1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/rand/randfile.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* We need to define this to get macros like S_IFBLK and S_IFCHR */
6004ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#if !defined(OPENSSL_SYS_VXWORKS)
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define _XOPEN_SOURCE 500
6204ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#endif
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <errno.h>
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdlib.h>
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <string.h>
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "e_os.h"
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/crypto.h>
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/buffer.h>
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_SYS_VMS
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <unixio.h>
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef NO_SYS_TYPES_H
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# include <sys/types.h>
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
80221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_POSIX_IO
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# include <sys/stat.h>
82c64f6fe2be99cb3fa8e491b5bede9a217de87a4cKenny Root# include <fcntl.h>
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
85e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef _WIN32
86e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define stat	_stat
87e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define chmod	_chmod
88e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define open	_open
89e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define fdopen	_fdopen
90e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
91e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef BUFSIZE
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BUFSIZE	1024
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define RAND_DATA 1024
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
96e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_SYS_VMS
97e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* This declaration is a nasty hack to get around vms' extension to fopen
98e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu * for passing in sharing options being disabled by our /STANDARD=ANSI89 */
99e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugustatic FILE *(*const vms_fopen)(const char *, const char *, ...) =
100e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu    (FILE *(*)(const char *, const char *, ...))fopen;
101e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define VMS_OPEN_ATTRS "shr=get,put,upd,del","ctx=bin,stm","rfm=stm","rat=none","mrs=0"
102e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
103e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define RFILE ".rnd" - defined in ../../e_os.h */
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Note that these functions are intended for seed files only.
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Entropy devices and EGD sockets are handled in rand_unix.c */
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RAND_load_file(const char *file, long bytes)
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If bytes >= 0, read up to 'bytes' bytes.
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * if bytes == -1, read complete file. */
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	MS_STATIC unsigned char buf[BUFSIZE];
115221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_POSIX_IO
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct stat sb;
117221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,ret=0,n;
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	FILE *in;
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (file == NULL) return(0);
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
123221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_POSIX_IO
12498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#ifdef PURIFY
12598d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	/* struct stat can have padding and unused fields that may not be
12698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * initialized in the call to stat(). We need to clear the entire
12798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * structure before calling RAND_add() to avoid complaints from
12898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 * applications such as Valgrind.
12998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	 */
13098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	memset(&sb, 0, sizeof(sb));
13198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#endif
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (stat(file,&sb) < 0) return(0);
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RAND_add(&sb,sizeof(sb),0.0);
134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (bytes == 0) return(ret);
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
137e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_SYS_VMS
138e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	in=vms_fopen(file,"rb",VMS_OPEN_ATTRS);
139e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#else
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	in=fopen(file,"rb");
141e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (in == NULL) goto err;
1437d3d122363e2a85d516db314892f3d6112cb1377Brian Carlstrom#if defined(S_IFBLK) && defined(S_IFCHR) && !defined(OPENSSL_NO_POSIX_IO)
144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (sb.st_mode & (S_IFBLK | S_IFCHR)) {
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	  /* this file is a device. we don't want read an infinite number
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   * of bytes from a random device, nor do we want to use buffered
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   * I/O because we will waste system entropy.
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	   */
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	  bytes = (bytes == -1) ? 2048 : bytes; /* ok, is 2048 enough? */
150ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom#ifndef OPENSSL_NO_SETVBUF_IONBF
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	  setvbuf(in, NULL, _IONBF, 0); /* don't do buffered reads */
152ee7afb3c942c4eefef6ed06201eafaf8ec58e2e3Brian Carlstrom#endif /* ndef OPENSSL_NO_SETVBUF_IONBF */
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (bytes > 0)
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = (bytes < BUFSIZE)?(int)bytes:BUFSIZE;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			n = BUFSIZE;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=fread(buf,1,n,in);
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0) break;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef PURIFY
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RAND_add(buf,i,(double)i);
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* even if n != i, use the full array */
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		RAND_add(buf,n,(double)i);
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret+=i;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (bytes > 0)
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			bytes-=n;
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			if (bytes <= 0) break;
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fclose(in);
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(buf,BUFSIZE);
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint RAND_write_file(const char *file)
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char buf[BUFSIZE];
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i,ret=0,rand_err=0;
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	FILE *out = NULL;
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int n;
188221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_POSIX_IO
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct stat sb;
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	i=stat(file,&sb);
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (i != -1) {
19398d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom#if defined(S_ISBLK) && defined(S_ISCHR)
19498d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom	  if (S_ISBLK(sb.st_mode) || S_ISCHR(sb.st_mode)) {
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    /* this file is a device. we don't write back to it.
