/dev/random

From Wikipedia, the free encyclopedia
(Redirected from Dev/random)
256 byte hex dump of /dev/urandom

In Unix-like operating systems, /dev/random and /dev/urandom are special files that serve as cryptographically secure pseudorandom number generators (CSPRNGs). They allow access to a CSPRNG that is seeded with entropy from environmental noise, collected from device drivers and other sources.[1] /dev/random typically blocks if there was less entropy available than requested; more recently (see below for the differences between operating systems) it usually blocks at startup until sufficient entropy has been gathered, then unblocks permanently. The /dev/urandom device typically was never a blocking device, even if the pseudorandom number generator seed was not fully initialized with entropy since boot. Not all operating systems implement the same methods for /dev/random and /dev/urandom.

This special file originated in Linux in 1994. It was quickly adopted by other Unix-like operating systems.[2]

Linux[edit]

Rngtest testing /dev/random pool

The Linux kernel provide separate device files /dev/random and /dev/urandom. Since kernel version 5.6 of 2020, /dev/random only blocks when the CSPRNG hasn't initialized. Once initialized, /dev/random and /dev/urandom behave the same.[3]

In October 2016, with the release of Linux kernel version 4.8, the kernel's /dev/urandom was switched over to a ChaCha20-based cryptographic pseudorandom number generator (CPRNG) implementation[4] by Theodore Ts'o, based on Bernstein's well-regarded stream cipher ChaCha20.

Since version 5.17 of the Linux kernel, the random number generator switched from using the SHA-1 cryptographic hash function in the entropy collector to BLAKE2s, a newer, faster and more secure hash function.[5]

Original implementation[edit]

Random number generation in kernel space was implemented for the first time for Linux[2] in 1994 by Theodore Ts'o.[6] The implementation used secure hashes rather than ciphers,[clarification needed] to avoid cryptography export restrictions that were in place when the generator was originally designed. The implementation was also designed with the assumption that any given hash or cipher might eventually be found to be weak, and so the design is durable in the face of any such weaknesses. Fast recovery from pool compromise is not considered a requirement, because the requirements for pool compromise are sufficient for much easier and more direct attacks on unrelated parts of the operating system.

In Ts'o's implementation, the generator keeps an estimate of the number of bits of noise in the entropy pool. From this entropy pool random numbers are created. When read, the /dev/random device will only return random bytes within the estimated number of bits of noise in the entropy pool. When the entropy pool is empty, reads from /dev/random will block until additional environmental noise is gathered.[7] The intent is to serve as a cryptographically secure pseudorandom number generator, delivering output with entropy as large as possible. This is suggested by the authors for use in generating cryptographic keys for high-value or long-term protection.[7]

A counterpart to /dev/random is /dev/urandom ("unlimited"[8]/non-blocking random source[7]) which reuses the internal pool to produce more pseudo-random bits. This means that the call will not block, but the output may contain less entropy than the corresponding read from /dev/random. While /dev/urandom is still intended as a pseudorandom number generator suitable for most cryptographic purposes, the authors of the corresponding man page note that, theoretically, there may exist an as-yet-unpublished attack on the algorithm used by /dev/urandom, and that users concerned about such an attack should use /dev/random instead.[7] However such an attack is unlikely to come into existence, because once the entropy pool is unpredictable it doesn't leak security by a reduced number of bits.[9]

It is also possible to write to /dev/random. This allows any user to mix random data into the pool. Non-random data is harmless, because only a privileged user can issue the ioctl needed to increase the entropy estimate.[dubious ] The current amount of entropy and the size of the Linux kernel entropy pool, both measured in bits, are available in /proc/sys/kernel/random/ and can be displayed by the command cat /proc/sys/kernel/random/entropy_avail and cat /proc/sys/kernel/random/poolsize respectively.

Entropy injection[edit]

Gutterman, Pinkas, & Reinman in March 2006 published a detailed cryptographic analysis of the Linux random number generator[10] in which they describe several weaknesses. Perhaps the most severe issue they report is with embedded or Live CD systems, such as routers and diskless clients, for which the bootup state is predictable and the available supply of entropy from the environment may be limited. For a system with non-volatile memory, they recommend saving some state from the RNG at shutdown so that it can be included in the RNG state on the next reboot. In the case of a router for which network traffic represents the primary available source of entropy, they note that saving state across reboots "would require potential attackers to either eavesdrop on all network traffic" from when the router is first put into service, or obtain direct access to the router's internal state. This issue, they note, is particularly critical in the case of a wireless router whose network traffic can be captured from a distance, and which may be using the RNG to generate keys for data encryption.

