md_rand.c 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587
  1. /* crypto/rand/md_rand.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2001 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #ifdef MD_RAND_DEBUG
  112. # ifndef NDEBUG
  113. # define NDEBUG
  114. # endif
  115. #endif
  116. #include <assert.h>
  117. #include <stdio.h>
  118. #include <string.h>
  119. #include "e_os.h"
  120. #include <openssl/rand.h>
  121. #include "rand_lcl.h"
  122. #include <openssl/crypto.h>
  123. #include <openssl/err.h>
  124. #ifdef BN_DEBUG
  125. # define PREDICT
  126. #endif
  127. /* #define PREDICT 1 */
  128. #define STATE_SIZE 1023
  129. static int state_num = 0, state_index = 0;
  130. static unsigned char state[STATE_SIZE + MD_DIGEST_LENGTH];
  131. static unsigned char md[MD_DIGEST_LENGTH];
  132. static long md_count[2] = { 0, 0 };
  133. static double entropy = 0;
  134. static int initialized = 0;
  135. static unsigned int crypto_lock_rand = 0; /* may be set only when a thread
  136. * holds CRYPTO_LOCK_RAND (to
  137. * prevent double locking) */
  138. /* access to lockin_thread is synchronized by CRYPTO_LOCK_RAND2 */
  139. /* valid iff crypto_lock_rand is set */
  140. static CRYPTO_THREADID locking_threadid;
  141. #ifdef PREDICT
  142. int rand_predictable = 0;
  143. #endif
  144. const char RAND_version[] = "RAND" OPENSSL_VERSION_PTEXT;
  145. static void ssleay_rand_cleanup(void);
  146. static void ssleay_rand_seed(const void *buf, int num);
  147. static void ssleay_rand_add(const void *buf, int num, double add_entropy);
  148. static int ssleay_rand_bytes(unsigned char *buf, int num);
  149. static int ssleay_rand_pseudo_bytes(unsigned char *buf, int num);
  150. static int ssleay_rand_status(void);
  151. RAND_METHOD rand_ssleay_meth = {
  152. ssleay_rand_seed,
  153. ssleay_rand_bytes,
  154. ssleay_rand_cleanup,
  155. ssleay_rand_add,
  156. ssleay_rand_pseudo_bytes,
  157. ssleay_rand_status
  158. };
  159. RAND_METHOD *RAND_SSLeay(void)
  160. {
  161. return (&rand_ssleay_meth);
  162. }
  163. static void ssleay_rand_cleanup(void)
  164. {
  165. OPENSSL_cleanse(state, sizeof(state));
  166. state_num = 0;
  167. state_index = 0;
  168. OPENSSL_cleanse(md, MD_DIGEST_LENGTH);
  169. md_count[0] = 0;
  170. md_count[1] = 0;
  171. entropy = 0;
  172. initialized = 0;
  173. }
  174. static void ssleay_rand_add(const void *buf, int num, double add)
  175. {
  176. int i, j, k, st_idx;
  177. long md_c[2];
  178. unsigned char local_md[MD_DIGEST_LENGTH];
  179. EVP_MD_CTX m;
  180. int do_not_lock;
  181. /*
  182. * (Based on the rand(3) manpage)
  183. *
  184. * The input is chopped up into units of 20 bytes (or less for
  185. * the last block). Each of these blocks is run through the hash
  186. * function as follows: The data passed to the hash function
  187. * is the current 'md', the same number of bytes from the 'state'
  188. * (the location determined by in incremented looping index) as
  189. * the current 'block', the new key data 'block', and 'count'
  190. * (which is incremented after each use).
  191. * The result of this is kept in 'md' and also xored into the
  192. * 'state' at the same locations that were used as input into the
  193. * hash function.
