blob: 81b65d0e7563d19fd9a31a243c31fefedb74a4ec [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * random.c -- A strong random number generator
3 *
Matt Mackall9e95ce22005-04-16 15:25:56 -07004 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 *
6 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
7 * rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, and the entire permission notice in its entirety,
14 * including the disclaimer of warranties.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in the
17 * documentation and/or other materials provided with the distribution.
18 * 3. The name of the author may not be used to endorse or promote
19 * products derived from this software without specific prior
20 * written permission.
21 *
22 * ALTERNATIVELY, this product may be distributed under the terms of
23 * the GNU General Public License, in which case the provisions of the GPL are
24 * required INSTEAD OF the above restrictions. (This clause is
25 * necessary due to a potential bad interaction between the GPL and
26 * the restrictions contained in a BSD-style copyright.)
27 *
28 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
29 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
31 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
32 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
33 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
34 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
35 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
36 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
38 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
39 * DAMAGE.
40 */
41
42/*
43 * (now, with legal B.S. out of the way.....)
44 *
45 * This routine gathers environmental noise from device drivers, etc.,
46 * and returns good random numbers, suitable for cryptographic use.
47 * Besides the obvious cryptographic uses, these numbers are also good
48 * for seeding TCP sequence numbers, and other places where it is
49 * desirable to have numbers which are not only random, but hard to
50 * predict by an attacker.
51 *
52 * Theory of operation
53 * ===================
54 *
55 * Computers are very predictable devices. Hence it is extremely hard
56 * to produce truly random numbers on a computer --- as opposed to
57 * pseudo-random numbers, which can easily generated by using a
58 * algorithm. Unfortunately, it is very easy for attackers to guess
59 * the sequence of pseudo-random number generators, and for some
60 * applications this is not acceptable. So instead, we must try to
61 * gather "environmental noise" from the computer's environment, which
62 * must be hard for outside attackers to observe, and use that to
63 * generate random numbers. In a Unix environment, this is best done
64 * from inside the kernel.
65 *
66 * Sources of randomness from the environment include inter-keyboard
67 * timings, inter-interrupt timings from some interrupts, and other
68 * events which are both (a) non-deterministic and (b) hard for an
69 * outside observer to measure. Randomness from these sources are
70 * added to an "entropy pool", which is mixed using a CRC-like function.
71 * This is not cryptographically strong, but it is adequate assuming
72 * the randomness is not chosen maliciously, and it is fast enough that
73 * the overhead of doing it on every interrupt is very reasonable.
74 * As random bytes are mixed into the entropy pool, the routines keep
75 * an *estimate* of how many bits of randomness have been stored into
76 * the random number generator's internal state.
77 *
78 * When random bytes are desired, they are obtained by taking the SHA
79 * hash of the contents of the "entropy pool". The SHA hash avoids
80 * exposing the internal state of the entropy pool. It is believed to
81 * be computationally infeasible to derive any useful information
82 * about the input of SHA from its output. Even if it is possible to
83 * analyze SHA in some clever way, as long as the amount of data
84 * returned from the generator is less than the inherent entropy in
85 * the pool, the output data is totally unpredictable. For this
86 * reason, the routine decreases its internal estimate of how many
87 * bits of "true randomness" are contained in the entropy pool as it
88 * outputs random numbers.
89 *
90 * If this estimate goes to zero, the routine can still generate
91 * random numbers; however, an attacker may (at least in theory) be
92 * able to infer the future output of the generator from prior
93 * outputs. This requires successful cryptanalysis of SHA, which is
94 * not believed to be feasible, but there is a remote possibility.
95 * Nonetheless, these numbers should be useful for the vast majority
96 * of purposes.
97 *
98 * Exported interfaces ---- output
99 * ===============================
100 *
101 * There are three exported interfaces; the first is one designed to
102 * be used from within the kernel:
103 *
104 * void get_random_bytes(void *buf, int nbytes);
105 *
106 * This interface will return the requested number of random bytes,
107 * and place it in the requested buffer.
108 *
109 * The two other interfaces are two character devices /dev/random and
110 * /dev/urandom. /dev/random is suitable for use when very high
111 * quality randomness is desired (for example, for key generation or
112 * one-time pads), as it will only return a maximum of the number of
113 * bits of randomness (as estimated by the random number generator)
114 * contained in the entropy pool.
115 *
116 * The /dev/urandom device does not have this limit, and will return
117 * as many bytes as are requested. As more and more random bytes are
118 * requested without giving time for the entropy pool to recharge,
119 * this will result in random numbers that are merely cryptographically
120 * strong. For many applications, however, this is acceptable.
121 *
122 * Exported interfaces ---- input
123 * ==============================
124 *
125 * The current exported interfaces for gathering environmental noise
126 * from the devices are:
127 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400128 * void add_device_randomness(const void *buf, unsigned int size);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 * void add_input_randomness(unsigned int type, unsigned int code,
130 * unsigned int value);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400131 * void add_interrupt_randomness(int irq, int irq_flags);
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100132 * void add_disk_randomness(struct gendisk *disk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400134 * add_device_randomness() is for adding data to the random pool that
135 * is likely to differ between two devices (or possibly even per boot).
136 * This would be things like MAC addresses or serial numbers, or the
137 * read-out of the RTC. This does *not* add any actual entropy to the
138 * pool, but it initializes the pool to different values for devices
139 * that might otherwise be identical and have very little entropy
140 * available to them (particularly common in the embedded world).
141 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142 * add_input_randomness() uses the input layer interrupt timing, as well as
143 * the event type information from the hardware.
144 *
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400145 * add_interrupt_randomness() uses the interrupt timing as random
146 * inputs to the entropy pool. Using the cycle counters and the irq source
147 * as inputs, it feeds the randomness roughly once a second.
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100148 *
149 * add_disk_randomness() uses what amounts to the seek time of block
150 * layer request events, on a per-disk_devt basis, as input to the
151 * entropy pool. Note that high-speed solid state drives with very low
152 * seek times do not make for good sources of entropy, as their seek
153 * times are usually fairly consistent.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 *
155 * All of these routines try to estimate how many bits of randomness a
156 * particular randomness source. They do this by keeping track of the
157 * first and second order deltas of the event timings.
158 *
159 * Ensuring unpredictability at system startup
160 * ============================================
161 *
162 * When any operating system starts up, it will go through a sequence
163 * of actions that are fairly predictable by an adversary, especially
164 * if the start-up does not involve interaction with a human operator.
165 * This reduces the actual number of bits of unpredictability in the
166 * entropy pool below the value in entropy_count. In order to
167 * counteract this effect, it helps to carry information in the
168 * entropy pool across shut-downs and start-ups. To do this, put the
169 * following lines an appropriate script which is run during the boot
170 * sequence:
171 *
172 * echo "Initializing random number generator..."
173 * random_seed=/var/run/random-seed
174 * # Carry a random seed from start-up to start-up
175 * # Load and then save the whole entropy pool
176 * if [ -f $random_seed ]; then
177 * cat $random_seed >/dev/urandom
178 * else
179 * touch $random_seed
180 * fi
181 * chmod 600 $random_seed
182 * dd if=/dev/urandom of=$random_seed count=1 bs=512
183 *
184 * and the following lines in an appropriate script which is run as
185 * the system is shutdown:
186 *
187 * # Carry a random seed from shut-down to start-up
188 * # Save the whole entropy pool
189 * echo "Saving random seed..."
190 * random_seed=/var/run/random-seed
191 * touch $random_seed
192 * chmod 600 $random_seed
193 * dd if=/dev/urandom of=$random_seed count=1 bs=512
194 *
195 * For example, on most modern systems using the System V init
196 * scripts, such code fragments would be found in
197 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
198 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
199 *
200 * Effectively, these commands cause the contents of the entropy pool
201 * to be saved at shut-down time and reloaded into the entropy pool at
202 * start-up. (The 'dd' in the addition to the bootup script is to
203 * make sure that /etc/random-seed is different for every start-up,
204 * even if the system crashes without executing rc.0.) Even with
205 * complete knowledge of the start-up activities, predicting the state
206 * of the entropy pool requires knowledge of the previous history of
207 * the system.
208 *
209 * Configuring the /dev/random driver under Linux
210 * ==============================================
211 *
212 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
213 * the /dev/mem major number (#1). So if your system does not have
214 * /dev/random and /dev/urandom created already, they can be created
215 * by using the commands:
216 *
217 * mknod /dev/random c 1 8
218 * mknod /dev/urandom c 1 9
219 *
220 * Acknowledgements:
221 * =================
222 *
223 * Ideas for constructing this random number generator were derived
224 * from Pretty Good Privacy's random number generator, and from private
225 * discussions with Phil Karn. Colin Plumb provided a faster random
226 * number generator, which speed up the mixing function of the entropy
227 * pool, taken from PGPfone. Dale Worley has also contributed many
228 * useful ideas and suggestions to improve this driver.
229 *
230 * Any flaws in the design are solely my responsibility, and should
231 * not be attributed to the Phil, Colin, or any of authors of PGP.
232 *
233 * Further background information on this topic may be obtained from
234 * RFC 1750, "Randomness Recommendations for Security", by Donald
235 * Eastlake, Steve Crocker, and Jeff Schiller.
236 */
237
238#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239#include <linux/module.h>
240#include <linux/kernel.h>
241#include <linux/major.h>
242#include <linux/string.h>
243#include <linux/fcntl.h>
244#include <linux/slab.h>
245#include <linux/random.h>
246#include <linux/poll.h>
247#include <linux/init.h>
248#include <linux/fs.h>
249#include <linux/genhd.h>
250#include <linux/interrupt.h>
Andrea Righi27ac7922008-07-23 21:28:13 -0700251#include <linux/mm.h>
Michael Ellermandd0f0cf2016-07-31 00:23:08 +1000252#include <linux/nodemask.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253#include <linux/spinlock.h>
Torsten Duwec84dbf62014-06-14 23:38:36 -0400254#include <linux/kthread.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255#include <linux/percpu.h>
256#include <linux/cryptohash.h>
Neil Horman5b739ef2009-06-18 19:50:21 +0800257#include <linux/fips.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400258#include <linux/ptrace.h>
Theodore Ts'oe6d49472012-07-05 10:21:01 -0400259#include <linux/kmemcheck.h>
Theodore Ts'o6265e162013-10-03 01:08:15 -0400260#include <linux/workqueue.h>
Martin Schwidefsky0244ad02013-08-30 09:39:53 +0200261#include <linux/irq.h>
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400262#include <linux/ratelimit.h>
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400263#include <linux/syscalls.h>
264#include <linux/completion.h>
Andy Shevchenko8da4b8c2016-05-20 17:01:00 -0700265#include <linux/uuid.h>
Theodore Ts'oe192be92016-06-12 18:13:36 -0400266#include <crypto/chacha20.h>
Yinghai Lud178a1e2009-01-11 00:35:42 -0800267
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268#include <asm/processor.h>
269#include <asm/uaccess.h>
270#include <asm/irq.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400271#include <asm/irq_regs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272#include <asm/io.h>
273
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400274#define CREATE_TRACE_POINTS
275#include <trace/events/random.h>
276
Theodore Ts'o43759d42014-06-14 21:43:13 -0400277/* #define ADD_INTERRUPT_BENCH */
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/*
280 * Configuration information
281 */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400282#define INPUT_POOL_SHIFT 12
283#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
284#define OUTPUT_POOL_SHIFT 10
285#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
286#define SEC_XFER_SIZE 512
287#define EXTRACT_SIZE 10
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288
Theodore Ts'o392a5462013-11-03 18:24:08 -0500289#define DEBUG_RANDOM_BOOT 0
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290
H. Peter Anvind2e7c962012-07-27 22:26:08 -0400291#define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293/*
Theodore Ts'o95b709b2013-10-02 21:10:35 -0400294 * To allow fractional bits to be tracked, the entropy_count field is
295 * denominated in units of 1/8th bits.
