Don't register drbg_delete_thread_state twice
[openssl.git] / crypto / rand / drbg_lib.c
1 /*
2  * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <string.h>
11 #include <openssl/crypto.h>
12 #include <openssl/err.h>
13 #include <openssl/rand.h>
14 #include "rand_local.h"
15 #include "internal/thread_once.h"
16 #include "crypto/rand.h"
17 #include "crypto/cryptlib.h"
18
19 /*
20  * Support framework for NIST SP 800-90A DRBG
21  *
22  * See manual page RAND_DRBG(7) for a general overview.
23  *
24  * The OpenSSL model is to have new and free functions, and that new
25  * does all initialization.  That is not the NIST model, which has
26  * instantiation and un-instantiate, and re-use within a new/free
27  * lifecycle.  (No doubt this comes from the desire to support hardware
28  * DRBG, where allocation of resources on something like an HSM is
29  * a much bigger deal than just re-setting an allocated resource.)
30  */
31
32
33 typedef struct drbg_global_st {
34     /*
35      * The three shared DRBG instances
36      *
37      * There are three shared DRBG instances: <master>, <public>, and <private>.
38      */
39
40     /*
41      * The <master> DRBG
42      *
43      * Not used directly by the application, only for reseeding the two other
44      * DRBGs. It reseeds itself by pulling either randomness from os entropy
45      * sources or by consuming randomness which was added by RAND_add().
46      *
47      * The <master> DRBG is a global instance which is accessed concurrently by
48      * all threads. The necessary locking is managed automatically by its child
49      * DRBG instances during reseeding.
50      */
51     RAND_DRBG *master_drbg;
52     /*
53      * The <public> DRBG
54      *
55      * Used by default for generating random bytes using RAND_bytes().
56      *
57      * The <public> DRBG is thread-local, i.e., there is one instance per
58      * thread.
59      */
60     CRYPTO_THREAD_LOCAL public_drbg;
61     /*
62      * The <private> DRBG
63      *
64      * Used by default for generating private keys using RAND_priv_bytes()
65      *
66      * The <private> DRBG is thread-local, i.e., there is one instance per
67      * thread.
68      */
69     CRYPTO_THREAD_LOCAL private_drbg;
70 } DRBG_GLOBAL;
71
72 typedef struct drbg_nonce_global_st {
73     CRYPTO_RWLOCK *rand_nonce_lock;
74     int rand_nonce_count;
75 } DRBG_NONCE_GLOBAL;
76
77 /* NIST SP 800-90A DRBG recommends the use of a personalization string. */
78 static const char ossl_pers_string[] = DRBG_DEFAULT_PERS_STRING;
79
80 #define RAND_DRBG_TYPE_FLAGS    ( \
81     RAND_DRBG_FLAG_MASTER | RAND_DRBG_FLAG_PUBLIC | RAND_DRBG_FLAG_PRIVATE )
82
83 #define RAND_DRBG_TYPE_MASTER                     0
84 #define RAND_DRBG_TYPE_PUBLIC                     1
85 #define RAND_DRBG_TYPE_PRIVATE                    2
86
87 /* Defaults */
88 static int rand_drbg_type[3] = {
89     RAND_DRBG_TYPE, /* Master */
90     RAND_DRBG_TYPE, /* Public */
91     RAND_DRBG_TYPE  /* Private */
92 };
93 static unsigned int rand_drbg_flags[3] = {
94     RAND_DRBG_FLAGS | RAND_DRBG_FLAG_MASTER, /* Master */
95     RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PUBLIC, /* Public */
96     RAND_DRBG_FLAGS | RAND_DRBG_FLAG_PRIVATE /* Private */
97 };
98
99 static unsigned int master_reseed_interval = MASTER_RESEED_INTERVAL;
100 static unsigned int slave_reseed_interval  = SLAVE_RESEED_INTERVAL;
101
102 static time_t master_reseed_time_interval = MASTER_RESEED_TIME_INTERVAL;
103 static time_t slave_reseed_time_interval  = SLAVE_RESEED_TIME_INTERVAL;
104
105 /* A logical OR of all used DRBG flag bits (currently there is only one) */
106 static const unsigned int rand_drbg_used_flags =
107     RAND_DRBG_FLAG_CTR_NO_DF | RAND_DRBG_FLAG_HMAC | RAND_DRBG_TYPE_FLAGS;
108
109
110 static RAND_DRBG *drbg_setup(OPENSSL_CTX *ctx, RAND_DRBG *parent, int drbg_type);
111
112 static RAND_DRBG *rand_drbg_new(OPENSSL_CTX *ctx,
113                                 int secure,
114                                 int type,
115                                 unsigned int flags,
116                                 RAND_DRBG *parent);
117
118 static int is_ctr(int type)
119 {
120     switch (type) {
121     case NID_aes_128_ctr:
122     case NID_aes_192_ctr:
123     case NID_aes_256_ctr:
124         return 1;
125     default:
126         return 0;
127     }
128 }
129
130 static int is_digest(int type)
131 {
132     switch (type) {
133     case NID_sha1:
134     case NID_sha224:
135     case NID_sha256:
136     case NID_sha384:
137     case NID_sha512:
138     case NID_sha512_224:
139     case NID_sha512_256:
140     case NID_sha3_224:
141     case NID_sha3_256:
142     case NID_sha3_384:
143     case NID_sha3_512:
144         return 1;
145     default:
146         return 0;
147     }
148 }
149
150 /*
151  * Initialize the OPENSSL_CTX global DRBGs on first use.
152  * Returns the allocated global data on success or NULL on failure.
153  */
154 static void *drbg_ossl_ctx_new(OPENSSL_CTX *libctx)
155 {
156     DRBG_GLOBAL *dgbl = OPENSSL_zalloc(sizeof(*dgbl));
157
158     if (dgbl == NULL)
159         return NULL;
160
161 #ifndef FIPS_MODE
162     /*
163      * We need to ensure that base libcrypto thread handling has been
164      * initialised.
