randfile.c revision 296465
1/* crypto/rand/randfile.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59/* We need to define this to get macros like S_IFBLK and S_IFCHR */
60#define _XOPEN_SOURCE 500
61
62#include <errno.h>
63#include <stdio.h>
64#include <stdlib.h>
65#include <string.h>
66
67#include "e_os.h"
68#include <openssl/crypto.h>
69#include <openssl/rand.h>
70#include <openssl/buffer.h>
71
72#ifdef OPENSSL_SYS_VMS
73# include <unixio.h>
74#endif
75#ifndef NO_SYS_TYPES_H
76# include <sys/types.h>
77#endif
78#ifdef MAC_OS_pre_X
79# include <stat.h>
80#else
81# include <sys/stat.h>
82#endif
83
84#ifdef _WIN32
85# define stat    _stat
86# define chmod   _chmod
87# define open    _open
88# define fdopen  _fdopen
89#endif
90
91#undef BUFSIZE
92#define BUFSIZE 1024
93#define RAND_DATA 1024
94
95#ifdef OPENSSL_SYS_VMS
96/*
97 * This declaration is a nasty hack to get around vms' extension to fopen for
98 * passing in sharing options being disabled by our /STANDARD=ANSI89
99 */
100static FILE *(*const vms_fopen)(const char *, const char *, ...) =
101    (FILE *(*)(const char *, const char *, ...))fopen;
102# define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
103#endif
104
105/* #define RFILE ".rnd" - defined in ../../e_os.h */
106
107/*
108 * Note that these functions are intended for seed files only. Entropy
109 * devices and EGD sockets are handled in rand_unix.c
110 */
111
112int RAND_load_file(const char *file, long bytes)
113{
114    /*-
115     * If bytes >= 0, read up to 'bytes' bytes.
116     * if bytes == -1, read complete file.
117     */
118
119    MS_STATIC unsigned char buf[BUFSIZE];
120    struct stat sb;
121    int i, ret = 0, n;
122    FILE *in;
123
124    if (file == NULL)
125        return (0);
126
127#ifdef PURIFY
128    /*
129     * struct stat can have padding and unused fields that may not be
130     * initialized in the call to stat(). We need to clear the entire
131     * structure before calling RAND_add() to avoid complaints from
132     * applications such as Valgrind.
133     */
134    memset(&sb, 0, sizeof(sb));
135#endif
136
137    if (stat(file, &sb) < 0)
138        return (0);
139    RAND_add(&sb, sizeof(sb), 0.0);
140    if (bytes == 0)
141        return (ret);
142
143#ifdef OPENSSL_SYS_VMS
144    in = vms_fopen(file, "rb", VMS_OPEN_ATTRS);
145#else
146    in = fopen(file, "rb");
147#endif
148    if (in == NULL)
149        goto err;
150#if defined(S_ISBLK) && defined(S_ISCHR)
151    if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
152        /*
153         * this file is a device. we don't want read an infinite number of
154         * bytes from a random device, nor do we want to use buffered I/O
155         * because we will waste system entropy.
156         */
157        bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
158        setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
159    }
160#endif
161    for (;;) {
162        if (bytes > 0)
163            n = (bytes < BUFSIZE) ? (int)bytes : BUFSIZE;
164        else
165            n = BUFSIZE;
166        i = fread(buf, 1, n, in);
167        if (i <= 0)
168            break;
169#ifdef PURIFY
170        RAND_add(buf, i, (double)i);
171#else
172        /* even if n != i, use the full array */
173        RAND_add(buf, n, (double)i);
174#endif
175        ret += i;
176        if (bytes > 0) {
177            bytes -= n;
178            if (bytes <= 0)
179                break;
180        }
181    }
182    fclose(in);
183    OPENSSL_cleanse(buf, BUFSIZE);
184 err:
185    return (ret);
186}
187
188int RAND_write_file(const char *file)
189{
190    unsigned char buf[BUFSIZE];
191    int i, ret = 0, rand_err = 0;
192    FILE *out = NULL;
193    int n;
194    struct stat sb;
195
196    i = stat(file, &sb);
197    if (i != -1) {
198#if defined(S_ISBLK) && defined(S_ISCHR)
199        if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
200            /*
201             * this file is a device. we don't write back to it. we
202             * "succeed" on the assumption this is some sort of random
203             * device. Otherwise attempting to write to and chmod the device
204             * causes problems.
