blob: 3823cb2e3b9ac7c302ca1bf9321660200629f4c7 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * random.c -- A strong random number generator
3 *
Matt Mackall9e95ce22005-04-16 15:25:56 -07004 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 *
6 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
7 * rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, and the entire permission notice in its entirety,
14 * including the disclaimer of warranties.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in the
17 * documentation and/or other materials provided with the distribution.
18 * 3. The name of the author may not be used to endorse or promote
19 * products derived from this software without specific prior
20 * written permission.
21 *
22 * ALTERNATIVELY, this product may be distributed under the terms of
23 * the GNU General Public License, in which case the provisions of the GPL are
24 * required INSTEAD OF the above restrictions. (This clause is
25 * necessary due to a potential bad interaction between the GPL and
26 * the restrictions contained in a BSD-style copyright.)
27 *
28 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
29 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
31 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
32 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
33 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
34 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
35 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
36 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
38 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
39 * DAMAGE.
40 */
41
42/*
43 * (now, with legal B.S. out of the way.....)
44 *
45 * This routine gathers environmental noise from device drivers, etc.,
46 * and returns good random numbers, suitable for cryptographic use.
47 * Besides the obvious cryptographic uses, these numbers are also good
48 * for seeding TCP sequence numbers, and other places where it is
49 * desirable to have numbers which are not only random, but hard to
50 * predict by an attacker.
51 *
52 * Theory of operation
53 * ===================
54 *
55 * Computers are very predictable devices. Hence it is extremely hard
56 * to produce truly random numbers on a computer --- as opposed to
57 * pseudo-random numbers, which can easily generated by using a
58 * algorithm. Unfortunately, it is very easy for attackers to guess
59 * the sequence of pseudo-random number generators, and for some
60 * applications this is not acceptable. So instead, we must try to
61 * gather "environmental noise" from the computer's environment, which
62 * must be hard for outside attackers to observe, and use that to
63 * generate random numbers. In a Unix environment, this is best done
64 * from inside the kernel.
65 *
66 * Sources of randomness from the environment include inter-keyboard
67 * timings, inter-interrupt timings from some interrupts, and other
68 * events which are both (a) non-deterministic and (b) hard for an
69 * outside observer to measure. Randomness from these sources are
70 * added to an "entropy pool", which is mixed using a CRC-like function.
71 * This is not cryptographically strong, but it is adequate assuming
72 * the randomness is not chosen maliciously, and it is fast enough that
73 * the overhead of doing it on every interrupt is very reasonable.
74 * As random bytes are mixed into the entropy pool, the routines keep
75 * an *estimate* of how many bits of randomness have been stored into
76 * the random number generator's internal state.
77 *
78 * When random bytes are desired, they are obtained by taking the SHA
79 * hash of the contents of the "entropy pool". The SHA hash avoids
80 * exposing the internal state of the entropy pool. It is believed to
81 * be computationally infeasible to derive any useful information
82 * about the input of SHA from its output. Even if it is possible to
83 * analyze SHA in some clever way, as long as the amount of data
84 * returned from the generator is less than the inherent entropy in
85 * the pool, the output data is totally unpredictable. For this
86 * reason, the routine decreases its internal estimate of how many
87 * bits of "true randomness" are contained in the entropy pool as it
88 * outputs random numbers.
89 *
90 * If this estimate goes to zero, the routine can still generate
91 * random numbers; however, an attacker may (at least in theory) be
92 * able to infer the future output of the generator from prior
93 * outputs. This requires successful cryptanalysis of SHA, which is
94 * not believed to be feasible, but there is a remote possibility.
95 * Nonetheless, these numbers should be useful for the vast majority
96 * of purposes.
97 *
98 * Exported interfaces ---- output
99 * ===============================
100 *
101 * There are three exported interfaces; the first is one designed to
102 * be used from within the kernel:
103 *
104 * void get_random_bytes(void *buf, int nbytes);
105 *
106 * This interface will return the requested number of random bytes,
107 * and place it in the requested buffer.
108 *
109 * The two other interfaces are two character devices /dev/random and
110 * /dev/urandom. /dev/random is suitable for use when very high
111 * quality randomness is desired (for example, for key generation or
112 * one-time pads), as it will only return a maximum of the number of
113 * bits of randomness (as estimated by the random number generator)
114 * contained in the entropy pool.
115 *
116 * The /dev/urandom device does not have this limit, and will return
117 * as many bytes as are requested. As more and more random bytes are
118 * requested without giving time for the entropy pool to recharge,
119 * this will result in random numbers that are merely cryptographically
120 * strong. For many applications, however, this is acceptable.
121 *
122 * Exported interfaces ---- input
123 * ==============================
124 *
125 * The current exported interfaces for gathering environmental noise
126 * from the devices are:
127 *
128 * void add_input_randomness(unsigned int type, unsigned int code,
129 * unsigned int value);
130 * void add_interrupt_randomness(int irq);
131 *
132 * add_input_randomness() uses the input layer interrupt timing, as well as
133 * the event type information from the hardware.
134 *
135 * add_interrupt_randomness() uses the inter-interrupt timing as random
136 * inputs to the entropy pool. Note that not all interrupts are good
137 * sources of randomness! For example, the timer interrupts is not a
138 * good choice, because the periodicity of the interrupts is too
139 * regular, and hence predictable to an attacker. Disk interrupts are
140 * a better measure, since the timing of the disk interrupts are more
141 * unpredictable.
142 *
143 * All of these routines try to estimate how many bits of randomness a
144 * particular randomness source. They do this by keeping track of the
145 * first and second order deltas of the event timings.
146 *
147 * Ensuring unpredictability at system startup
148 * ============================================
149 *
150 * When any operating system starts up, it will go through a sequence
151 * of actions that are fairly predictable by an adversary, especially
152 * if the start-up does not involve interaction with a human operator.
153 * This reduces the actual number of bits of unpredictability in the
154 * entropy pool below the value in entropy_count. In order to
155 * counteract this effect, it helps to carry information in the
156 * entropy pool across shut-downs and start-ups. To do this, put the
157 * following lines an appropriate script which is run during the boot
158 * sequence:
159 *
160 * echo "Initializing random number generator..."
161 * random_seed=/var/run/random-seed
162 * # Carry a random seed from start-up to start-up
163 * # Load and then save the whole entropy pool
164 * if [ -f $random_seed ]; then
165 * cat $random_seed >/dev/urandom
166 * else
167 * touch $random_seed
168 * fi
169 * chmod 600 $random_seed
170 * dd if=/dev/urandom of=$random_seed count=1 bs=512
171 *
172 * and the following lines in an appropriate script which is run as
173 * the system is shutdown:
174 *
175 * # Carry a random seed from shut-down to start-up
176 * # Save the whole entropy pool
177 * echo "Saving random seed..."
178 * random_seed=/var/run/random-seed
179 * touch $random_seed
180 * chmod 600 $random_seed
181 * dd if=/dev/urandom of=$random_seed count=1 bs=512
182 *
183 * For example, on most modern systems using the System V init
184 * scripts, such code fragments would be found in
185 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
186 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
187 *
188 * Effectively, these commands cause the contents of the entropy pool
189 * to be saved at shut-down time and reloaded into the entropy pool at
190 * start-up. (The 'dd' in the addition to the bootup script is to
191 * make sure that /etc/random-seed is different for every start-up,
192 * even if the system crashes without executing rc.0.) Even with
193 * complete knowledge of the start-up activities, predicting the state
194 * of the entropy pool requires knowledge of the previous history of
195 * the system.
196 *
197 * Configuring the /dev/random driver under Linux
198 * ==============================================
199 *
200 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
201 * the /dev/mem major number (#1). So if your system does not have
202 * /dev/random and /dev/urandom created already, they can be created
203 * by using the commands:
204 *
205 * mknod /dev/random c 1 8
206 * mknod /dev/urandom c 1 9
207 *
208 * Acknowledgements:
209 * =================
210 *
211 * Ideas for constructing this random number generator were derived
212 * from Pretty Good Privacy's random number generator, and from private
213 * discussions with Phil Karn. Colin Plumb provided a faster random
214 * number generator, which speed up the mixing function of the entropy
215 * pool, taken from PGPfone. Dale Worley has also contributed many
216 * useful ideas and suggestions to improve this driver.