The Linux kernel provides support for several hardware random number generators, should they be installed. The raw output of such a device may be obtained from /dev/hwrng.[11]

With Linux kernel 3.16 and newer,[12] the kernel itself mixes data from hardware random number generators into /dev/random on a sliding scale based on the definable entropy estimation quality of the HWRNG. This means that no userspace daemon, such as rngd from rng-tools, is needed to do that job. With Linux kernel 3.17+, the VirtIO RNG was modified to have a default quality defined above 0,[13] and as such, is currently the only HWRNG mixed into /dev/random by default.

The entropy pool can be improved by programs like timer_entropyd, haveged, randomsound etc. With rng-tools, hardware random number generators like Entropy Key, etc. can write to /dev/random. The diehard tests programs diehard, dieharder and ent can test these random number generators.[14][15][16][17]

Critique of entropy injection[edit]

In January 2014, Daniel J. Bernstein published a critique[18] of how Linux mixes different sources of entropy. He outlines an attack in which one source of entropy capable of monitoring the other sources of entropy could modify its output to nullify the randomness of the other sources of entropy. Consider the function where H is a hash function and x, y, and z are sources of entropy with z being the output of a CPU-based malicious HRNG Z:

  1. Z generates a random value of r.
  2. Z computes .
  3. If the output of is equal to the desired value, output r as z.
  4. Else, repeat starting at 1.

Bernstein estimated that an attacker would need to repeat 16 times to compromise DSA and ECDSA, by causing the first four bits of the RNG output to be 0. This is possible because Linux reseeds H on an ongoing basis instead of using a single high quality seed.[18]

Bernstein also argues that entropy injection is pointless once the CSPRNG has been initialized.[18]

In kernel 5.17 (backported to kernel 5.10.119), Jason A. Donenfeld offered a new design of the Linux entropy pool infrastructure. Donenfeld reported that the old pool, consisting of a single 4096-bit LFSR is vulnerable to two attacks: (1) an attacker can undo the effect of a known input; (2) if the whole pool's state is leaked, an attacker can set all bits in the pool to zero. His new design, which is faster and safer, uses the blake2s hash function for mixing a 256-bit pool.[19]

BSD systems[edit]

The FreeBSD operating system provides a /dev/urandom link to /dev/random. Both block only until properly seeded. FreeBSD's PRNG (Fortuna) reseeds regularly, and does not attempt to estimate entropy. On a system with small amount of network and disk activity, reseeding is done after a fraction of a second.[20]

Since OpenBSD 5.1 (May 1, 2012) /dev/random and /dev/arandom uses arc4random, a CSPRNG function based on RC4. The function was changed to use the stronger ChaCha20 with OpenBSD 5.5 (May 1, 2014). The system automatically uses hardware random number generators (such as those provided on some Intel PCI hubs) if they are available, through the OpenBSD Cryptographic Framework.[21][22] /dev/arandom was removed in OpenBSD 6.3 (April 15, 2018).[23]

NetBSD's implementation of the legacy arc4random() API has been switched over to ChaCha20 as well.[24]

macOS, iOS and other Apple OSes[edit]

All Apple OSes have moved to Fortuna since at least December 2019, possibly earlier.[25] It is based on SHA-256. Multiple entropy sources such as the secure enclave RNG, boot phase timing jitter, hardware interrupt (timing assumed) are used. RDSEED/RDRAND is used on Intel-based Macs that support it. Seed (entropy) data is also stored for subsequent reboots.

Prior to the change, macOS and iOS used 160-bit Yarrow based on SHA-1.[26]

There is no difference between /dev/random and /dev/urandom; both behave identically.[27][28]

Other operating systems[edit]

/dev/random and /dev/urandom are also available on Solaris,[29] NetBSD,[30] Tru64 UNIX 5.1B,[31] AIX 5.2[32] and HP-UX 11i v2.[33] As with FreeBSD, AIX implements its own Yarrow-based design, however AIX uses considerably fewer entropy sources than the standard /dev/random implementation and stops refilling the pool when it thinks it contains enough entropy.[34]

In Windows NT, similar functionality is delivered by ksecdd.sys, but reading the special file \Device\KsecDD does not work as in UNIX. The documented methods to generate cryptographically random bytes are CryptGenRandom and RtlGenRandom. Windows PowerShell provides access to a cryptographically secure pseudorandom number generator via the Get-Random cmdlet.[35]

Cygwin on Windows provides implementations of both /dev/random and /dev/urandom, which can be used in scripts and programs.[36]

See also[edit]

References[edit]

