xref: /freebsd/secure/lib/libcrypto/man/man7/EVP_RAND.7 (revision 315ee00f)
Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_RAND 7"
EVP_RAND 7 "2023-08-01" "3.0.10" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_RAND - the random bit generator
"SYNOPSIS"
Header "SYNOPSIS" .Vb 2 #include <openssl/evp.h> #include <rand.h> .Ve
"DESCRIPTION"
Header "DESCRIPTION" The default OpenSSL \s-1RAND\s0 method is based on the \s-1EVP_RAND\s0 classes to provide non-deterministic inputs to other cryptographic algorithms.

While the \s-1RAND API\s0 is the 'frontend' which is intended to be used by application developers for obtaining random bytes, the \s-1EVP_RAND API\s0 serves as the 'backend', connecting the former with the operating systems's entropy sources and providing access to deterministic random bit generators (\s-1DRBG\s0) and their configuration parameters. A \s-1DRBG\s0 is a certain type of cryptographically-secure pseudo-random number generator (\s-1CSPRNG\s0), which is described in [\s-1NIST SP 800-90A\s0 Rev. 1].

"Disclaimer"
Subsection "Disclaimer" Unless you have very specific requirements for your random generator, it is in general not necessary to utilize the \s-1EVP_RAND API\s0 directly. The usual way to obtain random bytes is to use RAND_bytes\|(3) or \fBRAND_priv_bytes\|(3), see also \s-1RAND\s0\|(7).
"Typical Use Cases"
Subsection "Typical Use Cases" Typical examples for such special use cases are the following:
"\(bu" 2
You want to use your own private \s-1DRBG\s0 instances. Multiple \s-1DRBG\s0 instances which are accessed only by a single thread provide additional security (because their internal states are independent) and better scalability in multithreaded applications (because they don't need to be locked).
"\(bu" 2
You need to integrate a previously unsupported entropy source. Refer to provider-rand\|(7) for the implementation details to support adding randomness sources to \s-1EVP_RAND.\s0
"\(bu" 2
You need to change the default settings of the standard OpenSSL \s-1RAND\s0 implementation to meet specific requirements.
"EVP_RAND CHAINING"
Header "EVP_RAND CHAINING" An \s-1EVP_RAND\s0 instance can be used as the entropy source of another \s-1EVP_RAND\s0 instance, provided it has itself access to a valid entropy source. The \s-1EVP_RAND\s0 instance which acts as entropy source is called the parent, the other instance the child. Typically, the child will be a \s-1DRBG\s0 because it does not make sense for the child to be an entropy source.

This is called chaining. A chained \s-1EVP_RAND\s0 instance is created by passing a pointer to the parent \s-1EVP_RAND_CTX\s0 as argument to the EVP_RAND_CTX_new() call. It is possible to create chains of more than two \s-1DRBG\s0 in a row. It is also possible to use any \s-1EVP_RAND_CTX\s0 class as the parent, however, only a live entropy source may ignore and not use its parent.

"THE THREE SHARED DRBG INSTANCES"
Header "THE THREE SHARED DRBG INSTANCES" Currently, there are three shared \s-1DRBG\s0 instances, the <primary>, <public>, and <private> \s-1DRBG.\s0 While the <primary> \s-1DRBG\s0 is a single global instance, the <public> and <private> \s-1DRBG\s0 are created per thread and accessed through thread-local storage.

By default, the functions RAND_bytes\|(3) and RAND_priv_bytes\|(3) use the thread-local <public> and <private> \s-1DRBG\s0 instance, respectively.

