xref: /aosp_15_r20/external/boringssl/src/include/openssl/rand.h (revision 8fb009dc861624b67b6cdb62ea21f0f22d0c584b)
1*8fb009dcSAndroid Build Coastguard Worker /* Copyright (c) 2014, Google Inc.
2*8fb009dcSAndroid Build Coastguard Worker  *
3*8fb009dcSAndroid Build Coastguard Worker  * Permission to use, copy, modify, and/or distribute this software for any
4*8fb009dcSAndroid Build Coastguard Worker  * purpose with or without fee is hereby granted, provided that the above
5*8fb009dcSAndroid Build Coastguard Worker  * copyright notice and this permission notice appear in all copies.
6*8fb009dcSAndroid Build Coastguard Worker  *
7*8fb009dcSAndroid Build Coastguard Worker  * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8*8fb009dcSAndroid Build Coastguard Worker  * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9*8fb009dcSAndroid Build Coastguard Worker  * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10*8fb009dcSAndroid Build Coastguard Worker  * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11*8fb009dcSAndroid Build Coastguard Worker  * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12*8fb009dcSAndroid Build Coastguard Worker  * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13*8fb009dcSAndroid Build Coastguard Worker  * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14*8fb009dcSAndroid Build Coastguard Worker 
15*8fb009dcSAndroid Build Coastguard Worker #ifndef OPENSSL_HEADER_RAND_H
16*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_HEADER_RAND_H
17*8fb009dcSAndroid Build Coastguard Worker 
18*8fb009dcSAndroid Build Coastguard Worker #include <openssl/base.h>
19*8fb009dcSAndroid Build Coastguard Worker 
20*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus)
21*8fb009dcSAndroid Build Coastguard Worker extern "C" {
22*8fb009dcSAndroid Build Coastguard Worker #endif
23*8fb009dcSAndroid Build Coastguard Worker 
24*8fb009dcSAndroid Build Coastguard Worker 
25*8fb009dcSAndroid Build Coastguard Worker // Random number generation.
26*8fb009dcSAndroid Build Coastguard Worker 
27*8fb009dcSAndroid Build Coastguard Worker 
28*8fb009dcSAndroid Build Coastguard Worker // RAND_bytes writes |len| bytes of random data to |buf| and returns one. In the
29*8fb009dcSAndroid Build Coastguard Worker // event that sufficient random data can not be obtained, |abort| is called.
30*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int RAND_bytes(uint8_t *buf, size_t len);
31*8fb009dcSAndroid Build Coastguard Worker 
32*8fb009dcSAndroid Build Coastguard Worker 
33*8fb009dcSAndroid Build Coastguard Worker // Obscure functions.
34*8fb009dcSAndroid Build Coastguard Worker 
35*8fb009dcSAndroid Build Coastguard Worker #if !defined(OPENSSL_WINDOWS)
36*8fb009dcSAndroid Build Coastguard Worker // RAND_enable_fork_unsafe_buffering indicates that clones of the address space,
37*8fb009dcSAndroid Build Coastguard Worker // e.g. via |fork|, will never call into BoringSSL. It may be used to disable
38*8fb009dcSAndroid Build Coastguard Worker // BoringSSL's more expensive fork-safety measures. However, calling this
39*8fb009dcSAndroid Build Coastguard Worker // function and then using BoringSSL across |fork| calls will leak secret keys.
40*8fb009dcSAndroid Build Coastguard Worker // |fd| must be -1.
41*8fb009dcSAndroid Build Coastguard Worker //
42*8fb009dcSAndroid Build Coastguard Worker // WARNING: This function affects BoringSSL for the entire address space. Thus
43*8fb009dcSAndroid Build Coastguard Worker // this function should never be called by library code, only by code with
44*8fb009dcSAndroid Build Coastguard Worker // global knowledge of the application's use of BoringSSL.