  1. ^ "random(7) - Linux manual page". 2023-02-10. Retrieved 2023-11-24.
  2. ^ a b Lloyd, Jack (2008-12-09). "On Syllable's /dev/random". Retrieved 2019-08-21.
  3. ^ "/dev/random Is More Like /dev/urandom With Linux 5.6 - Phoronix". www.phoronix.com.
  4. ^ "kernel/git/torvalds/linux.git - Linux kernel source tree". kernel.org. 2016-07-27. Retrieved 2016-11-23.
  5. ^ "Linux 5.17 Random Number Generator Seeing Speed-Ups, Switching From SHA1 To BLAKE2s - Phoronix". www.phoronix.com.
  6. ^ "/dev/random". Everything2. 2003-06-08. Archived from the original on 2009-11-17. Retrieved 2013-07-03.
  7. ^ a b c d random(4) – Linux Programmer's Manual – Special Files
  8. ^ "/dev/random and /dev/urandom implementation in Linux 1.3.39, function random_read_unlimited". 1995-11-04. Retrieved 2013-11-21.
  9. ^ Filippo Valsorda (2015-12-29). The plain simple reality of entropy.
  10. ^ Gutterman, Zvi; Pinkas, Benny; Reinman, Tzachy (2006-03-06). "Analysis of the Linux Random Number Generator" (PDF). Archived (PDF) from the original on 2008-10-03. Retrieved 2013-07-03.
  11. ^ "Cryptography Users Guide". Texas Instruments. 2013-06-04. Archived from the original on 2018-04-16. Retrieved 2013-07-03.
  12. ^ "kernel/git/torvalds/linux.git - Linux kernel source tree @ be4000bc4644d027c519b6361f5ae3bbfc52c347 "hwrng: create filler thread"". Git.kernel.org. Retrieved 18 October 2016.
  13. ^ "kernel/git/torvalds/linux.git - Linux kernel source tree @ 34679ec7a0c45da8161507e1f2e1f72749dfd85c "virtio: rng: add derating factor for use by hwrng core"". Git.kernel.org. Retrieved 18 October 2016.
  14. ^ "??". Vanheusden.com. Archived from the original on 2013-09-21. Retrieved 2016-10-23.
  15. ^ "Google Code Archive for dieharder". Code.google.com. Retrieved 18 October 2016.
  16. ^ "The Marsaglia Random Number CDROM including the Diehard Battery of Tests of Randomness". Stat.fsu.edu. Archived from the original on 2016-01-25. Retrieved 2016-10-23.
  17. ^ "rng-tools". Gnu.org. Retrieved 2016-10-23.
  18. ^ a b c Daniel J. Bernstein (2014-02-05). "cr.yp.to: 2014.02.05: Entropy Attacks!". Is there any serious argument that adding new entropy all the time is a good thing? The Linux /dev/urandom manual page claims that without new entropy the user is "theoretically vulnerable to a cryptographic attack", but (as I've mentioned in various venues) this is a ludicrous argument
  19. ^ "[PATCH 5.15 038/145] random: use computational hash for entropy extraction". lore.kernel.org.
  20. ^ random(4) – FreeBSD Kernel Interfaces Manual
  21. ^ random(4) – OpenBSD Kernel Interfaces Manual
  22. ^ deraadt, ed. (2014-07-21). "libc/crypt/arc4random.c". BSD Cross Reference, OpenBSD src/lib/. Retrieved 2015-01-13. ChaCha based random number generator for OpenBSD.
  23. ^ naddy, ed. (2017-11-14). "src/etc/MAKEDEV.common". GitHub OpenBSD source code mirror src/etc/. Retrieved 2017-11-14. /dev/arandom removed from OpenBSD.
  24. ^ riastradh, ed. (2014-11-16). "libc/gen/arc4random.c". BSD Cross Reference, NetBSD src/lib/. Retrieved 2015-01-13. Legacy arc4random(3) API from OpenBSD reimplemented using the ChaCha20 PRF, with per-thread state.
  25. ^ "Apple Platform Security". Apple Inc.
  26. ^ "xnu-1456.1.26/bsd/dev/random". Apple Inc. Retrieved 18 October 2016.
  27. ^ random(4) – Darwin and macOS Kernel Interfaces Manual
  28. ^ "iOS Security" (PDF). Apple Inc. October 2012. Archived from the original (PDF) on April 5, 2014. Retrieved May 27, 2015.
  29. ^ Moffat, Darren (2013-09-12). "Solaris Random Number Generation". Oracle Solaris Blog. Retrieved 2022-04-30.
  30. ^ rnd(4) – NetBSD Kernel Interfaces Manual
  31. ^ "random(4)". 1999-09-19. Retrieved 2013-07-03.
  32. ^ "random and urandom Devices". pSeries and AIX Information Center. 2010-03-15. Archived from the original on 2021-03-03. Retrieved 2013-07-03.
  33. ^ "HP-UX Strong Random Number Generator". 2004-07-23. Retrieved 2013-07-03.
  34. ^ Roberts, Iain (2003-04-25). "AIX 5.2 /dev/random and /dev/urandom devices". Lists.gnupg.org. Archived from the original on 2012-02-22. Retrieved 2013-07-03.
  35. ^ Microsoft. "Get-Random". learn.microsoft.com. Retrieved 11 November 2022.
  36. ^ "How does Cygwin's /dev/random and urandom work?". www.linuxquestions.org. Retrieved 2018-03-09.

External links[edit]