"The <primary> \s-1DRBG\s0 instance"
Subsection "The <primary> DRBG instance" The <primary> \s-1DRBG\s0 is not used directly by the application, only for reseeding the two other two \s-1DRBG\s0 instances. It reseeds itself by obtaining randomness either from os entropy sources or by consuming randomness which was added previously by RAND_add\|(3).
"The <public> \s-1DRBG\s0 instance"
Subsection "The <public> DRBG instance" This instance is used per default by RAND_bytes\|(3).
"The <private> \s-1DRBG\s0 instance"
Subsection "The <private> DRBG instance" This instance is used per default by RAND_priv_bytes\|(3)
"LOCKING"
Header "LOCKING" The <primary> \s-1DRBG\s0 is intended to be accessed concurrently for reseeding by its child \s-1DRBG\s0 instances. The necessary locking is done internally. It is not thread-safe to access the <primary> \s-1DRBG\s0 directly via the \s-1EVP_RAND\s0 interface. The <public> and <private> \s-1DRBG\s0 are thread-local, i.e. there is an instance of each per thread. So they can safely be accessed without locking via the \s-1EVP_RAND\s0 interface.

Pointers to these \s-1DRBG\s0 instances can be obtained using \fBRAND_get0_primary(), RAND_get0_public() and RAND_get0_private(), respectively. Note that it is not allowed to store a pointer to one of the thread-local \s-1DRBG\s0 instances in a variable or other memory location where it will be accessed and used by multiple threads.

All other \s-1DRBG\s0 instances created by an application don't support locking, because they are intended to be used by a single thread. Instead of accessing a single \s-1DRBG\s0 instance concurrently from different threads, it is recommended to instantiate a separate \s-1DRBG\s0 instance per thread. Using the <primary> \s-1DRBG\s0 as entropy source for multiple \s-1DRBG\s0 instances on different threads is thread-safe, because the \s-1DRBG\s0 instance will lock the <primary> \s-1DRBG\s0 automatically for obtaining random input.

"THE OVERALL PICTURE"
Header "THE OVERALL PICTURE" The following picture gives an overview over how the \s-1DRBG\s0 instances work together and are being used.

.Vb 10 +--------------------+ | os entropy sources | +--------------------+ | v +-----------------------------+ RAND_add() ==> <primary> <-| shared DRBG (with locking) | / \e +-----------------------------+ / \e +---------------------------+ <public> <private> <- | per-thread DRBG instances | | | +---------------------------+ v v RAND_bytes() RAND_priv_bytes() | ^ | | +------------------+ +------------------------------------+ | general purpose | | used for secrets like session keys | | random generator | | and private keys for certificates | +------------------+ +------------------------------------+ .Ve

The usual way to obtain random bytes is to call RAND_bytes(...) or RAND_priv_bytes(...). These calls are roughly equivalent to calling EVP_RAND_generate(<public>, ...) and EVP_RAND_generate(<private>, ...), respectively.

"RESEEDING"
Header "RESEEDING" A \s-1DRBG\s0 instance seeds itself automatically, pulling random input from its entropy source. The entropy source can be either a trusted operating system entropy source, or another \s-1DRBG\s0 with access to such a source.

Automatic reseeding occurs after a predefined number of generate requests. The selection of the trusted entropy sources is configured at build time using the --with-rand-seed option. The following sections explain the reseeding process in more detail.

"Automatic Reseeding"
Subsection "Automatic Reseeding" Before satisfying a generate request (EVP_RAND_generate\|(3)), the \s-1DRBG\s0 reseeds itself automatically, if one of the following conditions holds:

\- the \s-1DRBG\s0 was not instantiated (=seeded) yet or has been uninstantiated.

\- the number of generate requests since the last reseeding exceeds a certain threshold, the so called reseed_interval. This behaviour can be disabled by setting the reseed_interval to 0.

\- the time elapsed since the last reseeding exceeds a certain time interval, the so called reseed_time_interval. This can be disabled by setting the reseed_time_interval to 0.

\- the \s-1DRBG\s0 is in an error state.

\fBNote: An error state is entered if the entropy source fails while the \s-1DRBG\s0 is seeding or reseeding. The last case ensures that the \s-1DRBG\s0 automatically recovers from the error as soon as the entropy source is available again.

"Manual Reseeding"
Subsection "Manual Reseeding" In addition to automatic reseeding, the caller can request an immediate reseeding of the \s-1DRBG\s0 with fresh entropy by setting the \fIprediction resistance parameter to 1 when calling \fBEVP_RAND_generate\|(3).

