1 | /* crypto/rand/randfile.c */ |
---|
2 | /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com) |
---|
3 | * All rights reserved. |
---|
4 | * |
---|
5 | * This package is an SSL implementation written |
---|
6 | * by Eric Young (eay@cryptsoft.com). |
---|
7 | * The implementation was written so as to conform with Netscapes SSL. |
---|
8 | * |
---|
9 | * This library is free for commercial and non-commercial use as long as |
---|
10 | * the following conditions are aheared to. The following conditions |
---|
11 | * apply to all code found in this distribution, be it the RC4, RSA, |
---|
12 | * lhash, DES, etc., code; not just the SSL code. The SSL documentation |
---|
13 | * included with this distribution is covered by the same copyright terms |
---|
14 | * except that the holder is Tim Hudson (tjh@cryptsoft.com). |
---|
15 | * |
---|
16 | * Copyright remains Eric Young's, and as such any Copyright notices in |
---|
17 | * the code are not to be removed. |
---|
18 | * If this package is used in a product, Eric Young should be given attribution |
---|
19 | * as the author of the parts of the library used. |
---|
20 | * This can be in the form of a textual message at program startup or |
---|
21 | * in documentation (online or textual) provided with the package. |
---|
22 | * |
---|
23 | * Redistribution and use in source and binary forms, with or without |
---|
24 | * modification, are permitted provided that the following conditions |
---|
25 | * are met: |
---|
26 | * 1. Redistributions of source code must retain the copyright |
---|
27 | * notice, this list of conditions and the following disclaimer. |
---|
28 | * 2. Redistributions in binary form must reproduce the above copyright |
---|
29 | * notice, this list of conditions and the following disclaimer in the |
---|
30 | * documentation and/or other materials provided with the distribution. |
---|
31 | * 3. All advertising materials mentioning features or use of this software |
---|
32 | * must display the following acknowledgement: |
---|
33 | * "This product includes cryptographic software written by |
---|
34 | * Eric Young (eay@cryptsoft.com)" |
---|
35 | * The word 'cryptographic' can be left out if the rouines from the library |
---|
36 | * being used are not cryptographic related :-). |
---|
37 | * 4. If you include any Windows specific code (or a derivative thereof) from |
---|
38 | * the apps directory (application code) you must include an acknowledgement: |
---|
39 | * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)" |
---|
40 | * |
---|
41 | * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND |
---|
42 | * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE |
---|
43 | * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE |
---|
44 | * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE |
---|
45 | * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL |
---|
46 | * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS |
---|
47 | * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) |
---|
48 | * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT |
---|
49 | * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY |
---|
50 | * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF |
---|
51 | * SUCH DAMAGE. |
---|
52 | * |
---|
53 | * The licence and distribution terms for any publically available version or |
---|
54 | * derivative of this code cannot be changed. i.e. this code cannot simply be |
---|
55 | * copied and put under another distribution licence |
---|
56 | * [including the GNU Public Licence.] |
---|
57 | */ |
---|
58 | |
---|
59 | /* We need to define this to get macros like S_IFBLK and S_IFCHR */ |
---|
60 | #define _XOPEN_SOURCE 500 |
---|
61 | |
---|
62 | #include <errno.h> |
---|
63 | #include <stdio.h> |
---|
64 | #include <stdlib.h> |
---|
65 | #include <string.h> |
---|
66 | |
---|
67 | #include "e_os.h" |
---|
68 | #include <openssl/crypto.h> |
---|
69 | #include <openssl/rand.h> |
---|
70 | #include <openssl/buffer.h> |
---|
71 | |
---|
72 | #ifdef OPENSSL_SYS_VMS |
---|
73 | #include <unixio.h> |
---|
74 | #endif |
---|
75 | #ifndef NO_SYS_TYPES_H |
---|
76 | # include <sys/types.h> |
---|
77 | #endif |
---|
78 | #ifdef MAC_OS_pre_X |
---|
