md_rand.c 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626
  1. /* crypto/rand/md_rand.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2018 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #define OPENSSL_FIPSEVP
  112. #ifdef MD_RAND_DEBUG
  113. # ifndef NDEBUG
  114. # define NDEBUG
  115. # endif
  116. #endif
  117. #include <assert.h>
  118. #include <stdio.h>
  119. #include <string.h>
  120. #include "e_os.h"
  121. #include <openssl/crypto.h>
  122. #include <openssl/rand.h>
  123. #include "rand_lcl.h"
  124. #include <openssl/err.h>
  125. #ifdef BN_DEBUG
  126. # define PREDICT
  127. #endif
  128. /* #define PREDICT 1 */
  129. #define STATE_SIZE 1023
  130. static size_t state_num = 0, state_index = 0;
  131. static unsigned char state[STATE_SIZE + MD_DIGEST_LENGTH];
  132. static unsigned char md[MD_DIGEST_LENGTH];
  133. static long md_count[2] = { 0, 0 };
  134. static double entropy = 0;
  135. static int initialized = 0;
  136. static unsigned int crypto_lock_rand = 0; /* may be set only when a thread
  137. * holds CRYPTO_LOCK_RAND (to
  138. * prevent double locking) */
  139. /* access to lockin_thread is synchronized by CRYPTO_LOCK_RAND2 */
  140. /* valid iff crypto_lock_rand is set */
  141. static CRYPTO_THREADID locking_threadid;
  142. #ifdef PREDICT
  143. int rand_predictable = 0;
  144. #endif
  145. const char RAND_version[] = "RAND" OPENSSL_VERSION_PTEXT;
  146. static void ssleay_rand_cleanup(void);
  147. static void ssleay_rand_seed(const void *buf, int num);
  148. static void ssleay_rand_add(const void *buf, int num, double add_entropy);
  149. static int ssleay_rand_nopseudo_bytes(unsigned char *buf, int num);
  150. static int ssleay_rand_pseudo_bytes(unsigned char *buf, int num);
  151. static int ssleay_rand_status(void);
  152. RAND_METHOD rand_ssleay_meth = {
  153. ssleay_rand_seed,
  154. ssleay_rand_nopseudo_bytes,
  155. ssleay_rand_cleanup,
  156. ssleay_rand_add,
  157. ssleay_rand_pseudo_bytes,
  158. ssleay_rand_status
  159. };
  160. RAND_METHOD *RAND_SSLeay(void)
  161. {
  162. return (&rand_ssleay_meth);
  163. }
  164. static void ssleay_rand_cleanup(void)
  165. {
  166. OPENSSL_cleanse(state, sizeof(state));
  167. state_num = 0;
  168. state_index = 0;
  169. OPENSSL_cleanse(md, MD_DIGEST_LENGTH);
  170. md_count[0] = 0;
  171. md_count[1] = 0;
  172. entropy = 0;
  173. initialized = 0;
  174. }
  175. static void ssleay_rand_add(const void *buf, int num, double add)
  176. {
  177. int i, j, k, st_idx;
  178. long md_c[2];
  179. unsigned char local_md[MD_DIGEST_LENGTH];
  180. EVP_MD_CTX m;
  181. int do_not_lock;
  182. if (!num)
  183. return;
  184. /*
  185. * (Based on the rand(3) manpage)
  186. *
  187. * The input is chopped up into units of 20 bytes (or less for
  188. * the last block). Each of these blocks is run through the hash
  189. * function as follows: The data passed to the hash function
  190. * is the current 'md', the same number of bytes from the 'state'
  191. * (the location determined by in incremented looping index) as
  192. * the current 'block', the new key data 'block', and 'count'
  193. * (which is incremented after each use).
  194. * The result of this is kept in 'md' and also xored into the
  195. * 'state' at the same locations that were used as input into the
  196. * hash function.
