C Dev Random

(Redirected from Urandom)

In C, the generation algorithm used by rand is guaranteed to only be advanced by calls to this function. In C, this constraint is relaxed, and a library implementation is allowed to advance the generator on other circumstances (such as calls to elements of random ). The character special files /dev/random and /dev/urandom (present since Linux 1.3.30) provide an interface to the kernel's random number generator. File /dev/random has major device number 1 and minor device number 8. File /dev/urandom has major device number 1 and minor device number 9. In C, the generation algorithm used by rand is guaranteed to only be advanced by calls to this function. In C, this constraint is relaxed, and a library implementation is allowed to advance the generator on other circumstances (such as calls to elements of random). /dev/random and /dev/urandom are convenient, but not as strong as using a HRNG (or downloading a large dump from a HRNG). Also worth noting that /dev/random refills via entropy, so it can block for quite a while depending on circumstances.

Special device files

In Unix-likeoperating systems, /dev/random, /dev/urandom and /dev/arandom are special files that serve as pseudorandom number generators. They allow access to environmental noise collected from device drivers and other sources.[1]/dev/random typically blocks if there is less entropy available than requested; /dev/urandom typically never blocks, even if the pseudorandom number generator seed was not fully initialized with entropy since boot. /dev/arandom blocks after boot until the seed has been securely initialized with enough entropy, and then never blocks again. Not all operating systems implement the same methods for /dev/random and /dev/urandom and only a few provide /dev/arandom.

Example[edit]

This shell script is a random printable character generator, slightly biased: 3utools free download 64 bit.

Linux[edit]

Random number generation in kernel space was implemented for the first time for Linux[2] in 1994 by Theodore Ts'o.[3]The implementation used secure hashes rather than ciphers,[clarification needed] to avoid cryptography export restrictions that were in place when the generator was originally designed. The implementation was also designed with the assumption that any given hash or cipher might eventually be found to be weak, and so the design is durable in the face of any such weaknesses. Fast recovery from pool compromise is not considered a requirement, because the requirements for pool compromise are sufficient for much easier and more direct attacks on unrelated parts of the operating system.

In Ts'o's implementation, the generator keeps an estimate of the number of bits of noise in the entropy pool. From this entropy pool random numbers are created. When read, the /dev/random device will only return random bytes within the estimated number of bits of noise in the entropy pool. When the entropy pool is empty, reads from /dev/random will block until additional environmental noise is gathered.[4] The intent is to serve as a cryptographically secure pseudorandom number generator, delivering output with entropy as large as possible. This is suggested by the authors for use in generating cryptographic keys for high-value or long-term protection.[4]

A counterpart to /dev/random is /dev/urandom ('unlimited'[5]/non-blocking random source[4]) which reuses the internal pool to produce more pseudo-random bits. This means that the call will not block, but the output may contain less entropy than the corresponding read from /dev/random. While /dev/urandom is still intended as a pseudorandom number generator suitable for most cryptographic purposes, the authors of the corresponding man page note that, theoretically, there may exist an as-yet-unpublished attack on the algorithm used by /dev/urandom, and that users concerned about such an attack should use /dev/random instead.[4] However such an attack is unlikely to come into existence, because once the entropy pool is unpredictable it doesn't leak security by a reduced number of bits.[6]

It is also possible to write to /dev/random. This allows any user to mix random data into the pool. Non-random data is harmless, because only a privileged user can issue the ioctl needed to increase the entropy estimate. The current amount of entropy and the size of the Linux kernel entropy pool, both measured in bits, are available in /proc/sys/kernel/random/ and can be displayed by the command cat /proc/sys/kernel/random/entropy_avail and cat /proc/sys/kernel/random/poolsize respectively.

Gutterman, Pinkas, & Reinman in March 2006 published a detailed cryptographic analysis of the Linux random number generator[7] in which they describe several weaknesses. Perhaps the most severe issue they report is with embedded or Live CD systems, such as routers and diskless clients, for which the bootup state is predictable and the available supply of entropy from the environment may be limited. For a system with non-volatile memory, they recommend saving some state from the RNG at shutdown so that it can be included in the RNG state on the next reboot. In the case of a router for which network traffic represents the primary available source of entropy, they note that saving state across reboots 'would require potential attackers to either eavesdrop on all network traffic' from when the router is first put into service, or obtain direct access to the router's internal state. This issue, they note, is particularly critical in the case of a wireless router whose network traffic can be captured from a distance, and which may be using the RNG to generate keys for data encryption.

