]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rand/randfile.c
Rename some BUF_xxx to OPENSSL_xxx
[thirdparty/openssl.git] / crypto / rand / randfile.c
1 /* crypto/rand/randfile.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include "e_os.h"
60
61 /* We need to define this to get macros like S_IFBLK and S_IFCHR */
62 #if !defined(OPENSSL_SYS_VXWORKS)
63 # define _XOPEN_SOURCE 500
64 #endif
65
66 #include <errno.h>
67 #include <stdio.h>
68 #include <stdlib.h>
69 #include <string.h>
70
71 #include <openssl/crypto.h>
72 #include <openssl/rand.h>
73 #include <openssl/buffer.h>
74
75 #ifdef OPENSSL_SYS_VMS
76 # include <unixio.h>
77 #endif
78 #ifndef NO_SYS_TYPES_H
79 # include <sys/types.h>
80 #endif
81 #ifndef OPENSSL_NO_POSIX_IO
82 # include <sys/stat.h>
83 # include <fcntl.h>
84 #endif
85
86 #ifdef _WIN32
87 # define stat _stat
88 # define chmod _chmod
89 # define open _open
90 # define fdopen _fdopen
91 #endif
92
93 #undef BUFSIZE
94 #define BUFSIZE 1024
95 #define RAND_DATA 1024
96
97 #ifdef OPENSSL_SYS_VMS
98 /*
99 * This declaration is a nasty hack to get around vms' extension to fopen for
100 * passing in sharing options being disabled by our /STANDARD=ANSI89
101 */
102 static FILE *(*const vms_fopen)(const char *, const char *, ...) =
103 (FILE *(*)(const char *, const char *, ...))fopen;
104 # define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
105 #endif
106
107 /* #define RFILE ".rnd" - defined in ../../e_os.h */
108
109 /*
110 * Note that these functions are intended for seed files only. Entropy
111 * devices and EGD sockets are handled in rand_unix.c
112 */
113
114 int RAND_load_file(const char *file, long bytes)
115 {
116 /*-
117 * If bytes >= 0, read up to 'bytes' bytes.
118 * if bytes == -1, read complete file.
119 */
120
121 unsigned char buf[BUFSIZE];
122 #ifndef OPENSSL_NO_POSIX_IO
123 struct stat sb;
124 #endif
125 int i, ret = 0, n;
126 FILE *in;
127
128 if (file == NULL)
129 return (0);
130
131 #ifndef OPENSSL_NO_POSIX_IO
132 # ifdef PURIFY
133 /*
134 * struct stat can have padding and unused fields that may not be
135 * initialized in the call to stat(). We need to clear the entire
136 * structure before calling RAND_add() to avoid complaints from
137 * applications such as Valgrind.
138 */
139 memset(&sb, 0, sizeof(sb));
140 # endif
141 if (stat(file, &sb) < 0)
142 return (0);
143 RAND_add(&sb, sizeof(sb), 0.0);
144 #endif
145 if (bytes == 0)
146 return (ret);
147
148 #ifdef OPENSSL_SYS_VMS
149 in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
150 #else
151 in = fopen(file, "rb");
152 #endif
153 if (in == NULL)
154 goto err;
155 #if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
156 if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
157 /*
158 * this file is a device. we don't want read an infinite number of
159 * bytes from a random device, nor do we want to use buffered I/O
160 * because we will waste system entropy.
161 */
162 bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
163 setbuf(stdin, NULL); /* don't do buffered reads */
164 }
165 #endif
166 for (;;) {
167 if (bytes > 0)
168 n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
169 else
170 n = BUFSIZE;
171 i = fread(buf, 1, n, in);
172 if (i <= 0)
173 break;
174 #ifdef PURIFY
175 RAND_add(buf, i, (double)i);
176 #else
177 /* even if n != i, use the full array */
178 RAND_add(buf, n, (double)i);
179 #endif
180 ret += i;
181 if (bytes > 0) {
182 bytes -= n;
183 if (bytes <= 0)
184 break;
185 }
186 }
187 fclose(in);
188 OPENSSL_cleanse(buf, BUFSIZE);
189 err:
190 return (ret);
191 }
192
193 int RAND_write_file(const char *file)
194 {
195 unsigned char buf[BUFSIZE];
196 int i, ret = 0, rand_err = 0;
197 FILE *out = NULL;
198 int n;
199 #ifndef OPENSSL_NO_POSIX_IO
200 struct stat sb;
201
202 i = stat(file, &sb);
203 if (i != -1) {
204 # if defined(S_ISBLK) && defined(S_ISCHR)
205 if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
206 /*
207 * this file is a device. we don't write back to it. we
208 * "succeed" on the assumption this is some sort of random
209 * device. Otherwise attempting to write to and chmod the device
210 * causes problems.
