]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_RAND.pod
Fix naming for EVP_RAND_CTX_gettable functions.
[thirdparty/openssl.git] / doc / man3 / EVP_RAND.pod
CommitLineData
dc4e74ef
P
1=pod
2
3=head1 NAME
4
5EVP_RAND, EVP_RAND_fetch, EVP_RAND_free, EVP_RAND_up_ref, EVP_RAND_CTX,
6EVP_RAND_CTX_new, EVP_RAND_CTX_free, EVP_RAND_instantiate,
03888233
RL
7EVP_RAND_uninstantiate, EVP_RAND_generate, EVP_RAND_reseed, EVP_RAND_nonce,
8EVP_RAND_enable_locking, EVP_RAND_verify_zeroization, EVP_RAND_strength,
9EVP_RAND_state,
dc4e74ef 10EVP_RAND_provider, EVP_RAND_CTX_rand, EVP_RAND_is_a, EVP_RAND_number,
03888233 11EVP_RAND_name, EVP_RAND_names_do_all, EVP_RAND_description,
e494fac7
P
12EVP_RAND_CTX_get_params,
13EVP_RAND_CTX_set_params, EVP_RAND_do_all_provided, EVP_RAND_get_params,
dc4e74ef 14EVP_RAND_gettable_ctx_params, EVP_RAND_settable_ctx_params,
90fec26d 15EVP_RAND_CTX_gettable_params, EVP_RAND_CTX_settable_params,
dc4e74ef
P
16EVP_RAND_gettable_params, EVP_RAND_STATE_UNINITIALISED, EVP_RAND_STATE_READY,
17EVP_RAND_STATE_ERROR - EVP RAND routines
18
19=head1 SYNOPSIS
20
21 #include <openssl/evp.h>
22
23 typedef struct evp_rand_st EVP_RAND;
24 typedef struct evp_rand_ctx_st EVP_RAND_CTX;
25
b4250010 26 EVP_RAND *EVP_RAND_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
dc4e74ef
P
27 const char *properties);
28 int EVP_RAND_up_ref(EVP_RAND *rand);
29 void EVP_RAND_free(EVP_RAND *rand);
30 EVP_RAND_CTX *EVP_RAND_CTX_new(EVP_RAND *rand, EVP_RAND_CTX *parent);
31 void EVP_RAND_CTX_free(EVP_RAND_CTX *ctx);
32 EVP_RAND *EVP_RAND_CTX_rand(EVP_RAND_CTX *ctx);
33 int EVP_RAND_get_params(EVP_RAND *rand, OSSL_PARAM params[]);
e494fac7
P
34 int EVP_RAND_CTX_get_params(EVP_RAND_CTX *ctx, OSSL_PARAM params[]);
35 int EVP_RAND_CTX_set_params(EVP_RAND_CTX *ctx, const OSSL_PARAM params[]);
dc4e74ef
P
36 const OSSL_PARAM *EVP_RAND_gettable_params(const EVP_RAND *rand);
37 const OSSL_PARAM *EVP_RAND_gettable_ctx_params(const EVP_RAND *rand);
38 const OSSL_PARAM *EVP_RAND_settable_ctx_params(const EVP_RAND *rand);
90fec26d
P
39 const OSSL_PARAM *EVP_RAND_CTX_gettable_params(EVP_RAND_CTX *ctx);
40 const OSSL_PARAM *EVP_RAND_CTX_settable_params(EVP_RAND_CTX *ctx);
dc4e74ef
P
41 int EVP_RAND_number(const EVP_RAND *rand);
42 const char *EVP_RAND_name(const EVP_RAND *rand);
03888233 43 const char *EVP_RAND_description(const EVP_RAND *rand);
dc4e74ef
P
44 int EVP_RAND_is_a(const EVP_RAND *rand, const char *name);
45 const OSSL_PROVIDER *EVP_RAND_provider(const EVP_RAND *rand);
b4250010 46 void EVP_RAND_do_all_provided(OSSL_LIB_CTX *libctx,
dc4e74ef
P
47 void (*fn)(EVP_RAND *rand, void *arg),
48 void *arg);
d84f5515
MC
49 int EVP_RAND_names_do_all(const EVP_RAND *rand,
50 void (*fn)(const char *name, void *data),
51 void *data);
dc4e74ef
P
52
53 int EVP_RAND_instantiate(EVP_RAND_CTX *ctx, unsigned int strength,
54 int prediction_resistance,
671ff5c7
P
55 const unsigned char *pstr, size_t pstr_len,
56 const OSSL_PARAM params[]);
dc4e74ef
P
57 int EVP_RAND_uninstantiate(EVP_RAND_CTX *ctx);
58 int EVP_RAND_generate(EVP_RAND_CTX *ctx, unsigned char *out, size_t outlen,
59 unsigned int strength, int prediction_resistance,
60 const unsigned char *addin, size_t addin_len);
61 int EVP_RAND_reseed(EVP_RAND_CTX *ctx, int prediction_resistance,
