xref: /freebsd/crypto/openssl/crypto/rand/rand_meth.c (revision b077aed3)
1*b077aed3SPierre Pronchery /*
2*b077aed3SPierre Pronchery  * Copyright 2011-2021 The OpenSSL Project Authors. All Rights Reserved.
3*b077aed3SPierre Pronchery  *
4*b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
5*b077aed3SPierre Pronchery  * this file except in compliance with the License.  You can obtain a copy
6*b077aed3SPierre Pronchery  * in the file LICENSE in the source distribution or at
7*b077aed3SPierre Pronchery  * https://www.openssl.org/source/license.html
8*b077aed3SPierre Pronchery  */
9*b077aed3SPierre Pronchery 
10*b077aed3SPierre Pronchery #include <openssl/evp.h>
11*b077aed3SPierre Pronchery #include <openssl/rand.h>
12*b077aed3SPierre Pronchery #include "rand_local.h"
13*b077aed3SPierre Pronchery 
14*b077aed3SPierre Pronchery /* Implements the default OpenSSL RAND_add() method */
drbg_add(const void * buf,int num,double randomness)15*b077aed3SPierre Pronchery static int drbg_add(const void *buf, int num, double randomness)
16*b077aed3SPierre Pronchery {
17*b077aed3SPierre Pronchery     EVP_RAND_CTX *drbg = RAND_get0_primary(NULL);
18*b077aed3SPierre Pronchery 
19*b077aed3SPierre Pronchery     if (drbg == NULL || num <= 0)
20*b077aed3SPierre Pronchery         return 0;
21*b077aed3SPierre Pronchery 
22*b077aed3SPierre Pronchery     return EVP_RAND_reseed(drbg, 0, NULL, 0, buf, num);
23*b077aed3SPierre Pronchery }
24*b077aed3SPierre Pronchery 
25*b077aed3SPierre Pronchery /* Implements the default OpenSSL RAND_seed() method */
drbg_seed(const void * buf,int num)26*b077aed3SPierre Pronchery static int drbg_seed(const void *buf, int num)
27*b077aed3SPierre Pronchery {
28*b077aed3SPierre Pronchery     return drbg_add(buf, num, num);
29*b077aed3SPierre Pronchery }
30*b077aed3SPierre Pronchery 
31*b077aed3SPierre Pronchery /* Implements the default OpenSSL RAND_status() method */
drbg_status(void)32*b077aed3SPierre Pronchery static int drbg_status(void)
33*b077aed3SPierre Pronchery {
34*b077aed3SPierre Pronchery     EVP_RAND_CTX *drbg = RAND_get0_primary(NULL);
35*b077aed3SPierre Pronchery 
36*b077aed3SPierre Pronchery     if (drbg == NULL)
37*b077aed3SPierre Pronchery         return 0;
38*b077aed3SPierre Pronchery 
39*b077aed3SPierre Pronchery     return  EVP_RAND_get_state(drbg) == EVP_RAND_STATE_READY ? 1 : 0;
40*b077aed3SPierre Pronchery }
41*b077aed3SPierre Pronchery 
42*b077aed3SPierre Pronchery /* Implements the default OpenSSL RAND_bytes() method */
drbg_bytes(unsigned char * out,int count)43*b077aed3SPierre Pronchery static int drbg_bytes(unsigned char *out, int count)
44*b077aed3SPierre Pronchery {
45*b077aed3SPierre Pronchery     EVP_RAND_CTX *drbg = RAND_get0_public(NULL);
46*b077aed3SPierre Pronchery 
47*b077aed3SPierre Pronchery     if (drbg == NULL)
48*b077aed3SPierre Pronchery         return 0;
49*b077aed3SPierre Pronchery 
50*b077aed3SPierre Pronchery     return EVP_RAND_generate(drbg, out, count, 0, 0, NULL, 0);
51*b077aed3SPierre Pronchery }
52*b077aed3SPierre Pronchery 
53*b077aed3SPierre Pronchery RAND_METHOD ossl_rand_meth = {
54*b077aed3SPierre Pronchery     drbg_seed,
55*b077aed3SPierre Pronchery     drbg_bytes,
56*b077aed3SPierre Pronchery     NULL,
57*b077aed3SPierre Pronchery     drbg_add,
58*b077aed3SPierre Pronchery     drbg_bytes,
59*b077aed3SPierre Pronchery     drbg_status
60*b077aed3SPierre Pronchery };
61*b077aed3SPierre Pronchery 
RAND_OpenSSL(void)62*b077aed3SPierre Pronchery RAND_METHOD *RAND_OpenSSL(void)
63*b077aed3SPierre Pronchery {
64*b077aed3SPierre Pronchery     return &ossl_rand_meth;
65*b077aed3SPierre Pronchery }
66