217 *
218 * Any flaws in the design are solely my responsibility, and should
219 * not be attributed to the Phil, Colin, or any of authors of PGP.
220 *
221 * Further background information on this topic may be obtained from
222 * RFC 1750, "Randomness Recommendations for Security", by Donald
223 * Eastlake, Steve Crocker, and Jeff Schiller.
224 */
225
226#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700227#include <linux/module.h>
228#include <linux/kernel.h>
229#include <linux/major.h>
230#include <linux/string.h>
231#include <linux/fcntl.h>
232#include <linux/slab.h>
233#include <linux/random.h>
234#include <linux/poll.h>
235#include <linux/init.h>
236#include <linux/fs.h>
237#include <linux/genhd.h>
238#include <linux/interrupt.h>
239#include <linux/spinlock.h>
240#include <linux/percpu.h>
241#include <linux/cryptohash.h>
242
243#include <asm/processor.h>
244#include <asm/uaccess.h>
245#include <asm/irq.h>
246#include <asm/io.h>
247
248/*
249 * Configuration information
250 */
251#define INPUT_POOL_WORDS 128
252#define OUTPUT_POOL_WORDS 32
253#define SEC_XFER_SIZE 512
254
255/*
256 * The minimum number of bits of entropy before we wake up a read on
257 * /dev/random. Should be enough to do a significant reseed.
258 */
259static int random_read_wakeup_thresh = 64;
260
261/*
262 * If the entropy count falls under this number of bits, then we
263 * should wake up processes which are selecting or polling on write
264 * access to /dev/random.
265 */
266static int random_write_wakeup_thresh = 128;
267
268/*
269 * When the input pool goes over trickle_thresh, start dropping most
270 * samples to avoid wasting CPU time and reduce lock contention.
271 */
272
Christoph Lameter6c036522005-07-07 17:56:59 -0700273static int trickle_thresh __read_mostly = INPUT_POOL_WORDS * 28;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700274
Matt Mackall90b75ee2008-04-29 01:02:55 -0700275static DEFINE_PER_CPU(int, trickle_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700276
277/*
278 * A pool of size .poolwords is stirred with a primitive polynomial
279 * of degree .poolwords over GF(2). The taps for various sizes are
280 * defined below. They are chosen to be evenly spaced (minimum RMS
281 * distance from evenly spaced; the numbers in the comments are a
282 * scaled squared error sum) except for the last tap, which is 1 to
283 * get the twisting happening as fast as possible.
284 */
285static struct poolinfo {
286 int poolwords;
287 int tap1, tap2, tap3, tap4, tap5;
288} poolinfo_table[] = {
289 /* x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 -- 105 */
290 { 128, 103, 76, 51, 25, 1 },
291 /* x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 -- 15 */
292 { 32, 26, 20, 14, 7, 1 },
293#if 0
294 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
295 { 2048, 1638, 1231, 819, 411, 1 },
296
297 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
298 { 1024, 817, 615, 412, 204, 1 },
299
300 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
301 { 1024, 819, 616, 410, 207, 2 },
302
303 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
304 { 512, 411, 308, 208, 104, 1 },
305
306 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
307 { 512, 409, 307, 206, 102, 2 },
308 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
309 { 512, 409, 309, 205, 103, 2 },
310
311 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
312 { 256, 205, 155, 101, 52, 1 },
313
314 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
315 { 128, 103, 78, 51, 27, 2 },
316
317 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
318 { 64, 52, 39, 26, 14, 1 },
319#endif
320};
321
322#define POOLBITS poolwords*32
323#define POOLBYTES poolwords*4
324
325/*
326 * For the purposes of better mixing, we use the CRC-32 polynomial as
327 * well to make a twisted Generalized Feedback Shift Reigster
328 *
329 * (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR generators. ACM
330 * Transactions on Modeling and Computer Simulation 2(3):179-194.
331 * Also see M. Matsumoto & Y. Kurita, 1994. Twisted GFSR generators
332 * II. ACM Transactions on Mdeling and Computer Simulation 4:254-266)
333 *
334 * Thanks to Colin Plumb for suggesting this.
335 *
336 * We have not analyzed the resultant polynomial to prove it primitive;
337 * in fact it almost certainly isn't. Nonetheless, the irreducible factors
338 * of a random large-degree polynomial over GF(2) are more than large enough
339 * that periodicity is not a concern.
340 *
341 * The input hash is much less sensitive than the output hash. All
342 * that we want of it is that it be a good non-cryptographic hash;
343 * i.e. it not produce collisions when fed "random" data of the sort
344 * we expect to see. As long as the pool state differs for different
345 * inputs, we have preserved the input entropy and done a good job.
346 * The fact that an intelligent attacker can construct inputs that
347 * will produce controlled alterations to the pool's state is not
348 * important because we don't consider such inputs to contribute any
349 * randomness. The only property we need with respect to them is that
350 * the attacker can't increase his/her knowledge of the pool's state.
351 * Since all additions are reversible (knowing the final state and the
352 * input, you can reconstruct the initial state), if an attacker has
353 * any uncertainty about the initial state, he/she can only shuffle
354 * that uncertainty about, but never cause any collisions (which would
355 * decrease the uncertainty).
356 *
357 * The chosen system lets the state of the pool be (essentially) the input
358 * modulo the generator polymnomial. Now, for random primitive polynomials,
359 * this is a universal class of hash functions, meaning that the chance
360 * of a collision is limited by the attacker's knowledge of the generator
361 * polynomail, so if it is chosen at random, an attacker can never force
362 * a collision. Here, we use a fixed polynomial, but we *can* assume that
363 * ###--> it is unknown to the processes generating the input entropy. <-###
364 * Because of this important property, this is a good, collision-resistant
365 * hash; hash collisions will occur no more often than chance.
366 */
367
368/*
369 * Static global variables
370 */
371static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
372static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
373
374#if 0
Matt Mackall90b75ee2008-04-29 01:02:55 -0700375static int debug;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700376module_param(debug, bool, 0644);
Matt Mackall90b75ee2008-04-29 01:02:55 -0700377#define DEBUG_ENT(fmt, arg...) do { \
378 if (debug) \
379 printk(KERN_DEBUG "random %04d %04d %04d: " \
380 fmt,\
381 input_pool.entropy_count,\
382 blocking_pool.entropy_count,\
383 nonblocking_pool.entropy_count,\
384 ## arg); } while (0)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385#else
386#define DEBUG_ENT(fmt, arg...) do {} while (0)
387#endif
388
389/**********************************************************************
390 *
391 * OS independent entropy store. Here are the functions which handle
392 * storing entropy in an entropy pool.
393 *
394 **********************************************************************/
395
396struct entropy_store;
397struct entropy_store {
Matt Mackall43358202008-04-29 01:03:01 -0700398 /* read-only data: */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399 struct poolinfo *poolinfo;
400 __u32 *pool;
401 const char *name;
402 int limit;
403 struct entropy_store *pull;
404
405 /* read-write data: */
Matt Mackall43358202008-04-29 01:03:01 -0700406 spinlock_t lock;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407 unsigned add_ptr;
408 int entropy_count;
409 int input_rotate;
410};
411
412static __u32 input_pool_data[INPUT_POOL_WORDS];
413static __u32 blocking_pool_data[OUTPUT_POOL_WORDS];
414static __u32 nonblocking_pool_data[OUTPUT_POOL_WORDS];
415
416static struct entropy_store input_pool = {
417 .poolinfo = &poolinfo_table[0],
418 .name = "input",
419 .limit = 1,
Ingo Molnare4d91912006-07-03 00:24:34 -0700420 .lock = __SPIN_LOCK_UNLOCKED(&input_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700421 .pool = input_pool_data
422};
423
424static struct entropy_store blocking_pool = {
425 .poolinfo = &poolinfo_table[1],
426 .name = "blocking",
427 .limit = 1,
428 .pull = &input_pool,
Ingo Molnare4d91912006-07-03 00:24:34 -0700429 .lock = __SPIN_LOCK_UNLOCKED(&blocking_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700430 .pool = blocking_pool_data
431};
432
433static struct entropy_store nonblocking_pool = {
434 .poolinfo = &poolinfo_table[1],
435 .name = "nonblocking",
436 .pull = &input_pool,
Ingo Molnare4d91912006-07-03 00:24:34 -0700437 .lock = __SPIN_LOCK_UNLOCKED(&nonblocking_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700438 .pool = nonblocking_pool_data
439};
440
441/*
442 * This function adds a byte into the entropy "pool". It does not
443 * update the entropy estimate. The caller should call
444 * credit_entropy_store if this is appropriate.