  194. */
  195. /* check if we already have the lock */
  196. if (crypto_lock_rand) {
  197. CRYPTO_THREADID cur;
  198. CRYPTO_THREADID_current(&cur);
  199. CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
  200. do_not_lock = !CRYPTO_THREADID_cmp(&locking_threadid, &cur);
  201. CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
  202. } else
  203. do_not_lock = 0;
  204. if (!do_not_lock)
  205. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  206. st_idx = state_index;
  207. /*
  208. * use our own copies of the counters so that even if a concurrent thread
  209. * seeds with exactly the same data and uses the same subarray there's
  210. * _some_ difference
  211. */
  212. md_c[0] = md_count[0];
  213. md_c[1] = md_count[1];
  214. memcpy(local_md, md, sizeof md);
  215. /* state_index <= state_num <= STATE_SIZE */
  216. state_index += num;
  217. if (state_index >= STATE_SIZE) {
  218. state_index %= STATE_SIZE;
  219. state_num = STATE_SIZE;
  220. } else if (state_num < STATE_SIZE) {
  221. if (state_index > state_num)
  222. state_num = state_index;
  223. }
  224. /* state_index <= state_num <= STATE_SIZE */
  225. /*
  226. * state[st_idx], ..., state[(st_idx + num - 1) % STATE_SIZE] are what we
  227. * will use now, but other threads may use them as well
  228. */
  229. md_count[1] += (num / MD_DIGEST_LENGTH) + (num % MD_DIGEST_LENGTH > 0);
  230. if (!do_not_lock)
  231. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  232. EVP_MD_CTX_init(&m);
  233. for (i = 0; i < num; i += MD_DIGEST_LENGTH) {
  234. j = (num - i);
  235. j = (j > MD_DIGEST_LENGTH) ? MD_DIGEST_LENGTH : j;
  236. MD_Init(&m);
  237. MD_Update(&m, local_md, MD_DIGEST_LENGTH);
  238. k = (st_idx + j) - STATE_SIZE;
  239. if (k > 0) {
  240. MD_Update(&m, &(state[st_idx]), j - k);
  241. MD_Update(&m, &(state[0]), k);
  242. } else
  243. MD_Update(&m, &(state[st_idx]), j);
  244. /* DO NOT REMOVE THE FOLLOWING CALL TO MD_Update()! */
  245. MD_Update(&m, buf, j);
  246. /*
  247. * We know that line may cause programs such as purify and valgrind
  248. * to complain about use of uninitialized data. The problem is not,
  249. * it's with the caller. Removing that line will make sure you get
  250. * really bad randomness and thereby other problems such as very
  251. * insecure keys.
  252. */
  253. MD_Update(&m, (unsigned char *)&(md_c[0]), sizeof(md_c));
  254. MD_Final(&m, local_md);
  255. md_c[1]++;
  256. buf = (const char *)buf + j;
  257. for (k = 0; k < j; k++) {
  258. /*
  259. * Parallel threads may interfere with this, but always each byte
  260. * of the new state is the XOR of some previous value of its and
  261. * local_md (itermediate values may be lost). Alway using locking
  262. * could hurt performance more than necessary given that
  263. * conflicts occur only when the total seeding is longer than the
  264. * random state.
  265. */
  266. state[st_idx++] ^= local_md[k];
  267. if (st_idx >= STATE_SIZE)
  268. st_idx = 0;
  269. }
  270. }
  271. EVP_MD_CTX_cleanup(&m);
  272. if (!do_not_lock)
  273. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  274. /*
  275. * Don't just copy back local_md into md -- this could mean that other
  276. * thread's seeding remains without effect (except for the incremented
  277. * counter). By XORing it we keep at least as much entropy as fits into
  278. * md.
  279. */
  280. for (k = 0; k < (int)sizeof(md); k++) {
  281. md[k] ^= local_md[k];
  282. }
  283. if (entropy < ENTROPY_NEEDED) /* stop counting when we have enough */
  284. entropy += add;
  285. if (!do_not_lock)
  286. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  287. #if !defined(OPENSSL_THREADS) && !defined(OPENSSL_SYS_WIN32)
  288. assert(md_c[1] == md_count[1]);
  289. #endif
  290. }
  291. static void ssleay_rand_seed(const void *buf, int num)
  292. {
  293. ssleay_rand_add(buf, num, (double)num);
  294. }
  295. static int ssleay_rand_bytes(unsigned char *buf, int num)
  296. {
  297. static volatile int stirred_pool = 0;
  298. int i, j, k, st_num, st_idx;
  299. int num_ceil;
  300. int ok;
  301. long md_c[2];
  302. unsigned char local_md[MD_DIGEST_LENGTH];
  303. EVP_MD_CTX m;
  304. #ifndef GETPID_IS_MEANINGLESS
  305. pid_t curr_pid = getpid();
  306. #endif
  307. int do_stir_pool = 0;
  308. #ifdef PREDICT
  309. if (rand_predictable) {
  310. static unsigned char val = 0;
  311. for (i = 0; i < num; i++)
  312. buf[i] = val++;
  313. return (1);
  314. }
  315. #endif
  316. if (num <= 0)
  317. return 1;
  318. EVP_MD_CTX_init(&m);
  319. /* round upwards to multiple of MD_DIGEST_LENGTH/2 */
  320. num_ceil =
  321. (1 + (num - 1) / (MD_DIGEST_LENGTH / 2)) * (MD_DIGEST_LENGTH / 2);
  322. /*
  323. * (Based on the rand(3) manpage:)
  324. *
  325. * For each group of 10 bytes (or less), we do the following:
  326. *
  327. * Input into the hash function the local 'md' (which is initialized from
  328. * the global 'md' before any bytes are generated), the bytes that are to
  329. * be overwritten by the random bytes, and bytes from the 'state'
  330. * (incrementing looping index). From this digest output (which is kept
  331. * in 'md'), the top (up to) 10 bytes are returned to the caller and the
  332. * bottom 10 bytes are xored into the 'state'.