165      */
166      OPENSSL_init_crypto(0, NULL);
167 #endif
168
169     if (!CRYPTO_THREAD_init_local(&dgbl->private_drbg, NULL))
170         goto err1;
171
172     if (!CRYPTO_THREAD_init_local(&dgbl->public_drbg, NULL))
173         goto err2;
174
175     dgbl->master_drbg = drbg_setup(libctx, NULL, RAND_DRBG_TYPE_MASTER);
176     if (dgbl->master_drbg == NULL)
177         goto err3;
178
179     return dgbl;
180
181  err3:
182     CRYPTO_THREAD_cleanup_local(&dgbl->public_drbg);
183  err2:
184     CRYPTO_THREAD_cleanup_local(&dgbl->private_drbg);
185  err1:
186     OPENSSL_free(dgbl);
187     return NULL;
188 }
189
190 static void drbg_ossl_ctx_free(void *vdgbl)
191 {
192     DRBG_GLOBAL *dgbl = vdgbl;
193
194     if (dgbl == NULL)
195         return;
196
197     RAND_DRBG_free(dgbl->master_drbg);
198     CRYPTO_THREAD_cleanup_local(&dgbl->private_drbg);
199     CRYPTO_THREAD_cleanup_local(&dgbl->public_drbg);
200
201     OPENSSL_free(dgbl);
202 }
203
204 static const OPENSSL_CTX_METHOD drbg_ossl_ctx_method = {
205     drbg_ossl_ctx_new,
206     drbg_ossl_ctx_free,
207 };
208
209 /*
210  * drbg_ossl_ctx_new() calls drgb_setup() which calls rand_drbg_get_nonce()
211  * which needs to get the rand_nonce_lock out of the OPENSSL_CTX...but since
212  * drbg_ossl_ctx_new() hasn't finished running yet we need the rand_nonce_lock
213  * to be in a different global data object. Otherwise we will go into an
214  * infinite recursion loop.
215  */
216 static void *drbg_nonce_ossl_ctx_new(OPENSSL_CTX *libctx)
217 {
218     DRBG_NONCE_GLOBAL *dngbl = OPENSSL_zalloc(sizeof(*dngbl));
219
220     if (dngbl == NULL)
221         return NULL;
222
223     dngbl->rand_nonce_lock = CRYPTO_THREAD_lock_new();
224     if (dngbl->rand_nonce_lock == NULL) {
225         OPENSSL_free(dngbl);
226         return NULL;
227     }
228
229     return dngbl;
230 }
231
232 static void drbg_nonce_ossl_ctx_free(void *vdngbl)
233 {
234     DRBG_NONCE_GLOBAL *dngbl = vdngbl;
235
236     if (dngbl == NULL)
237         return;
238
239     CRYPTO_THREAD_lock_free(dngbl->rand_nonce_lock);
240
241     OPENSSL_free(dngbl);
242 }
243
244 static const OPENSSL_CTX_METHOD drbg_nonce_ossl_ctx_method = {
245     drbg_nonce_ossl_ctx_new,
246     drbg_nonce_ossl_ctx_free,
247 };
248
249 static DRBG_GLOBAL *drbg_get_global(OPENSSL_CTX *libctx)
250 {
251     return openssl_ctx_get_data(libctx, OPENSSL_CTX_DRBG_INDEX,
252                                 &drbg_ossl_ctx_method);
253 }
254
255 /* Implements the get_nonce() callback (see RAND_DRBG_set_callbacks()) */
256 size_t rand_drbg_get_nonce(RAND_DRBG *drbg,
257                            unsigned char **pout,
258                            int entropy, size_t min_len, size_t max_len)
259 {
260     size_t ret = 0;
261     RAND_POOL *pool;
262     DRBG_NONCE_GLOBAL *dngbl
263         = openssl_ctx_get_data(drbg->libctx, OPENSSL_CTX_DRBG_NONCE_INDEX,
264                                &drbg_nonce_ossl_ctx_method);
265     struct {
266         void *instance;
267         int count;
268     } data;
269
270     if (dngbl == NULL)
271         return 0;
272
273     memset(&data, 0, sizeof(data));
274     pool = rand_pool_new(0, 0, min_len, max_len);
275     if (pool == NULL)
276         return 0;
277
278     if (rand_pool_add_nonce_data(pool) == 0)
279         goto err;
280
281     data.instance = drbg;
282     CRYPTO_atomic_add(&dngbl->rand_nonce_count, 1, &data.count,
283                       dngbl->rand_nonce_lock);
284
285     if (rand_pool_add(pool, (unsigned char *)&data, sizeof(data), 0) == 0)
286         goto err;
287
288     ret   = rand_pool_length(pool);
289     *pout = rand_pool_detach(pool);
290
291  err:
292     rand_pool_free(pool);
293
294     return ret;
295 }
296
297 /*
298  * Implements the cleanup_nonce() callback (see RAND_DRBG_set_callbacks())
299  *
300  */
301 void rand_drbg_cleanup_nonce(RAND_DRBG *drbg,
302                              unsigned char *out, size_t outlen)
303 {
304     OPENSSL_clear_free(out, outlen);
305 }
306
307 /*
308  * Set/initialize |drbg| to be of type |type|, with optional |flags|.
309  *
310  * If |type| and |flags| are zero, use the defaults
311  *
312  * Returns 1 on success, 0 on failure.
313  */
314 int RAND_DRBG_set(RAND_DRBG *drbg, int type, unsigned int flags)
315 {
316     int ret = 1;
317
318     if (type == 0 && flags == 0) {
319         type = rand_drbg_type[RAND_DRBG_TYPE_MASTER];
320         flags = rand_drbg_flags[RAND_DRBG_TYPE_MASTER];
321     }
322
323     /* If set is called multiple times - clear the old one */
324     if (drbg->type != 0 && (type != drbg->type || flags != drbg->flags)) {
325         drbg->meth->uninstantiate(drbg);
326         rand_pool_free(drbg->adin_pool);
327         drbg->adin_pool = NULL;
328     }
329
330     drbg->state = DRBG_UNINITIALISED;
331     drbg->flags = flags;
332     drbg->type = type;
333
334     if (type == 0) {
335         /* Uninitialized; that's okay. */
336         drbg->meth = NULL;
337         return 1;
338     } else if (is_ctr(type)) {
339         ret = drbg_ctr_init(drbg);
340     } else if (is_digest(type)) {
341         if (flags & RAND_DRBG_FLAG_HMAC)
342             ret = drbg_hmac_init(drbg);
343         else
344             ret = drbg_hash_init(drbg);
345     } else {
346         drbg->type = 0;
347         drbg->flags = 0;
348         drbg->meth = NULL;
349         RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_UNSUPPORTED_DRBG_TYPE);
350         return 0;
351     }
352
353     if (ret == 0) {
354         drbg->state = DRBG_ERROR;
355         RANDerr(RAND_F_RAND_DRBG_SET, RAND_R_ERROR_INITIALISING_DRBG);
356     }
357     return ret;
358 }
359
360 /*
361  * Set/initialize default |type| and |flag| for new drbg instances.
362  *
363  * Returns 1 on success, 0 on failure.
