fips rand: DRBG KAT self test updates to provider model.
[openssl.git] / crypto / rand / drbg_lib.c
index 4404e4f7205e2c92f4f0c7bc78d0f264a1cf6b43..ee33cfa631c96e9220d135dedaee5d72441ae8eb 100644 (file)
@@ -1,23 +1,32 @@
 /*
- * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 2011-2020 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
  */
 
+/*
+ * RAND_DRBG_set is deprecated for public use, but still ok for
+ * internal use.
+ */
+#include "internal/deprecated.h"
+
 #include <string.h>
 #include <openssl/crypto.h>
 #include <openssl/err.h>
 #include <openssl/rand.h>
-#include "rand_lcl.h"
+#include <openssl/core_names.h>
+#include "rand_local.h"
 #include "internal/thread_once.h"
-#include "internal/rand_int.h"
+#include "crypto/rand.h"
+#include "crypto/cryptlib.h"
 
 /*
- * Support framework for NIST SP 800-90A DRBG, AES-CTR mode.
- * The RAND_DRBG is OpenSSL's pointer to an instance of the DRBG.
+ * Support framework for NIST SP 800-90A DRBG
+ *
+ * See manual page RAND_DRBG(7) for a general overview.
  *
  * The OpenSSL model is to have new and free functions, and that new
  * does all initialization.  That is not the NIST model, which has
  * a much bigger deal than just re-setting an allocated resource.)
  */
 