45*8fb009dcSAndroid Build Coastguard Worker //
46*8fb009dcSAndroid Build Coastguard Worker // Do not use this function unless a performance issue was measured with the
47*8fb009dcSAndroid Build Coastguard Worker // default behavior. BoringSSL can efficiently detect forks on most platforms,
48*8fb009dcSAndroid Build Coastguard Worker // in which case this function is a no-op and is unnecessary. In particular,
49*8fb009dcSAndroid Build Coastguard Worker // Linux kernel versions 4.14 or later provide |MADV_WIPEONFORK|. Future
50*8fb009dcSAndroid Build Coastguard Worker // versions of BoringSSL will remove this functionality when older kernels are
51*8fb009dcSAndroid Build Coastguard Worker // sufficiently rare.
52*8fb009dcSAndroid Build Coastguard Worker //
53*8fb009dcSAndroid Build Coastguard Worker // This function has an unusual name because it historically controlled internal
54*8fb009dcSAndroid Build Coastguard Worker // buffers, but no longer does.
55*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void RAND_enable_fork_unsafe_buffering(int fd);
56*8fb009dcSAndroid Build Coastguard Worker 
57*8fb009dcSAndroid Build Coastguard Worker // RAND_disable_fork_unsafe_buffering restores BoringSSL's default fork-safety
58*8fb009dcSAndroid Build Coastguard Worker // protections. See also |RAND_enable_fork_unsafe_buffering|.
59*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void RAND_disable_fork_unsafe_buffering(void);
60*8fb009dcSAndroid Build Coastguard Worker #endif
61*8fb009dcSAndroid Build Coastguard Worker 
62*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
63*8fb009dcSAndroid Build Coastguard Worker // RAND_reset_for_fuzzing resets the fuzzer-only deterministic RNG. This
64*8fb009dcSAndroid Build Coastguard Worker // function is only defined in the fuzzer-only build configuration.
65*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void RAND_reset_for_fuzzing(void);
66*8fb009dcSAndroid Build Coastguard Worker #endif
67*8fb009dcSAndroid Build Coastguard Worker 
68*8fb009dcSAndroid Build Coastguard Worker // RAND_get_system_entropy_for_custom_prng writes |len| bytes of random data
69*8fb009dcSAndroid Build Coastguard Worker // from a system entropy source to |buf|. The maximum length of entropy which
70*8fb009dcSAndroid Build Coastguard Worker // may be requested is 256 bytes. If more than 256 bytes of data is requested,
71*8fb009dcSAndroid Build Coastguard Worker // or if sufficient random data can not be obtained, |abort| is called.
72*8fb009dcSAndroid Build Coastguard Worker // |RAND_bytes| should normally be used instead of this function. This function
73*8fb009dcSAndroid Build Coastguard Worker // should only be used for seed values or where |malloc| should not be called
74*8fb009dcSAndroid Build Coastguard Worker // from BoringSSL. This function is not FIPS compliant.
75*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void RAND_get_system_entropy_for_custom_prng(uint8_t *buf,
76*8fb009dcSAndroid Build Coastguard Worker                                                             size_t len);
77*8fb009dcSAndroid Build Coastguard Worker 
78*8fb009dcSAndroid Build Coastguard Worker 
79*8fb009dcSAndroid Build Coastguard Worker // Deprecated functions
80*8fb009dcSAndroid Build Coastguard Worker 
81*8fb009dcSAndroid Build Coastguard Worker // RAND_pseudo_bytes is a wrapper around |RAND_bytes|.
82*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int RAND_pseudo_bytes(uint8_t *buf, size_t len);
83*8fb009dcSAndroid Build Coastguard Worker 
84*8fb009dcSAndroid Build Coastguard Worker // RAND_seed reads a single byte of random data to ensure that any file
85*8fb009dcSAndroid Build Coastguard Worker // descriptors etc are opened.
86*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void RAND_seed(const void *buf, int num);
87*8fb009dcSAndroid Build Coastguard Worker 
88*8fb009dcSAndroid Build Coastguard Worker // RAND_load_file returns a nonnegative number.