364  */
365 int RAND_DRBG_set_defaults(int type, unsigned int flags)
366 {
367     int all;
368     if (!(is_digest(type) || is_ctr(type))) {
369         RANDerr(RAND_F_RAND_DRBG_SET_DEFAULTS, RAND_R_UNSUPPORTED_DRBG_TYPE);
370         return 0;
371     }
372
373     if ((flags & ~rand_drbg_used_flags) != 0) {
374         RANDerr(RAND_F_RAND_DRBG_SET_DEFAULTS, RAND_R_UNSUPPORTED_DRBG_FLAGS);
375         return 0;
376     }
377
378     all = ((flags & RAND_DRBG_TYPE_FLAGS) == 0);
379     if (all || (flags & RAND_DRBG_FLAG_MASTER) != 0) {
380         rand_drbg_type[RAND_DRBG_TYPE_MASTER] = type;
381         rand_drbg_flags[RAND_DRBG_TYPE_MASTER] = flags | RAND_DRBG_FLAG_MASTER;
382     }
383     if (all || (flags & RAND_DRBG_FLAG_PUBLIC) != 0) {
384         rand_drbg_type[RAND_DRBG_TYPE_PUBLIC]  = type;
385         rand_drbg_flags[RAND_DRBG_TYPE_PUBLIC] = flags | RAND_DRBG_FLAG_PUBLIC;
386     }
387     if (all || (flags & RAND_DRBG_FLAG_PRIVATE) != 0) {
388         rand_drbg_type[RAND_DRBG_TYPE_PRIVATE] = type;
389         rand_drbg_flags[RAND_DRBG_TYPE_PRIVATE] = flags | RAND_DRBG_FLAG_PRIVATE;
390     }
391     return 1;
392 }
393
394
395 /*
396  * Allocate memory and initialize a new DRBG. The DRBG is allocated on
397  * the secure heap if |secure| is nonzero and the secure heap is enabled.
398  * The |parent|, if not NULL, will be used as random source for reseeding.
399  *
400  * Returns a pointer to the new DRBG instance on success, NULL on failure.
401  */
402 static RAND_DRBG *rand_drbg_new(OPENSSL_CTX *ctx,
403                                 int secure,
404                                 int type,
405                                 unsigned int flags,
406                                 RAND_DRBG *parent)
407 {
408     RAND_DRBG *drbg = secure ? OPENSSL_secure_zalloc(sizeof(*drbg))
409                              : OPENSSL_zalloc(sizeof(*drbg));
410
411     if (drbg == NULL) {
412         RANDerr(RAND_F_RAND_DRBG_NEW, ERR_R_MALLOC_FAILURE);
413         return NULL;
414     }
415
416     drbg->libctx = ctx;
417     drbg->secure = secure && CRYPTO_secure_allocated(drbg);
418     drbg->fork_id = openssl_get_fork_id();
419     drbg->parent = parent;
420
421     if (parent == NULL) {
422 #ifdef FIPS_MODE
423         drbg->get_entropy = rand_crngt_get_entropy;
424         drbg->cleanup_entropy = rand_crngt_cleanup_entropy;
425 #else
426         drbg->get_entropy = rand_drbg_get_entropy;
427         drbg->cleanup_entropy = rand_drbg_cleanup_entropy;
428 #endif
429 #ifndef RAND_DRBG_GET_RANDOM_NONCE
430         drbg->get_nonce = rand_drbg_get_nonce;
431         drbg->cleanup_nonce = rand_drbg_cleanup_nonce;
432 #endif
433
434         drbg->reseed_interval = master_reseed_interval;
435         drbg->reseed_time_interval = master_reseed_time_interval;
436     } else {
437         drbg->get_entropy = rand_drbg_get_entropy;
438         drbg->cleanup_entropy = rand_drbg_cleanup_entropy;
439         /*
440          * Do not provide nonce callbacks, the child DRBGs will
441          * obtain their nonce using random bits from the parent.
442          */
443
444         drbg->reseed_interval = slave_reseed_interval;
445         drbg->reseed_time_interval = slave_reseed_time_interval;
446     }
447
448     if (RAND_DRBG_set(drbg, type, flags) == 0)
449         goto err;
450
451     if (parent != NULL) {
452         rand_drbg_lock(parent);
453         if (drbg->strength > parent->strength) {
454             /*
455              * We currently don't support the algorithm from NIST SP 800-90C
456              * 10.1.2 to use a weaker DRBG as source
457              */
458             rand_drbg_unlock(parent);
459             RANDerr(RAND_F_RAND_DRBG_NEW, RAND_R_PARENT_STRENGTH_TOO_WEAK);
460             goto err;
461         }
462         rand_drbg_unlock(parent);
463     }
464
465     return drbg;
466
467  err:
468     RAND_DRBG_free(drbg);
469
470     return NULL;
471 }
472
473 RAND_DRBG *RAND_DRBG_new_ex(OPENSSL_CTX *ctx, int type, unsigned int flags,
474                             RAND_DRBG *parent)
475 {
476     return rand_drbg_new(ctx, 0, type, flags, parent);
477 }
478
479 RAND_DRBG *RAND_DRBG_new(int type, unsigned int flags, RAND_DRBG *parent)
480 {
481     return RAND_DRBG_new_ex(NULL, type, flags, parent);
482 }
483
484 RAND_DRBG *RAND_DRBG_secure_new_ex(OPENSSL_CTX *ctx, int type,
485                                    unsigned int flags, RAND_DRBG *parent)
486 {
487     return rand_drbg_new(ctx, 1, type, flags, parent);
488 }
489
490 RAND_DRBG *RAND_DRBG_secure_new(int type, unsigned int flags, RAND_DRBG *parent)
491 {
492     return RAND_DRBG_secure_new_ex(NULL, type, flags, parent);
493 }
494 /*
495  * Uninstantiate |drbg| and free all memory.
496  */
497 void RAND_DRBG_free(RAND_DRBG *drbg)
498 {
499     if (drbg == NULL)
500         return;
501
502     if (drbg->meth != NULL)
503         drbg->meth->uninstantiate(drbg);
504     rand_pool_free(drbg->adin_pool);
505     CRYPTO_THREAD_lock_free(drbg->lock);
506 #ifndef FIPS_MODE
507     CRYPTO_free_ex_data(CRYPTO_EX_INDEX_RAND_DRBG, drbg, &drbg->ex_data);
508 #endif
509
510     if (drbg->secure)
511         OPENSSL_secure_clear_free(drbg, sizeof(*drbg));
512     else
513         OPENSSL_clear_free(drbg, sizeof(*drbg));
514 }
515
516 /*
517  * Instantiate |drbg|, after it has been initialized.  Use |pers| and
518  * |perslen| as prediction-resistance input.
519  *
520  * Requires that drbg->lock is already locked for write, if non-null.
521  *
522  * Returns 1 on success, 0 on failure.