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400296 *
297 * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
298 * credit_entropy_bits() needs to be 64 bits wide.
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400299 */
300#define ENTROPY_SHIFT 3
301#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
302
303/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 * The minimum number of bits of entropy before we wake up a read on
305 * /dev/random. Should be enough to do a significant reseed.
306 */
Greg Price2132a962013-12-06 21:28:03 -0500307static int random_read_wakeup_bits = 64;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308
309/*
310 * If the entropy count falls under this number of bits, then we
311 * should wake up processes which are selecting or polling on write
312 * access to /dev/random.
313 */
Greg Price2132a962013-12-06 21:28:03 -0500314static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315
316/*
Greg Pricedfd38752013-11-29 14:58:06 -0500317 * The minimum number of seconds between urandom pool reseeding. We
Theodore Ts'of5c27422013-09-22 15:14:32 -0400318 * do this to limit the amount of entropy that can be drained from the
319 * input pool even if there are heavy demands on /dev/urandom.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400321static int random_min_urandom_seed = 60;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322
323/*
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400324 * Originally, we used a primitive polynomial of degree .poolwords
325 * over GF(2). The taps for various sizes are defined below. They
326 * were chosen to be evenly spaced except for the last tap, which is 1
327 * to get the twisting happening as fast as possible.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700328 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400329 * For the purposes of better mixing, we use the CRC-32 polynomial as
330 * well to make a (modified) twisted Generalized Feedback Shift
331 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
332 * generators. ACM Transactions on Modeling and Computer Simulation
333 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
Greg Pricedfd38752013-11-29 14:58:06 -0500334 * GFSR generators II. ACM Transactions on Modeling and Computer
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400335 * Simulation 4:254-266)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700336 *
337 * Thanks to Colin Plumb for suggesting this.
338 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400339 * The mixing operation is much less sensitive than the output hash,
340 * where we use SHA-1. All that we want of mixing operation is that
341 * it be a good non-cryptographic hash; i.e. it not produce collisions
342 * when fed "random" data of the sort we expect to see. As long as
343 * the pool state differs for different inputs, we have preserved the
344 * input entropy and done a good job. The fact that an intelligent
345 * attacker can construct inputs that will produce controlled
346 * alterations to the pool's state is not important because we don't
347 * consider such inputs to contribute any randomness. The only
348 * property we need with respect to them is that the attacker can't
349 * increase his/her knowledge of the pool's state. Since all
350 * additions are reversible (knowing the final state and the input,
351 * you can reconstruct the initial state), if an attacker has any
352 * uncertainty about the initial state, he/she can only shuffle that
353 * uncertainty about, but never cause any collisions (which would
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 * decrease the uncertainty).
355 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400356 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
357 * Videau in their paper, "The Linux Pseudorandom Number Generator
358 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
359 * paper, they point out that we are not using a true Twisted GFSR,
360 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
361 * is, with only three taps, instead of the six that we are using).
362 * As a result, the resulting polynomial is neither primitive nor
363 * irreducible, and hence does not have a maximal period over
364 * GF(2**32). They suggest a slight change to the generator
365 * polynomial which improves the resulting TGFSR polynomial to be
366 * irreducible, which we have made here.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368static struct poolinfo {
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400369 int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
370#define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 int tap1, tap2, tap3, tap4, tap5;
372} poolinfo_table[] = {
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400373 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
374 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
375 { S(128), 104, 76, 51, 25, 1 },
376 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
377 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
378 { S(32), 26, 19, 14, 7, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379#if 0
380 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400381 { S(2048), 1638, 1231, 819, 411, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382
383 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400384 { S(1024), 817, 615, 412, 204, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385
386 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400387 { S(1024), 819, 616, 410, 207, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
389 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400390 { S(512), 411, 308, 208, 104, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
392 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400393 { S(512), 409, 307, 206, 102, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400395 { S(512), 409, 309, 205, 103, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
397 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400398 { S(256), 205, 155, 101, 52, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
400 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400401 { S(128), 103, 78, 51, 27, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402
403 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400404 { S(64), 52, 39, 26, 14, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405#endif
406};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407
408/*
409 * Static global variables
410 */
411static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
412static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400413static DECLARE_WAIT_QUEUE_HEAD(urandom_init_wait);
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700414static struct fasync_struct *fasync;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415
Herbert Xu205a5252015-06-09 18:19:39 +0800416static DEFINE_SPINLOCK(random_ready_list_lock);
417static LIST_HEAD(random_ready_list);
418
Theodore Ts'oe192be92016-06-12 18:13:36 -0400419struct crng_state {
420 __u32 state[16];
421 unsigned long init_time;
422 spinlock_t lock;
423};
424
425struct crng_state primary_crng = {
426 .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
427};
428
429/*
430 * crng_init = 0 --> Uninitialized
431 * 1 --> Initialized
432 * 2 --> Initialized from input_pool
433 *
434 * crng_init is protected by primary_crng->lock, and only increases
435 * its value (from 0->1->2).
436 */
437static int crng_init = 0;
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400438#define crng_ready() (likely(crng_init > 1))
Theodore Ts'oe192be92016-06-12 18:13:36 -0400439static int crng_init_cnt = 0;
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -0400440static unsigned long crng_global_init_time = 0;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400441#define CRNG_INIT_CNT_THRESH (2*CHACHA20_KEY_SIZE)
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400442static void _extract_crng(struct crng_state *crng,
443 __u8 out[CHACHA20_BLOCK_SIZE]);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400444static void _crng_backtrack_protect(struct crng_state *crng,
445 __u8 tmp[CHACHA20_BLOCK_SIZE], int used);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400446static void process_random_ready_list(void);
447
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400448static struct ratelimit_state unseeded_warning =
449 RATELIMIT_STATE_INIT("warn_unseeded_randomness", HZ, 3);
450static struct ratelimit_state urandom_warning =
451 RATELIMIT_STATE_INIT("warn_urandom_randomness", HZ, 3);
452
453static int ratelimit_disable __read_mostly;
454
455module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
456MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
457
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458/**********************************************************************
459 *
460 * OS independent entropy store. Here are the functions which handle
461 * storing entropy in an entropy pool.
462 *
463 **********************************************************************/
464
465struct entropy_store;
466struct entropy_store {
Matt Mackall43358202008-04-29 01:03:01 -0700467 /* read-only data: */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400468 const struct poolinfo *poolinfo;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700469 __u32 *pool;
470 const char *name;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700471 struct entropy_store *pull;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400472 struct work_struct push_work;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473
474 /* read-write data: */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400475 unsigned long last_pulled;
Matt Mackall43358202008-04-29 01:03:01 -0700476 spinlock_t lock;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400477 unsigned short add_ptr;
478 unsigned short input_rotate;
Matt Mackallcda796a2009-01-06 14:42:55 -0800479 int entropy_count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400480 int entropy_total;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400481 unsigned int initialized:1;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400482 unsigned int limit:1;
483 unsigned int last_data_init:1;
Matt Mackalle954bc92010-05-20 19:55:01 +1000484 __u8 last_data[EXTRACT_SIZE];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700485};
486
Theodore Ts'oe192be92016-06-12 18:13:36 -0400487static ssize_t extract_entropy(struct entropy_store *r, void *buf,
488 size_t nbytes, int min, int rsvd);
489static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
490 size_t nbytes, int fips);
491
492static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400493static void push_to_pool(struct work_struct *work);
Emese Revfy0766f782016-06-20 20:42:34 +0200494static __u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
495static __u32 blocking_pool_data[OUTPUT_POOL_WORDS] __latent_entropy;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700496
497static struct entropy_store input_pool = {
498 .poolinfo = &poolinfo_table[0],
499 .name = "input",
500 .limit = 1,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200501 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502 .pool = input_pool_data
503};
504
505static struct entropy_store blocking_pool = {
506 .poolinfo = &poolinfo_table[1],
507 .name = "blocking",
508 .limit = 1,
509 .pull = &input_pool,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200510 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
Theodore Ts'o6265e162013-10-03 01:08:15 -0400511 .pool = blocking_pool_data,
512 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
513 push_to_pool),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514};
515
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400516static __u32 const twist_table[8] = {
517 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
518 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
519
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520/*
Matt Mackalle68e5b62008-04-29 01:03:05 -0700521 * This function adds bytes into the entropy "pool". It does not
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 * update the entropy estimate. The caller should call
Matt Mackalladc782d2008-04-29 01:03:07 -0700523 * credit_entropy_bits if this is appropriate.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700524 *
525 * The pool is stirred with a primitive polynomial of the appropriate
526 * degree, and then twisted. We twist by three bits at a time because
527 * it's cheap to do so and helps slightly in the expected case where
528 * the entropy is concentrated in the low-order bits.
529 */
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400530static void _mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400531 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532{
Theodore Ts'o85608f82014-06-10 23:09:20 -0400533 unsigned long i, tap1, tap2, tap3, tap4, tap5;
Matt Mackallfeee7692008-04-29 01:03:02 -0700534 int input_rotate;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535 int wordmask = r->poolinfo->poolwords - 1;
Matt Mackalle68e5b62008-04-29 01:03:05 -0700536 const char *bytes = in;
Matt Mackall6d38b822008-04-29 01:03:03 -0700537 __u32 w;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539 tap1 = r->poolinfo->tap1;
540 tap2 = r->poolinfo->tap2;
541 tap3 = r->poolinfo->tap3;
542 tap4 = r->poolinfo->tap4;
543 tap5 = r->poolinfo->tap5;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700544
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400545 input_rotate = r->input_rotate;
546 i = r->add_ptr;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700547
Matt Mackalle68e5b62008-04-29 01:03:05 -0700548 /* mix one byte at a time to simplify size handling and churn faster */
549 while (nbytes--) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400550 w = rol32(*bytes++, input_rotate);
Matt Mackall993ba212008-04-29 01:03:04 -0700551 i = (i - 1) & wordmask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552
553 /* XOR in the various taps */
Matt Mackall993ba212008-04-29 01:03:04 -0700554 w ^= r->pool[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700555 w ^= r->pool[(i + tap1) & wordmask];
556 w ^= r->pool[(i + tap2) & wordmask];
557 w ^= r->pool[(i + tap3) & wordmask];
558 w ^= r->pool[(i + tap4) & wordmask];
559 w ^= r->pool[(i + tap5) & wordmask];
Matt Mackall993ba212008-04-29 01:03:04 -0700560
561 /* Mix the result back in with a twist */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
Matt Mackallfeee7692008-04-29 01:03:02 -0700563
564 /*
565 * Normally, we add 7 bits of rotation to the pool.
