md_rand.c 17 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570
  1. /* crypto/rand/md_rand.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #ifdef MD_RAND_DEBUG
  112. # ifndef NDEBUG
  113. # define NDEBUG
  114. # endif
  115. #endif
  116. #include <assert.h>
  117. #include <stdio.h>
  118. #include <string.h>
  119. #include "openssl/e_os.h"
  120. #include <openssl/rand.h>
  121. #include "rand_lcl.h"
  122. #include <openssl/crypto.h>
  123. #include <openssl/err.h>
  124. #ifdef BN_DEBUG
  125. # define PREDICT
  126. #endif
  127. /* #define PREDICT 1 */
  128. #define STATE_SIZE 1023
  129. static int state_num=0,state_index=0;
  130. static unsigned char state[STATE_SIZE+MD_DIGEST_LENGTH];
  131. static unsigned char md[MD_DIGEST_LENGTH];
  132. static long md_count[2]={0,0};
  133. static double entropy=0;
  134. static int initialized=0;
  135. static unsigned int crypto_lock_rand = 0; /* may be set only when a thread
  136. * holds CRYPTO_LOCK_RAND
  137. * (to prevent double locking) */
  138. /* access to lockin_thread is synchronized by CRYPTO_LOCK_RAND2 */
  139. static unsigned long locking_thread = 0; /* valid iff crypto_lock_rand is set */
  140. #ifdef PREDICT
  141. int rand_predictable=0;
  142. #endif
  143. const char *RAND_version="RAND" OPENSSL_VERSION_PTEXT;
  144. static void ssleay_rand_cleanup(void);
  145. static void ssleay_rand_seed(const void *buf, int num);
  146. static void ssleay_rand_add(const void *buf, int num, double add_entropy);
  147. static int ssleay_rand_bytes(unsigned char *buf, int num);
  148. static int ssleay_rand_pseudo_bytes(unsigned char *buf, int num);
  149. static int ssleay_rand_status(void);
  150. RAND_METHOD rand_ssleay_meth={
  151. ssleay_rand_seed,
  152. ssleay_rand_bytes,
  153. ssleay_rand_cleanup,
  154. ssleay_rand_add,
  155. ssleay_rand_pseudo_bytes,
  156. ssleay_rand_status
  157. };
  158. RAND_METHOD *RAND_SSLeay(void)
  159. {
  160. return(&rand_ssleay_meth);
  161. }
  162. static void ssleay_rand_cleanup(void)
  163. {
  164. OPENSSL_cleanse(state,sizeof(state));
  165. state_num=0;
  166. state_index=0;
  167. OPENSSL_cleanse(md,MD_DIGEST_LENGTH);
  168. md_count[0]=0;
  169. md_count[1]=0;
  170. entropy=0;
  171. initialized=0;
  172. }
  173. static void ssleay_rand_add(const void *buf, int num, double add)
  174. {
  175. int i,j,k,st_idx;
  176. long md_c[2];
  177. unsigned char local_md[MD_DIGEST_LENGTH];
  178. MD_CTX m;
  179. int do_not_lock;
  180. /*
  181. * (Based on the rand(3) manpage)
  182. *
  183. * The input is chopped up into units of 20 bytes (or less for
  184. * the last block). Each of these blocks is run through the hash
  185. * function as follows: The data passed to the hash function
  186. * is the current 'md', the same number of bytes from the 'state'
  187. * (the location determined by in incremented looping index) as
  188. * the current 'block', the new key data 'block', and 'count'
  189. * (which is incremented after each use).
  190. * The result of this is kept in 'md' and also xored into the
  191. * 'state' at the same locations that were used as input into the
  192. * hash function.