+
+typedef struct drbg_global_st {
+    /*
+     * The three shared DRBG instances
+     *
+     * There are three shared DRBG instances: <master>, <public>, and <private>.
+     */
+    CRYPTO_RWLOCK *lock;
+
+    /*
+     * The <master> DRBG
+     *
+     * Not used directly by the application, only for reseeding the two other
+     * DRBGs. It reseeds itself by pulling either randomness from os entropy
+     * sources or by consuming randomness which was added by RAND_add().
+     *
+     * The <master> DRBG is a global instance which is accessed concurrently by
+     * all threads. The necessary locking is managed automatically by its child
+     * DRBG instances during reseeding.
+     */
+    RAND_DRBG *master_drbg;
+    /*
+     * The <public> DRBG
+     *
+     * Used by default for generating random bytes using RAND_bytes().
+     *
+     * The <public> DRBG is thread-local, i.e., there is one instance per
+     * thread.
+     */
+    CRYPTO_THREAD_LOCAL public_drbg;
+    /*
+     * The <private> DRBG
+     *
+     * Used by default for generating private keys using RAND_priv_bytes()
+     *
+     * The <private> DRBG is thread-local, i.e., there is one instance per
+     * thread.
+     */
+    CRYPTO_THREAD_LOCAL private_drbg;
+} DRBG_GLOBAL;
+
+#define RAND_DRBG_TYPE_FLAGS    ( \
+    RAND_DRBG_FLAG_MASTER | RAND_DRBG_FLAG_PUBLIC | RAND_DRBG_FLAG_PRIVATE )
+
+#define RAND_DRBG_TYPE_MASTER                     0
+#define RAND_DRBG_TYPE_PUBLIC                     1
+#define RAND_DRBG_TYPE_PRIVATE                    2
+
+/* Defaults */
+static int rand_drbg_type[3] = {
+    RAND_DRBG_TYPE, /* Master */
+    RAND_DRBG_TYPE, /* Public */
+    RAND_DRBG_TYPE  /* Private */
+};
+static unsigned int rand_drbg_flags[3] = {
+    RAND_DRBG_FLAGS | RAND_DRBG_FLAG_MASTER, /* Master */
+    RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PUBLIC, /* Public */
+    RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PRIVATE /* Private */
+};
+
+static unsigned int master_reseed_interval = MASTER_RESEED_INTERVAL;
+static unsigned int slave_reseed_interval  = SLAVE_RESEED_INTERVAL;
+
+static time_t master_reseed_time_interval = MASTER_RESEED_TIME_INTERVAL;
+static time_t slave_reseed_time_interval  = SLAVE_RESEED_TIME_INTERVAL;
+
+/* A logical OR of all used DRBG flag bits (currently there is only one) */
+static const unsigned int rand_drbg_used_flags =
+    RAND_DRBG_FLAG_CTR_NO_DF | RAND_DRBG_FLAG_HMAC | RAND_DRBG_TYPE_FLAGS;
+
+
+static RAND_DRBG *drbg_setup(OPENSSL_CTX *ctx, RAND_DRBG *parent, int drbg_type);
+
+static int get_drbg_params(int type, unsigned int flags, const char **name,
+                           OSSL_PARAM params[3])
+{
+    OSSL_PARAM *p = params;
+
+    switch (type) {
+    case 0:
+        return 1;
+    default:
+        return 0;
+
+#define CTR(v)                                                              \
+    *name = "CTR-DRBG";                                                     \
+    *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_CIPHER, v, 0)
+
+    case NID_aes_128_ctr:
+        CTR(SN_aes_128_ctr);
+        break;
+    case NID_aes_192_ctr:
+        CTR(SN_aes_192_ctr);
+        break;
+    case NID_aes_256_ctr:
+        CTR(SN_aes_256_ctr);
+        break;
+
+#define DGST(v)                                                             \
+    *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_DIGEST, v, 0);  \
+    if ((flags & RAND_DRBG_FLAG_HMAC) == 0) {                               \
+        *name = "HASH-DRBG";                                                \
+    } else {                                                                \
+        *name = "HMAC-DRBG";                                                \
+        *p++ = OSSL_PARAM_construct_utf8_string(OSSL_DRBG_PARAM_MAC,        \
+                                                SN_hmac, 0);                \
+    }
+
+    case NID_sha1:
+        DGST(SN_sha1);
+        break;
+    case NID_sha224:
+        DGST(SN_sha224);
+        break;
+    case NID_sha256:
+        DGST(SN_sha256);
+        break;
+    case NID_sha384:
+        DGST(SN_sha384);
+        break;
+    case NID_sha512:
+        DGST(SN_sha512);
+        break;
+    case NID_sha512_224:
+        DGST(SN_sha512_224);
+        break;
+    case NID_sha512_256:
+        DGST(SN_sha512_256);
+        break;
+    case NID_sha3_224:
+        DGST(SN_sha3_224);
+        break;
+    case NID_sha3_256:
+        DGST(SN_sha3_256);
+        break;
+    case NID_sha3_384:
+        DGST(SN_sha3_384);
+        break;
+    case NID_sha3_512:
+        DGST(SN_sha3_512);
+    }
+    *p = OSSL_PARAM_construct_end();
+    return 1;
+}
+
 /*
- * THE THREE SHARED DRBGs
- *
- * There are three shared DRBGs (master, public and private), which are
- * accessed concurrently by all threads.
- *
- * THE MASTER DRBG
- *
- * Not used directly by the application, only for reseeding the two other
- * DRBGs. It reseeds itself by pulling either randomness from os entropy
- * sources or by consuming randomnes which was added by RAND_add()
- */
-static RAND_DRBG *drbg_master;
-/*
- * THE PUBLIC DRBG
- *
- * Used by default for generating random bytes using RAND_bytes().
+ * Initialize the OPENSSL_CTX global DRBGs on first use.
+ * Returns the allocated global data on success or NULL on failure.
  */
-static RAND_DRBG *drbg_public;
+static void *drbg_ossl_ctx_new(OPENSSL_CTX *libctx)
+{
+    DRBG_GLOBAL *dgbl = OPENSSL_zalloc(sizeof(*dgbl));
+
+    if (dgbl == NULL)
+        return NULL;
+
+#ifndef FIPS_MODULE
+    /*
+     * We need to ensure that base libcrypto thread handling has been
+     * initialised.
+     */
+     OPENSSL_init_crypto(0, NULL);
+#endif
+
+    dgbl->lock = CRYPTO_THREAD_lock_new();
+    if (dgbl->lock == NULL)
+        goto err0;
+
+    if (!CRYPTO_THREAD_init_local(&dgbl->private_drbg, NULL))
+        goto err1;
+
+    if (!CRYPTO_THREAD_init_local(&dgbl->public_drbg, NULL))
+        goto err2;
+
+    return dgbl;
+
+ err2:
+    CRYPTO_THREAD_cleanup_local(&dgbl->private_drbg);
+ err1:
+    CRYPTO_THREAD_lock_free(dgbl->lock);
+ err0:
+    OPENSSL_free(dgbl);
+    return NULL;
+}
+
+static void drbg_ossl_ctx_free(void *vdgbl)
+{
+    DRBG_GLOBAL *dgbl = vdgbl;
+
+    if (dgbl == NULL)
+        return;
+
+    CRYPTO_THREAD_lock_free(dgbl->lock);
+    RAND_DRBG_free(dgbl->master_drbg);
+    CRYPTO_THREAD_cleanup_local(&dgbl->private_drbg);
+    CRYPTO_THREAD_cleanup_local(&dgbl->public_drbg);
+
+    OPENSSL_free(dgbl);
+}
+
+static const OPENSSL_CTX_METHOD drbg_ossl_ctx_method = {
+    drbg_ossl_ctx_new,
+    drbg_ossl_ctx_free,
+};
+
+static DRBG_GLOBAL *drbg_get_global(OPENSSL_CTX *libctx)
+{
+    return openssl_ctx_get_data(libctx, OPENSSL_CTX_DRBG_INDEX,
+                                &drbg_ossl_ctx_method);
+}
+
 /*
- * THE PRIVATE DRBG
- *
- * Used by default for generating private keys using RAND_priv_bytes()
- */
-static RAND_DRBG *drbg_private;
-/*+
- * DRBG HIERARCHY
- *
- * In addition there are DRBGs, which are not shared, but used only by a
- * single thread at every time, for example the DRBGs which are owned by
- * an SSL context. All DRBGs are organized in a hierarchical fashion
- * with the <master> DRBG as root.
+ * Set the |drbg|'s callback data pointer for the entropy and nonce callbacks
  *
- * This gives the following overall picture:
+ * The ownership of the context data remains with the caller,
+ * i.e., it is the caller's responsibility to keep it available as long
+ * as it is need by the callbacks and free it after use.
  *
- *                  <os entropy sources>
- *                         |
- *    RAND_add() ==>    <master>          \
- *                       /   \            | shared DRBGs (with locking)
- *                 <public>  <private>    /
- *                     |
- *                   <ssl>  owned by an SSL context
+ * Setting the callback data is allowed only if the drbg has not been
+ * initialized yet. Otherwise, the operation will fail.
  *
- * AUTOMATIC RESEEDING
- *
- * Before satisfying a generate request, a DRBG reseeds itself automatically,
- * if one of the following two conditions holds:
- *
- * - the number of generate requests since the last reseeding exceeds a
- *   certain threshold, the so called |reseed_interval|. This behaviour
- *   can be disabled by setting the |reseed_interval| to 0.
- *
- * - the time elapsed since the last reseeding exceeds a certain time
- *   interval, the so called |reseed_time_interval|. This behaviour
- *   can be disabled by setting the |reseed_time_interval| to 0.
+ * Returns 1 on success, 0 on failure.
+ */
+int RAND_DRBG_set_callback_data(RAND_DRBG *drbg, void *data)
+{
+    if (EVP_RAND_state(drbg->rand) != EVP_RAND_STATE_UNINITIALISED
+            || drbg->parent != NULL)
+        return 0;
+
+    drbg->callback_data = data;
+    return 1;
+}
+
+/* Retrieve the callback data pointer */
+void *RAND_DRBG_get_callback_data(RAND_DRBG *drbg)
+{
+    return drbg->callback_data;
+}
+
+/*
+ * Set/initialize |drbg| to be of type |type|, with optional |flags|.
  *
- * MANUAL RESEEDING
+ * If |type| and |flags| are zero, use the defaults
  *
- * For the three shared DRBGs (and only for these) there is another way to
- * reseed them manually by calling RAND_seed() (or RAND_add() with a positive
- * |randomness| argument). This will immediately reseed the <master> DRBG.
- * The <public> and <private> DRBG will detect this on their next generate
- * call and reseed, pulling randomness from <master>.
+ * Returns 1 on success, 0 on failure.
  */
+int RAND_DRBG_set(RAND_DRBG *drbg, int type, unsigned int flags)
+{
+    OSSL_PARAM params[6], *p = params;
+    unsigned int reseed_interval;
+    time_t reseed_time_interval;
+    const char *name = NULL;
+    EVP_RAND *rand;
+    EVP_RAND_CTX *pctx;
+    int use_df;
+
+    if (type == 0 && flags == 0) {
+        type = rand_drbg_type[RAND_DRBG_TYPE_MASTER];
+        flags = rand_drbg_flags[RAND_DRBG_TYPE_MASTER];
+    }
+
+    if (drbg->parent == NULL) {
+        reseed_interval = master_reseed_interval;
+        reseed_time_interval = master_reseed_time_interval;
+    } else {
+        reseed_interval = slave_reseed_interval;
+        reseed_time_interval = slave_reseed_time_interval;
+    }
+    *p++ = OSSL_PARAM_construct_uint(OSSL_DRBG_PARAM_RESEED_REQUESTS,
+                                     &reseed_interval);
+    *p++ = OSSL_PARAM_construct_time_t(OSSL_DRBG_PARAM_RESEED_TIME_INTERVAL,
+                                       &reseed_time_interval);
+    use_df = (flags & RAND_DRBG_FLAG_CTR_NO_DF) == 0;
+    *p++ = OSSL_PARAM_construct_int(OSSL_DRBG_PARAM_USE_DF, &use_df);
+
+    if (!get_drbg_params(type, flags, &name, p)) {
+        RANDerr(0, RAND_R_UNSUPPORTED_DRBG_TYPE);
+        return 0;
+    }
 
+    rand = EVP_RAND_fetch(drbg->libctx, name, NULL);
+    if (rand == NULL) {
+        RANDerr(0, RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED);
+        return 0;
+    }
 
-/* NIST SP 800-90A DRBG recommends the use of a personalization string. */
-static const char ossl_pers_string[] = "OpenSSL NIST SP 800-90A DRBG";
+    EVP_RAND_CTX_free(drbg->rand);
+    drbg->rand = NULL;
 
-static CRYPTO_ONCE rand_drbg_init = CRYPTO_ONCE_STATIC_INIT;
+    drbg->flags = flags;
+    drbg->type = type;
 