566 * At the beginning of the pool, add an extra 7 bits
567 * rotation, so that successive passes spread the
568 * input bits across the pool evenly.
569 */
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400570 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700571 }
572
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400573 r->input_rotate = input_rotate;
574 r->add_ptr = i;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700575}
576
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400577static void __mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400578 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700579{
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400580 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400581 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400582}
583
584static void mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400585 int nbytes)
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400586{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400587 unsigned long flags;
588
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400589 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400590 spin_lock_irqsave(&r->lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400591 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400592 spin_unlock_irqrestore(&r->lock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700593}
594
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400595struct fast_pool {
596 __u32 pool[4];
597 unsigned long last;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400598 unsigned short reg_idx;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400599 unsigned char count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400600};
601
602/*
603 * This is a fast mixing routine used by the interrupt randomness
604 * collector. It's hardcoded for an 128 bit pool and assumes that any
605 * locks that might be needed are taken by the caller.
606 */
Theodore Ts'o43759d42014-06-14 21:43:13 -0400607static void fast_mix(struct fast_pool *f)
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400608{
Theodore Ts'o43759d42014-06-14 21:43:13 -0400609 __u32 a = f->pool[0], b = f->pool[1];
610 __u32 c = f->pool[2], d = f->pool[3];
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400611
Theodore Ts'o43759d42014-06-14 21:43:13 -0400612 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500613 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400614 d ^= a; b ^= c;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400615
Theodore Ts'o43759d42014-06-14 21:43:13 -0400616 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500617 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400618 d ^= a; b ^= c;
619
620 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500621 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400622 d ^= a; b ^= c;
623
624 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500625 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400626 d ^= a; b ^= c;
627
628 f->pool[0] = a; f->pool[1] = b;
629 f->pool[2] = c; f->pool[3] = d;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400630 f->count++;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400631}
632
Herbert Xu205a5252015-06-09 18:19:39 +0800633static void process_random_ready_list(void)
634{
635 unsigned long flags;
636 struct random_ready_callback *rdy, *tmp;
637
638 spin_lock_irqsave(&random_ready_list_lock, flags);
639 list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
640 struct module *owner = rdy->owner;
641
642 list_del_init(&rdy->list);
643 rdy->func(rdy);
644 module_put(owner);
645 }
646 spin_unlock_irqrestore(&random_ready_list_lock, flags);
647}
648
Linus Torvalds1da177e2005-04-16 15:20:36 -0700649/*
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400650 * Credit (or debit) the entropy store with n bits of entropy.
651 * Use credit_entropy_bits_safe() if the value comes from userspace
652 * or otherwise should be checked for extreme values.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700653 */
Matt Mackalladc782d2008-04-29 01:03:07 -0700654static void credit_entropy_bits(struct entropy_store *r, int nbits)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700655{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400656 int entropy_count, orig;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400657 const int pool_size = r->poolinfo->poolfracbits;
658 int nfrac = nbits << ENTROPY_SHIFT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700659
Matt Mackalladc782d2008-04-29 01:03:07 -0700660 if (!nbits)
661 return;
662
Theodore Ts'o902c0982012-07-04 10:38:30 -0400663retry:
664 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400665 if (nfrac < 0) {
666 /* Debit */
667 entropy_count += nfrac;
668 } else {
669 /*
670 * Credit: we have to account for the possibility of
671 * overwriting already present entropy. Even in the
672 * ideal case of pure Shannon entropy, new contributions
673 * approach the full value asymptotically:
674 *
675 * entropy <- entropy + (pool_size - entropy) *
676 * (1 - exp(-add_entropy/pool_size))
677 *
678 * For add_entropy <= pool_size/2 then
679 * (1 - exp(-add_entropy/pool_size)) >=
680 * (add_entropy/pool_size)*0.7869...
681 * so we can approximate the exponential with
682 * 3/4*add_entropy/pool_size and still be on the
683 * safe side by adding at most pool_size/2 at a time.
684 *
685 * The use of pool_size-2 in the while statement is to
686 * prevent rounding artifacts from making the loop
687 * arbitrarily long; this limits the loop to log2(pool_size)*2
688 * turns no matter how large nbits is.
689 */
690 int pnfrac = nfrac;
691 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
692 /* The +2 corresponds to the /4 in the denominator */
693
694 do {
695 unsigned int anfrac = min(pnfrac, pool_size/2);
696 unsigned int add =
697 ((pool_size - entropy_count)*anfrac*3) >> s;
698
699 entropy_count += add;
700 pnfrac -= anfrac;
701 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
702 }
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400703
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -0400704 if (unlikely(entropy_count < 0)) {
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400705 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
706 r->name, entropy_count);
707 WARN_ON(1);
Andrew Morton8b76f462008-09-02 14:36:14 -0700708 entropy_count = 0;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400709 } else if (entropy_count > pool_size)
710 entropy_count = pool_size;
Theodore Ts'o902c0982012-07-04 10:38:30 -0400711 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
712 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700713
Theodore Ts'o6265e162013-10-03 01:08:15 -0400714 r->entropy_total += nbits;
Linus Torvalds0891ad82013-11-16 10:19:15 -0800715 if (!r->initialized && r->entropy_total > 128) {
716 r->initialized = 1;
717 r->entropy_total = 0;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400718 }
719
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400720 trace_credit_entropy_bits(r->name, nbits,
721 entropy_count >> ENTROPY_SHIFT,
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400722 r->entropy_total, _RET_IP_);
723
Theodore Ts'o6265e162013-10-03 01:08:15 -0400724 if (r == &input_pool) {
Greg Price7d1b08c2013-12-07 09:49:55 -0500725 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400726
Theodore Ts'oe192be92016-06-12 18:13:36 -0400727 if (crng_init < 2 && entropy_bits >= 128) {
728 crng_reseed(&primary_crng, r);
729 entropy_bits = r->entropy_count >> ENTROPY_SHIFT;
730 }
731
Theodore Ts'o6265e162013-10-03 01:08:15 -0400732 /* should we wake readers? */
Greg Price2132a962013-12-06 21:28:03 -0500733 if (entropy_bits >= random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400734 wake_up_interruptible(&random_read_wait);
735 kill_fasync(&fasync, SIGIO, POLL_IN);
736 }
737 /* If the input pool is getting full, send some
Theodore Ts'oe192be92016-06-12 18:13:36 -0400738 * entropy to the blocking pool until it is 75% full.
Theodore Ts'o6265e162013-10-03 01:08:15 -0400739 */
Greg Price2132a962013-12-06 21:28:03 -0500740 if (entropy_bits > random_write_wakeup_bits &&
Theodore Ts'o6265e162013-10-03 01:08:15 -0400741 r->initialized &&
Greg Price2132a962013-12-06 21:28:03 -0500742 r->entropy_total >= 2*random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400743 struct entropy_store *other = &blocking_pool;
744
Theodore Ts'o6265e162013-10-03 01:08:15 -0400745 if (other->entropy_count <=
Theodore Ts'oe192be92016-06-12 18:13:36 -0400746 3 * other->poolinfo->poolfracbits / 4) {
747 schedule_work(&other->push_work);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400748 r->entropy_total = 0;
749 }
750 }
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700751 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752}
753
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400754static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400755{
Theodore Ts'obb6f26a2017-02-25 18:21:33 -0400756 const int nbits_max = r->poolinfo->poolwords * 32;
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400757
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400758 if (nbits < 0)
759 return -EINVAL;
760
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400761 /* Cap the value to avoid overflows */
762 nbits = min(nbits, nbits_max);
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400763
764 credit_entropy_bits(r, nbits);
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400765 return 0;
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400766}
767
Linus Torvalds1da177e2005-04-16 15:20:36 -0700768/*********************************************************************
769 *
Theodore Ts'oe192be92016-06-12 18:13:36 -0400770 * CRNG using CHACHA20
771 *
772 *********************************************************************/
773
774#define CRNG_RESEED_INTERVAL (300*HZ)
775
776static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
777
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400778#ifdef CONFIG_NUMA
779/*
780 * Hack to deal with crazy userspace progams when they are all trying
781 * to access /dev/urandom in parallel. The programs are almost
782 * certainly doing something terribly wrong, but we'll work around
783 * their brain damage.
