Botan 3.6.1
Crypto and TLS for C&
|
#include <auto_rng.h>
Public Member Functions | |
bool | accepts_input () const override |
void | add_entropy (const uint8_t input[], size_t length) |
void | add_entropy (std::span< const uint8_t > input) |
template<typename T > requires std::is_standard_layout<T>::value && std::is_trivial<T>::value | |
void | add_entropy_T (const T &t) |
AutoSeeded_RNG (Entropy_Sources &entropy_sources, size_t reseed_interval=BOTAN_RNG_DEFAULT_RESEED_INTERVAL) | |
AutoSeeded_RNG (RandomNumberGenerator &underlying_rng, Entropy_Sources &entropy_sources, size_t reseed_interval=BOTAN_RNG_DEFAULT_RESEED_INTERVAL) | |
AutoSeeded_RNG (RandomNumberGenerator &underlying_rng, size_t reseed_interval=BOTAN_RNG_DEFAULT_RESEED_INTERVAL) | |
AutoSeeded_RNG (size_t reseed_interval=BOTAN_RNG_DEFAULT_RESEED_INTERVAL) | |
void | clear () override |
void | force_reseed () |
bool | is_seeded () const override |
std::string | name () const override |
uint8_t | next_byte () |
uint8_t | next_nonzero_byte () |
template<size_t bytes> | |
std::array< uint8_t, bytes > | random_array () |
template<concepts::resizable_byte_buffer T = secure_vector<uint8_t>> requires std::default_initializable<T> | |
T | random_vec (size_t bytes) |
void | random_vec (std::span< uint8_t > v) |
template<concepts::resizable_byte_buffer T> | |
void | random_vec (T &v, size_t bytes) |
void | randomize (std::span< uint8_t > output) |
void | randomize (uint8_t output[], size_t length) |
void | randomize_with_input (std::span< uint8_t > output, std::span< const uint8_t > input) |
void | randomize_with_input (uint8_t output[], size_t output_len, const uint8_t input[], size_t input_len) |
void | randomize_with_ts_input (std::span< uint8_t > output) |
void | randomize_with_ts_input (uint8_t output[], size_t output_len) |
size_t | reseed (Entropy_Sources &srcs, size_t poll_bits=BOTAN_RNG_RESEED_POLL_BITS, std::chrono::milliseconds poll_timeout=BOTAN_RNG_RESEED_DEFAULT_TIMEOUT) override |
virtual void | reseed_from_rng (RandomNumberGenerator &rng, size_t poll_bits=BOTAN_RNG_RESEED_POLL_BITS) |
~AutoSeeded_RNG () override | |
A userspace PRNG
Definition at line 20 of file auto_rng.h.
Botan::AutoSeeded_RNG::AutoSeeded_RNG | ( | size_t | reseed_interval = BOTAN_RNG_DEFAULT_RESEED_INTERVAL | ) |
Uses the system RNG (if available) or else a default group of entropy sources (all other systems) to gather seed material.
reseed_interval | specifies a limit of how many times the RNG will be called before automatic reseeding is performed |
Definition at line 64 of file auto_rng.cpp.
Botan::AutoSeeded_RNG::AutoSeeded_RNG | ( | RandomNumberGenerator & | underlying_rng, |
size_t | reseed_interval = BOTAN_RNG_DEFAULT_RESEED_INTERVAL ) |
Create an AutoSeeded_RNG which will get seed material from some other RNG instance. For example you could provide a reference to the system RNG or a hardware RNG.
underlying_rng | is a reference to some RNG which will be used to perform the periodic reseeding |
reseed_interval | specifies a limit of how many times the RNG will be called before automatic reseeding is performed |
Definition at line 44 of file auto_rng.cpp.
References force_reseed().
Botan::AutoSeeded_RNG::AutoSeeded_RNG | ( | Entropy_Sources & | entropy_sources, |
size_t | reseed_interval = BOTAN_RNG_DEFAULT_RESEED_INTERVAL ) |
Create an AutoSeeded_RNG which will get seed material from a set of entropy sources.
entropy_sources | will be polled to perform reseeding periodically |
reseed_interval | specifies a limit of how many times the RNG will be called before automatic reseeding is performed |
Definition at line 50 of file auto_rng.cpp.
References force_reseed().