  193. */
  194. /* check if we already have the lock */
  195. if (crypto_lock_rand)
  196. {
  197. CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
  198. do_not_lock = (locking_thread == CRYPTO_thread_id());
  199. CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
  200. }
  201. else
  202. do_not_lock = 0;
  203. if (!do_not_lock) CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  204. st_idx=state_index;
  205. /* use our own copies of the counters so that even
  206. * if a concurrent thread seeds with exactly the
  207. * same data and uses the same subarray there's _some_
  208. * difference */
  209. md_c[0] = md_count[0];
  210. md_c[1] = md_count[1];
  211. memcpy(local_md, md, sizeof md);
  212. /* state_index <= state_num <= STATE_SIZE */
  213. state_index += num;
  214. if (state_index >= STATE_SIZE)
  215. {
  216. state_index%=STATE_SIZE;
  217. state_num=STATE_SIZE;
  218. }
  219. else if (state_num < STATE_SIZE)
  220. {
  221. if (state_index > state_num)
  222. state_num=state_index;
  223. }
  224. /* state_index <= state_num <= STATE_SIZE */
  225. /* state[st_idx], ..., state[(st_idx + num - 1) % STATE_SIZE]
  226. * are what we will use now, but other threads may use them
  227. * as well */
  228. md_count[1] += (num / MD_DIGEST_LENGTH) + (num % MD_DIGEST_LENGTH > 0);
  229. if (!do_not_lock) CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  230. for (i=0; i<num; i+=MD_DIGEST_LENGTH)
  231. {
  232. j=(num-i);
  233. j=(j > MD_DIGEST_LENGTH)?MD_DIGEST_LENGTH:j;
  234. MD_Init(&m);
  235. MD_Update(&m,local_md,MD_DIGEST_LENGTH);
  236. k=(st_idx+j)-STATE_SIZE;
  237. if (k > 0)
  238. {
  239. MD_Update(&m,&(state[st_idx]),j-k);
  240. MD_Update(&m,&(state[0]),k);
  241. }
  242. else
  243. MD_Update(&m,&(state[st_idx]),j);
  244. MD_Update(&m,buf,j);
  245. MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c));
  246. MD_Final(local_md,&m);
  247. md_c[1]++;
  248. buf=(const char *)buf + j;
  249. for (k=0; k<j; k++)
  250. {
  251. /* Parallel threads may interfere with this,
  252. * but always each byte of the new state is
  253. * the XOR of some previous value of its
  254. * and local_md (itermediate values may be lost).
  255. * Alway using locking could hurt performance more
  256. * than necessary given that conflicts occur only
  257. * when the total seeding is longer than the random
  258. * state. */
  259. state[st_idx++]^=local_md[k];
  260. if (st_idx >= STATE_SIZE)
  261. st_idx=0;
  262. }
  263. }
  264. OPENSSL_cleanse((char *)&m,sizeof(m));
  265. if (!do_not_lock) CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  266. /* Don't just copy back local_md into md -- this could mean that
  267. * other thread's seeding remains without effect (except for
  268. * the incremented counter). By XORing it we keep at least as
  269. * much entropy as fits into md. */
  270. for (k = 0; k < sizeof md; k++)
  271. {
  272. md[k] ^= local_md[k];
  273. }
  274. if (entropy < ENTROPY_NEEDED) /* stop counting when we have enough */
  275. entropy += add;
  276. if (!do_not_lock) CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  277. #if !defined(THREADS) && !defined(WIN32)
  278. assert(md_c[1] == md_count[1]);
  279. #endif
  280. }
  281. static void ssleay_rand_seed(const void *buf, int num)
  282. {
  283. ssleay_rand_add(buf, num, num);
  284. }
  285. static int ssleay_rand_bytes(unsigned char *buf, int num)
  286. {
  287. static volatile int stirred_pool = 0;
  288. int i,j,k,st_num,st_idx;
  289. int num_ceil;
  290. int ok;
  291. long md_c[2];
  292. unsigned char local_md[MD_DIGEST_LENGTH];
  293. MD_CTX m;
  294. #ifndef GETPID_IS_MEANINGLESS
  295. pid_t curr_pid = getpid();
  296. #endif
  297. int do_stir_pool = 0;
  298. #ifdef PREDICT
  299. if (rand_predictable)
  300. {
  301. static unsigned char val=0;
  302. for (i=0; i<num; i++)
  303. buf[i]=val++;
  304. return(1);
  305. }
  306. #endif
  307. if (num <= 0)
  308. return 1;
  309. /* round upwards to multiple of MD_DIGEST_LENGTH/2 */
  310. num_ceil = (1 + (num-1)/(MD_DIGEST_LENGTH/2)) * (MD_DIGEST_LENGTH/2);
  311. /*
  312. * (Based on the rand(3) manpage:)
  313. *
  314. * For each group of 10 bytes (or less), we do the following:
  315. *
  316. * Input into the hash function the local 'md' (which is initialized from
  317. * the global 'md' before any bytes are generated), the bytes that are to
  318. * be overwritten by the random bytes, and bytes from the 'state'
  319. * (incrementing looping index). From this digest output (which is kept
  320. * in 'md'), the top (up to) 10 bytes are returned to the caller and the
  321. * bottom 10 bytes are xored into the 'state'.