784 */
785static struct crng_state **crng_node_pool __read_mostly;
786#endif
787
Theodore Ts'oe192be92016-06-12 18:13:36 -0400788static void crng_initialize(struct crng_state *crng)
789{
790 int i;
791 unsigned long rv;
792
793 memcpy(&crng->state[0], "expand 32-byte k", 16);
794 if (crng == &primary_crng)
795 _extract_entropy(&input_pool, &crng->state[4],
796 sizeof(__u32) * 12, 0);
797 else
798 get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
799 for (i = 4; i < 16; i++) {
800 if (!arch_get_random_seed_long(&rv) &&
801 !arch_get_random_long(&rv))
802 rv = random_get_entropy();
803 crng->state[i] ^= rv;
804 }
805 crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
806}
807
808static int crng_fast_load(const char *cp, size_t len)
809{
810 unsigned long flags;
811 char *p;
812
813 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
814 return 0;
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400815 if (crng_init != 0) {
Theodore Ts'oe192be92016-06-12 18:13:36 -0400816 spin_unlock_irqrestore(&primary_crng.lock, flags);
817 return 0;
818 }
819 p = (unsigned char *) &primary_crng.state[4];
820 while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
821 p[crng_init_cnt % CHACHA20_KEY_SIZE] ^= *cp;
822 cp++; crng_init_cnt++; len--;
823 }
824 if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
825 crng_init = 1;
826 wake_up_interruptible(&crng_init_wait);
827 pr_notice("random: fast init done\n");
828 }
829 spin_unlock_irqrestore(&primary_crng.lock, flags);
830 return 1;
831}
832
Theodore Ts'o29715852018-04-11 15:23:56 -0400833#ifdef CONFIG_NUMA
Theodore Ts'oc3ff2da2018-04-23 18:51:28 -0400834static void do_numa_crng_init(struct work_struct *work)
Theodore Ts'o29715852018-04-11 15:23:56 -0400835{
836 int i;
837 struct crng_state *crng;
838 struct crng_state **pool;
839
840 pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL|__GFP_NOFAIL);
841 for_each_online_node(i) {
842 crng = kmalloc_node(sizeof(struct crng_state),
843 GFP_KERNEL | __GFP_NOFAIL, i);
844 spin_lock_init(&crng->lock);
845 crng_initialize(crng);
846 pool[i] = crng;
847 }
848 mb();
849 if (cmpxchg(&crng_node_pool, NULL, pool)) {
850 for_each_node(i)
851 kfree(pool[i]);
852 kfree(pool);
853 }
854}
Theodore Ts'oc3ff2da2018-04-23 18:51:28 -0400855
856static DECLARE_WORK(numa_crng_init_work, do_numa_crng_init);
857
858static void numa_crng_init(void)
859{
860 schedule_work(&numa_crng_init_work);
861}
Theodore Ts'o29715852018-04-11 15:23:56 -0400862#else
863static void numa_crng_init(void) {}
864#endif
865
Theodore Ts'oe192be92016-06-12 18:13:36 -0400866static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
867{
868 unsigned long flags;
869 int i, num;
870 union {
871 __u8 block[CHACHA20_BLOCK_SIZE];
872 __u32 key[8];
873 } buf;
874
875 if (r) {
876 num = extract_entropy(r, &buf, 32, 16, 0);
877 if (num == 0)
878 return;
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400879 } else {
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400880 _extract_crng(&primary_crng, buf.block);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400881 _crng_backtrack_protect(&primary_crng, buf.block,
882 CHACHA20_KEY_SIZE);
883 }
Theodore Ts'obefd00c2018-04-12 00:50:45 -0400884 spin_lock_irqsave(&crng->lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400885 for (i = 0; i < 8; i++) {
886 unsigned long rv;
887 if (!arch_get_random_seed_long(&rv) &&
888 !arch_get_random_long(&rv))
889 rv = random_get_entropy();
890 crng->state[i+4] ^= buf.key[i] ^ rv;
891 }
892 memzero_explicit(&buf, sizeof(buf));
893 crng->init_time = jiffies;
894 if (crng == &primary_crng && crng_init < 2) {
Theodore Ts'o29715852018-04-11 15:23:56 -0400895 numa_crng_init();
Theodore Ts'oe192be92016-06-12 18:13:36 -0400896 crng_init = 2;
897 process_random_ready_list();
898 wake_up_interruptible(&crng_init_wait);
899 pr_notice("random: crng init done\n");
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400900 if (unseeded_warning.missed) {
901 pr_notice("random: %d get_random_xx warning(s) missed "
902 "due to ratelimiting\n",
903 unseeded_warning.missed);
904 unseeded_warning.missed = 0;
905 }
906 if (urandom_warning.missed) {
907 pr_notice("random: %d urandom warning(s) missed "
908 "due to ratelimiting\n",
909 urandom_warning.missed);
910 urandom_warning.missed = 0;
911 }
Theodore Ts'oe192be92016-06-12 18:13:36 -0400912 }
Theodore Ts'obefd00c2018-04-12 00:50:45 -0400913 spin_unlock_irqrestore(&crng->lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400914}
915
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400916static inline void maybe_reseed_primary_crng(void)
917{
918 if (crng_init > 2 &&
919 time_after(jiffies, primary_crng.init_time + CRNG_RESEED_INTERVAL))
920 crng_reseed(&primary_crng, &input_pool);
921}
922
Theodore Ts'oe192be92016-06-12 18:13:36 -0400923static inline void crng_wait_ready(void)
924{
925 wait_event_interruptible(crng_init_wait, crng_ready());
926}
927
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400928static void _extract_crng(struct crng_state *crng,
929 __u8 out[CHACHA20_BLOCK_SIZE])
Theodore Ts'oe192be92016-06-12 18:13:36 -0400930{
931 unsigned long v, flags;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400932
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400933 if (crng_ready() &&
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -0400934 (time_after(crng_global_init_time, crng->init_time) ||
935 time_after(jiffies, crng->init_time + CRNG_RESEED_INTERVAL)))
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400936 crng_reseed(crng, crng == &primary_crng ? &input_pool : NULL);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400937 spin_lock_irqsave(&crng->lock, flags);
938 if (arch_get_random_long(&v))
939 crng->state[14] ^= v;
940 chacha20_block(&crng->state[0], out);
941 if (crng->state[12] == 0)
942 crng->state[13]++;
943 spin_unlock_irqrestore(&crng->lock, flags);
944}
945
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400946static void extract_crng(__u8 out[CHACHA20_BLOCK_SIZE])
947{
948 struct crng_state *crng = NULL;
949
950#ifdef CONFIG_NUMA
951 if (crng_node_pool)
952 crng = crng_node_pool[numa_node_id()];
953 if (crng == NULL)
954#endif
955 crng = &primary_crng;
956 _extract_crng(crng, out);
957}
958
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400959/*
960 * Use the leftover bytes from the CRNG block output (if there is
961 * enough) to mutate the CRNG key to provide backtracking protection.
962 */
963static void _crng_backtrack_protect(struct crng_state *crng,
964 __u8 tmp[CHACHA20_BLOCK_SIZE], int used)
965{
966 unsigned long flags;
967 __u32 *s, *d;
968 int i;
969
970 used = round_up(used, sizeof(__u32));
971 if (used + CHACHA20_KEY_SIZE > CHACHA20_BLOCK_SIZE) {
972 extract_crng(tmp);
973 used = 0;
974 }
975 spin_lock_irqsave(&crng->lock, flags);
976 s = (__u32 *) &tmp[used];
977 d = &crng->state[4];
978 for (i=0; i < 8; i++)
979 *d++ ^= *s++;
980 spin_unlock_irqrestore(&crng->lock, flags);
981}
982
983static void crng_backtrack_protect(__u8 tmp[CHACHA20_BLOCK_SIZE], int used)
984{
985 struct crng_state *crng = NULL;
986
987#ifdef CONFIG_NUMA
988 if (crng_node_pool)
989 crng = crng_node_pool[numa_node_id()];
990 if (crng == NULL)
991#endif
992 crng = &primary_crng;
993 _crng_backtrack_protect(crng, tmp, used);
994}
995
Theodore Ts'oe192be92016-06-12 18:13:36 -0400996static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
997{
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400998 ssize_t ret = 0, i = CHACHA20_BLOCK_SIZE;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400999 __u8 tmp[CHACHA20_BLOCK_SIZE];
1000 int large_request = (nbytes > 256);
1001
1002 while (nbytes) {
1003 if (large_request && need_resched()) {
1004 if (signal_pending(current)) {
1005 if (ret == 0)
1006 ret = -ERESTARTSYS;
1007 break;
1008 }
1009 schedule();
1010 }
1011
1012 extract_crng(tmp);
1013 i = min_t(int, nbytes, CHACHA20_BLOCK_SIZE);
1014 if (copy_to_user(buf, tmp, i)) {
1015 ret = -EFAULT;
1016 break;
1017 }
1018
1019 nbytes -= i;
1020 buf += i;
1021 ret += i;
1022 }
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001023 crng_backtrack_protect(tmp, i);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001024
1025 /* Wipe data just written to memory */
1026 memzero_explicit(tmp, sizeof(tmp));
1027
1028 return ret;
1029}
1030
1031
1032/*********************************************************************
1033 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034 * Entropy input management
1035 *
1036 *********************************************************************/
1037
1038/* There is one of these per entropy source */
1039struct timer_rand_state {
1040 cycles_t last_time;
Matt Mackall90b75ee2008-04-29 01:02:55 -07001041 long last_delta, last_delta2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001042 unsigned dont_count_entropy:1;
1043};
1044
Theodore Ts'o644008d2013-11-03 16:40:53 -05001045#define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
1046
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001047/*
Theodore Ts'oe192be92016-06-12 18:13:36 -04001048 * Add device- or boot-specific data to the input pool to help
1049 * initialize it.
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001050 *
Theodore Ts'oe192be92016-06-12 18:13:36 -04001051 * None of this adds any entropy; it is meant to avoid the problem of
1052 * the entropy pool having similar initial state across largely
1053 * identical devices.
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001054 */
1055void add_device_randomness(const void *buf, unsigned int size)
1056{
Theodore Ts'o61875f32013-09-21 13:58:22 -04001057 unsigned long time = random_get_entropy() ^ jiffies;
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001058 unsigned long flags;
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001059
Theodore Ts'o59108952013-09-12 14:10:25 -04001060 trace_add_device_randomness(size, _RET_IP_);
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001061 spin_lock_irqsave(&input_pool.lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001062 _mix_pool_bytes(&input_pool, buf, size);
1063 _mix_pool_bytes(&input_pool, &time, sizeof(time));
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001064 spin_unlock_irqrestore(&input_pool.lock, flags);
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001065}
1066EXPORT_SYMBOL(add_device_randomness);
1067
Theodore Ts'o644008d2013-11-03 16:40:53 -05001068static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001069
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070/*
1071 * This function adds entropy to the entropy "pool" by using timing
1072 * delays. It uses the timer_rand_state structure to make an estimate
1073 * of how many bits of entropy this call has added to the pool.
1074 *
1075 * The number "num" is also added to the pool - it should somehow describe
1076 * the type of event which just happened. This is currently 0-255 for
1077 * keyboard scan codes, and 256 upwards for interrupts.
1078 *
1079 */
1080static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1081{
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001082 struct entropy_store *r;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 struct {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001084 long jiffies;
Linus Torvaldscf833d02011-12-22 11:36:22 -08001085 unsigned cycles;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001086 unsigned num;
1087 } sample;
1088 long delta, delta2, delta3;
1089
1090 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001091
1092 sample.jiffies = jiffies;
Theodore Ts'o61875f32013-09-21 13:58:22 -04001093 sample.cycles = random_get_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001094 sample.num = num;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001095 r = &input_pool;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001096 mix_pool_bytes(r, &sample, sizeof(sample));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001097
1098 /*
1099 * Calculate number of bits of randomness we probably added.
1100 * We take into account the first, second and third-order deltas
1101 * in order to make our estimate.
1102 */
1103
1104 if (!state->dont_count_entropy) {
1105 delta = sample.jiffies - state->last_time;
1106 state->last_time = sample.jiffies;
1107
1108 delta2 = delta - state->last_delta;
1109 state->last_delta = delta;
1110
1111 delta3 = delta2 - state->last_delta2;
1112 state->last_delta2 = delta2;
1113
1114 if (delta < 0)
1115 delta = -delta;
1116 if (delta2 < 0)
1117 delta2 = -delta2;
1118 if (delta3 < 0)
1119 delta3 = -delta3;
1120 if (delta > delta2)
1121 delta = delta2;
1122 if (delta > delta3)
1123 delta = delta3;
1124
1125 /*
1126 * delta is now minimum absolute delta.
