blob: 075306fdb1e36df977ec87c61b94fb40a328b4c9 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * random.c -- A strong random number generator
3 *
Matt Mackall9e95ce22005-04-16 15:25:56 -07004 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 *
6 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
7 * rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, and the entire permission notice in its entirety,
14 * including the disclaimer of warranties.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in the
17 * documentation and/or other materials provided with the distribution.
18 * 3. The name of the author may not be used to endorse or promote
19 * products derived from this software without specific prior
20 * written permission.
21 *
22 * ALTERNATIVELY, this product may be distributed under the terms of
23 * the GNU General Public License, in which case the provisions of the GPL are
24 * required INSTEAD OF the above restrictions. (This clause is
25 * necessary due to a potential bad interaction between the GPL and
26 * the restrictions contained in a BSD-style copyright.)
27 *
28 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
29 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
31 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
32 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
33 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
34 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
35 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
36 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
38 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
39 * DAMAGE.
40 */
41
42/*
43 * (now, with legal B.S. out of the way.....)
44 *
45 * This routine gathers environmental noise from device drivers, etc.,
46 * and returns good random numbers, suitable for cryptographic use.
47 * Besides the obvious cryptographic uses, these numbers are also good
48 * for seeding TCP sequence numbers, and other places where it is
49 * desirable to have numbers which are not only random, but hard to
50 * predict by an attacker.
51 *
52 * Theory of operation
53 * ===================
54 *
55 * Computers are very predictable devices. Hence it is extremely hard
56 * to produce truly random numbers on a computer --- as opposed to
57 * pseudo-random numbers, which can easily generated by using a
58 * algorithm. Unfortunately, it is very easy for attackers to guess
59 * the sequence of pseudo-random number generators, and for some
60 * applications this is not acceptable. So instead, we must try to
61 * gather "environmental noise" from the computer's environment, which
62 * must be hard for outside attackers to observe, and use that to
63 * generate random numbers. In a Unix environment, this is best done
64 * from inside the kernel.
65 *
66 * Sources of randomness from the environment include inter-keyboard
67 * timings, inter-interrupt timings from some interrupts, and other
68 * events which are both (a) non-deterministic and (b) hard for an
69 * outside observer to measure. Randomness from these sources are
70 * added to an "entropy pool", which is mixed using a CRC-like function.
71 * This is not cryptographically strong, but it is adequate assuming
72 * the randomness is not chosen maliciously, and it is fast enough that
73 * the overhead of doing it on every interrupt is very reasonable.
74 * As random bytes are mixed into the entropy pool, the routines keep
75 * an *estimate* of how many bits of randomness have been stored into
76 * the random number generator's internal state.
77 *
78 * When random bytes are desired, they are obtained by taking the SHA
79 * hash of the contents of the "entropy pool". The SHA hash avoids
80 * exposing the internal state of the entropy pool. It is believed to
81 * be computationally infeasible to derive any useful information
82 * about the input of SHA from its output. Even if it is possible to
83 * analyze SHA in some clever way, as long as the amount of data
84 * returned from the generator is less than the inherent entropy in
85 * the pool, the output data is totally unpredictable. For this
86 * reason, the routine decreases its internal estimate of how many
87 * bits of "true randomness" are contained in the entropy pool as it
88 * outputs random numbers.
89 *
90 * If this estimate goes to zero, the routine can still generate
91 * random numbers; however, an attacker may (at least in theory) be
92 * able to infer the future output of the generator from prior
93 * outputs. This requires successful cryptanalysis of SHA, which is
94 * not believed to be feasible, but there is a remote possibility.
95 * Nonetheless, these numbers should be useful for the vast majority
96 * of purposes.
97 *
98 * Exported interfaces ---- output
99 * ===============================
100 *
101 * There are three exported interfaces; the first is one designed to
102 * be used from within the kernel:
103 *
104 * void get_random_bytes(void *buf, int nbytes);
105 *
106 * This interface will return the requested number of random bytes,
107 * and place it in the requested buffer.
108 *
109 * The two other interfaces are two character devices /dev/random and
110 * /dev/urandom. /dev/random is suitable for use when very high
111 * quality randomness is desired (for example, for key generation or
112 * one-time pads), as it will only return a maximum of the number of
113 * bits of randomness (as estimated by the random number generator)
114 * contained in the entropy pool.
115 *
116 * The /dev/urandom device does not have this limit, and will return
117 * as many bytes as are requested. As more and more random bytes are
118 * requested without giving time for the entropy pool to recharge,
119 * this will result in random numbers that are merely cryptographically
120 * strong. For many applications, however, this is acceptable.
121 *
122 * Exported interfaces ---- input
123 * ==============================
124 *
125 * The current exported interfaces for gathering environmental noise
126 * from the devices are:
127 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400128 * void add_device_randomness(const void *buf, unsigned int size);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 * void add_input_randomness(unsigned int type, unsigned int code,
130 * unsigned int value);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400131 * void add_interrupt_randomness(int irq, int irq_flags);
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100132 * void add_disk_randomness(struct gendisk *disk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400134 * add_device_randomness() is for adding data to the random pool that
135 * is likely to differ between two devices (or possibly even per boot).
136 * This would be things like MAC addresses or serial numbers, or the
137 * read-out of the RTC. This does *not* add any actual entropy to the
138 * pool, but it initializes the pool to different values for devices
139 * that might otherwise be identical and have very little entropy
140 * available to them (particularly common in the embedded world).
141 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142 * add_input_randomness() uses the input layer interrupt timing, as well as
143 * the event type information from the hardware.
144 *
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400145 * add_interrupt_randomness() uses the interrupt timing as random
146 * inputs to the entropy pool. Using the cycle counters and the irq source
147 * as inputs, it feeds the randomness roughly once a second.
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100148 *
149 * add_disk_randomness() uses what amounts to the seek time of block
150 * layer request events, on a per-disk_devt basis, as input to the
151 * entropy pool. Note that high-speed solid state drives with very low
152 * seek times do not make for good sources of entropy, as their seek
153 * times are usually fairly consistent.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 *
155 * All of these routines try to estimate how many bits of randomness a
156 * particular randomness source. They do this by keeping track of the
157 * first and second order deltas of the event timings.
158 *
159 * Ensuring unpredictability at system startup
160 * ============================================
161 *
162 * When any operating system starts up, it will go through a sequence
163 * of actions that are fairly predictable by an adversary, especially
164 * if the start-up does not involve interaction with a human operator.
165 * This reduces the actual number of bits of unpredictability in the
166 * entropy pool below the value in entropy_count. In order to
167 * counteract this effect, it helps to carry information in the
168 * entropy pool across shut-downs and start-ups. To do this, put the
169 * following lines an appropriate script which is run during the boot
170 * sequence:
171 *
172 * echo "Initializing random number generator..."
173 * random_seed=/var/run/random-seed
174 * # Carry a random seed from start-up to start-up
175 * # Load and then save the whole entropy pool
176 * if [ -f $random_seed ]; then
177 * cat $random_seed >/dev/urandom
178 * else
179 * touch $random_seed
180 * fi
181 * chmod 600 $random_seed
182 * dd if=/dev/urandom of=$random_seed count=1 bs=512
183 *
184 * and the following lines in an appropriate script which is run as
185 * the system is shutdown:
186 *
187 * # Carry a random seed from shut-down to start-up
188 * # Save the whole entropy pool
189 * echo "Saving random seed..."
190 * random_seed=/var/run/random-seed
191 * touch $random_seed
192 * chmod 600 $random_seed
193 * dd if=/dev/urandom of=$random_seed count=1 bs=512
194 *
195 * For example, on most modern systems using the System V init
196 * scripts, such code fragments would be found in
197 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
198 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
199 *
200 * Effectively, these commands cause the contents of the entropy pool
201 * to be saved at shut-down time and reloaded into the entropy pool at
202 * start-up. (The 'dd' in the addition to the bootup script is to
203 * make sure that /etc/random-seed is different for every start-up,
204 * even if the system crashes without executing rc.0.) Even with
205 * complete knowledge of the start-up activities, predicting the state
206 * of the entropy pool requires knowledge of the previous history of
207 * the system.
208 *
209 * Configuring the /dev/random driver under Linux
210 * ==============================================
211 *
212 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
213 * the /dev/mem major number (#1). So if your system does not have
214 * /dev/random and /dev/urandom created already, they can be created
215 * by using the commands:
216 *
217 * mknod /dev/random c 1 8
218 * mknod /dev/urandom c 1 9
219 *
220 * Acknowledgements:
221 * =================
222 *
223 * Ideas for constructing this random number generator were derived
224 * from Pretty Good Privacy's random number generator, and from private
225 * discussions with Phil Karn. Colin Plumb provided a faster random
226 * number generator, which speed up the mixing function of the entropy
227 * pool, taken from PGPfone. Dale Worley has also contributed many
228 * useful ideas and suggestions to improve this driver.
229 *
230 * Any flaws in the design are solely my responsibility, and should
231 * not be attributed to the Phil, Colin, or any of authors of PGP.
232 *
233 * Further background information on this topic may be obtained from
234 * RFC 1750, "Randomness Recommendations for Security", by Donald
235 * Eastlake, Steve Crocker, and Jeff Schiller.
236 */
237
238#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239#include <linux/module.h>
240#include <linux/kernel.h>
241#include <linux/major.h>
242#include <linux/string.h>
243#include <linux/fcntl.h>
244#include <linux/slab.h>
245#include <linux/random.h>
246#include <linux/poll.h>
247#include <linux/init.h>
248#include <linux/fs.h>
249#include <linux/genhd.h>
250#include <linux/interrupt.h>
Andrea Righi27ac7922008-07-23 21:28:13 -0700251#include <linux/mm.h>
Michael Ellermandd0f0cf2016-07-31 00:23:08 +1000252#include <linux/nodemask.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253#include <linux/spinlock.h>
Torsten Duwec84dbf62014-06-14 23:38:36 -0400254#include <linux/kthread.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255#include <linux/percpu.h>
256#include <linux/cryptohash.h>
Neil Horman5b739ef2009-06-18 19:50:21 +0800257#include <linux/fips.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400258#include <linux/ptrace.h>
Theodore Ts'oe6d49472012-07-05 10:21:01 -0400259#include <linux/kmemcheck.h>
Theodore Ts'o6265e162013-10-03 01:08:15 -0400260#include <linux/workqueue.h>
Martin Schwidefsky0244ad02013-08-30 09:39:53 +0200261#include <linux/irq.h>
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400262#include <linux/ratelimit.h>
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400263#include <linux/syscalls.h>
264#include <linux/completion.h>
Andy Shevchenko8da4b8c2016-05-20 17:01:00 -0700265#include <linux/uuid.h>
Eric Biggersb8181f32018-11-16 17:26:21 -0800266#include <crypto/chacha.h>
Yinghai Lud178a1e2009-01-11 00:35:42 -0800267
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268#include <asm/processor.h>
269#include <asm/uaccess.h>
270#include <asm/irq.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400271#include <asm/irq_regs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272#include <asm/io.h>
273
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400274#define CREATE_TRACE_POINTS
275#include <trace/events/random.h>
276
Theodore Ts'o43759d42014-06-14 21:43:13 -0400277/* #define ADD_INTERRUPT_BENCH */
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/*
280 * Configuration information
281 */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400282#define INPUT_POOL_SHIFT 12
283#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
284#define OUTPUT_POOL_SHIFT 10
285#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
286#define SEC_XFER_SIZE 512
287#define EXTRACT_SIZE 10
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288
Theodore Ts'o392a5462013-11-03 18:24:08 -0500289#define DEBUG_RANDOM_BOOT 0
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290
H. Peter Anvind2e7c962012-07-27 22:26:08 -0400291#define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293/*
Theodore Ts'o95b709b2013-10-02 21:10:35 -0400294 * To allow fractional bits to be tracked, the entropy_count field is
295 * denominated in units of 1/8th bits.
