randfile.c revision 340704
1/* crypto/rand/randfile.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <errno.h>
60#include <stdio.h>
61#include <stdlib.h>
62#include <string.h>
63
64#include "cryptlib.h"
65#include "e_os.h"
66#include <openssl/crypto.h>
67#include <openssl/rand.h>
68#include <openssl/buffer.h>
69
70#ifdef OPENSSL_SYS_VMS
71# include <unixio.h>
72#endif
73#ifndef NO_SYS_TYPES_H
74# include <sys/types.h>
75#endif
76#ifndef OPENSSL_NO_POSIX_IO
77# include <sys/stat.h>
78# include <fcntl.h>
79/*
80 * Following should not be needed, and we could have been stricter
81 * and demand S_IS*. But some systems just don't comply... Formally
82 * below macros are "anatomically incorrect", because normally they
83 * would look like ((m) & MASK == TYPE), but since MASK availability
84 * is as questionable, we settle for this poor-man fallback...
85 */
86# if !defined(S_ISBLK)
87#  if defined(_S_IFBLK)
88#   define S_ISBLK(m) ((m) & _S_IFBLK)
89#  elif defined(S_IFBLK)
90#   define S_ISBLK(m) ((m) & S_IFBLK)
91#  elif defined(_WIN32)
92#   define S_ISBLK(m) 0 /* no concept of block devices on Windows */
93#  endif
94# endif
95# if !defined(S_ISCHR)
96#  if defined(_S_IFCHR)
97#   define S_ISCHR(m) ((m) & _S_IFCHR)
98#  elif defined(S_IFCHR)
99#   define S_ISCHR(m) ((m) & S_IFCHR)
100#  endif
101# endif
102#endif
103
104#ifdef _WIN32
105# define stat    _stat
106# define chmod   _chmod
107# define open    _open
108# define fdopen  _fdopen
109#endif
110
111#undef BUFSIZE
112#define BUFSIZE 1024
113#define RAND_DATA 1024
114
115#if (defined(OPENSSL_SYS_VMS) && (defined(__alpha) || defined(__ia64)))
116/*
117 * This declaration is a nasty hack to get around vms' extension to fopen for
118 * passing in sharing options being disabled by our /STANDARD=ANSI89
119 */
120static FILE *(*const vms_fopen)(const char *, const char *, ...) =
121    (FILE *(*)(const char *, const char *, ...))fopen;
122# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
123#endif
124
125/* #define RFILE ".rnd" - defined in ../../e_os.h */
126
127/*
128 * Note that these functions are intended for seed files only. Entropy
129 * devices and EGD sockets are handled in rand_unix.c
130 */
131
132int RAND_load_file(const char *file, long bytes)
133{
134    /*-
135     * If bytes >= 0, read up to 'bytes' bytes.
136     * if bytes == -1, read complete file.
137     */
138
139    MS_STATIC unsigned char buf[BUFSIZE];
140#ifndef OPENSSL_NO_POSIX_IO
141    struct stat sb;
142#endif
143    int i, ret = 0, n;
144/*
145 * If setvbuf() is to be called, then the FILE pointer
146 * to it must be 32 bit.
147*/
148
149#if !defined OPENSSL_NO_SETVBUF_IONBF && defined(OPENSSL_SYS_VMS) && defined(__VMS_VER) && (__VMS_VER >= 70000000)
150    /* For 64-bit-->32 bit API Support*/
151#if __INITIAL_POINTER_SIZE == 64
152#pragma __required_pointer_size __save
153#pragma __required_pointer_size 32
154#endif
155    FILE *in; /* setvbuf() requires 32-bit pointers */
156#if __INITIAL_POINTER_SIZE == 64
157#pragma __required_pointer_size __restore
158#endif
159#else
160    FILE *in;
161#endif /* OPENSSL_SYS_VMS */
162
163    if (file == NULL)
164        return (0);
165
166#ifndef OPENSSL_NO_POSIX_IO
167# ifdef PURIFY
168    /*
169     * struct stat can have padding and unused fields that may not be
170     * initialized in the call to stat(). We need to clear the entire
171     * structure before calling RAND_add() to avoid complaints from
172     * applications such as Valgrind.
173     */
174    memset(&sb, 0, sizeof(sb));
175# endif
176    if (stat(file, &sb) < 0)
177        return (0);
178    RAND_add(&sb, sizeof(sb), 0.0);
179#endif
180    if (bytes == 0)
181        return (ret);
182
183#ifdef OPENSSL_SYS_VMS
184    in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
185#else
186    in = fopen(file, "rb");
187#endif
188    if (in == NULL)
189        goto err;
190#if defined(S_ISBLK) && defined(S_ISCHR) && !defined(OPENSSL_NO_POSIX_IO)
191    if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
192        /*
193         * this file is a device. we don't want read an infinite number of
194         * bytes from a random device, nor do we want to use buffered I/O
195         * because we will waste system entropy.