1127 * Round down by 1 bit on general principles,
1128 * and limit entropy entimate to 12 bits.
1129 */
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001130 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 preempt_enable();
1133}
1134
Stephen Hemmingerd2515752006-01-11 12:17:38 -08001135void add_input_randomness(unsigned int type, unsigned int code,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001136 unsigned int value)
1137{
1138 static unsigned char last_value;
1139
1140 /* ignore autorepeat and the like */
1141 if (value == last_value)
1142 return;
1143
Linus Torvalds1da177e2005-04-16 15:20:36 -07001144 last_value = value;
1145 add_timer_randomness(&input_timer_state,
1146 (type << 4) ^ code ^ (code >> 4) ^ value);
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001147 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001148}
Dmitry Torokhov80fc9f52006-10-11 01:43:58 -04001149EXPORT_SYMBOL_GPL(add_input_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001150
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001151static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1152
Theodore Ts'o43759d42014-06-14 21:43:13 -04001153#ifdef ADD_INTERRUPT_BENCH
1154static unsigned long avg_cycles, avg_deviation;
1155
1156#define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
1157#define FIXED_1_2 (1 << (AVG_SHIFT-1))
1158
1159static void add_interrupt_bench(cycles_t start)
1160{
1161 long delta = random_get_entropy() - start;
1162
1163 /* Use a weighted moving average */
1164 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1165 avg_cycles += delta;
1166 /* And average deviation */
1167 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1168 avg_deviation += delta;
1169}
1170#else
1171#define add_interrupt_bench(x)
1172#endif
1173
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001174static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1175{
1176 __u32 *ptr = (__u32 *) regs;
Theodore Ts'ob4d93c62017-06-07 19:01:32 -04001177 unsigned int idx;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001178
1179 if (regs == NULL)
1180 return 0;
Theodore Ts'ob4d93c62017-06-07 19:01:32 -04001181 idx = READ_ONCE(f->reg_idx);
1182 if (idx >= sizeof(struct pt_regs) / sizeof(__u32))
1183 idx = 0;
1184 ptr += idx++;
1185 WRITE_ONCE(f->reg_idx, idx);
Michael Schmitza1df3752017-04-30 19:49:21 +12001186 return *ptr;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001187}
1188
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001189void add_interrupt_randomness(int irq, int irq_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001190{
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001191 struct entropy_store *r;
Christoph Lameter1b2a1a72014-08-17 12:30:29 -05001192 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001193 struct pt_regs *regs = get_irq_regs();
1194 unsigned long now = jiffies;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001195 cycles_t cycles = random_get_entropy();
Theodore Ts'o43759d42014-06-14 21:43:13 -04001196 __u32 c_high, j_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001197 __u64 ip;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001198 unsigned long seed;
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001199 int credit = 0;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001200
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001201 if (cycles == 0)
1202 cycles = get_reg(fast_pool, regs);
Theodore Ts'o655b2262013-09-22 15:24:02 -04001203 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1204 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001205 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1206 fast_pool->pool[1] ^= now ^ c_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001207 ip = regs ? instruction_pointer(regs) : _RET_IP_;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001208 fast_pool->pool[2] ^= ip;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001209 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1210 get_reg(fast_pool, regs);
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001211
Theodore Ts'o43759d42014-06-14 21:43:13 -04001212 fast_mix(fast_pool);
Theodore Ts'o43759d42014-06-14 21:43:13 -04001213 add_interrupt_bench(cycles);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001214
Theodore Ts'o4dfb3442018-04-11 13:27:52 -04001215 if (unlikely(crng_init == 0)) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04001216 if ((fast_pool->count >= 64) &&
1217 crng_fast_load((char *) fast_pool->pool,
1218 sizeof(fast_pool->pool))) {
1219 fast_pool->count = 0;
1220 fast_pool->last = now;
1221 }
1222 return;
1223 }
1224
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001225 if ((fast_pool->count < 64) &&
1226 !time_after(now, fast_pool->last + HZ))
1227 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001228
Theodore Ts'oe192be92016-06-12 18:13:36 -04001229 r = &input_pool;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001230 if (!spin_trylock(&r->lock))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001231 return;
1232
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001233 fast_pool->last = now;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001234 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
H. Peter Anvin83664a62014-03-17 16:36:28 -07001235
1236 /*
1237 * If we have architectural seed generator, produce a seed and
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001238 * add it to the pool. For the sake of paranoia don't let the
1239 * architectural seed generator dominate the input from the
1240 * interrupt noise.
H. Peter Anvin83664a62014-03-17 16:36:28 -07001241 */
1242 if (arch_get_random_seed_long(&seed)) {
Theodore Ts'o85608f82014-06-10 23:09:20 -04001243 __mix_pool_bytes(r, &seed, sizeof(seed));
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001244 credit = 1;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001245 }
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001246 spin_unlock(&r->lock);
H. Peter Anvin83664a62014-03-17 16:36:28 -07001247
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001248 fast_pool->count = 0;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001249
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001250 /* award one bit for the contents of the fast pool */
1251 credit_entropy_bits(r, credit + 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001252}
Stephan Mueller4b44f2d2016-05-02 02:14:34 -04001253EXPORT_SYMBOL_GPL(add_interrupt_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001254
David Howells93614012006-09-30 20:45:40 +02001255#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001256void add_disk_randomness(struct gendisk *disk)
1257{
1258 if (!disk || !disk->random)
1259 return;
1260 /* first major is 1, so we get >= 0x200 here */
Tejun Heof331c022008-09-03 09:01:48 +02001261 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001262 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001263}
Christoph Hellwigbdcfa3e2014-04-25 00:36:37 -07001264EXPORT_SYMBOL_GPL(add_disk_randomness);
David Howells93614012006-09-30 20:45:40 +02001265#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267/*********************************************************************
1268 *
1269 * Entropy extraction routines
1270 *
1271 *********************************************************************/
1272
Linus Torvalds1da177e2005-04-16 15:20:36 -07001273/*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03001274 * This utility inline function is responsible for transferring entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001275 * from the primary pool to the secondary extraction pool. We make
1276 * sure we pull enough for a 'catastrophic reseed'.
1277 */
Theodore Ts'o6265e162013-10-03 01:08:15 -04001278static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1280{
Theodore Ts'ocff85032014-06-10 23:18:16 -04001281 if (!r->pull ||
1282 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
1283 r->entropy_count > r->poolinfo->poolfracbits)
1284 return;
1285
Theodore Ts'of5c27422013-09-22 15:14:32 -04001286 if (r->limit == 0 && random_min_urandom_seed) {
1287 unsigned long now = jiffies;
1288
1289 if (time_before(now,
1290 r->last_pulled + random_min_urandom_seed * HZ))
1291 return;
1292 r->last_pulled = now;
1293 }
Theodore Ts'ocff85032014-06-10 23:18:16 -04001294
1295 _xfer_secondary_pool(r, nbytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001296}
Matt Mackall5a021e92007-07-19 11:30:14 -07001297
Theodore Ts'o6265e162013-10-03 01:08:15 -04001298static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1299{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001300 __u32 tmp[OUTPUT_POOL_WORDS];
1301
Greg Price2132a962013-12-06 21:28:03 -05001302 /* For /dev/random's pool, always leave two wakeups' worth */
1303 int rsvd_bytes = r->limit ? 0 : random_read_wakeup_bits / 4;
Theodore Ts'o6265e162013-10-03 01:08:15 -04001304 int bytes = nbytes;
Matt Mackall5a021e92007-07-19 11:30:14 -07001305
Greg Price2132a962013-12-06 21:28:03 -05001306 /* pull at least as much as a wakeup */
1307 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001308 /* but never more than the buffer size */
1309 bytes = min_t(int, bytes, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001310
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001311 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
1312 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
Theodore Ts'o6265e162013-10-03 01:08:15 -04001313 bytes = extract_entropy(r->pull, tmp, bytes,
Greg Price2132a962013-12-06 21:28:03 -05001314 random_read_wakeup_bits / 8, rsvd_bytes);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001315 mix_pool_bytes(r, tmp, bytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001316 credit_entropy_bits(r, bytes*8);
1317}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318
Theodore Ts'o6265e162013-10-03 01:08:15 -04001319/*
1320 * Used as a workqueue function so that when the input pool is getting
1321 * full, we can "spill over" some entropy to the output pools. That
1322 * way the output pools can store some of the excess entropy instead
1323 * of letting it go to waste.
1324 */
1325static void push_to_pool(struct work_struct *work)
1326{
1327 struct entropy_store *r = container_of(work, struct entropy_store,
1328 push_work);
1329 BUG_ON(!r);
Greg Price2132a962013-12-06 21:28:03 -05001330 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001331 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1332 r->pull->entropy_count >> ENTROPY_SHIFT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001333}
1334
1335/*
Greg Price19fa5be2013-11-29 15:50:06 -05001336 * This function decides how many bytes to actually take from the
1337 * given pool, and also debits the entropy count accordingly.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339static size_t account(struct entropy_store *r, size_t nbytes, int min,
1340 int reserved)
1341{
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001342 int entropy_count, orig;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001343 size_t ibytes, nfrac;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001345 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346
1347 /* Can we pull enough? */
Jiri Kosina10b3a322013-05-24 15:55:33 -07001348retry:
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001349 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001350 ibytes = nbytes;
Greg Price0fb7a012013-12-05 19:32:19 -05001351 /* If limited, never pull more than available */
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001352 if (r->limit) {
1353 int have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1354
1355 if ((have_bytes -= reserved) < 0)
1356 have_bytes = 0;
1357 ibytes = min_t(size_t, ibytes, have_bytes);
1358 }
Greg Price0fb7a012013-12-05 19:32:19 -05001359 if (ibytes < min)
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001360 ibytes = 0;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001361
1362 if (unlikely(entropy_count < 0)) {
1363 pr_warn("random: negative entropy count: pool %s count %d\n",
1364 r->name, entropy_count);
1365 WARN_ON(1);
1366 entropy_count = 0;
1367 }
1368 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1369 if ((size_t) entropy_count > nfrac)
1370 entropy_count -= nfrac;
1371 else
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001372 entropy_count = 0;
Theodore Ts'of9c6d492014-05-16 21:40:41 -04001373
Greg Price0fb7a012013-12-05 19:32:19 -05001374 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1375 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001376
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001377 trace_debit_entropy(r->name, 8 * ibytes);
Greg Price0fb7a012013-12-05 19:32:19 -05001378 if (ibytes &&
Greg Price2132a962013-12-06 21:28:03 -05001379 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
Theodore Ts'ob9809552013-03-04 11:59:12 -05001380 wake_up_interruptible(&random_write_wait);
1381 kill_fasync(&fasync, SIGIO, POLL_OUT);
1382 }
1383
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001384 return ibytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001385}
1386
Greg Price19fa5be2013-11-29 15:50:06 -05001387/*
1388 * This function does the actual extraction for extract_entropy and
1389 * extract_entropy_user.