62 const unsigned char *ent, size_t ent_len,
63 const unsigned char *addin, size_t addin_len);
64 int EVP_RAND_nonce(EVP_RAND_CTX *ctx, unsigned char *out, size_t outlen);
65 int EVP_RAND_enable_locking(EVP_RAND_CTX *ctx);
dc4e74ef
P
66 int EVP_RAND_verify_zeroization(EVP_RAND_CTX *ctx);
67 unsigned int EVP_RAND_strength(EVP_RAND_CTX *ctx);
68 int EVP_RAND_state(EVP_RAND_CTX *ctx);
69
70 #define EVP_RAND_STATE_UNINITIALISED 0
71 #define EVP_RAND_STATE_READY 1
72 #define EVP_RAND_STATE_ERROR 2
73
74=head1 DESCRIPTION
75
8c1cbc72 76The EVP RAND routines are a high-level interface to random number generators
dc4e74ef
P
77both deterministic and not.
78If you just want to generate random bytes then you don't need to use
79these functions: just call RAND_bytes() or RAND_priv_bytes().
80If you want to do more, these calls should be used instead of the older
81RAND and RAND_DRBG functions.
82
83After creating a B<EVP_RAND_CTX> for the required algorithm using
671ff5c7
P
84EVP_RAND_CTX_new(), inputs to the algorithm are supplied either by
85passing them as part of the EVP_RAND_instantiate() call or using calls to
e494fac7 86EVP_RAND_CTX_set_params() before calling EVP_RAND_instantiate(). Finally,
671ff5c7 87call EVP_RAND_generate() to produce cryptographically secure random bytes.
dc4e74ef
P
88
89=head2 Types
90
91B<EVP_RAND> is a type that holds the implementation of a RAND.
92
93B<EVP_RAND_CTX> is a context type that holds the algorithm inputs.
4640cd00 94B<EVP_RAND_CTX> structures are reference counted.
dc4e74ef
P
95
96=head2 Algorithm implementation fetching
97
98EVP_RAND_fetch() fetches an implementation of a RAND I<algorithm>, given
99a library context I<libctx> and a set of I<properties>.
906bced1 100See L<crypto(7)/ALGORITHM FETCHING> for further information.
dc4e74ef
P
101
102The returned value must eventually be freed with
103L<EVP_RAND_free(3)>.
104
105EVP_RAND_up_ref() increments the reference count of an already fetched
106RAND.
107
108EVP_RAND_free() frees a fetched algorithm.
109NULL is a valid parameter, for which this function is a no-op.
110
111=head2 Context manipulation functions
112
113EVP_RAND_CTX_new() creates a new context for the RAND implementation I<rand>.
114If not NULL, I<parent> specifies the seed source for this implementation.
115Not all random number generators need to have a seed source specified.
116If a parent is required, a NULL I<parent> will utilise the operating
117system entropy sources.
118It is recommended to minimise the number of random number generators that
119rely on the operating system for their randomness because this is often scarce.
120
121EVP_RAND_CTX_free() frees up the context I<ctx>. If I<ctx> is NULL, nothing
122is done.
123
124EVP_RAND_CTX_rand() returns the B<EVP_RAND> associated with the context
125I<ctx>.
126
127=head2 Random Number Generator Functions
128
671ff5c7
P
129EVP_RAND_instantiate() processes any parameters in I<params> and
130then instantiates the RAND I<ctx> with a minimum security strength
131of <strength> and personalisation string I<pstr> of length <pstr_len>.
dc4e74ef
P
132If I<prediction_resistance> is specified, fresh entropy from a live source
133will be sought. This call operates as per NIST SP 800-90A and SP 800-90C.
