]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/rand/randfile.c
Remove an unused function
[thirdparty/openssl.git] / crypto / rand / randfile.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
ffbfbef9
DSH
58#include "e_os.h"
59
de02ec27 60/* We need to define this to get macros like S_IFBLK and S_IFCHR */
ffbfbef9 61#if !defined(OPENSSL_SYS_VXWORKS)
0f113f3e 62# define _XOPEN_SOURCE 500
ffbfbef9 63#endif
de02ec27 64
7d7d2cbc 65#include <errno.h>
d02b48c6 66#include <stdio.h>
a224de3f
BL
67#include <stdlib.h>
68#include <string.h>
17e3dd1c 69
4981372d
RL
70#include <openssl/crypto.h>
71#include <openssl/rand.h>
de02ec27 72#include <openssl/buffer.h>
4981372d 73
bc36ee62 74#ifdef OPENSSL_SYS_VMS
0f113f3e 75# include <unixio.h>
668ba7d6 76#endif
17f389bb
AP
77#ifndef NO_SYS_TYPES_H
78# include <sys/types.h>
79#endif
49e3c9d8 80#ifndef OPENSSL_NO_POSIX_IO
17f389bb 81# include <sys/stat.h>
7be1d876 82# include <fcntl.h>
17f389bb
AP
83#endif
84
e527201f 85#ifdef _WIN32
0f113f3e
MC
86# define stat _stat
87# define chmod _chmod
88# define open _open
89# define fdopen _fdopen
e527201f
AP
90#endif
91
d02b48c6 92#undef BUFSIZE
0f113f3e 93#define BUFSIZE 1024
d02b48c6
RE
94#define RAND_DATA 1024
95
e6b45785 96#ifdef OPENSSL_SYS_VMS
0f113f3e
MC
97/*
98 * This declaration is a nasty hack to get around vms' extension to fopen for
99 * passing in sharing options being disabled by our /STANDARD=ANSI89
100 */
e6b45785
AP
101static FILE *(*const vms_fopen)(const char *, const char *, ...) =
102 (FILE *(*)(const char *, const char *, ...))fopen;
0f113f3e 103# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
e6b45785
AP
104#endif
105
040d43b3 106#define RFILE ".rnd"
d02b48c6 107
0f113f3e
MC
108/*
109 * Note that these functions are intended for seed files only. Entropy
110 * devices and EGD sockets are handled in rand_unix.c
111 */
928cc3a6 112
6b691a5c 113int RAND_load_file(const char *file, long bytes)
0f113f3e 114{
35a1cc90
MC
115 /*-
116 * If bytes >= 0, read up to 'bytes' bytes.
117 * if bytes == -1, read complete file.
118 */
05ccd698 119
68b00c23 120 unsigned char buf[BUFSIZE];
49e3c9d8 121#ifndef OPENSSL_NO_POSIX_IO
0f113f3e 122 struct stat sb;
49e3c9d8 123#endif
0f113f3e
MC
124 int i, ret = 0, n;
125 FILE *in;
d02b48c6 126
0f113f3e
MC
127 if (file == NULL)
128 return (0);
d02b48c6 129
49e3c9d8 130#ifndef OPENSSL_NO_POSIX_IO
0f113f3e
MC
131 /*
132 * struct stat can have padding and unused fields that may not be
133 * initialized in the call to stat(). We need to clear the entire
134 * structure before calling RAND_add() to avoid complaints from
135 * applications such as Valgrind.
136 */
137 memset(&sb, 0, sizeof(sb));
0f113f3e
MC
138 if (stat(file, &sb) < 0)
139 return (0);
140 RAND_add(&sb, sizeof(sb), 0.0);
49e3c9d8 141#endif
0f113f3e
MC
142 if (bytes == 0)
143 return (ret);
d02b48c6 144
e6b45785 145#ifdef OPENSSL_SYS_VMS
0f113f3e 146 in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
e6b45785 147#else
0f113f3e 148 in = fopen(file, "rb");
e6b45785 149#endif
0f113f3e
MC
150 if (in == NULL)
151 goto err;
0ecedec8 152#if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
0f113f3e
MC
153 if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
154 /*
155 * this file is a device. we don't want read an infinite number of
156 * bytes from a random device, nor do we want to use buffered I/O
157 * because we will waste system entropy.
158 */
159 bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
27c7609c 160 setbuf(stdin, NULL); /* don't do buffered reads */
0f113f3e 161 }
4de65cbc 162#endif
0f113f3e
MC
163 for (;;) {
164 if (bytes > 0)
165 n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
166 else
167 n = BUFSIZE;
168 i = fread(buf, 1, n, in);
169 if (i <= 0)
170 break;
d8ca44ba 171
0f113f3e 172 RAND_add(buf, i, (double)i);
0f113f3e
MC
173 ret += i;
174 if (bytes > 0) {
175 bytes -= n;
176 if (bytes <= 0)
177 break;
178 }
179 }
180 fclose(in);
181 OPENSSL_cleanse(buf, BUFSIZE);
182 err:
183 return (ret);
184}
d02b48c6 185
6b691a5c 186int RAND_write_file(const char *file)
0f113f3e
MC
187{
188 unsigned char buf[BUFSIZE];
189 int i, ret = 0, rand_err = 0;
190 FILE *out = NULL;
191 int n;
49e3c9d8 192#ifndef OPENSSL_NO_POSIX_IO
0f113f3e
MC
193 struct stat sb;
194
195 i = stat(file, &sb);
196 if (i != -1) {
197# if defined(S_ISBLK) && defined(S_ISCHR)
198 if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
199 /*
200 * this file is a device. we don't write back to it. we
201 * "succeed" on the assumption this is some sort of random
202 * device. Otherwise attempting to write to and chmod the device
203 * causes problems.