1390 *
1391 * Note: we assume that .poolwords is a multiple of 16 words.
1392 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001393static void extract_buf(struct entropy_store *r, __u8 *out)
1394{
Matt Mackall602b6ae2007-05-29 21:54:27 -05001395 int i;
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001396 union {
1397 __u32 w[5];
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001398 unsigned long l[LONGS(20)];
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001399 } hash;
1400 __u32 workspace[SHA_WORKSPACE_WORDS];
Theodore Ts'o902c0982012-07-04 10:38:30 -04001401 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403 /*
Greg Pricedfd38752013-11-29 14:58:06 -05001404 * If we have an architectural hardware random number
Theodore Ts'o46884442013-12-17 21:16:39 -05001405 * generator, use it for SHA's initial vector
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001406 */
Theodore Ts'o46884442013-12-17 21:16:39 -05001407 sha_init(hash.w);
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001408 for (i = 0; i < LONGS(20); i++) {
1409 unsigned long v;
1410 if (!arch_get_random_long(&v))
1411 break;
Theodore Ts'o46884442013-12-17 21:16:39 -05001412 hash.l[i] = v;
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001413 }
1414
Theodore Ts'o46884442013-12-17 21:16:39 -05001415 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1416 spin_lock_irqsave(&r->lock, flags);
1417 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1418 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1419
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001420 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001421 * We mix the hash back into the pool to prevent backtracking
1422 * attacks (where the attacker knows the state of the pool
1423 * plus the current outputs, and attempts to find previous
1424 * ouputs), unless the hash function can be inverted. By
1425 * mixing at least a SHA1 worth of hash data back, we make
1426 * brute-forcing the feedback as hard as brute-forcing the
1427 * hash.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001428 */
Theodore Ts'o85608f82014-06-10 23:09:20 -04001429 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
Theodore Ts'o902c0982012-07-04 10:38:30 -04001430 spin_unlock_irqrestore(&r->lock, flags);
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001431
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001432 memzero_explicit(workspace, sizeof(workspace));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001433
1434 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001435 * In case the hash function has some recognizable output
1436 * pattern, we fold it in half. Thus, we always feed back
1437 * twice as much data as we output.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438 */
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001439 hash.w[0] ^= hash.w[3];
1440 hash.w[1] ^= hash.w[4];
1441 hash.w[2] ^= rol32(hash.w[2], 16);
1442
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001443 memcpy(out, &hash, EXTRACT_SIZE);
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001444 memzero_explicit(&hash, sizeof(hash));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445}
1446
Theodore Ts'oe192be92016-06-12 18:13:36 -04001447static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1448 size_t nbytes, int fips)
1449{
1450 ssize_t ret = 0, i;
1451 __u8 tmp[EXTRACT_SIZE];
1452 unsigned long flags;
1453
1454 while (nbytes) {
1455 extract_buf(r, tmp);
1456
1457 if (fips) {
1458 spin_lock_irqsave(&r->lock, flags);
1459 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1460 panic("Hardware RNG duplicated output!\n");
1461 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1462 spin_unlock_irqrestore(&r->lock, flags);
1463 }
1464 i = min_t(int, nbytes, EXTRACT_SIZE);
1465 memcpy(buf, tmp, i);
1466 nbytes -= i;
1467 buf += i;
1468 ret += i;
1469 }
1470
1471 /* Wipe data just returned from memory */
1472 memzero_explicit(tmp, sizeof(tmp));
1473
1474 return ret;
1475}
1476
Greg Price19fa5be2013-11-29 15:50:06 -05001477/*
1478 * This function extracts randomness from the "entropy pool", and
1479 * returns it in a buffer.
1480 *
1481 * The min parameter specifies the minimum amount we can pull before
1482 * failing to avoid races that defeat catastrophic reseeding while the
1483 * reserved parameter indicates how much entropy we must leave in the
1484 * pool after each pull to avoid starving other readers.
1485 */
Matt Mackall90b75ee2008-04-29 01:02:55 -07001486static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Theodore Ts'o902c0982012-07-04 10:38:30 -04001487 size_t nbytes, int min, int reserved)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489 __u8 tmp[EXTRACT_SIZE];
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001490 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001491
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001492 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001493 if (fips_enabled) {
1494 spin_lock_irqsave(&r->lock, flags);
1495 if (!r->last_data_init) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -04001496 r->last_data_init = 1;
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001497 spin_unlock_irqrestore(&r->lock, flags);
1498 trace_extract_entropy(r->name, EXTRACT_SIZE,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001499 ENTROPY_BITS(r), _RET_IP_);
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001500 xfer_secondary_pool(r, EXTRACT_SIZE);
1501 extract_buf(r, tmp);
1502 spin_lock_irqsave(&r->lock, flags);
1503 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1504 }
1505 spin_unlock_irqrestore(&r->lock, flags);
1506 }
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001507
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001508 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001509 xfer_secondary_pool(r, nbytes);
1510 nbytes = account(r, nbytes, min, reserved);
1511
Theodore Ts'oe192be92016-06-12 18:13:36 -04001512 return _extract_entropy(r, buf, nbytes, fips_enabled);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513}
1514
Greg Price19fa5be2013-11-29 15:50:06 -05001515/*
1516 * This function extracts randomness from the "entropy pool", and
1517 * returns it in a userspace buffer.
1518 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001519static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1520 size_t nbytes)
1521{
1522 ssize_t ret = 0, i;
1523 __u8 tmp[EXTRACT_SIZE];
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001524 int large_request = (nbytes > 256);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001525
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001526 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001527 xfer_secondary_pool(r, nbytes);
1528 nbytes = account(r, nbytes, 0, 0);
1529
1530 while (nbytes) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001531 if (large_request && need_resched()) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001532 if (signal_pending(current)) {
1533 if (ret == 0)
1534 ret = -ERESTARTSYS;
1535 break;
1536 }
1537 schedule();
1538 }
1539
1540 extract_buf(r, tmp);
1541 i = min_t(int, nbytes, EXTRACT_SIZE);
1542 if (copy_to_user(buf, tmp, i)) {
1543 ret = -EFAULT;
1544 break;
1545 }
1546
1547 nbytes -= i;
1548 buf += i;
1549 ret += i;
1550 }
1551
1552 /* Wipe data just returned from memory */
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001553 memzero_explicit(tmp, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001554
1555 return ret;
1556}
1557
1558/*
1559 * This function is the exported kernel interface. It returns some
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001560 * number of good random numbers, suitable for key generation, seeding
Greg Price18e9cea2013-11-29 14:59:45 -05001561 * TCP sequence numbers, etc. It does not rely on the hardware random
1562 * number generator. For random bytes direct from the hardware RNG
1563 * (when available), use get_random_bytes_arch().
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564 */
1565void get_random_bytes(void *buf, int nbytes)
1566{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001567 __u8 tmp[CHACHA20_BLOCK_SIZE];
1568
Theodore Ts'o392a5462013-11-03 18:24:08 -05001569#if DEBUG_RANDOM_BOOT > 0
Theodore Ts'oe192be92016-06-12 18:13:36 -04001570 if (!crng_ready())
Theodore Ts'o392a5462013-11-03 18:24:08 -05001571 printk(KERN_NOTICE "random: %pF get_random_bytes called "
Theodore Ts'oe192be92016-06-12 18:13:36 -04001572 "with crng_init = %d\n", (void *) _RET_IP_, crng_init);
Theodore Ts'o392a5462013-11-03 18:24:08 -05001573#endif
Theodore Ts'o59108952013-09-12 14:10:25 -04001574 trace_get_random_bytes(nbytes, _RET_IP_);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001575
1576 while (nbytes >= CHACHA20_BLOCK_SIZE) {
1577 extract_crng(buf);
1578 buf += CHACHA20_BLOCK_SIZE;
1579 nbytes -= CHACHA20_BLOCK_SIZE;
1580 }
1581
1582 if (nbytes > 0) {
1583 extract_crng(tmp);
1584 memcpy(buf, tmp, nbytes);
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001585 crng_backtrack_protect(tmp, nbytes);
1586 } else
1587 crng_backtrack_protect(tmp, CHACHA20_BLOCK_SIZE);
1588 memzero_explicit(tmp, sizeof(tmp));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001589}
1590EXPORT_SYMBOL(get_random_bytes);
1591
1592/*
Herbert Xu205a5252015-06-09 18:19:39 +08001593 * Add a callback function that will be invoked when the nonblocking
1594 * pool is initialised.
1595 *
1596 * returns: 0 if callback is successfully added
1597 * -EALREADY if pool is already initialised (callback not called)
1598 * -ENOENT if module for callback is not alive
1599 */
1600int add_random_ready_callback(struct random_ready_callback *rdy)
1601{
1602 struct module *owner;
1603 unsigned long flags;
1604 int err = -EALREADY;
1605
Theodore Ts'oe192be92016-06-12 18:13:36 -04001606 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001607 return err;
1608
1609 owner = rdy->owner;
1610 if (!try_module_get(owner))
1611 return -ENOENT;
1612
1613 spin_lock_irqsave(&random_ready_list_lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001614 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001615 goto out;
1616
1617 owner = NULL;
1618
1619 list_add(&rdy->list, &random_ready_list);
1620 err = 0;
1621
1622out:
1623 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1624
1625 module_put(owner);
1626
1627 return err;
1628}
1629EXPORT_SYMBOL(add_random_ready_callback);
1630
1631/*
1632 * Delete a previously registered readiness callback function.
1633 */
1634void del_random_ready_callback(struct random_ready_callback *rdy)
1635{
1636 unsigned long flags;
1637 struct module *owner = NULL;
1638
1639 spin_lock_irqsave(&random_ready_list_lock, flags);
1640 if (!list_empty(&rdy->list)) {
1641 list_del_init(&rdy->list);
1642 owner = rdy->owner;
1643 }
1644 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1645
1646 module_put(owner);
1647}
1648EXPORT_SYMBOL(del_random_ready_callback);
1649
1650/*
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001651 * This function will use the architecture-specific hardware random
1652 * number generator if it is available. The arch-specific hw RNG will
1653 * almost certainly be faster than what we can do in software, but it
1654 * is impossible to verify that it is implemented securely (as
1655 * opposed, to, say, the AES encryption of a sequence number using a
1656 * key known by the NSA). So it's useful if we need the speed, but
1657 * only if we're willing to trust the hardware manufacturer not to
1658 * have put in a back door.
