/dev/random

From Wikipedia, the free encyclopedia
32 byte hex dump of /dev/urandom

In Unix-like operating systems, /dev/random, /dev/urandom and /dev/arandom are special files that serve as pseudorandom number generators. They allow access to environmental noise collected from device drivers and other sources.[1] /dev/random typically blocked if there was less entropy available than requested; more recently (see below, different OS's differ) it usually blocks at startup until sufficient entropy has been gathered, then unblocks permanently. The /dev/urandom device typically was never a blocking device, even if the pseudorandom number generator seed was not fully initialized with entropy since boot. /dev/arandom blocks after boot until the seed has been securely initialized with enough entropy, and then never blocks again. Not all operating systems implement the same methods for /dev/random and /dev/urandom and only a few provide /dev/arandom.

Example[]

> hexdump -C -n 8 /dev/random
0000000 79 5d 13 c2 b4 fe ca d7 |y].´þÊ×|
> hexdump -C -n 8 /dev/random
0000000 bd f1 6d 48 10 f8 25 3c |..mH..%<|

This shell script is a random printable character generator, slightly biased:

#!/bin/sh
printf " \$ti";
read pngs</dev/urandom;
pc=1;
while [ $pc -le $(((${#pngs}%5)+8)) ]; do
  read s s2</dev/urandom;
  printf "\n\n";
  printf `printf "\\%o" "$(((${#s}%26)+65))"`;
  printf `printf "\\%o" "$(((${#s2}%26)+97))"`;
  l=${#s};
  i=1;
  while [ $i -le $l ]; do
    c=`printf %c "${s%${s#?}}"`;
    s=${s#?};
    cc=`printf %d \`printf "\047$c" 2>&-\``;
    printf `printf "\\%o" "$((((cc+i)%95)+32))"`;
    i=$((i+1));
  done;
  pc=$((pc+1));
done;

Linux[]

Rngtest testing /dev/random pool

Random number generation in kernel space was implemented for the first time for Linux[2] in 1994 by Theodore Ts'o.[3] The implementation used secure hashes rather than ciphers,[clarification needed] to avoid cryptography export restrictions that were in place when the generator was originally designed. The implementation was also designed with the assumption that any given hash or cipher might eventually be found to be weak, and so the design is durable in the face of any such weaknesses. Fast recovery from pool compromise is not considered a requirement, because the requirements for pool compromise are sufficient for much easier and more direct attacks on unrelated parts of the operating system.

In Ts'o's implementation, the generator keeps an estimate of the number of bits of noise in the entropy pool. From this entropy pool random numbers are created. When read, the /dev/random device will only return random bytes within the estimated number of bits of noise in the entropy pool. When the entropy pool is empty, reads from /dev/random will block until additional environmental noise is gathered.[4] The intent is to serve as a cryptographically secure pseudorandom number generator, delivering output with entropy as large as possible. This is suggested by the authors for use in generating cryptographic keys for high-value or long-term protection.[4]

A counterpart to /dev/random is /dev/urandom ("unlimited"[5]/non-blocking random source[4]) which reuses the internal pool to produce more pseudo-random bits. This means that the call will not block, but the output may contain less entropy than the corresponding read from /dev/random. While /dev/urandom is still intended as a pseudorandom number generator suitable for most cryptographic purposes, the authors of the corresponding man page note that, theoretically, there may exist an as-yet-unpublished attack on the algorithm used by /dev/urandom, and that users concerned about such an attack should use /dev/random instead.[4] However such an attack is unlikely to come into existence, because once the entropy pool is unpredictable it doesn't leak security by a reduced number of bits.[6]

It is also possible to write to /dev/random. This allows any user to mix random data into the pool. Non-random data is harmless, because only a privileged user can issue the ioctl needed to increase the entropy estimate.[dubious ] The current amount of entropy and the size of the Linux kernel entropy pool, both measured in bits, are available in /proc/sys/kernel/random/ and can be displayed by the command cat /proc/sys/kernel/random/entropy_avail and cat /proc/sys/kernel/random/poolsize respectively.