523  */
524 int RAND_DRBG_instantiate(RAND_DRBG *drbg,
525                           const unsigned char *pers, size_t perslen)
526 {
527     unsigned char *nonce = NULL, *entropy = NULL;
528     size_t noncelen = 0, entropylen = 0;
529     size_t min_entropy = drbg->strength;
530     size_t min_entropylen = drbg->min_entropylen;
531     size_t max_entropylen = drbg->max_entropylen;
532
533     if (perslen > drbg->max_perslen) {
534         RANDerr(RAND_F_RAND_DRBG_INSTANTIATE,
535                 RAND_R_PERSONALISATION_STRING_TOO_LONG);
536         goto end;
537     }
538
539     if (drbg->meth == NULL) {
540         RANDerr(RAND_F_RAND_DRBG_INSTANTIATE,
541                 RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED);
542         goto end;
543     }
544
545     if (drbg->state != DRBG_UNINITIALISED) {
546         if (drbg->state == DRBG_ERROR)
547             RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_IN_ERROR_STATE);
548         else
549             RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ALREADY_INSTANTIATED);
550         goto end;
551     }
552
553     drbg->state = DRBG_ERROR;
554
555     /*
556      * NIST SP800-90Ar1 section 9.1 says you can combine getting the entropy
557      * and nonce in 1 call by increasing the entropy with 50% and increasing
558      * the minimum length to accommodate the length of the nonce.
559      * We do this in case a nonce is require and get_nonce is NULL.
560      */
561     if (drbg->min_noncelen > 0 && drbg->get_nonce == NULL) {
562         min_entropy += drbg->strength / 2;
563         min_entropylen += drbg->min_noncelen;
564         max_entropylen += drbg->max_noncelen;
565     }
566
567     drbg->reseed_next_counter = tsan_load(&drbg->reseed_prop_counter);
568     if (drbg->reseed_next_counter) {
569         drbg->reseed_next_counter++;
570         if(!drbg->reseed_next_counter)
571             drbg->reseed_next_counter = 1;
572     }
573
574     if (drbg->get_entropy != NULL)
575         entropylen = drbg->get_entropy(drbg, &entropy, min_entropy,
576                                        min_entropylen, max_entropylen, 0);
577     if (entropylen < min_entropylen
578             || entropylen > max_entropylen) {
579         RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_RETRIEVING_ENTROPY);
580         goto end;
581     }
582
583     if (drbg->min_noncelen > 0 && drbg->get_nonce != NULL) {
584         noncelen = drbg->get_nonce(drbg, &nonce, drbg->strength / 2,
585                                    drbg->min_noncelen, drbg->max_noncelen);
586         if (noncelen < drbg->min_noncelen || noncelen > drbg->max_noncelen) {
587             RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_RETRIEVING_NONCE);
588             goto end;
589         }
590     }
591
592     if (!drbg->meth->instantiate(drbg, entropy, entropylen,
593                          nonce, noncelen, pers, perslen)) {
594         RANDerr(RAND_F_RAND_DRBG_INSTANTIATE, RAND_R_ERROR_INSTANTIATING_DRBG);
595         goto end;
596     }
597
598     drbg->state = DRBG_READY;
599     drbg->reseed_gen_counter = 1;
600     drbg->reseed_time = time(NULL);
601     tsan_store(&drbg->reseed_prop_counter, drbg->reseed_next_counter);
602
603  end:
604     if (entropy != NULL && drbg->cleanup_entropy != NULL)
605         drbg->cleanup_entropy(drbg, entropy, entropylen);
606     if (nonce != NULL && drbg->cleanup_nonce != NULL)
607         drbg->cleanup_nonce(drbg, nonce, noncelen);
608     if (drbg->state == DRBG_READY)
609         return 1;
610     return 0;
611 }
612
613 /*
614  * Uninstantiate |drbg|. Must be instantiated before it can be used.
615  *
616  * Requires that drbg->lock is already locked for write, if non-null.
617  *
618  * Returns 1 on success, 0 on failure.
619  */
620 int RAND_DRBG_uninstantiate(RAND_DRBG *drbg)
621 {
622     int index = -1, type, flags;
623     if (drbg->meth == NULL) {
624         drbg->state = DRBG_ERROR;
625         RANDerr(RAND_F_RAND_DRBG_UNINSTANTIATE,
626                 RAND_R_NO_DRBG_IMPLEMENTATION_SELECTED);
627         return 0;
628     }
629
630     /* Clear the entire drbg->ctr struct, then reset some important
631      * members of the drbg->ctr struct (e.g. keysize, df_ks) to their
632      * initial values.
633      */
634     drbg->meth->uninstantiate(drbg);
635
636     /* The reset uses the default values for type and flags */
637     if (drbg->flags & RAND_DRBG_FLAG_MASTER)
638         index = RAND_DRBG_TYPE_MASTER;
639     else if (drbg->flags & RAND_DRBG_FLAG_PRIVATE)
640         index = RAND_DRBG_TYPE_PRIVATE;
641     else if (drbg->flags & RAND_DRBG_FLAG_PUBLIC)
642         index = RAND_DRBG_TYPE_PUBLIC;
643
644     if (index != -1) {
645         flags = rand_drbg_flags[index];
646         type = rand_drbg_type[index];
647     } else {
648         flags = drbg->flags;
649         type = drbg->type;
650     }
651     return RAND_DRBG_set(drbg, type, flags);
652 }
653
654 /*
655  * Reseed |drbg|, mixing in the specified data
656  *
657  * Requires that drbg->lock is already locked for write, if non-null.
658  *
659  * Returns 1 on success, 0 on failure.
660  */
661 int RAND_DRBG_reseed(RAND_DRBG *drbg,
662                      const unsigned char *adin, size_t adinlen,
663                      int prediction_resistance)
664 {
665     unsigned char *entropy = NULL;
666     size_t entropylen = 0;
667
668     if (drbg->state == DRBG_ERROR) {
669         RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_IN_ERROR_STATE);
670         return 0;
671     }
672     if (drbg->state == DRBG_UNINITIALISED) {
673         RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_NOT_INSTANTIATED);
674         return 0;
675     }
676
677     if (adin == NULL) {
678         adinlen = 0;
679     } else if (adinlen > drbg->max_adinlen) {
680         RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_ADDITIONAL_INPUT_TOO_LONG);
681         return 0;
682     }
683
684     drbg->state = DRBG_ERROR;
685
686     drbg->reseed_next_counter = tsan_load(&drbg->reseed_prop_counter);
687     if (drbg->reseed_next_counter) {
688         drbg->reseed_next_counter++;
689         if(!drbg->reseed_next_counter)
690             drbg->reseed_next_counter = 1;
691     }
692
693     if (drbg->get_entropy != NULL)
694         entropylen = drbg->get_entropy(drbg, &entropy, drbg->strength,
695                                        drbg->min_entropylen,
696                                        drbg->max_entropylen,
697                                        prediction_resistance);
698     if (entropylen < drbg->min_entropylen
699             || entropylen > drbg->max_entropylen) {
700         RANDerr(RAND_F_RAND_DRBG_RESEED, RAND_R_ERROR_RETRIEVING_ENTROPY);
701         goto end;
702     }
703
704     if (!drbg->meth->reseed(drbg, entropy, entropylen, adin, adinlen))
705         goto end;
706
707     drbg->state = DRBG_READY;
708     drbg->reseed_gen_counter = 1;
709     drbg->reseed_time = time(NULL);
710     tsan_store(&drbg->reseed_prop_counter, drbg->reseed_next_counter);
711
712  end:
713     if (entropy != NULL && drbg->cleanup_entropy != NULL)
714         drbg->cleanup_entropy(drbg, entropy, entropylen);
715     if (drbg->state == DRBG_READY)
716         return 1;
717     return 0;
718 }
719
720 /*
721  * Restart |drbg|, using the specified entropy or additional input
722  *
723  * Tries its best to get the drbg instantiated by all means,
724  * regardless of its current state.