1659 */
1660void get_random_bytes_arch(void *buf, int nbytes)
1661{
H. Peter Anvin63d77172011-07-31 13:54:50 -07001662 char *p = buf;
1663
Theodore Ts'o59108952013-09-12 14:10:25 -04001664 trace_get_random_bytes_arch(nbytes, _RET_IP_);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001665 while (nbytes) {
1666 unsigned long v;
1667 int chunk = min(nbytes, (int)sizeof(unsigned long));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001668
H. Peter Anvin63d77172011-07-31 13:54:50 -07001669 if (!arch_get_random_long(&v))
1670 break;
1671
Luck, Tonybd29e562011-11-16 10:50:56 -08001672 memcpy(p, &v, chunk);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001673 p += chunk;
1674 nbytes -= chunk;
1675 }
1676
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001677 if (nbytes)
Theodore Ts'oe192be92016-06-12 18:13:36 -04001678 get_random_bytes(p, nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679}
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001680EXPORT_SYMBOL(get_random_bytes_arch);
1681
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682
1683/*
1684 * init_std_data - initialize pool with system data
1685 *
1686 * @r: pool to initialize
1687 *
1688 * This function clears the pool's entropy count and mixes some system
1689 * data into the pool to prepare it for use. The pool is not cleared
1690 * as that can only decrease the entropy in the pool.
1691 */
1692static void init_std_data(struct entropy_store *r)
1693{
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001694 int i;
Theodore Ts'o902c0982012-07-04 10:38:30 -04001695 ktime_t now = ktime_get_real();
1696 unsigned long rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697
Theodore Ts'of5c27422013-09-22 15:14:32 -04001698 r->last_pulled = jiffies;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001699 mix_pool_bytes(r, &now, sizeof(now));
H. Peter Anvin9ed17b72013-09-10 23:16:17 -04001700 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
H. Peter Anvin83664a62014-03-17 16:36:28 -07001701 if (!arch_get_random_seed_long(&rv) &&
1702 !arch_get_random_long(&rv))
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001703 rv = random_get_entropy();
Theodore Ts'o85608f82014-06-10 23:09:20 -04001704 mix_pool_bytes(r, &rv, sizeof(rv));
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001705 }
Theodore Ts'o85608f82014-06-10 23:09:20 -04001706 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707}
1708
Tony Luckcbc96b72012-07-23 09:47:57 -07001709/*
1710 * Note that setup_arch() may call add_device_randomness()
1711 * long before we get here. This allows seeding of the pools
1712 * with some platform dependent data very early in the boot
1713 * process. But it limits our options here. We must use
1714 * statically allocated structures that already have all
1715 * initializations complete at compile time. We should also
1716 * take care not to overwrite the precious per platform data
1717 * we were given.
1718 */
Matt Mackall53c3f632008-04-29 01:02:58 -07001719static int rand_initialize(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001720{
1721 init_std_data(&input_pool);
1722 init_std_data(&blocking_pool);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001723 crng_initialize(&primary_crng);
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -04001724 crng_global_init_time = jiffies;
Theodore Ts'o17e20c82018-04-25 01:12:32 -04001725 if (ratelimit_disable) {
1726 urandom_warning.interval = 0;
1727 unseeded_warning.interval = 0;
1728 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729 return 0;
1730}
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001731early_initcall(rand_initialize);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001732
David Howells93614012006-09-30 20:45:40 +02001733#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734void rand_initialize_disk(struct gendisk *disk)
1735{
1736 struct timer_rand_state *state;
1737
1738 /*
Eric Dumazetf8595812007-03-28 14:22:33 -07001739 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740 * source.
1741 */
Eric Dumazetf8595812007-03-28 14:22:33 -07001742 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
Theodore Ts'o644008d2013-11-03 16:40:53 -05001743 if (state) {
1744 state->last_time = INITIAL_JIFFIES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001745 disk->random = state;
Theodore Ts'o644008d2013-11-03 16:40:53 -05001746 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001747}
David Howells93614012006-09-30 20:45:40 +02001748#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001749
1750static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001751_random_read(int nonblock, char __user *buf, size_t nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001752{
Greg Price12ff3a52013-11-29 15:02:33 -05001753 ssize_t n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001754
1755 if (nbytes == 0)
1756 return 0;
1757
Greg Price12ff3a52013-11-29 15:02:33 -05001758 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1759 while (1) {
1760 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1761 if (n < 0)
1762 return n;
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001763 trace_random_read(n*8, (nbytes-n)*8,
1764 ENTROPY_BITS(&blocking_pool),
1765 ENTROPY_BITS(&input_pool));
Greg Price12ff3a52013-11-29 15:02:33 -05001766 if (n > 0)
1767 return n;
H. Peter Anvin331c6492014-03-17 16:36:29 -07001768
Greg Price12ff3a52013-11-29 15:02:33 -05001769 /* Pool is (near) empty. Maybe wait and retry. */
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001770 if (nonblock)
Greg Price12ff3a52013-11-29 15:02:33 -05001771 return -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001772
Greg Price12ff3a52013-11-29 15:02:33 -05001773 wait_event_interruptible(random_read_wait,
1774 ENTROPY_BITS(&input_pool) >=
Greg Price2132a962013-12-06 21:28:03 -05001775 random_read_wakeup_bits);
Greg Price12ff3a52013-11-29 15:02:33 -05001776 if (signal_pending(current))
1777 return -ERESTARTSYS;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779}
1780
1781static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001782random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1783{
1784 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1785}
1786
1787static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -07001788urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001789{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001790 unsigned long flags;
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001791 static int maxwarn = 10;
Theodore Ts'o301f0592013-11-03 06:54:51 -05001792 int ret;
1793
Theodore Ts'oe192be92016-06-12 18:13:36 -04001794 if (!crng_ready() && maxwarn > 0) {
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001795 maxwarn--;
Theodore Ts'o17e20c82018-04-25 01:12:32 -04001796 if (__ratelimit(&urandom_warning))
1797 printk(KERN_NOTICE "random: %s: uninitialized "
1798 "urandom read (%zd bytes read)\n",
1799 current->comm, nbytes);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001800 spin_lock_irqsave(&primary_crng.lock, flags);
1801 crng_init_cnt = 0;
1802 spin_unlock_irqrestore(&primary_crng.lock, flags);
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001803 }
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001804 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
Theodore Ts'oe192be92016-06-12 18:13:36 -04001805 ret = extract_crng_user(buf, nbytes);
1806 trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001807 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001808}
1809
1810static unsigned int
1811random_poll(struct file *file, poll_table * wait)
1812{
1813 unsigned int mask;
1814
1815 poll_wait(file, &random_read_wait, wait);
1816 poll_wait(file, &random_write_wait, wait);
1817 mask = 0;
Greg Price2132a962013-12-06 21:28:03 -05001818 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819 mask |= POLLIN | POLLRDNORM;
Greg Price2132a962013-12-06 21:28:03 -05001820 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001821 mask |= POLLOUT | POLLWRNORM;
1822 return mask;
1823}
1824
Matt Mackall7f397dc2007-05-29 21:58:10 -05001825static int
1826write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1827{
1828 size_t bytes;
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001829 __u32 t, buf[16];
Matt Mackall7f397dc2007-05-29 21:58:10 -05001830 const char __user *p = buffer;
1831
1832 while (count > 0) {
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001833 int b, i = 0;
1834
Matt Mackall7f397dc2007-05-29 21:58:10 -05001835 bytes = min(count, sizeof(buf));
1836 if (copy_from_user(&buf, p, bytes))
1837 return -EFAULT;
1838
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001839 for (b = bytes ; b > 0 ; b -= sizeof(__u32), i++) {
1840 if (!arch_get_random_int(&t))
1841 break;
1842 buf[i] ^= t;
1843 }
1844
Matt Mackall7f397dc2007-05-29 21:58:10 -05001845 count -= bytes;
1846 p += bytes;
1847
Theodore Ts'o85608f82014-06-10 23:09:20 -04001848 mix_pool_bytes(r, buf, bytes);
Matt Mackall91f3f1e2008-02-06 01:37:20 -08001849 cond_resched();
Matt Mackall7f397dc2007-05-29 21:58:10 -05001850 }
1851
1852 return 0;
1853}
1854
Matt Mackall90b75ee2008-04-29 01:02:55 -07001855static ssize_t random_write(struct file *file, const char __user *buffer,
1856 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001857{
Matt Mackall7f397dc2007-05-29 21:58:10 -05001858 size_t ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001859
Theodore Ts'oe192be92016-06-12 18:13:36 -04001860 ret = write_pool(&input_pool, buffer, count);
Matt Mackall7f397dc2007-05-29 21:58:10 -05001861 if (ret)
1862 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001863
Matt Mackall7f397dc2007-05-29 21:58:10 -05001864 return (ssize_t)count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865}
1866
Matt Mackall43ae4862008-04-29 01:02:58 -07001867static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868{
1869 int size, ent_count;
1870 int __user *p = (int __user *)arg;
1871 int retval;
1872
1873 switch (cmd) {
1874 case RNDGETENTCNT:
Matt Mackall43ae4862008-04-29 01:02:58 -07001875 /* inherently racy, no point locking */
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001876 ent_count = ENTROPY_BITS(&input_pool);
1877 if (put_user(ent_count, p))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001878 return -EFAULT;
1879 return 0;
1880 case RNDADDTOENTCNT:
1881 if (!capable(CAP_SYS_ADMIN))
1882 return -EPERM;
1883 if (get_user(ent_count, p))
1884 return -EFAULT;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001885 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001886 case RNDADDENTROPY:
1887 if (!capable(CAP_SYS_ADMIN))
1888 return -EPERM;
1889 if (get_user(ent_count, p++))
1890 return -EFAULT;
1891 if (ent_count < 0)
1892 return -EINVAL;
1893 if (get_user(size, p++))
1894 return -EFAULT;
Matt Mackall7f397dc2007-05-29 21:58:10 -05001895 retval = write_pool(&input_pool, (const char __user *)p,
1896 size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001897 if (retval < 0)
1898 return retval;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001899 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001900 case RNDZAPENTCNT:
1901 case RNDCLEARPOOL:
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001902 /*
1903 * Clear the entropy pool counters. We no longer clear
1904 * the entropy pool, as that's silly.