445 *
446 * The pool is stirred with a primitive polynomial of the appropriate
447 * degree, and then twisted. We twist by three bits at a time because
448 * it's cheap to do so and helps slightly in the expected case where
449 * the entropy is concentrated in the low-order bits.
450 */
451static void __add_entropy_words(struct entropy_store *r, const __u32 *in,
452 int nwords, __u32 out[16])
453{
454 static __u32 const twist_table[8] = {
455 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
456 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
457 unsigned long i, add_ptr, tap1, tap2, tap3, tap4, tap5;
Matt Mackallfeee7692008-04-29 01:03:02 -0700458 int input_rotate;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 int wordmask = r->poolinfo->poolwords - 1;
460 __u32 w, next_w;
461 unsigned long flags;
462
463 /* Taps are constant, so we can load them without holding r->lock. */
464 tap1 = r->poolinfo->tap1;
465 tap2 = r->poolinfo->tap2;
466 tap3 = r->poolinfo->tap3;
467 tap4 = r->poolinfo->tap4;
468 tap5 = r->poolinfo->tap5;
469 next_w = *in++;
470
471 spin_lock_irqsave(&r->lock, flags);
472 prefetch_range(r->pool, wordmask);
473 input_rotate = r->input_rotate;
474 add_ptr = r->add_ptr;
475
476 while (nwords--) {
Matt Mackallfeee7692008-04-29 01:03:02 -0700477 w = rol32(next_w, input_rotate & 31);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700478 if (nwords > 0)
479 next_w = *in++;
480 i = add_ptr = (add_ptr - 1) & wordmask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481
482 /* XOR in the various taps */
483 w ^= r->pool[(i + tap1) & wordmask];
484 w ^= r->pool[(i + tap2) & wordmask];
485 w ^= r->pool[(i + tap3) & wordmask];
486 w ^= r->pool[(i + tap4) & wordmask];
487 w ^= r->pool[(i + tap5) & wordmask];
488 w ^= r->pool[i];
489 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
Matt Mackallfeee7692008-04-29 01:03:02 -0700490
491 /*
492 * Normally, we add 7 bits of rotation to the pool.
493 * At the beginning of the pool, add an extra 7 bits
494 * rotation, so that successive passes spread the
495 * input bits across the pool evenly.
496 */
497 input_rotate += i ? 7 : 14;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 }
499
500 r->input_rotate = input_rotate;
501 r->add_ptr = add_ptr;
502
503 if (out) {
504 for (i = 0; i < 16; i++) {
505 out[i] = r->pool[add_ptr];
506 add_ptr = (add_ptr - 1) & wordmask;
507 }
508 }
509
510 spin_unlock_irqrestore(&r->lock, flags);
511}
512
513static inline void add_entropy_words(struct entropy_store *r, const __u32 *in,
514 int nwords)
515{
516 __add_entropy_words(r, in, nwords, NULL);
517}
518
519/*
520 * Credit (or debit) the entropy store with n bits of entropy
521 */
522static void credit_entropy_store(struct entropy_store *r, int nbits)
523{
524 unsigned long flags;
525
526 spin_lock_irqsave(&r->lock, flags);
527
528 if (r->entropy_count + nbits < 0) {
529 DEBUG_ENT("negative entropy/overflow (%d+%d)\n",
530 r->entropy_count, nbits);
531 r->entropy_count = 0;
532 } else if (r->entropy_count + nbits > r->poolinfo->POOLBITS) {
533 r->entropy_count = r->poolinfo->POOLBITS;
534 } else {
535 r->entropy_count += nbits;
536 if (nbits)
537 DEBUG_ENT("added %d entropy credits to %s\n",
538 nbits, r->name);
539 }
540
Matt Mackall88c730d2008-04-29 01:02:56 -0700541 /* should we wake readers? */
542 if (r == &input_pool && r->entropy_count >= random_read_wakeup_thresh)
543 wake_up_interruptible(&random_read_wait);
544
Linus Torvalds1da177e2005-04-16 15:20:36 -0700545 spin_unlock_irqrestore(&r->lock, flags);
546}
547
548/*********************************************************************
549 *
550 * Entropy input management
551 *
552 *********************************************************************/
553
554/* There is one of these per entropy source */
555struct timer_rand_state {
556 cycles_t last_time;
Matt Mackall90b75ee2008-04-29 01:02:55 -0700557 long last_delta, last_delta2;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 unsigned dont_count_entropy:1;
559};
560
561static struct timer_rand_state input_timer_state;
562static struct timer_rand_state *irq_timer_state[NR_IRQS];
563
564/*
565 * This function adds entropy to the entropy "pool" by using timing
566 * delays. It uses the timer_rand_state structure to make an estimate
567 * of how many bits of entropy this call has added to the pool.
568 *
569 * The number "num" is also added to the pool - it should somehow describe
570 * the type of event which just happened. This is currently 0-255 for
571 * keyboard scan codes, and 256 upwards for interrupts.
572 *
573 */
574static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
575{
576 struct {
577 cycles_t cycles;
578 long jiffies;
579 unsigned num;
580 } sample;
581 long delta, delta2, delta3;
582
583 preempt_disable();
584 /* if over the trickle threshold, use only 1 in 4096 samples */
585 if (input_pool.entropy_count > trickle_thresh &&
586 (__get_cpu_var(trickle_count)++ & 0xfff))
587 goto out;
588
589 sample.jiffies = jiffies;
590 sample.cycles = get_cycles();
591 sample.num = num;
592 add_entropy_words(&input_pool, (u32 *)&sample, sizeof(sample)/4);
593
594 /*
595 * Calculate number of bits of randomness we probably added.
596 * We take into account the first, second and third-order deltas
597 * in order to make our estimate.
598 */
599
600 if (!state->dont_count_entropy) {
601 delta = sample.jiffies - state->last_time;
602 state->last_time = sample.jiffies;
603
604 delta2 = delta - state->last_delta;
605 state->last_delta = delta;
606
607 delta3 = delta2 - state->last_delta2;
608 state->last_delta2 = delta2;
609
610 if (delta < 0)
611 delta = -delta;
612 if (delta2 < 0)
613 delta2 = -delta2;
614 if (delta3 < 0)
615 delta3 = -delta3;
616 if (delta > delta2)
617 delta = delta2;
618 if (delta > delta3)
619 delta = delta3;
620
621 /*
622 * delta is now minimum absolute delta.
623 * Round down by 1 bit on general principles,
624 * and limit entropy entimate to 12 bits.