  322. *
  323. * Finally, after we have finished 'num' random bytes for the
  324. * caller, 'count' (which is incremented) and the local and global 'md'
  325. * are fed into the hash function and the results are kept in the
  326. * global 'md'.
  327. */
  328. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  329. /* prevent ssleay_rand_bytes() from trying to obtain the lock again */
  330. CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
  331. locking_thread = CRYPTO_thread_id();
  332. CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
  333. crypto_lock_rand = 1;
  334. if (!initialized)
  335. {
  336. RAND_poll();
  337. initialized = 1;
  338. }
  339. if (!stirred_pool)
  340. do_stir_pool = 1;
  341. ok = (entropy >= ENTROPY_NEEDED);
  342. if (!ok)
  343. {
  344. /* If the PRNG state is not yet unpredictable, then seeing
  345. * the PRNG output may help attackers to determine the new
  346. * state; thus we have to decrease the entropy estimate.
  347. * Once we've had enough initial seeding we don't bother to
  348. * adjust the entropy count, though, because we're not ambitious
  349. * to provide *information-theoretic* randomness.
  350. *
  351. * NOTE: This approach fails if the program forks before
  352. * we have enough entropy. Entropy should be collected
  353. * in a separate input pool and be transferred to the
  354. * output pool only when the entropy limit has been reached.
  355. */
  356. entropy -= num;
  357. if (entropy < 0)
  358. entropy = 0;
  359. }
  360. if (do_stir_pool)
  361. {
  362. /* In the output function only half of 'md' remains secret,
  363. * so we better make sure that the required entropy gets
  364. * 'evenly distributed' through 'state', our randomness pool.
  365. * The input function (ssleay_rand_add) chains all of 'md',
  366. * which makes it more suitable for this purpose.
  367. */
  368. int n = STATE_SIZE; /* so that the complete pool gets accessed */
  369. while (n > 0)
  370. {
  371. #if MD_DIGEST_LENGTH > 20
  372. # error "Please adjust DUMMY_SEED."
  373. #endif
  374. #define DUMMY_SEED "...................." /* at least MD_DIGEST_LENGTH */
  375. /* Note that the seed does not matter, it's just that
  376. * ssleay_rand_add expects to have something to hash. */
  377. ssleay_rand_add(DUMMY_SEED, MD_DIGEST_LENGTH, 0.0);
  378. n -= MD_DIGEST_LENGTH;
  379. }
  380. if (ok)
  381. stirred_pool = 1;
  382. }
  383. st_idx=state_index;
  384. st_num=state_num;
  385. md_c[0] = md_count[0];
  386. md_c[1] = md_count[1];
  387. memcpy(local_md, md, sizeof md);
  388. state_index+=num_ceil;
  389. if (state_index > state_num)
  390. state_index %= state_num;
  391. /* state[st_idx], ..., state[(st_idx + num_ceil - 1) % st_num]
  392. * are now ours (but other threads may use them too) */
  393. md_count[0] += 1;
  394. /* before unlocking, we must clear 'crypto_lock_rand' */
  395. crypto_lock_rand = 0;
  396. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  397. while (num > 0)
  398. {
  399. /* num_ceil -= MD_DIGEST_LENGTH/2 */
  400. j=(num >= MD_DIGEST_LENGTH/2)?MD_DIGEST_LENGTH/2:num;
  401. num-=j;
  402. MD_Init(&m);
  403. #ifndef GETPID_IS_MEANINGLESS