  197. */
  198. /* check if we already have the lock */
  199. if (crypto_lock_rand) {
  200. CRYPTO_THREADID cur;
  201. CRYPTO_THREADID_current(&cur);
  202. CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
  203. do_not_lock = !CRYPTO_THREADID_cmp(&locking_threadid, &cur);
  204. CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
  205. } else
  206. do_not_lock = 0;
  207. if (!do_not_lock)
  208. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  209. st_idx = state_index;
  210. /*
  211. * use our own copies of the counters so that even if a concurrent thread
  212. * seeds with exactly the same data and uses the same subarray there's
  213. * _some_ difference
  214. */
  215. md_c[0] = md_count[0];
  216. md_c[1] = md_count[1];
  217. memcpy(local_md, md, sizeof(md));
  218. /* state_index <= state_num <= STATE_SIZE */
  219. state_index += num;
  220. if (state_index >= STATE_SIZE) {
  221. state_index %= STATE_SIZE;
  222. state_num = STATE_SIZE;
  223. } else if (state_num < STATE_SIZE) {
  224. if (state_index > state_num)
  225. state_num = state_index;
  226. }
  227. /* state_index <= state_num <= STATE_SIZE */
  228. /*
  229. * state[st_idx], ..., state[(st_idx + num - 1) % STATE_SIZE] are what we
  230. * will use now, but other threads may use them as well
  231. */
  232. md_count[1] += (num / MD_DIGEST_LENGTH) + (num % MD_DIGEST_LENGTH > 0);
  233. if (!do_not_lock)
  234. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  235. EVP_MD_CTX_init(&m);
  236. for (i = 0; i < num; i += MD_DIGEST_LENGTH) {
  237. j = (num - i);
  238. j = (j > MD_DIGEST_LENGTH) ? MD_DIGEST_LENGTH : j;
  239. if (!MD_Init(&m) ||
  240. !MD_Update(&m, local_md, MD_DIGEST_LENGTH))
  241. goto err;
  242. k = (st_idx + j) - STATE_SIZE;
  243. if (k > 0) {
  244. if (!MD_Update(&m, &(state[st_idx]), j - k) ||
  245. !MD_Update(&m, &(state[0]), k))
  246. goto err;
  247. } else
  248. if (!MD_Update(&m, &(state[st_idx]), j))
  249. goto err;
  250. /* DO NOT REMOVE THE FOLLOWING CALL TO MD_Update()! */
  251. if (!MD_Update(&m, buf, j))
  252. goto err;
  253. /*
  254. * We know that line may cause programs such as purify and valgrind
  255. * to complain about use of uninitialized data. The problem is not,
  256. * it's with the caller. Removing that line will make sure you get
  257. * really bad randomness and thereby other problems such as very
  258. * insecure keys.
  259. */
  260. if (!MD_Update(&m, (unsigned char *)&(md_c[0]), sizeof(md_c)) ||
  261. !MD_Final(&m, local_md))
  262. goto err;
  263. md_c[1]++;
  264. buf = (const char *)buf + j;
  265. for (k = 0; k < j; k++) {
  266. /*
  267. * Parallel threads may interfere with this, but always each byte
  268. * of the new state is the XOR of some previous value of its and
  269. * local_md (itermediate values may be lost). Alway using locking
  270. * could hurt performance more than necessary given that
  271. * conflicts occur only when the total seeding is longer than the
  272. * random state.
  273. */
  274. state[st_idx++] ^= local_md[k];
  275. if (st_idx >= STATE_SIZE)
  276. st_idx = 0;
  277. }
  278. }
  279. if (!do_not_lock)
  280. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  281. /*
  282. * Don't just copy back local_md into md -- this could mean that other
  283. * thread's seeding remains without effect (except for the incremented
  284. * counter). By XORing it we keep at least as much entropy as fits into
  285. * md.
  286. */
  287. for (k = 0; k < (int)sizeof(md); k++) {
  288. md[k] ^= local_md[k];
  289. }
  290. if (entropy < ENTROPY_NEEDED) /* stop counting when we have enough */
  291. entropy += add;
  292. if (!do_not_lock)
  293. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  294. #if !defined(OPENSSL_THREADS) && !defined(OPENSSL_SYS_WIN32)
  295. assert(md_c[1] == md_count[1]);
  296. #endif
  297. err:
  298. EVP_MD_CTX_cleanup(&m);
  299. }
  300. static void ssleay_rand_seed(const void *buf, int num)
  301. {
  302. ssleay_rand_add(buf, num, (double)num);
  303. }
  304. int ssleay_rand_bytes(unsigned char *buf, int num, int pseudo, int lock)
  305. {
  306. static volatile int stirred_pool = 0;
  307. int i, j, k;
  308. size_t num_ceil, st_idx, st_num;
  309. long md_c[2];
  310. unsigned char local_md[MD_DIGEST_LENGTH];
  311. EVP_MD_CTX m;
  312. #ifndef GETPID_IS_MEANINGLESS
  313. pid_t curr_pid = getpid();
  314. #endif
  315. int do_stir_pool = 0;
  316. #ifdef PREDICT
  317. if (rand_predictable) {
  318. static unsigned char val = 0;
  319. for (i = 0; i < num; i++)
  320. buf[i] = val++;
  321. return (1);
  322. }
  323. #endif
  324. if (num <= 0)
  325. return 1;
  326. EVP_MD_CTX_init(&m);
  327. /* round upwards to multiple of MD_DIGEST_LENGTH/2 */
  328. num_ceil =
  329. (1 + (num - 1) / (MD_DIGEST_LENGTH / 2)) * (MD_DIGEST_LENGTH / 2);
  330. /*
  331. * (Based on the rand(3) manpage:)
  332. *
  333. * For each group of 10 bytes (or less), we do the following:
  334. *
  335. * Input into the hash function the local 'md' (which is initialized from
  336. * the global 'md' before any bytes are generated), the bytes that are to
  337. * be overwritten by the random bytes, and bytes from the 'state'
  338. * (incrementing looping index). From this digest output (which is kept
  339. * in 'md'), the top (up to) 10 bytes are returned to the caller and the
  340. * bottom 10 bytes are xored into the 'state'.