The Linux kernel provides support for several hardware random number generators, should they be installed. The raw output of such a device may be obtained from /dev/hwrng.[8]

With Linux kernel 3.16 and newer,[9] the kernel itself mixes data from hardware random number generators into /dev/random on a sliding scale based on the definable entropy estimation quality of the HWRNG. This means that no userspace daemon, such as rngd from rng-tools, is needed to do that job. With Linux kernel 3.17+, the VirtIO RNG was modified to have a default quality defined above 0,[10] and as such, is currently the only HWRNG mixed into /dev/random by default.

The entropy pool can be improved by programs like timer_entropyd, haveged, randomsound etc. With rng-tools, hardware random number generators like Entropy Key, etc. can write to /dev/random. The diehard tests programs dieharder, diehard and ent can test these random number generators.[11][12][13][14]

In January 2014, Daniel J. Bernstein published a critique[15] of how Linux mixes different sources of entropy. He outlines an attack in which one source of entropy capable of monitoring the other sources of entropy could modify its output to nullify the randomness of the other sources of entropy. Consider the function H(x,y,z) where H is a hash function and x, y, and z are sources of entropy with z being the output of a CPU based malicious HRNG Z:

Additionally, the extra thing that is required for firmware flash. This is that the user must know the information about flashing firmware. 3u tool crack.

C Dev Random
  1. Z generates a random value of r.
  2. Z computes H(x,y,r).
  3. If the output of H(x,y,r) is equal to the desired value, output r as z.
  4. Else, repeat starting at 1.

Bernstein estimated that an attacker would need to repeat H(x,y,r) 16 times to compromise DSA and ECDSA. This is possible because Linux reseeds H on an ongoing basis instead of using a single high quality seed.

In October 2016, with the release of Linux kernel version 4.8, the kernel's /dev/urandom was switched over to a ChaCha20-based cryptographic pseudorandom number generator (CPRNG) implementation[16] by Theodore Ts'o, based on Bernstein's well-regarded stream cipherChaCha20.

In 2020, the Linux kernel version 5.6 /dev/random implementation was also switched to the ChaCha20-based CPRNG, which blocks only when the CPRNG hasn't initialized. Once initialized, /dev/random and /dev/urandom behave the same.[17]

C Dev Random Game

FreeBSD[edit]

The FreeBSD operating system provides /dev/urandom for compatibility but the behavior is very different from that of Linux. On FreeBSD, /dev/urandom is just a link to /dev/random and blocks only until properly seeded. FreeBSD's PRNG (Fortuna) reseeds regularly but does not attempt to estimate entropy. On a system with small amount of network and disk activity, reseeding is done after a fraction of a second.

While entropy pool–based methods are completely secure if implemented correctly, if they overestimate their entropy they may become less secure than well-seeded PRNGs. In some cases an attacker may have a considerable amount of control over the entropy; for example, a diskless server may get almost all of it from the network, rendering it potentially vulnerable to man-in-the-middle attacks.

OpenBSD[edit]

C Dev Random Test

Since OpenBSD 5.1 (May 1, 2012) /dev/random and /dev/arandom use an algorithm based on RC4 but renamed, because of intellectual property reasons, ARC4. While random number generation here uses system entropy gathered in several ways, the ARC4 algorithm provides a fail-safe, ensuring that a rapid and high quality pseudo-random number stream is provided even when the pool is in a low entropy state. The system automatically uses hardware random number generators (such as those provided on some Intel PCI hubs) if they are available, through the OpenBSD Cryptographic Framework.

As of OpenBSD 5.5 (May 1, 2014), the arc4random() call used for OpenBSD's random devices no longer uses ARC4, but ChaCha20 (arc4random name might be reconsidered as A Replacement Call for Random).[18][19]NetBSD's implementation of the legacy arc4random() API has also been switched over to ChaCha20 as well.[20]

macOS and iOS[edit]

macOS uses 160-bit Yarrow based on SHA-1.[21] There is no difference between /dev/random and /dev/urandom; both behave identically.[22]Apple's iOS also uses Yarrow.[23]

Other operating systems[edit]

/dev/random and /dev/urandom are also available on Solaris,[24]NetBSD,[25]Tru64 UNIX 5.1B,[26] AIX 5.2[27] and HP-UX 11i v2.[28] As with FreeBSD, AIX implements its own Yarrow-based design, however AIX uses considerably fewer entropy sources than the standard /dev/random implementation and stops refilling the pool when it thinks it contains enough entropy.[29]

In Windows NT, similar functionality is delivered by ksecdd.sys, but reading the special file DeviceKsecDD does not work as in UNIX. The documented methods to generate cryptographically random bytes are CryptGenRandom and RtlGenRandom.

