]>
Commit | Line | Data |
---|---|---|
d02b48c6 | 1 | /* crypto/rand/randfile.c */ |
58964a49 | 2 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) |
d02b48c6 RE |
3 | * All rights reserved. |
4 | * | |
5 | * This package is an SSL implementation written | |
6 | * by Eric Young (eay@cryptsoft.com). | |
7 | * The implementation was written so as to conform with Netscapes SSL. | |
0f113f3e | 8 | * |
d02b48c6 RE |
9 | * This library is free for commercial and non-commercial use as long as |
10 | * the following conditions are aheared to. The following conditions | |
11 | * apply to all code found in this distribution, be it the RC4, RSA, | |
12 | * lhash, DES, etc., code; not just the SSL code. The SSL documentation | |
13 | * included with this distribution is covered by the same copyright terms | |
14 | * except that the holder is Tim Hudson (tjh@cryptsoft.com). | |
0f113f3e | 15 | * |
d02b48c6 RE |
16 | * Copyright remains Eric Young's, and as such any Copyright notices in |
17 | * the code are not to be removed. | |
18 | * If this package is used in a product, Eric Young should be given attribution | |
19 | * as the author of the parts of the library used. | |
20 | * This can be in the form of a textual message at program startup or | |
21 | * in documentation (online or textual) provided with the package. | |
0f113f3e | 22 | * |
d02b48c6 RE |
23 | * Redistribution and use in source and binary forms, with or without |
24 | * modification, are permitted provided that the following conditions | |
25 | * are met: | |
26 | * 1. Redistributions of source code must retain the copyright | |
27 | * notice, this list of conditions and the following disclaimer. | |
28 | * 2. Redistributions in binary form must reproduce the above copyright | |
29 | * notice, this list of conditions and the following disclaimer in the | |
30 | * documentation and/or other materials provided with the distribution. | |
31 | * 3. All advertising materials mentioning features or use of this software | |
32 | * must display the following acknowledgement: | |
33 | * "This product includes cryptographic software written by | |
34 | * Eric Young (eay@cryptsoft.com)" | |
35 | * The word 'cryptographic' can be left out if the rouines from the library | |
36 | * being used are not cryptographic related :-). | |
0f113f3e | 37 | * 4. If you include any Windows specific code (or a derivative thereof) from |
d02b48c6 RE |
38 | * the apps directory (application code) you must include an acknowledgement: |
39 | * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" | |
0f113f3e | 40 | * |
d02b48c6 RE |
41 | * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND |
42 | * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE | |
43 | * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE | |
44 | * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE | |
45 | * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL | |
46 | * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS | |
47 | * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) | |
48 | * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT | |
49 | * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY | |
50 | * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF | |
51 | * SUCH DAMAGE. | |
0f113f3e | 52 | * |
d02b48c6 RE |
53 | * The licence and distribution terms for any publically available version or |
54 | * derivative of this code cannot be changed. i.e. this code cannot simply be | |