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400296 *
297 * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
298 * credit_entropy_bits() needs to be 64 bits wide.
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400299 */
300#define ENTROPY_SHIFT 3
301#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
302
303/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 * The minimum number of bits of entropy before we wake up a read on
305 * /dev/random. Should be enough to do a significant reseed.
306 */
Greg Price2132a962013-12-06 21:28:03 -0500307static int random_read_wakeup_bits = 64;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308
309/*
310 * If the entropy count falls under this number of bits, then we
311 * should wake up processes which are selecting or polling on write
312 * access to /dev/random.
313 */
Greg Price2132a962013-12-06 21:28:03 -0500314static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315
316/*
Greg Pricedfd38752013-11-29 14:58:06 -0500317 * The minimum number of seconds between urandom pool reseeding. We
Theodore Ts'of5c27422013-09-22 15:14:32 -0400318 * do this to limit the amount of entropy that can be drained from the
319 * input pool even if there are heavy demands on /dev/urandom.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400321static int random_min_urandom_seed = 60;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322
323/*
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400324 * Originally, we used a primitive polynomial of degree .poolwords
325 * over GF(2). The taps for various sizes are defined below. They
326 * were chosen to be evenly spaced except for the last tap, which is 1
327 * to get the twisting happening as fast as possible.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700328 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400329 * For the purposes of better mixing, we use the CRC-32 polynomial as
330 * well to make a (modified) twisted Generalized Feedback Shift
331 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
332 * generators. ACM Transactions on Modeling and Computer Simulation
333 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
Greg Pricedfd38752013-11-29 14:58:06 -0500334 * GFSR generators II. ACM Transactions on Modeling and Computer
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400335 * Simulation 4:254-266)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700336 *
337 * Thanks to Colin Plumb for suggesting this.
338 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400339 * The mixing operation is much less sensitive than the output hash,
340 * where we use SHA-1. All that we want of mixing operation is that
341 * it be a good non-cryptographic hash; i.e. it not produce collisions
342 * when fed "random" data of the sort we expect to see. As long as
343 * the pool state differs for different inputs, we have preserved the
344 * input entropy and done a good job. The fact that an intelligent
345 * attacker can construct inputs that will produce controlled
346 * alterations to the pool's state is not important because we don't
347 * consider such inputs to contribute any randomness. The only
348 * property we need with respect to them is that the attacker can't
349 * increase his/her knowledge of the pool's state. Since all
350 * additions are reversible (knowing the final state and the input,
351 * you can reconstruct the initial state), if an attacker has any
352 * uncertainty about the initial state, he/she can only shuffle that
353 * uncertainty about, but never cause any collisions (which would
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 * decrease the uncertainty).
355 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400356 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
357 * Videau in their paper, "The Linux Pseudorandom Number Generator
358 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
359 * paper, they point out that we are not using a true Twisted GFSR,
360 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
361 * is, with only three taps, instead of the six that we are using).
362 * As a result, the resulting polynomial is neither primitive nor
363 * irreducible, and hence does not have a maximal period over
364 * GF(2**32). They suggest a slight change to the generator
365 * polynomial which improves the resulting TGFSR polynomial to be
366 * irreducible, which we have made here.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368static struct poolinfo {
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400369 int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
370#define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 int tap1, tap2, tap3, tap4, tap5;
372} poolinfo_table[] = {
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400373 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
374 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
375 { S(128), 104, 76, 51, 25, 1 },
376 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
377 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
378 { S(32), 26, 19, 14, 7, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379#if 0
380 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400381 { S(2048), 1638, 1231, 819, 411, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382
383 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400384 { S(1024), 817, 615, 412, 204, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385
386 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400387 { S(1024), 819, 616, 410, 207, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
389 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400390 { S(512), 411, 308, 208, 104, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
392 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400393 { S(512), 409, 307, 206, 102, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400395 { S(512), 409, 309, 205, 103, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
397 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400398 { S(256), 205, 155, 101, 52, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
400 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400401 { S(128), 103, 78, 51, 27, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402
403 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400404 { S(64), 52, 39, 26, 14, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405#endif
406};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407
408/*
409 * Static global variables
410 */
411static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
412static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400413static DECLARE_WAIT_QUEUE_HEAD(urandom_init_wait);
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700414static struct fasync_struct *fasync;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415
Herbert Xu205a5252015-06-09 18:19:39 +0800416static DEFINE_SPINLOCK(random_ready_list_lock);
417static LIST_HEAD(random_ready_list);
418
Theodore Ts'oe192be92016-06-12 18:13:36 -0400419struct crng_state {
420 __u32 state[16];
421 unsigned long init_time;
422 spinlock_t lock;
423};
424
425struct crng_state primary_crng = {
426 .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
427};
428
429/*
430 * crng_init = 0 --> Uninitialized
431 * 1 --> Initialized
432 * 2 --> Initialized from input_pool
433 *
434 * crng_init is protected by primary_crng->lock, and only increases
435 * its value (from 0->1->2).
436 */
437static int crng_init = 0;
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400438#define crng_ready() (likely(crng_init > 1))
Theodore Ts'oe192be92016-06-12 18:13:36 -0400439static int crng_init_cnt = 0;
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -0400440static unsigned long crng_global_init_time = 0;
Eric Biggersb8181f32018-11-16 17:26:21 -0800441#define CRNG_INIT_CNT_THRESH (2*CHACHA_KEY_SIZE)
442static void _extract_crng(struct crng_state *crng, __u8 out[CHACHA_BLOCK_SIZE]);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400443static void _crng_backtrack_protect(struct crng_state *crng,
Eric Biggersb8181f32018-11-16 17:26:21 -0800444 __u8 tmp[CHACHA_BLOCK_SIZE], int used);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400445static void process_random_ready_list(void);
446
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400447static struct ratelimit_state unseeded_warning =
448 RATELIMIT_STATE_INIT("warn_unseeded_randomness", HZ, 3);
449static struct ratelimit_state urandom_warning =
450 RATELIMIT_STATE_INIT("warn_urandom_randomness", HZ, 3);
451
452static int ratelimit_disable __read_mostly;
453
454module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
455MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
456
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457/**********************************************************************
458 *
459 * OS independent entropy store. Here are the functions which handle
460 * storing entropy in an entropy pool.
461 *
462 **********************************************************************/
463
464struct entropy_store;
465struct entropy_store {
Matt Mackall43358202008-04-29 01:03:01 -0700466 /* read-only data: */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400467 const struct poolinfo *poolinfo;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 __u32 *pool;
469 const char *name;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 struct entropy_store *pull;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400471 struct work_struct push_work;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472
473 /* read-write data: */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400474 unsigned long last_pulled;
Matt Mackall43358202008-04-29 01:03:01 -0700475 spinlock_t lock;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400476 unsigned short add_ptr;
477 unsigned short input_rotate;
Matt Mackallcda796a2009-01-06 14:42:55 -0800478 int entropy_count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400479 int entropy_total;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400480 unsigned int initialized:1;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400481 unsigned int limit:1;
482 unsigned int last_data_init:1;
Matt Mackalle954bc92010-05-20 19:55:01 +1000483 __u8 last_data[EXTRACT_SIZE];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484};
485
Theodore Ts'oe192be92016-06-12 18:13:36 -0400486static ssize_t extract_entropy(struct entropy_store *r, void *buf,
487 size_t nbytes, int min, int rsvd);
488static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
489 size_t nbytes, int fips);
490
491static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400492static void push_to_pool(struct work_struct *work);
Emese Revfy0766f782016-06-20 20:42:34 +0200493static __u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
494static __u32 blocking_pool_data[OUTPUT_POOL_WORDS] __latent_entropy;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495
496static struct entropy_store input_pool = {
497 .poolinfo = &poolinfo_table[0],
498 .name = "input",
499 .limit = 1,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200500 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 .pool = input_pool_data
502};
503
504static struct entropy_store blocking_pool = {
505 .poolinfo = &poolinfo_table[1],
506 .name = "blocking",
507 .limit = 1,
508 .pull = &input_pool,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200509 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
Theodore Ts'o6265e162013-10-03 01:08:15 -0400510 .pool = blocking_pool_data,
511 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
512 push_to_pool),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513};
514
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400515static __u32 const twist_table[8] = {
516 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
517 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
518
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519/*
Matt Mackalle68e5b62008-04-29 01:03:05 -0700520 * This function adds bytes into the entropy "pool". It does not
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 * update the entropy estimate. The caller should call
Matt Mackalladc782d2008-04-29 01:03:07 -0700522 * credit_entropy_bits if this is appropriate.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 *
524 * The pool is stirred with a primitive polynomial of the appropriate
525 * degree, and then twisted. We twist by three bits at a time because
526 * it's cheap to do so and helps slightly in the expected case where
527 * the entropy is concentrated in the low-order bits.
528 */
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400529static void _mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400530 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531{
Theodore Ts'o85608f82014-06-10 23:09:20 -0400532 unsigned long i, tap1, tap2, tap3, tap4, tap5;
Matt Mackallfeee7692008-04-29 01:03:02 -0700533 int input_rotate;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 int wordmask = r->poolinfo->poolwords - 1;
Matt Mackalle68e5b62008-04-29 01:03:05 -0700535 const char *bytes = in;
Matt Mackall6d38b822008-04-29 01:03:03 -0700536 __u32 w;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 tap1 = r->poolinfo->tap1;
539 tap2 = r->poolinfo->tap2;
540 tap3 = r->poolinfo->tap3;
541 tap4 = r->poolinfo->tap4;
542 tap5 = r->poolinfo->tap5;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400544 input_rotate = r->input_rotate;
545 i = r->add_ptr;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546
Matt Mackalle68e5b62008-04-29 01:03:05 -0700547 /* mix one byte at a time to simplify size handling and churn faster */
548 while (nbytes--) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400549 w = rol32(*bytes++, input_rotate);
Matt Mackall993ba212008-04-29 01:03:04 -0700550 i = (i - 1) & wordmask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551
552 /* XOR in the various taps */
Matt Mackall993ba212008-04-29 01:03:04 -0700553 w ^= r->pool[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 w ^= r->pool[(i + tap1) & wordmask];
555 w ^= r->pool[(i + tap2) & wordmask];
556 w ^= r->pool[(i + tap3) & wordmask];
557 w ^= r->pool[(i + tap4) & wordmask];
558 w ^= r->pool[(i + tap5) & wordmask];
Matt Mackall993ba212008-04-29 01:03:04 -0700559
560 /* Mix the result back in with a twist */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
Matt Mackallfeee7692008-04-29 01:03:02 -0700562
563 /*
564 * Normally, we add 7 bits of rotation to the pool.