134
135EVP_RAND_uninstantiate() uninstantiates the RAND I<ctx> as per
136NIST SP 800-90A and SP 800-90C. Subsequent to this call, the RAND cannot
137be used to generate bytes. It can only be freed or instantiated again.
138
139EVP_RAND_generate() produces random bytes from the RAND I<ctx> with the
140additional input I<addin> of length I<addin_len>. The bytes
141produced will meet the security I<strength>.
142If I<prediction_resistance> is specified, fresh entropy from a live source
143will be sought. This call operates as per NIST SP 800-90A and SP 800-90C.
144
145EVP_RAND_reseed() reseeds the RAND with new entropy.
146Entropy I<ent> of length I<ent_len> bytes can be supplied as can additional
147input I<addin> of length I<addin_len> bytes. In the FIPS provider, both are
148treated as additional input as per NIST SP-800-90Ar1, Sections 9.1 and 9.2.
149Additional seed material is also drawn from the RAND's parent or the
150operating system. If I<prediction_resistance> is specified, fresh entropy
151from a live source will be sought. This call operates as per NIST SP 800-90A
152and SP 800-90C.
153
154EVP_RAND_nonce() creates a nonce in I<out> of maximum length I<outlen>
155bytes from the RAND I<ctx>. The function returns the length of the generated
156nonce. If I<out> is NULL, the length is still returned but no generation
157takes place. This allows a caller to dynamically allocate a buffer of the
158appropriate size.
159
160EVP_RAND_enable_locking() enables locking for the RAND I<ctx> and all of
161its parents. After this I<ctx> will operate in a thread safe manner, albeit
f5a50c2a
MC
162more slowly. This function is not itself thread safe if called with the same
163I<ctx> from multiple threads. Typically locking should be enabled before a
164I<ctx> is shared across multiple threads.
dc4e74ef 165
dc4e74ef
P
166EVP_RAND_get_params() retrieves details about the implementation
167I<rand>.
168The set of parameters given with I<params> determine exactly what
169parameters should be retrieved.
170Note that a parameter that is unknown in the underlying context is
171simply ignored.
172
e494fac7 173EVP_RAND_CTX_get_params() retrieves chosen parameters, given the
dc4e74ef
P
174context I<ctx> and its underlying context.
175The set of parameters given with I<params> determine exactly what
176parameters should be retrieved.
177Note that a parameter that is unknown in the underlying context is
178simply ignored.
179
e494fac7 180EVP_RAND_CTX_set_params() passes chosen parameters to the underlying
dc4e74ef
P
181context, given a context I<ctx>.
182The set of parameters given with I<params> determine exactly what
183parameters are passed down.
184Note that a parameter that is unknown in the underlying context is
185simply ignored.
186Also, what happens when a needed parameter isn't passed down is
187defined by the implementation.
188
90fec26d
P
189EVP_RAND_gettable_params() returns an B<OSSL_PARAM> array that describes
190the retrievable and settable parameters. EVP_RAND_gettable_params() returns
191parameters that can be used with EVP_RAND_get_params(). See L<OSSL_PARAM(3)>
192for the use of B<OSSL_PARAM> as a parameter descriptor.
193
194EVP_RAND_gettable_ctx_params() and EVP_RAND_CTX_gettable_params() return
195constant B<OSSL_PARAM> arrays that describe the retrievable parameters that
196can be used with EVP_RAND_CTX_get_params(). EVP_RAND_gettable_ctx_params()
197returns the parameters that can be retrieved from the algorithm, whereas
198EVP_RAND_CTX_gettable_params() returns the parameters that can be retrieved
199in the context's current state. See L<OSSL_PARAM(3)> for the use of
200B<OSSL_PARAM> as a parameter descriptor.