-static RAND_DRBG *drbg_setup(RAND_DRBG *parent);
-static void drbg_cleanup(RAND_DRBG *drbg);
+    pctx = drbg->parent != NULL ? drbg->parent->rand : NULL;
+    drbg->rand = EVP_RAND_CTX_new(rand, pctx);
+    EVP_RAND_free(rand);
+    if (drbg->rand == NULL) {
+        RANDerr(0, RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED);
+        goto err;
+    }
+
+    if (!EVP_RAND_set_ctx_params(drbg->rand, params)) {
+        RANDerr(0, RAND_R_ERROR_INITIALISING_DRBG);
+        goto err;
+    }
+    return 1;
+err:
+    EVP_RAND_CTX_free(drbg->rand);
+    drbg->rand = NULL;
+    drbg->type = 0;
+    drbg->flags = 0;
+    return 0;
+}
 
 /*
- * Set/initialize |drbg| to be of type |nid|, with optional |flags|.
+ * Set/initialize default |type| and |flag| for new drbg instances.
  *
  * Returns 1 on success, 0 on failure.
  */
-int RAND_DRBG_set(RAND_DRBG *drbg, int nid, unsigned int flags)
+int RAND_DRBG_set_defaults(int type, unsigned int flags)
 {
-    int ret = 1;
+    int all;
+    const char *name;
+    OSSL_PARAM params[3];
 
-    drbg->state = DRBG_UNINITIALISED;
-    drbg->flags = flags;
-    drbg->nid = nid;
+    if (!get_drbg_params(type, flags, &name, params)) {
+        RANDerr(RAND_F_RAND_DRBG_SET_DEFAULTS, RAND_R_UNSUPPORTED_DRBG_TYPE);
+        return 0;
+    }
 
-    switch (nid) {
-    default:
-        RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE);
+    if ((flags & ~rand_drbg_used_flags) != 0) {
+        RANDerr(RAND_F_RAND_DRBG_SET_DEFAULTS, RAND_R_UNSUPPORTED_DRBG_FLAGS);
         return 0;
-    case 0:
-        /* Uninitialized; that's okay. */
-        return 1;
-    case NID_aes_128_ctr:
-    case NID_aes_192_ctr:
-    case NID_aes_256_ctr:
-        ret = drbg_ctr_init(drbg);
-        break;
     }
 
-    if (ret == 0)
-        RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_ERROR_INITIALISING_DRBG);
-    return ret;
+    all = ((flags & RAND_DRBG_TYPE_FLAGS) == 0);
+    if (all || (flags & RAND_DRBG_FLAG_MASTER) != 0) {
+        rand_drbg_type[RAND_DRBG_TYPE_MASTER] = type;
+        rand_drbg_flags[RAND_DRBG_TYPE_MASTER] = flags | RAND_DRBG_FLAG_MASTER;
+    }
+    if (all || (flags & RAND_DRBG_FLAG_PUBLIC) != 0) {
+        rand_drbg_type[RAND_DRBG_TYPE_PUBLIC]  = type;
+        rand_drbg_flags[RAND_DRBG_TYPE_PUBLIC] = flags | RAND_DRBG_FLAG_PUBLIC;
+    }
+    if (all || (flags & RAND_DRBG_FLAG_PRIVATE) != 0) {
+        rand_drbg_type[RAND_DRBG_TYPE_PRIVATE] = type;
+        rand_drbg_flags[RAND_DRBG_TYPE_PRIVATE] = flags | RAND_DRBG_FLAG_PRIVATE;
+    }
+    return 1;
 }
 
+
 /*
- * Allocate memory and initialize a new DRBG.  The |parent|, if not
- * NULL, will be used to auto-seed this RAND_DRBG as needed.
+ * Allocate memory and initialize a new DRBG.
+ * The |parent|, if not NULL, will be used as random source for reseeding.
  *
  * Returns a pointer to the new DRBG instance on success, NULL on failure.
  */
-RAND_DRBG *RAND_DRBG_new(int type, unsigned int flags, RAND_DRBG *parent)
+static RAND_DRBG *rand_drbg_new(OPENSSL_CTX *ctx,
+                                int type,
+                                unsigned int flags,
+                                RAND_DRBG *parent)
 {
     RAND_DRBG *drbg = OPENSSL_zalloc(sizeof(*drbg));
 
     if (drbg == NULL) {
         RANDerr(RAND_F_RAND_DRBG_NEW, ERR_R_MALLOC_FAILURE);
-        goto err;
+        return NULL;
     }
-    drbg->fork_count = rand_fork_count;
+
+    drbg->libctx = ctx;
     drbg->parent = parent;
-    if (RAND_DRBG_set(drbg, type, flags) == 0)
-        goto err;
 
-    if (!RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy,
-                                 rand_drbg_cleanup_entropy,
-                                 NULL, NULL))
+    if (RAND_DRBG_set(drbg, type, flags) == 0)
         goto err;
 
     return drbg;
 
-err:
-    OPENSSL_free(drbg);
+ err:
+    RAND_DRBG_free(drbg);
+
     return NULL;
 }
 
+RAND_DRBG *RAND_DRBG_new_ex(OPENSSL_CTX *ctx, int type, unsigned int flags,
+                            RAND_DRBG *parent)
+{
+    return rand_drbg_new(ctx, type, flags, parent);
+}
+
+RAND_DRBG *RAND_DRBG_new(int type, unsigned int flags, RAND_DRBG *parent)
+{
+    return RAND_DRBG_new_ex(NULL, type, flags, parent);
+}
+
 /*
  * Uninstantiate |drbg| and free all memory.
  */
@@ -172,10 +438,9 @@ void RAND_DRBG_free(RAND_DRBG *drbg)
     if (drbg == NULL)
         return;
 
-    if (drbg->meth != NULL)
-        drbg->meth->uninstantiate(drbg);
-    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_DRBG, drbg, &drbg->ex_data);
-    OPENSSL_clear_free(drbg, sizeof(*drbg));
+    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_RAND_DRBG, drbg, &drbg->ex_data);
+    EVP_RAND_CTX_free(drbg->rand);
+    OPENSSL_free(drbg);
 }
 