1905 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906 if (!capable(CAP_SYS_ADMIN))
1907 return -EPERM;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001908 input_pool.entropy_count = 0;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001909 blocking_pool.entropy_count = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001910 return 0;
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -04001911 case RNDRESEEDCRNG:
1912 if (!capable(CAP_SYS_ADMIN))
1913 return -EPERM;
1914 if (crng_init < 2)
1915 return -ENODATA;
1916 crng_reseed(&primary_crng, NULL);
1917 crng_global_init_time = jiffies - 1;
1918 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001919 default:
1920 return -EINVAL;
1921 }
1922}
1923
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001924static int random_fasync(int fd, struct file *filp, int on)
1925{
1926 return fasync_helper(fd, filp, on, &fasync);
1927}
1928
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001929const struct file_operations random_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001930 .read = random_read,
1931 .write = random_write,
1932 .poll = random_poll,
Matt Mackall43ae4862008-04-29 01:02:58 -07001933 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001934 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001935 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936};
1937
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001938const struct file_operations urandom_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939 .read = urandom_read,
1940 .write = random_write,
Matt Mackall43ae4862008-04-29 01:02:58 -07001941 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001942 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001943 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001944};
1945
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001946SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
1947 unsigned int, flags)
1948{
1949 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
1950 return -EINVAL;
1951
1952 if (count > INT_MAX)
1953 count = INT_MAX;
1954
1955 if (flags & GRND_RANDOM)
1956 return _random_read(flags & GRND_NONBLOCK, buf, count);
1957
Theodore Ts'oe192be92016-06-12 18:13:36 -04001958 if (!crng_ready()) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001959 if (flags & GRND_NONBLOCK)
1960 return -EAGAIN;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001961 crng_wait_ready();
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001962 if (signal_pending(current))
1963 return -ERESTARTSYS;
1964 }
1965 return urandom_read(NULL, buf, count, NULL);
1966}
1967
Linus Torvalds1da177e2005-04-16 15:20:36 -07001968/********************************************************************
1969 *
1970 * Sysctl interface
1971 *
1972 ********************************************************************/
1973
1974#ifdef CONFIG_SYSCTL
1975
1976#include <linux/sysctl.h>
1977
1978static int min_read_thresh = 8, min_write_thresh;
Greg Price8c2aa332013-12-05 19:19:29 -05001979static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980static int max_write_thresh = INPUT_POOL_WORDS * 32;
1981static char sysctl_bootid[16];
1982
1983/*
Greg Pricef22052b2013-11-29 14:58:16 -05001984 * This function is used to return both the bootid UUID, and random
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 * UUID. The difference is in whether table->data is NULL; if it is,
1986 * then a new UUID is generated and returned to the user.
1987 *
Greg Pricef22052b2013-11-29 14:58:16 -05001988 * If the user accesses this via the proc interface, the UUID will be
1989 * returned as an ASCII string in the standard UUID format; if via the
1990 * sysctl system call, as 16 bytes of binary data.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 */
Joe Perchesa1514272013-06-13 19:37:35 -07001992static int proc_do_uuid(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001993 void __user *buffer, size_t *lenp, loff_t *ppos)
1994{
Joe Perchesa1514272013-06-13 19:37:35 -07001995 struct ctl_table fake_table;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001996 unsigned char buf[64], tmp_uuid[16], *uuid;
1997
1998 uuid = table->data;
1999 if (!uuid) {
2000 uuid = tmp_uuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 generate_random_uuid(uuid);
Mathieu Desnoyers44e43602012-04-12 12:49:12 -07002002 } else {
2003 static DEFINE_SPINLOCK(bootid_spinlock);
2004
2005 spin_lock(&bootid_spinlock);
2006 if (!uuid[8])
2007 generate_random_uuid(uuid);
2008 spin_unlock(&bootid_spinlock);
2009 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002010
Joe Perches35900772009-12-14 18:01:11 -08002011 sprintf(buf, "%pU", uuid);
2012
Linus Torvalds1da177e2005-04-16 15:20:36 -07002013 fake_table.data = buf;
2014 fake_table.maxlen = sizeof(buf);
2015
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002016 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017}
2018
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002019/*
2020 * Return entropy available scaled to integral bits
2021 */
Joe Perches5eb10d92014-06-06 14:37:58 -07002022static int proc_do_entropy(struct ctl_table *table, int write,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002023 void __user *buffer, size_t *lenp, loff_t *ppos)
2024{
Joe Perches5eb10d92014-06-06 14:37:58 -07002025 struct ctl_table fake_table;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002026 int entropy_count;
2027
2028 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
2029
2030 fake_table.data = &entropy_count;
2031 fake_table.maxlen = sizeof(entropy_count);
2032
2033 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
2034}
2035
Linus Torvalds1da177e2005-04-16 15:20:36 -07002036static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
Joe Perchesa1514272013-06-13 19:37:35 -07002037extern struct ctl_table random_table[];
2038struct ctl_table random_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 .procname = "poolsize",
2041 .data = &sysctl_poolsize,
2042 .maxlen = sizeof(int),
2043 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002044 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002045 },
2046 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047 .procname = "entropy_avail",
2048 .maxlen = sizeof(int),
2049 .mode = 0444,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002050 .proc_handler = proc_do_entropy,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051 .data = &input_pool.entropy_count,
2052 },
2053 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002054 .procname = "read_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05002055 .data = &random_read_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002056 .maxlen = sizeof(int),
2057 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002058 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002059 .extra1 = &min_read_thresh,
2060 .extra2 = &max_read_thresh,
2061 },
2062 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002063 .procname = "write_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05002064 .data = &random_write_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002065 .maxlen = sizeof(int),
2066 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002067 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002068 .extra1 = &min_write_thresh,
2069 .extra2 = &max_write_thresh,
2070 },
2071 {
Theodore Ts'of5c27422013-09-22 15:14:32 -04002072 .procname = "urandom_min_reseed_secs",
2073 .data = &random_min_urandom_seed,
2074 .maxlen = sizeof(int),
2075 .mode = 0644,
2076 .proc_handler = proc_dointvec,
2077 },
2078 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079 .procname = "boot_id",
2080 .data = &sysctl_bootid,
2081 .maxlen = 16,
2082 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002083 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002084 },
2085 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002086 .procname = "uuid",
2087 .maxlen = 16,
2088 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002089 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002090 },
Theodore Ts'o43759d42014-06-14 21:43:13 -04002091#ifdef ADD_INTERRUPT_BENCH
2092 {
2093 .procname = "add_interrupt_avg_cycles",
2094 .data = &avg_cycles,
2095 .maxlen = sizeof(avg_cycles),
2096 .mode = 0444,
2097 .proc_handler = proc_doulongvec_minmax,
2098 },
2099 {
2100 .procname = "add_interrupt_avg_deviation",
2101 .data = &avg_deviation,
2102 .maxlen = sizeof(avg_deviation),
2103 .mode = 0444,
2104 .proc_handler = proc_doulongvec_minmax,
2105 },
2106#endif
Eric W. Biederman894d2492009-11-05 14:34:02 -08002107 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002108};
2109#endif /* CONFIG_SYSCTL */
2110
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002111struct batched_entropy {
2112 union {
2113 unsigned long entropy_long[CHACHA20_BLOCK_SIZE / sizeof(unsigned long)];
2114 unsigned int entropy_int[CHACHA20_BLOCK_SIZE / sizeof(unsigned int)];
2115 };
2116 unsigned int position;
2117};
Eric Biggersb1132dea2016-05-04 21:08:39 -04002118
Linus Torvalds1da177e2005-04-16 15:20:36 -07002119/*
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002120 * Get a random word for internal kernel use only. The quality of the random
2121 * number is either as good as RDRAND or as good as /dev/urandom, with the
2122 * goal of being quite fast and not depleting entropy.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002123 */
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002124static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_long);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002125unsigned long get_random_long(void)
2126{
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002127 unsigned long ret;
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002128 struct batched_entropy *batch;
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002129
2130 if (arch_get_random_long(&ret))
2131 return ret;
2132
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002133 batch = &get_cpu_var(batched_entropy_long);
2134 if (batch->position % ARRAY_SIZE(batch->entropy_long) == 0) {
2135 extract_crng((u8 *)batch->entropy_long);
2136 batch->position = 0;
2137 }
2138 ret = batch->entropy_long[batch->position++];
2139 put_cpu_var(batched_entropy_long);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002140 return ret;
2141}
2142EXPORT_SYMBOL(get_random_long);
2143
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002144#if BITS_PER_LONG == 32
2145unsigned int get_random_int(void)
2146{
2147 return get_random_long();
2148}
2149#else
2150static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_int);
2151unsigned int get_random_int(void)
2152{
2153 unsigned int ret;
2154 struct batched_entropy *batch;
2155
2156 if (arch_get_random_int(&ret))
2157 return ret;
2158
2159 batch = &get_cpu_var(batched_entropy_int);
2160 if (batch->position % ARRAY_SIZE(batch->entropy_int) == 0) {
2161 extract_crng((u8 *)batch->entropy_int);
2162 batch->position = 0;
2163 }
2164 ret = batch->entropy_int[batch->position++];
2165 put_cpu_var(batched_entropy_int);
2166 return ret;
2167}
2168#endif
2169EXPORT_SYMBOL(get_random_int);
2170
Jason Cooper99fdafd2016-10-11 13:53:52 -07002171/**
2172 * randomize_page - Generate a random, page aligned address
2173 * @start: The smallest acceptable address the caller will take.
2174 * @range: The size of the area, starting at @start, within which the
2175 * random address must fall.
2176 *
2177 * If @start + @range would overflow, @range is capped.
2178 *
2179 * NOTE: Historical use of randomize_range, which this replaces, presumed that
2180 * @start was already page aligned. We now align it regardless.
2181 *
2182 * Return: A page aligned address within [start, start + range). On error,
2183 * @start is returned.
2184 */
2185unsigned long
2186randomize_page(unsigned long start, unsigned long range)
2187{
2188 if (!PAGE_ALIGNED(start)) {
2189 range -= PAGE_ALIGN(start) - start;
2190 start = PAGE_ALIGN(start);
2191 }
2192
2193 if (start > ULONG_MAX - range)
2194 range = ULONG_MAX - start;
2195
2196 range >>= PAGE_SHIFT;
2197
2198 if (range == 0)
2199 return start;
2200
2201 return start + (get_random_long() % range << PAGE_SHIFT);
2202}
2203
Torsten Duwec84dbf62014-06-14 23:38:36 -04002204/* Interface for in-kernel drivers of true hardware RNGs.
2205 * Those devices may produce endless random bits and will be throttled
2206 * when our pool is full.
2207 */
2208void add_hwgenerator_randomness(const char *buffer, size_t count,
2209 size_t entropy)
2210{
2211 struct entropy_store *poolp = &input_pool;
2212
Theodore Ts'o4dfb3442018-04-11 13:27:52 -04002213 if (unlikely(crng_init == 0)) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04002214 crng_fast_load(buffer, count);
2215 return;
Theodore Ts'o3371f3d2016-06-12 18:11:51 -04002216 }
Theodore Ts'oe192be92016-06-12 18:13:36 -04002217
2218 /* Suspend writing if we're above the trickle threshold.
2219 * We'll be woken up again once below random_write_wakeup_thresh,
2220 * or when the calling thread is about to terminate.
2221 */
2222 wait_event_interruptible(random_write_wait, kthread_should_stop() ||
2223 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
Torsten Duwec84dbf62014-06-14 23:38:36 -04002224 mix_pool_bytes(poolp, buffer, count);
2225 credit_entropy_bits(poolp, entropy);
2226}
2227EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);