201
202EVP_RAND_settable_ctx_params() and EVP_RAND_CTX_settable_params() return
203constant B<OSSL_PARAM> arrays that describe the settable parameters that
204can be used with EVP_RAND_CTX_set_params(). EVP_RAND_settable_ctx_params()
205returns the parameters that can be retrieved from the algorithm, whereas
206EVP_RAND_CTX_settable_params() returns the parameters that can be retrieved
207in the context's current state. See L<OSSL_PARAM(3)> for the use of
208B<OSSL_PARAM> as a parameter descriptor.
dc4e74ef
P
209
210=head2 Information functions
211
212EVP_RAND_strength() returns the security strength of the RAND I<ctx>.
213
214EVP_RAND_state() returns the current state of the RAND I<ctx>.
7d615e21 215States defined by the OpenSSL RNGs are:
dc4e74ef
P
216
217=over 4
218
219=item *
220
7d615e21 221EVP_RAND_STATE_UNINITIALISED: this RNG is currently uninitialised.
dc4e74ef
P
222The instantiate call will change this to the ready state.
223
224=item *
225
7d615e21 226EVP_RAND_STATE_READY: this RNG is currently ready to generate output.
dc4e74ef
P
227
228=item *
229
7d615e21 230EVP_RAND_STATE_ERROR: this RNG is in an error state.
dc4e74ef
P
231
232=back
233
234EVP_RAND_is_a() returns 1 if I<rand> is an implementation of an
235algorithm that's identifiable with I<name>, otherwise 0.
236
237EVP_RAND_provider() returns the provider that holds the implementation
238of the given I<rand>.
239
240EVP_RAND_do_all_provided() traverses all RAND implemented by all activated
241providers in the given library context I<libctx>, and for each of the
242implementations, calls the given function I<fn> with the implementation method
243and the given I<arg> as argument.
244
245EVP_RAND_number() returns the internal dynamic number assigned to
246I<rand>.
247
248EVP_RAND_name() returns the canonical name of I<rand>.
249
250EVP_RAND_names_do_all() traverses all names for I<rand>, and calls
251I<fn> with each name and I<data>.
252
03888233
RL
253EVP_RAND_description() returns a description of the rand, meant for display
254and human consumption. The description is at the discretion of the rand
255implementation.
256
dc4e74ef
P
257EVP_RAND_verify_zeroization() confirms if the internal DRBG state is
258currently zeroed. This is used by the FIPS provider to support the mandatory
259self tests.
260
261=head1 PARAMETERS
262
263The standard parameter names are:
264
265=over 4
266
267=item "state" (B<OSSL_RAND_PARAM_STATE>) <integer>
268
269Returns the state of the random number generator.
270
271=item "strength" (B<OSSL_RAND_PARAM_STRENGTH>) <unsigned integer>
272
273Returns the bit strength of the random number generator.
274
275=back
276
277For rands that are also deterministic random bit generators (DRBGs), these
278additional parameters are recognised. Not all
279parameters are relevant to, or are understood by all DRBG rands:
280
281=over 4
282
283=item "reseed_requests" (B<OSSL_DRBG_PARAM_RESEED_REQUESTS>) <unsigned integer>
284
285Reads or set the number of generate requests before reseeding the
286associated RAND ctx.
287
288=item "reseed_time_interval" (B<OSSL_DRBG_PARAM_RESEED_TIME_INTERVAL>) <integer>
289
290Reads or set the number of elapsed seconds before reseeding the
291associated RAND ctx.
292
293=item "max_request" (B<OSSL_DRBG_PARAM_RESEED_REQUESTS>) <unsigned integer>
294
295Specifies the maximum number of bytes that can be generated in a single
363b1e5d 296call to OSSL_FUNC_rand_generate.
dc4e74ef
P
297
298=item "min_entropylen" (B<OSSL_DRBG_PARAM_MIN_ENTROPYLEN>) <unsigned integer>
299
300=item "max_entropylen" (B<OSSL_DRBG_PARAM_MAX_ENTROPYLEN>) <unsigned integer>
301
302Specify the minimum and maximum number of bytes of random material that
303can be used to seed the DRBG.
304
305=item "min_noncelen" (B<OSSL_DRBG_PARAM_MIN_NONCELEN>) <unsigned integer>
306
307=item "max_noncelen" (B<OSSL_DRBG_PARAM_MAX_NONCELEN>) <unsigned integer>
308
309Specify the minimum and maximum number of bytes of nonce that can be used to
310seed the DRBG.
