blob: a535fbd84041881735c6e5ac5073f4217fe6be86 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (c) 2014, Google Inc.
2 *
3 * Permission to use, copy, modify, and/or distribute this software for any
4 * purpose with or without fee is hereby granted, provided that the above
5 * copyright notice and this permission notice appear in all copies.
6 *
7 * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8 * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9 * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10 * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11 * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12 * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13 * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
15#ifndef OPENSSL_HEADER_RAND_H
16#define OPENSSL_HEADER_RAND_H
17
18#include <openssl/base.h>
19
20#if defined(__cplusplus)
21extern "C" {
22#endif
23
24
Adam Langleye9ada862015-05-11 17:20:37 -070025/* Random number generation. */
26
27
28/* RAND_bytes writes |len| bytes of random data to |buf| and returns one. */
Adam Langleyd9e397b2015-01-22 14:27:53 -080029OPENSSL_EXPORT int RAND_bytes(uint8_t *buf, size_t len);
30
31/* RAND_cleanup frees any resources used by the RNG. This is not safe if other
32 * threads might still be calling |RAND_bytes|. */
33OPENSSL_EXPORT void RAND_cleanup(void);
34
35
Kenny Rootb8494592015-09-25 02:29:14 +000036/* Obscure functions. */
37
38#if !defined(OPENSSL_WINDOWS)
39/* RAND_set_urandom_fd causes the module to use a copy of |fd| for system
40 * randomness rather opening /dev/urandom internally. The caller retains
41 * ownership of |fd| and is at liberty to close it at any time. This is useful
42 * if, due to a sandbox, /dev/urandom isn't available. If used, it must be
43 * called before the first call to |RAND_bytes|, and it is mutually exclusive
44 * with |RAND_enable_fork_unsafe_buffering|.
45 *
46 * |RAND_set_urandom_fd| does not buffer any entropy, so it is safe to call
47 * |fork| at any time after calling |RAND_set_urandom_fd|. */
48OPENSSL_EXPORT void RAND_set_urandom_fd(int fd);
49
50/* RAND_enable_fork_unsafe_buffering enables efficient buffered reading of
51 * /dev/urandom. It adds an overhead of a few KB of memory per thread. It must
52 * be called before the first call to |RAND_bytes| and it is mutually exclusive
53 * with calls to |RAND_set_urandom_fd|.
54 *
55 * If |fd| is non-negative then a copy of |fd| will be used rather than opening
56 * /dev/urandom internally. Like |RAND_set_urandom_fd|, the caller retains
57 * ownership of |fd|. If |fd| is negative then /dev/urandom will be opened and
58 * any error from open(2) crashes the address space.
59 *
60 * It has an unusual name because the buffer is unsafe across calls to |fork|.
61 * Hence, this function should never be called by libraries. */
62OPENSSL_EXPORT void RAND_enable_fork_unsafe_buffering(int fd);
63#endif
64
Steven Valdez909b19f2016-11-21 15:35:44 -050065#if defined(BORINGSSL_UNSAFE_DETERMINISTIC_MODE)
David Benjamin4969cc92016-04-22 15:02:23 -040066/* RAND_reset_for_fuzzing resets the fuzzer-only deterministic RNG. This
67 * function is only defined in the fuzzer-only build configuration. */
68OPENSSL_EXPORT void RAND_reset_for_fuzzing(void);
69#endif
70
Kenny Rootb8494592015-09-25 02:29:14 +000071
Adam Langleyd9e397b2015-01-22 14:27:53 -080072/* Deprecated functions */
73
74/* RAND_pseudo_bytes is a wrapper around |RAND_bytes|. */
75OPENSSL_EXPORT int RAND_pseudo_bytes(uint8_t *buf, size_t len);
76
Adam Langley4139edb2016-01-13 15:00:54 -080077/* RAND_seed reads a single byte of random data to ensure that any file
78 * descriptors etc are opened. */
Adam Langleyd9e397b2015-01-22 14:27:53 -080079OPENSSL_EXPORT void RAND_seed(const void *buf, int num);
80
Adam Langleyf4e42722015-06-04 17:45:09 -070081/* RAND_load_file returns a nonnegative number. */
82OPENSSL_EXPORT int RAND_load_file(const char *path, long num);
83
David Benjamin4969cc92016-04-22 15:02:23 -040084/* RAND_file_name returns NULL. */
85OPENSSL_EXPORT const char *RAND_file_name(char *buf, size_t num);
86
Adam Langleyd9e397b2015-01-22 14:27:53 -080087/* RAND_add does nothing. */
88OPENSSL_EXPORT void RAND_add(const void *buf, int num, double entropy);
89
Kenny Rootb8494592015-09-25 02:29:14 +000090/* RAND_egd returns 255. */
91OPENSSL_EXPORT int RAND_egd(const char *);
92
Adam Langleyd9e397b2015-01-22 14:27:53 -080093/* RAND_poll returns one. */
94OPENSSL_EXPORT int RAND_poll(void);
95
Adam Langleyf7e890d2015-03-31 18:58:05 -070096/* RAND_status returns one. */
97OPENSSL_EXPORT int RAND_status(void);
98
Kenny Rootb8494592015-09-25 02:29:14 +000099/* rand_meth_st is typedefed to |RAND_METHOD| in base.h. It isn't used; it
100 * exists only to be the return type of |RAND_SSLeay|. It's
101 * external so that variables of this type can be initialized. */
102struct rand_meth_st {
103 void (*seed) (const void *buf, int num);
104 int (*bytes) (uint8_t *buf, size_t num);
105 void (*cleanup) (void);
106 void (*add) (const void *buf, int num, double entropy);
107 int (*pseudorand) (uint8_t *buf, size_t num);
108 int (*status) (void);
109};
110
111/* RAND_SSLeay returns a pointer to a dummy |RAND_METHOD|. */
112OPENSSL_EXPORT RAND_METHOD *RAND_SSLeay(void);
113
Robert Sloanfe7cd212017-08-07 09:03:39 -0700114/* RAND_get_rand_method returns |RAND_SSLeay()|. */
115OPENSSL_EXPORT const RAND_METHOD *RAND_get_rand_method(void);
116
Kenny Rootb8494592015-09-25 02:29:14 +0000117/* RAND_set_rand_method does nothing. */
118OPENSSL_EXPORT void RAND_set_rand_method(const RAND_METHOD *);
119
Adam Langleyd9e397b2015-01-22 14:27:53 -0800120
121#if defined(__cplusplus)
122} /* extern C */
123#endif
124
125#endif /* OPENSSL_HEADER_RAND_H */