725  *
726  * Optionally, a |buffer| of |len| random bytes can be passed,
727  * which is assumed to contain at least |entropy| bits of entropy.
728  *
729  * If |entropy| > 0, the buffer content is used as entropy input.
730  *
731  * If |entropy| == 0, the buffer content is used as additional input
732  *
733  * Returns 1 on success, 0 on failure.
734  *
735  * This function is used internally only.
736  */
737 int rand_drbg_restart(RAND_DRBG *drbg,
738                       const unsigned char *buffer, size_t len, size_t entropy)
739 {
740     int reseeded = 0;
741     const unsigned char *adin = NULL;
742     size_t adinlen = 0;
743
744     if (drbg->seed_pool != NULL) {
745         RANDerr(RAND_F_RAND_DRBG_RESTART, ERR_R_INTERNAL_ERROR);
746         drbg->state = DRBG_ERROR;
747         rand_pool_free(drbg->seed_pool);
748         drbg->seed_pool = NULL;
749         return 0;
750     }
751
752     if (buffer != NULL) {
753         if (entropy > 0) {
754             if (drbg->max_entropylen < len) {
755                 RANDerr(RAND_F_RAND_DRBG_RESTART,
756                     RAND_R_ENTROPY_INPUT_TOO_LONG);
757                 drbg->state = DRBG_ERROR;
758                 return 0;
759             }
760
761             if (entropy > 8 * len) {
762                 RANDerr(RAND_F_RAND_DRBG_RESTART, RAND_R_ENTROPY_OUT_OF_RANGE);
763                 drbg->state = DRBG_ERROR;
764                 return 0;
765             }
766
767             /* will be picked up by the rand_drbg_get_entropy() callback */
768             drbg->seed_pool = rand_pool_attach(buffer, len, entropy);
769             if (drbg->seed_pool == NULL)
770                 return 0;
771         } else {
772             if (drbg->max_adinlen < len) {
773                 RANDerr(RAND_F_RAND_DRBG_RESTART,
774                         RAND_R_ADDITIONAL_INPUT_TOO_LONG);
775                 drbg->state = DRBG_ERROR;
776                 return 0;
777             }
778             adin = buffer;
779             adinlen = len;
780         }
781     }
782
783     /* repair error state */
784     if (drbg->state == DRBG_ERROR)
785         RAND_DRBG_uninstantiate(drbg);
786
787     /* repair uninitialized state */
788     if (drbg->state == DRBG_UNINITIALISED) {
789         /* reinstantiate drbg */
790         RAND_DRBG_instantiate(drbg,
791                               (const unsigned char *) ossl_pers_string,
792                               sizeof(ossl_pers_string) - 1);
793         /* already reseeded. prevent second reseeding below */
794         reseeded = (drbg->state == DRBG_READY);
795     }
796
797     /* refresh current state if entropy or additional input has been provided */
798     if (drbg->state == DRBG_READY) {
799         if (adin != NULL) {
800             /*
801              * mix in additional input without reseeding
802              *
803              * Similar to RAND_DRBG_reseed(), but the provided additional
804              * data |adin| is mixed into the current state without pulling
805              * entropy from the trusted entropy source using get_entropy().
806              * This is not a reseeding in the strict sense of NIST SP 800-90A.
807              */
808             drbg->meth->reseed(drbg, adin, adinlen, NULL, 0);
809         } else if (reseeded == 0) {
810             /* do a full reseeding if it has not been done yet above */
811             RAND_DRBG_reseed(drbg, NULL, 0, 0);
812         }
813     }
814
815     rand_pool_free(drbg->seed_pool);
816     drbg->seed_pool = NULL;
817
818     return drbg->state == DRBG_READY;
819 }
820
821 /*
822  * Generate |outlen| bytes into the buffer at |out|.  Reseed if we need
823  * to or if |prediction_resistance| is set.  Additional input can be
824  * sent in |adin| and |adinlen|.
825  *
826  * Requires that drbg->lock is already locked for write, if non-null.
827  *
828  * Returns 1 on success, 0 on failure.
829  *
830  */
831 int RAND_DRBG_generate(RAND_DRBG *drbg, unsigned char *out, size_t outlen,
832                        int prediction_resistance,
833                        const unsigned char *adin, size_t adinlen)
834 {
835     int fork_id;
836     int reseed_required = 0;
837
838     if (drbg->state != DRBG_READY) {
839         /* try to recover from previous errors */
840         rand_drbg_restart(drbg, NULL, 0, 0);
841
842         if (drbg->state == DRBG_ERROR) {
843             RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_IN_ERROR_STATE);
844             return 0;
845         }
846         if (drbg->state == DRBG_UNINITIALISED) {
847             RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_NOT_INSTANTIATED);
848             return 0;
849         }
850     }
851
852     if (outlen > drbg->max_request) {
853         RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_REQUEST_TOO_LARGE_FOR_DRBG);
854         return 0;
855     }
856     if (adinlen > drbg->max_adinlen) {
857         RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_ADDITIONAL_INPUT_TOO_LONG);
858         return 0;
859     }
860
861     fork_id = openssl_get_fork_id();
862
863     if (drbg->fork_id != fork_id) {
864         drbg->fork_id = fork_id;
865         reseed_required = 1;
866     }
867
868     if (drbg->reseed_interval > 0) {
869         if (drbg->reseed_gen_counter > drbg->reseed_interval)
870             reseed_required = 1;
871     }
872     if (drbg->reseed_time_interval > 0) {
873         time_t now = time(NULL);
874         if (now < drbg->reseed_time
875             || now - drbg->reseed_time >= drbg->reseed_time_interval)
876             reseed_required = 1;
877     }
878     if (drbg->parent != NULL) {
879         unsigned int reseed_counter = tsan_load(&drbg->reseed_prop_counter);
880         if (reseed_counter > 0
881                 && tsan_load(&drbg->parent->reseed_prop_counter)
882                    != reseed_counter)
883             reseed_required = 1;
884     }
885
886     if (reseed_required || prediction_resistance) {
887         if (!RAND_DRBG_reseed(drbg, adin, adinlen, prediction_resistance)) {
888             RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_RESEED_ERROR);
889             return 0;
890         }
891         adin = NULL;
892         adinlen = 0;
893     }
894
895     if (!drbg->meth->generate(drbg, out, outlen, adin, adinlen)) {
896         drbg->state = DRBG_ERROR;
897         RANDerr(RAND_F_RAND_DRBG_GENERATE, RAND_R_GENERATE_ERROR);
898         return 0;
899     }
900
901     drbg->reseed_gen_counter++;
902
903     return 1;
904 }
905
906 /*
907  * Generates |outlen| random bytes and stores them in |out|. It will
908  * using the given |drbg| to generate the bytes.