 /*
@@ -189,82 +454,8 @@ void RAND_DRBG_free(RAND_DRBG *drbg)
 int RAND_DRBG_instantiate(RAND_DRBG *drbg,
                           const unsigned char *pers, size_t perslen)
 {
-    unsigned char *nonce = NULL, *entropy = NULL;
-    size_t noncelen = 0, entropylen = 0;
-
-    if (perslen > drbg->max_perslen) {
-        RANDerr(RAND_F_RAND_DRBG_INSTANTIATE,
-                RAND_R_PERSONALISATION_STRING_TOO_LONG);
-        goto end;
-    }
-
-    if (drbg->meth == NULL)
-    {
-        RANDerr(RAND_F_RAND_DRBG_INSTANTIATE,
-                RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED);
-        goto end;
-    }
-
-    if (drbg->state != DRBG_UNINITIALISED) {
-        RANDerr(RAND_F_RAND_DRBG_INSTANTIATE,
-                drbg->state == DRBG_ERROR ? RAND_R_IN_ERROR_STATE
-                                          : RAND_R_ALREADY_INSTANTIATED);
-        goto end;
-    }
-
-    drbg->state = DRBG_ERROR;
-    if (drbg->get_entropy != NULL)
-        entropylen = drbg->get_entropy(drbg, &entropy, drbg->strength,
-                                   drbg->min_entropylen, drbg->max_entropylen);
-    if (entropylen < drbg->min_entropylen
-        || entropylen > drbg->max_entropylen) {
-        RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_RETRIEVING_ENTROPY);
-        goto end;
-    }
-
-    if (drbg->max_noncelen > 0 && drbg->get_nonce != NULL) {
-        noncelen = drbg->get_nonce(drbg, &nonce, drbg->strength / 2,
-                                   drbg->min_noncelen, drbg->max_noncelen);
-        if (noncelen < drbg->min_noncelen || noncelen > drbg->max_noncelen) {
-            RANDerr(RAND_F_RAND_DRBG_INSTANTIATE,
-                    RAND_R_ERROR_RETRIEVING_NONCE);
-            goto end;
-        }
-    }
-
-    if (!drbg->meth->instantiate(drbg, entropy, entropylen,
-                         nonce, noncelen, pers, perslen)) {
-        RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_INSTANTIATING_DRBG);
-        goto end;
-    }
-
-    drbg->state = DRBG_READY;
-    drbg->generate_counter = 0;
-    drbg->reseed_time = time(NULL);
-    if (drbg->reseed_counter > 0) {
-        if (drbg->parent == NULL)
-            drbg->reseed_counter++;
-        else
-            drbg->reseed_counter = drbg->parent->reseed_counter;
-    }
-
-end:
-    if (entropy != NULL && drbg->cleanup_entropy != NULL)
-        drbg->cleanup_entropy(drbg, entropy, entropylen);
-    if (nonce != NULL && drbg->cleanup_nonce!= NULL )
-        drbg->cleanup_nonce(drbg, nonce, noncelen);
-    if (drbg->pool != NULL) {
-        if (drbg->state == DRBG_READY) {
-            RANDerr(RAND_F_RAND_DRBG_INSTANTIATE,
-                    RAND_R_ERROR_ENTROPY_POOL_WAS_IGNORED);
-            drbg->state = DRBG_ERROR;
-        }
-        RAND_POOL_free(drbg->pool);
-        drbg->pool = NULL;
-    }
-    if (drbg->state == DRBG_READY)
-        return 1;
-    return 0;
+    return EVP_RAND_instantiate(drbg->rand, EVP_RAND_strength(drbg->rand), 0,
+                                pers, perslen);
 }
 
 /*
@@ -276,19 +467,27 @@ end:
  */
 int RAND_DRBG_uninstantiate(RAND_DRBG *drbg)
 {
-    if (drbg->meth == NULL)
-    {
-        RANDerr(RAND_F_RAND_DRBG_UNINSTANTIATE,
-                RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED);
+    int index = -1, type, flags;
+
+    if (!EVP_RAND_uninstantiate(drbg->rand))
         return 0;
-    }
 
-    /* Clear the entire drbg->ctr struct, then reset some important
-     * members of the drbg->ctr struct (e.g. keysize, df_ks) to their
-     * initial values.
-     */
-    drbg->meth->uninstantiate(drbg);
-    return RAND_DRBG_set(drbg, drbg->nid, drbg->flags);
+    /* The reset uses the default values for type and flags */
+    if (drbg->flags & RAND_DRBG_FLAG_MASTER)
+        index = RAND_DRBG_TYPE_MASTER;
+    else if (drbg->flags & RAND_DRBG_FLAG_PRIVATE)
+        index = RAND_DRBG_TYPE_PRIVATE;
+    else if (drbg->flags & RAND_DRBG_FLAG_PUBLIC)
+        index = RAND_DRBG_TYPE_PUBLIC;
+
+    if (index != -1) {
+        flags = rand_drbg_flags[index];
+        type = rand_drbg_type[index];
+    } else {
+        flags = drbg->flags;
+        type = drbg->type;
+    }
+    return RAND_DRBG_set(drbg, type, flags);
 }
 
 /*
@@ -299,312 +498,164 @@ int RAND_DRBG_uninstantiate(RAND_DRBG *drbg)
  * Returns 1 on success, 0 on failure.
  */
 int RAND_DRBG_reseed(RAND_DRBG *drbg,
-                     const unsigned char *adin, size_t adinlen)
+                     const unsigned char *adin, size_t adinlen,
+                     int prediction_resistance)
 {
-    unsigned char *entropy = NULL;
-    size_t entropylen = 0;
-
-    if (drbg->state == DRBG_ERROR) {
-        RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_IN_ERROR_STATE);
-        return 0;
-    }
-    if (drbg->state == DRBG_UNINITIALISED) {
-        RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_NOT_INSTANTIATED);
-        return 0;
-    }
-
-    if (adin == NULL)
-        adinlen = 0;
-    else if (adinlen > drbg->max_adinlen) {
-        RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_ADDITIONAL_INPUT_TOO_LONG);
-        return 0;
-    }
-
-    drbg->state = DRBG_ERROR;
-    if (drbg->get_entropy != NULL)
-        entropylen = drbg->get_entropy(drbg, &entropy, drbg->strength,
-                                   drbg->min_entropylen, drbg->max_entropylen);
-    if (entropylen < drbg->min_entropylen
-        || entropylen > drbg->max_entropylen) {
-        RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_ERROR_RETRIEVING_ENTROPY);
-        goto end;
-    }
-
-    if (!drbg->meth->reseed(drbg, entropy, entropylen, adin, adinlen))
-        goto end;
-
-    drbg->state = DRBG_READY;
-    drbg->generate_counter = 0;
-    drbg->reseed_time = time(NULL);
-    if (drbg->reseed_counter > 0) {
-        if (drbg->parent == NULL)
-            drbg->reseed_counter++;
-        else
-            drbg->reseed_counter = drbg->parent->reseed_counter;
-    }
-
-end:
-    if (entropy != NULL && drbg->cleanup_entropy != NULL)
-        drbg->cleanup_entropy(drbg, entropy, entropylen);
-    if (drbg->state == DRBG_READY)
-        return 1;
-    return 0;
+    return EVP_RAND_reseed(drbg->rand, prediction_resistance, NULL, 0,
+                           adin, adinlen);
 }
 
 /*
- * Restart |drbg|, using the specified entropy or additional input
- *
- * Tries its best to get the drbg instantiated by all means,
- * regardless of its current state.
+ * Generate |outlen| bytes into the buffer at |out|.  Reseed if we need
+ * to or if |prediction_resistance| is set.  Additional input can be
+ * sent in |adin| and |adinlen|.
  *
- * Optionally, a |buffer| of |len| random bytes can be passed,
- * which is assumed to contain at least |entropy| bits of entropy.
+ * Requires that drbg->lock is already locked for write, if non-null.
  *
- * If |entropy| > 0, the buffer content is used as entropy input.
+ * Returns 1 on success, 0 on failure.
  *
- * If |entropy| == 0, the buffer content is used as additional input
+ */
+int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen,
+                       int prediction_resistance,
+                       const unsigned char *adin, size_t adinlen)
+{
+    return EVP_RAND_generate(drbg->rand, out, outlen, 0,
+                             prediction_resistance, adin, adinlen);
+}
+
+/*
+ * Generates |outlen| random bytes and stores them in |out|. It will
+ * using the given |drbg| to generate the bytes.
  *
- * Returns 1 on success, 0 on failure.
+ * Requires that drbg->lock is already locked for write, if non-null.
  *
- * This function is used internally only.
+ * Returns 1 on success 0 on failure.
  */
-int rand_drbg_restart(RAND_DRBG *drbg,
-                      const unsigned char *buffer, size_t len, size_t entropy)
+int RAND_DRBG_bytes(RAND_DRBG *drbg, unsigned char *out, size_t outlen)
 {
-    int reseeded = 0;
-    const unsigned char *adin = NULL;
-    size_t adinlen = 0;
+    return EVP_RAND_generate(drbg->rand, out, outlen, 0, 0, NULL, 0);
+}
 
