1/* crypto/rand/randfile.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59/* We need to define this to get macros like S_IFBLK and S_IFCHR */
60#define _XOPEN_SOURCE 500
61
62#include <errno.h>
63#include <stdio.h>
64#include <stdlib.h>
65#include <string.h>
66
67#include "e_os.h"
68#include <openssl/crypto.h>
69#include <openssl/rand.h>
70#include <openssl/buffer.h>
71
72#ifdef OPENSSL_SYS_VMS
73#include <unixio.h>
74#endif
75#ifndef NO_SYS_TYPES_H
76# include <sys/types.h>
77#endif
78#ifdef MAC_OS_pre_X
79# include <stat.h>
80#else
81# include <sys/stat.h>
82#endif
83
84#ifdef _WIN32
85#define stat	_stat
86#define chmod	_chmod
87#define open	_open
88#define fdopen	_fdopen
89#endif
90
91#undef BUFSIZE
92#define BUFSIZE	1024
93#define RAND_DATA 1024
94
95#ifdef OPENSSL_SYS_VMS
96/* This declaration is a nasty hack to get around vms' extension to fopen
97 * for passing in sharing options being disabled by our /STANDARD=ANSI89 */
98static FILE *(*const vms_fopen)(const char *, const char *, ...) =
99    (FILE *(*)(const char *, const char *, ...))fopen;
100#define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
101#endif
102
103/* #define RFILE ".rnd" - defined in ../../e_os.h */
104
105/* Note that these functions are intended for seed files only.
106 * Entropy devices and EGD sockets are handled in rand_unix.c */
107
108int RAND_load_file(const char *file, long bytes)
109	{
110	/* If bytes >= 0, read up to 'bytes' bytes.
111	 * if bytes == -1, read complete file. */
112
113	MS_STATIC unsigned char buf[BUFSIZE];
114	struct stat sb;
115	int i,ret=0,n;
116	FILE *in;
117
118	if (file == NULL) return(0);
119
120#ifdef PURIFY
121	/* struct stat can have padding and unused fields that may not be
122	 * initialized in the call to stat(). We need to clear the entire
123	 * structure before calling RAND_add() to avoid complaints from
124	 * applications such as Valgrind.
125	 */
126	memset(&sb, 0, sizeof(sb));
127#endif
128
129	if (stat(file,&sb) < 0) return(0);
130	RAND_add(&sb,sizeof(sb),0.0);
131	if (bytes == 0) return(ret);
132
133#ifdef OPENSSL_SYS_VMS
134	in=vms_fopen(file,"rb",VMS_OPEN_ATTRS);
135#else
136	in=fopen(file,"rb");
137#endif
138	if (in == NULL) goto err;
139#if defined(S_ISBLK) && defined(S_ISCHR)
140	if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
141	  /* this file is a device. we don't want read an infinite number
142	   * of bytes from a random device, nor do we want to use buffered
143	   * I/O because we will waste system entropy.
144	   */
145	  bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
146	  setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
147	}
148#endif
149	for (;;)
150		{
151		if (bytes > 0)
152			n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
153		else
154			n = BUFSIZE;
155		i=fread(buf,1,n,in);
156		if (i <= 0) break;
157#ifdef PURIFY
158		RAND_add(buf,i,(double)i);
159#else
160		/* even if n != i, use the full array */
161		RAND_add(buf,n,(double)i);
162#endif
163		ret+=i;
164		if (bytes > 0)
165			{
166			bytes-=n;
167			if (bytes <= 0) break;
168			}
169		}
170	fclose(in);
171	OPENSSL_cleanse(buf,BUFSIZE);
172err:
173	return(ret);
174	}
175
176int RAND_write_file(const char *file)
177	{
178	unsigned char buf[BUFSIZE];
179	int i,ret=0,rand_err=0;
180	FILE *out = NULL;
181	int n;
182	struct stat sb;
183
184	i=stat(file,&sb);
185	if (i != -1) {
186#if defined(S_ISBLK) && defined(S_ISCHR)
187	  if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
188	    /* this file is a device. we don't write back to it.
189	     * we "succeed" on the assumption this is some sort
190	     * of random device. Otherwise attempting to write to
191	     * and chmod the device causes problems.
