]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/rand/randfile.c
Remove /* foo.c */ comments
[thirdparty/openssl.git] / crypto / rand / randfile.c
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58 #include "e_os.h"
59
60 /* We need to define this to get macros like S_IFBLK and S_IFCHR */
61 #if !defined(OPENSSL_SYS_VXWORKS)
62 # define _XOPEN_SOURCE 500
63 #endif
64
65 #include <errno.h>
66 #include <stdio.h>
67 #include <stdlib.h>
68 #include <string.h>
69
70 #include <openssl/crypto.h>
71 #include <openssl/rand.h>
72 #include <openssl/buffer.h>
73
74 #ifdef OPENSSL_SYS_VMS
75 # include <unixio.h>
76 #endif
77 #ifndef NO_SYS_TYPES_H
78 # include <sys/types.h>
79 #endif
80 #ifndef OPENSSL_NO_POSIX_IO
81 # include <sys/stat.h>
82 # include <fcntl.h>
83 #endif
84
85 #ifdef _WIN32
86 # define stat _stat
87 # define chmod _chmod
88 # define open _open
89 # define fdopen _fdopen
90 #endif
91
92 #undef BUFSIZE
93 #define BUFSIZE 1024
94 #define RAND_DATA 1024
95
96 #ifdef OPENSSL_SYS_VMS
97 /*
98 * This declaration is a nasty hack to get around vms' extension to fopen for
99 * passing in sharing options being disabled by our /STANDARD=ANSI89
100 */
101 static FILE *(*const vms_fopen)(const char *, const char *, ...) =
102 (FILE *(*)(const char *, const char *, ...))fopen;
103 # define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
104 #endif
105
106 /* #define RFILE ".rnd" - defined in ../../e_os.h */
107
108 /*
109 * Note that these functions are intended for seed files only. Entropy
110 * devices and EGD sockets are handled in rand_unix.c
111 */
112
113 int RAND_load_file(const char *file, long bytes)
114 {
115 /*-
116 * If bytes >= 0, read up to 'bytes' bytes.
117 * if bytes == -1, read complete file.
118 */
119
120 unsigned char buf[BUFSIZE];
121 #ifndef OPENSSL_NO_POSIX_IO
122 struct stat sb;
123 #endif
124 int i, ret = 0, n;
125 FILE *in;
126
127 if (file == NULL)
128 return (0);
129
130 #ifndef OPENSSL_NO_POSIX_IO
131 # ifdef PURIFY
132 /*
133 * struct stat can have padding and unused fields that may not be
134 * initialized in the call to stat(). We need to clear the entire
135 * structure before calling RAND_add() to avoid complaints from
136 * applications such as Valgrind.
137 */
138 memset(&sb, 0, sizeof(sb));
139 # endif
140 if (stat(file, &sb) < 0)
141 return (0);
142 RAND_add(&sb, sizeof(sb), 0.0);
143 #endif
144 if (bytes == 0)
145 return (ret);
146
147 #ifdef OPENSSL_SYS_VMS
148 in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
149 #else
150 in = fopen(file, "rb");
151 #endif
152 if (in == NULL)
153 goto err;
154 #if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
155 if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
156 /*
157 * this file is a device. we don't want read an infinite number of
158 * bytes from a random device, nor do we want to use buffered I/O
159 * because we will waste system entropy.
160 */
161 bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
162 setbuf(stdin, NULL); /* don't do buffered reads */
163 }
164 #endif
165 for (;;) {
166 if (bytes > 0)
167 n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
168 else
169 n = BUFSIZE;
170 i = fread(buf, 1, n, in);
171 if (i <= 0)
172 break;
173 #ifdef PURIFY
174 RAND_add(buf, i, (double)i);
175 #else
176 /* even if n != i, use the full array */
177 RAND_add(buf, n, (double)i);
178 #endif
179 ret += i;
180 if (bytes > 0) {
181 bytes -= n;
182 if (bytes <= 0)
183 break;
184 }
185 }
186 fclose(in);
187 OPENSSL_cleanse(buf, BUFSIZE);
188 err:
189 return (ret);
190 }
191
192 int RAND_write_file(const char *file)
193 {
194 unsigned char buf[BUFSIZE];
195 int i, ret = 0, rand_err = 0;
196 FILE *out = NULL;
197 int n;
198 #ifndef OPENSSL_NO_POSIX_IO
199 struct stat sb;
200
201 i = stat(file, &sb);
202 if (i != -1) {
203 # if defined(S_ISBLK) && defined(S_ISCHR)
204 if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
205 /*
206 * this file is a device. we don't write back to it. we
207 * "succeed" on the assumption this is some sort of random
208 * device. Otherwise attempting to write to and chmod the device
209 * causes problems.