196         */
197        bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
198# ifndef OPENSSL_NO_SETVBUF_IONBF
199        setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
200# endif                         /* ndef OPENSSL_NO_SETVBUF_IONBF */
201    }
202#endif
203    for (;;) {
204        if (bytes > 0)
205            n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
206        else
207            n = BUFSIZE;
208        i = fread(buf, 1, n, in);
209        if (i <= 0)
210            break;
211#ifdef PURIFY
212        RAND_add(buf, i, (double)i);
213#else
214        /* even if n != i, use the full array */
215        RAND_add(buf, n, (double)i);
216#endif
217        ret += i;
218        if (bytes > 0) {
219            bytes -= n;
220            if (bytes <= 0)
221                break;
222        }
223    }
224    fclose(in);
225    OPENSSL_cleanse(buf, BUFSIZE);
226 err:
227    return (ret);
228}
229
230int RAND_write_file(const char *file)
231{
232    unsigned char buf[BUFSIZE];
233    int i, ret = 0, rand_err = 0;
234    FILE *out = NULL;
235    int n;
236#ifndef OPENSSL_NO_POSIX_IO
237    struct stat sb;
238
239    i = stat(file, &sb);
240    if (i != -1) {
241# if defined(S_ISBLK) && defined(S_ISCHR)
242        if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
243            /*
244             * this file is a device. we don't write back to it. we
245             * "succeed" on the assumption this is some sort of random
246             * device. Otherwise attempting to write to and chmod the device
247             * causes problems.
248             */
249            return (1);
250        }
251# endif
252    }
253#endif
254
255#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
256    {
257# ifndef O_BINARY
258#  define O_BINARY 0
259# endif
260        /*
261         * chmod(..., 0600) is too late to protect the file, permissions
262         * should be restrictive from the start
263         */
264        int fd = open(file, O_WRONLY | O_CREAT | O_BINARY, 0600);
265        if (fd != -1)
266            out = fdopen(fd, "wb");
267    }
268#endif
269
270#if (defined(OPENSSL_SYS_VMS) && (defined(__alpha) || defined(__ia64)))
271    /*
272     * VMS NOTE: Prior versions of this routine created a _new_ version of
273     * the rand file for each call into this routine, then deleted all
274     * existing versions named ;-1, and finally renamed the current version
275     * as ';1'. Under concurrent usage, this resulted in an RMS race
276     * condition in rename() which could orphan files (see vms message help
277     * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
278     * the top-level version of the rand file. Note that there may still be
279     * conditions where the top-level rand file is locked. If so, this code
280     * will then create a new version of the rand file. Without the delete
281     * and rename code, this can result in ascending file versions that stop
282     * at version 32767, and this routine will then return an error. The
283     * remedy for this is to recode the calling application to avoid
284     * concurrent use of the rand file, or synchronize usage at the
285     * application level. Also consider whether or not you NEED a persistent
286     * rand file in a concurrent use situation.
287     */
288
289    out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
290    if (out == NULL)
291        out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
292#else
293    if (out == NULL)
294        out = fopen(file, "wb");
295#endif
296    if (out == NULL)
297        goto err;
298
299#ifndef NO_CHMOD
300    chmod(file, 0600);
301#endif
302    n = RAND_DATA;
303    for (;;) {
304        i = (n > BUFSIZE) ? BUFSIZE : n;
305        n -= BUFSIZE;
306        if (RAND_bytes(buf, i) <= 0)
307            rand_err = 1;
308        i = fwrite(buf, 1, i, out);
309        if (i <= 0) {
310            ret = 0;
311            break;
312        }
313        ret += i;
314        if (n <= 0)
315            break;
316    }
317
318    fclose(out);
319    OPENSSL_cleanse(buf, BUFSIZE);
320 err:
321    return (rand_err ? -1 : ret);
322}
323
324const char *RAND_file_name(char *buf, size_t size)
325{
326    char *s = NULL;
327#ifdef __OpenBSD__
328    struct stat sb;
329#endif
330
331    s = ossl_safe_getenv("RANDFILE");
332    if (s != NULL && *s && strlen(s) + 1 < size) {
333        if (BUF_strlcpy(buf, s, size) >= size)
334            return NULL;
335    } else {
336        s = ossl_safe_getenv("HOME");
337#ifdef DEFAULT_HOME
338        if (s == NULL) {
339            s = DEFAULT_HOME;
340        }
341#endif
342        if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
343            BUF_strlcpy(buf, s, size);
344#ifndef OPENSSL_SYS_VMS
345            BUF_strlcat(buf, "/", size);
346#endif
347            BUF_strlcat(buf, RFILE, size);
348        } else
349            buf[0] = '\0';      /* no file name */
350    }
351
352#ifdef __OpenBSD__
353    /*
354     * given that all random loads just fail if the file can't be seen on a
355     * stat, we stat the file we're returning, if it fails, use /dev/arandom
356     * instead. this allows the user to use their own source for good random
357     * data, but defaults to something hopefully decent if that isn't
358     * available.
359     */
360
361    if (!buf[0])
362        if (BUF_strlcpy(buf, "/dev/arandom", size) >= size) {
363            return (NULL);
364        }
365    if (stat(buf, &sb) == -1)
366        if (BUF_strlcpy(buf, "/dev/arandom", size) >= size) {
367            return (NULL);
368        }
369#endif
370    return (buf);
371}
372