]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rand/randfile.c
Clean up the VMS hacks in crypto/rand/randfile.c
[thirdparty/openssl.git] / crypto / rand / randfile.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include "e_os.h"
11
12 #include <errno.h>
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <string.h>
16
17 #include <openssl/crypto.h>
18 #include <openssl/rand.h>
19 #include <openssl/buffer.h>
20
21 #ifdef OPENSSL_SYS_VMS
22 # include <unixio.h>
23 #endif
24 #ifndef NO_SYS_TYPES_H
25 # include <sys/types.h>
26 #endif
27 #ifndef OPENSSL_NO_POSIX_IO
28 # include <sys/stat.h>
29 # include <fcntl.h>
30 /*
31 * Following should not be needed, and we could have been stricter
32 * and demand S_IS*. But some systems just don't comply... Formally
33 * below macros are "anatomically incorrect", because normally they
34 * would look like ((m) & MASK == TYPE), but since MASK availability
35 * is as questionable, we settle for this poor-man fallback...
36 */
37 # if !defined(S_ISBLK)
38 # if defined(_S_IFBLK)
39 # define S_ISBLK(m) ((m) & _S_IFBLK)
40 # elif defined(S_IFBLK)
41 # define S_ISBLK(m) ((m) & S_IFBLK)
42 # elif defined(_WIN32)
43 # define S_ISBLK(m) 0 /* no concept of block devices on Windows */
44 # endif
45 # endif
46 # if !defined(S_ISCHR)
47 # if defined(_S_IFCHR)
48 # define S_ISCHR(m) ((m) & _S_IFCHR)
49 # elif defined(S_IFCHR)
50 # define S_ISCHR(m) ((m) & S_IFCHR)
51 # endif
52 # endif
53 #endif
54
55 #ifdef _WIN32
56 # define stat _stat
57 # define chmod _chmod
58 # define open _open
59 # define fdopen _fdopen
60 #endif
61
62 #undef BUFSIZE
63 #define BUFSIZE 1024
64 #define RAND_DATA 1024
65
66 #ifdef OPENSSL_SYS_VMS
67 /*
68 * Misc hacks needed for specific cases.
69 *
70 * __FILE_ptr32 is a type provided by DEC C headers (types.h specifically)
71 * to make sure the FILE* is a 32-bit pointer no matter what. We know that
72 * stdio function return this type (a study of stdio.h proves it).
73 * Additionally, we create a similar char pointer type for the sake of
74 * vms_setbuf below.
75 */
76 # if __INITIAL_POINTER_SIZE == 64
77 # pragma pointer_size save
78 # pragma pointer_size 32
79 # endif
80 typedef char *char_ptr32;
81 # if __INITIAL_POINTER_SIZE == 64
82 # pragma pointer_size restore
83 # endif
84
85 /*
86 * On VMS, setbuf() will only take 32-bit pointers, and a compilation
87 * with /POINTER_SIZE=64 will give off a MAYLOSEDATA2 warning here.
88 * Since we know that the FILE* really is a 32-bit pointer expanded to
89 * 64 bits, we also know it's safe to convert it back to a 32-bit pointer.
90 * As for the buffer parameter, we only use NULL here, so that passes as
91 * well...
92 */
93 static void vms_setbuf(FILE *fp, char *buf)
94 {
95 setbuf((__FILE_ptr32)fp, (char_ptr32)buf);
96 }
97 /*
98 * This declaration is a nasty hack to get around vms' extension to fopen for
99 * passing in sharing options being disabled by /STANDARD=ANSI89
100 */
101 static __FILE_ptr32 (*const vms_fopen)(const char *, const char *, ...) =
102 (__FILE_ptr32 (*)(const char *, const char *, ...))fopen;
103 # define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
104
105 # define fopen(fname,mode) vms_fopen((fname), (mode), VMS_OPEN_ATTRS)
106 # define setbuf(fp,buf) vms_setbuf((fp), (buf))
107 #endif
108
109 #define RFILE ".rnd"
110
111 /*
112 * Note that these functions are intended for seed files only. Entropy
113 * devices and EGD sockets are handled in rand_unix.c
114 */
115
116 int RAND_load_file(const char *file, long bytes)
117 {
118 /*-
119 * If bytes >= 0, read up to 'bytes' bytes.
120 * if bytes == -1, read complete file.
121 */
122
123 unsigned char buf[BUFSIZE];
124 #ifndef OPENSSL_NO_POSIX_IO
125 struct stat sb;
126 #endif
127 int i, ret = 0, n;
128 FILE *in;
129
130 if (file == NULL)
131 return (0);
132
133 #ifndef OPENSSL_NO_POSIX_IO
134 /*
135 * struct stat can have padding and unused fields that may not be
136 * initialized in the call to stat(). We need to clear the entire
137 * structure before calling RAND_add() to avoid complaints from
138 * applications such as Valgrind.
139 */
140 memset(&sb, 0, sizeof(sb));
141 if (stat(file, &sb) < 0)
142 return (0);
143 RAND_add(&sb, sizeof(sb), 0.0);
144 #endif
145 if (bytes == 0)
146 return (ret);
147
148 in = fopen(file, "rb");
149 if (in == NULL)
150 goto err;
151 #if defined(S_ISBLK) && defined(S_ISCHR) && !defined(OPENSSL_NO_POSIX_IO)
152 if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
153 /*
154 * this file is a device. we don't want read an infinite number of
155 * bytes from a random device, nor do we want to use buffered I/O
156 * because we will waste system entropy.
