2016-05-17 18:52:22 +00:00
|
|
|
/*
|
|
|
|
* Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
|
1998-12-21 11:00:56 +00:00
|
|
|
*
|
2016-05-17 18:52:22 +00:00
|
|
|
* Licensed under the OpenSSL license (the "License"). You may not use
|
|
|
|
* this file except in compliance with the License. You can obtain a copy
|
|
|
|
* in the file LICENSE in the source distribution or at
|
|
|
|
* https://www.openssl.org/source/license.html
|
1998-12-21 11:00:56 +00:00
|
|
|
*/
|
|
|
|
|
|
|
|
#include <stdio.h>
|
|
|
|
#include <time.h>
|
2015-05-14 14:56:48 +00:00
|
|
|
#include "internal/cryptlib.h"
|
2016-01-05 04:00:33 +00:00
|
|
|
#include <openssl/opensslconf.h>
|
2017-07-20 14:20:47 +00:00
|
|
|
#include "internal/rand_int.h"
|
2016-03-18 18:30:20 +00:00
|
|
|
#include <openssl/engine.h>
|
2017-04-06 09:30:03 +00:00
|
|
|
#include "internal/thread_once.h"
|
2017-06-22 13:21:43 +00:00
|
|
|
#include "rand_lcl.h"
|
1998-12-21 11:00:56 +00:00
|
|
|
|
2003-01-30 17:39:26 +00:00
|
|
|
#ifndef OPENSSL_NO_ENGINE
|
2001-09-25 20:23:40 +00:00
|
|
|
/* non-NULL if default_RAND_meth is ENGINE-provided */
|
2017-06-22 13:21:43 +00:00
|
|
|
static ENGINE *funct_ref;
|
|
|
|
static CRYPTO_RWLOCK *rand_engine_lock;
|
2003-01-30 17:39:26 +00:00
|
|
|
#endif
|
2017-06-22 13:21:43 +00:00
|
|
|
static CRYPTO_RWLOCK *rand_meth_lock;
|
|
|
|
static const RAND_METHOD *default_RAND_meth;
|
|
|
|
static CRYPTO_ONCE rand_init = CRYPTO_ONCE_STATIC_INIT;
|
2017-08-03 13:23:28 +00:00
|
|
|
RAND_BYTES_BUFFER rand_bytes;
|
2017-04-06 09:30:03 +00:00
|
|
|
|
2017-07-18 13:39:21 +00:00
|
|
|
#ifdef OPENSSL_RAND_SEED_RDTSC
|
|
|
|
/*
|
|
|
|
* IMPORTANT NOTE: It is not currently possible to use this code
|
|
|
|
* because we are not sure about the amount of randomness. Some
|
|
|
|
* SP900 tests have been run, but there is internal skepticism.
|
|
|
|
* So for now this code is not used.
|
|
|
|
*/
|
|
|
|
# error "RDTSC enabled? Should not be possible!"
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Since we get some randomness from the low-order bits of the
|
|
|
|
* high-speec clock, it can help. But don't return a status since
|
|
|
|
* it's not sufficient to indicate whether or not the seeding was
|
|
|
|
* done.