205             */
206            return (1);
207        }
208#endif
209    }
210#if defined(O_CREAT) && !defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_SYS_VMS)
211    {
212        /* For some reason Win32 can't write to files created this way */
213
214        /*
215         * chmod(..., 0600) is too late to protect the file, permissions
216         * should be restrictive from the start
217         */
218        int fd = open(file, O_CREAT, 0600);
219        if (fd != -1)
220            out = fdopen(fd, "wb");
221    }
222#endif
223
224#ifdef OPENSSL_SYS_VMS
225    /*
226     * VMS NOTE: Prior versions of this routine created a _new_ version of
227     * the rand file for each call into this routine, then deleted all
228     * existing versions named ;-1, and finally renamed the current version
229     * as ';1'. Under concurrent usage, this resulted in an RMS race
230     * condition in rename() which could orphan files (see vms message help
231     * for RMS$_REENT). With the fopen() calls below, openssl/VMS now shares
232     * the top-level version of the rand file. Note that there may still be
233     * conditions where the top-level rand file is locked. If so, this code
234     * will then create a new version of the rand file. Without the delete
235     * and rename code, this can result in ascending file versions that stop
236     * at version 32767, and this routine will then return an error. The
237     * remedy for this is to recode the calling application to avoid
238     * concurrent use of the rand file, or synchronize usage at the
239     * application level. Also consider whether or not you NEED a persistent
240     * rand file in a concurrent use situation.
241     */
242
243    out = vms_fopen(file, "rb+", VMS_OPEN_ATTRS);
244    if (out == NULL)
245        out = vms_fopen(file, "wb", VMS_OPEN_ATTRS);
246#else
247    if (out == NULL)
248        out = fopen(file, "wb");
249#endif
250    if (out == NULL)
251        goto err;
252
253#ifndef NO_CHMOD
254    chmod(file, 0600);
255#endif
256    n = RAND_DATA;
257    for (;;) {
258        i = (n > BUFSIZE) ? BUFSIZE : n;
259        n -= BUFSIZE;
260        if (RAND_bytes(buf, i) <= 0)
261            rand_err = 1;
262        i = fwrite(buf, 1, i, out);
263        if (i <= 0) {
264            ret = 0;
265            break;
266        }
267        ret += i;
268        if (n <= 0)
269            break;
270    }
271
272    fclose(out);
273    OPENSSL_cleanse(buf, BUFSIZE);
274 err:
275    return (rand_err ? -1 : ret);
276}
277
278const char *RAND_file_name(char *buf, size_t size)
279{
280    char *s = NULL;
281#ifdef __OpenBSD__
282    int ok = 0;
283    struct stat sb;
284#endif
285
286    if (OPENSSL_issetugid() == 0)
287        s = getenv("RANDFILE");
288    if (s != NULL && *s && strlen(s) + 1 < size) {
289        if (BUF_strlcpy(buf, s, size) >= size)
290            return NULL;
291    } else {
292        if (OPENSSL_issetugid() == 0)
293            s = getenv("HOME");
294#ifdef DEFAULT_HOME
295        if (s == NULL) {
296            s = DEFAULT_HOME;
297        }
298#endif
299        if (s && *s && strlen(s) + strlen(RFILE) + 2 < size) {
300            BUF_strlcpy(buf, s, size);
301#ifndef OPENSSL_SYS_VMS
302            BUF_strlcat(buf, "/", size);
303#endif
304            BUF_strlcat(buf, RFILE, size);
305#ifdef __OpenBSD__
306            ok = 1;
307#endif
308        } else
309            buf[0] = '\0';      /* no file name */
310    }
311
312#ifdef __OpenBSD__
313    /*
314     * given that all random loads just fail if the file can't be seen on a
315     * stat, we stat the file we're returning, if it fails, use /dev/arandom
316     * instead. this allows the user to use their own source for good random
317     * data, but defaults to something hopefully decent if that isn't
318     * available.
319     */
320
321    if (!ok)
322        if (BUF_strlcpy(buf, "/dev/arandom", size) >= size) {
323            return (NULL);
324        }
325    if (stat(buf, &sb) == -1)
326        if (BUF_strlcpy(buf, "/dev/arandom", size) >= size) {
327            return (NULL);
328        }
329#endif
330    return (buf);
331}
332