210 */
211 return (1);
212 }
213 # endif
214 }
215 #endif
216
217 #if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
218 {
219 # ifndef O_BINARY
220 # define O_BINARY 0
221 # endif
222 /*
223 * chmod(..., 0600) is too late to protect the file, permissions
224 * should be restrictive from the start
225 */
226 int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
227 if (fd != -1)
228 out = fdopen(fd, "wb");
229 }
230 #endif
231
232 #ifdef OPENSSL_SYS_VMS
233 /*
234 * VMS NOTE: Prior versions of this routine created a _new_ version of
235 * the rand file for each call into this routine, then deleted all
236 * existing versions named ;-1, and finally renamed the current version
237 * as ';1'. Under concurrent usage, this resulted in an RMS race
238 * condition in rename() which could orphan files (see vms message help
239 * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
240 * the top-level version of the rand file. Note that there may still be
241 * conditions where the top-level rand file is locked. If so, this code
242 * will then create a new version of the rand file. Without the delete
243 * and rename code, this can result in ascending file versions that stop
244 * at version 32767, and this routine will then return an error. The
245 * remedy for this is to recode the calling application to avoid
246 * concurrent use of the rand file, or synchronize usage at the
247 * application level. Also consider whether or not you NEED a persistent
248 * rand file in a concurrent use situation.
249 */
250
251 out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
252 if (out == NULL)
253 out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
254 #else
255 if (out == NULL)
256 out = fopen(file, "wb");
257 #endif
258 if (out == NULL)
259 goto err;
260
261 #ifndef NO_CHMOD
262 chmod(file, 0600);
263 #endif
264 n = RAND_DATA;
265 for (;;) {
266 i = (n > BUFSIZE) ? BUFSIZE : n;
267 n -= BUFSIZE;
268 if (RAND_bytes(buf, i) <= 0)
269 rand_err = 1;
270 i = fwrite(buf, 1, i, out);
271 if (i <= 0) {
272 ret = 0;
273 break;
274 }
275 ret += i;
276 if (n <= 0)
277 break;
278 }
279
280 fclose(out);
281 OPENSSL_cleanse(buf, BUFSIZE);
282 err:
283 return (rand_err ? -1 : ret);
284 }
285
286 const char *RAND_file_name(char *buf, size_t size)
287 {
288 char *s = NULL;
289 #ifdef __OpenBSD__
290 struct stat sb;
291 #endif
292
293 if (OPENSSL_issetugid() == 0)
294 s = getenv("RANDFILE");
295 if (s != NULL && *s && strlen(s) + 1 < size) {
296 if (OPENSSL_strlcpy(buf, s, size) >= size)
297 return NULL;
298 } else {
299 if (OPENSSL_issetugid() == 0)
300 s = getenv("HOME");
301 #ifdef DEFAULT_HOME
302 if (s == NULL) {
303 s = DEFAULT_HOME;
304 }
305 #endif
306 if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
307 OPENSSL_strlcpy(buf, s, size);
308 #ifndef OPENSSL_SYS_VMS
309 OPENSSL_strlcat(buf, "/", size);
310 #endif
311 OPENSSL_strlcat(buf, RFILE, size);
312 } else
313 buf[0] = '\0'; /* no file name */
314 }
315
316 #ifdef __OpenBSD__
317 /*
318 * given that all random loads just fail if the file can't be seen on a
319 * stat, we stat the file we're returning, if it fails, use /dev/arandom
320 * instead. this allows the user to use their own source for good random
321 * data, but defaults to something hopefully decent if that isn't
322 * available.
323 */
324
325 if (!buf[0])
326 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
327 return (NULL);
328 }
329 if (stat(buf, &sb) == -1)
330 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
331 return (NULL);
332 }
333 #endif
334 return (buf);
335 }