1 /* crypto/rand/randfile.c */
   2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
   3  * All rights reserved.
   4  *
   5  * This package is an SSL implementation written
   6  * by Eric Young (eay@cryptsoft.com).
   7  * The implementation was written so as to conform with Netscapes SSL.
   8  *
   9  * This library is free for commercial and non-commercial use as long as
  10  * the following conditions are aheared to.  The following conditions
  11  * apply to all code found in this distribution, be it the RC4, RSA,
  12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
  13  * included with this distribution is covered by the same copyright terms
  14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15  *
  16  * Copyright remains Eric Young's, and as such any Copyright notices in
  17  * the code are not to be removed.
  18  * If this package is used in a product, Eric Young should be given attribution
  19  * as the author of the parts of the library used.
  20  * This can be in the form of a textual message at program startup or
  21  * in documentation (online or textual) provided with the package.
  22  *
  23  * Redistribution and use in source and binary forms, with or without
  24  * modification, are permitted provided that the following conditions
  25  * are met:
  26  * 1. Redistributions of source code must retain the copyright
  27  *    notice, this list of conditions and the following disclaimer.
  28  * 2. Redistributions in binary form must reproduce the above copyright
  29  *    notice, this list of conditions and the following disclaimer in the
  30  *    documentation and/or other materials provided with the distribution.
  31  * 3. All advertising materials mentioning features or use of this software
  32  *    must display the following acknowledgement:
  33  *    "This product includes cryptographic software written by
  34  *     Eric Young (eay@cryptsoft.com)"
  35  *    The word 'cryptographic' can be left out if the rouines from the library
  36  *    being used are not cryptographic related :-).
  37  * 4. If you include any Windows specific code (or a derivative thereof) from
  38  *    the apps directory (application code) you must include an acknowledgement:
  39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40  *
  41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51  * SUCH DAMAGE.
  52  *
  53  * The licence and distribution terms for any publically available version or
  54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
  55  * copied and put under another distribution licence
  56  * [including the GNU Public Licence.]
  57  */
  58 
  59 /* We need to define this to get macros like S_IFBLK and S_IFCHR */
  60 #if !defined(OPENSSL_SYS_VXWORKS)
  61 #define _XOPEN_SOURCE 500
  62 #endif
  63 
  64 #include <errno.h>
  65 #include <stdio.h>
  66 #include <stdlib.h>
  67 #include <string.h>
  68 
  69 #include "e_os.h"
  70 #include <openssl/crypto.h>
  71 #include <openssl/rand.h>
  72 #include <openssl/buffer.h>
  73 
  74 #ifdef OPENSSL_SYS_VMS
  75 #include <unixio.h>
  76 #endif
  77 #ifndef NO_SYS_TYPES_H
  78 # include <sys/types.h>
  79 #endif
  80 #ifndef OPENSSL_NO_POSIX_IO
  81 # include <sys/stat.h>
  82 # include <fcntl.h>
  83 #endif
  84 
  85 #ifdef _WIN32
  86 #define stat    _stat
  87 #define chmod   _chmod
  88 #define open    _open
  89 #define fdopen  _fdopen
  90 #endif
  91 
  92 #undef BUFSIZE
  93 #define BUFSIZE 1024
  94 #define RAND_DATA 1024
  95 
  96 #ifdef OPENSSL_SYS_VMS
  97 /* This declaration is a nasty hack to get around vms' extension to fopen
  98  * for passing in sharing options being disabled by our /STANDARD=ANSI89 */
  99 static FILE *(*const vms_fopen)(const char *, const char *, ...) =
 100     (FILE *(*)(const char *, const char *, ...))fopen;
 101 #define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
 102 #endif
 103 
 104 /* #define RFILE ".rnd" - defined in ../../e_os.h */
 105 
 106 /* Note that these functions are intended for seed files only.
 107  * Entropy devices and EGD sockets are handled in rand_unix.c */
 108 
 109 int RAND_load_file(const char *file, long bytes)
 110         {
 111         /* If bytes >= 0, read up to 'bytes' bytes.
 112          * if bytes == -1, read complete file. */
 113 
 114         MS_STATIC unsigned char buf[BUFSIZE];
 115 #ifndef OPENSSL_NO_POSIX_IO
 116         struct stat sb;
 117 #endif
 118         int i,ret=0,n;
 119         FILE *in;
 120 
 121         if (file == NULL) return(0);
 122 
 123 #ifndef OPENSSL_NO_POSIX_IO
 124 #ifdef PURIFY
 125         /* struct stat can have padding and unused fields that may not be
 126          * initialized in the call to stat(). We need to clear the entire
 127          * structure before calling RAND_add() to avoid complaints from
 128          * applications such as Valgrind.
 129          */
 130         memset(&sb, 0, sizeof(sb));
 131 #endif
 132         if (stat(file,&sb) < 0) return(0);
 133         RAND_add(&sb,sizeof(sb),0.0);
 134 #endif
 135         if (bytes == 0) return(ret);
 136 
 137 #ifdef OPENSSL_SYS_VMS
 138         in=vms_fopen(file,"rb",VMS_OPEN_ATTRS);
 139 #else
 140         in=fopen(file,"rb");
 141 #endif
 142         if (in == NULL) goto err;
 143 #if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
 144         if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
 145           /* this file is a device. we don't want read an infinite number
 146            * of bytes from a random device, nor do we want to use buffered
 147            * I/O because we will waste system entropy.