55 | * copied and put under another distribution licence | |
56 | * [including the GNU Public Licence.] | |
57 | */ | |
58 | ||
ffbfbef9 DSH |
59 | #include "e_os.h" |
60 | ||
de02ec27 | 61 | /* We need to define this to get macros like S_IFBLK and S_IFCHR */ |
ffbfbef9 | 62 | #if !defined(OPENSSL_SYS_VXWORKS) |
0f113f3e | 63 | # define _XOPEN_SOURCE 500 |
ffbfbef9 | 64 | #endif |
de02ec27 | 65 | |
7d7d2cbc | 66 | #include <errno.h> |
d02b48c6 | 67 | #include <stdio.h> |
a224de3f BL |
68 | #include <stdlib.h> |
69 | #include <string.h> | |
17e3dd1c | 70 | |
4981372d RL |
71 | #include <openssl/crypto.h> |
72 | #include <openssl/rand.h> | |
de02ec27 | 73 | #include <openssl/buffer.h> |
4981372d | 74 | |
bc36ee62 | 75 | #ifdef OPENSSL_SYS_VMS |
0f113f3e | 76 | # include <unixio.h> |
668ba7d6 | 77 | #endif |
17f389bb AP |
78 | #ifndef NO_SYS_TYPES_H |
79 | # include <sys/types.h> | |
80 | #endif | |
49e3c9d8 | 81 | #ifndef OPENSSL_NO_POSIX_IO |
17f389bb | 82 | # include <sys/stat.h> |
7be1d876 | 83 | # include <fcntl.h> |
17f389bb AP |
84 | #endif |
85 | ||
e527201f | 86 | #ifdef _WIN32 |
0f113f3e MC |
87 | # define stat _stat |
88 | # define chmod _chmod | |
89 | # define open _open | |
90 | # define fdopen _fdopen | |
e527201f AP |
91 | #endif |
92 | ||
d02b48c6 | 93 | #undef BUFSIZE |
0f113f3e | 94 | #define BUFSIZE 1024 |
d02b48c6 RE |
95 | #define RAND_DATA 1024 |
96 | ||
e6b45785 | 97 | #ifdef OPENSSL_SYS_VMS |
0f113f3e MC |
98 | /* |
99 | * This declaration is a nasty hack to get around vms' extension to fopen for | |
100 | * passing in sharing options being disabled by our /STANDARD=ANSI89 | |
101 | */ | |
e6b45785 AP |
102 | static FILE *(*const vms_fopen)(const char *, const char *, ...) = |
103 | (FILE *(*)(const char *, const char *, ...))fopen; | |
0f113f3e | 104 | # define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0" |
e6b45785 AP |
105 | #endif |
106 | ||
a31011e8 | 107 | /* #define RFILE ".rnd" - defined in ../../e_os.h */ |
d02b48c6 | 108 | |
0f113f3e MC |
109 | /* |
110 | * Note that these functions are intended for seed files only. Entropy | |
111 | * devices and EGD sockets are handled in rand_unix.c | |
112 | */ | |
928cc3a6 | 113 | |
6b691a5c | 114 | int RAND_load_file(const char *file, long bytes) |
0f113f3e | 115 | { |
35a1cc90 MC |
116 | /*- |
117 | * If bytes >= 0, read up to 'bytes' bytes. | |
118 | * if bytes == -1, read complete file. | |
119 | */ | |
05ccd698 | 120 | |
68b00c23 | 121 | unsigned char buf[BUFSIZE]; |
49e3c9d8 | 122 | #ifndef OPENSSL_NO_POSIX_IO |
0f113f3e | 123 | struct stat sb; |
49e3c9d8 | 124 | #endif |
0f113f3e MC |
125 | int i, ret = 0, n; |
126 | FILE *in; | |
d02b48c6 | 127 | |
0f113f3e MC |
128 | if (file == NULL) |
129 | return (0); | |
d02b48c6 | 130 | |
49e3c9d8 | 131 | #ifndef OPENSSL_NO_POSIX_IO |
0f113f3e MC |
132 | # ifdef PURIFY |
133 | /* | |
134 | * struct stat can have padding and unused fields that may not be | |
135 | * initialized in the call to stat(). We need to clear the entire | |
136 | * structure before calling RAND_add() to avoid complaints from | |
137 | * applications such as Valgrind. | |
138 | */ | |
139 | memset(&sb, 0, sizeof(sb)); | |
140 | # endif | |
141 | if (stat(file, &sb) < 0) | |
142 | return (0); | |
143 | RAND_add(&sb, sizeof(sb), 0.0); | |
49e3c9d8 | 144 | #endif |
0f113f3e MC |
145 | if (bytes == 0) |
146 | return (ret); | |
d02b48c6 | 147 | |
e6b45785 | 148 | #ifdef OPENSSL_SYS_VMS |
0f113f3e | 149 | in = vms_fopen(file, "rb", VMS_OPEN_ATTRS); |