211 */
212 return (1);
213 }
214 # endif
215 }
216 #endif
217
218 #if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
219 {
220 # ifndef O_BINARY
221 # define O_BINARY 0
222 # endif
223 /*
224 * chmod(..., 0600) is too late to protect the file, permissions
225 * should be restrictive from the start
226 */
227 int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
228 if (fd != -1)
229 out = fdopen(fd, "wb");
230 }
231 #endif
232
233 #ifdef OPENSSL_SYS_VMS
234 /*
235 * VMS NOTE: Prior versions of this routine created a _new_ version of
236 * the rand file for each call into this routine, then deleted all
237 * existing versions named ;-1, and finally renamed the current version
238 * as ';1'. Under concurrent usage, this resulted in an RMS race
239 * condition in rename() which could orphan files (see vms message help
240 * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
241 * the top-level version of the rand file. Note that there may still be
242 * conditions where the top-level rand file is locked. If so, this code
243 * will then create a new version of the rand file. Without the delete
244 * and rename code, this can result in ascending file versions that stop
245 * at version 32767, and this routine will then return an error. The
246 * remedy for this is to recode the calling application to avoid
247 * concurrent use of the rand file, or synchronize usage at the
248 * application level. Also consider whether or not you NEED a persistent
249 * rand file in a concurrent use situation.
250 */
251
252 out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
253 if (out == NULL)
254 out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
255 #else
256 if (out == NULL)
257 out = fopen(file, "wb");
258 #endif
259 if (out == NULL)
260 goto err;
261
262 #ifndef NO_CHMOD
263 chmod(file, 0600);
264 #endif
265 n = RAND_DATA;
266 for (;;) {
267 i = (n > BUFSIZE) ? BUFSIZE : n;
268 n -= BUFSIZE;
269 if (RAND_bytes(buf, i) <= 0)
270 rand_err = 1;
271 i = fwrite(buf, 1, i, out);
272 if (i <= 0) {
273 ret = 0;
274 break;
275 }
276 ret += i;
277 if (n <= 0)
278 break;
279 }
280
281 fclose(out);
282 OPENSSL_cleanse(buf, BUFSIZE);
283 err:
284 return (rand_err ? -1 : ret);
285 }
286
287 const char *RAND_file_name(char *buf, size_t size)
288 {
289 char *s = NULL;
290 #ifdef __OpenBSD__
291 struct stat sb;
292 #endif
293
294 if (OPENSSL_issetugid() == 0)
295 s = getenv("RANDFILE");
296 if (s != NULL && *s && strlen(s) + 1 < size) {
297 if (OPENSSL_strlcpy(buf, s, size) >= size)
298 return NULL;
299 } else {
300 if (OPENSSL_issetugid() == 0)
301 s = getenv("HOME");
302 #ifdef DEFAULT_HOME
303 if (s == NULL) {
304 s = DEFAULT_HOME;
305 }
306 #endif
307 if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
308 OPENSSL_strlcpy(buf, s, size);
309 #ifndef OPENSSL_SYS_VMS
310 OPENSSL_strlcat(buf, "/", size);
311 #endif
312 OPENSSL_strlcat(buf, RFILE, size);
313 } else
314 buf[0] = '\0'; /* no file name */
315 }
316
317 #ifdef __OpenBSD__
318 /*
319 * given that all random loads just fail if the file can't be seen on a
320 * stat, we stat the file we're returning, if it fails, use /dev/arandom
321 * instead. this allows the user to use their own source for good random
322 * data, but defaults to something hopefully decent if that isn't
323 * available.
324 */
325
326 if (!buf[0])
327 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
328 return (NULL);
329 }
330 if (stat(buf, &sb) == -1)
331 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
332 return (NULL);
333 }
334 #endif
335 return (buf);
336 }