|
|
|
|
*/
|
2017-08-03 13:23:28 +00:00
|
|
|
void rand_read_tsc(RAND_poll_fn cb, void *arg)
|
2017-07-18 13:39:21 +00:00
|
|
|
{
|
|
|
|
unsigned char c;
|
|
|
|
int i;
|
|
|
|
|
|
|
|
for (i = 0; i < 10; i++) {
|
|
|
|
c = (unsigned char)(OPENSSL_rdtsc() & 0xFF);
|
2017-08-03 13:23:28 +00:00
|
|
|
cb(arg, &c, 1, 0.5);
|
2017-07-18 13:39:21 +00:00
|
|
|
}
|
|
|
|
}
|
|
|
|
#endif
|
|
|
|
|
|
|
|
#ifdef OPENSSL_RAND_SEED_RDCPU
|
|
|
|
size_t OPENSSL_ia32_rdseed(void);
|
|
|
|
size_t OPENSSL_ia32_rdrand(void);
|
|
|
|
|
|
|
|
extern unsigned int OPENSSL_ia32cap_P[];
|
|
|
|
|
2017-08-03 13:23:28 +00:00
|
|
|
int rand_read_cpu(RAND_poll_fn cb, void *arg)
|
2017-07-18 13:39:21 +00:00
|
|
|
{
|
|
|
|
size_t i, s;
|
|
|
|
|
|
|
|
/* If RDSEED is available, use that. */
|
|
|
|
if ((OPENSSL_ia32cap_P[1] & (1 << 18)) != 0) {
|
|
|
|
for (i = 0; i < RANDOMNESS_NEEDED; i += sizeof(s)) {
|
|
|
|
s = OPENSSL_ia32_rdseed();
|
|
|
|
if (s == 0)
|
|
|
|
break;
|
2017-08-03 13:23:28 +00:00
|
|
|
cb(arg, &s, (int)sizeof(s), sizeof(s));
|
2017-07-18 13:39:21 +00:00
|
|
|
}
|
|
|
|
if (i >= RANDOMNESS_NEEDED)
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
|
|
|
/* Second choice is RDRAND. */
|
|
|
|
if ((OPENSSL_ia32cap_P[1] & (1 << (62 - 32))) != 0) {
|
|
|
|
for (i = 0; i < RANDOMNESS_NEEDED; i += sizeof(s)) {
|
|
|
|
s = OPENSSL_ia32_rdrand();
|
|
|
|
if (s == 0)
|
|
|
|
break;
|
2017-08-03 13:23:28 +00:00
|
|
|
cb(arg, &s, (int)sizeof(s), sizeof(s));
|
2017-07-18 13:39:21 +00:00
|
|
|
}
|
|
|
|
if (i >= RANDOMNESS_NEEDED)
|
|
|
|
return 1;
|
|
|
|
}
|
|
|
|
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
#endif
|
2017-06-22 13:21:43 +00:00
|
|
|
|
2017-08-03 13:23:28 +00:00
|
|
|
|
|
|
|
/*
|
|
|
|
* DRBG has two sets of callbacks; we only discuss the "entropy" one
|
|
|
|
* here. When the DRBG needs additional randomness bits (called entropy
|
|
|
|
* in the NIST document), it calls the get_entropy callback which fills in
|
|
|
|
* a pointer and returns the number of bytes. When the DRBG is finished with
|
|
|
|
* the buffer, it calls the cleanup_entropy callback, with the value of
|
|
|
|
* the buffer that the get_entropy callback filled in.
|
|
|
|
*
|
|
|
|
* Get entropy from the system, via RAND_poll if needed. The |entropy|
|
|
|
|
* is the bits of randomness required, and is expected to fit into a buffer
|
|
|
|
* of |min_len|..|max__len| size. We assume we're getting high-quality
|
|
|
|
* randomness from the system, and that |min_len| bytes will do.
|
|
|
|
*/
|
|
|
|
size_t drbg_entropy_from_system(RAND_DRBG *drbg,
|
|
|
|
unsigned char **pout,
|
|
|
|
int entropy, size_t min_len, size_t max_len)
|
|
|
|
{
|
|
|
|
int i;
|
|
|
|
|
|
|
|
|
|
|
|
if (min_len > (size_t)drbg->size) {
|
|
|
|
/* Should not happen. See comment near RANDOMNESS_NEEDED. */
|
|
|
|
min_len = drbg->size;
|
|
|
|
}
|
|
|
|
|
