]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/rand/randfile.c
Fix warnings.
[thirdparty/openssl.git] / crypto / rand / randfile.c
CommitLineData
d02b48c6 1/* crypto/rand/randfile.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
de02ec27 59/* We need to define this to get macros like S_IFBLK and S_IFCHR */
fe8bf956 60#define _XOPEN_SOURCE 500
de02ec27 61
7d7d2cbc 62#include <errno.h>
d02b48c6 63#include <stdio.h>
a224de3f
BL
64#include <stdlib.h>
65#include <string.h>
17e3dd1c 66
a2cf08cc 67#include "e_os.h"
4981372d
RL
68#include <openssl/crypto.h>
69#include <openssl/rand.h>
de02ec27 70#include <openssl/buffer.h>
4981372d 71
bc36ee62 72#ifdef OPENSSL_SYS_VMS
668ba7d6
RL
73#include <unixio.h>
74#endif
17f389bb
AP
75#ifndef NO_SYS_TYPES_H
76# include <sys/types.h>
77#endif
49e3c9d8 78#ifndef OPENSSL_NO_POSIX_IO
17f389bb
AP
79# include <sys/stat.h>
80#endif
81
e527201f
AP
82#ifdef _WIN32
83#define stat _stat
84#define chmod _chmod
85#define open _open
86#define fdopen _fdopen
87#endif
88
d02b48c6
RE
89#undef BUFSIZE
90#define BUFSIZE 1024
91#define RAND_DATA 1024
92
e6b45785
AP
93#ifdef OPENSSL_SYS_VMS
94/* This declaration is a nasty hack to get around vms' extension to fopen
95 * for passing in sharing options being disabled by our /STANDARD=ANSI89 */
96static FILE *(*const vms_fopen)(const char *, const char *, ...) =
97 (FILE *(*)(const char *, const char *, ...))fopen;
98#define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
99#endif
100
a31011e8 101/* #define RFILE ".rnd" - defined in ../../e_os.h */
d02b48c6 102
928cc3a6
UM
103/* Note that these functions are intended for seed files only.
104 * Entropy devices and EGD sockets are handled in rand_unix.c */
105
6b691a5c 106int RAND_load_file(const char *file, long bytes)
d02b48c6 107 {
05ccd698
BM
108 /* If bytes >= 0, read up to 'bytes' bytes.
109 * if bytes == -1, read complete file. */
110
d02b48c6 111 MS_STATIC unsigned char buf[BUFSIZE];
49e3c9d8 112#ifndef OPENSSL_NO_POSIX_IO
d02b48c6 113 struct stat sb;
49e3c9d8 114#endif
6343829a 115 int i,ret=0,n;
d02b48c6
RE
116 FILE *in;
117
118 if (file == NULL) return(0);
119
49e3c9d8 120#ifndef OPENSSL_NO_POSIX_IO
1bfdbd8e
DSH
121#ifdef PURIFY
122 /* struct stat can have padding and unused fields that may not be
123 * initialized in the call to stat(). We need to clear the entire
124 * structure before calling RAND_add() to avoid complaints from
125 * applications such as Valgrind.
126 */
127 memset(&sb, 0, sizeof(sb));
128#endif
c9fb4e2c 129 if (stat(file,&sb) < 0) return(0);
a481b4b5 130 RAND_add(&sb,sizeof(sb),0.0);
49e3c9d8 131#endif
05ccd698 132 if (bytes == 0) return(ret);
d02b48c6 133
e6b45785
AP
134#ifdef OPENSSL_SYS_VMS
135 in=vms_fopen(file,"rb",VMS_OPEN_ATTRS);
136#else
41c62a8e 137 in=fopen(file,"rb");
e6b45785 138#endif
d02b48c6 139 if (in == NULL) goto err;
49e3c9d8 140#if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPNESSL_NO_POSIX_IO)
de02ec27
RL
141 if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
142 /* this file is a device. we don't want read an infinite number
143 * of bytes from a random device, nor do we want to use buffered
144 * I/O because we will waste system entropy.
145 */
146 bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
147 setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
148 }
4de65cbc 149#endif
d02b48c6
RE
150 for (;;)
151 {
05ccd698
BM
152 if (bytes > 0)
153 n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
154 else
155 n = BUFSIZE;
d02b48c6
RE
156 i=fread(buf,1,n,in);
157 if (i <= 0) break;
8b99c79f
LJ
158#ifdef PURIFY
159 RAND_add(buf,i,(double)i);
160#else
3de5a774 161 /* even if n != i, use the full array */
a481b4b5 162 RAND_add(buf,n,(double)i);
8b99c79f 163#endif
d02b48c6 164 ret+=i;
05ccd698
BM
165 if (bytes > 0)
166 {
167 bytes-=n;
a71b5abf 168 if (bytes <= 0) break;
05ccd698 169 }
d02b48c6
RE
170 }
171 fclose(in);
4579924b 172 OPENSSL_cleanse(buf,BUFSIZE);
d02b48c6
RE
173err:
174 return(ret);
175 }
176
6b691a5c 177int RAND_write_file(const char *file)
d02b48c6
RE
178 {
179 unsigned char buf[BUFSIZE];
6343829a 180 int i,ret=0,rand_err=0;
a31011e8 181 FILE *out = NULL;
d02b48c6 182 int n;
49e3c9d8 183#ifndef OPENSSL_NO_POSIX_IO
de02ec27 184 struct stat sb;
a6aa71ff 185
de02ec27
RL
186 i=stat(file,&sb);
187 if (i != -1) {
21b25ed4
DSH
188#if defined(S_ISBLK) && defined(S_ISCHR)
189 if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
de02ec27
RL
190 /* this file is a device. we don't write back to it.