-    if (drbg->pool != NULL) {
-        RANDerr(RAND_F_RAND_DRBG_RESTART, ERR_R_INTERNAL_ERROR);
-        RAND_POOL_free(drbg->pool);
-        drbg->pool = NULL;
-    }
+/* DRBG call back shims */
+static int rand_drbg_get_entroy_cb(const OSSL_PARAM *params, OSSL_PARAM *out,
+                                   void *vdrbg)
+{
+    RAND_DRBG *drbg = (RAND_DRBG *)vdrbg;
+    int entropy = 0, prediction_resistance = 0;
+    size_t min_len = 0, max_len = 2048;
+    const OSSL_PARAM *p;
+    OSSL_PARAM *q;
 
-    if (buffer != NULL) {
-        if (entropy > 0) {
-            if (drbg->max_entropylen < len) {
-                RANDerr(RAND_F_RAND_DRBG_RESTART,
-                    RAND_R_ENTROPY_INPUT_TOO_LONG);
-                return 0;
-            }
-
-            if (entropy > 8 * len) {
-                RANDerr(RAND_F_RAND_DRBG_RESTART, RAND_R_ENTROPY_OUT_OF_RANGE);
-                return 0;
-            }
-
-            /* will be picked up by the rand_drbg_get_entropy() callback */
-            drbg->pool = RAND_POOL_new(entropy, len, len);
-            if (drbg->pool == NULL)
-                return 0;
-
-            RAND_POOL_add(drbg->pool, buffer, len, entropy);
-        } else {
-            if (drbg->max_adinlen < len) {
-                RANDerr(RAND_F_RAND_DRBG_RESTART,
-                        RAND_R_ADDITIONAL_INPUT_TOO_LONG);
-                return 0;
-            }
-            adin = buffer;
-            adinlen = len;
-        }
-    }
+    if (drbg->get_entropy == NULL)
+        return 0;
 
-    /* repair error state */
-    if (drbg->state == DRBG_ERROR)
-        RAND_DRBG_uninstantiate(drbg);
-
-    /* repair uninitialized state */
-    if (drbg->state == DRBG_UNINITIALISED) {
-        /* reinstantiate drbg */
-        RAND_DRBG_instantiate(drbg,
-                              (const unsigned char *) ossl_pers_string,
-                              sizeof(ossl_pers_string) - 1);
-        /* already reseeded. prevent second reseeding below */
-        reseeded = (drbg->state == DRBG_READY);
-    }
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_ENTROPY_REQUIRED);
+    if (p == NULL || !OSSL_PARAM_get_int(p, &entropy))
+        return 0;
 
-    /* refresh current state if entropy or additional input has been provided */
-    if (drbg->state == DRBG_READY) {
-        if (adin != NULL) {
-            /*
-             * mix in additional input without reseeding
-             *
-             * Similar to RAND_DRBG_reseed(), but the provided additional
-             * data |adin| is mixed into the current state without pulling
-             * entropy from the trusted entropy source using get_entropy().
-             * This is not a reseeding in the strict sense of NIST SP 800-90A.
-             */
-            drbg->meth->reseed(drbg, adin, adinlen, NULL, 0);
-        } else if (reseeded == 0) {
-            /* do a full reseeding if it has not been done yet above */
-            RAND_DRBG_reseed(drbg, NULL, 0);
-        }
-    }
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_PREDICTION_RESISTANCE);
+    if (p == NULL || !OSSL_PARAM_get_int(p, &prediction_resistance))
+        return 0;
 
-    /* check whether a given entropy pool was cleared properly during reseed */
-    if (drbg->pool != NULL) {
-        drbg->state = DRBG_ERROR;
-        RANDerr(RAND_F_RAND_DRBG_RESTART, ERR_R_INTERNAL_ERROR);
-        RAND_POOL_free(drbg->pool);
-        drbg->pool = NULL;
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_MAX_LENGTH);
+    if (p == NULL || !OSSL_PARAM_get_size_t(p, &max_len))
+        return 0;
+
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_MIN_LENGTH);
+    if (p == NULL || !OSSL_PARAM_get_size_t(p, &min_len))
+        return 0;
+
+    q = OSSL_PARAM_locate(out, OSSL_DRBG_PARAM_RANDOM_DATA);
+    if (q == NULL || q->data_type != OSSL_PARAM_OCTET_PTR || q->data == NULL)
         return 0;
-    }
 
-    return drbg->state == DRBG_READY;
+    q->return_size = drbg->get_entropy(drbg, (unsigned char **)q->data, entropy,
+                                       min_len, max_len, prediction_resistance);
+    return 1;
 }
 
-/*
- * Generate |outlen| bytes into the buffer at |out|.  Reseed if we need
- * to or if |prediction_resistance| is set.  Additional input can be
- * sent in |adin| and |adinlen|.
- *
- * Requires that drbg->lock is already locked for write, if non-null.
- *
- * Returns 1 on success, 0 on failure.
- *
- */
-int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen,
-                       int prediction_resistance,
-                       const unsigned char *adin, size_t adinlen)
+static int rand_drbg_cleanup_entropy_cb(const OSSL_PARAM *params, void *vdrbg)
 {
-    int reseed_required = 0;
-
-    if (drbg->state != DRBG_READY) {
-        /* try to recover from previous errors */
-        rand_drbg_restart(drbg, NULL, 0, 0);
+    RAND_DRBG *drbg = (RAND_DRBG *)vdrbg;
+    const OSSL_PARAM *p;
+    size_t sz;
 
-        if (drbg->state == DRBG_ERROR) {
-            RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_IN_ERROR_STATE);
-            return 0;
-        }
-        if (drbg->state == DRBG_UNINITIALISED) {
-            RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_NOT_INSTANTIATED);
-            return 0;
-        }
-    }
+    if (drbg->cleanup_entropy == NULL)
+        return 0;
 
-    if (outlen > drbg->max_request) {
-        RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_REQUEST_TOO_LARGE_FOR_DRBG);
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_SIZE);
+    if (p == NULL || !OSSL_PARAM_get_size_t(p, &sz))
         return 0;
-    }
-    if (adinlen > drbg->max_adinlen) {
-        RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_ADDITIONAL_INPUT_TOO_LONG);
+
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_RANDOM_DATA);
+    if (p == NULL || p->data_type != OSSL_PARAM_OCTET_PTR)
         return 0;
-    }
 
-    if (drbg->fork_count != rand_fork_count) {
-        drbg->fork_count = rand_fork_count;
-        reseed_required = 1;
-    }
+    drbg->cleanup_entropy(drbg, p->data, sz);
+    return 1;
+}
 