157 */
158 bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
159 setbuf(in, NULL); /* don't do buffered reads */
160 }
161 #endif
162 for (;;) {
163 if (bytes > 0)
164 n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
165 else
166 n = BUFSIZE;
167 i = fread(buf, 1, n, in);
168 if (i <= 0)
169 break;
170
171 RAND_add(buf, i, (double)i);
172 ret += i;
173 if (bytes > 0) {
174 bytes -= n;
175 if (bytes <= 0)
176 break;
177 }
178 }
179 fclose(in);
180 OPENSSL_cleanse(buf, BUFSIZE);
181 err:
182 return (ret);
183 }
184
185 int RAND_write_file(const char *file)
186 {
187 unsigned char buf[BUFSIZE];
188 int i, ret = 0, rand_err = 0;
189 FILE *out = NULL;
190 int n;
191 #ifndef OPENSSL_NO_POSIX_IO
192 struct stat sb;
193
194 i = stat(file, &sb);
195 if (i != -1) {
196 # if defined(S_ISBLK) && defined(S_ISCHR)
197 if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
198 /*
199 * this file is a device. we don't write back to it. we
200 * "succeed" on the assumption this is some sort of random
201 * device. Otherwise attempting to write to and chmod the device
202 * causes problems.
203 */
204 return (1);
205 }
206 # endif
207 }
208 #endif
209
210 #if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
211 {
212 # ifndef O_BINARY
213 # define O_BINARY 0
214 # endif
215 /*
216 * chmod(..., 0600) is too late to protect the file, permissions
217 * should be restrictive from the start
218 */
219 int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
220 if (fd != -1)
221 out = fdopen(fd, "wb");
222 }
223 #endif
224
225 #ifdef OPENSSL_SYS_VMS
226 /*
227 * VMS NOTE: Prior versions of this routine created a _new_ version of
228 * the rand file for each call into this routine, then deleted all
229 * existing versions named ;-1, and finally renamed the current version
230 * as ';1'. Under concurrent usage, this resulted in an RMS race
231 * condition in rename() which could orphan files (see vms message help
232 * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
233 * the top-level version of the rand file. Note that there may still be
234 * conditions where the top-level rand file is locked. If so, this code
235 * will then create a new version of the rand file. Without the delete
236 * and rename code, this can result in ascending file versions that stop
237 * at version 32767, and this routine will then return an error. The
238 * remedy for this is to recode the calling application to avoid
239 * concurrent use of the rand file, or synchronize usage at the
240 * application level. Also consider whether or not you NEED a persistent
241 * rand file in a concurrent use situation.
242 */
243
244 out = fopen(file, "rb+");
245 #endif
246 if (out == NULL)
247 out = fopen(file, "wb");
248 if (out == NULL)
249 goto err;
250
251 #if !defined(NO_CHMOD) && !defined(OPENSSL_NO_POSIX_IO)
252 chmod(file, 0600);
253 #endif
254 n = RAND_DATA;
255 for (;;) {
256 i = (n > BUFSIZE) ? BUFSIZE : n;
257 n -= BUFSIZE;
258 if (RAND_bytes(buf, i) <= 0)
259 rand_err = 1;
260 i = fwrite(buf, 1, i, out);
261 if (i <= 0) {
262 ret = 0;
263 break;
264 }
265 ret += i;
266 if (n <= 0)
267 break;
268 }
269
270 fclose(out);
271 OPENSSL_cleanse(buf, BUFSIZE);
272 err:
273 return (rand_err ? -1 : ret);
274 }
275
276 const char *RAND_file_name(char *buf, size_t size)
277 {
278 char *s = NULL;
279 #ifdef __OpenBSD__
280 struct stat sb;
281 #endif
282
283 if (OPENSSL_issetugid() == 0)
284 s = getenv("RANDFILE");
285 if (s != NULL && *s && strlen(s) + 1 < size) {
286 if (OPENSSL_strlcpy(buf, s, size) >= size)
287 return NULL;
288 } else {
289 if (OPENSSL_issetugid() == 0)
290 s = getenv("HOME");
291 #ifdef DEFAULT_HOME
292 if (s == NULL) {
293 s = DEFAULT_HOME;
294 }
295 #endif
296 if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
297 OPENSSL_strlcpy(buf, s, size);
298 #ifndef OPENSSL_SYS_VMS
299 OPENSSL_strlcat(buf, "/", size);
300 #endif
301 OPENSSL_strlcat(buf, RFILE, size);
302 } else
303 buf[0] = '\0'; /* no file name */
304 }
305
306 #ifdef __OpenBSD__
307 /*
308 * given that all random loads just fail if the file can't be seen on a
309 * stat, we stat the file we're returning, if it fails, use /dev/arandom
310 * instead. this allows the user to use their own source for good random
311 * data, but defaults to something hopefully decent if that isn't
312 * available.
313 */
314
315 if (!buf[0])
316 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
317 return (NULL);
318 }
319 if (stat(buf, &sb) == -1)
320 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
321 return (NULL);
322 }
323 #endif
324 return (buf);
325 }