79 | # include <stat.h> |
---|
80 | #else |
---|
81 | # include <sys/stat.h> |
---|
82 | #endif |
---|
83 | |
---|
84 | #ifdef _WIN32 |
---|
85 | #define stat _stat |
---|
86 | #define chmod _chmod |
---|
87 | #define open _open |
---|
88 | #define fdopen _fdopen |
---|
89 | #endif |
---|
90 | |
---|
91 | #undef BUFSIZE |
---|
92 | #define BUFSIZE 1024 |
---|
93 | #define RAND_DATA 1024 |
---|
94 | |
---|
95 | #ifdef OPENSSL_SYS_VMS |
---|
96 | /* This declaration is a nasty hack to get around vms' extension to fopen |
---|
97 | * for passing in sharing options being disabled by our /STANDARD=ANSI89 */ |
---|
98 | static FILE *(*const vms_fopen)(const char *, const char *, ...) = |
---|
99 | (FILE *(*)(const char *, const char *, ...))fopen; |
---|
100 | #define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0" |
---|
101 | #endif |
---|
102 | |
---|
103 | /* #define RFILE ".rnd" - defined in ../../e_os.h */ |
---|
104 | |
---|
105 | /* Note that these functions are intended for seed files only. |
---|
106 | * Entropy devices and EGD sockets are handled in rand_unix.c */ |
---|
107 | |
---|
108 | int RAND_load_file(const char *file, long bytes) |
---|
109 | { |
---|
110 | /* If bytes >= 0, read up to 'bytes' bytes. |
---|
111 | * if bytes == -1, read complete file. */ |
---|
112 | |
---|
113 | MS_STATIC unsigned char buf[BUFSIZE]; |
---|
114 | struct stat sb; |
---|
115 | int i,ret=0,n; |
---|
116 | FILE *in; |
---|
117 | |
---|
118 | if (file == NULL) return(0); |
---|
119 | |
---|
120 | if (stat(file,&sb) < 0) return(0); |
---|
121 | RAND_add(&sb,sizeof(sb),0.0); |
---|
122 | if (bytes == 0) return(ret); |
---|
123 | |
---|
124 | #ifdef OPENSSL_SYS_VMS |
---|
125 | in=vms_fopen(file,"rb",VMS_OPEN_ATTRS); |
---|
126 | #else |
---|
127 | in=fopen(file,"rb"); |
---|
128 | #endif |
---|
129 | if (in == NULL) goto err; |
---|
130 | #if defined(S_IFBLK) && defined(S_IFCHR) |
---|
131 | if (sb.st_mode & (S_IFBLK | S_IFCHR)) { |
---|
132 | /* this file is a device. we don't want read an infinite number |
---|
133 | * of bytes from a random device, nor do we want to use buffered |
---|
134 | * I/O because we will waste system entropy. |
---|
135 | */ |
---|
136 | bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */ |
---|
137 | setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */ |
---|
138 | } |
---|
139 | #endif |
---|
140 | for (;;) |
---|
141 | { |
---|
142 | if (bytes > 0) |
---|
143 | n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE; |
---|
144 | else |
---|
145 | n = BUFSIZE; |
---|
146 | i=fread(buf,1,n,in); |
---|
147 | if (i <= 0) break; |
---|
148 | #ifdef PURIFY |
---|
149 | RAND_add(buf,i,(double)i); |
---|
150 | #else |
---|
151 | /* even if n != i, use the full array */ |
---|
152 | RAND_add(buf,n,(double)i); |
---|
153 | #endif |
---|
154 | ret+=i; |
---|
155 | if (bytes > 0) |
---|
156 | { |
---|
157 | bytes-=n; |
---|
158 | if (bytes <= 0) break; |
---|
159 | } |
---|
160 | } |
---|
161 | fclose(in); |
---|
162 | OPENSSL_cleanse(buf,BUFSIZE); |
---|
163 | err: |
---|
164 | return(ret); |
---|
165 | } |
---|
166 | |
---|
167 | int RAND_write_file(const char *file) |
---|
168 | { |
---|
169 | unsigned char buf[BUFSIZE]; |
---|
170 | int i,ret=0,rand_err=0; |
---|
171 | FILE *out = NULL; |
---|
172 | int n; |
---|
173 | struct stat sb; |
---|
174 | |
---|
175 | i=stat(file,&sb); |
---|
176 | if (i != -1) { |
---|
177 | #if defined(S_IFBLK) && defined(S_IFCHR) |
---|
178 | if (sb.st_mode & (S_IFBLK | S_IFCHR)) { |
---|
179 | /* this file is a device. we don't write back to it. |
---|
180 | * we "succeed" on the assumption this is some sort |
---|
181 | * of random device. Otherwise attempting to write to |
---|
182 | * and chmod the device causes problems. |
---|
183 | */ |
---|
184 | return(1); |
---|
185 | } |
---|
186 | #endif |
---|
187 | } |
---|
188 | |
---|
189 | #if defined(O_CREAT) && !defined(OPENSSL_SYS_WIN32) && !defined(OPENSSL_SYS_VMS) |
---|
190 | { |
---|
191 | /* For some reason Win32 can't write to files created this way */ |
---|
192 | |
---|
193 | /* chmod(..., 0600) is too late to protect the file, |
---|
194 | * permissions should be restrictive from the start */ |
---|
195 | int fd = open(file, O_CREAT, 0600); |