-    if (drbg->reseed_interval > 0) {
-        if (drbg->generate_counter >= drbg->reseed_interval)
-            reseed_required = 1;
-    }
-    if (drbg->reseed_time_interval > 0) {
-        time_t now = time(NULL);
-        if (now < drbg->reseed_time
-            || now - drbg->reseed_time >= drbg->reseed_time_interval)
-            reseed_required = 1;
-    }
-    if (drbg->reseed_counter > 0 && drbg->parent != NULL) {
-        if (drbg->reseed_counter != drbg->parent->reseed_counter)
-            reseed_required = 1;
-    }
+static int rand_drbg_get_nonce_cb(const OSSL_PARAM *params, OSSL_PARAM *out,
+                                  void *vdrbg)
+{
+    RAND_DRBG *drbg = (RAND_DRBG *)vdrbg;
+    int entropy = 0;
+    size_t min_len = 0, max_len = 10240;
+    const OSSL_PARAM *p;
+    OSSL_PARAM *q;
 
-    if (reseed_required || prediction_resistance) {
-        if (!RAND_DRBG_reseed(drbg, adin, adinlen)) {
-            RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_RESEED_ERROR);
-            return 0;
-        }
-        adin = NULL;
-        adinlen = 0;
-    }
+    if (drbg->get_nonce == NULL)
+        return 0;
 
-    if (!drbg->meth->generate(drbg, out, outlen, adin, adinlen)) {
-        drbg->state = DRBG_ERROR;
-        RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_GENERATE_ERROR);
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_ENTROPY_REQUIRED);
+    if (p == NULL || !OSSL_PARAM_get_int(p, &entropy))
+        return 0;
+
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_MAX_LENGTH);
+    if (p == NULL || !OSSL_PARAM_get_size_t(p, &max_len))
         return 0;
-    }
 
-    drbg->generate_counter++;
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_MIN_LENGTH);
+    if (p == NULL || !OSSL_PARAM_get_size_t(p, &min_len))
+        return 0;
 
+    q = OSSL_PARAM_locate(out, OSSL_DRBG_PARAM_RANDOM_DATA);
+    if (q == NULL || q->data_type != OSSL_PARAM_OCTET_PTR || q->data == NULL)
+        return 0;
+
+    q->return_size = drbg->get_nonce(drbg, (unsigned char **)q->data, entropy,
+                                     min_len, max_len);
     return 1;
 }
 
-/*
- * Generates |outlen| random bytes and stores them in |out|. It will
- * using the given |drbg| to generate the bytes.
- *
- * Requires that drbg->lock is already locked for write, if non-null.
- *
- * Returns 1 on success 0 on failure.
- */
-int RAND_DRBG_bytes(RAND_DRBG *drbg, unsigned char *out, size_t outlen)
+static int rand_drbg_cleanup_nonce_cb(const OSSL_PARAM *params, void *vdrbg)
 {
-    unsigned char *additional = NULL;
-    size_t additional_len;
-    size_t chunk;
-    size_t ret;
+    RAND_DRBG *drbg = (RAND_DRBG *)vdrbg;
+    const OSSL_PARAM *p;
+    size_t sz;
 
-    additional_len = rand_drbg_get_additional_data(&additional, drbg->max_adinlen);
+    if (drbg->cleanup_nonce == NULL)
+        return 0;
 
-    for ( ; outlen > 0; outlen -= chunk, out += chunk) {
-        chunk = outlen;
-        if (chunk > drbg->max_request)
-            chunk = drbg->max_request;
-        ret = RAND_DRBG_generate(drbg, out, chunk, 0, additional, additional_len);
-        if (!ret)
-            goto err;
-    }
-    ret = 1;
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_SIZE);
+    if (p == NULL || !OSSL_PARAM_get_size_t(p, &sz))
+        return 0;
 
-err:
-    if (additional_len != 0)
-        OPENSSL_secure_clear_free(additional, additional_len);
+    p = OSSL_PARAM_locate_const(params, OSSL_DRBG_PARAM_RANDOM_DATA);
+    if (p == NULL || p->data_type != OSSL_PARAM_OCTET_PTR)
+        return 0;
 
-    return ret;
+    drbg->cleanup_nonce(drbg, p->data, sz);
+    return 1;
 }
 
 /*
  * Set the RAND_DRBG callbacks for obtaining entropy and nonce.
  *
- * In the following, the signature and the semantics of the
- * get_entropy() and cleanup_entropy() callbacks are explained.
- *
- * GET_ENTROPY
- *
- *     size_t get_entropy(RAND_DRBG *ctx,
- *                        unsigned char **pout,
- *                        int entropy,
- *                        size_t min_len, size_t max_len);
- *
- * This is a request to allocate and fill a buffer of size
- * |min_len| <= size <= |max_len| (in bytes) which contains
- * at least |entropy| bits of randomness. The buffer's address is
- * to be returned in |*pout| and the number of collected
- * randomness bytes (which may be less than the allocated size
- * of the buffer) as return value.
- *
- * If the callback fails to acquire at least |entropy| bits of
- * randomness, it shall return a buffer length of 0.
- *
- * CLEANUP_ENTROPY
- *
- *     void cleanup_entropy(RAND_DRBG *ctx,
- *                          unsigned char *out, size_t outlen);
- *
- * A request to clear and free the buffer allocated by get_entropy().
- * The values |out| and |outlen| are expected to be the random buffer's
- * address and length, as returned by the get_entropy() callback.
+ * Setting the callbacks is allowed only if the drbg has not been
+ * initialized yet. Otherwise, the operation will fail.
  *
- * GET_NONCE, CLEANUP_NONCE
- *
- * Signature and semantics of the get_nonce() and cleanup_nonce()
- * callbacks are analogous to get_entropy() and cleanup_entropy().
- * Currently, the nonce is used only for the known answer tests.
+ * Returns 1 on success, 0 on failure.
  */
 int RAND_DRBG_set_callbacks(RAND_DRBG *drbg,
                             RAND_DRBG_get_entropy_fn get_entropy,
@@ -612,12 +663,25 @@ int RAND_DRBG_set_callbacks(RAND_DRBG *drbg,
                             RAND_DRBG_get_nonce_fn get_nonce,
                             RAND_DRBG_cleanup_nonce_fn cleanup_nonce)
 {
-    if (drbg->state != DRBG_UNINITIALISED)
+    EVP_RAND_CTX *rand = drbg->rand;
+    OSSL_INOUT_CALLBACK *g_ent = NULL, *g_nonce = NULL;
+    OSSL_CALLBACK *c_ent = NULL, *c_nonce = NULL;
+
+    if (get_entropy != NULL) {
+        g_ent = &rand_drbg_get_entroy_cb;
+        c_ent = &rand_drbg_cleanup_entropy_cb;
+    }
+    if (get_nonce != NULL) {
+        g_nonce = rand_drbg_get_nonce_cb;
+        c_nonce = rand_drbg_cleanup_nonce_cb;
+    }
+    if (!EVP_RAND_set_callbacks(rand, g_ent, c_ent, g_nonce, c_nonce, drbg))
         return 0;
-    drbg->get_entropy = get_entropy;
-    drbg->cleanup_entropy = cleanup_entropy;
-    drbg->get_nonce = get_nonce;
-    drbg->cleanup_nonce = cleanup_nonce;
+
+    drbg->get_entropy = g_ent != NULL ? get_entropy : NULL;
+    drbg->cleanup_entropy = c_ent != NULL ? cleanup_entropy : NULL;
+    drbg->get_nonce = g_nonce != NULL ? get_nonce : NULL;
+    drbg->cleanup_nonce = c_nonce != NULL ? cleanup_nonce : NULL;
     return 1;
 }
 