565 * At the beginning of the pool, add an extra 7 bits
566 * rotation, so that successive passes spread the
567 * input bits across the pool evenly.
568 */
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400569 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570 }
571
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400572 r->input_rotate = input_rotate;
573 r->add_ptr = i;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574}
575
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400576static void __mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400577 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578{
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400579 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400580 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400581}
582
583static void mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400584 int nbytes)
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400585{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400586 unsigned long flags;
587
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400588 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400589 spin_lock_irqsave(&r->lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400590 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400591 spin_unlock_irqrestore(&r->lock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592}
593
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400594struct fast_pool {
595 __u32 pool[4];
596 unsigned long last;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400597 unsigned short reg_idx;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400598 unsigned char count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400599};
600
601/*
602 * This is a fast mixing routine used by the interrupt randomness
603 * collector. It's hardcoded for an 128 bit pool and assumes that any
604 * locks that might be needed are taken by the caller.
605 */
Theodore Ts'o43759d42014-06-14 21:43:13 -0400606static void fast_mix(struct fast_pool *f)
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400607{
Theodore Ts'o43759d42014-06-14 21:43:13 -0400608 __u32 a = f->pool[0], b = f->pool[1];
609 __u32 c = f->pool[2], d = f->pool[3];
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400610
Theodore Ts'o43759d42014-06-14 21:43:13 -0400611 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500612 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400613 d ^= a; b ^= c;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400614
Theodore Ts'o43759d42014-06-14 21:43:13 -0400615 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500616 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400617 d ^= a; b ^= c;
618
619 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500620 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400621 d ^= a; b ^= c;
622
623 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500624 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400625 d ^= a; b ^= c;
626
627 f->pool[0] = a; f->pool[1] = b;
628 f->pool[2] = c; f->pool[3] = d;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400629 f->count++;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400630}
631
Herbert Xu205a5252015-06-09 18:19:39 +0800632static void process_random_ready_list(void)
633{
634 unsigned long flags;
635 struct random_ready_callback *rdy, *tmp;
636
637 spin_lock_irqsave(&random_ready_list_lock, flags);
638 list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
639 struct module *owner = rdy->owner;
640
641 list_del_init(&rdy->list);
642 rdy->func(rdy);
643 module_put(owner);
644 }
645 spin_unlock_irqrestore(&random_ready_list_lock, flags);
646}
647
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648/*
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400649 * Credit (or debit) the entropy store with n bits of entropy.
650 * Use credit_entropy_bits_safe() if the value comes from userspace
651 * or otherwise should be checked for extreme values.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 */
Matt Mackalladc782d2008-04-29 01:03:07 -0700653static void credit_entropy_bits(struct entropy_store *r, int nbits)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400655 int entropy_count, orig;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400656 const int pool_size = r->poolinfo->poolfracbits;
657 int nfrac = nbits << ENTROPY_SHIFT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658
Matt Mackalladc782d2008-04-29 01:03:07 -0700659 if (!nbits)
660 return;
661
Theodore Ts'o902c0982012-07-04 10:38:30 -0400662retry:
663 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400664 if (nfrac < 0) {
665 /* Debit */
666 entropy_count += nfrac;
667 } else {
668 /*
669 * Credit: we have to account for the possibility of
670 * overwriting already present entropy. Even in the
671 * ideal case of pure Shannon entropy, new contributions
672 * approach the full value asymptotically:
673 *
674 * entropy <- entropy + (pool_size - entropy) *
675 * (1 - exp(-add_entropy/pool_size))
676 *
677 * For add_entropy <= pool_size/2 then
678 * (1 - exp(-add_entropy/pool_size)) >=
679 * (add_entropy/pool_size)*0.7869...
680 * so we can approximate the exponential with
681 * 3/4*add_entropy/pool_size and still be on the
682 * safe side by adding at most pool_size/2 at a time.
683 *
684 * The use of pool_size-2 in the while statement is to
685 * prevent rounding artifacts from making the loop
686 * arbitrarily long; this limits the loop to log2(pool_size)*2
687 * turns no matter how large nbits is.
688 */
689 int pnfrac = nfrac;
690 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
691 /* The +2 corresponds to the /4 in the denominator */
692
693 do {
694 unsigned int anfrac = min(pnfrac, pool_size/2);
695 unsigned int add =
696 ((pool_size - entropy_count)*anfrac*3) >> s;
697
698 entropy_count += add;
699 pnfrac -= anfrac;
700 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
701 }
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400702
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -0400703 if (unlikely(entropy_count < 0)) {
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400704 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
705 r->name, entropy_count);
706 WARN_ON(1);
Andrew Morton8b76f462008-09-02 14:36:14 -0700707 entropy_count = 0;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400708 } else if (entropy_count > pool_size)
709 entropy_count = pool_size;
Theodore Ts'o902c0982012-07-04 10:38:30 -0400710 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
711 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712
Theodore Ts'o6265e162013-10-03 01:08:15 -0400713 r->entropy_total += nbits;
Linus Torvalds0891ad82013-11-16 10:19:15 -0800714 if (!r->initialized && r->entropy_total > 128) {
715 r->initialized = 1;
716 r->entropy_total = 0;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400717 }
718
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400719 trace_credit_entropy_bits(r->name, nbits,
720 entropy_count >> ENTROPY_SHIFT,
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400721 r->entropy_total, _RET_IP_);
722
Theodore Ts'o6265e162013-10-03 01:08:15 -0400723 if (r == &input_pool) {
Greg Price7d1b08c2013-12-07 09:49:55 -0500724 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400725
Theodore Ts'oe192be92016-06-12 18:13:36 -0400726 if (crng_init < 2 && entropy_bits >= 128) {
727 crng_reseed(&primary_crng, r);
728 entropy_bits = r->entropy_count >> ENTROPY_SHIFT;
729 }
730
Theodore Ts'o6265e162013-10-03 01:08:15 -0400731 /* should we wake readers? */
Greg Price2132a962013-12-06 21:28:03 -0500732 if (entropy_bits >= random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400733 wake_up_interruptible(&random_read_wait);
734 kill_fasync(&fasync, SIGIO, POLL_IN);
735 }
736 /* If the input pool is getting full, send some
Theodore Ts'oe192be92016-06-12 18:13:36 -0400737 * entropy to the blocking pool until it is 75% full.
Theodore Ts'o6265e162013-10-03 01:08:15 -0400738 */
Greg Price2132a962013-12-06 21:28:03 -0500739 if (entropy_bits > random_write_wakeup_bits &&
Theodore Ts'o6265e162013-10-03 01:08:15 -0400740 r->initialized &&
Greg Price2132a962013-12-06 21:28:03 -0500741 r->entropy_total >= 2*random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400742 struct entropy_store *other = &blocking_pool;
743
Theodore Ts'o6265e162013-10-03 01:08:15 -0400744 if (other->entropy_count <=
Theodore Ts'oe192be92016-06-12 18:13:36 -0400745 3 * other->poolinfo->poolfracbits / 4) {
746 schedule_work(&other->push_work);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400747 r->entropy_total = 0;
748 }
749 }
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700750 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751}
752
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400753static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400754{
Theodore Ts'obb6f26a2017-02-25 18:21:33 -0400755 const int nbits_max = r->poolinfo->poolwords * 32;
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400756
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400757 if (nbits < 0)
758 return -EINVAL;
759
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400760 /* Cap the value to avoid overflows */
761 nbits = min(nbits, nbits_max);
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400762
763 credit_entropy_bits(r, nbits);
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400764 return 0;
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400765}
766
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767/*********************************************************************
768 *
Theodore Ts'oe192be92016-06-12 18:13:36 -0400769 * CRNG using CHACHA20
770 *
771 *********************************************************************/
772
773#define CRNG_RESEED_INTERVAL (300*HZ)
774
775static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
776
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400777#ifdef CONFIG_NUMA
778/*
779 * Hack to deal with crazy userspace progams when they are all trying
780 * to access /dev/urandom in parallel. The programs are almost
781 * certainly doing something terribly wrong, but we'll work around
782 * their brain damage.