625 */
626 credit_entropy_store(&input_pool,
627 min_t(int, fls(delta>>1), 11));
628 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700629out:
630 preempt_enable();
631}
632
Stephen Hemmingerd2515752006-01-11 12:17:38 -0800633void add_input_randomness(unsigned int type, unsigned int code,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700634 unsigned int value)
635{
636 static unsigned char last_value;
637
638 /* ignore autorepeat and the like */
639 if (value == last_value)
640 return;
641
642 DEBUG_ENT("input event\n");
643 last_value = value;
644 add_timer_randomness(&input_timer_state,
645 (type << 4) ^ code ^ (code >> 4) ^ value);
646}
Dmitry Torokhov80fc9f52006-10-11 01:43:58 -0400647EXPORT_SYMBOL_GPL(add_input_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648
649void add_interrupt_randomness(int irq)
650{
Stephen Hemmingerc80544d2007-10-18 03:07:05 -0700651 if (irq >= NR_IRQS || irq_timer_state[irq] == NULL)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 return;
653
654 DEBUG_ENT("irq event %d\n", irq);
655 add_timer_randomness(irq_timer_state[irq], 0x100 + irq);
656}
657
David Howells93614012006-09-30 20:45:40 +0200658#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659void add_disk_randomness(struct gendisk *disk)
660{
661 if (!disk || !disk->random)
662 return;
663 /* first major is 1, so we get >= 0x200 here */
664 DEBUG_ENT("disk event %d:%d\n", disk->major, disk->first_minor);
665
666 add_timer_randomness(disk->random,
667 0x100 + MKDEV(disk->major, disk->first_minor));
668}
David Howells93614012006-09-30 20:45:40 +0200669#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700670
671#define EXTRACT_SIZE 10
672
673/*********************************************************************
674 *
675 * Entropy extraction routines
676 *
677 *********************************************************************/
678
Matt Mackall90b75ee2008-04-29 01:02:55 -0700679static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700680 size_t nbytes, int min, int rsvd);
681
682/*
683 * This utility inline function is responsible for transfering entropy
684 * from the primary pool to the secondary extraction pool. We make
685 * sure we pull enough for a 'catastrophic reseed'.
686 */
687static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
688{
689 __u32 tmp[OUTPUT_POOL_WORDS];
690
691 if (r->pull && r->entropy_count < nbytes * 8 &&
692 r->entropy_count < r->poolinfo->POOLBITS) {
Matt Mackall5a021e92007-07-19 11:30:14 -0700693 /* If we're limited, always leave two wakeup worth's BITS */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700694 int rsvd = r->limit ? 0 : random_read_wakeup_thresh/4;
Matt Mackall5a021e92007-07-19 11:30:14 -0700695 int bytes = nbytes;
696
697 /* pull at least as many as BYTES as wakeup BITS */
698 bytes = max_t(int, bytes, random_read_wakeup_thresh / 8);
699 /* but never more than the buffer size */
700 bytes = min_t(int, bytes, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701
702 DEBUG_ENT("going to reseed %s with %d bits "
703 "(%d of %d requested)\n",
704 r->name, bytes * 8, nbytes * 8, r->entropy_count);
705
Matt Mackall90b75ee2008-04-29 01:02:55 -0700706 bytes = extract_entropy(r->pull, tmp, bytes,
707 random_read_wakeup_thresh / 8, rsvd);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700708 add_entropy_words(r, tmp, (bytes + 3) / 4);
709 credit_entropy_store(r, bytes*8);
710 }
711}
712
713/*
714 * These functions extracts randomness from the "entropy pool", and
715 * returns it in a buffer.
716 *
717 * The min parameter specifies the minimum amount we can pull before
718 * failing to avoid races that defeat catastrophic reseeding while the
719 * reserved parameter indicates how much entropy we must leave in the
720 * pool after each pull to avoid starving other readers.
721 *
722 * Note: extract_entropy() assumes that .poolwords is a multiple of 16 words.
723 */
724
725static size_t account(struct entropy_store *r, size_t nbytes, int min,
726 int reserved)
727{
728 unsigned long flags;
729
730 BUG_ON(r->entropy_count > r->poolinfo->POOLBITS);
731
732 /* Hold lock while accounting */
733 spin_lock_irqsave(&r->lock, flags);
734
735 DEBUG_ENT("trying to extract %d bits from %s\n",
736 nbytes * 8, r->name);
737
738 /* Can we pull enough? */
739 if (r->entropy_count / 8 < min + reserved) {
740 nbytes = 0;
741 } else {
742 /* If limited, never pull more than available */
743 if (r->limit && nbytes + reserved >= r->entropy_count / 8)
744 nbytes = r->entropy_count/8 - reserved;
745
Matt Mackall90b75ee2008-04-29 01:02:55 -0700746 if (r->entropy_count / 8 >= nbytes + reserved)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700747 r->entropy_count -= nbytes*8;
748 else
749 r->entropy_count = reserved;
750
751 if (r->entropy_count < random_write_wakeup_thresh)
752 wake_up_interruptible(&random_write_wait);
753 }
754
755 DEBUG_ENT("debiting %d entropy credits from %s%s\n",
756 nbytes * 8, r->name, r->limit ? "" : " (unlimited)");
757
758 spin_unlock_irqrestore(&r->lock, flags);
759
760 return nbytes;
761}
762
763static void extract_buf(struct entropy_store *r, __u8 *out)
764{
Matt Mackall602b6ae2007-05-29 21:54:27 -0500765 int i;
Matt Mackallffd8d3f2008-04-29 01:02:59 -0700766 __u32 extract[16], hash[5], workspace[SHA_WORKSPACE_WORDS];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767
Matt Mackall1c0ad3d2008-04-29 01:03:00 -0700768 /* Generate a hash across the pool, 16 words (512 bits) at a time */
Matt Mackallffd8d3f2008-04-29 01:02:59 -0700769 sha_init(hash);
Matt Mackall1c0ad3d2008-04-29 01:03:00 -0700770 for (i = 0; i < r->poolinfo->poolwords; i += 16)
Matt Mackallffd8d3f2008-04-29 01:02:59 -0700771 sha_transform(hash, (__u8 *)(r->pool + i), workspace);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772
773 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -0700774 * We mix the hash back into the pool to prevent backtracking
775 * attacks (where the attacker knows the state of the pool
776 * plus the current outputs, and attempts to find previous
777 * ouputs), unless the hash function can be inverted. By
778 * mixing at least a SHA1 worth of hash data back, we make
779 * brute-forcing the feedback as hard as brute-forcing the
780 * hash.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700781 */
Matt Mackall1c0ad3d2008-04-29 01:03:00 -0700782 __add_entropy_words(r, hash, 5, extract);
783
784 /*
785 * To avoid duplicates, we atomically extract a portion of the
786 * pool while mixing, and hash one final time.
787 */
Matt Mackallffd8d3f2008-04-29 01:02:59 -0700788 sha_transform(hash, (__u8 *)extract, workspace);
789 memset(extract, 0, sizeof(extract));
790 memset(workspace, 0, sizeof(workspace));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700791
792 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -0700793 * In case the hash function has some recognizable output
794 * pattern, we fold it in half. Thus, we always feed back
795 * twice as much data as we output.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700796 */
Matt Mackallffd8d3f2008-04-29 01:02:59 -0700797 hash[0] ^= hash[3];
798 hash[1] ^= hash[4];
799 hash[2] ^= rol32(hash[2], 16);
800 memcpy(out, hash, EXTRACT_SIZE);
801 memset(hash, 0, sizeof(hash));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700802}
803
Matt Mackall90b75ee2008-04-29 01:02:55 -0700804static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700805 size_t nbytes, int min, int reserved)
806{
807 ssize_t ret = 0, i;
808 __u8 tmp[EXTRACT_SIZE];
809
810 xfer_secondary_pool(r, nbytes);
811 nbytes = account(r, nbytes, min, reserved);
812
813 while (nbytes) {
814 extract_buf(r, tmp);
815 i = min_t(int, nbytes, EXTRACT_SIZE);
816 memcpy(buf, tmp, i);
817 nbytes -= i;
818 buf += i;
819 ret += i;
820 }
821
822 /* Wipe data just returned from memory */
823 memset(tmp, 0, sizeof(tmp));
824
825 return ret;
826}
827
828static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
829 size_t nbytes)
830{
831 ssize_t ret = 0, i;
832 __u8 tmp[EXTRACT_SIZE];
833
834 xfer_secondary_pool(r, nbytes);
835 nbytes = account(r, nbytes, 0, 0);
836
837 while (nbytes) {
838 if (need_resched()) {
839 if (signal_pending(current)) {
840 if (ret == 0)
841 ret = -ERESTARTSYS;
842 break;
843 }
844 schedule();
845 }
846
847 extract_buf(r, tmp);
848 i = min_t(int, nbytes, EXTRACT_SIZE);
849 if (copy_to_user(buf, tmp, i)) {
850 ret = -EFAULT;
851 break;
852 }
853
854 nbytes -= i;
855 buf += i;
856 ret += i;
857 }
858
859 /* Wipe data just returned from memory */
860 memset(tmp, 0, sizeof(tmp));
861
862 return ret;
863}
864
865/*
866 * This function is the exported kernel interface. It returns some
867 * number of good random numbers, suitable for seeding TCP sequence
868 * numbers, etc.