909  *
910  * Requires that drbg->lock is already locked for write, if non-null.
911  *
912  * Returns 1 on success 0 on failure.
913  */
914 int RAND_DRBG_bytes(RAND_DRBG *drbg, unsigned char *out, size_t outlen)
915 {
916     unsigned char *additional = NULL;
917     size_t additional_len;
918     size_t chunk;
919     size_t ret = 0;
920
921     if (drbg->adin_pool == NULL) {
922         if (drbg->type == 0)
923             goto err;
924         drbg->adin_pool = rand_pool_new(0, 0, 0, drbg->max_adinlen);
925         if (drbg->adin_pool == NULL)
926             goto err;
927     }
928
929     additional_len = rand_drbg_get_additional_data(drbg->adin_pool,
930                                                    &additional);
931
932     for ( ; outlen > 0; outlen -= chunk, out += chunk) {
933         chunk = outlen;
934         if (chunk > drbg->max_request)
935             chunk = drbg->max_request;
936         ret = RAND_DRBG_generate(drbg, out, chunk, 0, additional, additional_len);
937         if (!ret)
938             goto err;
939     }
940     ret = 1;
941
942  err:
943     if (additional != NULL)
944         rand_drbg_cleanup_additional_data(drbg->adin_pool, additional);
945
946     return ret;
947 }
948
949 /*
950  * Set the RAND_DRBG callbacks for obtaining entropy and nonce.
951  *
952  * Setting the callbacks is allowed only if the drbg has not been
953  * initialized yet. Otherwise, the operation will fail.
954  *
955  * Returns 1 on success, 0 on failure.
956  */
957 int RAND_DRBG_set_callbacks(RAND_DRBG *drbg,
958                             RAND_DRBG_get_entropy_fn get_entropy,
959                             RAND_DRBG_cleanup_entropy_fn cleanup_entropy,
960                             RAND_DRBG_get_nonce_fn get_nonce,
961                             RAND_DRBG_cleanup_nonce_fn cleanup_nonce)
962 {
963     if (drbg->state != DRBG_UNINITIALISED
964             || drbg->parent != NULL)
965         return 0;
966     drbg->get_entropy = get_entropy;
967     drbg->cleanup_entropy = cleanup_entropy;
968     drbg->get_nonce = get_nonce;
969     drbg->cleanup_nonce = cleanup_nonce;
970     return 1;
971 }
972
973 /*
974  * Set the reseed interval.
975  *
976  * The drbg will reseed automatically whenever the number of generate
977  * requests exceeds the given reseed interval. If the reseed interval
978  * is 0, then this feature is disabled.
979  *
980  * Returns 1 on success, 0 on failure.
981  */
982 int RAND_DRBG_set_reseed_interval(RAND_DRBG *drbg, unsigned int interval)
983 {
984     if (interval > MAX_RESEED_INTERVAL)
985         return 0;
986     drbg->reseed_interval = interval;
987     return 1;
988 }
989
990 /*
991  * Set the reseed time interval.
992  *
993  * The drbg will reseed automatically whenever the time elapsed since
994  * the last reseeding exceeds the given reseed time interval. For safety,
995  * a reseeding will also occur if the clock has been reset to a smaller
996  * value.
997  *
998  * Returns 1 on success, 0 on failure.
999  */
1000 int RAND_DRBG_set_reseed_time_interval(RAND_DRBG *drbg, time_t interval)
1001 {
1002     if (interval > MAX_RESEED_TIME_INTERVAL)
1003         return 0;
1004     drbg->reseed_time_interval = interval;
1005     return 1;
1006 }
1007
1008 /*
1009  * Set the default values for reseed (time) intervals of new DRBG instances
1010  *
1011  * The default values can be set independently for master DRBG instances
1012  * (without a parent) and slave DRBG instances (with parent).
1013  *
1014  * Returns 1 on success, 0 on failure.
1015  */
1016
1017 int RAND_DRBG_set_reseed_defaults(
1018                                   unsigned int _master_reseed_interval,
1019                                   unsigned int _slave_reseed_interval,
1020                                   time_t _master_reseed_time_interval,
1021                                   time_t _slave_reseed_time_interval
1022                                   )
1023 {
1024     if (_master_reseed_interval > MAX_RESEED_INTERVAL
1025         || _slave_reseed_interval > MAX_RESEED_INTERVAL)
1026         return 0;
1027
1028     if (_master_reseed_time_interval > MAX_RESEED_TIME_INTERVAL
1029         || _slave_reseed_time_interval > MAX_RESEED_TIME_INTERVAL)
1030         return 0;
1031
1032     master_reseed_interval = _master_reseed_interval;
1033     slave_reseed_interval = _slave_reseed_interval;
1034
1035     master_reseed_time_interval = _master_reseed_time_interval;
1036     slave_reseed_time_interval = _slave_reseed_time_interval;
1037
1038     return 1;
1039 }
1040
1041 /*
1042  * Locks the given drbg. Locking a drbg which does not have locking
1043  * enabled is considered a successful no-op.
1044  *
1045  * Returns 1 on success, 0 on failure.
1046  */
1047 int rand_drbg_lock(RAND_DRBG *drbg)
1048 {
1049     if (drbg->lock != NULL)
1050         return CRYPTO_THREAD_write_lock(drbg->lock);
1051
1052     return 1;
1053 }
1054
1055 /*
1056  * Unlocks the given drbg. Unlocking a drbg which does not have locking
1057  * enabled is considered a successful no-op.
1058  *
1059  * Returns 1 on success, 0 on failure.