783 */
784static struct crng_state **crng_node_pool __read_mostly;
785#endif
786
Theodore Ts'oe192be92016-06-12 18:13:36 -0400787static void crng_initialize(struct crng_state *crng)
788{
789 int i;
790 unsigned long rv;
791
792 memcpy(&crng->state[0], "expand 32-byte k", 16);
793 if (crng == &primary_crng)
794 _extract_entropy(&input_pool, &crng->state[4],
795 sizeof(__u32) * 12, 0);
796 else
797 get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
798 for (i = 4; i < 16; i++) {
799 if (!arch_get_random_seed_long(&rv) &&
800 !arch_get_random_long(&rv))
801 rv = random_get_entropy();
802 crng->state[i] ^= rv;
803 }
804 crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
805}
806
807static int crng_fast_load(const char *cp, size_t len)
808{
809 unsigned long flags;
810 char *p;
811
812 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
813 return 0;
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400814 if (crng_init != 0) {
Theodore Ts'oe192be92016-06-12 18:13:36 -0400815 spin_unlock_irqrestore(&primary_crng.lock, flags);
816 return 0;
817 }
818 p = (unsigned char *) &primary_crng.state[4];
819 while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
Eric Biggersb8181f32018-11-16 17:26:21 -0800820 p[crng_init_cnt % CHACHA_KEY_SIZE] ^= *cp;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400821 cp++; crng_init_cnt++; len--;
822 }
823 if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
824 crng_init = 1;
825 wake_up_interruptible(&crng_init_wait);
826 pr_notice("random: fast init done\n");
827 }
828 spin_unlock_irqrestore(&primary_crng.lock, flags);
829 return 1;
830}
831
Theodore Ts'o29715852018-04-11 15:23:56 -0400832#ifdef CONFIG_NUMA
Theodore Ts'oc3ff2da2018-04-23 18:51:28 -0400833static void do_numa_crng_init(struct work_struct *work)
Theodore Ts'o29715852018-04-11 15:23:56 -0400834{
835 int i;
836 struct crng_state *crng;
837 struct crng_state **pool;
838
839 pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL|__GFP_NOFAIL);
840 for_each_online_node(i) {
841 crng = kmalloc_node(sizeof(struct crng_state),
842 GFP_KERNEL | __GFP_NOFAIL, i);
843 spin_lock_init(&crng->lock);
844 crng_initialize(crng);
845 pool[i] = crng;
846 }
847 mb();
848 if (cmpxchg(&crng_node_pool, NULL, pool)) {
849 for_each_node(i)
850 kfree(pool[i]);
851 kfree(pool);
852 }
853}
Theodore Ts'oc3ff2da2018-04-23 18:51:28 -0400854
855static DECLARE_WORK(numa_crng_init_work, do_numa_crng_init);
856
857static void numa_crng_init(void)
858{
859 schedule_work(&numa_crng_init_work);
860}
Theodore Ts'o29715852018-04-11 15:23:56 -0400861#else
862static void numa_crng_init(void) {}
863#endif
864
Theodore Ts'oe192be92016-06-12 18:13:36 -0400865static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
866{
867 unsigned long flags;
868 int i, num;
869 union {
Eric Biggersb8181f32018-11-16 17:26:21 -0800870 __u8 block[CHACHA_BLOCK_SIZE];
Theodore Ts'oe192be92016-06-12 18:13:36 -0400871 __u32 key[8];
872 } buf;
873
874 if (r) {
875 num = extract_entropy(r, &buf, 32, 16, 0);
876 if (num == 0)
877 return;
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400878 } else {
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400879 _extract_crng(&primary_crng, buf.block);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400880 _crng_backtrack_protect(&primary_crng, buf.block,
Eric Biggersb8181f32018-11-16 17:26:21 -0800881 CHACHA_KEY_SIZE);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400882 }
Theodore Ts'obefd00c2018-04-12 00:50:45 -0400883 spin_lock_irqsave(&crng->lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400884 for (i = 0; i < 8; i++) {
885 unsigned long rv;
886 if (!arch_get_random_seed_long(&rv) &&
887 !arch_get_random_long(&rv))
888 rv = random_get_entropy();
889 crng->state[i+4] ^= buf.key[i] ^ rv;
890 }
891 memzero_explicit(&buf, sizeof(buf));
892 crng->init_time = jiffies;
893 if (crng == &primary_crng && crng_init < 2) {
Theodore Ts'o29715852018-04-11 15:23:56 -0400894 numa_crng_init();
Theodore Ts'oe192be92016-06-12 18:13:36 -0400895 crng_init = 2;
896 process_random_ready_list();
897 wake_up_interruptible(&crng_init_wait);
898 pr_notice("random: crng init done\n");
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400899 if (unseeded_warning.missed) {
900 pr_notice("random: %d get_random_xx warning(s) missed "
901 "due to ratelimiting\n",
902 unseeded_warning.missed);
903 unseeded_warning.missed = 0;
904 }
905 if (urandom_warning.missed) {
906 pr_notice("random: %d urandom warning(s) missed "
907 "due to ratelimiting\n",
908 urandom_warning.missed);
909 urandom_warning.missed = 0;
910 }
Theodore Ts'oe192be92016-06-12 18:13:36 -0400911 }
Theodore Ts'obefd00c2018-04-12 00:50:45 -0400912 spin_unlock_irqrestore(&crng->lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400913}
914
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400915static inline void maybe_reseed_primary_crng(void)
916{
917 if (crng_init > 2 &&
918 time_after(jiffies, primary_crng.init_time + CRNG_RESEED_INTERVAL))
919 crng_reseed(&primary_crng, &input_pool);
920}
921
Theodore Ts'oe192be92016-06-12 18:13:36 -0400922static inline void crng_wait_ready(void)
923{
924 wait_event_interruptible(crng_init_wait, crng_ready());
925}
926
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400927static void _extract_crng(struct crng_state *crng,
Eric Biggersb8181f32018-11-16 17:26:21 -0800928 __u8 out[CHACHA_BLOCK_SIZE])
Theodore Ts'oe192be92016-06-12 18:13:36 -0400929{
930 unsigned long v, flags;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400931
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400932 if (crng_ready() &&
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -0400933 (time_after(crng_global_init_time, crng->init_time) ||
934 time_after(jiffies, crng->init_time + CRNG_RESEED_INTERVAL)))
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400935 crng_reseed(crng, crng == &primary_crng ? &input_pool : NULL);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400936 spin_lock_irqsave(&crng->lock, flags);
937 if (arch_get_random_long(&v))
938 crng->state[14] ^= v;
939 chacha20_block(&crng->state[0], out);
940 if (crng->state[12] == 0)
941 crng->state[13]++;
942 spin_unlock_irqrestore(&crng->lock, flags);
943}
944
Eric Biggersb8181f32018-11-16 17:26:21 -0800945static void extract_crng(__u8 out[CHACHA_BLOCK_SIZE])
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400946{
947 struct crng_state *crng = NULL;
948
949#ifdef CONFIG_NUMA
950 if (crng_node_pool)
951 crng = crng_node_pool[numa_node_id()];
952 if (crng == NULL)
953#endif
954 crng = &primary_crng;
955 _extract_crng(crng, out);
956}
957
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400958/*
959 * Use the leftover bytes from the CRNG block output (if there is
960 * enough) to mutate the CRNG key to provide backtracking protection.
961 */
962static void _crng_backtrack_protect(struct crng_state *crng,
Eric Biggersb8181f32018-11-16 17:26:21 -0800963 __u8 tmp[CHACHA_BLOCK_SIZE], int used)
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400964{
965 unsigned long flags;
966 __u32 *s, *d;
967 int i;
968
969 used = round_up(used, sizeof(__u32));
Eric Biggersb8181f32018-11-16 17:26:21 -0800970 if (used + CHACHA_KEY_SIZE > CHACHA_BLOCK_SIZE) {
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400971 extract_crng(tmp);
972 used = 0;
973 }
974 spin_lock_irqsave(&crng->lock, flags);
Eric Biggersede5c832018-09-11 20:05:10 -0700975 s = (__u32 *) &tmp[used];
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400976 d = &crng->state[4];
977 for (i=0; i < 8; i++)
978 *d++ ^= *s++;
979 spin_unlock_irqrestore(&crng->lock, flags);
980}
981
Eric Biggersb8181f32018-11-16 17:26:21 -0800982static void crng_backtrack_protect(__u8 tmp[CHACHA_BLOCK_SIZE], int used)
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400983{
984 struct crng_state *crng = NULL;
985
986#ifdef CONFIG_NUMA
987 if (crng_node_pool)
988 crng = crng_node_pool[numa_node_id()];
989 if (crng == NULL)
990#endif
991 crng = &primary_crng;
992 _crng_backtrack_protect(crng, tmp, used);
993}
994
Theodore Ts'oe192be92016-06-12 18:13:36 -0400995static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
996{
Eric Biggersb8181f32018-11-16 17:26:21 -0800997 ssize_t ret = 0, i = CHACHA_BLOCK_SIZE;
998 __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400999 int large_request = (nbytes > 256);
1000
1001 while (nbytes) {
1002 if (large_request && need_resched()) {
1003 if (signal_pending(current)) {
1004 if (ret == 0)
1005 ret = -ERESTARTSYS;
1006 break;
1007 }
1008 schedule();
1009 }
1010
1011 extract_crng(tmp);
Eric Biggersb8181f32018-11-16 17:26:21 -08001012 i = min_t(int, nbytes, CHACHA_BLOCK_SIZE);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001013 if (copy_to_user(buf, tmp, i)) {
1014 ret = -EFAULT;
1015 break;
1016 }
1017
1018 nbytes -= i;
1019 buf += i;
1020 ret += i;
1021 }
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001022 crng_backtrack_protect(tmp, i);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001023
1024 /* Wipe data just written to memory */
1025 memzero_explicit(tmp, sizeof(tmp));
1026
1027 return ret;
1028}
1029
1030
1031/*********************************************************************
1032 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001033 * Entropy input management
1034 *
1035 *********************************************************************/
1036
1037/* There is one of these per entropy source */
1038struct timer_rand_state {
1039 cycles_t last_time;
Matt Mackall90b75ee2008-04-29 01:02:55 -07001040 long last_delta, last_delta2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001041 unsigned dont_count_entropy:1;
1042};
1043
Theodore Ts'o644008d2013-11-03 16:40:53 -05001044#define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
1045
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001046/*
Theodore Ts'oe192be92016-06-12 18:13:36 -04001047 * Add device- or boot-specific data to the input pool to help
1048 * initialize it.
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001049 *
Theodore Ts'oe192be92016-06-12 18:13:36 -04001050 * None of this adds any entropy; it is meant to avoid the problem of
1051 * the entropy pool having similar initial state across largely
1052 * identical devices.
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001053 */
1054void add_device_randomness(const void *buf, unsigned int size)
1055{
Theodore Ts'o61875f32013-09-21 13:58:22 -04001056 unsigned long time = random_get_entropy() ^ jiffies;
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001057 unsigned long flags;
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001058
Theodore Ts'o59108952013-09-12 14:10:25 -04001059 trace_add_device_randomness(size, _RET_IP_);
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001060 spin_lock_irqsave(&input_pool.lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001061 _mix_pool_bytes(&input_pool, buf, size);
1062 _mix_pool_bytes(&input_pool, &time, sizeof(time));
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001063 spin_unlock_irqrestore(&input_pool.lock, flags);
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001064}
1065EXPORT_SYMBOL(add_device_randomness);
1066
Theodore Ts'o644008d2013-11-03 16:40:53 -05001067static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001068
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069/*
1070 * This function adds entropy to the entropy "pool" by using timing
1071 * delays. It uses the timer_rand_state structure to make an estimate
1072 * of how many bits of entropy this call has added to the pool.
1073 *
1074 * The number "num" is also added to the pool - it should somehow describe
1075 * the type of event which just happened. This is currently 0-255 for
1076 * keyboard scan codes, and 256 upwards for interrupts.
1077 *
1078 */
1079static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1080{
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001081 struct entropy_store *r;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001082 struct {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001083 long jiffies;
Linus Torvaldscf833d02011-12-22 11:36:22 -08001084 unsigned cycles;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 unsigned num;
1086 } sample;
1087 long delta, delta2, delta3;
1088
1089 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001090
1091 sample.jiffies = jiffies;
Theodore Ts'o61875f32013-09-21 13:58:22 -04001092 sample.cycles = random_get_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001093 sample.num = num;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001094 r = &input_pool;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001095 mix_pool_bytes(r, &sample, sizeof(sample));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001096
1097 /*
1098 * Calculate number of bits of randomness we probably added.
1099 * We take into account the first, second and third-order deltas
1100 * in order to make our estimate.
1101 */
1102
1103 if (!state->dont_count_entropy) {
1104 delta = sample.jiffies - state->last_time;
1105 state->last_time = sample.jiffies;
1106
1107 delta2 = delta - state->last_delta;
1108 state->last_delta = delta;
1109
1110 delta3 = delta2 - state->last_delta2;
1111 state->last_delta2 = delta2;
1112
1113 if (delta < 0)
1114 delta = -delta;
1115 if (delta2 < 0)
1116 delta2 = -delta2;
1117 if (delta3 < 0)
1118 delta3 = -delta3;
1119 if (delta > delta2)
1120 delta = delta2;
1121 if (delta > delta3)
1122 delta = delta3;
1123
1124 /*
1125 * delta is now minimum absolute delta.