204 */
205 return (1);
206 }
207# endif
208 }
49e3c9d8 209#endif
de02ec27 210
e6b45785 211#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
0f113f3e
MC
212 {
213# ifndef O_BINARY
214# define O_BINARY 0
215# endif
216 /*
217 * chmod(..., 0600) is too late to protect the file, permissions
218 * should be restrictive from the start
219 */
220 int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
221 if (fd != -1)
222 out = fdopen(fd, "wb");
223 }
17f389bb 224#endif
e6b45785
AP
225
226#ifdef OPENSSL_SYS_VMS
0f113f3e
MC
227 /*
228 * VMS NOTE: Prior versions of this routine created a _new_ version of
229 * the rand file for each call into this routine, then deleted all
230 * existing versions named ;-1, and finally renamed the current version
231 * as ';1'. Under concurrent usage, this resulted in an RMS race
232 * condition in rename() which could orphan files (see vms message help
233 * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
234 * the top-level version of the rand file. Note that there may still be
235 * conditions where the top-level rand file is locked. If so, this code
236 * will then create a new version of the rand file. Without the delete
237 * and rename code, this can result in ascending file versions that stop
238 * at version 32767, and this routine will then return an error. The
239 * remedy for this is to recode the calling application to avoid
240 * concurrent use of the rand file, or synchronize usage at the
241 * application level. Also consider whether or not you NEED a persistent
242 * rand file in a concurrent use situation.
243 */
e6b45785 244
0f113f3e
MC
245 out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
246 if (out == NULL)
247 out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
e6b45785 248#else
0f113f3e
MC
249 if (out == NULL)
250 out = fopen(file, "wb");
e6b45785 251#endif
0f113f3e
MC
252 if (out == NULL)
253 goto err;
e84c2d26 254
17f389bb 255#ifndef NO_CHMOD
0f113f3e 256 chmod(file, 0600);
17f389bb 257#endif
0f113f3e
MC
258 n = RAND_DATA;
259 for (;;) {
260 i = (n > BUFSIZE) ? BUFSIZE : n;
261 n -= BUFSIZE;
262 if (RAND_bytes(buf, i) <= 0)
263 rand_err = 1;
264 i = fwrite(buf, 1, i, out);
265 if (i <= 0) {
266 ret = 0;
267 break;
268 }
269 ret += i;
270 if (n <= 0)
271 break;
272 }
ce052b6c 273
0f113f3e
MC
274 fclose(out);
275 OPENSSL_cleanse(buf, BUFSIZE);
276 err:
277 return (rand_err ? -1 : ret);
278}
d02b48c6 279
627774fd 280const char *RAND_file_name(char *buf, size_t size)
0f113f3e
MC
281{
282 char *s = NULL;
de02ec27 283#ifdef __OpenBSD__
0f113f3e 284 struct stat sb;
de02ec27 285#endif
d02b48c6 286
0f113f3e
MC
287 if (OPENSSL_issetugid() == 0)
288 s = getenv("RANDFILE");
289 if (s != NULL && *s && strlen(s) + 1 < size) {
7644a9ae 290 if (OPENSSL_strlcpy(buf, s, size) >= size)
0f113f3e
MC
291 return NULL;
292 } else {
293 if (OPENSSL_issetugid() == 0)
294 s = getenv("HOME");
f0b54fef 295#ifdef DEFAULT_HOME
0f113f3e
MC
296 if (s == NULL) {
297 s = DEFAULT_HOME;
298 }
f0b54fef 299#endif
0f113f3e 300 if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
7644a9ae 301 OPENSSL_strlcpy(buf, s, size);
bc36ee62 302#ifndef OPENSSL_SYS_VMS
7644a9ae 303 OPENSSL_strlcat(buf, "/", size);
7d7d2cbc 304#endif
7644a9ae 305 OPENSSL_strlcat(buf, RFILE, size);
0f113f3e
MC
306 } else
307 buf[0] = '\0'; /* no file name */
308 }
de02ec27
RL
309
310#ifdef __OpenBSD__
0f113f3e
MC
311 /*
312 * given that all random loads just fail if the file can't be seen on a
313 * stat, we stat the file we're returning, if it fails, use /dev/arandom
314 * instead. this allows the user to use their own source for good random
315 * data, but defaults to something hopefully decent if that isn't
316 * available.
317 */
de02ec27 318
0f113f3e 319 if (!buf[0])
7644a9ae 320 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
0f113f3e
MC
321 return (NULL);
322 }
323 if (stat(buf, &sb) == -1)
7644a9ae 324 if (OPENSSL_strlcpy(buf, "/dev/arandom", size) >= size) {
0f113f3e
MC
325 return (NULL);
326 }
de02ec27 327#endif
0f113f3e
MC
328 return (buf);
329}