2017-08-06 13:05:21 +00:00
|
|
|
if (drbg->filled) {
|
2017-08-03 13:23:28 +00:00
|
|
|
/* Re-use what we have. */
|
|
|
|
*pout = drbg->randomness;
|
|
|
|
return drbg->size;
|
|
|
|
}
|
|
|
|
|
|
|
|
/* If we don't have enough, try to get more. */
|
|
|
|
CRYPTO_THREAD_write_lock(rand_bytes.lock);
|
|
|
|
for (i = RAND_POLL_RETRIES; rand_bytes.curr < min_len && --i >= 0; ) {
|
|
|
|
CRYPTO_THREAD_unlock(rand_bytes.lock);
|
|
|
|
RAND_poll();
|
|
|
|
CRYPTO_THREAD_write_lock(rand_bytes.lock);
|
|
|
|
}
|
|
|
|
|
|
|
|
/* Get desired amount, but no more than we have. */
|
|
|
|
if (min_len > rand_bytes.curr)
|
|
|
|
min_len = rand_bytes.curr;
|
|
|
|
if (min_len != 0) {
|
|
|
|
memcpy(drbg->randomness, rand_bytes.buff, min_len);
|
2017-08-06 13:05:21 +00:00
|
|
|
drbg->filled = 1;
|
2017-08-03 13:23:28 +00:00
|
|
|
/* Update amount left and shift it down. */
|
|
|
|
rand_bytes.curr -= min_len;
|
|
|
|
if (rand_bytes.curr != 0)
|
|
|
|
memmove(rand_bytes.buff, &rand_bytes.buff[min_len], rand_bytes.curr);
|
|
|
|
}
|
|
|
|
CRYPTO_THREAD_unlock(rand_bytes.lock);
|
2017-08-05 10:19:27 +00:00
|
|
|
*pout = drbg->randomness;
|
2017-08-03 13:23:28 +00:00
|
|
|
return min_len;
|
|
|
|
}
|
|
|
|
|
|
|
|
size_t drbg_entropy_from_parent(RAND_DRBG *drbg,
|
|
|
|
unsigned char **pout,
|
|
|
|
int entropy, size_t min_len, size_t max_len)
|
|
|
|
{
|
|
|
|
int st;
|
|
|
|
|
|
|
|
if (min_len > (size_t)drbg->size) {
|
|
|
|
/* Should not happen. See comment near RANDOMNESS_NEEDED. */
|
|
|
|
min_len = drbg->size;
|
|
|
|
}
|
|
|
|
|
|
|
|
/* Get random from parent, include our state as additional input. */
|
|
|
|
st = RAND_DRBG_generate(drbg->parent, drbg->randomness, min_len, 0,
|
|
|
|
(unsigned char *)drbg, sizeof(*drbg));
|
|
|
|
if (st == 0)
|
|
|
|
return 0;
|
|
|
|
drbg->filled = 1;
|
2017-08-05 10:19:27 +00:00
|
|
|
*pout = drbg->randomness;
|
2017-08-03 13:23:28 +00:00
|
|
|
return min_len;
|
|
|
|
}
|
|
|
|
|
|
|
|
void drbg_release_entropy(RAND_DRBG *drbg, unsigned char *out)
|
|
|
|
{
|
|
|
|
drbg->filled = 0;
|
2017-08-02 18:00:52 +00:00
|
|
|
OPENSSL_cleanse(drbg->randomness, drbg->size);
|
|
|
|
}
|
|
|
|
|
|
|
|
|
|
|
|
/*
|
|
|
|
* Set up a global DRBG.
|
|
|
|
*/
|
|
|
|
static int setup_drbg(RAND_DRBG *drbg)
|
|
|
|
{
|
|
|
|
int ret = 1;
|
|
|
|
|
|
|
|
drbg->lock = CRYPTO_THREAD_lock_new();
|
|
|
|
ret &= drbg->lock != NULL;
|
|
|
|
drbg->size = RANDOMNESS_NEEDED;
|
|
|
|
drbg->randomness = OPENSSL_malloc(drbg->size);
|
|
|
|
ret &= drbg->randomness != NULL;
|
|
|
|
/* If you change these parameters, see RANDOMNESS_NEEDED */
|
|
|
|
ret &= RAND_DRBG_set(drbg,
|
|
|
|
NID_aes_128_ctr, RAND_DRBG_FLAG_CTR_USE_DF) == 1;
|
|
|
|
ret &= RAND_DRBG_set_callbacks(drbg, drbg_entropy_from_system,
|
|
|
|
drbg_release_entropy, NULL, NULL) == 1;
|
|
|
|
return ret;
|
|
|
|
}
|
|
|
|
|
|
|
|
static void free_drbg(RAND_DRBG *drbg)