Gutterman, Pinkas, & Reinman in March 2006 published a detailed cryptographic analysis of the Linux random number generator[7] in which they describe several weaknesses. Perhaps the most severe issue they report is with embedded or Live CD systems, such as routers and diskless clients, for which the bootup state is predictable and the available supply of entropy from the environment may be limited. For a system with non-volatile memory, they recommend saving some state from the RNG at shutdown so that it can be included in the RNG state on the next reboot. In the case of a router for which network traffic represents the primary available source of entropy, they note that saving state across reboots "would require potential attackers to either eavesdrop on all network traffic" from when the router is first put into service, or obtain direct access to the router's internal state. This issue, they note, is particularly critical in the case of a wireless router whose network traffic can be captured from a distance, and which may be using the RNG to generate keys for data encryption.

The Linux kernel provides support for several hardware random number generators, should they be installed. The raw output of such a device may be obtained from /dev/hwrng.[8]

With Linux kernel 3.16 and newer,[9] the kernel itself mixes data from hardware random number generators into /dev/random on a sliding scale based on the definable entropy estimation quality of the HWRNG. This means that no userspace daemon, such as rngd from rng-tools, is needed to do that job. With Linux kernel 3.17+, the VirtIO RNG was modified to have a default quality defined above 0,[10] and as such, is currently the only HWRNG mixed into /dev/random by default.

The entropy pool can be improved by programs like timer_entropyd, haveged, randomsound etc. With rng-tools, hardware random number generators like Entropy Key, etc. can write to /dev/random. The diehard tests programs dieharder, diehard and ent can test these random number generators.[11][12][13][14]

In January 2014, Daniel J. Bernstein published a critique[15] of how Linux mixes different sources of entropy. He outlines an attack in which one source of entropy capable of monitoring the other sources of entropy could modify its output to nullify the randomness of the other sources of entropy. Consider the function where H is a hash function and x, y, and z are sources of entropy with z being the output of a CPU based malicious HRNG Z:

  1. Z generates a random value of r.
  2. Z computes .
  3. If the output of is equal to the desired value, output r as z.
  4. Else, repeat starting at 1.

Bernstein estimated that an attacker would need to repeat 16 times to compromise DSA and ECDSA. This is possible because Linux reseeds H on an ongoing basis instead of using a single high quality seed.

In October 2016, with the release of Linux kernel version 4.8, the kernel's /dev/urandom was switched over to a ChaCha20-based cryptographic pseudorandom number generator (CPRNG) implementation[16] by Theodore Ts'o, based on Bernstein's well-regarded stream cipher ChaCha20.

In 2020, the Linux kernel version 5.6 /dev/random only blocks when the CPRNG hasn't initialized. Once initialized, /dev/random and /dev/urandom behave the same.[17]

FreeBSD[]

The FreeBSD operating system provides a /dev/urandom link to /dev/random. Both block only until properly seeded. FreeBSD's PRNG (Fortuna) reseeds regularly, and does not attempt to estimate entropy. On a system with small amount of network and disk activity, reseeding is done after a fraction of a second.

OpenBSD[]

Since OpenBSD 5.1 (May 1, 2012) /dev/random and /dev/arandom use an algorithm based on RC4 but renamed, because of intellectual property reasons, ARC4. While random number generation here uses system entropy gathered in several ways, the ARC4 algorithm provides a fail-safe, ensuring that a rapid and high quality pseudo-random number stream is provided even when the pool is in a low entropy state. The system automatically uses hardware random number generators (such as those provided on some Intel PCI hubs) if they are available, through the OpenBSD Cryptographic Framework.

As of OpenBSD 5.5 (May 1, 2014), the arc4random() call used for OpenBSD's random devices no longer uses ARC4, but ChaCha20 (arc4random name might be reconsidered as A Replacement Call for Random).[18][19] NetBSD's implementation of the legacy arc4random() API has also been switched over to ChaCha20 as well.[20]

macOS, iOS and other Apple OSes[]

All Apple OSes have moved to Fortuna since at least December 2019, possibly earlier.[21] It is based on SHA-256. Multiple entropy sources such as the secure enclave RNG, boot phase timing jitter, hardware interrupt (timing assumed) are used. RDSEED/RDRAND is used on Intel-based Macs that support it. Seed (entropy) data is also stored for subsequent reboots.

