randfile.c revision 127128
1/* crypto/rand/randfile.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59/* We need to define this to get macros like S_IFBLK and S_IFCHR */
60#define _XOPEN_SOURCE 1
61
62#include <errno.h>
63#include <stdio.h>
64#include <stdlib.h>
65#include <string.h>
66
67#include "e_os.h"
68#include <openssl/crypto.h>
69#include <openssl/rand.h>
70#include <openssl/buffer.h>
71
72#ifdef OPENSSL_SYS_VMS
73#include <unixio.h>
74#endif
75#ifndef NO_SYS_TYPES_H
76# include <sys/types.h>
77#endif
78#ifdef MAC_OS_pre_X
79# include <stat.h>
80#else
81# include <sys/stat.h>
82#endif
83
84#undef BUFSIZE
85#define BUFSIZE	1024
86#define RAND_DATA 1024
87
88/* #define RFILE ".rnd" - defined in ../../e_os.h */
89
90/* Note that these functions are intended for seed files only.
91 * Entropy devices and EGD sockets are handled in rand_unix.c */
92
93int RAND_load_file(const char *file, long bytes)
94	{
95	/* If bytes >= 0, read up to 'bytes' bytes.
96	 * if bytes == -1, read complete file. */
97
98	MS_STATIC unsigned char buf[BUFSIZE];
99	struct stat sb;
100	int i,ret=0,n;
101	FILE *in;
102
103	if (file == NULL) return(0);
104
105	i=stat(file,&sb);
106	/* If the state fails, put some crap in anyway */
107	RAND_add(&sb,sizeof(sb),0);
108	if (i < 0) return(0);
109	if (bytes == 0) return(ret);
110
111	in=fopen(file,"rb");
112	if (in == NULL) goto err;
113#if defined(S_IFBLK) && defined(S_IFCHR)
114	if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
115	  /* this file is a device. we don't want read an infinite number
116	   * of bytes from a random device, nor do we want to use buffered
117	   * I/O because we will waste system entropy.
118	   */
119	  bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
120	  setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
121	}
122#endif
123	for (;;)
124		{
125		if (bytes > 0)
126			n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
127		else
128			n = BUFSIZE;
129		i=fread(buf,1,n,in);
130		if (i <= 0) break;
131		/* even if n != i, use the full array */
132		RAND_add(buf,n,i);
133		ret+=i;
134		if (bytes > 0)
135			{
136			bytes-=n;
137			if (bytes <= 0) break;
138			}
139		}
140	fclose(in);
141	OPENSSL_cleanse(buf,BUFSIZE);
142err:
143	return(ret);
144	}
145
146int RAND_write_file(const char *file)
147	{
148	unsigned char buf[BUFSIZE];
149	int i,ret=0,rand_err=0;
150	FILE *out = NULL;
151	int n;
152	struct stat sb;
153
154	i=stat(file,&sb);
155	if (i != -1) {
156#if defined(S_IFBLK) && defined(S_IFCHR)
157	  if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
158	    /* this file is a device. we don't write back to it.
159	     * we "succeed" on the assumption this is some sort
160	     * of random device. Otherwise attempting to write to
161	     * and chmod the device causes problems.
162	     */
163	    return(1);
164	  }
165#endif
166	}
167
168#if defined(O_CREAT) && !defined(OPENSSL_SYS_WIN32)
169	/* For some reason Win32 can't write to files created this way */
170
171	/* chmod(..., 0600) is too late to protect the file,
172	 * permissions should be restrictive from the start */
173	int fd = open(file, O_CREAT, 0600);
174	if (fd != -1)
175		out = fdopen(fd, "wb");
176#endif
177	if (out == NULL)
178		out = fopen(file,"wb");
179	if (out == NULL) goto err;
180
181#ifndef NO_CHMOD
182	chmod(file,0600);
183#endif
184	n=RAND_DATA;
185	for (;;)
186		{
187		i=(n > BUFSIZE)?BUFSIZE:n;
188		n-=BUFSIZE;
189		if (RAND_bytes(buf,i) <= 0)
190			rand_err=1;
191		i=fwrite(buf,1,i,out);
192		if (i <= 0)
193			{
194			ret=0;
195			break;
196			}
197		ret+=i;
198		if (n <= 0) break;
199                }
200#ifdef OPENSSL_SYS_VMS
201	/* Try to delete older versions of the file, until there aren't
202	   any */
203	{
204	char *tmpf;
205
206	tmpf = OPENSSL_malloc(strlen(file) + 4);  /* to add ";-1" and a nul */
207	if (tmpf)
208		{
209		strcpy(tmpf, file);
210		strcat(tmpf, ";-1");
211		while(delete(tmpf) == 0)
212			;
213		rename(file,";1"); /* Make sure it's version 1, or we
214				      will reach the limit (32767) at
215				      some point... */
216		}
217	}
218#endif /* OPENSSL_SYS_VMS */
219
220	fclose(out);
221	OPENSSL_cleanse(buf,BUFSIZE);
222err:
223	return (rand_err ? -1 : ret);
224	}
225
226const char *RAND_file_name(char *buf, size_t size)
227	{
228	char *s=NULL;
229	int ok = 0;
230#ifdef __OpenBSD__
231	struct stat sb;
232#endif
233
234	if (OPENSSL_issetugid() == 0)
235		s=getenv("RANDFILE");
236	if (s != NULL && *s && strlen(s) + 1 < size)
237		{
238		if (BUF_strlcpy(buf,s,size) >= size)
239			return NULL;
240		}
241	else
242		{
243		if (OPENSSL_issetugid() == 0)
244			s=getenv("HOME");
245#ifdef DEFAULT_HOME
246		if (s == NULL)
247			{
248			s = DEFAULT_HOME;
249			}
250#endif
251		if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
252			{
253			BUF_strlcpy(buf,s,size);
254#ifndef OPENSSL_SYS_VMS
255			BUF_strlcat(buf,"/",size);
256#endif
257			BUF_strlcat(buf,RFILE,size);
258			ok = 1;
259			}
260		else
261		  	buf[0] = '\0'; /* no file name */
262		}
263
264#ifdef __OpenBSD__
265	/* given that all random loads just fail if the file can't be
266	 * seen on a stat, we stat the file we're returning, if it
267	 * fails, use /dev/arandom instead. this allows the user to
268	 * use their own source for good random data, but defaults
269	 * to something hopefully decent if that isn't available.
270	 */
271
272	if (!ok)
273		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
274			return(NULL);
275		}
276	if (stat(buf,&sb) == -1)
277		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
278			return(NULL);
279		}
280
281#endif
282	return(buf);
283	}
284