|
|
|
|
{
|
|
|
|
CRYPTO_THREAD_lock_free(drbg->lock);
|
|
|
|
OPENSSL_clear_free(drbg->randomness, drbg->size);
|
|
|
|
RAND_DRBG_uninstantiate(drbg);
|
2017-08-03 13:23:28 +00:00
|
|
|
}
|
|
|
|
|
2017-06-22 13:21:43 +00:00
|
|
|
DEFINE_RUN_ONCE_STATIC(do_rand_init)
|
2017-04-06 09:30:03 +00:00
|
|
|
{
|
2017-04-07 14:26:10 +00:00
|
|
|
int ret = 1;
|
2017-08-03 13:23:28 +00:00
|
|
|
|
2017-04-06 09:30:03 +00:00
|
|
|
#ifndef OPENSSL_NO_ENGINE
|
|
|
|
rand_engine_lock = CRYPTO_THREAD_lock_new();
|
2017-04-07 14:26:10 +00:00
|
|
|
ret &= rand_engine_lock != NULL;
|
2017-04-06 09:30:03 +00:00
|
|
|
#endif
|
|
|
|
rand_meth_lock = CRYPTO_THREAD_lock_new();
|
2017-04-07 14:26:10 +00:00
|
|
|
ret &= rand_meth_lock != NULL;
|
2017-08-03 13:23:28 +00:00
|
|
|
|
|
|
|
rand_bytes.lock = CRYPTO_THREAD_lock_new();
|
|
|
|
ret &= rand_bytes.lock != NULL;
|
|
|
|
rand_bytes.curr = 0;
|
|
|
|
rand_bytes.size = MAX_RANDOMNESS_HELD;
|
|
|
|
/* TODO: Should this be secure malloc? */
|
|
|
|
rand_bytes.buff = malloc(rand_bytes.size);
|
|
|
|
|
2017-08-02 18:00:52 +00:00
|
|
|
ret &= rand_bytes.buff != NULL;
|
|
|
|
ret &= setup_drbg(&rand_drbg);
|
|
|
|
ret &= setup_drbg(&priv_drbg);
|
2017-04-07 14:26:10 +00:00
|
|
|
return ret;
|
2017-04-06 09:30:03 +00:00
|
|
|
}
|
1998-12-21 11:00:56 +00:00
|
|
|
|
2017-08-02 18:00:52 +00:00
|
|
|
|
2017-06-22 13:21:43 +00:00
|
|
|
void rand_cleanup_int(void)
|
|
|
|
{
|
|
|
|
const RAND_METHOD *meth = default_RAND_meth;
|
|
|
|
|
|
|
|
if (meth != NULL && meth->cleanup != NULL)
|
|
|
|
meth->cleanup();
|
|
|
|
RAND_set_rand_method(NULL);
|
|
|
|
#ifndef OPENSSL_NO_ENGINE
|
|
|
|
CRYPTO_THREAD_lock_free(rand_engine_lock);
|
|
|
|
#endif
|
|
|
|
CRYPTO_THREAD_lock_free(rand_meth_lock);
|
2017-08-03 13:23:28 +00:00
|
|
|
CRYPTO_THREAD_lock_free(rand_bytes.lock);
|
2017-08-02 18:00:52 +00:00
|
|
|
OPENSSL_clear_free(rand_bytes.buff, rand_bytes.size);
|
|
|
|
free_drbg(&rand_drbg);
|
|
|
|
free_drbg(&priv_drbg);
|
2017-08-03 13:23:28 +00:00
|
|
|
}
|
|
|
|
|
|
|
|
/*
|
|
|
|
* RAND_poll_ex() gets a function pointer to call when it has random bytes.
|
|
|
|
* RAND_poll() sets the function pointer to be a wrapper that calls RAND_add().
|
|
|
|
*/
|
|
|
|
static void call_rand_add(void* arg, const void *buf, int num, double r)
|
|
|
|
{
|
|
|
|
RAND_add(buf, num, r);
|
|
|
|
}
|
|
|
|
|
|
|
|
int RAND_poll(void)
|
|
|
|
{
|
|
|
|
return RAND_poll_ex(call_rand_add, NULL);
|
2017-06-22 13:21:43 +00:00
|
|
|
}
|
|
|
|
|
2001-09-25 20:23:40 +00:00
|
|
|
int RAND_set_rand_method(const RAND_METHOD *meth)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
2017-06-22 13:21:43 +00:00
|
|
|
if (!RUN_ONCE(&rand_init, do_rand_init))
|
2017-04-06 09:30:03 +00:00
|
|
|
return 0;
|
|
|
|
|
|
|
|
CRYPTO_THREAD_write_lock(rand_meth_lock);
|
2003-01-30 17:39:26 +00:00
|
|
|
#ifndef OPENSSL_NO_ENGINE