1126 * Round down by 1 bit on general principles,
1127 * and limit entropy entimate to 12 bits.
1128 */
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001129 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001130 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131 preempt_enable();
1132}
1133
Stephen Hemmingerd2515752006-01-11 12:17:38 -08001134void add_input_randomness(unsigned int type, unsigned int code,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135 unsigned int value)
1136{
1137 static unsigned char last_value;
1138
1139 /* ignore autorepeat and the like */
1140 if (value == last_value)
1141 return;
1142
Linus Torvalds1da177e2005-04-16 15:20:36 -07001143 last_value = value;
1144 add_timer_randomness(&input_timer_state,
1145 (type << 4) ^ code ^ (code >> 4) ^ value);
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001146 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001147}
Dmitry Torokhov80fc9f52006-10-11 01:43:58 -04001148EXPORT_SYMBOL_GPL(add_input_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001150static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1151
Theodore Ts'o43759d42014-06-14 21:43:13 -04001152#ifdef ADD_INTERRUPT_BENCH
1153static unsigned long avg_cycles, avg_deviation;
1154
1155#define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
1156#define FIXED_1_2 (1 << (AVG_SHIFT-1))
1157
1158static void add_interrupt_bench(cycles_t start)
1159{
1160 long delta = random_get_entropy() - start;
1161
1162 /* Use a weighted moving average */
1163 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1164 avg_cycles += delta;
1165 /* And average deviation */
1166 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1167 avg_deviation += delta;
1168}
1169#else
1170#define add_interrupt_bench(x)
1171#endif
1172
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001173static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1174{
1175 __u32 *ptr = (__u32 *) regs;
Theodore Ts'ob4d93c62017-06-07 19:01:32 -04001176 unsigned int idx;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001177
1178 if (regs == NULL)
1179 return 0;
Theodore Ts'ob4d93c62017-06-07 19:01:32 -04001180 idx = READ_ONCE(f->reg_idx);
1181 if (idx >= sizeof(struct pt_regs) / sizeof(__u32))
1182 idx = 0;
1183 ptr += idx++;
1184 WRITE_ONCE(f->reg_idx, idx);
Michael Schmitza1df3752017-04-30 19:49:21 +12001185 return *ptr;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001186}
1187
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001188void add_interrupt_randomness(int irq, int irq_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189{
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001190 struct entropy_store *r;
Christoph Lameter1b2a1a72014-08-17 12:30:29 -05001191 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001192 struct pt_regs *regs = get_irq_regs();
1193 unsigned long now = jiffies;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001194 cycles_t cycles = random_get_entropy();
Theodore Ts'o43759d42014-06-14 21:43:13 -04001195 __u32 c_high, j_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001196 __u64 ip;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001197 unsigned long seed;
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001198 int credit = 0;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001199
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001200 if (cycles == 0)
1201 cycles = get_reg(fast_pool, regs);
Theodore Ts'o655b2262013-09-22 15:24:02 -04001202 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1203 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001204 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1205 fast_pool->pool[1] ^= now ^ c_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001206 ip = regs ? instruction_pointer(regs) : _RET_IP_;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001207 fast_pool->pool[2] ^= ip;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001208 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1209 get_reg(fast_pool, regs);
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001210
Theodore Ts'o43759d42014-06-14 21:43:13 -04001211 fast_mix(fast_pool);
Theodore Ts'o43759d42014-06-14 21:43:13 -04001212 add_interrupt_bench(cycles);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001213
Theodore Ts'o4dfb3442018-04-11 13:27:52 -04001214 if (unlikely(crng_init == 0)) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04001215 if ((fast_pool->count >= 64) &&
1216 crng_fast_load((char *) fast_pool->pool,
1217 sizeof(fast_pool->pool))) {
1218 fast_pool->count = 0;
1219 fast_pool->last = now;
1220 }
1221 return;
1222 }
1223
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001224 if ((fast_pool->count < 64) &&
1225 !time_after(now, fast_pool->last + HZ))
1226 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001227
Theodore Ts'oe192be92016-06-12 18:13:36 -04001228 r = &input_pool;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001229 if (!spin_trylock(&r->lock))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001230 return;
1231
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001232 fast_pool->last = now;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001233 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
H. Peter Anvin83664a62014-03-17 16:36:28 -07001234
1235 /*
1236 * If we have architectural seed generator, produce a seed and
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001237 * add it to the pool. For the sake of paranoia don't let the
1238 * architectural seed generator dominate the input from the
1239 * interrupt noise.
H. Peter Anvin83664a62014-03-17 16:36:28 -07001240 */
1241 if (arch_get_random_seed_long(&seed)) {
Theodore Ts'o85608f82014-06-10 23:09:20 -04001242 __mix_pool_bytes(r, &seed, sizeof(seed));
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001243 credit = 1;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001244 }
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001245 spin_unlock(&r->lock);
H. Peter Anvin83664a62014-03-17 16:36:28 -07001246
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001247 fast_pool->count = 0;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001248
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001249 /* award one bit for the contents of the fast pool */
1250 credit_entropy_bits(r, credit + 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251}
Stephan Mueller4b44f2d2016-05-02 02:14:34 -04001252EXPORT_SYMBOL_GPL(add_interrupt_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253
David Howells93614012006-09-30 20:45:40 +02001254#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255void add_disk_randomness(struct gendisk *disk)
1256{
1257 if (!disk || !disk->random)
1258 return;
1259 /* first major is 1, so we get >= 0x200 here */
Tejun Heof331c022008-09-03 09:01:48 +02001260 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001261 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001262}
Christoph Hellwigbdcfa3e2014-04-25 00:36:37 -07001263EXPORT_SYMBOL_GPL(add_disk_randomness);
David Howells93614012006-09-30 20:45:40 +02001264#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001265
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266/*********************************************************************
1267 *
1268 * Entropy extraction routines
1269 *
1270 *********************************************************************/
1271
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272/*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03001273 * This utility inline function is responsible for transferring entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274 * from the primary pool to the secondary extraction pool. We make
1275 * sure we pull enough for a 'catastrophic reseed'.
1276 */
Theodore Ts'o6265e162013-10-03 01:08:15 -04001277static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001278static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1279{
Theodore Ts'ocff85032014-06-10 23:18:16 -04001280 if (!r->pull ||
1281 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
1282 r->entropy_count > r->poolinfo->poolfracbits)
1283 return;
1284
Theodore Ts'of5c27422013-09-22 15:14:32 -04001285 if (r->limit == 0 && random_min_urandom_seed) {
1286 unsigned long now = jiffies;
1287
1288 if (time_before(now,
1289 r->last_pulled + random_min_urandom_seed * HZ))
1290 return;
1291 r->last_pulled = now;
1292 }
Theodore Ts'ocff85032014-06-10 23:18:16 -04001293
1294 _xfer_secondary_pool(r, nbytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001295}
Matt Mackall5a021e92007-07-19 11:30:14 -07001296
Theodore Ts'o6265e162013-10-03 01:08:15 -04001297static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1298{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001299 __u32 tmp[OUTPUT_POOL_WORDS];
1300
Greg Price2132a962013-12-06 21:28:03 -05001301 /* For /dev/random's pool, always leave two wakeups' worth */
1302 int rsvd_bytes = r->limit ? 0 : random_read_wakeup_bits / 4;
Theodore Ts'o6265e162013-10-03 01:08:15 -04001303 int bytes = nbytes;
Matt Mackall5a021e92007-07-19 11:30:14 -07001304
Greg Price2132a962013-12-06 21:28:03 -05001305 /* pull at least as much as a wakeup */
1306 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001307 /* but never more than the buffer size */
1308 bytes = min_t(int, bytes, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001310 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
1311 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
Theodore Ts'o6265e162013-10-03 01:08:15 -04001312 bytes = extract_entropy(r->pull, tmp, bytes,
Greg Price2132a962013-12-06 21:28:03 -05001313 random_read_wakeup_bits / 8, rsvd_bytes);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001314 mix_pool_bytes(r, tmp, bytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001315 credit_entropy_bits(r, bytes*8);
1316}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317
Theodore Ts'o6265e162013-10-03 01:08:15 -04001318/*
1319 * Used as a workqueue function so that when the input pool is getting
1320 * full, we can "spill over" some entropy to the output pools. That
1321 * way the output pools can store some of the excess entropy instead
1322 * of letting it go to waste.
1323 */
1324static void push_to_pool(struct work_struct *work)
1325{
1326 struct entropy_store *r = container_of(work, struct entropy_store,
1327 push_work);
1328 BUG_ON(!r);
Greg Price2132a962013-12-06 21:28:03 -05001329 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001330 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1331 r->pull->entropy_count >> ENTROPY_SHIFT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332}
1333
1334/*
Greg Price19fa5be2013-11-29 15:50:06 -05001335 * This function decides how many bytes to actually take from the
1336 * given pool, and also debits the entropy count accordingly.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001338static size_t account(struct entropy_store *r, size_t nbytes, int min,
1339 int reserved)
1340{
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001341 int entropy_count, orig;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001342 size_t ibytes, nfrac;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001344 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345
1346 /* Can we pull enough? */
Jiri Kosina10b3a322013-05-24 15:55:33 -07001347retry:
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001348 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001349 ibytes = nbytes;
Greg Price0fb7a012013-12-05 19:32:19 -05001350 /* If limited, never pull more than available */
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001351 if (r->limit) {
1352 int have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1353
1354 if ((have_bytes -= reserved) < 0)
1355 have_bytes = 0;
1356 ibytes = min_t(size_t, ibytes, have_bytes);
1357 }
Greg Price0fb7a012013-12-05 19:32:19 -05001358 if (ibytes < min)
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001359 ibytes = 0;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001360
1361 if (unlikely(entropy_count < 0)) {
1362 pr_warn("random: negative entropy count: pool %s count %d\n",
1363 r->name, entropy_count);
1364 WARN_ON(1);
1365 entropy_count = 0;
1366 }
1367 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1368 if ((size_t) entropy_count > nfrac)
1369 entropy_count -= nfrac;
1370 else
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001371 entropy_count = 0;
Theodore Ts'of9c6d492014-05-16 21:40:41 -04001372
Greg Price0fb7a012013-12-05 19:32:19 -05001373 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1374 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001375
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001376 trace_debit_entropy(r->name, 8 * ibytes);
Greg Price0fb7a012013-12-05 19:32:19 -05001377 if (ibytes &&
Greg Price2132a962013-12-06 21:28:03 -05001378 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
Theodore Ts'ob9809552013-03-04 11:59:12 -05001379 wake_up_interruptible(&random_write_wait);
1380 kill_fasync(&fasync, SIGIO, POLL_OUT);
1381 }
1382
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001383 return ibytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001384}
1385
Greg Price19fa5be2013-11-29 15:50:06 -05001386/*
1387 * This function does the actual extraction for extract_entropy and
1388 * extract_entropy_user.