1060  */
1061 int rand_drbg_unlock(RAND_DRBG *drbg)
1062 {
1063     if (drbg->lock != NULL)
1064         return CRYPTO_THREAD_unlock(drbg->lock);
1065
1066     return 1;
1067 }
1068
1069 /*
1070  * Enables locking for the given drbg
1071  *
1072  * Locking can only be enabled if the random generator
1073  * is in the uninitialized state.
1074  *
1075  * Returns 1 on success, 0 on failure.
1076  */
1077 int rand_drbg_enable_locking(RAND_DRBG *drbg)
1078 {
1079     if (drbg->state != DRBG_UNINITIALISED) {
1080         RANDerr(RAND_F_RAND_DRBG_ENABLE_LOCKING,
1081                 RAND_R_DRBG_ALREADY_INITIALIZED);
1082         return 0;
1083     }
1084
1085     if (drbg->lock == NULL) {
1086         if (drbg->parent != NULL && drbg->parent->lock == NULL) {
1087             RANDerr(RAND_F_RAND_DRBG_ENABLE_LOCKING,
1088                     RAND_R_PARENT_LOCKING_NOT_ENABLED);
1089             return 0;
1090         }
1091
1092         drbg->lock = CRYPTO_THREAD_lock_new();
1093         if (drbg->lock == NULL) {
1094             RANDerr(RAND_F_RAND_DRBG_ENABLE_LOCKING,
1095                     RAND_R_FAILED_TO_CREATE_LOCK);
1096             return 0;
1097         }
1098     }
1099
1100     return 1;
1101 }
1102
1103 #ifndef FIPS_MODE
1104 /*
1105  * Get and set the EXDATA
1106  */
1107 int RAND_DRBG_set_ex_data(RAND_DRBG *drbg, int idx, void *arg)
1108 {
1109     return CRYPTO_set_ex_data(&drbg->ex_data, idx, arg);
1110 }
1111
1112 void *RAND_DRBG_get_ex_data(const RAND_DRBG *drbg, int idx)
1113 {
1114     return CRYPTO_get_ex_data(&drbg->ex_data, idx);
1115 }
1116 #endif
1117
1118 /*
1119  * The following functions provide a RAND_METHOD that works on the
1120  * global DRBG.  They lock.
1121  */
1122
1123 /*
1124  * Allocates a new global DRBG on the secure heap (if enabled) and
1125  * initializes it with default settings.
1126  *
1127  * Returns a pointer to the new DRBG instance on success, NULL on failure.
1128  */
1129 static RAND_DRBG *drbg_setup(OPENSSL_CTX *ctx, RAND_DRBG *parent, int drbg_type)
1130 {
1131     RAND_DRBG *drbg;
1132
1133     drbg = RAND_DRBG_secure_new_ex(ctx, rand_drbg_type[drbg_type],
1134                                    rand_drbg_flags[drbg_type], parent);
1135     if (drbg == NULL)
1136         return NULL;
1137
1138     /* Only the master DRBG needs to have a lock */
1139     if (parent == NULL && rand_drbg_enable_locking(drbg) == 0)
1140         goto err;
1141
1142     /* enable seed propagation */
1143     tsan_store(&drbg->reseed_prop_counter, 1);
1144
1145     /*
1146      * Ignore instantiation error to support just-in-time instantiation.
1147      *
1148      * The state of the drbg will be checked in RAND_DRBG_generate() and
1149      * an automatic recovery is attempted.
1150      */
1151     (void)RAND_DRBG_instantiate(drbg,
1152                                 (const unsigned char *) ossl_pers_string,
1153                                 sizeof(ossl_pers_string) - 1);
1154     return drbg;
1155
1156 err:
1157     RAND_DRBG_free(drbg);
1158     return NULL;
1159 }
1160
1161 static void drbg_delete_thread_state(void *arg)
1162 {
1163     OPENSSL_CTX *ctx = arg;
1164     DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
1165     RAND_DRBG *drbg;
1166
1167     if (dgbl == NULL)
1168         return;
1169     drbg = CRYPTO_THREAD_get_local(&dgbl->public_drbg);
1170     CRYPTO_THREAD_set_local(&dgbl->public_drbg, NULL);
1171     RAND_DRBG_free(drbg);
1172
1173     drbg = CRYPTO_THREAD_get_local(&dgbl->private_drbg);
1174     CRYPTO_THREAD_set_local(&dgbl->private_drbg, NULL);
1175     RAND_DRBG_free(drbg);
1176 }
1177
1178 /* Implements the default OpenSSL RAND_bytes() method */
1179 static int drbg_bytes(unsigned char *out, int count)
1180 {
1181     int ret;
1182     RAND_DRBG *drbg = RAND_DRBG_get0_public();
1183
1184     if (drbg == NULL)
1185         return 0;
1186
1187     ret = RAND_DRBG_bytes(drbg, out, count);
1188
1189     return ret;
1190 }
1191
1192 /*
1193  * Calculates the minimum length of a full entropy buffer
1194  * which is necessary to seed (i.e. instantiate) the DRBG
1195  * successfully.
1196  */
1197 size_t rand_drbg_seedlen(RAND_DRBG *drbg)
1198 {
1199     /*
1200      * If no os entropy source is available then RAND_seed(buffer, bufsize)
1201      * is expected to succeed if and only if the buffer length satisfies
1202      * the following requirements, which follow from the calculations
1203      * in RAND_DRBG_instantiate().
1204      */
1205     size_t min_entropy = drbg->strength;
1206     size_t min_entropylen = drbg->min_entropylen;
1207
1208     /*
1209      * Extra entropy for the random nonce in the absence of a
1210      * get_nonce callback, see comment in RAND_DRBG_instantiate().
1211      */
1212     if (drbg->min_noncelen > 0 && drbg->get_nonce == NULL) {
1213         min_entropy += drbg->strength / 2;
1214         min_entropylen += drbg->min_noncelen;
1215     }
1216
1217     /*
1218      * Convert entropy requirement from bits to bytes
1219      * (dividing by 8 without rounding upwards, because
1220      * all entropy requirements are divisible by 8).
1221      */
1222     min_entropy >>= 3;
1223
1224     /* Return a value that satisfies both requirements */
1225     return min_entropy > min_entropylen ? min_entropy : min_entropylen;
1226 }
1227
1228 /* Implements the default OpenSSL RAND_add() method */
1229 static int drbg_add(const void *buf, int num, double randomness)
1230 {
1231     int ret = 0;
1232     RAND_DRBG *drbg = RAND_DRBG_get0_master();
1233     size_t buflen;
1234     size_t seedlen;
1235
1236     if (drbg == NULL)
1237         return 0;
1238
1239     if (num < 0 || randomness < 0.0)
1240         return 0;
1241
1242     rand_drbg_lock(drbg);
1243     seedlen = rand_drbg_seedlen(drbg);
1244
1245     buflen = (size_t)num;
1246
1247 #ifdef FIPS_MODE
1248     /*
1249      * NIST SP-800-90A mandates that entropy *shall not* be provided
1250      * by the consuming application. By setting the randomness to zero,
1251      * we ensure that the buffer contents will be added to the internal
1252      * state of the DRBG only as additional data.