e6b45785 | 150 | #else |
0f113f3e | 151 | in = fopen(file, "rb"); |
e6b45785 | 152 | #endif |
0f113f3e MC |
153 | if (in == NULL) |
154 | goto err; | |
0ecedec8 | 155 | #if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO) |
0f113f3e MC |
156 | if (sb.st_mode & (S_IFBLK | S_IFCHR)) { |
157 | /* | |
158 | * this file is a device. we don't want read an infinite number of | |
159 | * bytes from a random device, nor do we want to use buffered I/O | |
160 | * because we will waste system entropy. | |
161 | */ | |
162 | bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */ | |
27c7609c | 163 | setbuf(stdin, NULL); /* don't do buffered reads */ |
0f113f3e | 164 | } |
4de65cbc | 165 | #endif |
0f113f3e MC |
166 | for (;;) { |
167 | if (bytes > 0) | |
168 | n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE; | |
169 | else | |
170 | n = BUFSIZE; | |
171 | i = fread(buf, 1, n, in); | |
172 | if (i <= 0) | |
173 | break; | |
8b99c79f | 174 | #ifdef PURIFY |
0f113f3e | 175 | RAND_add(buf, i, (double)i); |
8b99c79f | 176 | #else |
0f113f3e MC |
177 | /* even if n != i, use the full array */ |
178 | RAND_add(buf, n, (double)i); | |
8b99c79f | 179 | #endif |
0f113f3e MC |
180 | ret += i; |
181 | if (bytes > 0) { | |
182 | bytes -= n; | |
183 | if (bytes <= 0) | |
184 | break; | |
185 | } | |
186 | } | |
187 | fclose(in); | |
188 | OPENSSL_cleanse(buf, BUFSIZE); | |
189 | err: | |
190 | return (ret); | |
191 | } | |
d02b48c6 | 192 | |
6b691a5c | 193 | int RAND_write_file(const char *file) |
0f113f3e MC |
194 | { |
195 | unsigned char buf[BUFSIZE]; | |
196 | int i, ret = 0, rand_err = 0; | |
197 | FILE *out = NULL; | |
198 | int n; | |
49e3c9d8 | 199 | #ifndef OPENSSL_NO_POSIX_IO |
0f113f3e MC |
200 | struct stat sb; |
201 | ||
202 | i = stat(file, &sb); | |
203 | if (i != -1) { | |
204 | # if defined(S_ISBLK) && defined(S_ISCHR) | |
205 | if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) { | |
206 | /* | |
207 | * this file is a device. we don't write back to it. we | |
208 | * "succeed" on the assumption this is some sort of random | |
209 | * device. Otherwise attempting to write to and chmod the device | |
210 | * causes problems. | |
211 | */ | |
212 | return (1); | |
213 | } | |
214 | # endif | |
215 | } | |
49e3c9d8 | 216 | #endif |
de02ec27 | 217 | |
e6b45785 | 218 | #if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS) |
0f113f3e MC |
219 | { |
220 | # ifndef O_BINARY | |
221 | # define O_BINARY 0 | |
222 | # endif | |
223 | /* | |
224 | * chmod(..., 0600) is too late to protect the file, permissions | |
225 | * should be restrictive from the start | |
226 | */ | |
227 | int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600); | |
228 | if (fd != -1) | |
229 | out = fdopen(fd, "wb"); | |
230 | } | |
17f389bb | 231 | #endif |
e6b45785 AP |
232 | |
233 | #ifdef OPENSSL_SYS_VMS | |
0f113f3e MC |
234 | /* |
235 | * VMS NOTE: Prior versions of this routine created a _new_ version of | |
236 | * the rand file for each call into this routine, then deleted all | |
237 | * existing versions named ;-1, and finally renamed the current version | |
238 | * as ';1'. Under concurrent usage, this resulted in an RMS race | |
239 | * condition in rename() which could orphan files (see vms message help | |
240 | * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares | |
241 | * the top-level version of the rand file. Note that there may still be | |
242 | * conditions where the top-level rand file is locked. If so, this code | |