1389 *
1390 * Note: we assume that .poolwords is a multiple of 16 words.
1391 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001392static void extract_buf(struct entropy_store *r, __u8 *out)
1393{
Matt Mackall602b6ae2007-05-29 21:54:27 -05001394 int i;
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001395 union {
1396 __u32 w[5];
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001397 unsigned long l[LONGS(20)];
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001398 } hash;
1399 __u32 workspace[SHA_WORKSPACE_WORDS];
Theodore Ts'o902c0982012-07-04 10:38:30 -04001400 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001401
Linus Torvalds1da177e2005-04-16 15:20:36 -07001402 /*
Greg Pricedfd38752013-11-29 14:58:06 -05001403 * If we have an architectural hardware random number
Theodore Ts'o46884442013-12-17 21:16:39 -05001404 * generator, use it for SHA's initial vector
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001405 */
Theodore Ts'o46884442013-12-17 21:16:39 -05001406 sha_init(hash.w);
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001407 for (i = 0; i < LONGS(20); i++) {
1408 unsigned long v;
1409 if (!arch_get_random_long(&v))
1410 break;
Theodore Ts'o46884442013-12-17 21:16:39 -05001411 hash.l[i] = v;
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001412 }
1413
Theodore Ts'o46884442013-12-17 21:16:39 -05001414 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1415 spin_lock_irqsave(&r->lock, flags);
1416 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1417 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1418
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001419 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001420 * We mix the hash back into the pool to prevent backtracking
1421 * attacks (where the attacker knows the state of the pool
1422 * plus the current outputs, and attempts to find previous
1423 * ouputs), unless the hash function can be inverted. By
1424 * mixing at least a SHA1 worth of hash data back, we make
1425 * brute-forcing the feedback as hard as brute-forcing the
1426 * hash.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001427 */
Theodore Ts'o85608f82014-06-10 23:09:20 -04001428 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
Theodore Ts'o902c0982012-07-04 10:38:30 -04001429 spin_unlock_irqrestore(&r->lock, flags);
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001430
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001431 memzero_explicit(workspace, sizeof(workspace));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432
1433 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001434 * In case the hash function has some recognizable output
1435 * pattern, we fold it in half. Thus, we always feed back
1436 * twice as much data as we output.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001437 */
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001438 hash.w[0] ^= hash.w[3];
1439 hash.w[1] ^= hash.w[4];
1440 hash.w[2] ^= rol32(hash.w[2], 16);
1441
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001442 memcpy(out, &hash, EXTRACT_SIZE);
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001443 memzero_explicit(&hash, sizeof(hash));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001444}
1445
Theodore Ts'oe192be92016-06-12 18:13:36 -04001446static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1447 size_t nbytes, int fips)
1448{
1449 ssize_t ret = 0, i;
1450 __u8 tmp[EXTRACT_SIZE];
1451 unsigned long flags;
1452
1453 while (nbytes) {
1454 extract_buf(r, tmp);
1455
1456 if (fips) {
1457 spin_lock_irqsave(&r->lock, flags);
1458 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1459 panic("Hardware RNG duplicated output!\n");
1460 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1461 spin_unlock_irqrestore(&r->lock, flags);
1462 }
1463 i = min_t(int, nbytes, EXTRACT_SIZE);
1464 memcpy(buf, tmp, i);
1465 nbytes -= i;
1466 buf += i;
1467 ret += i;
1468 }
1469
1470 /* Wipe data just returned from memory */
1471 memzero_explicit(tmp, sizeof(tmp));
1472
1473 return ret;
1474}
1475
Greg Price19fa5be2013-11-29 15:50:06 -05001476/*
1477 * This function extracts randomness from the "entropy pool", and
1478 * returns it in a buffer.
1479 *
1480 * The min parameter specifies the minimum amount we can pull before
1481 * failing to avoid races that defeat catastrophic reseeding while the
1482 * reserved parameter indicates how much entropy we must leave in the
1483 * pool after each pull to avoid starving other readers.
1484 */
Matt Mackall90b75ee2008-04-29 01:02:55 -07001485static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Theodore Ts'o902c0982012-07-04 10:38:30 -04001486 size_t nbytes, int min, int reserved)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001488 __u8 tmp[EXTRACT_SIZE];
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001489 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001491 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001492 if (fips_enabled) {
1493 spin_lock_irqsave(&r->lock, flags);
1494 if (!r->last_data_init) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -04001495 r->last_data_init = 1;
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001496 spin_unlock_irqrestore(&r->lock, flags);
1497 trace_extract_entropy(r->name, EXTRACT_SIZE,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001498 ENTROPY_BITS(r), _RET_IP_);
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001499 xfer_secondary_pool(r, EXTRACT_SIZE);
1500 extract_buf(r, tmp);
1501 spin_lock_irqsave(&r->lock, flags);
1502 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1503 }
1504 spin_unlock_irqrestore(&r->lock, flags);
1505 }
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001506
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001507 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001508 xfer_secondary_pool(r, nbytes);
1509 nbytes = account(r, nbytes, min, reserved);
1510
Theodore Ts'oe192be92016-06-12 18:13:36 -04001511 return _extract_entropy(r, buf, nbytes, fips_enabled);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001512}
1513
Greg Price19fa5be2013-11-29 15:50:06 -05001514/*
1515 * This function extracts randomness from the "entropy pool", and
1516 * returns it in a userspace buffer.
1517 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001518static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1519 size_t nbytes)
1520{
1521 ssize_t ret = 0, i;
1522 __u8 tmp[EXTRACT_SIZE];
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001523 int large_request = (nbytes > 256);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001524
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001525 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526 xfer_secondary_pool(r, nbytes);
1527 nbytes = account(r, nbytes, 0, 0);
1528
1529 while (nbytes) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001530 if (large_request && need_resched()) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001531 if (signal_pending(current)) {
1532 if (ret == 0)
1533 ret = -ERESTARTSYS;
1534 break;
1535 }
1536 schedule();
1537 }
1538
1539 extract_buf(r, tmp);
1540 i = min_t(int, nbytes, EXTRACT_SIZE);
1541 if (copy_to_user(buf, tmp, i)) {
1542 ret = -EFAULT;
1543 break;
1544 }
1545
1546 nbytes -= i;
1547 buf += i;
1548 ret += i;
1549 }
1550
1551 /* Wipe data just returned from memory */
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001552 memzero_explicit(tmp, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001553
1554 return ret;
1555}
1556
1557/*
1558 * This function is the exported kernel interface. It returns some
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001559 * number of good random numbers, suitable for key generation, seeding
Greg Price18e9cea2013-11-29 14:59:45 -05001560 * TCP sequence numbers, etc. It does not rely on the hardware random
1561 * number generator. For random bytes direct from the hardware RNG
1562 * (when available), use get_random_bytes_arch().
Linus Torvalds1da177e2005-04-16 15:20:36 -07001563 */
1564void get_random_bytes(void *buf, int nbytes)
1565{
Eric Biggersb8181f32018-11-16 17:26:21 -08001566 __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001567
Theodore Ts'o392a5462013-11-03 18:24:08 -05001568#if DEBUG_RANDOM_BOOT > 0
Theodore Ts'oe192be92016-06-12 18:13:36 -04001569 if (!crng_ready())
Theodore Ts'o392a5462013-11-03 18:24:08 -05001570 printk(KERN_NOTICE "random: %pF get_random_bytes called "
Theodore Ts'oe192be92016-06-12 18:13:36 -04001571 "with crng_init = %d\n", (void *) _RET_IP_, crng_init);
Theodore Ts'o392a5462013-11-03 18:24:08 -05001572#endif
Theodore Ts'o59108952013-09-12 14:10:25 -04001573 trace_get_random_bytes(nbytes, _RET_IP_);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001574
Eric Biggersb8181f32018-11-16 17:26:21 -08001575 while (nbytes >= CHACHA_BLOCK_SIZE) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04001576 extract_crng(buf);
Eric Biggersb8181f32018-11-16 17:26:21 -08001577 buf += CHACHA_BLOCK_SIZE;
1578 nbytes -= CHACHA_BLOCK_SIZE;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001579 }
1580
1581 if (nbytes > 0) {
1582 extract_crng(tmp);
1583 memcpy(buf, tmp, nbytes);
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001584 crng_backtrack_protect(tmp, nbytes);
1585 } else
Eric Biggersb8181f32018-11-16 17:26:21 -08001586 crng_backtrack_protect(tmp, CHACHA_BLOCK_SIZE);
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001587 memzero_explicit(tmp, sizeof(tmp));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001588}
1589EXPORT_SYMBOL(get_random_bytes);
1590
1591/*
Herbert Xu205a5252015-06-09 18:19:39 +08001592 * Add a callback function that will be invoked when the nonblocking
1593 * pool is initialised.
1594 *
1595 * returns: 0 if callback is successfully added
1596 * -EALREADY if pool is already initialised (callback not called)
1597 * -ENOENT if module for callback is not alive
1598 */
1599int add_random_ready_callback(struct random_ready_callback *rdy)
1600{
1601 struct module *owner;
1602 unsigned long flags;
1603 int err = -EALREADY;
1604
Theodore Ts'oe192be92016-06-12 18:13:36 -04001605 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001606 return err;
1607
1608 owner = rdy->owner;
1609 if (!try_module_get(owner))
1610 return -ENOENT;
1611
1612 spin_lock_irqsave(&random_ready_list_lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001613 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001614 goto out;
1615
1616 owner = NULL;
1617
1618 list_add(&rdy->list, &random_ready_list);
1619 err = 0;
1620
1621out:
1622 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1623
1624 module_put(owner);
1625
1626 return err;
1627}
1628EXPORT_SYMBOL(add_random_ready_callback);
1629
1630/*
1631 * Delete a previously registered readiness callback function.
1632 */
1633void del_random_ready_callback(struct random_ready_callback *rdy)
1634{
1635 unsigned long flags;
1636 struct module *owner = NULL;
1637
1638 spin_lock_irqsave(&random_ready_list_lock, flags);
1639 if (!list_empty(&rdy->list)) {
1640 list_del_init(&rdy->list);
1641 owner = rdy->owner;
1642 }
1643 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1644
1645 module_put(owner);
1646}
1647EXPORT_SYMBOL(del_random_ready_callback);
1648
1649/*
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001650 * This function will use the architecture-specific hardware random
1651 * number generator if it is available. The arch-specific hw RNG will
1652 * almost certainly be faster than what we can do in software, but it
1653 * is impossible to verify that it is implemented securely (as
1654 * opposed, to, say, the AES encryption of a sequence number using a
1655 * key known by the NSA). So it's useful if we need the speed, but
1656 * only if we're willing to trust the hardware manufacturer not to
1657 * have put in a back door.