While DOS does not naturally provide such functionality, there is an open-source third-party driver called noise.sys,[30] which functions similarly in that it creates two devices, RANDOM$ and URANDOM$, which are also accessible as /DEV/RANDOM$ and /DEV/URANDOM$, that programs can access for random data.

The Linux emulator Cygwin on Windows provide implementations of both /dev/random and /dev/urandom, which can be used in scripts and programs.[31]

C /dev/random

See also[edit]

  • CryptGenRandom – The Microsoft Windows API's CSPRNG
  • /dev

References[edit]

  1. ^Torvalds, Linus (2005-04-16). 'Linux Kernel drivers/char/random.c comment documentation @ 1da177e4'. Retrieved 2014-07-22.
  2. ^Lloyd, Jack (2008-12-09). 'On Syllable's /dev/random'. Retrieved 2019-08-21.
  3. ^'/dev/random'. Everything2. 2003-06-08. Archived from the original on 2009-04-29. Retrieved 2013-07-03.
  4. ^ abcdrandom(4) – Linux Programmer's Manual – Special Files
  5. ^'/dev/random and /dev/urandom implementation in Linux 1.3.39, function random_read_unlimited'. 1995-11-04. Retrieved 2013-11-21.
  6. ^Filippo Valsorda (2015-12-29). The plain simple reality of entropy.
  7. ^Gutterman, Zvi; Pinkas, Benny; Reinman, Tzachy (2006-03-06). 'Analysis of the Linux Random Number Generator'(PDF). Archived(PDF) from the original on 2008-10-03. Retrieved 2013-07-03.
  8. ^'Cryptography Users Guide'. Texas Instruments. 2013-06-04. Retrieved 2013-07-03.
  9. ^'kernel/git/torvalds/linux.git - Linux kernel source tree @ be4000bc4644d027c519b6361f5ae3bbfc52c347 'hwrng: create filler thread''. Git.kernel.org. Retrieved 18 October 2016.
  10. ^'kernel/git/torvalds/linux.git - Linux kernel source tree @ 34679ec7a0c45da8161507e1f2e1f72749dfd85c 'virtio: rng: add derating factor for use by hwrng core''. Git.kernel.org. Retrieved 18 October 2016.
  11. ^'??'. Vanheusden.com. Archived from the original on 2013-09-21. Retrieved 2016-10-23.
  12. ^'Google Code Archive for dieharder'. Code.google.com. Retrieved 18 October 2016.
  13. ^'The Marsaglia Random Number CDROM including the Diehard Battery of Tests of Randomness'. Stat.fsu.edu. Archived from the original on 2016-01-25. Retrieved 2016-10-23.
  14. ^'rng-tools'. Gnu.org. Retrieved 2016-10-23.
  15. ^Daniel J. Bernstein (2014-02-05). 'cr.yp.to: 2014.02.05: Entropy Attacks!'.
  16. ^'kernel/git/torvalds/linux.git - Linux kernel source tree'. kernel.org. 2016-07-27. Retrieved 2016-11-23.
  17. ^'/dev/random Is More Like /dev/urandom With Linux 5.6 - Phoronix'. www.phoronix.com.
  18. ^arc4random(3) – OpenBSD Library Functions Manual
  19. ^deraadt, ed. (2014-07-21). 'libc/crypt/arc4random.c'. BSD Cross Reference, OpenBSD src/lib/. Retrieved 2015-01-13. ChaCha based random number generator for OpenBSD.
  20. ^riastradh, ed. (2014-11-16). 'libc/gen/arc4random.c'. BSD Cross Reference, NetBSD src/lib/. Retrieved 2015-01-13. Legacy arc4random(3) API from OpenBSD reimplemented using the ChaCha20 PRF, with per-thread state.
  21. ^'xnu-1456.1.26/bsd/dev/random'. Apple Inc. Retrieved 18 October 2016.
  22. ^random(4) – Darwin and macOS Kernel Interfaces Manual
  23. ^'iOS Security'(PDF). Apple Inc. October 2012. Archived from the original(PDF) on 2015-05-27. Retrieved 2015-05-27.
  24. ^Moffat, Darren (2013-09-12). 'Solaris Random Number Generation'. Retrieved 2016-05-12.
  25. ^rnd(4) – NetBSD Kernel Interfaces Manual
  26. ^'random(4)'. 1999-09-19. Retrieved 2013-07-03.
  27. ^'random and urandom Devices'. pSeries and AIX Information Center. 2010-03-15. Archived from the original on 2013-07-12. Retrieved 2013-07-03.
  28. ^'HP-UX Strong Random Number Generator'. 2004-07-23. Retrieved 2013-07-03.
  29. ^Roberts, Iain (2003-04-25). 'AIX 5.2 /dev/random and /dev/urandom devices'. Lists.gnupg.org. Archived from the original on 2012-02-22. Retrieved 2013-07-03.
  30. ^'Doug Kaufman's Web Site - DOS ports'. 2006-11-02. Retrieved 2013-07-03.
  31. ^'How does Cygwin's /dev/random and urandom work?'. www.linuxquestions.org. Retrieved 2018-03-09.

