OpenSSL  1.0.1c
 All Classes Files Functions Variables Typedefs Enumerations Enumerator Macros
randfile.c
Go to the documentation of this file.
1 /* crypto/rand/randfile.c */
2 /* Copyright (C) 1995-1998 Eric Young ([email protected])
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young ([email protected]).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to. The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson ([email protected]).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  * notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  * notice, this list of conditions and the following disclaimer in the
30  * documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  * must display the following acknowledgement:
33  * "This product includes cryptographic software written by
34  * Eric Young ([email protected])"
35  * The word 'cryptographic' can be left out if the rouines from the library
36  * being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  * the apps directory (application code) you must include an acknowledgement:
39  * "This product includes software written by Tim Hudson ([email protected])"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed. i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 
59 /* We need to define this to get macros like S_IFBLK and S_IFCHR */
60 #define _XOPEN_SOURCE 500
61 
62 #include <errno.h>
63 #include <stdio.h>
64 #include <stdlib.h>
65 #include <string.h>
66 
67 #include "e_os.h"
68 #include <openssl/crypto.h>
69 #include <openssl/rand.h>
70 #include <openssl/buffer.h>
71 
72 #ifdef OPENSSL_SYS_VMS
73 #include <unixio.h>
74 #endif
75 #ifndef NO_SYS_TYPES_H
76 # include <sys/types.h>
77 #endif
78 #ifndef OPENSSL_NO_POSIX_IO
79 # include <sys/stat.h>
80 #endif
81 
82 #ifdef _WIN32
83 #define stat _stat
84 #define chmod _chmod
85 #define open _open
86 #define fdopen _fdopen
87 #endif
88 
89 #undef BUFSIZE
90 #define BUFSIZE 1024
91 #define RAND_DATA 1024
92 
93 #ifdef OPENSSL_SYS_VMS
94 /* This declaration is a nasty hack to get around vms' extension to fopen
95  * for passing in sharing options being disabled by our /STANDARD=ANSI89 */
96 static FILE *(*const vms_fopen)(const char *, const char *, ...) =
97  (FILE *(*)(const char *, const char *, ...))fopen;
98 #define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
99 #endif
100 
101 /* #define RFILE ".rnd" - defined in ../../e_os.h */
102 
103 /* Note that these functions are intended for seed files only.
104  * Entropy devices and EGD sockets are handled in rand_unix.c */
105 
106 int RAND_load_file(const char *file, long bytes)
107  {
108  /* If bytes >= 0, read up to 'bytes' bytes.
109  * if bytes == -1, read complete file. */
110 
111  MS_STATIC unsigned char buf[BUFSIZE];
112 #ifndef OPENSSL_NO_POSIX_IO
113  struct stat sb;
114 #endif
115  int i,ret=0,n;
116  FILE *in;
117 
118  if (file == NULL) return(0);
119 
120 #ifndef OPENSSL_NO_POSIX_IO
121 #ifdef PURIFY
122  /* struct stat can have padding and unused fields that may not be
123  * initialized in the call to stat(). We need to clear the entire
124  * structure before calling RAND_add() to avoid complaints from
125  * applications such as Valgrind.
126  */
127  memset(&sb, 0, sizeof(sb));
128 #endif
129  if (stat(file,&sb) < 0) return(0);
130  RAND_add(&sb,sizeof(sb),0.0);
131 #endif
132  if (bytes == 0) return(ret);
133 
134 #ifdef OPENSSL_SYS_VMS
135  in=vms_fopen(file,"rb",VMS_OPEN_ATTRS);
136 #else
137  in=fopen(file,"rb");
138 #endif
139  if (in == NULL) goto err;
140 #if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
141  if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
142  /* this file is a device. we don't want read an infinite number
143  * of bytes from a random device, nor do we want to use buffered
144  * I/O because we will waste system entropy.
145  */
146  bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
147 #ifndef OPENSSL_NO_SETVBUF_IONBF
148  setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
149 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
150  }
151 #endif
152  for (;;)
153  {
154  if (bytes > 0)
155  n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
156  else
157  n = BUFSIZE;
158  i=fread(buf,1,n,in);
159  if (i <= 0) break;
160 #ifdef PURIFY
161  RAND_add(buf,i,(double)i);
162 #else
163  /* even if n != i, use the full array */
164  RAND_add(buf,n,(double)i);
165 #endif
166  ret+=i;
167  if (bytes > 0)
168  {
169  bytes-=n;
170  if (bytes <= 0) break;
171  }
172  }
173  fclose(in);
175 err:
176  return(ret);
177  }
178 
179 int RAND_write_file(const char *file)
180  {
181  unsigned char buf[BUFSIZE];
182  int i,ret=0,rand_err=0;
183  FILE *out = NULL;
184  int n;
185 #ifndef OPENSSL_NO_POSIX_IO
186  struct stat sb;
187 
188  i=stat(file,&sb);
189  if (i != -1) {
190 #if defined(S_ISBLK) && defined(S_ISCHR)
191  if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
192  /* this file is a device. we don't write back to it.
