randfile.c revision 306195
1/* crypto/rand/randfile.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <errno.h>
60#include <stdio.h>
61#include <stdlib.h>
62#include <string.h>
63
64#include "e_os.h"
65#include <openssl/crypto.h>
66#include <openssl/rand.h>
67#include <openssl/buffer.h>
68
69#ifdef OPENSSL_SYS_VMS
70# include <unixio.h>
71#endif
72#ifndef NO_SYS_TYPES_H
73# include <sys/types.h>
74#endif
75#ifndef OPENSSL_NO_POSIX_IO
76# include <sys/stat.h>
77# include <fcntl.h>
78/*
79 * Following should not be needed, and we could have been stricter
80 * and demand S_IS*. But some systems just don't comply... Formally
81 * below macros are "anatomically incorrect", because normally they
82 * would look like ((m) & MASK == TYPE), but since MASK availability
83 * is as questionable, we settle for this poor-man fallback...
84 */
85# if !defined(S_ISBLK)
86#  if defined(_S_IFBLK)
87#   define S_ISBLK(m) ((m) & _S_IFBLK)
88#  elif defined(S_IFBLK)
89#   define S_ISBLK(m) ((m) & S_IFBLK)
90#  elif defined(_WIN32)
91#   define S_ISBLK(m) 0 /* no concept of block devices on Windows */
92#  endif
93# endif
94# if !defined(S_ISCHR)
95#  if defined(_S_IFCHR)
96#   define S_ISCHR(m) ((m) & _S_IFCHR)
97#  elif defined(S_IFCHR)
98#   define S_ISCHR(m) ((m) & S_IFCHR)
99#  endif
100# endif
101#endif
102
103#ifdef _WIN32
104# define stat    _stat
105# define chmod   _chmod
106# define open    _open
107# define fdopen  _fdopen
108#endif
109
110#undef BUFSIZE
111#define BUFSIZE 1024
112#define RAND_DATA 1024
113
114#if (defined(OPENSSL_SYS_VMS) && (defined(__alpha) || defined(__ia64)))
115/*
116 * This declaration is a nasty hack to get around vms' extension to fopen for
117 * passing in sharing options being disabled by our /STANDARD=ANSI89
118 */
119static FILE *(*const vms_fopen)(const char *, const char *, ...) =
120    (FILE *(*)(const char *, const char *, ...))fopen;
121# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
122#endif
123
124/* #define RFILE ".rnd" - defined in ../../e_os.h */
125
126/*
127 * Note that these functions are intended for seed files only. Entropy
128 * devices and EGD sockets are handled in rand_unix.c
129 */
130
131int RAND_load_file(const char *file, long bytes)
132{
133    /*-
134     * If bytes >= 0, read up to 'bytes' bytes.
135     * if bytes == -1, read complete file.
136     */
137
138    MS_STATIC unsigned char buf[BUFSIZE];
139#ifndef OPENSSL_NO_POSIX_IO
140    struct stat sb;
141#endif
142    int i, ret = 0, n;
143/*
144 * If setvbuf() is to be called, then the FILE pointer
145 * to it must be 32 bit.
146*/
147
148#if !defined OPENSSL_NO_SETVBUF_IONBF && defined(OPENSSL_SYS_VMS) && defined(__VMS_VER) && (__VMS_VER >= 70000000)
149    /* For 64-bit-->32 bit API Support*/
150#if __INITIAL_POINTER_SIZE == 64
151#pragma __required_pointer_size __save
152#pragma __required_pointer_size 32
153#endif
154    FILE *in; /* setvbuf() requires 32-bit pointers */
155#if __INITIAL_POINTER_SIZE == 64
156#pragma __required_pointer_size __restore
157#endif
158#else
159    FILE *in;
160#endif /* OPENSSL_SYS_VMS */
161
162    if (file == NULL)
163        return (0);
164
165#ifndef OPENSSL_NO_POSIX_IO
166# ifdef PURIFY
167    /*
168     * struct stat can have padding and unused fields that may not be
169     * initialized in the call to stat(). We need to clear the entire
170     * structure before calling RAND_add() to avoid complaints from
171     * applications such as Valgrind.
172     */
173    memset(&sb, 0, sizeof(sb));
174# endif
175    if (stat(file, &sb) < 0)
176        return (0);
177    RAND_add(&sb, sizeof(sb), 0.0);
178#endif
179    if (bytes == 0)
180        return (ret);
181
182#ifdef OPENSSL_SYS_VMS
183    in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
184#else
185    in = fopen(file, "rb");
186#endif
187    if (in == NULL)
188        goto err;
189#if defined(S_ISBLK) && defined(S_ISCHR) && !defined(OPENSSL_NO_POSIX_IO)
190    if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
191        /*
192         * this file is a device. we don't want read an infinite number of
193         * bytes from a random device, nor do we want to use buffered I/O
194         * because we will waste system entropy.