192	     */
193	    return(1);
194	  }
195#endif
196	}
197
198#if defined(O_CREAT) && !defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_SYS_VMS)
199	{
200	/* For some reason Win32 can't write to files created this way */
201
202	/* chmod(..., 0600) is too late to protect the file,
203	 * permissions should be restrictive from the start */
204	int fd = open(file, O_CREAT, 0600);
205	if (fd != -1)
206		out = fdopen(fd, "wb");
207	}
208#endif
209
210#ifdef OPENSSL_SYS_VMS
211	/* VMS NOTE: Prior versions of this routine created a _new_
212	 * version of the rand file for each call into this routine, then
213	 * deleted all existing versions named ;-1, and finally renamed
214	 * the current version as ';1'. Under concurrent usage, this
215	 * resulted in an RMS race condition in rename() which could
216	 * orphan files (see vms message help for RMS$_REENT). With the
217	 * fopen() calls below, openssl/VMS now shares the top-level
218	 * version of the rand file. Note that there may still be
219	 * conditions where the top-level rand file is locked. If so, this
220	 * code will then create a new version of the rand file. Without
221	 * the delete and rename code, this can result in ascending file
222	 * versions that stop at version 32767, and this routine will then
223	 * return an error. The remedy for this is to recode the calling
224	 * application to avoid concurrent use of the rand file, or
225	 * synchronize usage at the application level. Also consider
226	 * whether or not you NEED a persistent rand file in a concurrent
227	 * use situation.
228	 */
229
230	out = vms_fopen(file,"rb+",VMS_OPEN_ATTRS);
231	if (out == NULL)
232		out = vms_fopen(file,"wb",VMS_OPEN_ATTRS);
233#else
234	if (out == NULL)
235		out = fopen(file,"wb");
236#endif
237	if (out == NULL) goto err;
238
239#ifndef NO_CHMOD
240	chmod(file,0600);
241#endif
242	n=RAND_DATA;
243	for (;;)
244		{
245		i=(n > BUFSIZE)?BUFSIZE:n;
246		n-=BUFSIZE;
247		if (RAND_bytes(buf,i) <= 0)
248			rand_err=1;
249		i=fwrite(buf,1,i,out);
250		if (i <= 0)
251			{
252			ret=0;
253			break;
254			}
255		ret+=i;
256		if (n <= 0) break;
257                }
258
259	fclose(out);
260	OPENSSL_cleanse(buf,BUFSIZE);
261err:
262	return (rand_err ? -1 : ret);
263	}
264
265const char *RAND_file_name(char *buf, size_t size)
266	{
267	char *s=NULL;
268#ifdef __OpenBSD__
269	int ok = 0;
270	struct stat sb;
271#endif
272
273	if (OPENSSL_issetugid() == 0)
274		s=getenv("RANDFILE");
275	if (s != NULL && *s && strlen(s) + 1 < size)
276		{
277		if (BUF_strlcpy(buf,s,size) >= size)
278			return NULL;
279		}
280	else
281		{
282		if (OPENSSL_issetugid() == 0)
283			s=getenv("HOME");
284#ifdef DEFAULT_HOME
285		if (s == NULL)
286			{
287			s = DEFAULT_HOME;
288			}
289#endif
290		if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
291			{
292			BUF_strlcpy(buf,s,size);
293#ifndef OPENSSL_SYS_VMS
294			BUF_strlcat(buf,"/",size);
295#endif
296			BUF_strlcat(buf,RFILE,size);
297#ifdef __OpenBSD__
298			ok = 1;
299#endif
300			}
301		else
302		  	buf[0] = '\0'; /* no file name */
303		}
304
305#ifdef __OpenBSD__
306	/* given that all random loads just fail if the file can't be
307	 * seen on a stat, we stat the file we're returning, if it
308	 * fails, use /dev/arandom instead. this allows the user to
309	 * use their own source for good random data, but defaults
310	 * to something hopefully decent if that isn't available.
311	 */
312
313	if (!ok)
314		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
315			return(NULL);
316		}
317	if (stat(buf,&sb) == -1)
318		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
319			return(NULL);
320		}
321
322#endif
323	return(buf);
324	}
325