Botan::AutoSeeded_RNG::AutoSeeded_RNG | ( | RandomNumberGenerator & | underlying_rng, |
Entropy_Sources & | entropy_sources, | ||
size_t | reseed_interval = BOTAN_RNG_DEFAULT_RESEED_INTERVAL ) |
Create an AutoSeeded_RNG which will get seed material from both an underlying RNG and a set of entropy sources.
underlying_rng | is a reference to some RNG which will be used to perform the periodic reseeding |
entropy_sources | will be polled to perform reseeding periodically |
reseed_interval | specifies a limit of how many times the RNG will be called before automatic reseeding is performed |
Definition at line 56 of file auto_rng.cpp.
References force_reseed().
|
overridedefault |
|
inlineoverridevirtual |
Returns false if it is known that this RNG object is not able to accept externally provided inputs (via add_entropy, randomize_with_input, etc). In this case, any such provided inputs are ignored.
If this function returns true, then inputs may or may not be accepted.
Implements Botan::RandomNumberGenerator.
Definition at line 24 of file auto_rng.h.
|
inlineinherited |
Definition at line 78 of file rng.h.
References Botan::RandomNumberGenerator::add_entropy().
Referenced by Botan::RandomNumberGenerator::add_entropy().
|
inlineinherited |
Incorporate some additional data into the RNG state. For example adding nonces or timestamps from a peer's protocol message can help hedge against VM state rollback attacks. A few RNG types do not accept any externally provided input, in which case this function is a no-op.
input | a byte array containing the entropy to be added |
Exception | may throw if the RNG accepts input, but adding the entropy failed. |
Definition at line 76 of file rng.h.
Referenced by Botan::ChaCha_RNG::ChaCha_RNG(), Botan::Stateful_RNG::initialize_with(), Botan::Getentropy::poll(), Botan::Intel_Rdseed::poll(), and Botan::RandomNumberGenerator::reseed_from_rng().
|
inlineinherited |
Incorporate some additional data into the RNG state.
Definition at line 85 of file rng.h.
References T.
Referenced by Botan::Win32_EntropySource::poll().
|
overridevirtual |
Clear all internally held values of this RNG
Implements Botan::RandomNumberGenerator.
Definition at line 86 of file auto_rng.cpp.
void Botan::AutoSeeded_RNG::force_reseed | ( | ) |
Mark state as requiring a reseed on next use
Definition at line 73 of file auto_rng.cpp.
Referenced by AutoSeeded_RNG(), AutoSeeded_RNG(), and AutoSeeded_RNG().
|
overridevirtual |
Check whether this RNG is seeded.
Implements Botan::RandomNumberGenerator.
Definition at line 82 of file auto_rng.cpp.
|
overridevirtual |
Implements Botan::RandomNumberGenerator.
Definition at line 90 of file auto_rng.cpp.
|
inlineinherited |
Return a random byte
PRNG_Unseeded | if the RNG fails because it has not enough entropy |
Exception | if the RNG fails |
Definition at line 228 of file rng.h.
References Botan::b.
Referenced by Botan::random_prime().
|
inlineinherited |
PRNG_Unseeded | if the RNG fails because it has not enough entropy |
Exception | if the RNG fails |
Definition at line 239 of file rng.h.
References Botan::b.
|
inlineinherited |
Create a std::array of bytes
random bytes
|
inlineinherited |
Create some byte container type and fill it with some random bytes
.
T | the desired byte container type (e.g std::vector<uint8_t>) |
bytes | number of random bytes to initialize the container with |
bytes
random bytes Exception | if RNG or memory allocation fails |
Definition at line 206 of file rng.h.
References T.
|
inlineinherited |
Fill a given byte container with bytes
random bytes
v | the container to be filled with bytes random bytes |
Exception | if RNG fails |
Definition at line 180 of file rng.h.
Referenced by Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::TLS::Client_Key_Exchange::Client_Key_Exchange(), Botan::PK_Decryptor::decrypt_or_random(), Botan::Dilithium_PrivateKey::Dilithium_PrivateKey(), Botan::Ed25519_PrivateKey::Ed25519_PrivateKey(), Botan::Kyber_KEM_Encryptor::encapsulate(), Botan::ML_KEM_Encryptor::encapsulate(), Botan::TLS::Session::encrypt(), Botan::KeyPair::encryption_consistency_check(), Botan::FrodoKEM_PrivateKey::FrodoKEM_PrivateKey(), Botan::generate_bcrypt(), Botan::HSS_LMS_PrivateKeyInternal::HSS_LMS_PrivateKeyInternal(), Botan::Kyber_PrivateKey::Kyber_PrivateKey(), Botan::TLS::make_hello_random(), Botan::OctetString::OctetString(), Botan::BigInt::randomize(), Botan::RandomNumberGenerator::reseed_from_rng(), Botan::SphincsPlus_PrivateKey::SphincsPlus_PrivateKey(), and Botan::X25519_PrivateKey::X25519_PrivateKey().