89*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int RAND_load_file(const char *path, long num);
90*8fb009dcSAndroid Build Coastguard Worker 
91*8fb009dcSAndroid Build Coastguard Worker // RAND_file_name returns NULL.
92*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT const char *RAND_file_name(char *buf, size_t num);
93*8fb009dcSAndroid Build Coastguard Worker 
94*8fb009dcSAndroid Build Coastguard Worker // RAND_add does nothing.
95*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void RAND_add(const void *buf, int num, double entropy);
96*8fb009dcSAndroid Build Coastguard Worker 
97*8fb009dcSAndroid Build Coastguard Worker // RAND_egd returns 255.
98*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int RAND_egd(const char *);
99*8fb009dcSAndroid Build Coastguard Worker 
100*8fb009dcSAndroid Build Coastguard Worker // RAND_poll returns one.
101*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int RAND_poll(void);
102*8fb009dcSAndroid Build Coastguard Worker 
103*8fb009dcSAndroid Build Coastguard Worker // RAND_status returns one.
104*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int RAND_status(void);
105*8fb009dcSAndroid Build Coastguard Worker 
106*8fb009dcSAndroid Build Coastguard Worker // RAND_cleanup does nothing.
107*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void RAND_cleanup(void);
108*8fb009dcSAndroid Build Coastguard Worker 
109*8fb009dcSAndroid Build Coastguard Worker // rand_meth_st is typedefed to |RAND_METHOD| in base.h. It isn't used; it
110*8fb009dcSAndroid Build Coastguard Worker // exists only to be the return type of |RAND_SSLeay|. It's
111*8fb009dcSAndroid Build Coastguard Worker // external so that variables of this type can be initialized.
112*8fb009dcSAndroid Build Coastguard Worker struct rand_meth_st {
113*8fb009dcSAndroid Build Coastguard Worker   void (*seed) (const void *buf, int num);
114*8fb009dcSAndroid Build Coastguard Worker   int (*bytes) (uint8_t *buf, size_t num);
115*8fb009dcSAndroid Build Coastguard Worker   void (*cleanup) (void);
116*8fb009dcSAndroid Build Coastguard Worker   void (*add) (const void *buf, int num, double entropy);
117*8fb009dcSAndroid Build Coastguard Worker   int (*pseudorand) (uint8_t *buf, size_t num);
118*8fb009dcSAndroid Build Coastguard Worker   int (*status) (void);
119*8fb009dcSAndroid Build Coastguard Worker };
120*8fb009dcSAndroid Build Coastguard Worker 
121*8fb009dcSAndroid Build Coastguard Worker // RAND_SSLeay returns a pointer to a dummy |RAND_METHOD|.
122*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT RAND_METHOD *RAND_SSLeay(void);
123*8fb009dcSAndroid Build Coastguard Worker 
124*8fb009dcSAndroid Build Coastguard Worker // RAND_OpenSSL returns a pointer to a dummy |RAND_METHOD|.
125*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT RAND_METHOD *RAND_OpenSSL(void);
126*8fb009dcSAndroid Build Coastguard Worker 
127*8fb009dcSAndroid Build Coastguard Worker // RAND_get_rand_method returns |RAND_SSLeay()|.
128*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT const RAND_METHOD *RAND_get_rand_method(void);
129*8fb009dcSAndroid Build Coastguard Worker 
130*8fb009dcSAndroid Build Coastguard Worker // RAND_set_rand_method returns one.
131*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int RAND_set_rand_method(const RAND_METHOD *);
132*8fb009dcSAndroid Build Coastguard Worker 
133*8fb009dcSAndroid Build Coastguard Worker 
134*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus)
135*8fb009dcSAndroid Build Coastguard Worker }  // extern C
136*8fb009dcSAndroid Build Coastguard Worker #endif
137*8fb009dcSAndroid Build Coastguard Worker 
138*8fb009dcSAndroid Build Coastguard Worker #endif  // OPENSSL_HEADER_RAND_H
139