C Dev Random Games

External links[edit]

  • Biege, Thomas (2006-11-06). 'Analysis of a strong Pseudo Random Number Generator by anatomizing Linux' Random Number Device'(PDF).
  • Hühn, Thomas (2014). 'Myths about /dev/urandom'.
Retrieved from 'https://en.wikipedia.org/w/index.php?title=/dev/random&oldid=947007934'
P: n/a
In the following piece of code, which simply generates a sequence of
(random) octal codes, I'm surprised by the apparent non-randomness of
/dev/random. It's not noticeable unless RAND_LENGTH is largish. I was
under the assumption that /dev/random was 'more random' than
/dev/urandom, and that it would block if it ran out of entropy until it
got more. Why am I seeing so many zeroes in my output?
#include <stdio.h>
#include <fcntl.h>
#define RAND_LEN 1024
void
read_random( const char* dev ) {
int i, fd;
char dat[RAND_LEN];
fd = open( dev, O_RDONLY );
dat[RAND_LEN] = '0';
if( fd != -1 ) {
read( fd, dat, RAND_LEN );
for( i = 0; i < RAND_LEN; i++ ) {
dat[i] = (dat[i] >> 4 & 0x07) + 48;
}
printf( '%s: %snn', dev, dat );
} else {
exit( 1 );
}
close( fd );
}
int
main( void ) {
read_random( '/dev/random' );
read_random( '/dev/urandom' );
return( 0 );
}
506$ ./test
/dev/random: 20005061706352643760251034665507247403176742630660 50462223206040017306150002434274350703035033674561 20754173510400040000000050000000000007737204577300 00177356040504450022043404000034041773610464046404 00000000000000000000000000000000000000000000000000 00000000000000000000000000640423461000000000000000 00000000000000000000000000002404000000004100700000 00634610000000000000000000000000000000000000000000 00000000000000000000000000005604000000000000340437 73040037730504300000004773000000000000000000000000 00003000100000000000000000000000000000000000000000 00000000000000000000000000000450045004000000002000 70041304330407040000170434041704050427730704050400 30160457732404000067040000000000000000000070042000 64040000340400006404677300045004000000005773200070 04130433040704000017043404640440004773070440000770 00007773240400005704000000000000000000000000000034 04710007047773220417046704000000000000777300000000 00000000077007735404050416046304070457733773020470 00200040044773577311046414641437736504641457733404 000054041773220464045704
/dev/urandom: 10313700276075133047145322754731744715330540305544 55772411741125544374737071744665152471472301655103 21673032612147044376361336471103425426601777564215 27537506506760532046755677545002343626131545501130 60140067534031123241466461750705230751645572440071 57744425536470274352332415164131435115125573101442 74556544717777054520152351764241666207571007700122 35623563012311717741547124617262165454244161061517 74201651063200446176135471662402411424412532245563 11545142476223664702172000553652612247511550424514 72612104741103553240132614710710775524572432011176 15642610621436346764640170271720054525337367306022 20367455521635765367573615753123615162510360064030 26113642124742630634422243216772330177360713406462 47534536645354770361405340770217451441530701353725 67322557767603402406511316575637667506305617702430 35222250564070154307150656704155003661646277201332 46523045641760343566266442731667313365016666076430 23673210310073545356647564170524251663066260134503 70701275067537603265673560312322526077022157223404 211323047413633213326054
--
Ron Peterson
Network & Systems Manager
Mount Holyoke College