 148            */
 149           bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
 150 #ifndef OPENSSL_NO_SETVBUF_IONBF
 151           setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
 152 #endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
 153         }
 154 #endif
 155         for (;;)
 156                 {
 157                 if (bytes > 0)
 158                         n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
 159                 else
 160                         n = BUFSIZE;
 161                 i=fread(buf,1,n,in);
 162                 if (i <= 0) break;
 163 #ifdef PURIFY
 164                 RAND_add(buf,i,(double)i);
 165 #else
 166                 /* even if n != i, use the full array */
 167                 RAND_add(buf,n,(double)i);
 168 #endif
 169                 ret+=i;
 170                 if (bytes > 0)
 171                         {
 172                         bytes-=n;
 173                         if (bytes <= 0) break;
 174                         }
 175                 }
 176         fclose(in);
 177         OPENSSL_cleanse(buf,BUFSIZE);
 178 err:
 179         return(ret);
 180         }
 181 
 182 int RAND_write_file(const char *file)
 183         {
 184         unsigned char buf[BUFSIZE];
 185         int i,ret=0,rand_err=0;
 186         FILE *out = NULL;
 187         int n;
 188 #ifndef OPENSSL_NO_POSIX_IO
 189         struct stat sb;
 190 
 191         i=stat(file,&sb);
 192         if (i != -1) {
 193 #if defined(S_ISBLK) && defined(S_ISCHR)
 194           if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
 195             /* this file is a device. we don't write back to it.
 196              * we "succeed" on the assumption this is some sort
 197              * of random device. Otherwise attempting to write to
 198              * and chmod the device causes problems.
 199              */
 200             return(1);
 201           }
 202 #endif
 203         }
 204 #endif
 205 
 206 #if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
 207         {
 208 #ifndef O_BINARY
 209 #define O_BINARY 0
 210 #endif
 211         /* chmod(..., 0600) is too late to protect the file,
 212          * permissions should be restrictive from the start */
 213         int fd = open(file, O_WRONLY|O_CREAT|O_BINARY, 0600);
 214         if (fd != -1)
 215                 out = fdopen(fd, "wb");
 216         }
 217 #endif
 218 
 219 #ifdef OPENSSL_SYS_VMS
 220         /* VMS NOTE: Prior versions of this routine created a _new_
 221          * version of the rand file for each call into this routine, then
 222          * deleted all existing versions named ;-1, and finally renamed
 223          * the current version as ';1'. Under concurrent usage, this
 224          * resulted in an RMS race condition in rename() which could
 225          * orphan files (see vms message help for RMS$_REENT). With the
 226          * fopen() calls below, openssl/VMS now shares the top-level
 227          * version of the rand file. Note that there may still be
 228          * conditions where the top-level rand file is locked. If so, this
 229          * code will then create a new version of the rand file. Without
 230          * the delete and rename code, this can result in ascending file
 231          * versions that stop at version 32767, and this routine will then
 232          * return an error. The remedy for this is to recode the calling
 233          * application to avoid concurrent use of the rand file, or
 234          * synchronize usage at the application level. Also consider
 235          * whether or not you NEED a persistent rand file in a concurrent
 236          * use situation.
 237          */
 238 
 239         out = vms_fopen(file,"rb+",VMS_OPEN_ATTRS);
 240         if (out == NULL)
 241                 out = vms_fopen(file,"wb",VMS_OPEN_ATTRS);
 242 #else
 243         if (out == NULL)
 244                 out = fopen(file,"wb");
 245 #endif
 246         if (out == NULL) goto err;
 247 
 248 #ifndef NO_CHMOD
 249         chmod(file,0600);
 250 #endif
 251         n=RAND_DATA;
 252         for (;;)
 253                 {
 254                 i=(n > BUFSIZE)?BUFSIZE:n;
 255                 n-=BUFSIZE;
 256                 if (RAND_bytes(buf,i) <= 0)
 257                         rand_err=1;
 258                 i=fwrite(buf,1,i,out);
 259                 if (i <= 0)
 260                         {
 261                         ret=0;
 262                         break;
 263                         }
 264                 ret+=i;
 265                 if (n <= 0) break;
 266                 }
 267 
 268         fclose(out);
 269         OPENSSL_cleanse(buf,BUFSIZE);
 270 err:
 271         return (rand_err ? -1 : ret);
 272         }
 273 
 274 const char *RAND_file_name(char *buf, size_t size)
 275         {
 276         char *s=NULL;
 277 #ifdef __OpenBSD__
 278         struct stat sb;
 279 #endif
 280 
 281         if (OPENSSL_issetugid() == 0)
 282                 s=getenv("RANDFILE");
 283         if (s != NULL && *s && strlen(s) + 1 < size)
 284                 {
 285                 if (BUF_strlcpy(buf,s,size) >= size)
 286                         return NULL;
 287                 }
 288         else
 289                 {
 290                 if (OPENSSL_issetugid() == 0)
 291                         s=getenv("HOME");
 292 #ifdef DEFAULT_HOME
 293                 if (s == NULL)
 294                         {
 295                         s = DEFAULT_HOME;
 296                         }
 297 #endif
 298                 if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
 299                         {
 300                         BUF_strlcpy(buf,s,size);
 301 #ifndef OPENSSL_SYS_VMS
 302                         BUF_strlcat(buf,"/",size);
 303 #endif
 304                         BUF_strlcat(buf,RFILE,size);
 305                         }
 306                 else
 307                         buf[0] = '\0'; /* no file name */
 308                 }
 309 
 310 #ifdef __OpenBSD__
 311         /* given that all random loads just fail if the file can't be
 312          * seen on a stat, we stat the file we're returning, if it
 313          * fails, use /dev/arandom instead. this allows the user to
 314          * use their own source for good random data, but defaults
 315          * to something hopefully decent if that isn't available.
 316          */
 317 
 318         if (!buf[0])
 319                 if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
 320                         return(NULL);
 321                 }
 322         if (stat(buf,&sb) == -1)
 323                 if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
 324                         return(NULL);
 325                 }
 326 
 327 #endif
 328         return(buf);
 329         }