869 */
870void get_random_bytes(void *buf, int nbytes)
871{
872 extract_entropy(&nonblocking_pool, buf, nbytes, 0, 0);
873}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700874EXPORT_SYMBOL(get_random_bytes);
875
876/*
877 * init_std_data - initialize pool with system data
878 *
879 * @r: pool to initialize
880 *
881 * This function clears the pool's entropy count and mixes some system
882 * data into the pool to prepare it for use. The pool is not cleared
883 * as that can only decrease the entropy in the pool.
884 */
885static void init_std_data(struct entropy_store *r)
886{
Eric Dumazetf8595812007-03-28 14:22:33 -0700887 ktime_t now;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700888 unsigned long flags;
889
890 spin_lock_irqsave(&r->lock, flags);
891 r->entropy_count = 0;
892 spin_unlock_irqrestore(&r->lock, flags);
893
Eric Dumazetf8595812007-03-28 14:22:33 -0700894 now = ktime_get_real();
895 add_entropy_words(r, (__u32 *)&now, sizeof(now)/4);
Serge E. Hallyne9ff3992006-10-02 02:18:11 -0700896 add_entropy_words(r, (__u32 *)utsname(),
897 sizeof(*(utsname()))/4);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700898}
899
Matt Mackall53c3f632008-04-29 01:02:58 -0700900static int rand_initialize(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700901{
902 init_std_data(&input_pool);
903 init_std_data(&blocking_pool);
904 init_std_data(&nonblocking_pool);
905 return 0;
906}
907module_init(rand_initialize);
908
909void rand_initialize_irq(int irq)
910{
911 struct timer_rand_state *state;
912
913 if (irq >= NR_IRQS || irq_timer_state[irq])
914 return;
915
916 /*
Eric Dumazetf8595812007-03-28 14:22:33 -0700917 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -0700918 * source.
919 */
Eric Dumazetf8595812007-03-28 14:22:33 -0700920 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
921 if (state)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700922 irq_timer_state[irq] = state;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700923}
924
David Howells93614012006-09-30 20:45:40 +0200925#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -0700926void rand_initialize_disk(struct gendisk *disk)
927{
928 struct timer_rand_state *state;
929
930 /*
Eric Dumazetf8595812007-03-28 14:22:33 -0700931 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -0700932 * source.
933 */
Eric Dumazetf8595812007-03-28 14:22:33 -0700934 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
935 if (state)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700936 disk->random = state;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937}
David Howells93614012006-09-30 20:45:40 +0200938#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700939
940static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -0700941random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700942{
943 ssize_t n, retval = 0, count = 0;
944
945 if (nbytes == 0)
946 return 0;
947
948 while (nbytes > 0) {
949 n = nbytes;
950 if (n > SEC_XFER_SIZE)
951 n = SEC_XFER_SIZE;
952
953 DEBUG_ENT("reading %d bits\n", n*8);
954
955 n = extract_entropy_user(&blocking_pool, buf, n);
956
957 DEBUG_ENT("read got %d bits (%d still needed)\n",
958 n*8, (nbytes-n)*8);
959
960 if (n == 0) {
961 if (file->f_flags & O_NONBLOCK) {
962 retval = -EAGAIN;
963 break;
964 }
965
966 DEBUG_ENT("sleeping?\n");
967
968 wait_event_interruptible(random_read_wait,
969 input_pool.entropy_count >=
970 random_read_wakeup_thresh);
971
972 DEBUG_ENT("awake\n");
973
974 if (signal_pending(current)) {
975 retval = -ERESTARTSYS;
976 break;
977 }
978
979 continue;
980 }
981
982 if (n < 0) {
983 retval = n;
984 break;
985 }
986 count += n;
987 buf += n;
988 nbytes -= n;
989 break; /* This break makes the device work */
990 /* like a named pipe */
991 }
992
993 /*
994 * If we gave the user some bytes, update the access time.
995 */
996 if (count)
997 file_accessed(file);
998
999 return (count ? count : retval);
1000}
1001
1002static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -07001003urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001004{
1005 return extract_entropy_user(&nonblocking_pool, buf, nbytes);
1006}
1007
1008static unsigned int
1009random_poll(struct file *file, poll_table * wait)
1010{
1011 unsigned int mask;
1012
1013 poll_wait(file, &random_read_wait, wait);
1014 poll_wait(file, &random_write_wait, wait);
1015 mask = 0;
1016 if (input_pool.entropy_count >= random_read_wakeup_thresh)
1017 mask |= POLLIN | POLLRDNORM;
1018 if (input_pool.entropy_count < random_write_wakeup_thresh)
1019 mask |= POLLOUT | POLLWRNORM;
1020 return mask;
1021}
1022
Matt Mackall7f397dc2007-05-29 21:58:10 -05001023static int
1024write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1025{
1026 size_t bytes;
1027 __u32 buf[16];
1028 const char __user *p = buffer;
1029
1030 while (count > 0) {
1031 bytes = min(count, sizeof(buf));
1032 if (copy_from_user(&buf, p, bytes))
1033 return -EFAULT;
1034
1035 count -= bytes;
1036 p += bytes;
1037
1038 add_entropy_words(r, buf, (bytes + 3) / 4);
Matt Mackall91f3f1e2008-02-06 01:37:20 -08001039 cond_resched();
Matt Mackall7f397dc2007-05-29 21:58:10 -05001040 }
1041
1042 return 0;
1043}
1044
Matt Mackall90b75ee2008-04-29 01:02:55 -07001045static ssize_t random_write(struct file *file, const char __user *buffer,
1046 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001047{
Matt Mackall7f397dc2007-05-29 21:58:10 -05001048 size_t ret;
1049 struct inode *inode = file->f_path.dentry->d_inode;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001050
Matt Mackall7f397dc2007-05-29 21:58:10 -05001051 ret = write_pool(&blocking_pool, buffer, count);
1052 if (ret)
1053 return ret;
1054 ret = write_pool(&nonblocking_pool, buffer, count);
1055 if (ret)
1056 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001057
Matt Mackall7f397dc2007-05-29 21:58:10 -05001058 inode->i_mtime = current_fs_time(inode->i_sb);
1059 mark_inode_dirty(inode);
1060 return (ssize_t)count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001061}
1062
Matt Mackall43ae4862008-04-29 01:02:58 -07001063static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001064{
1065 int size, ent_count;
1066 int __user *p = (int __user *)arg;
1067 int retval;
1068
1069 switch (cmd) {
1070 case RNDGETENTCNT:
Matt Mackall43ae4862008-04-29 01:02:58 -07001071 /* inherently racy, no point locking */
1072 if (put_user(input_pool.entropy_count, p))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 return -EFAULT;
1074 return 0;
1075 case RNDADDTOENTCNT:
1076 if (!capable(CAP_SYS_ADMIN))
1077 return -EPERM;
1078 if (get_user(ent_count, p))
1079 return -EFAULT;
1080 credit_entropy_store(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001081 return 0;
1082 case RNDADDENTROPY:
1083 if (!capable(CAP_SYS_ADMIN))
1084 return -EPERM;
1085 if (get_user(ent_count, p++))
1086 return -EFAULT;
1087 if (ent_count < 0)
1088 return -EINVAL;
1089 if (get_user(size, p++))
1090 return -EFAULT;
Matt Mackall7f397dc2007-05-29 21:58:10 -05001091 retval = write_pool(&input_pool, (const char __user *)p,
1092 size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 if (retval < 0)
1094 return retval;
1095 credit_entropy_store(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096 return 0;
1097 case RNDZAPENTCNT:
1098 case RNDCLEARPOOL:
1099 /* Clear the entropy pool counters. */
1100 if (!capable(CAP_SYS_ADMIN))
1101 return -EPERM;
Matt Mackall53c3f632008-04-29 01:02:58 -07001102 rand_initialize();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001103 return 0;
1104 default:
1105 return -EINVAL;
1106 }
1107}
1108
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001109const struct file_operations random_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110 .read = random_read,
1111 .write = random_write,
1112 .poll = random_poll,
Matt Mackall43ae4862008-04-29 01:02:58 -07001113 .unlocked_ioctl = random_ioctl,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001114};
1115
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001116const struct file_operations urandom_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001117 .read = urandom_read,
1118 .write = random_write,
Matt Mackall43ae4862008-04-29 01:02:58 -07001119 .unlocked_ioctl = random_ioctl,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001120};
1121
1122/***************************************************************
1123 * Random UUID interface
1124 *
1125 * Used here for a Boot ID, but can be useful for other kernel
1126 * drivers.