@@ -632,10 +696,13 @@ int RAND_DRBG_set_callbacks(RAND_DRBG *drbg,
  */
 int RAND_DRBG_set_reseed_interval(RAND_DRBG *drbg, unsigned int interval)
 {
+    OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
+
     if (interval > MAX_RESEED_INTERVAL)
         return 0;
-    drbg->reseed_interval = interval;
-    return 1;
+    params[0] = OSSL_PARAM_construct_uint(OSSL_DRBG_PARAM_RESEED_REQUESTS,
+                                          &interval);
+    return EVP_RAND_set_ctx_params(drbg->rand, params);
 }
 
 /*
@@ -650,9 +717,46 @@ int RAND_DRBG_set_reseed_interval(RAND_DRBG *drbg, unsigned int interval)
  */
 int RAND_DRBG_set_reseed_time_interval(RAND_DRBG *drbg, time_t interval)
 {
+    OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
+
     if (interval > MAX_RESEED_TIME_INTERVAL)
         return 0;
-    drbg->reseed_time_interval = interval;
+    params[0] =
+        OSSL_PARAM_construct_time_t(OSSL_DRBG_PARAM_RESEED_TIME_INTERVAL,
+                                    &interval);
+    return EVP_RAND_set_ctx_params(drbg->rand, params);
+}
+
+/*
+ * Set the default values for reseed (time) intervals of new DRBG instances
+ *
+ * The default values can be set independently for master DRBG instances
+ * (without a parent) and slave DRBG instances (with parent).
+ *
+ * Returns 1 on success, 0 on failure.
+ */
+
+int RAND_DRBG_set_reseed_defaults(
+                                  unsigned int _master_reseed_interval,
+                                  unsigned int _slave_reseed_interval,
+                                  time_t _master_reseed_time_interval,
+                                  time_t _slave_reseed_time_interval
+                                  )
+{
+    if (_master_reseed_interval > MAX_RESEED_INTERVAL
+        || _slave_reseed_interval > MAX_RESEED_INTERVAL)
+        return 0;
+
+    if (_master_reseed_time_interval > MAX_RESEED_TIME_INTERVAL
+        || _slave_reseed_time_interval > MAX_RESEED_TIME_INTERVAL)
+        return 0;
+
+    master_reseed_interval = _master_reseed_interval;
+    slave_reseed_interval = _slave_reseed_interval;
+
+    master_reseed_time_interval = _master_reseed_time_interval;
+    slave_reseed_time_interval = _slave_reseed_time_interval;
+
     return 1;
 }
 
@@ -669,7 +773,6 @@ void *RAND_DRBG_get_ex_data(const RAND_DRBG *drbg, int idx)
     return CRYPTO_get_ex_data(&drbg->ex_data, idx);
 }
 
-
 /*
  * The following functions provide a RAND_METHOD that works on the
  * global DRBG.  They lock.
@@ -681,96 +784,48 @@ void *RAND_DRBG_get_ex_data(const RAND_DRBG *drbg, int idx)
  *
  * Returns a pointer to the new DRBG instance on success, NULL on failure.
  */
-static RAND_DRBG *drbg_setup(RAND_DRBG *parent)
+static RAND_DRBG *drbg_setup(OPENSSL_CTX *ctx, RAND_DRBG *parent, int drbg_type)
 {
     RAND_DRBG *drbg;
 
-    drbg = OPENSSL_secure_zalloc(sizeof(RAND_DRBG));
+    drbg = RAND_DRBG_new_ex(ctx, rand_drbg_type[drbg_type],
+                            rand_drbg_flags[drbg_type], parent);
     if (drbg == NULL)
         return NULL;
 
-    drbg->lock = CRYPTO_THREAD_lock_new();
-    if (drbg->lock == NULL) {
-        RANDerr(RAND_F_DRBG_SETUP, RAND_R_FAILED_TO_CREATE_LOCK);
+    /* Only the master DRBG needs to have a lock */
+    if (parent == NULL && EVP_RAND_enable_locking(drbg->rand) == 0)
         goto err;
-    }
-
-    if (RAND_DRBG_set(drbg,
-                      RAND_DRBG_NID, RAND_DRBG_FLAG_CTR_USE_DF) != 1)
-        goto err;
-    if (RAND_DRBG_set_callbacks(drbg, rand_drbg_get_entropy,
-                                rand_drbg_cleanup_entropy, NULL, NULL) != 1)
-        goto err;
-
-    if (parent == NULL) {
-        drbg->reseed_interval = MASTER_RESEED_INTERVAL;
-        drbg->reseed_time_interval = MASTER_RESEED_TIME_INTERVAL;
-    } else {
-        drbg->parent = parent;
-        drbg->reseed_interval = SLAVE_RESEED_INTERVAL;
-        drbg->reseed_time_interval = SLAVE_RESEED_TIME_INTERVAL;
-    }
-
-    /* enable seed propagation */
-    drbg->reseed_counter = 1;
 
     /*
-     * Ignore instantiation error so support just-in-time instantiation.
+     * Ignore instantiation error to support just-in-time instantiation.
      *
      * The state of the drbg will be checked in RAND_DRBG_generate() and
      * an automatic recovery is attempted.
      */
-    RAND_DRBG_instantiate(drbg,
-                          (const unsigned char *) ossl_pers_string,
-                          sizeof(ossl_pers_string) - 1);
+    (void)RAND_DRBG_instantiate(drbg, NULL, 0);
     return drbg;
 
 err:
-    drbg_cleanup(drbg);
+    RAND_DRBG_free(drbg);
     return NULL;
 }
 
-/*
- * Initialize the global DRBGs on first use.
- * Returns 1 on success, 0 on failure.
- */
-DEFINE_RUN_ONCE_STATIC(do_rand_drbg_init)
-{
-    /*
-     * ensure that libcrypto is initialized, otherwise the
-     * DRBG locks are not cleaned up properly
-     */
-    if (!OPENSSL_init_crypto(0, NULL))
-        return 0;
-
-    drbg_master = drbg_setup(NULL);
-    drbg_public = drbg_setup(drbg_master);
-    drbg_private = drbg_setup(drbg_master);
-
-    if (drbg_master == NULL || drbg_public == NULL || drbg_private == NULL)
-        return 0;
-
-    return 1;
-}
-
-/* Cleans up the given global DRBG  */
-static void drbg_cleanup(RAND_DRBG *drbg)
+static void drbg_delete_thread_state(void *arg)
 {
-    if (drbg != NULL) {
-        RAND_DRBG_uninstantiate(drbg);
-        CRYPTO_THREAD_lock_free(drbg->lock);
-        OPENSSL_secure_clear_free(drbg, sizeof(RAND_DRBG));
-    }
-}
+    OPENSSL_CTX *ctx = arg;
+    DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
+    RAND_DRBG *drbg;
 