191 * we "succeed" on the assumption this is some sort
192 * of random device. Otherwise attempting to write to
193 * and chmod the device causes problems.
194 */
195 return(1);
196 }
4de65cbc 197#endif
de02ec27 198 }
49e3c9d8 199#endif
de02ec27 200
e6b45785 201#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
fd9fa844 202 {
e6b45785
AP
203#ifndef O_BINARY
204#define O_BINARY 0
205#endif
50e4e928
BM
206 /* chmod(..., 0600) is too late to protect the file,
207 * permissions should be restrictive from the start */
e6b45785 208 int fd = open(file, O_WRONLY|O_CREAT|O_BINARY, 0600);
50e4e928
BM
209 if (fd != -1)
210 out = fdopen(fd, "wb");
fd9fa844 211 }
17f389bb 212#endif
e6b45785
AP
213
214#ifdef OPENSSL_SYS_VMS
215 /* VMS NOTE: Prior versions of this routine created a _new_
216 * version of the rand file for each call into this routine, then
217 * deleted all existing versions named ;-1, and finally renamed
218 * the current version as ';1'. Under concurrent usage, this
219 * resulted in an RMS race condition in rename() which could
220 * orphan files (see vms message help for RMS$_REENT). With the
221 * fopen() calls below, openssl/VMS now shares the top-level
222 * version of the rand file. Note that there may still be
223 * conditions where the top-level rand file is locked. If so, this
224 * code will then create a new version of the rand file. Without
225 * the delete and rename code, this can result in ascending file
226 * versions that stop at version 32767, and this routine will then
227 * return an error. The remedy for this is to recode the calling
228 * application to avoid concurrent use of the rand file, or
229 * synchronize usage at the application level. Also consider
230 * whether or not you NEED a persistent rand file in a concurrent
231 * use situation.
232 */
233
234 out = vms_fopen(file,"rb+",VMS_OPEN_ATTRS);
235 if (out == NULL)
236 out = vms_fopen(file,"wb",VMS_OPEN_ATTRS);
237#else
50e4e928
BM
238 if (out == NULL)
239 out = fopen(file,"wb");
e6b45785 240#endif
50e4e928 241 if (out == NULL) goto err;
e84c2d26 242
17f389bb 243#ifndef NO_CHMOD
6343829a 244 chmod(file,0600);
17f389bb 245#endif
d02b48c6
RE
246 n=RAND_DATA;
247 for (;;)
248 {
249 i=(n > BUFSIZE)?BUFSIZE:n;
250 n-=BUFSIZE;
e7f97e2d 251 if (RAND_bytes(buf,i) <= 0)
4ee1eb7b 252 rand_err=1;
d02b48c6 253 i=fwrite(buf,1,i,out);
6343829a 254 if (i <= 0)
d02b48c6
RE
255 {
256 ret=0;
257 break;
258 }
259 ret+=i;
260 if (n <= 0) break;
a6aa71ff 261 }
ce052b6c 262
d02b48c6 263 fclose(out);
4579924b 264 OPENSSL_cleanse(buf,BUFSIZE);
d02b48c6 265err:
4ee1eb7b 266 return (rand_err ? -1 : ret);
d02b48c6
RE
267 }
268
627774fd 269const char *RAND_file_name(char *buf, size_t size)
d02b48c6 270 {
36fafffa 271 char *s=NULL;
de02ec27
RL
272#ifdef __OpenBSD__
273 struct stat sb;
274#endif
d02b48c6 275
36fafffa
UM
276 if (OPENSSL_issetugid() == 0)
277 s=getenv("RANDFILE");
de02ec27 278 if (s != NULL && *s && strlen(s) + 1 < size)
d02b48c6 279 {
de02ec27 280 if (BUF_strlcpy(buf,s,size) >= size)
54a656ef 281 return NULL;
d02b48c6
RE
282 }
283 else
284 {
36fafffa
UM
285 if (OPENSSL_issetugid() == 0)
286 s=getenv("HOME");
f0b54fef
RL
287#ifdef DEFAULT_HOME
288 if (s == NULL)
289 {
290 s = DEFAULT_HOME;
291 }
292#endif
de02ec27 293 if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
36fafffa 294 {
de02ec27 295 BUF_strlcpy(buf,s,size);
bc36ee62 296#ifndef OPENSSL_SYS_VMS
de02ec27 297 BUF_strlcat(buf,"/",size);
7d7d2cbc 298#endif
de02ec27 299 BUF_strlcat(buf,RFILE,size);
36fafffa 300 }
f0b54fef 301 else
36fafffa 302 buf[0] = '\0'; /* no file name */
d02b48c6 303 }
de02ec27
RL
304
305#ifdef __OpenBSD__
306 /* given that all random loads just fail if the file can't be
307 * seen on a stat, we stat the file we're returning, if it
308 * fails, use /dev/arandom instead. this allows the user to
309 * use their own source for good random data, but defaults
310 * to something hopefully decent if that isn't available.
311 */
312
313 if (!ok)
314 if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
315 return(NULL);
316 }
317 if (stat(buf,&sb) == -1)
318 if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
319 return(NULL);
320 }
321
322#endif
323 return(buf);
d02b48c6 324 }