blob: 4b0edcdc78efffeef31f669dfe9f377747ac72b0 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * random.c -- A strong random number generator
3 *
Matt Mackall9e95ce22005-04-16 15:25:56 -07004 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 *
6 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
7 * rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, and the entire permission notice in its entirety,
14 * including the disclaimer of warranties.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in the
17 * documentation and/or other materials provided with the distribution.
18 * 3. The name of the author may not be used to endorse or promote
19 * products derived from this software without specific prior
20 * written permission.
21 *
22 * ALTERNATIVELY, this product may be distributed under the terms of
23 * the GNU General Public License, in which case the provisions of the GPL are
24 * required INSTEAD OF the above restrictions. (This clause is
25 * necessary due to a potential bad interaction between the GPL and
26 * the restrictions contained in a BSD-style copyright.)
27 *
28 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
29 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
31 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
32 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
33 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
34 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
35 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
36 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
38 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
39 * DAMAGE.
40 */
41
42/*
43 * (now, with legal B.S. out of the way.....)
44 *
45 * This routine gathers environmental noise from device drivers, etc.,
46 * and returns good random numbers, suitable for cryptographic use.
47 * Besides the obvious cryptographic uses, these numbers are also good
48 * for seeding TCP sequence numbers, and other places where it is
49 * desirable to have numbers which are not only random, but hard to
50 * predict by an attacker.
51 *
52 * Theory of operation
53 * ===================
54 *
55 * Computers are very predictable devices. Hence it is extremely hard
56 * to produce truly random numbers on a computer --- as opposed to
57 * pseudo-random numbers, which can easily generated by using a
58 * algorithm. Unfortunately, it is very easy for attackers to guess
59 * the sequence of pseudo-random number generators, and for some
60 * applications this is not acceptable. So instead, we must try to
61 * gather "environmental noise" from the computer's environment, which
62 * must be hard for outside attackers to observe, and use that to
63 * generate random numbers. In a Unix environment, this is best done
64 * from inside the kernel.
65 *
66 * Sources of randomness from the environment include inter-keyboard
67 * timings, inter-interrupt timings from some interrupts, and other
68 * events which are both (a) non-deterministic and (b) hard for an
69 * outside observer to measure. Randomness from these sources are
70 * added to an "entropy pool", which is mixed using a CRC-like function.
71 * This is not cryptographically strong, but it is adequate assuming
72 * the randomness is not chosen maliciously, and it is fast enough that
73 * the overhead of doing it on every interrupt is very reasonable.
74 * As random bytes are mixed into the entropy pool, the routines keep
75 * an *estimate* of how many bits of randomness have been stored into
76 * the random number generator's internal state.
77 *
78 * When random bytes are desired, they are obtained by taking the SHA
79 * hash of the contents of the "entropy pool". The SHA hash avoids
80 * exposing the internal state of the entropy pool. It is believed to
81 * be computationally infeasible to derive any useful information
82 * about the input of SHA from its output. Even if it is possible to
83 * analyze SHA in some clever way, as long as the amount of data
84 * returned from the generator is less than the inherent entropy in
85 * the pool, the output data is totally unpredictable. For this
86 * reason, the routine decreases its internal estimate of how many
87 * bits of "true randomness" are contained in the entropy pool as it
88 * outputs random numbers.
89 *
90 * If this estimate goes to zero, the routine can still generate
91 * random numbers; however, an attacker may (at least in theory) be
92 * able to infer the future output of the generator from prior
93 * outputs. This requires successful cryptanalysis of SHA, which is
94 * not believed to be feasible, but there is a remote possibility.
95 * Nonetheless, these numbers should be useful for the vast majority
96 * of purposes.
97 *
98 * Exported interfaces ---- output
99 * ===============================
100 *
101 * There are three exported interfaces; the first is one designed to
102 * be used from within the kernel:
103 *
104 * void get_random_bytes(void *buf, int nbytes);
105 *
106 * This interface will return the requested number of random bytes,
107 * and place it in the requested buffer.
108 *
109 * The two other interfaces are two character devices /dev/random and
110 * /dev/urandom. /dev/random is suitable for use when very high
111 * quality randomness is desired (for example, for key generation or
112 * one-time pads), as it will only return a maximum of the number of
113 * bits of randomness (as estimated by the random number generator)
114 * contained in the entropy pool.
115 *
116 * The /dev/urandom device does not have this limit, and will return
117 * as many bytes as are requested. As more and more random bytes are
118 * requested without giving time for the entropy pool to recharge,
119 * this will result in random numbers that are merely cryptographically
120 * strong. For many applications, however, this is acceptable.
121 *
122 * Exported interfaces ---- input
123 * ==============================
124 *
125 * The current exported interfaces for gathering environmental noise
126 * from the devices are:
127 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400128 * void add_device_randomness(const void *buf, unsigned int size);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 * void add_input_randomness(unsigned int type, unsigned int code,
130 * unsigned int value);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400131 * void add_interrupt_randomness(int irq, int irq_flags);
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100132 * void add_disk_randomness(struct gendisk *disk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400134 * add_device_randomness() is for adding data to the random pool that
135 * is likely to differ between two devices (or possibly even per boot).