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     * we "succeed" on the assumption this is some sort
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     * of random device. Otherwise attempting to write to
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     * and chmod the device causes problems.
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     */
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	    return(1);
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	  }
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
204221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#if defined(O_CREAT) && !defined(OPENSSL_NO_POSIX_IO) && !defined(OPENSSL_SYS_VMS)
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef O_BINARY
209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define O_BINARY 0
210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* chmod(..., 0600) is too late to protect the file,
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * permissions should be restrictive from the start */
213221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int fd = open(file, O_WRONLY|O_CREAT|O_BINARY, 0600);
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (fd != -1)
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		out = fdopen(fd, "wb");
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
218e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
219e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#ifdef OPENSSL_SYS_VMS
220e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	/* VMS NOTE: Prior versions of this routine created a _new_
221e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * version of the rand file for each call into this routine, then
222e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * deleted all existing versions named ;-1, and finally renamed
223e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * the current version as ';1'. Under concurrent usage, this
224e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * resulted in an RMS race condition in rename() which could
225e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * orphan files (see vms message help for RMS$_REENT). With the
226e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * fopen() calls below, openssl/VMS now shares the top-level
227e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * version of the rand file. Note that there may still be
228e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * conditions where the top-level rand file is locked. If so, this
229e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * code will then create a new version of the rand file. Without
230e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * the delete and rename code, this can result in ascending file
231e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * versions that stop at version 32767, and this routine will then
232e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * return an error. The remedy for this is to recode the calling
233e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * application to avoid concurrent use of the rand file, or
234e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * synchronize usage at the application level. Also consider
235e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * whether or not you NEED a persistent rand file in a concurrent
236e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 * use situation.
237e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	 */
238e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
239e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	out = vms_fopen(file,"rb+",VMS_OPEN_ATTRS);
240e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	if (out == NULL)
241e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu		out = vms_fopen(file,"wb",VMS_OPEN_ATTRS);
242e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#else
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out == NULL)
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		out = fopen(file,"wb");
245e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#endif
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (out == NULL) goto err;
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef NO_CHMOD
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	chmod(file,0600);
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	n=RAND_DATA;
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	for (;;)
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=(n > BUFSIZE)?BUFSIZE:n;
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		n-=BUFSIZE;
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (RAND_bytes(buf,i) <= 0)
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			rand_err=1;
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=fwrite(buf,1,i,out);
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i <= 0)
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			ret=0;
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			break;
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret+=i;
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (n <= 0) break;
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                }
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fclose(out);
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_cleanse(buf,BUFSIZE);
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecterr:
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return (rand_err ? -1 : ret);
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst char *RAND_file_name(char *buf, size_t size)
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *s=NULL;
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef __OpenBSD__
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct stat sb;
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (OPENSSL_issetugid() == 0)
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		s=getenv("RANDFILE");
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (s != NULL && *s && strlen(s) + 1 < size)
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (BUF_strlcpy(buf,s,size) >= size)
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return NULL;
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (OPENSSL_issetugid() == 0)
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s=getenv("HOME");
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef DEFAULT_HOME
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s == NULL)
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			s = DEFAULT_HOME;
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (s && *s && strlen(s)+strlen(RFILE)+2 < size)
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			{
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BUF_strlcpy(buf,s,size);
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_SYS_VMS
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BUF_strlcat(buf,"/",size);
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			BUF_strlcat(buf,RFILE,size);
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			}
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  	buf[0] = '\0'; /* no file name */
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef __OpenBSD__
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* given that all random loads just fail if the file can't be
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * seen on a stat, we stat the file we're returning, if it
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * fails, use /dev/arandom instead. this allows the user to
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * use their own source for good random data, but defaults
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * to something hopefully decent if that isn't available.
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 */
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
318976a034585c7e8ff9dda5ebe032f399b78887f70Brian Carlstrom	if (!buf[0])
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(NULL);
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (stat(buf,&sb) == -1)
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (BUF_strlcpy(buf,"/dev/arandom",size) >= size) {
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(NULL);
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(buf);
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
330