  333. *
  334. * Finally, after we have finished 'num' random bytes for the
  335. * caller, 'count' (which is incremented) and the local and global 'md'
  336. * are fed into the hash function and the results are kept in the
  337. * global 'md'.
  338. */
  339. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  340. /* prevent ssleay_rand_bytes() from trying to obtain the lock again */
  341. CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
  342. CRYPTO_THREADID_current(&locking_threadid);
  343. CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
  344. crypto_lock_rand = 1;
  345. if (!initialized) {
  346. RAND_poll();
  347. initialized = 1;
  348. }
  349. if (!stirred_pool)
  350. do_stir_pool = 1;
  351. ok = (entropy >= ENTROPY_NEEDED);
  352. if (!ok) {
  353. /*
  354. * If the PRNG state is not yet unpredictable, then seeing the PRNG
  355. * output may help attackers to determine the new state; thus we have
  356. * to decrease the entropy estimate. Once we've had enough initial
  357. * seeding we don't bother to adjust the entropy count, though,
  358. * because we're not ambitious to provide *information-theoretic*
  359. * randomness. NOTE: This approach fails if the program forks before
  360. * we have enough entropy. Entropy should be collected in a separate
  361. * input pool and be transferred to the output pool only when the
  362. * entropy limit has been reached.
  363. */
  364. entropy -= num;
  365. if (entropy < 0)
  366. entropy = 0;
  367. }
  368. if (do_stir_pool) {
  369. /*
  370. * In the output function only half of 'md' remains secret, so we
  371. * better make sure that the required entropy gets 'evenly
  372. * distributed' through 'state', our randomness pool. The input
  373. * function (ssleay_rand_add) chains all of 'md', which makes it more
  374. * suitable for this purpose.
  375. */
  376. int n = STATE_SIZE; /* so that the complete pool gets accessed */
  377. while (n > 0) {
  378. #if MD_DIGEST_LENGTH > 20
  379. # error "Please adjust DUMMY_SEED."
  380. #endif
  381. #define DUMMY_SEED "...................." /* at least MD_DIGEST_LENGTH */
  382. /*
  383. * Note that the seed does not matter, it's just that
  384. * ssleay_rand_add expects to have something to hash.
  385. */
  386. ssleay_rand_add(DUMMY_SEED, MD_DIGEST_LENGTH, 0.0);
  387. n -= MD_DIGEST_LENGTH;
  388. }
  389. if (ok)
  390. stirred_pool = 1;
  391. }
  392. st_idx = state_index;
  393. st_num = state_num;
  394. md_c[0] = md_count[0];
  395. md_c[1] = md_count[1];
  396. memcpy(local_md, md, sizeof md);
  397. state_index += num_ceil;
  398. if (state_index > state_num)
  399. state_index %= state_num;
  400. /*
  401. * state[st_idx], ..., state[(st_idx + num_ceil - 1) % st_num] are now
  402. * ours (but other threads may use them too)
  403. */
  404. md_count[0] += 1;
  405. /* before unlocking, we must clear 'crypto_lock_rand' */
  406. crypto_lock_rand = 0;
  407. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  408. while (num > 0) {
  409. /* num_ceil -= MD_DIGEST_LENGTH/2 */
  410. j = (num >= MD_DIGEST_LENGTH / 2) ? MD_DIGEST_LENGTH / 2 : num;
  411. num -= j;
  412. MD_Init(&m);
  413. #ifndef GETPID_IS_MEANINGLESS
  414. if (curr_pid) { /* just in the first iteration to save time */
  415. MD_Update(&m, (unsigned char *)&curr_pid, sizeof curr_pid);
  416. curr_pid = 0;
  417. }
  418. #endif
  419. MD_Update(&m, local_md, MD_DIGEST_LENGTH);
  420. MD_Update(&m, (unsigned char *)&(md_c[0]), sizeof(md_c));
  421. #ifndef PURIFY /* purify complains */
  422. /*
  423. * The following line uses the supplied buffer as a small source of
  424. * entropy: since this buffer is often uninitialised it may cause
  425. * programs such as purify or valgrind to complain. So for those
  426. * builds it is not used: the removal of such a small source of
  427. * entropy has negligible impact on security.