---|
196 | if (fd != -1) |
---|
197 | out = fdopen(fd, "wb"); |
---|
198 | } |
---|
199 | #endif |
---|
200 | |
---|
201 | #ifdef OPENSSL_SYS_VMS |
---|
202 | /* VMS NOTE: Prior versions of this routine created a _new_ |
---|
203 | * version of the rand file for each call into this routine, then |
---|
204 | * deleted all existing versions named ;-1, and finally renamed |
---|
205 | * the current version as ';1'. Under concurrent usage, this |
---|
206 | * resulted in an RMS race condition in rename() which could |
---|
207 | * orphan files (see vms message help for RMS$_REENT). With the |
---|
208 | * fopen() calls below, openssl/VMS now shares the top-level |
---|
209 | * version of the rand file. Note that there may still be |
---|
210 | * conditions where the top-level rand file is locked. If so, this |
---|
211 | * code will then create a new version of the rand file. Without |
---|
212 | * the delete and rename code, this can result in ascending file |
---|
213 | * versions that stop at version 32767, and this routine will then |
---|
214 | * return an error. The remedy for this is to recode the calling |
---|
215 | * application to avoid concurrent use of the rand file, or |
---|
216 | * synchronize usage at the application level. Also consider |
---|
217 | * whether or not you NEED a persistent rand file in a concurrent |
---|
218 | * use situation. |
---|
219 | */ |
---|
220 | |
---|
221 | out = vms_fopen(file,"rb+",VMS_OPEN_ATTRS); |
---|
222 | if (out == NULL) |
---|
223 | out = vms_fopen(file,"wb",VMS_OPEN_ATTRS); |
---|
224 | #else |
---|
225 | if (out == NULL) |
---|
226 | out = fopen(file,"wb"); |
---|
227 | #endif |
---|
228 | if (out == NULL) goto err; |
---|
229 | |
---|
230 | #ifndef NO_CHMOD |
---|
231 | chmod(file,0600); |
---|
232 | #endif |
---|
233 | n=RAND_DATA; |
---|
234 | for (;;) |
---|
235 | { |
---|
236 | i=(n > BUFSIZE)?BUFSIZE:n; |
---|
237 | n-=BUFSIZE; |
---|
238 | if (RAND_bytes(buf,i) <= 0) |
---|
239 | rand_err=1; |
---|
240 | i=fwrite(buf,1,i,out); |
---|
241 | if (i <= 0) |
---|
242 | { |
---|
243 | ret=0; |
---|
244 | break; |
---|
245 | } |
---|
246 | ret+=i; |
---|
247 | if (n <= 0) break; |
---|
248 | } |
---|
249 | |
---|
250 | fclose(out); |
---|
251 | OPENSSL_cleanse(buf,BUFSIZE); |
---|
252 | err: |
---|
253 | return (rand_err ? -1 : ret); |
---|
254 | } |
---|
255 | |
---|
256 | const char *RAND_file_name(char *buf, size_t size) |
---|
257 | { |
---|
258 | char *s=NULL; |
---|
259 | int ok = 0; |
---|
260 | #ifdef __OpenBSD__ |
---|
261 | struct stat sb; |
---|
262 | #endif |
---|
263 | |
---|
264 | if (OPENSSL_issetugid() == 0) |
---|
265 | s=getenv("RANDFILE"); |
---|
266 | if (s != NULL && *s && strlen(s) + 1 < size) |
---|
267 | { |
---|
268 | if (BUF_strlcpy(buf,s,size) >= size) |
---|
269 | return NULL; |
---|
270 | } |
---|
271 | else |
---|
272 | { |
---|
273 | if (OPENSSL_issetugid() == 0) |
---|
274 | s=getenv("HOME"); |
---|
275 | #ifdef DEFAULT_HOME |
---|
276 | if (s == NULL) |
---|
277 | { |
---|
278 | s = DEFAULT_HOME; |
---|
279 | } |
---|
280 | #endif |
---|
281 | if (s && *s && strlen(s)+strlen(RFILE)+2 < size) |
---|
282 | { |
---|
283 | BUF_strlcpy(buf,s,size); |
---|
284 | #ifndef OPENSSL_SYS_VMS |
---|
285 | BUF_strlcat(buf,"/",size); |
---|
286 | #endif |
---|
287 | BUF_strlcat(buf,RFILE,size); |
---|
288 | ok = 1; |
---|
289 | } |
---|
290 | else |
---|
291 | buf[0] = '\0'; /* no file name */ |
---|
292 | } |
---|
293 | |
---|
294 | #ifdef __OpenBSD__ |
---|
295 | /* given that all random loads just fail if the file can't be |
---|
296 | * seen on a stat, we stat the file we're returning, if it |
---|
297 | * fails, use /dev/arandom instead. this allows the user to |
---|
298 | * use their own source for good random data, but defaults |
---|
299 | * to something hopefully decent if that isn't available. |
---|
300 | */ |
---|
301 | |
---|
302 | if (!ok) |
---|
303 | if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) { |
---|
304 | return(NULL); |
---|
305 | } |
---|
306 | if (stat(buf,&sb) == -1) |
---|
307 | if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) { |
---|
308 | return(NULL); |
---|
309 | } |
---|
310 | |
---|
311 | #endif |
---|
312 | return(buf); |
---|
313 | } |
---|