Prior to the change, macOS and iOS used 160-bit Yarrow based on SHA-1.[22]

There is no difference between /dev/random and /dev/urandom; both behave identically.[23][24]

Other operating systems[]

/dev/random and /dev/urandom are also available on Solaris,[25] NetBSD,[26] Tru64 UNIX 5.1B,[27] AIX 5.2[28] and HP-UX 11i v2.[29] As with FreeBSD, AIX implements its own Yarrow-based design, however AIX uses considerably fewer entropy sources than the standard /dev/random implementation and stops refilling the pool when it thinks it contains enough entropy.[30]

In Windows NT, similar functionality is delivered by ksecdd.sys, but reading the special file \Device\KsecDD does not work as in UNIX. The documented methods to generate cryptographically random bytes are CryptGenRandom and RtlGenRandom.

While DOS does not naturally provide such functionality, there is an open-source third-party driver called noise.sys,[31] which functions similarly in that it creates two devices, RANDOM$ and URANDOM$, which are also accessible as /DEV/RANDOM$ and /DEV/URANDOM$, that programs can access for random data.

The Linux emulator Cygwin on Windows provide implementations of both /dev/random and /dev/urandom, which can be used in scripts and programs.[32]

EGD as an alternative[]

A software program called EGD (entropy gathering daemon) is a common alternative for Unix systems that do not support the /dev/random device. It is a user-space daemon, which provides high-quality[citation needed] cryptographic random data. Some cryptographic software such as OpenSSL, GNU Privacy Guard, and the Apache HTTP Server support using EGD when a /dev/random device is not available. OpenSSL disabled support for the EGD daemon by default in OpenSSL 1.1.0; applications should check for support using the OPENSSL_NO_EGD preprocessor macro.

EGD gathers random entropy from various sources, processes it to remove bias and improve cryptographic quality, and then makes it available over a Unix domain socket (with /dev/egd-pool being a common choice) or over a TCP socket.[33] The entropy gathering usually entails periodically forking subprocesses to query attributes of the system that are likely to be frequently changing and unpredictable, such as monitoring CPU, I/O, and network usage as well as the contents of various log files and temporary directories.

The alternative PRNGD,[34] is a compatible pseudo-random source.

EGD communicates with other programs that need random data using a simple protocol. The client connects to an EGD socket and sends a command, identified by the value of the first octet:

  • command 0: query the amount of entropy currently available. The EGD daemon returns a 4-byte number in big-endian format representing the number of random bytes that can currently be satisfied without delay.
  • command 1: get random bytes, no blocking. The second byte in the request tells EGD how many random bytes of output it should return, from 1 to 255. If EGD does not have enough entropy to immediately satisfy the request, then fewer bytes, or perhaps no bytes, may be returned. The first octet of the reply indicates how many additional bytes, those containing the random data, immediately follow in the reply.
  • command 2: get random bytes, blocking. The second byte tells EGD how many random bytes of output it should return. If EGD does not have enough entropy, it will wait until it has gathered enough before responding. Unlike command 1, the reply starts immediately with the random bytes rather than a length octet, as the total length of returned data will not vary from the amount requested.
  • command 3: update entropy. This command allows the client to provide additional entropy to be added to EGD's internal pool. The next two bytes, interpreted as a 16-bit big-endian integer indicate how many bits of randomness the caller is claiming to be supplying. The fourth byte indicates how many additional bytes of source data follow in the request. The EGD daemon may mix in the received entropy and will return nothing back.

See also[]

References[]