  404. if (curr_pid) /* just in the first iteration to save time */
  405. {
  406. MD_Update(&m,(unsigned char*)&curr_pid,sizeof curr_pid);
  407. curr_pid = 0;
  408. }
  409. #endif
  410. MD_Update(&m,local_md,MD_DIGEST_LENGTH);
  411. MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c));
  412. #ifndef PURIFY
  413. MD_Update(&m,buf,j); /* purify complains */
  414. #endif
  415. k=(st_idx+MD_DIGEST_LENGTH/2)-st_num;
  416. if (k > 0)
  417. {
  418. MD_Update(&m,&(state[st_idx]),MD_DIGEST_LENGTH/2-k);
  419. MD_Update(&m,&(state[0]),k);
  420. }
  421. else
  422. MD_Update(&m,&(state[st_idx]),MD_DIGEST_LENGTH/2);
  423. MD_Final(local_md,&m);
  424. for (i=0; i<MD_DIGEST_LENGTH/2; i++)
  425. {
  426. state[st_idx++]^=local_md[i]; /* may compete with other threads */
  427. if (st_idx >= st_num)
  428. st_idx=0;
  429. if (i < j)
  430. *(buf++)=local_md[i+MD_DIGEST_LENGTH/2];
  431. }
  432. }
  433. MD_Init(&m);
  434. MD_Update(&m,(unsigned char *)&(md_c[0]),sizeof(md_c));
  435. MD_Update(&m,local_md,MD_DIGEST_LENGTH);
  436. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  437. MD_Update(&m,md,MD_DIGEST_LENGTH);
  438. MD_Final(md,&m);
  439. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  440. OPENSSL_cleanse(&m,sizeof(m));
  441. if (ok)
  442. return(1);
  443. else
  444. {
  445. RANDerr(RAND_F_SSLEAY_RAND_BYTES,RAND_R_PRNG_NOT_SEEDED);
  446. ERR_add_error_data(1, "You need to read the OpenSSL FAQ, "
  447. "http://www.openssl.org/support/faq.html");
  448. return(0);
  449. }
  450. }
  451. /* pseudo-random bytes that are guaranteed to be unique but not
  452. unpredictable */
  453. static int ssleay_rand_pseudo_bytes(unsigned char *buf, int num)
  454. {
  455. int ret;
  456. unsigned long err;
  457. ret = RAND_bytes(buf, num);
  458. if (ret == 0)
  459. {
  460. err = ERR_peek_error();
  461. if (ERR_GET_LIB(err) == ERR_LIB_RAND &&
  462. ERR_GET_REASON(err) == RAND_R_PRNG_NOT_SEEDED)
  463. (void)ERR_get_error();
  464. }
  465. return (ret);
  466. }
  467. static int ssleay_rand_status(void)
  468. {
  469. int ret;
  470. int do_not_lock;
  471. /* check if we already have the lock
  472. * (could happen if a RAND_poll() implementation calls RAND_status()) */
  473. if (crypto_lock_rand)
  474. {
  475. CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
  476. do_not_lock = (locking_thread == CRYPTO_thread_id());
  477. CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
  478. }
  479. else
  480. do_not_lock = 0;
  481. if (!do_not_lock)
  482. {
  483. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  484. /* prevent ssleay_rand_bytes() from trying to obtain the lock again */
  485. CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
  486. locking_thread = CRYPTO_thread_id();
  487. CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
  488. crypto_lock_rand = 1;
  489. }
  490. if (!initialized)
  491. {
  492. RAND_poll();
  493. initialized = 1;
  494. }
  495. ret = entropy >= ENTROPY_NEEDED;
  496. if (!do_not_lock)
  497. {
  498. /* before unlocking, we must clear 'crypto_lock_rand' */
  499. crypto_lock_rand = 0;
  500. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  501. }
  502. return ret;
  503. }