1658 */
1659void get_random_bytes_arch(void *buf, int nbytes)
1660{
H. Peter Anvin63d77172011-07-31 13:54:50 -07001661 char *p = buf;
1662
Theodore Ts'o59108952013-09-12 14:10:25 -04001663 trace_get_random_bytes_arch(nbytes, _RET_IP_);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001664 while (nbytes) {
1665 unsigned long v;
1666 int chunk = min(nbytes, (int)sizeof(unsigned long));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001667
H. Peter Anvin63d77172011-07-31 13:54:50 -07001668 if (!arch_get_random_long(&v))
1669 break;
1670
Luck, Tonybd29e562011-11-16 10:50:56 -08001671 memcpy(p, &v, chunk);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001672 p += chunk;
1673 nbytes -= chunk;
1674 }
1675
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001676 if (nbytes)
Theodore Ts'oe192be92016-06-12 18:13:36 -04001677 get_random_bytes(p, nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001678}
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001679EXPORT_SYMBOL(get_random_bytes_arch);
1680
Linus Torvalds1da177e2005-04-16 15:20:36 -07001681
1682/*
1683 * init_std_data - initialize pool with system data
1684 *
1685 * @r: pool to initialize
1686 *
1687 * This function clears the pool's entropy count and mixes some system
1688 * data into the pool to prepare it for use. The pool is not cleared
1689 * as that can only decrease the entropy in the pool.
1690 */
1691static void init_std_data(struct entropy_store *r)
1692{
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001693 int i;
Theodore Ts'o902c0982012-07-04 10:38:30 -04001694 ktime_t now = ktime_get_real();
1695 unsigned long rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001696
Theodore Ts'of5c27422013-09-22 15:14:32 -04001697 r->last_pulled = jiffies;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001698 mix_pool_bytes(r, &now, sizeof(now));
H. Peter Anvin9ed17b72013-09-10 23:16:17 -04001699 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
H. Peter Anvin83664a62014-03-17 16:36:28 -07001700 if (!arch_get_random_seed_long(&rv) &&
1701 !arch_get_random_long(&rv))
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001702 rv = random_get_entropy();
Theodore Ts'o85608f82014-06-10 23:09:20 -04001703 mix_pool_bytes(r, &rv, sizeof(rv));
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001704 }
Theodore Ts'o85608f82014-06-10 23:09:20 -04001705 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706}
1707
Tony Luckcbc96b72012-07-23 09:47:57 -07001708/*
1709 * Note that setup_arch() may call add_device_randomness()
1710 * long before we get here. This allows seeding of the pools
1711 * with some platform dependent data very early in the boot
1712 * process. But it limits our options here. We must use
1713 * statically allocated structures that already have all
1714 * initializations complete at compile time. We should also
1715 * take care not to overwrite the precious per platform data
1716 * we were given.
1717 */
Matt Mackall53c3f632008-04-29 01:02:58 -07001718static int rand_initialize(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001719{
1720 init_std_data(&input_pool);
1721 init_std_data(&blocking_pool);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001722 crng_initialize(&primary_crng);
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -04001723 crng_global_init_time = jiffies;
Theodore Ts'o17e20c82018-04-25 01:12:32 -04001724 if (ratelimit_disable) {
1725 urandom_warning.interval = 0;
1726 unseeded_warning.interval = 0;
1727 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 return 0;
1729}
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001730early_initcall(rand_initialize);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001731
David Howells93614012006-09-30 20:45:40 +02001732#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733void rand_initialize_disk(struct gendisk *disk)
1734{
1735 struct timer_rand_state *state;
1736
1737 /*
Eric Dumazetf8595812007-03-28 14:22:33 -07001738 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739 * source.
1740 */
Eric Dumazetf8595812007-03-28 14:22:33 -07001741 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
Theodore Ts'o644008d2013-11-03 16:40:53 -05001742 if (state) {
1743 state->last_time = INITIAL_JIFFIES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744 disk->random = state;
Theodore Ts'o644008d2013-11-03 16:40:53 -05001745 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746}
David Howells93614012006-09-30 20:45:40 +02001747#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748
1749static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001750_random_read(int nonblock, char __user *buf, size_t nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001751{
Greg Price12ff3a52013-11-29 15:02:33 -05001752 ssize_t n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753
1754 if (nbytes == 0)
1755 return 0;
1756
Greg Price12ff3a52013-11-29 15:02:33 -05001757 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1758 while (1) {
1759 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1760 if (n < 0)
1761 return n;
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001762 trace_random_read(n*8, (nbytes-n)*8,
1763 ENTROPY_BITS(&blocking_pool),
1764 ENTROPY_BITS(&input_pool));
Greg Price12ff3a52013-11-29 15:02:33 -05001765 if (n > 0)
1766 return n;
H. Peter Anvin331c6492014-03-17 16:36:29 -07001767
Greg Price12ff3a52013-11-29 15:02:33 -05001768 /* Pool is (near) empty. Maybe wait and retry. */
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001769 if (nonblock)
Greg Price12ff3a52013-11-29 15:02:33 -05001770 return -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001771
Greg Price12ff3a52013-11-29 15:02:33 -05001772 wait_event_interruptible(random_read_wait,
1773 ENTROPY_BITS(&input_pool) >=
Greg Price2132a962013-12-06 21:28:03 -05001774 random_read_wakeup_bits);
Greg Price12ff3a52013-11-29 15:02:33 -05001775 if (signal_pending(current))
1776 return -ERESTARTSYS;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001777 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001778}
1779
1780static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001781random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1782{
1783 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1784}
1785
1786static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -07001787urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001788{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001789 unsigned long flags;
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001790 static int maxwarn = 10;
Theodore Ts'o301f0592013-11-03 06:54:51 -05001791 int ret;
1792
Theodore Ts'oe192be92016-06-12 18:13:36 -04001793 if (!crng_ready() && maxwarn > 0) {
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001794 maxwarn--;
Theodore Ts'o17e20c82018-04-25 01:12:32 -04001795 if (__ratelimit(&urandom_warning))
1796 printk(KERN_NOTICE "random: %s: uninitialized "
1797 "urandom read (%zd bytes read)\n",
1798 current->comm, nbytes);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001799 spin_lock_irqsave(&primary_crng.lock, flags);
1800 crng_init_cnt = 0;
1801 spin_unlock_irqrestore(&primary_crng.lock, flags);
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001802 }
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001803 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
Theodore Ts'oe192be92016-06-12 18:13:36 -04001804 ret = extract_crng_user(buf, nbytes);
1805 trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001806 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001807}
1808
1809static unsigned int
1810random_poll(struct file *file, poll_table * wait)
1811{
1812 unsigned int mask;
1813
1814 poll_wait(file, &random_read_wait, wait);
1815 poll_wait(file, &random_write_wait, wait);
1816 mask = 0;
Greg Price2132a962013-12-06 21:28:03 -05001817 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001818 mask |= POLLIN | POLLRDNORM;
Greg Price2132a962013-12-06 21:28:03 -05001819 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 mask |= POLLOUT | POLLWRNORM;
1821 return mask;
1822}
1823
Matt Mackall7f397dc2007-05-29 21:58:10 -05001824static int
1825write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1826{
1827 size_t bytes;
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001828 __u32 t, buf[16];
Matt Mackall7f397dc2007-05-29 21:58:10 -05001829 const char __user *p = buffer;
1830
1831 while (count > 0) {
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001832 int b, i = 0;
1833
Matt Mackall7f397dc2007-05-29 21:58:10 -05001834 bytes = min(count, sizeof(buf));
1835 if (copy_from_user(&buf, p, bytes))
1836 return -EFAULT;
1837
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001838 for (b = bytes ; b > 0 ; b -= sizeof(__u32), i++) {
1839 if (!arch_get_random_int(&t))
1840 break;
1841 buf[i] ^= t;
1842 }
1843
Matt Mackall7f397dc2007-05-29 21:58:10 -05001844 count -= bytes;
1845 p += bytes;
1846
Theodore Ts'o85608f82014-06-10 23:09:20 -04001847 mix_pool_bytes(r, buf, bytes);
Matt Mackall91f3f1e2008-02-06 01:37:20 -08001848 cond_resched();
Matt Mackall7f397dc2007-05-29 21:58:10 -05001849 }
1850
1851 return 0;
1852}
1853
Matt Mackall90b75ee2008-04-29 01:02:55 -07001854static ssize_t random_write(struct file *file, const char __user *buffer,
1855 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856{
Matt Mackall7f397dc2007-05-29 21:58:10 -05001857 size_t ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858
Theodore Ts'oe192be92016-06-12 18:13:36 -04001859 ret = write_pool(&input_pool, buffer, count);
Matt Mackall7f397dc2007-05-29 21:58:10 -05001860 if (ret)
1861 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001862
Matt Mackall7f397dc2007-05-29 21:58:10 -05001863 return (ssize_t)count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864}
1865
Matt Mackall43ae4862008-04-29 01:02:58 -07001866static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001867{
1868 int size, ent_count;
1869 int __user *p = (int __user *)arg;
1870 int retval;
1871
1872 switch (cmd) {
1873 case RNDGETENTCNT:
Matt Mackall43ae4862008-04-29 01:02:58 -07001874 /* inherently racy, no point locking */
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001875 ent_count = ENTROPY_BITS(&input_pool);
1876 if (put_user(ent_count, p))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 return -EFAULT;
1878 return 0;
1879 case RNDADDTOENTCNT:
1880 if (!capable(CAP_SYS_ADMIN))
1881 return -EPERM;
1882 if (get_user(ent_count, p))
1883 return -EFAULT;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001884 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001885 case RNDADDENTROPY:
1886 if (!capable(CAP_SYS_ADMIN))
1887 return -EPERM;
1888 if (get_user(ent_count, p++))
1889 return -EFAULT;
1890 if (ent_count < 0)
1891 return -EINVAL;
1892 if (get_user(size, p++))
1893 return -EFAULT;
Matt Mackall7f397dc2007-05-29 21:58:10 -05001894 retval = write_pool(&input_pool, (const char __user *)p,
1895 size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001896 if (retval < 0)
1897 return retval;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001898 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001899 case RNDZAPENTCNT:
1900 case RNDCLEARPOOL:
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001901 /*
1902 * Clear the entropy pool counters. We no longer clear
1903 * the entropy pool, as that's silly.