|
2016-02-25 17:09:06 +00:00
|
|
|
ENGINE_finish(funct_ref);
|
|
|
|
funct_ref = NULL;
|
2003-01-30 17:39:26 +00:00
|
|
|
#endif
|
2015-01-22 03:40:55 +00:00
|
|
|
default_RAND_meth = meth;
|
2017-04-06 09:30:03 +00:00
|
|
|
CRYPTO_THREAD_unlock(rand_meth_lock);
|
2015-01-22 03:40:55 +00:00
|
|
|
return 1;
|
|
|
|
}
|
1998-12-21 11:00:56 +00:00
|
|
|
|
2001-04-18 04:18:16 +00:00
|
|
|
const RAND_METHOD *RAND_get_rand_method(void)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
2017-04-06 09:30:03 +00:00
|
|
|
const RAND_METHOD *tmp_meth = NULL;
|
|
|
|
|
2017-06-22 13:21:43 +00:00
|
|
|
if (!RUN_ONCE(&rand_init, do_rand_init))
|
2017-04-06 09:30:03 +00:00
|
|
|
return NULL;
|
|
|
|
|
|
|
|
CRYPTO_THREAD_write_lock(rand_meth_lock);
|
2017-06-22 13:21:43 +00:00
|
|
|
if (default_RAND_meth == NULL) {
|
2003-01-30 17:39:26 +00:00
|
|
|
#ifndef OPENSSL_NO_ENGINE
|
2017-06-22 13:21:43 +00:00
|
|
|
ENGINE *e;
|
|
|
|
|
|
|
|
/* If we have an engine that can do RAND, use it. */
|
|
|
|
if ((e = ENGINE_get_default_RAND()) != NULL
|
|
|
|
&& (tmp_meth = ENGINE_get_RAND(e)) != NULL) {
|
2015-01-22 03:40:55 +00:00
|
|
|
funct_ref = e;
|
2017-06-22 13:21:43 +00:00
|
|
|
default_RAND_meth = tmp_meth;
|
|
|
|
} else {
|
|
|
|
ENGINE_finish(e);
|
2017-08-03 13:23:28 +00:00
|
|
|
default_RAND_meth = &rand_meth;
|
2017-06-22 13:21:43 +00:00
|
|
|
}
|
|
|
|
#else
|
2017-08-03 13:23:28 +00:00
|
|
|
default_RAND_meth = &rand_meth;
|
2003-01-30 17:39:26 +00:00
|
|
|
#endif
|
2015-01-22 03:40:55 +00:00
|
|
|
}
|
2017-04-06 09:30:03 +00:00
|
|
|
tmp_meth = default_RAND_meth;
|
|
|
|
CRYPTO_THREAD_unlock(rand_meth_lock);
|
|
|
|
return tmp_meth;
|
2015-01-22 03:40:55 +00:00
|
|
|
}
|
2001-09-25 20:23:40 +00:00
|
|
|
|
2003-01-30 17:39:26 +00:00
|
|
|
#ifndef OPENSSL_NO_ENGINE
|
2001-09-25 20:23:40 +00:00
|
|
|
int RAND_set_rand_engine(ENGINE *engine)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
|
|
|
const RAND_METHOD *tmp_meth = NULL;
|
2017-04-06 09:30:03 +00:00
|
|
|
|
2017-06-22 13:21:43 +00:00
|
|
|
if (!RUN_ONCE(&rand_init, do_rand_init))
|
2017-04-06 09:30:03 +00:00
|
|
|
return 0;
|
|
|
|
|
2017-06-22 13:21:43 +00:00
|
|
|
if (engine != NULL) {
|
2015-01-22 03:40:55 +00:00
|
|
|
if (!ENGINE_init(engine))
|
|
|
|
return 0;
|
|
|
|
tmp_meth = ENGINE_get_RAND(engine);
|
2016-02-25 17:09:06 +00:00
|
|
|
if (tmp_meth == NULL) {
|
2015-01-22 03:40:55 +00:00
|
|
|
ENGINE_finish(engine);
|
|
|
|
return 0;
|
|
|
|
}
|
|
|
|
}
|
2017-04-06 09:30:03 +00:00
|
|
|
CRYPTO_THREAD_write_lock(rand_engine_lock);
|
2015-01-22 03:40:55 +00:00
|
|
|
/* This function releases any prior ENGINE so call it first */
|
|
|
|
RAND_set_rand_method(tmp_meth);
|
|
|
|
funct_ref = engine;
|
2017-04-06 09:30:03 +00:00
|
|
|
CRYPTO_THREAD_unlock(rand_engine_lock);
|
2015-01-22 03:40:55 +00:00
|
|
|
return 1;
|
|
|
|
}
|
2003-01-30 17:39:26 +00:00