|
inlineinherited |
Resize a given byte container to bytes
and fill it with random bytes
T | the desired byte container type (e.g std::vector<uint8_t>) |
v | the container to be filled with bytes random bytes |
bytes | number of random bytes to initialize the container with |
Exception | if RNG or memory allocation fails |
|
inlineinherited |
Randomize a byte array.
May block shortly if e.g. the RNG is not yet initialized or a retry because of insufficient entropy is needed.
output | the byte array to hold the random output. |
PRNG_Unseeded | if the RNG fails because it has not enough entropy |
Exception | if the RNG fails |
Definition at line 53 of file rng.h.
Referenced by Botan::TLS::Connection_Cipher_State::aead_nonce(), Botan::argon2_generate_pwhash(), botan_system_rng_get(), Botan::CryptoBox::encrypt(), Botan::generate_dsa_primes(), Botan::generate_passhash9(), Botan::Roughtime::Nonce::Nonce(), Botan::random_gf2m(), Botan::McEliece_PublicKey::random_plaintext_element(), Botan::random_prime(), Botan::Sodium::randombytes_buf(), Botan::RandomNumberGenerator::randomize_with_ts_input(), Botan::KeyPair::signature_consistency_check(), Botan::RTSS_Share::split(), and Botan::UUID::UUID().
|
inlineinherited |
Definition at line 55 of file rng.h.
References Botan::RandomNumberGenerator::randomize().
Referenced by Botan::RandomNumberGenerator::randomize().
|
inlineinherited |
Incorporate entropy into the RNG state then produce output. Some RNG types implement this using a single operation, default calls add_entropy + randomize in sequence.
Use this to further bind the outputs to your current process/protocol state. For instance if generating a new key for use in a session, include a session ID or other such value. See NIST SP 800-90 A, B, C series for more ideas.
output | buffer to hold the random output |
input | entropy buffer to incorporate |
PRNG_Unseeded | if the RNG fails because it has not enough entropy |
Exception | if the RNG fails |
Exception | may throw if the RNG accepts input, but adding the entropy failed. |
Definition at line 105 of file rng.h.
Referenced by Botan::System_RNG::fill_bytes_with_input().
|
inlineinherited |
Definition at line 109 of file rng.h.
|
inherited |
This calls randomize_with_input
using some timestamps as extra input.
For a stateful RNG using non-random but potentially unique data the extra input can help protect against problems with fork, VM state rollback, or other cases where somehow an RNG state is duplicated. If both of the duplicated RNG states later incorporate a timestamp (and the timestamps don't themselves repeat), their outputs will diverge.
output | buffer to hold the random output |
PRNG_Unseeded | if the RNG fails because it has not enough entropy |
Exception | if the RNG fails |
Exception | may throw if the RNG accepts input, but adding the entropy failed. |
Definition at line 21 of file rng.cpp.
References Botan::RandomNumberGenerator::accepts_input(), Botan::RandomNumberGenerator::fill_bytes_with_input(), Botan::OS::get_high_resolution_clock(), Botan::OS::get_process_id(), Botan::OS::get_system_timestamp_ns(), Botan::RandomNumberGenerator::randomize(), Botan::store_le(), and Botan::system_rng().
|
inlineinherited |
Definition at line 129 of file rng.h.
|
overridevirtual |
Poll provided sources for up to poll_bits bits of entropy or until the timeout expires. Returns estimate of the number of bits collected.
Sets the seeded state to true if enough entropy was added.
Reimplemented from Botan::RandomNumberGenerator.
Definition at line 94 of file auto_rng.cpp.
|
virtualinherited |
Reseed by reading specified bits from the RNG
Sets the seeded state to true if enough entropy was added.
Exception | if RNG accepts input but reseeding failed. |
Reimplemented in Botan::Stateful_RNG.
Definition at line 57 of file rng.cpp.
References Botan::RandomNumberGenerator::accepts_input(), Botan::RandomNumberGenerator::add_entropy(), and Botan::RandomNumberGenerator::random_vec().
Referenced by Botan::Stateful_RNG::reseed_from_rng().