243 | * will then create a new version of the rand file. Without the delete | |
244 | * and rename code, this can result in ascending file versions that stop | |
245 | * at version 32767, and this routine will then return an error. The | |
246 | * remedy for this is to recode the calling application to avoid | |
247 | * concurrent use of the rand file, or synchronize usage at the | |
248 | * application level. Also consider whether or not you NEED a persistent | |
249 | * rand file in a concurrent use situation. | |
250 | */ | |
e6b45785 | 251 | |
0f113f3e MC |
252 | out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS); |
253 | if (out == NULL) | |
254 | out = vms_fopen(file, "wb", VMS_OPEN_ATTRS); | |
e6b45785 | 255 | #else |
0f113f3e MC |
256 | if (out == NULL) |
257 | out = fopen(file, "wb"); | |
e6b45785 | 258 | #endif |
0f113f3e MC |
259 | if (out == NULL) |
260 | goto err; | |
e84c2d26 | 261 | |
17f389bb | 262 | #ifndef NO_CHMOD |
0f113f3e | 263 | chmod(file, 0600); |
17f389bb | 264 | #endif |
0f113f3e MC |
265 | n = RAND_DATA; |
266 | for (;;) { | |
267 | i = (n > BUFSIZE) ? BUFSIZE : n; | |
268 | n -= BUFSIZE; | |
269 | if (RAND_bytes(buf, i) <= 0) | |
270 | rand_err = 1; | |
271 | i = fwrite(buf, 1, i, out); | |
272 | if (i <= 0) { | |
273 | ret = 0; | |
274 | break; | |
275 | } | |
276 | ret += i; | |
277 | if (n <= 0) | |
278 | break; | |
279 | } | |
ce052b6c | 280 | |
0f113f3e MC |
281 | fclose(out); |
282 | OPENSSL_cleanse(buf, BUFSIZE); | |
283 | err: | |
284 | return (rand_err ? -1 : ret); | |
285 | } | |
d02b48c6 | 286 | |
627774fd | 287 | const char *RAND_file_name(char *buf, size_t size) |
0f113f3e MC |
288 | { |
289 | char *s = NULL; | |
de02ec27 | 290 | #ifdef __OpenBSD__ |
0f113f3e | 291 | struct stat sb; |
de02ec27 | 292 | #endif |
d02b48c6 | 293 | |
0f113f3e MC |
294 | if (OPENSSL_issetugid() == 0) |
295 | s = getenv("RANDFILE"); | |
296 | if (s != NULL && *s && strlen(s) + 1 < size) { | |
7644a9ae | 297 | if (OPENSSL_strlcpy(buf, s, size) >= size) |
0f113f3e MC |
298 | return NULL; |
299 | } else { | |
300 | if (OPENSSL_issetugid() == 0) | |
301 | s = getenv("HOME"); | |
f0b54fef | 302 | #ifdef DEFAULT_HOME |
0f113f3e MC |
303 | if (s == NULL) { |
304 | s = DEFAULT_HOME; | |
305 | } | |
f0b54fef | 306 | #endif |
0f113f3e | 307 | if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) { |
7644a9ae | 308 | OPENSSL_strlcpy(buf, s, size); |
bc36ee62 | 309 | #ifndef OPENSSL_SYS_VMS |
7644a9ae | 310 | OPENSSL_strlcat(buf, "/", size); |
7d7d2cbc | 311 | #endif |
7644a9ae | 312 | OPENSSL_strlcat(buf, RFILE, size); |
0f113f3e MC |
313 | } else |
314 | buf[0] = '\0'; /* no file name */ | |
315 | } | |
de02ec27 RL |
316 | |
317 | #ifdef __OpenBSD__ | |
0f113f3e MC |
318 | /* |
319 | * given that all random loads just fail if the file can't be seen on a | |
320 | * stat, we stat the file we're returning, if it fails, use /dev/arandom | |
321 | * instead. this allows the user to use their own source for good random | |
322 | * data, but defaults to something hopefully decent if that isn't | |
323 | * available. | |
324 | */ | |
de02ec27 | 325 | |
0f113f3e | 326 | if (!buf[0]) |
7644a9ae | 327 | if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) { |
0f113f3e MC |
328 | return (NULL); |
329 | } | |
330 | if (stat(buf, &sb) == -1) | |
7644a9ae | 331 | if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) { |
0f113f3e MC |
332 | return (NULL); |
333 | } | |
de02ec27 | 334 | #endif |
0f113f3e MC |
335 | return (buf); |
336 | } |