  341. *
  342. * Finally, after we have finished 'num' random bytes for the
  343. * caller, 'count' (which is incremented) and the local and global 'md'
  344. * are fed into the hash function and the results are kept in the
  345. * global 'md'.
  346. */
  347. if (lock)
  348. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  349. /* prevent ssleay_rand_bytes() from trying to obtain the lock again */
  350. CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
  351. CRYPTO_THREADID_current(&locking_threadid);
  352. CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
  353. crypto_lock_rand = 1;
  354. if (!initialized) {
  355. RAND_poll();
  356. initialized = (entropy >= ENTROPY_NEEDED);
  357. }
  358. if (!stirred_pool)
  359. do_stir_pool = 1;
  360. if (!initialized) {
  361. /*
  362. * If the PRNG state is not yet unpredictable, then seeing the PRNG
  363. * output may help attackers to determine the new state; thus we have
  364. * to decrease the entropy estimate. Once we've had enough initial
  365. * seeding we don't bother to adjust the entropy count, though,
  366. * because we're not ambitious to provide *information-theoretic*
  367. * randomness. NOTE: This approach fails if the program forks before
  368. * we have enough entropy. Entropy should be collected in a separate
  369. * input pool and be transferred to the output pool only when the
  370. * entropy limit has been reached.
  371. */
  372. entropy -= num;
  373. if (entropy < 0)
  374. entropy = 0;
  375. }
  376. if (do_stir_pool) {
  377. /*
  378. * In the output function only half of 'md' remains secret, so we
  379. * better make sure that the required entropy gets 'evenly
  380. * distributed' through 'state', our randomness pool. The input
  381. * function (ssleay_rand_add) chains all of 'md', which makes it more
  382. * suitable for this purpose.
  383. */
  384. int n = STATE_SIZE; /* so that the complete pool gets accessed */
  385. while (n > 0) {
  386. #if MD_DIGEST_LENGTH > 20
  387. # error "Please adjust DUMMY_SEED."
  388. #endif
  389. #define DUMMY_SEED "...................." /* at least MD_DIGEST_LENGTH */
  390. /*
  391. * Note that the seed does not matter, it's just that
  392. * ssleay_rand_add expects to have something to hash.
  393. */
  394. ssleay_rand_add(DUMMY_SEED, MD_DIGEST_LENGTH, 0.0);
  395. n -= MD_DIGEST_LENGTH;
  396. }
  397. if (initialized)
  398. stirred_pool = 1;
  399. }
  400. st_idx = state_index;
  401. st_num = state_num;
  402. md_c[0] = md_count[0];
  403. md_c[1] = md_count[1];
  404. memcpy(local_md, md, sizeof(md));
  405. state_index += num_ceil;
  406. if (state_index > state_num)
  407. state_index %= state_num;
  408. /*
  409. * state[st_idx], ..., state[(st_idx + num_ceil - 1) % st_num] are now
  410. * ours (but other threads may use them too)
  411. */
  412. md_count[0] += 1;
  413. /* before unlocking, we must clear 'crypto_lock_rand' */
  414. crypto_lock_rand = 0;
  415. if (lock)
  416. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  417. while (num > 0) {
  418. /* num_ceil -= MD_DIGEST_LENGTH/2 */
  419. j = (num >= MD_DIGEST_LENGTH / 2) ? MD_DIGEST_LENGTH / 2 : num;
  420. num -= j;
  421. if (!MD_Init(&m))
  422. goto err;
  423. #ifndef GETPID_IS_MEANINGLESS
  424. if (curr_pid) { /* just in the first iteration to save time */
  425. if (!MD_Update(&m, (unsigned char *)&curr_pid, sizeof(curr_pid)))
  426. goto err;
  427. curr_pid = 0;
  428. }
  429. #endif
  430. if (!MD_Update(&m, local_md, MD_DIGEST_LENGTH) ||
  431. !MD_Update(&m, (unsigned char *)&(md_c[0]), sizeof(md_c)))
  432. goto err;
  433. #ifndef PURIFY /* purify complains */
  434. /*
  435. * The following line uses the supplied buffer as a small source of
  436. * entropy: since this buffer is often uninitialised it may cause
  437. * programs such as purify or valgrind to complain. So for those
  438. * builds it is not used: the removal of such a small source of
  439. * entropy has negligible impact on security.