193  * we "succeed" on the assumption this is some sort
194  * of random device. Otherwise attempting to write to
195  * and chmod the device causes problems.
196  */
197  return(1);
198  }
199 #endif
200  }
201 #endif
202 
203 #if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
204  {
205 #ifndef O_BINARY
206 #define O_BINARY 0
207 #endif
208  /* chmod(..., 0600) is too late to protect the file,
209  * permissions should be restrictive from the start */
210  int fd = open(file, O_WRONLY|O_CREAT|O_BINARY, 0600);
211  if (fd != -1)
212  out = fdopen(fd, "wb");
213  }
214 #endif
215 
216 #ifdef OPENSSL_SYS_VMS
217  /* VMS NOTE: Prior versions of this routine created a _new_
218  * version of the rand file for each call into this routine, then
219  * deleted all existing versions named ;-1, and finally renamed
220  * the current version as ';1'. Under concurrent usage, this
221  * resulted in an RMS race condition in rename() which could
222  * orphan files (see vms message help for RMS$_REENT). With the
223  * fopen() calls below, openssl/VMS now shares the top-level
224  * version of the rand file. Note that there may still be
225  * conditions where the top-level rand file is locked. If so, this
226  * code will then create a new version of the rand file. Without
227  * the delete and rename code, this can result in ascending file
228  * versions that stop at version 32767, and this routine will then
229  * return an error. The remedy for this is to recode the calling
230  * application to avoid concurrent use of the rand file, or
231  * synchronize usage at the application level. Also consider
232  * whether or not you NEED a persistent rand file in a concurrent
233  * use situation.
234  */
235 
236  out = vms_fopen(file,"rb+",VMS_OPEN_ATTRS);
237  if (out == NULL)
238  out = vms_fopen(file,"wb",VMS_OPEN_ATTRS);
239 #else
240  if (out == NULL)
241  out = fopen(file,"wb");
242 #endif
243  if (out == NULL) goto err;
244 
245 #ifndef NO_CHMOD
246  chmod(file,0600);
247 #endif
248  n=RAND_DATA;
249  for (;;)
250  {
251  i=(n > BUFSIZE)?BUFSIZE:n;
252  n-=BUFSIZE;
253  if (RAND_bytes(buf,i) <= 0)
254  rand_err=1;
255  i=fwrite(buf,1,i,out);
256  if (i <= 0)
257  {
258  ret=0;
259  break;
260  }
261  ret+=i;
262  if (n <= 0) break;
263  }
264 
265  fclose(out);
267 err:
268  return (rand_err ? -1 : ret);
269  }
270 
271 const char *RAND_file_name(char *buf, size_t size)
272  {
273  char *s=NULL;
274 #ifdef __OpenBSD__
275  struct stat sb;
276 #endif
277 
278  if (OPENSSL_issetugid() == 0)
279  s=getenv("RANDFILE");
280  if (s != NULL && *s && strlen(s) + 1 < size)
281  {
282  if (BUF_strlcpy(buf,s,size) >= size)
283  return NULL;
284  }
285  else
286  {
287  if (OPENSSL_issetugid() == 0)
288  s=getenv("HOME");
289 #ifdef DEFAULT_HOME
290  if (s == NULL)
291  {
292  s = DEFAULT_HOME;
293  }
294 #endif
295  if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
296  {
297  BUF_strlcpy(buf,s,size);
298 #ifndef OPENSSL_SYS_VMS
299  BUF_strlcat(buf,"/",size);
300 #endif
301  BUF_strlcat(buf,RFILE,size);
302  }
303  else
304  buf[0] = '\0'; /* no file name */
305  }
306 
307 #ifdef __OpenBSD__
308  /* given that all random loads just fail if the file can't be
309  * seen on a stat, we stat the file we're returning, if it
310  * fails, use /dev/arandom instead. this allows the user to
311  * use their own source for good random data, but defaults
312  * to something hopefully decent if that isn't available.
313  */
314 
315  if (!buf[0])
316  if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
317  return(NULL);
318  }
319  if (stat(buf,&sb) == -1)
320  if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
321  return(NULL);
322  }
323 
324 #endif
325  return(buf);
326  }