Avoid race condition.
[oweals/openssl.git] / crypto / rand / randfile.c
index d01b9852e9473c4a45bdbd7283caf0f60769bff3..c2ae28c3a2a48a9afc0a34dec74680e28484972a 100644 (file)
@@ -61,8 +61,6 @@
 #include <stdlib.h>
 #include <string.h>
 
-#include "openssl/e_os.h"
-
 #ifdef VMS
 #include <unixio.h>
 #endif
@@ -75,6 +73,7 @@
 # include <sys/stat.h>
 #endif
 
+#include "openssl/e_os.h"
 #include <openssl/crypto.h>
 #include <openssl/rand.h>
 
@@ -84,6 +83,9 @@
 
 /* #define RFILE ".rnd" - defined in ../../e_os.h */
 
+/* Note that these functions are intended for seed files only.
+ * Entropy devices and EGD sockets are handled in rand_unix.c */
+
 int RAND_load_file(const char *file, long bytes)
        {
        /* If bytes >= 0, read up to 'bytes' bytes.
@@ -118,7 +120,7 @@ int RAND_load_file(const char *file, long bytes)
                if (bytes > 0)
                        {
                        bytes-=n;
-                       if (bytes == 0) break;
+                       if (bytes <= 0) break;
                        }
                }
        fclose(in);
@@ -130,7 +132,7 @@ err:
 int RAND_write_file(const char *file)
        {
        unsigned char buf[BUFSIZE];
-       int i,ret=0,err=0;
+       int i,ret=0,rand_err=0;
        FILE *out = NULL;
        int n;
        
@@ -156,7 +158,7 @@ int RAND_write_file(const char *file)
                i=(n > BUFSIZE)?BUFSIZE:n;
                n-=BUFSIZE;
                if (RAND_bytes(buf,i) <= 0)
-                       err=1;
+                       rand_err=1;
                i=fwrite(buf,1,i,out);
                if (i <= 0)
                        {
@@ -172,7 +174,7 @@ int RAND_write_file(const char *file)
        {
        char *tmpf;
 
-       tmpf = Malloc(strlen(file) + 4);  /* to add ";-1" and a nul */
+       tmpf = OPENSSL_malloc(strlen(file) + 4);  /* to add ";-1" and a nul */
        if (tmpf)
                {
                strcpy(tmpf, file);
@@ -189,15 +191,16 @@ int RAND_write_file(const char *file)
        fclose(out);
        memset(buf,0,BUFSIZE);
 err:
-       return(err ? -1 : ret);
+       return (rand_err ? -1 : ret);
        }
 
-const char *RAND_file_name(char *buf, int size)
+const char *RAND_file_name(char *buf, size_t size)
        {
-       char *s;
+       char *s=NULL;
        char *ret=NULL;
 
-       s=getenv("RANDFILE");
+       if (OPENSSL_issetugid() == 0)
+               s=getenv("RANDFILE");
        if (s != NULL)
                {
                strncpy(buf,s,size-1);
@@ -206,16 +209,25 @@ const char *RAND_file_name(char *buf, int size)
                }
        else
                {
-               s=getenv("HOME");
-               if (s == NULL) return(RFILE);
-               if (((int)(strlen(s)+strlen(RFILE)+2)) > size)
-                       return(RFILE);
-               strcpy(buf,s);
+               if (OPENSSL_issetugid() == 0)
+                       s=getenv("HOME");
+#ifdef DEFAULT_HOME
+               if (s == NULL)
+                       {
+                       s = DEFAULT_HOME;
+                       }
+#endif
+               if (s != NULL && (strlen(s)+strlen(RFILE)+2 < size))
+                       {
+                       strcpy(buf,s);
 #ifndef VMS
-               strcat(buf,"/");
+                       strcat(buf,"/");
 #endif
-               strcat(buf,RFILE);
-               ret=buf;
+                       strcat(buf,RFILE);
+                       ret=buf;
+                       }
+               else
+                       buf[0] = '\0'; /* no file name */
                }
        return(ret);
        }