1127 ***************************************************************/
1128
1129/*
1130 * Generate random UUID
1131 */
1132void generate_random_uuid(unsigned char uuid_out[16])
1133{
1134 get_random_bytes(uuid_out, 16);
1135 /* Set UUID version to 4 --- truely random generation */
1136 uuid_out[6] = (uuid_out[6] & 0x0F) | 0x40;
1137 /* Set the UUID variant to DCE */
1138 uuid_out[8] = (uuid_out[8] & 0x3F) | 0x80;
1139}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001140EXPORT_SYMBOL(generate_random_uuid);
1141
1142/********************************************************************
1143 *
1144 * Sysctl interface
1145 *
1146 ********************************************************************/
1147
1148#ifdef CONFIG_SYSCTL
1149
1150#include <linux/sysctl.h>
1151
1152static int min_read_thresh = 8, min_write_thresh;
1153static int max_read_thresh = INPUT_POOL_WORDS * 32;
1154static int max_write_thresh = INPUT_POOL_WORDS * 32;
1155static char sysctl_bootid[16];
1156
1157/*
1158 * These functions is used to return both the bootid UUID, and random
1159 * UUID. The difference is in whether table->data is NULL; if it is,
1160 * then a new UUID is generated and returned to the user.
1161 *
1162 * If the user accesses this via the proc interface, it will be returned
1163 * as an ASCII string in the standard UUID format. If accesses via the
1164 * sysctl system call, it is returned as 16 bytes of binary data.
1165 */
1166static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
1167 void __user *buffer, size_t *lenp, loff_t *ppos)
1168{
1169 ctl_table fake_table;
1170 unsigned char buf[64], tmp_uuid[16], *uuid;
1171
1172 uuid = table->data;
1173 if (!uuid) {
1174 uuid = tmp_uuid;
1175 uuid[8] = 0;
1176 }
1177 if (uuid[8] == 0)
1178 generate_random_uuid(uuid);
1179
1180 sprintf(buf, "%02x%02x%02x%02x-%02x%02x-%02x%02x-%02x%02x-"
1181 "%02x%02x%02x%02x%02x%02x",
1182 uuid[0], uuid[1], uuid[2], uuid[3],
1183 uuid[4], uuid[5], uuid[6], uuid[7],
1184 uuid[8], uuid[9], uuid[10], uuid[11],
1185 uuid[12], uuid[13], uuid[14], uuid[15]);
1186 fake_table.data = buf;
1187 fake_table.maxlen = sizeof(buf);
1188
1189 return proc_dostring(&fake_table, write, filp, buffer, lenp, ppos);
1190}
1191
1192static int uuid_strategy(ctl_table *table, int __user *name, int nlen,
1193 void __user *oldval, size_t __user *oldlenp,
Alexey Dobriyan1f29bcd2006-12-10 02:19:10 -08001194 void __user *newval, size_t newlen)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195{
1196 unsigned char tmp_uuid[16], *uuid;
1197 unsigned int len;
1198
1199 if (!oldval || !oldlenp)
1200 return 1;
1201
1202 uuid = table->data;
1203 if (!uuid) {
1204 uuid = tmp_uuid;
1205 uuid[8] = 0;
1206 }
1207 if (uuid[8] == 0)
1208 generate_random_uuid(uuid);
1209
1210 if (get_user(len, oldlenp))
1211 return -EFAULT;
1212 if (len) {
1213 if (len > 16)
1214 len = 16;
1215 if (copy_to_user(oldval, uuid, len) ||
1216 put_user(len, oldlenp))
1217 return -EFAULT;
1218 }
1219 return 1;
1220}
1221
1222static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
1223ctl_table random_table[] = {
1224 {
1225 .ctl_name = RANDOM_POOLSIZE,
1226 .procname = "poolsize",
1227 .data = &sysctl_poolsize,
1228 .maxlen = sizeof(int),
1229 .mode = 0444,
1230 .proc_handler = &proc_dointvec,
1231 },
1232 {
1233 .ctl_name = RANDOM_ENTROPY_COUNT,
1234 .procname = "entropy_avail",
1235 .maxlen = sizeof(int),
1236 .mode = 0444,
1237 .proc_handler = &proc_dointvec,
1238 .data = &input_pool.entropy_count,
1239 },
1240 {
1241 .ctl_name = RANDOM_READ_THRESH,
1242 .procname = "read_wakeup_threshold",
1243 .data = &random_read_wakeup_thresh,
1244 .maxlen = sizeof(int),
1245 .mode = 0644,
1246 .proc_handler = &proc_dointvec_minmax,
1247 .strategy = &sysctl_intvec,
1248 .extra1 = &min_read_thresh,
1249 .extra2 = &max_read_thresh,
1250 },
1251 {
1252 .ctl_name = RANDOM_WRITE_THRESH,
1253 .procname = "write_wakeup_threshold",
1254 .data = &random_write_wakeup_thresh,
1255 .maxlen = sizeof(int),
1256 .mode = 0644,
1257 .proc_handler = &proc_dointvec_minmax,
1258 .strategy = &sysctl_intvec,
1259 .extra1 = &min_write_thresh,
1260 .extra2 = &max_write_thresh,
1261 },
1262 {
1263 .ctl_name = RANDOM_BOOT_ID,
1264 .procname = "boot_id",
1265 .data = &sysctl_bootid,
1266 .maxlen = 16,
1267 .mode = 0444,
1268 .proc_handler = &proc_do_uuid,
1269 .strategy = &uuid_strategy,
1270 },
1271 {
1272 .ctl_name = RANDOM_UUID,
1273 .procname = "uuid",
1274 .maxlen = 16,
1275 .mode = 0444,
1276 .proc_handler = &proc_do_uuid,
1277 .strategy = &uuid_strategy,
1278 },
1279 { .ctl_name = 0 }
1280};
1281#endif /* CONFIG_SYSCTL */
1282
1283/********************************************************************
1284 *
1285 * Random funtions for networking
1286 *
1287 ********************************************************************/
1288
1289/*
1290 * TCP initial sequence number picking. This uses the random number
1291 * generator to pick an initial secret value. This value is hashed
1292 * along with the TCP endpoint information to provide a unique
1293 * starting point for each pair of TCP endpoints. This defeats
1294 * attacks which rely on guessing the initial TCP sequence number.
1295 * This algorithm was suggested by Steve Bellovin.
1296 *
1297 * Using a very strong hash was taking an appreciable amount of the total
1298 * TCP connection establishment time, so this is a weaker hash,
1299 * compensated for by changing the secret periodically.
1300 */
1301
1302/* F, G and H are basic MD4 functions: selection, majority, parity */
1303#define F(x, y, z) ((z) ^ ((x) & ((y) ^ (z))))
1304#define G(x, y, z) (((x) & (y)) + (((x) ^ (y)) & (z)))
1305#define H(x, y, z) ((x) ^ (y) ^ (z))
1306
1307/*
1308 * The generic round function. The application is so specific that
1309 * we don't bother protecting all the arguments with parens, as is generally
1310 * good macro practice, in favor of extra legibility.