  440. */
  441. if (!MD_Update(&m, buf, j))
  442. goto err;
  443. #endif
  444. k = (st_idx + MD_DIGEST_LENGTH / 2) - st_num;
  445. if (k > 0) {
  446. if (!MD_Update(&m, &(state[st_idx]), MD_DIGEST_LENGTH / 2 - k) ||
  447. !MD_Update(&m, &(state[0]), k))
  448. goto err;
  449. } else {
  450. if (!MD_Update(&m, &(state[st_idx]), MD_DIGEST_LENGTH / 2))
  451. goto err;
  452. }
  453. if (!MD_Final(&m, local_md))
  454. goto err;
  455. for (i = 0; i < MD_DIGEST_LENGTH / 2; i++) {
  456. /* may compete with other threads */
  457. state[st_idx++] ^= local_md[i];
  458. if (st_idx >= st_num)
  459. st_idx = 0;
  460. if (i < j)
  461. *(buf++) = local_md[i + MD_DIGEST_LENGTH / 2];
  462. }
  463. }
  464. if (!MD_Init(&m) ||
  465. !MD_Update(&m, (unsigned char *)&(md_c[0]), sizeof(md_c)) ||
  466. !MD_Update(&m, local_md, MD_DIGEST_LENGTH))
  467. goto err;
  468. if (lock)
  469. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  470. if (!MD_Update(&m, md, MD_DIGEST_LENGTH) ||
  471. !MD_Final(&m, md)) {
  472. if (lock)
  473. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  474. goto err;
  475. }
  476. if (lock)
  477. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  478. EVP_MD_CTX_cleanup(&m);
  479. if (initialized)
  480. return (1);
  481. else if (pseudo)
  482. return 0;
  483. else {
  484. RANDerr(RAND_F_SSLEAY_RAND_BYTES, RAND_R_PRNG_NOT_SEEDED);
  485. ERR_add_error_data(1, "You need to read the OpenSSL FAQ, "
  486. "http://www.openssl.org/support/faq.html");
  487. return (0);
  488. }
  489. err:
  490. EVP_MD_CTX_cleanup(&m);
  491. return (0);
  492. }
  493. /*
  494. * Returns ssleay_rand_bytes(), enforcing a reseeding from the
  495. * system entropy sources using RAND_poll() before generating
  496. `* the random bytes.
  497. */
  498. int ssleay_rand_bytes_from_system(unsigned char *buf, int num)
  499. {
  500. initialized = 0;
  501. return ssleay_rand_bytes(buf, num, 0, 0);
  502. }
  503. static int ssleay_rand_nopseudo_bytes(unsigned char *buf, int num)
  504. {
  505. return ssleay_rand_bytes(buf, num, 0, 1);
  506. }
  507. /*
  508. * pseudo-random bytes that are guaranteed to be unique but not unpredictable
  509. */
  510. static int ssleay_rand_pseudo_bytes(unsigned char *buf, int num)
  511. {
  512. return ssleay_rand_bytes(buf, num, 1, 1);
  513. }
  514. static int ssleay_rand_status(void)
  515. {
  516. CRYPTO_THREADID cur;
  517. int ret;
  518. int do_not_lock;
  519. CRYPTO_THREADID_current(&cur);
  520. /*
  521. * check if we already have the lock (could happen if a RAND_poll()
  522. * implementation calls RAND_status())
  523. */
  524. if (crypto_lock_rand) {
  525. CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
  526. do_not_lock = !CRYPTO_THREADID_cmp(&locking_threadid, &cur);
  527. CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
  528. } else
  529. do_not_lock = 0;
  530. if (!do_not_lock) {
  531. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  532. /*
  533. * prevent ssleay_rand_bytes() from trying to obtain the lock again
  534. */
  535. CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
  536. CRYPTO_THREADID_cpy(&locking_threadid, &cur);
  537. CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
  538. crypto_lock_rand = 1;
  539. }
  540. if (!initialized) {
  541. RAND_poll();
  542. initialized = (entropy >= ENTROPY_NEEDED);
  543. }
  544. ret = initialized;
  545. if (!do_not_lock) {
  546. /* before unlocking, we must clear 'crypto_lock_rand' */
  547. crypto_lock_rand = 0;
  548. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  549. }
  550. return ret;
  551. }