1253      *
1254      * (NIST SP-800-90Ar1, Sections 9.1 and 9.2)
1255      */
1256     randomness = 0.0;
1257 #endif
1258     if (buflen < seedlen || randomness < (double) seedlen) {
1259 #if defined(OPENSSL_RAND_SEED_NONE)
1260         /*
1261          * If no os entropy source is available, a reseeding will fail
1262          * inevitably. So we use a trick to mix the buffer contents into
1263          * the DRBG state without forcing a reseeding: we generate a
1264          * dummy random byte, using the buffer content as additional data.
1265          * Note: This won't work with RAND_DRBG_FLAG_CTR_NO_DF.
1266          */
1267         unsigned char dummy[1];
1268
1269         ret = RAND_DRBG_generate(drbg, dummy, sizeof(dummy), 0, buf, buflen);
1270         rand_drbg_unlock(drbg);
1271         return ret;
1272 #else
1273         /*
1274          * If an os entropy source is available then we declare the buffer content
1275          * as additional data by setting randomness to zero and trigger a regular
1276          * reseeding.
1277          */
1278         randomness = 0.0;
1279 #endif
1280     }
1281
1282     if (randomness > (double)seedlen) {
1283         /*
1284          * The purpose of this check is to bound |randomness| by a
1285          * relatively small value in order to prevent an integer
1286          * overflow when multiplying by 8 in the rand_drbg_restart()
1287          * call below. Note that randomness is measured in bytes,
1288          * not bits, so this value corresponds to eight times the
1289          * security strength.
1290          */
1291         randomness = (double)seedlen;
1292     }
1293
1294     ret = rand_drbg_restart(drbg, buf, buflen, (size_t)(8 * randomness));
1295     rand_drbg_unlock(drbg);
1296
1297     return ret;
1298 }
1299
1300 /* Implements the default OpenSSL RAND_seed() method */
1301 static int drbg_seed(const void *buf, int num)
1302 {
1303     return drbg_add(buf, num, num);
1304 }
1305
1306 /* Implements the default OpenSSL RAND_status() method */
1307 static int drbg_status(void)
1308 {
1309     int ret;
1310     RAND_DRBG *drbg = RAND_DRBG_get0_master();
1311
1312     if (drbg == NULL)
1313         return 0;
1314
1315     rand_drbg_lock(drbg);
1316     ret = drbg->state == DRBG_READY ? 1 : 0;
1317     rand_drbg_unlock(drbg);
1318     return ret;
1319 }
1320
1321 /*
1322  * Get the master DRBG.
1323  * Returns pointer to the DRBG on success, NULL on failure.
1324  *
1325  */
1326 RAND_DRBG *OPENSSL_CTX_get0_master_drbg(OPENSSL_CTX *ctx)
1327 {
1328     DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
1329
1330     if (dgbl == NULL)
1331         return NULL;
1332
1333     return dgbl->master_drbg;
1334 }
1335
1336 RAND_DRBG *RAND_DRBG_get0_master(void)
1337 {
1338     return OPENSSL_CTX_get0_master_drbg(NULL);
1339 }
1340
1341 /*
1342  * Get the public DRBG.
1343  * Returns pointer to the DRBG on success, NULL on failure.
1344  */
1345 RAND_DRBG *OPENSSL_CTX_get0_public_drbg(OPENSSL_CTX *ctx)
1346 {
1347     DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
1348     RAND_DRBG *drbg;
1349
1350     if (dgbl == NULL)
1351         return NULL;
1352
1353     drbg = CRYPTO_THREAD_get_local(&dgbl->public_drbg);
1354     if (drbg == NULL) {
1355         ctx = openssl_ctx_get_concrete(ctx);
1356         /*
1357          * If the private_drbg is also NULL then this is the first time we've
1358          * used this thread.
1359          */
1360         if (CRYPTO_THREAD_get_local(&dgbl->private_drbg) == NULL
1361                 && !ossl_init_thread_start(NULL, ctx, drbg_delete_thread_state))
1362             return NULL;
1363         drbg = drbg_setup(ctx, dgbl->master_drbg, RAND_DRBG_TYPE_PUBLIC);
1364         CRYPTO_THREAD_set_local(&dgbl->public_drbg, drbg);
1365     }
1366     return drbg;
1367 }
1368
1369 RAND_DRBG *RAND_DRBG_get0_public(void)
1370 {
1371     return OPENSSL_CTX_get0_public_drbg(NULL);
1372 }
1373
1374 /*
1375  * Get the private DRBG.
1376  * Returns pointer to the DRBG on success, NULL on failure.
1377  */
1378 RAND_DRBG *OPENSSL_CTX_get0_private_drbg(OPENSSL_CTX *ctx)
1379 {
1380     DRBG_GLOBAL *dgbl = drbg_get_global(ctx);
1381     RAND_DRBG *drbg;
1382
1383     if (dgbl == NULL)
1384         return NULL;
1385
1386     drbg = CRYPTO_THREAD_get_local(&dgbl->private_drbg);
1387     if (drbg == NULL) {
1388         ctx = openssl_ctx_get_concrete(ctx);
1389         /*
1390          * If the public_drbg is also NULL then this is the first time we've
1391          * used this thread.
1392          */
1393         if (CRYPTO_THREAD_get_local(&dgbl->public_drbg) == NULL
1394                 && !ossl_init_thread_start(NULL, ctx, drbg_delete_thread_state))
1395             return NULL;
1396         drbg = drbg_setup(ctx, dgbl->master_drbg, RAND_DRBG_TYPE_PRIVATE);
1397         CRYPTO_THREAD_set_local(&dgbl->private_drbg, drbg);
1398     }
1399     return drbg;
1400 }
1401
1402 RAND_DRBG *RAND_DRBG_get0_private(void)
1403 {
1404     return OPENSSL_CTX_get0_private_drbg(NULL);
1405 }
1406
1407 RAND_METHOD rand_meth = {
1408     drbg_seed,
1409     drbg_bytes,
1410     NULL,
1411     drbg_add,
1412     drbg_bytes,
1413     drbg_status
1414 };
1415
1416 RAND_METHOD *RAND_OpenSSL(void)
1417 {
1418 #ifndef FIPS_MODE
1419     return &rand_meth;
1420 #else
1421     return NULL;
1422 #endif
1423 }