195         */
196        bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
197# ifndef OPENSSL_NO_SETVBUF_IONBF
198        setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
199# endif                         /* ndef OPENSSL_NO_SETVBUF_IONBF */
200    }
201#endif
202    for (;;) {
203        if (bytes > 0)
204            n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
205        else
206            n = BUFSIZE;
207        i = fread(buf, 1, n, in);
208        if (i <= 0)
209            break;
210#ifdef PURIFY
211        RAND_add(buf, i, (double)i);
212#else
213        /* even if n != i, use the full array */
214        RAND_add(buf, n, (double)i);
215#endif
216        ret += i;
217        if (bytes > 0) {
218            bytes -= n;
219            if (bytes <= 0)
220                break;
221        }
222    }
223    fclose(in);
224    OPENSSL_cleanse(buf, BUFSIZE);
225 err:
226    return (ret);
227}
228
229int RAND_write_file(const char *file)
230{
231    unsigned char buf[BUFSIZE];
232    int i, ret = 0, rand_err = 0;
233    FILE *out = NULL;
234    int n;
235#ifndef OPENSSL_NO_POSIX_IO
236    struct stat sb;
237
238    i = stat(file, &sb);
239    if (i != -1) {
240# if defined(S_ISBLK) && defined(S_ISCHR)
241        if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
242            /*
243             * this file is a device. we don't write back to it. we
244             * "succeed" on the assumption this is some sort of random
245             * device. Otherwise attempting to write to and chmod the device
246             * causes problems.
247             */
248            return (1);
249        }
250# endif
251    }
252#endif
253
254#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
255    {
256# ifndef O_BINARY
257#  define O_BINARY 0
258# endif
259        /*
260         * chmod(..., 0600) is too late to protect the file, permissions
261         * should be restrictive from the start
262         */
263        int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
264        if (fd != -1)
265            out = fdopen(fd, "wb");
266    }
267#endif
268
269#if (defined(OPENSSL_SYS_VMS) && (defined(__alpha) || defined(__ia64)))
270    /*
271     * VMS NOTE: Prior versions of this routine created a _new_ version of
272     * the rand file for each call into this routine, then deleted all
273     * existing versions named ;-1, and finally renamed the current version
274     * as ';1'. Under concurrent usage, this resulted in an RMS race
275     * condition in rename() which could orphan files (see vms message help
276     * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
277     * the top-level version of the rand file. Note that there may still be
278     * conditions where the top-level rand file is locked. If so, this code
279     * will then create a new version of the rand file. Without the delete
280     * and rename code, this can result in ascending file versions that stop
281     * at version 32767, and this routine will then return an error. The
282     * remedy for this is to recode the calling application to avoid
283     * concurrent use of the rand file, or synchronize usage at the
284     * application level. Also consider whether or not you NEED a persistent
285     * rand file in a concurrent use situation.
286     */
287
288    out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
289    if (out == NULL)
290        out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
291#else
292    if (out == NULL)
293        out = fopen(file, "wb");
294#endif
295    if (out == NULL)
296        goto err;
297
298#ifndef NO_CHMOD
299    chmod(file, 0600);
300#endif
301    n = RAND_DATA;
302    for (;;) {
303        i = (n > BUFSIZE) ? BUFSIZE : n;
304        n -= BUFSIZE;
305        if (RAND_bytes(buf, i) <= 0)
306            rand_err = 1;
307        i = fwrite(buf, 1, i, out);
308        if (i <= 0) {
309            ret = 0;
310            break;
311        }
312        ret += i;
313        if (n <= 0)
314            break;
315    }
316
317    fclose(out);
318    OPENSSL_cleanse(buf, BUFSIZE);
319 err:
320    return (rand_err ? -1 : ret);
321}
322
323const char *RAND_file_name(char *buf, size_t size)
324{
325    char *s = NULL;
326#ifdef __OpenBSD__
327    struct stat sb;
328#endif
329
330    if (OPENSSL_issetugid() == 0)
331        s = getenv("RANDFILE");
332    if (s != NULL && *s && strlen(s) + 1 < size) {
333        if (BUF_strlcpy(buf, s, size) >= size)
334            return NULL;
335    } else {
336        if (OPENSSL_issetugid() == 0)
337            s = getenv("HOME");
338#ifdef DEFAULT_HOME
339        if (s == NULL) {
340            s = DEFAULT_HOME;
341        }
342#endif
343        if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
344            BUF_strlcpy(buf, s, size);
345#ifndef OPENSSL_SYS_VMS
346            BUF_strlcat(buf, "/", size);
347#endif
348            BUF_strlcat(buf, RFILE, size);
349        } else
350            buf[0] = '\0';      /* no file name */
351    }
352
353#ifdef __OpenBSD__
354    /*
355     * given that all random loads just fail if the file can't be seen on a
356     * stat, we stat the file we're returning, if it fails, use /dev/arandom
357     * instead. this allows the user to use their own source for good random
358     * data, but defaults to something hopefully decent if that isn't
359     * available.
360     */
361
362    if (!buf[0])
363        if (BUF_strlcpy(buf, "/dev/arandom", size) >= size) {
364            return (NULL);
365        }
366    if (stat(buf, &sb) == -1)
367        if (BUF_strlcpy(buf, "/dev/arandom", size) >= size) {
368            return (NULL);
369        }
370#endif
371    return (buf);
372}
373