|
|
|
#endif
|
1998-12-21 11:00:56 +00:00
|
|
|
|
2008-11-12 03:58:08 +00:00
|
|
|
void RAND_seed(const void *buf, int num)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
|
|
|
const RAND_METHOD *meth = RAND_get_rand_method();
|
2017-06-22 13:21:43 +00:00
|
|
|
|
|
|
|
if (meth->seed != NULL)
|
2015-01-22 03:40:55 +00:00
|
|
|
meth->seed(buf, num);
|
|
|
|
}
|
1998-12-21 11:00:56 +00:00
|
|
|
|
2017-06-22 13:21:43 +00:00
|
|
|
void RAND_add(const void *buf, int num, double randomness)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
|
|
|
const RAND_METHOD *meth = RAND_get_rand_method();
|
2017-06-22 13:21:43 +00:00
|
|
|
|
|
|
|
if (meth->add != NULL)
|
|
|
|
meth->add(buf, num, randomness);
|
2015-01-22 03:40:55 +00:00
|
|
|
}
|
2000-01-13 20:59:17 +00:00
|
|
|
|
2017-08-02 18:00:52 +00:00
|
|
|
/*
|
|
|
|
* This function is not part of RAND_METHOD, so if we're not using
|
|
|
|
* the default method, then just call RAND_bytes(). Otherwise make
|
|
|
|
* sure we're instantiated and use the private DRBG.
|
|
|
|
*/
|
|
|
|
int RAND_priv_bytes(unsigned char *buf, int num)
|
|
|
|
{
|
|
|
|
const RAND_METHOD *meth = RAND_get_rand_method();
|
|
|
|
|
|
|
|
if (meth != RAND_OpenSSL())
|
|
|
|
return RAND_bytes(buf, num);
|
|
|
|
|
|
|
|
if (priv_drbg.state == DRBG_UNINITIALISED
|
|
|
|
&& RAND_DRBG_instantiate(&priv_drbg, NULL, 0) == 0)
|
|
|
|
return 0;
|
|
|
|
return RAND_DRBG_generate(&priv_drbg, buf, num, 0, NULL, 0);
|
|
|
|
|
|
|
|
}
|
|
|
|
|
2008-11-12 03:58:08 +00:00
|
|
|
int RAND_bytes(unsigned char *buf, int num)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
|
|
|
const RAND_METHOD *meth = RAND_get_rand_method();
|
2017-06-22 13:21:43 +00:00
|
|
|
|
|
|
|
if (meth->bytes != NULL)
|
2015-01-22 03:40:55 +00:00
|
|
|
return meth->bytes(buf, num);
|
2017-06-19 16:58:06 +00:00
|
|
|
RANDerr(RAND_F_RAND_BYTES, RAND_R_FUNC_NOT_IMPLEMENTED);
|
2017-06-22 13:21:43 +00:00
|
|
|
return -1;
|
2015-01-22 03:40:55 +00:00
|
|
|
}
|
1998-12-21 11:00:56 +00:00
|
|
|
|
2016-01-05 04:00:33 +00:00
|
|
|
#if OPENSSL_API_COMPAT < 0x10100000L
|
2008-11-12 03:58:08 +00:00
|
|
|
int RAND_pseudo_bytes(unsigned char *buf, int num)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
|
|
|
const RAND_METHOD *meth = RAND_get_rand_method();
|
2017-06-22 13:21:43 +00:00
|
|
|
|
|
|
|
if (meth->pseudorand != NULL)
|
2015-01-22 03:40:55 +00:00
|
|
|
return meth->pseudorand(buf, num);
|
2017-06-22 13:21:43 +00:00
|
|
|
return -1;
|
2015-01-22 03:40:55 +00:00
|
|
|
}
|
2015-02-26 13:52:30 +00:00
|
|
|
#endif
|
2000-03-02 14:34:58 +00:00
|
|
|
|
|
|
|
int RAND_status(void)
|
2015-01-22 03:40:55 +00:00
|
|
|
{
|
|
|
|
const RAND_METHOD *meth = RAND_get_rand_method();
|
2017-06-22 13:21:43 +00:00
|
|
|
|
|
|
|
if (meth->status != NULL)
|
2015-01-22 03:40:55 +00:00
|
|
|
return meth->status();
|
|
|
|
return 0;
|
|
|
|
}
|