-/* Clean up the global DRBGs before exit */
-void rand_drbg_cleanup_int(void)
-{
-    drbg_cleanup(drbg_private);
-    drbg_cleanup(drbg_public);
-    drbg_cleanup(drbg_master);
+    if (dgbl == NULL)
+        return;
+    drbg = CRYPTO_THREAD_get_local(&dgbl->public_drbg);
+    CRYPTO_THREAD_set_local(&dgbl->public_drbg, NULL);
+    RAND_DRBG_free(drbg);
 
-    drbg_private = drbg_public = drbg_master = NULL;
+    drbg = CRYPTO_THREAD_get_local(&dgbl->private_drbg);
+    CRYPTO_THREAD_set_local(&dgbl->private_drbg, NULL);
+    RAND_DRBG_free(drbg);
 }
 
 /* Implements the default OpenSSL RAND_bytes() method */
@@ -782,9 +837,7 @@ static int drbg_bytes(unsigned char *out, int count)
     if (drbg == NULL)
         return 0;
 
-    CRYPTO_THREAD_write_lock(drbg->lock);
     ret = RAND_DRBG_bytes(drbg, out, count);
-    CRYPTO_THREAD_unlock(drbg->lock);
 
     return ret;
 }
@@ -792,32 +845,12 @@ static int drbg_bytes(unsigned char *out, int count)
 /* Implements the default OpenSSL RAND_add() method */
 static int drbg_add(const void *buf, int num, double randomness)
 {
-    int ret = 0;
     RAND_DRBG *drbg = RAND_DRBG_get0_master();
 
-    if (drbg == NULL)
-        return 0;
-
-    if (num < 0 || randomness < 0.0)
+    if (drbg == NULL || num <= 0)
         return 0;
 
-    if (randomness > (double)drbg->max_entropylen) {
-        /*
-         * The purpose of this check is to bound |randomness| by a
-         * relatively small value in order to prevent an integer
-         * overflow when multiplying by 8 in the rand_drbg_restart()
-         * call below.
-         */
-        return 0;
-    }
-
-    CRYPTO_THREAD_write_lock(drbg->lock);
-    ret = rand_drbg_restart(drbg, buf,
-                            (size_t)(unsigned int)num,
-                            (size_t)(8*randomness));
-    CRYPTO_THREAD_unlock(drbg->lock);
-
-    return ret;
+    return EVP_RAND_reseed(drbg->rand, 0, NULL, 0, buf, num);
 }
 
 /* Implements the default OpenSSL RAND_seed() method */
@@ -835,47 +868,114 @@ static int drbg_status(void)
     if (drbg == NULL)
         return 0;
 
-    CRYPTO_THREAD_write_lock(drbg->lock);
-    ret = drbg->state == DRBG_READY ? 1 : 0;
-    CRYPTO_THREAD_unlock(drbg->lock);
+    ret = EVP_RAND_state(drbg->rand) == EVP_RAND_STATE_READY ? 1 : 0;
     return ret;
 }
 
+int RAND_DRBG_verify_zeroization(RAND_DRBG *drbg)
+{
+    return EVP_RAND_verify_zeroization(drbg->rand);
+}
+
 /*
  * Get the master DRBG.
  * Returns pointer to the DRBG on success, NULL on failure.
  *
  */
-RAND_DRBG *RAND_DRBG_get0_master(void)
+RAND_DRBG *OPENSSL_CTX_get0_master_drbg(OPENSSL_CTX *ctx)
 {
-    if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init))
+    DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
+
+    if (dgbl == NULL)
         return NULL;
 
-    return drbg_master;
+    if (dgbl->master_drbg == NULL) {
+        if (!CRYPTO_THREAD_write_lock(dgbl->lock))
+            return NULL;
+        if (dgbl->master_drbg == NULL)
+            dgbl->master_drbg = drbg_setup(ctx, NULL, RAND_DRBG_TYPE_MASTER);
+        CRYPTO_THREAD_unlock(dgbl->lock);
+    }
+    return dgbl->master_drbg;
+}
+
+RAND_DRBG *RAND_DRBG_get0_master(void)
+{
+    return OPENSSL_CTX_get0_master_drbg(NULL);
 }
 
 /*
  * Get the public DRBG.
  * Returns pointer to the DRBG on success, NULL on failure.
  */
-RAND_DRBG *RAND_DRBG_get0_public(void)
+RAND_DRBG *OPENSSL_CTX_get0_public_drbg(OPENSSL_CTX *ctx)
 {
-    if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init))
+    DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
+    RAND_DRBG *drbg, *master;
+
+    if (dgbl == NULL)
         return NULL;
 
-    return drbg_public;
+    drbg = CRYPTO_THREAD_get_local(&dgbl->public_drbg);
+    if (drbg == NULL) {
+        master = OPENSSL_CTX_get0_master_drbg(ctx);
+        if (master == NULL)
+            return NULL;
+
+        ctx = openssl_ctx_get_concrete(ctx);
+        /*
+         * If the private_drbg is also NULL then this is the first time we've
+         * used this thread.
+         */
+        if (CRYPTO_THREAD_get_local(&dgbl->private_drbg) == NULL
+                && !ossl_init_thread_start(NULL, ctx, drbg_delete_thread_state))
+            return NULL;
+        drbg = drbg_setup(ctx, master, RAND_DRBG_TYPE_PUBLIC);
+        CRYPTO_THREAD_set_local(&dgbl->public_drbg, drbg);
+    }
+    return drbg;
+}
+
+RAND_DRBG *RAND_DRBG_get0_public(void)
+{
+    return OPENSSL_CTX_get0_public_drbg(NULL);
 }
 
 /*
  * Get the private DRBG.
  * Returns pointer to the DRBG on success, NULL on failure.
  */
-RAND_DRBG *RAND_DRBG_get0_private(void)
+RAND_DRBG *OPENSSL_CTX_get0_private_drbg(OPENSSL_CTX *ctx)
 {
-    if (!RUN_ONCE(&rand_drbg_init, do_rand_drbg_init))
+    DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
+    RAND_DRBG *drbg, *master;
+
+    if (dgbl == NULL)
         return NULL;
 
-    return drbg_private;
+    drbg = CRYPTO_THREAD_get_local(&dgbl->private_drbg);
+    if (drbg == NULL) {
+        master = OPENSSL_CTX_get0_master_drbg(ctx);
+        if (master == NULL)
+            return NULL;
+
+        ctx = openssl_ctx_get_concrete(ctx);
+        /*
+         * If the public_drbg is also NULL then this is the first time we've
+         * used this thread.
+         */
+        if (CRYPTO_THREAD_get_local(&dgbl->public_drbg) == NULL
+                && !ossl_init_thread_start(NULL, ctx, drbg_delete_thread_state))
+            return NULL;
+        drbg = drbg_setup(ctx, master, RAND_DRBG_TYPE_PRIVATE);
+        CRYPTO_THREAD_set_local(&dgbl->private_drbg, drbg);
+    }
+    return drbg;
+}
+
+RAND_DRBG *RAND_DRBG_get0_private(void)
+{
+    return OPENSSL_CTX_get0_private_drbg(NULL);
 }
 
 RAND_METHOD rand_meth = {
@@ -889,5 +989,9 @@ RAND_METHOD rand_meth = {
 
 RAND_METHOD *RAND_OpenSSL(void)
 {
+#ifndef FIPS_MODULE
     return &rand_meth;
+#else
+    return NULL;
+#endif
 }