  428. */
  429. MD_Update(&m, buf, j);
  430. #endif
  431. k = (st_idx + MD_DIGEST_LENGTH / 2) - st_num;
  432. if (k > 0) {
  433. MD_Update(&m, &(state[st_idx]), MD_DIGEST_LENGTH / 2 - k);
  434. MD_Update(&m, &(state[0]), k);
  435. } else
  436. MD_Update(&m, &(state[st_idx]), MD_DIGEST_LENGTH / 2);
  437. MD_Final(&m, local_md);
  438. for (i = 0; i < MD_DIGEST_LENGTH / 2; i++) {
  439. /* may compete with other threads */
  440. state[st_idx++] ^= local_md[i];
  441. if (st_idx >= st_num)
  442. st_idx = 0;
  443. if (i < j)
  444. *(buf++) = local_md[i + MD_DIGEST_LENGTH / 2];
  445. }
  446. }
  447. MD_Init(&m);
  448. MD_Update(&m, (unsigned char *)&(md_c[0]), sizeof(md_c));
  449. MD_Update(&m, local_md, MD_DIGEST_LENGTH);
  450. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  451. MD_Update(&m, md, MD_DIGEST_LENGTH);
  452. MD_Final(&m, md);
  453. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  454. EVP_MD_CTX_cleanup(&m);
  455. if (ok)
  456. return (1);
  457. else {
  458. RANDerr(RAND_F_SSLEAY_RAND_BYTES, RAND_R_PRNG_NOT_SEEDED);
  459. ERR_add_error_data(1, "You need to read the OpenSSL FAQ, "
  460. "http://www.openssl.org/support/faq.html");
  461. return (0);
  462. }
  463. }
  464. /*
  465. * pseudo-random bytes that are guaranteed to be unique but not unpredictable
  466. */
  467. static int ssleay_rand_pseudo_bytes(unsigned char *buf, int num)
  468. {
  469. int ret;
  470. unsigned long err;
  471. ret = RAND_bytes(buf, num);
  472. if (ret == 0) {
  473. err = ERR_peek_error();
  474. if (ERR_GET_LIB(err) == ERR_LIB_RAND &&
  475. ERR_GET_REASON(err) == RAND_R_PRNG_NOT_SEEDED)
  476. ERR_clear_error();
  477. }
  478. return (ret);
  479. }
  480. static int ssleay_rand_status(void)
  481. {
  482. CRYPTO_THREADID cur;
  483. int ret;
  484. int do_not_lock;
  485. CRYPTO_THREADID_current(&cur);
  486. /*
  487. * check if we already have the lock (could happen if a RAND_poll()
  488. * implementation calls RAND_status())
  489. */
  490. if (crypto_lock_rand) {
  491. CRYPTO_r_lock(CRYPTO_LOCK_RAND2);
  492. do_not_lock = !CRYPTO_THREADID_cmp(&locking_threadid, &cur);
  493. CRYPTO_r_unlock(CRYPTO_LOCK_RAND2);
  494. } else
  495. do_not_lock = 0;
  496. if (!do_not_lock) {
  497. CRYPTO_w_lock(CRYPTO_LOCK_RAND);
  498. /*
  499. * prevent ssleay_rand_bytes() from trying to obtain the lock again
  500. */
  501. CRYPTO_w_lock(CRYPTO_LOCK_RAND2);
  502. CRYPTO_THREADID_cpy(&locking_threadid, &cur);
  503. CRYPTO_w_unlock(CRYPTO_LOCK_RAND2);
  504. crypto_lock_rand = 1;
  505. }
  506. if (!initialized) {
  507. RAND_poll();
  508. initialized = 1;
  509. }
  510. ret = entropy >= ENTROPY_NEEDED;
  511. if (!do_not_lock) {
  512. /* before unlocking, we must clear 'crypto_lock_rand' */
  513. crypto_lock_rand = 0;
  514. CRYPTO_w_unlock(CRYPTO_LOCK_RAND);
  515. }
  516. return ret;
  517. }