1311 * Rotation is separate from addition to prevent recomputation
1312 */
1313#define ROUND(f, a, b, c, d, x, s) \
1314 (a += f(b, c, d) + x, a = (a << s) | (a >> (32 - s)))
1315#define K1 0
1316#define K2 013240474631UL
1317#define K3 015666365641UL
1318
1319#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
1320
Matt Mackall90b75ee2008-04-29 01:02:55 -07001321static __u32 twothirdsMD4Transform(__u32 const buf[4], __u32 const in[12])
Linus Torvalds1da177e2005-04-16 15:20:36 -07001322{
1323 __u32 a = buf[0], b = buf[1], c = buf[2], d = buf[3];
1324
1325 /* Round 1 */
1326 ROUND(F, a, b, c, d, in[ 0] + K1, 3);
1327 ROUND(F, d, a, b, c, in[ 1] + K1, 7);
1328 ROUND(F, c, d, a, b, in[ 2] + K1, 11);
1329 ROUND(F, b, c, d, a, in[ 3] + K1, 19);
1330 ROUND(F, a, b, c, d, in[ 4] + K1, 3);
1331 ROUND(F, d, a, b, c, in[ 5] + K1, 7);
1332 ROUND(F, c, d, a, b, in[ 6] + K1, 11);
1333 ROUND(F, b, c, d, a, in[ 7] + K1, 19);
1334 ROUND(F, a, b, c, d, in[ 8] + K1, 3);
1335 ROUND(F, d, a, b, c, in[ 9] + K1, 7);
1336 ROUND(F, c, d, a, b, in[10] + K1, 11);
1337 ROUND(F, b, c, d, a, in[11] + K1, 19);
1338
1339 /* Round 2 */
1340 ROUND(G, a, b, c, d, in[ 1] + K2, 3);
1341 ROUND(G, d, a, b, c, in[ 3] + K2, 5);
1342 ROUND(G, c, d, a, b, in[ 5] + K2, 9);
1343 ROUND(G, b, c, d, a, in[ 7] + K2, 13);
1344 ROUND(G, a, b, c, d, in[ 9] + K2, 3);
1345 ROUND(G, d, a, b, c, in[11] + K2, 5);
1346 ROUND(G, c, d, a, b, in[ 0] + K2, 9);
1347 ROUND(G, b, c, d, a, in[ 2] + K2, 13);
1348 ROUND(G, a, b, c, d, in[ 4] + K2, 3);
1349 ROUND(G, d, a, b, c, in[ 6] + K2, 5);
1350 ROUND(G, c, d, a, b, in[ 8] + K2, 9);
1351 ROUND(G, b, c, d, a, in[10] + K2, 13);
1352
1353 /* Round 3 */
1354 ROUND(H, a, b, c, d, in[ 3] + K3, 3);
1355 ROUND(H, d, a, b, c, in[ 7] + K3, 9);
1356 ROUND(H, c, d, a, b, in[11] + K3, 11);
1357 ROUND(H, b, c, d, a, in[ 2] + K3, 15);
1358 ROUND(H, a, b, c, d, in[ 6] + K3, 3);
1359 ROUND(H, d, a, b, c, in[10] + K3, 9);
1360 ROUND(H, c, d, a, b, in[ 1] + K3, 11);
1361 ROUND(H, b, c, d, a, in[ 5] + K3, 15);
1362 ROUND(H, a, b, c, d, in[ 9] + K3, 3);
1363 ROUND(H, d, a, b, c, in[ 0] + K3, 9);
1364 ROUND(H, c, d, a, b, in[ 4] + K3, 11);
1365 ROUND(H, b, c, d, a, in[ 8] + K3, 15);
1366
1367 return buf[1] + b; /* "most hashed" word */
1368 /* Alternative: return sum of all words? */
1369}
1370#endif
1371
1372#undef ROUND
1373#undef F
1374#undef G
1375#undef H
1376#undef K1
1377#undef K2
1378#undef K3
1379
1380/* This should not be decreased so low that ISNs wrap too fast. */
1381#define REKEY_INTERVAL (300 * HZ)
1382/*
1383 * Bit layout of the tcp sequence numbers (before adding current time):
1384 * bit 24-31: increased after every key exchange
1385 * bit 0-23: hash(source,dest)
1386 *
1387 * The implementation is similar to the algorithm described
1388 * in the Appendix of RFC 1185, except that
1389 * - it uses a 1 MHz clock instead of a 250 kHz clock
1390 * - it performs a rekey every 5 minutes, which is equivalent
1391 * to a (source,dest) tulple dependent forward jump of the
1392 * clock by 0..2^(HASH_BITS+1)
1393 *
1394 * Thus the average ISN wraparound time is 68 minutes instead of
1395 * 4.55 hours.
1396 *
1397 * SMP cleanup and lock avoidance with poor man's RCU.
1398 * Manfred Spraul <manfred@colorfullife.com>
1399 *
1400 */
1401#define COUNT_BITS 8
1402#define COUNT_MASK ((1 << COUNT_BITS) - 1)
1403#define HASH_BITS 24
1404#define HASH_MASK ((1 << HASH_BITS) - 1)
1405
1406static struct keydata {
1407 __u32 count; /* already shifted to the final position */
1408 __u32 secret[12];
1409} ____cacheline_aligned ip_keydata[2];
1410
1411static unsigned int ip_cnt;
1412
David Howells65f27f32006-11-22 14:55:48 +00001413static void rekey_seq_generator(struct work_struct *work);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001414
David Howells65f27f32006-11-22 14:55:48 +00001415static DECLARE_DELAYED_WORK(rekey_work, rekey_seq_generator);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001416
1417/*
1418 * Lock avoidance:
1419 * The ISN generation runs lockless - it's just a hash over random data.
1420 * State changes happen every 5 minutes when the random key is replaced.
1421 * Synchronization is performed by having two copies of the hash function
1422 * state and rekey_seq_generator always updates the inactive copy.
1423 * The copy is then activated by updating ip_cnt.
1424 * The implementation breaks down if someone blocks the thread
1425 * that processes SYN requests for more than 5 minutes. Should never
1426 * happen, and even if that happens only a not perfectly compliant
1427 * ISN is generated, nothing fatal.
1428 */
David Howells65f27f32006-11-22 14:55:48 +00001429static void rekey_seq_generator(struct work_struct *work)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430{
1431 struct keydata *keyptr = &ip_keydata[1 ^ (ip_cnt & 1)];
1432
1433 get_random_bytes(keyptr->secret, sizeof(keyptr->secret));
1434 keyptr->count = (ip_cnt & COUNT_MASK) << HASH_BITS;
1435 smp_wmb();
1436 ip_cnt++;
1437 schedule_delayed_work(&rekey_work, REKEY_INTERVAL);
1438}
1439
1440static inline struct keydata *get_keyptr(void)
1441{
1442 struct keydata *keyptr = &ip_keydata[ip_cnt & 1];
1443
1444 smp_rmb();
1445
1446 return keyptr;
1447}
1448
1449static __init int seqgen_init(void)
1450{
1451 rekey_seq_generator(NULL);
1452 return 0;
1453}
1454late_initcall(seqgen_init);
1455
1456#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Al Virob09b845c2006-11-14 20:52:19 -08001457__u32 secure_tcpv6_sequence_number(__be32 *saddr, __be32 *daddr,
1458 __be16 sport, __be16 dport)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001459{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 __u32 seq;
1461 __u32 hash[12];
1462 struct keydata *keyptr = get_keyptr();
1463
1464 /* The procedure is the same as for IPv4, but addresses are longer.
1465 * Thus we must use twothirdsMD4Transform.
1466 */
1467
1468 memcpy(hash, saddr, 16);
Matt Mackall90b75ee2008-04-29 01:02:55 -07001469 hash[4] = ((__force u16)sport << 16) + (__force u16)dport;
1470 memcpy(&hash[5], keyptr->secret, sizeof(__u32) * 7);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001471
Al Virob09b845c2006-11-14 20:52:19 -08001472 seq = twothirdsMD4Transform((const __u32 *)daddr, hash) & HASH_MASK;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 seq += keyptr->count;
1474
Eric Dumazet6dd10a62007-11-13 21:12:14 -08001475 seq += ktime_to_ns(ktime_get_real());
Linus Torvalds1da177e2005-04-16 15:20:36 -07001476
1477 return seq;
1478}
1479EXPORT_SYMBOL(secure_tcpv6_sequence_number);
1480#endif
1481
1482/* The code below is shamelessly stolen from secure_tcp_sequence_number().