The document [\s-1NIST SP 800-90C\s0] describes prediction resistance requests in detail and imposes strict conditions on the entropy sources that are approved for providing prediction resistance. A request for prediction resistance can only be satisfied by pulling fresh entropy from a live entropy source (section 5.5.2 of [\s-1NIST SP 800-90C\s0]). It is up to the user to ensure that a live entropy source is configured and is being used.

For the three shared DRBGs (and only for these) there is another way to reseed them manually: If RAND_add\|(3) is called with a positive randomness argument (or RAND_seed\|(3)), then this will immediately reseed the <primary> \s-1DRBG.\s0 The <public> and <private> \s-1DRBG\s0 will detect this on their next generate call and reseed, pulling randomness from <primary>.

The last feature has been added to support the common practice used with previous OpenSSL versions to call RAND_add() before calling RAND_bytes().

"Entropy Input and Additional Data"
Subsection "Entropy Input and Additional Data" The \s-1DRBG\s0 distinguishes two different types of random input: entropy, which comes from a trusted source, and additional input', which can optionally be added by the user and is considered untrusted. It is possible to add additional input not only during reseeding, but also for every generate request.
"Configuring the Random Seed Source"
Subsection "Configuring the Random Seed Source" In most cases OpenSSL will automatically choose a suitable seed source for automatically seeding and reseeding its <primary> \s-1DRBG.\s0 In some cases however, it will be necessary to explicitly specify a seed source during configuration, using the --with-rand-seed option. For more information, see the \s-1INSTALL\s0 instructions. There are also operating systems where no seed source is available and automatic reseeding is disabled by default.

The following two sections describe the reseeding process of the primary \s-1DRBG,\s0 depending on whether automatic reseeding is available or not.

"Reseeding the primary \s-1DRBG\s0 with automatic seeding enabled"
Subsection "Reseeding the primary DRBG with automatic seeding enabled" Calling RAND_poll() or RAND_add() is not necessary, because the \s-1DRBG\s0 pulls the necessary entropy from its source automatically. However, both calls are permitted, and do reseed the \s-1RNG.\s0

\fBRAND_add() can be used to add both kinds of random input, depending on the value of the randomness argument:

"randomness == 0:" 4
Item "randomness == 0:" The random bytes are mixed as additional input into the current state of the \s-1DRBG.\s0 Mixing in additional input is not considered a full reseeding, hence the reseed counter is not reset.
"randomness > 0:" 4
Item "randomness > 0:" The random bytes are used as entropy input for a full reseeding (resp. reinstantiation) if the \s-1DRBG\s0 is instantiated (resp. uninstantiated or in an error state). The number of random bits required for reseeding is determined by the security strength of the \s-1DRBG.\s0 Currently it defaults to 256 bits (32 bytes). It is possible to provide less randomness than required. In this case the missing randomness will be obtained by pulling random input from the trusted entropy sources.

\s-1NOTE:\s0 Manual reseeding is *not allowed* in \s-1FIPS\s0 mode, because [\s-1NIST\s0 SP-800-90Ar1] mandates that entropy *shall not* be provided by the consuming application for instantiation (Section 9.1) or reseeding (Section 9.2). For that reason, the randomness argument is ignored and the random bytes provided by the RAND_add\|(3) and \fBRAND_seed\|(3) calls are treated as additional data.

"Reseeding the primary \s-1DRBG\s0 with automatic seeding disabled"
Subsection "Reseeding the primary DRBG with automatic seeding disabled" Calling RAND_poll() will always fail.

\fBRAND_add() needs to be called for initial seeding and periodic reseeding. At least 48 bytes (384 bits) of randomness have to be provided, otherwise the (re-)seeding of the \s-1DRBG\s0 will fail. This corresponds to one and a half times the security strength of the \s-1DRBG.\s0 The extra half is used for the nonce during instantiation.

More precisely, the number of bytes needed for seeding depend on the \fIsecurity strength of the \s-1DRBG,\s0 which is set to 256 by default.

"SEE ALSO"
Header "SEE ALSO" \s-1RAND\s0\|(7), \s-1EVP_RAND\s0\|(3)
"HISTORY"
Header "HISTORY" This functionality was added in OpenSSL 3.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.