  1. ^ Torvalds, Linus (2005-04-16). "Linux Kernel drivers/char/random.c comment documentation @ 1da177e4". Retrieved 2014-07-22.
  2. ^ Lloyd, Jack (2008-12-09). "On Syllable's /dev/random". Retrieved 2019-08-21.
  3. ^ "/dev/random". Everything2. 2003-06-08. Archived from the original on 2009-04-29. Retrieved 2013-07-03.
  4. ^ Jump up to: a b c d random(4) – Linux Programmer's Manual – Special Files
  5. ^ "/dev/random and /dev/urandom implementation in Linux 1.3.39, function random_read_unlimited". 1995-11-04. Retrieved 2013-11-21.
  6. ^ Filippo Valsorda (2015-12-29). The plain simple reality of entropy.
  7. ^ Gutterman, Zvi; Pinkas, Benny; Reinman, Tzachy (2006-03-06). "Analysis of the Linux Random Number Generator" (PDF). Archived (PDF) from the original on 2008-10-03. Retrieved 2013-07-03.
  8. ^ "Cryptography Users Guide". Texas Instruments. 2013-06-04. Archived from the original on 2018-04-16. Retrieved 2013-07-03.
  9. ^ "kernel/git/torvalds/linux.git - Linux kernel source tree @ be4000bc4644d027c519b6361f5ae3bbfc52c347 "hwrng: create filler thread"". Git.kernel.org. Retrieved 18 October 2016.
  10. ^ "kernel/git/torvalds/linux.git - Linux kernel source tree @ 34679ec7a0c45da8161507e1f2e1f72749dfd85c "virtio: rng: add derating factor for use by hwrng core"". Git.kernel.org. Retrieved 18 October 2016.
  11. ^ "??". Vanheusden.com. Archived from the original on 2013-09-21. Retrieved 2016-10-23.
  12. ^ "Google Code Archive for dieharder". Code.google.com. Retrieved 18 October 2016.
  13. ^ "The Marsaglia Random Number CDROM including the Diehard Battery of Tests of Randomness". Stat.fsu.edu. Archived from the original on 2016-01-25. Retrieved 2016-10-23.
  14. ^ "rng-tools". Gnu.org. Retrieved 2016-10-23.
  15. ^ Daniel J. Bernstein (2014-02-05). "cr.yp.to: 2014.02.05: Entropy Attacks!".
  16. ^ "kernel/git/torvalds/linux.git - Linux kernel source tree". kernel.org. 2016-07-27. Retrieved 2016-11-23.
  17. ^ "/dev/random Is More Like /dev/urandom With Linux 5.6 - Phoronix". www.phoronix.com.
  18. ^ arc4random(3) – OpenBSD Library Functions Manual
  19. ^ deraadt, ed. (2014-07-21). "libc/crypt/arc4random.c". BSD Cross Reference, OpenBSD src/lib/. Retrieved 2015-01-13. ChaCha based random number generator for OpenBSD.
  20. ^ riastradh, ed. (2014-11-16). "libc/gen/arc4random.c". BSD Cross Reference, NetBSD src/lib/. Retrieved 2015-01-13. Legacy arc4random(3) API from OpenBSD reimplemented using the ChaCha20 PRF, with per-thread state.
  21. ^ "Apple Platform Security". Apple Inc.
  22. ^ "xnu-1456.1.26/bsd/dev/random". Apple Inc. Retrieved 18 October 2016.
  23. ^ random(4) – Darwin and macOS Kernel Interfaces Manual
  24. ^ "iOS Security" (PDF). Apple Inc. October 2012. Archived from the original (PDF) on April 5, 2014. Retrieved May 27, 2015.
  25. ^ Moffat, Darren (2013-09-12). "Solaris Random Number Generation". Retrieved 2016-05-12.
  26. ^ rnd(4) – NetBSD Kernel Interfaces Manual
  27. ^ "random(4)". 1999-09-19. Retrieved 2013-07-03.
  28. ^ "random and urandom Devices". pSeries and AIX Information Center. 2010-03-15. Archived from the original on 2013-07-12. Retrieved 2013-07-03.
  29. ^ "HP-UX Strong Random Number Generator". 2004-07-23. Retrieved 2013-07-03.
  30. ^ Roberts, Iain (2003-04-25). "AIX 5.2 /dev/random and /dev/urandom devices". Lists.gnupg.org. Archived from the original on 2012-02-22. Retrieved 2013-07-03.
  31. ^ "Doug Kaufman's Web Site - DOS ports". 2006-11-02. Retrieved 2013-07-03.
  32. ^ "How does Cygwin's /dev/random and urandom work?". www.linuxquestions.org. Retrieved 2018-03-09.
  33. ^ Warner, Brian (2002-07-25). "EGD: The Entropy Gathering Daemon". Retrieved 2013-07-03.
  34. ^ Jänicke, Lutz (2007-01-12). "PRNGD - Pseudo Random Number Generator Daemon". Retrieved 2013-07-03.

External links[]

Retrieved from ""