1483 * All blames to Andrey V. Savochkin <saw@msu.ru>.
1484 */
Al Virob09b845c2006-11-14 20:52:19 -08001485__u32 secure_ip_id(__be32 daddr)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001486{
1487 struct keydata *keyptr;
1488 __u32 hash[4];
1489
1490 keyptr = get_keyptr();
1491
1492 /*
1493 * Pick a unique starting offset for each IP destination.
1494 * The dest ip address is placed in the starting vector,
1495 * which is then hashed with random data.
1496 */
Al Virob09b845c2006-11-14 20:52:19 -08001497 hash[0] = (__force __u32)daddr;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001498 hash[1] = keyptr->secret[9];
1499 hash[2] = keyptr->secret[10];
1500 hash[3] = keyptr->secret[11];
1501
1502 return half_md4_transform(hash, keyptr->secret);
1503}
1504
1505#ifdef CONFIG_INET
1506
Al Virob09b845c2006-11-14 20:52:19 -08001507__u32 secure_tcp_sequence_number(__be32 saddr, __be32 daddr,
1508 __be16 sport, __be16 dport)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 __u32 seq;
1511 __u32 hash[4];
1512 struct keydata *keyptr = get_keyptr();
1513
1514 /*
1515 * Pick a unique starting offset for each TCP connection endpoints
1516 * (saddr, daddr, sport, dport).
1517 * Note that the words are placed into the starting vector, which is
1518 * then mixed with a partial MD4 over random data.
1519 */
Matt Mackall90b75ee2008-04-29 01:02:55 -07001520 hash[0] = (__force u32)saddr;
1521 hash[1] = (__force u32)daddr;
1522 hash[2] = ((__force u16)sport << 16) + (__force u16)dport;
1523 hash[3] = keyptr->secret[11];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524
1525 seq = half_md4_transform(hash, keyptr->secret) & HASH_MASK;
1526 seq += keyptr->count;
1527 /*
1528 * As close as possible to RFC 793, which
1529 * suggests using a 250 kHz clock.
1530 * Further reading shows this assumes 2 Mb/s networks.
Eric Dumazet9b42c332007-10-01 13:58:36 -07001531 * For 10 Mb/s Ethernet, a 1 MHz clock is appropriate.
1532 * For 10 Gb/s Ethernet, a 1 GHz clock should be ok, but
1533 * we also need to limit the resolution so that the u32 seq
1534 * overlaps less than one time per MSL (2 minutes).
1535 * Choosing a clock of 64 ns period is OK. (period of 274 s)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001536 */
Eric Dumazet6dd10a62007-11-13 21:12:14 -08001537 seq += ktime_to_ns(ktime_get_real()) >> 6;
Matt Mackall90b75ee2008-04-29 01:02:55 -07001538
Linus Torvalds1da177e2005-04-16 15:20:36 -07001539 return seq;
1540}
1541
Arnaldo Carvalho de Meloa7f5e7f2005-12-13 23:25:31 -08001542/* Generate secure starting point for ephemeral IPV4 transport port search */
Al Virob09b845c2006-11-14 20:52:19 -08001543u32 secure_ipv4_port_ephemeral(__be32 saddr, __be32 daddr, __be16 dport)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001544{
1545 struct keydata *keyptr = get_keyptr();
1546 u32 hash[4];
1547
1548 /*
1549 * Pick a unique starting offset for each ephemeral port search
1550 * (saddr, daddr, dport) and 48bits of random data.
1551 */
Al Virob09b845c2006-11-14 20:52:19 -08001552 hash[0] = (__force u32)saddr;
1553 hash[1] = (__force u32)daddr;
1554 hash[2] = (__force u32)dport ^ keyptr->secret[10];
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555 hash[3] = keyptr->secret[11];
1556
1557 return half_md4_transform(hash, keyptr->secret);
1558}
1559
1560#if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
Matt Mackall90b75ee2008-04-29 01:02:55 -07001561u32 secure_ipv6_port_ephemeral(const __be32 *saddr, const __be32 *daddr,
1562 __be16 dport)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563{
1564 struct keydata *keyptr = get_keyptr();
1565 u32 hash[12];
1566
1567 memcpy(hash, saddr, 16);
Al Virob09b845c2006-11-14 20:52:19 -08001568 hash[4] = (__force u32)dport;
Matt Mackall90b75ee2008-04-29 01:02:55 -07001569 memcpy(&hash[5], keyptr->secret, sizeof(__u32) * 7);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001570
Al Virob09b845c2006-11-14 20:52:19 -08001571 return twothirdsMD4Transform((const __u32 *)daddr, hash);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001572}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001573#endif
1574
Arnaldo Carvalho de Meloc4365c92005-08-09 20:12:30 -07001575#if defined(CONFIG_IP_DCCP) || defined(CONFIG_IP_DCCP_MODULE)
1576/* Similar to secure_tcp_sequence_number but generate a 48 bit value
1577 * bit's 32-47 increase every key exchange
1578 * 0-31 hash(source, dest)
1579 */
Al Virob09b845c2006-11-14 20:52:19 -08001580u64 secure_dccp_sequence_number(__be32 saddr, __be32 daddr,
1581 __be16 sport, __be16 dport)
Arnaldo Carvalho de Meloc4365c92005-08-09 20:12:30 -07001582{
Arnaldo Carvalho de Meloc4365c92005-08-09 20:12:30 -07001583 u64 seq;
1584 __u32 hash[4];
1585 struct keydata *keyptr = get_keyptr();
1586
Al Virob09b845c2006-11-14 20:52:19 -08001587 hash[0] = (__force u32)saddr;
1588 hash[1] = (__force u32)daddr;
1589 hash[2] = ((__force u16)sport << 16) + (__force u16)dport;
Arnaldo Carvalho de Meloc4365c92005-08-09 20:12:30 -07001590 hash[3] = keyptr->secret[11];
1591
1592 seq = half_md4_transform(hash, keyptr->secret);
1593 seq |= ((u64)keyptr->count) << (32 - HASH_BITS);
1594
Eric Dumazet6dd10a62007-11-13 21:12:14 -08001595 seq += ktime_to_ns(ktime_get_real());
Arnaldo Carvalho de Meloc4365c92005-08-09 20:12:30 -07001596 seq &= (1ull << 48) - 1;
Matt Mackall90b75ee2008-04-29 01:02:55 -07001597
Arnaldo Carvalho de Meloc4365c92005-08-09 20:12:30 -07001598 return seq;
1599}
Arnaldo Carvalho de Meloc4365c92005-08-09 20:12:30 -07001600EXPORT_SYMBOL(secure_dccp_sequence_number);
1601#endif
1602
Linus Torvalds1da177e2005-04-16 15:20:36 -07001603#endif /* CONFIG_INET */
1604
1605
1606/*
1607 * Get a random word for internal kernel use only. Similar to urandom but
1608 * with the goal of minimal entropy pool depletion. As a result, the random
1609 * value is not cryptographically secure but for several uses the cost of
1610 * depleting entropy is too high
1611 */
1612unsigned int get_random_int(void)
1613{
1614 /*
1615 * Use IP's RNG. It suits our purpose perfectly: it re-keys itself
1616 * every second, from the entropy pool (and thus creates a limited
1617 * drain on it), and uses halfMD4Transform within the second. We
1618 * also mix it with jiffies and the PID:
1619 */
Al Virob09b845c2006-11-14 20:52:19 -08001620 return secure_ip_id((__force __be32)(current->pid + jiffies));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001621}
1622
1623/*
1624 * randomize_range() returns a start address such that
1625 *
1626 * [...... <range> .....]
1627 * start end
1628 *
1629 * a <range> with size "len" starting at the return value is inside in the
1630 * area defined by [start, end], but is otherwise randomized.
1631 */
1632unsigned long
1633randomize_range(unsigned long start, unsigned long end, unsigned long len)
1634{
1635 unsigned long range = end - len - start;
1636
1637 if (end <= start + len)
1638 return 0;
1639 return PAGE_ALIGN(get_random_int() % range + start);
1640}