311
312=item "max_perslen" (B<OSSL_DRBG_PARAM_MAX_PERSLEN>) <unsigned integer>
313
314=item "max_adinlen" (B<OSSL_DRBG_PARAM_MAX_ADINLEN>) <unsigned integer>
315
316Specify the minimum and maximum number of bytes of personalisation string
317that can be used with the DRBG.
318
b0614f0a 319=item "reseed_counter" (B<OSSL_DRBG_PARAM_RESEED_COUNTER>) <unsigned integer>
dc4e74ef
P
320
321Specifies the number of times the DRBG has been seeded or reseeded.
322
323=item "properties" (B<OSSL_RAND_PARAM_PROPERTIES>) <UTF8 string>
324
325=item "mac" (B<OSSL_RAND_PARAM_MAC>) <UTF8 string>
326
327=item "digest" (B<OSSL_RAND_PARAM_DIGEST>) <UTF8 string>
328
329=item "cipher" (B<OSSL_RAND_PARAM_CIPHER>) <UTF8 string>
330
331For RAND implementations that use an underlying computation MAC, digest or
332cipher, these parameters set what the algorithm should be.
333
334The value is always the name of the intended algorithm,
335or the properties in the case of B<OSSL_RAND_PARAM_PROPERTIES>.
336
337=back
338
8b3facd7
P
339=head1 NOTES
340
341An B<EVP_RAND_CTX> needs to have locking enabled if it acts as the parent of
342more than one child and the children can be accessed concurrently. This must
343be done by explicitly calling EVP_RAND_enable_locking().
344
632bc4df
P
345The RAND life-cycle is described in L<life_cycle-rand(7)>. In the future,
346the transitions described there will be enforced. When this is done, it will
347not be considered a breaking change to the API.
348
dc4e74ef
P
349=head1 RETURN VALUES
350
351EVP_RAND_fetch() returns a pointer to a newly fetched B<EVP_RAND>, or
352NULL if allocation failed.
353
354EVP_RAND_provider() returns a pointer to the provider for the RAND, or
355NULL on error.
356
357EVP_RAND_CTX_rand() returns a pointer to the B<EVP_RAND> associated with the
358context.
359
360EVP_RAND_name() returns the name of the random number generation algorithm.
361
362EVP_RAND_number() returns the provider specific identification number
363for the specified algorithm.
364
365EVP_RAND_up_ref() returns 1 on success, 0 on error.
366
d84f5515
MC
367EVP_RAND_names_do_all() returns 1 if the callback was called for all names. A
368return value of 0 means that the callback was not called for any names.
369
dc4e74ef
P
370EVP_RAND_CTX_new() returns either the newly allocated
371B<EVP_RAND_CTX> structure or NULL if an error occurred.
372
373EVP_RAND_CTX_free() does not return a value.
374
375EVP_RAND_nonce() returns the length of the nonce.
376
8c1cbc72 377EVP_RAND_strength() returns the strength of the random number generator in bits.
dc4e74ef
P
378
379EVP_RAND_gettable_params(), EVP_RAND_gettable_ctx_params() and
380EVP_RAND_settable_ctx_params() return an array of OSSL_PARAMs.
381
382EVP_RAND_verify_zeroization() returns 1 if the internal DRBG state is
383currently zeroed, and 0 if not.
384
385The remaining functions return 1 for success and 0 or a negative value for
386failure.
387
388=head1 SEE ALSO
389
390L<RAND_bytes(3)>,
391L<EVP_RAND-CTR-DRBG(7)>,
392L<EVP_RAND-HASH-DRBG(7)>,
393L<EVP_RAND-HMAC-DRBG(7)>,
394L<EVP_RAND-TEST-RAND(7)>,
632bc4df
P
395L<provider-rand(7)>,
396L<life_cycle-rand(7)>
dc4e74ef
P
397
398=head1 HISTORY
399
400This functionality was added to OpenSSL 3.0.
401
402=head1 COPYRIGHT
403
4333b89f 404Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
dc4e74ef
P
405
406Licensed under the Apache License 2.0 (the "License"). You may not use
407this file except in compliance with the License. You can obtain a copy
408in the file LICENSE in the source distribution or at
409L<https://www.openssl.org/source/license.html>.
410
411=cut