1904 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001905 if (!capable(CAP_SYS_ADMIN))
1906 return -EPERM;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001907 input_pool.entropy_count = 0;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001908 blocking_pool.entropy_count = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001909 return 0;
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -04001910 case RNDRESEEDCRNG:
1911 if (!capable(CAP_SYS_ADMIN))
1912 return -EPERM;
1913 if (crng_init < 2)
1914 return -ENODATA;
1915 crng_reseed(&primary_crng, NULL);
1916 crng_global_init_time = jiffies - 1;
1917 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918 default:
1919 return -EINVAL;
1920 }
1921}
1922
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001923static int random_fasync(int fd, struct file *filp, int on)
1924{
1925 return fasync_helper(fd, filp, on, &fasync);
1926}
1927
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001928const struct file_operations random_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 .read = random_read,
1930 .write = random_write,
1931 .poll = random_poll,
Matt Mackall43ae4862008-04-29 01:02:58 -07001932 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001933 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001934 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001935};
1936
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001937const struct file_operations urandom_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001938 .read = urandom_read,
1939 .write = random_write,
Matt Mackall43ae4862008-04-29 01:02:58 -07001940 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001941 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001942 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001943};
1944
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001945SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
1946 unsigned int, flags)
1947{
1948 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
1949 return -EINVAL;
1950
1951 if (count > INT_MAX)
1952 count = INT_MAX;
1953
1954 if (flags & GRND_RANDOM)
1955 return _random_read(flags & GRND_NONBLOCK, buf, count);
1956
Theodore Ts'oe192be92016-06-12 18:13:36 -04001957 if (!crng_ready()) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001958 if (flags & GRND_NONBLOCK)
1959 return -EAGAIN;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001960 crng_wait_ready();
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001961 if (signal_pending(current))
1962 return -ERESTARTSYS;
1963 }
1964 return urandom_read(NULL, buf, count, NULL);
1965}
1966
Linus Torvalds1da177e2005-04-16 15:20:36 -07001967/********************************************************************
1968 *
1969 * Sysctl interface
1970 *
1971 ********************************************************************/
1972
1973#ifdef CONFIG_SYSCTL
1974
1975#include <linux/sysctl.h>
1976
1977static int min_read_thresh = 8, min_write_thresh;
Greg Price8c2aa332013-12-05 19:19:29 -05001978static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001979static int max_write_thresh = INPUT_POOL_WORDS * 32;
1980static char sysctl_bootid[16];
1981
1982/*
Greg Pricef22052b2013-11-29 14:58:16 -05001983 * This function is used to return both the bootid UUID, and random
Linus Torvalds1da177e2005-04-16 15:20:36 -07001984 * UUID. The difference is in whether table->data is NULL; if it is,
1985 * then a new UUID is generated and returned to the user.
1986 *
Greg Pricef22052b2013-11-29 14:58:16 -05001987 * If the user accesses this via the proc interface, the UUID will be
1988 * returned as an ASCII string in the standard UUID format; if via the
1989 * sysctl system call, as 16 bytes of binary data.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001990 */
Joe Perchesa1514272013-06-13 19:37:35 -07001991static int proc_do_uuid(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 void __user *buffer, size_t *lenp, loff_t *ppos)
1993{
Joe Perchesa1514272013-06-13 19:37:35 -07001994 struct ctl_table fake_table;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001995 unsigned char buf[64], tmp_uuid[16], *uuid;
1996
1997 uuid = table->data;
1998 if (!uuid) {
1999 uuid = tmp_uuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 generate_random_uuid(uuid);
Mathieu Desnoyers44e43602012-04-12 12:49:12 -07002001 } else {
2002 static DEFINE_SPINLOCK(bootid_spinlock);
2003
2004 spin_lock(&bootid_spinlock);
2005 if (!uuid[8])
2006 generate_random_uuid(uuid);
2007 spin_unlock(&bootid_spinlock);
2008 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002009
Joe Perches35900772009-12-14 18:01:11 -08002010 sprintf(buf, "%pU", uuid);
2011
Linus Torvalds1da177e2005-04-16 15:20:36 -07002012 fake_table.data = buf;
2013 fake_table.maxlen = sizeof(buf);
2014
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002015 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002016}
2017
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002018/*
2019 * Return entropy available scaled to integral bits
2020 */
Joe Perches5eb10d92014-06-06 14:37:58 -07002021static int proc_do_entropy(struct ctl_table *table, int write,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002022 void __user *buffer, size_t *lenp, loff_t *ppos)
2023{
Joe Perches5eb10d92014-06-06 14:37:58 -07002024 struct ctl_table fake_table;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002025 int entropy_count;
2026
2027 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
2028
2029 fake_table.data = &entropy_count;
2030 fake_table.maxlen = sizeof(entropy_count);
2031
2032 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
2033}
2034
Linus Torvalds1da177e2005-04-16 15:20:36 -07002035static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
Joe Perchesa1514272013-06-13 19:37:35 -07002036extern struct ctl_table random_table[];
2037struct ctl_table random_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002038 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002039 .procname = "poolsize",
2040 .data = &sysctl_poolsize,
2041 .maxlen = sizeof(int),
2042 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002043 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002044 },
2045 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 .procname = "entropy_avail",
2047 .maxlen = sizeof(int),
2048 .mode = 0444,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002049 .proc_handler = proc_do_entropy,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002050 .data = &input_pool.entropy_count,
2051 },
2052 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053 .procname = "read_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05002054 .data = &random_read_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 .maxlen = sizeof(int),
2056 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002057 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002058 .extra1 = &min_read_thresh,
2059 .extra2 = &max_read_thresh,
2060 },
2061 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002062 .procname = "write_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05002063 .data = &random_write_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 .maxlen = sizeof(int),
2065 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002066 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002067 .extra1 = &min_write_thresh,
2068 .extra2 = &max_write_thresh,
2069 },
2070 {
Theodore Ts'of5c27422013-09-22 15:14:32 -04002071 .procname = "urandom_min_reseed_secs",
2072 .data = &random_min_urandom_seed,
2073 .maxlen = sizeof(int),
2074 .mode = 0644,
2075 .proc_handler = proc_dointvec,
2076 },
2077 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002078 .procname = "boot_id",
2079 .data = &sysctl_bootid,
2080 .maxlen = 16,
2081 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002082 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002083 },
2084 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 .procname = "uuid",
2086 .maxlen = 16,
2087 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002088 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002089 },
Theodore Ts'o43759d42014-06-14 21:43:13 -04002090#ifdef ADD_INTERRUPT_BENCH
2091 {
2092 .procname = "add_interrupt_avg_cycles",
2093 .data = &avg_cycles,
2094 .maxlen = sizeof(avg_cycles),
2095 .mode = 0444,
2096 .proc_handler = proc_doulongvec_minmax,
2097 },
2098 {
2099 .procname = "add_interrupt_avg_deviation",
2100 .data = &avg_deviation,
2101 .maxlen = sizeof(avg_deviation),
2102 .mode = 0444,
2103 .proc_handler = proc_doulongvec_minmax,
2104 },
2105#endif
Eric W. Biederman894d2492009-11-05 14:34:02 -08002106 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002107};
2108#endif /* CONFIG_SYSCTL */
2109
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002110struct batched_entropy {
2111 union {
Eric Biggersb8181f32018-11-16 17:26:21 -08002112 unsigned long entropy_long[CHACHA_BLOCK_SIZE / sizeof(unsigned long)];
2113 unsigned int entropy_int[CHACHA_BLOCK_SIZE / sizeof(unsigned int)];
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002114 };
2115 unsigned int position;
2116};
Eric Biggersb1132dea2016-05-04 21:08:39 -04002117
Linus Torvalds1da177e2005-04-16 15:20:36 -07002118/*
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002119 * Get a random word for internal kernel use only. The quality of the random
2120 * number is either as good as RDRAND or as good as /dev/urandom, with the
2121 * goal of being quite fast and not depleting entropy.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002122 */
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002123static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_long);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002124unsigned long get_random_long(void)
2125{
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002126 unsigned long ret;
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002127 struct batched_entropy *batch;
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002128
2129 if (arch_get_random_long(&ret))
2130 return ret;
2131
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002132 batch = &get_cpu_var(batched_entropy_long);
2133 if (batch->position % ARRAY_SIZE(batch->entropy_long) == 0) {
Eric Biggersede5c832018-09-11 20:05:10 -07002134 extract_crng((u8 *)batch->entropy_long);
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002135 batch->position = 0;
2136 }
2137 ret = batch->entropy_long[batch->position++];
2138 put_cpu_var(batched_entropy_long);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002139 return ret;
2140}
2141EXPORT_SYMBOL(get_random_long);
2142
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002143#if BITS_PER_LONG == 32
2144unsigned int get_random_int(void)
2145{
2146 return get_random_long();
2147}
2148#else
2149static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_int);
2150unsigned int get_random_int(void)
2151{
2152 unsigned int ret;
2153 struct batched_entropy *batch;
2154
2155 if (arch_get_random_int(&ret))
2156 return ret;
2157
2158 batch = &get_cpu_var(batched_entropy_int);
2159 if (batch->position % ARRAY_SIZE(batch->entropy_int) == 0) {
Eric Biggersede5c832018-09-11 20:05:10 -07002160 extract_crng((u8 *)batch->entropy_int);
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002161 batch->position = 0;
2162 }
2163 ret = batch->entropy_int[batch->position++];
2164 put_cpu_var(batched_entropy_int);
2165 return ret;
2166}
2167#endif
2168EXPORT_SYMBOL(get_random_int);
2169
Jason Cooper99fdafd2016-10-11 13:53:52 -07002170/**
2171 * randomize_page - Generate a random, page aligned address
2172 * @start: The smallest acceptable address the caller will take.
2173 * @range: The size of the area, starting at @start, within which the
2174 * random address must fall.
2175 *
2176 * If @start + @range would overflow, @range is capped.
2177 *
2178 * NOTE: Historical use of randomize_range, which this replaces, presumed that
2179 * @start was already page aligned. We now align it regardless.
2180 *
2181 * Return: A page aligned address within [start, start + range). On error,
2182 * @start is returned.
2183 */
2184unsigned long
2185randomize_page(unsigned long start, unsigned long range)
2186{
2187 if (!PAGE_ALIGNED(start)) {
2188 range -= PAGE_ALIGN(start) - start;
2189 start = PAGE_ALIGN(start);
2190 }
2191
2192 if (start > ULONG_MAX - range)
2193 range = ULONG_MAX - start;
2194
2195 range >>= PAGE_SHIFT;
2196
2197 if (range == 0)
2198 return start;
2199
2200 return start + (get_random_long() % range << PAGE_SHIFT);
2201}
2202
Torsten Duwec84dbf62014-06-14 23:38:36 -04002203/* Interface for in-kernel drivers of true hardware RNGs.
2204 * Those devices may produce endless random bits and will be throttled
2205 * when our pool is full.
2206 */
2207void add_hwgenerator_randomness(const char *buffer, size_t count,
2208 size_t entropy)
2209{
2210 struct entropy_store *poolp = &input_pool;
2211
Theodore Ts'o4dfb3442018-04-11 13:27:52 -04002212 if (unlikely(crng_init == 0)) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04002213 crng_fast_load(buffer, count);
2214 return;
Theodore Ts'o3371f3d2016-06-12 18:11:51 -04002215 }
Theodore Ts'oe192be92016-06-12 18:13:36 -04002216
2217 /* Suspend writing if we're above the trickle threshold.
2218 * We'll be woken up again once below random_write_wakeup_thresh,
2219 * or when the calling thread is about to terminate.
2220 */
2221 wait_event_interruptible(random_write_wait, kthread_should_stop() ||
2222 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
Torsten Duwec84dbf62014-06-14 23:38:36 -04002223 mix_pool_bytes(poolp, buffer, count);
2224 credit_entropy_bits(poolp, entropy);
2225}
2226EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);