136 * This would be things like MAC addresses or serial numbers, or the
137 * read-out of the RTC. This does *not* add any actual entropy to the
138 * pool, but it initializes the pool to different values for devices
139 * that might otherwise be identical and have very little entropy
140 * available to them (particularly common in the embedded world).
141 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142 * add_input_randomness() uses the input layer interrupt timing, as well as
143 * the event type information from the hardware.
144 *
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400145 * add_interrupt_randomness() uses the interrupt timing as random
146 * inputs to the entropy pool. Using the cycle counters and the irq source
147 * as inputs, it feeds the randomness roughly once a second.
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100148 *
149 * add_disk_randomness() uses what amounts to the seek time of block
150 * layer request events, on a per-disk_devt basis, as input to the
151 * entropy pool. Note that high-speed solid state drives with very low
152 * seek times do not make for good sources of entropy, as their seek
153 * times are usually fairly consistent.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 *
155 * All of these routines try to estimate how many bits of randomness a
156 * particular randomness source. They do this by keeping track of the
157 * first and second order deltas of the event timings.
158 *
159 * Ensuring unpredictability at system startup
160 * ============================================
161 *
162 * When any operating system starts up, it will go through a sequence
163 * of actions that are fairly predictable by an adversary, especially
164 * if the start-up does not involve interaction with a human operator.
165 * This reduces the actual number of bits of unpredictability in the
166 * entropy pool below the value in entropy_count. In order to
167 * counteract this effect, it helps to carry information in the
168 * entropy pool across shut-downs and start-ups. To do this, put the
169 * following lines an appropriate script which is run during the boot
170 * sequence:
171 *
172 * echo "Initializing random number generator..."
173 * random_seed=/var/run/random-seed
174 * # Carry a random seed from start-up to start-up
175 * # Load and then save the whole entropy pool
176 * if [ -f $random_seed ]; then
177 * cat $random_seed >/dev/urandom
178 * else
179 * touch $random_seed
180 * fi
181 * chmod 600 $random_seed
182 * dd if=/dev/urandom of=$random_seed count=1 bs=512
183 *
184 * and the following lines in an appropriate script which is run as
185 * the system is shutdown:
186 *
187 * # Carry a random seed from shut-down to start-up
188 * # Save the whole entropy pool
189 * echo "Saving random seed..."
190 * random_seed=/var/run/random-seed
191 * touch $random_seed
192 * chmod 600 $random_seed
193 * dd if=/dev/urandom of=$random_seed count=1 bs=512
194 *
195 * For example, on most modern systems using the System V init
196 * scripts, such code fragments would be found in
197 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
198 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
199 *
200 * Effectively, these commands cause the contents of the entropy pool
201 * to be saved at shut-down time and reloaded into the entropy pool at
202 * start-up. (The 'dd' in the addition to the bootup script is to
203 * make sure that /etc/random-seed is different for every start-up,
204 * even if the system crashes without executing rc.0.) Even with
205 * complete knowledge of the start-up activities, predicting the state
206 * of the entropy pool requires knowledge of the previous history of
207 * the system.
208 *
209 * Configuring the /dev/random driver under Linux
210 * ==============================================
211 *
212 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
213 * the /dev/mem major number (#1). So if your system does not have
214 * /dev/random and /dev/urandom created already, they can be created
215 * by using the commands:
216 *
217 * mknod /dev/random c 1 8
218 * mknod /dev/urandom c 1 9
219 *
220 * Acknowledgements:
221 * =================
222 *
223 * Ideas for constructing this random number generator were derived
224 * from Pretty Good Privacy's random number generator, and from private
225 * discussions with Phil Karn. Colin Plumb provided a faster random
226 * number generator, which speed up the mixing function of the entropy
227 * pool, taken from PGPfone. Dale Worley has also contributed many
228 * useful ideas and suggestions to improve this driver.
229 *
230 * Any flaws in the design are solely my responsibility, and should
231 * not be attributed to the Phil, Colin, or any of authors of PGP.
232 *
233 * Further background information on this topic may be obtained from
234 * RFC 1750, "Randomness Recommendations for Security", by Donald
235 * Eastlake, Steve Crocker, and Jeff Schiller.
236 */
237
238#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239#include <linux/module.h>
240#include <linux/kernel.h>
241#include <linux/major.h>
242#include <linux/string.h>
243#include <linux/fcntl.h>
244#include <linux/slab.h>
245#include <linux/random.h>
246#include <linux/poll.h>
247#include <linux/init.h>
248#include <linux/fs.h>
249#include <linux/genhd.h>
250#include <linux/interrupt.h>
Andrea Righi27ac7922008-07-23 21:28:13 -0700251#include <linux/mm.h>
Michael Ellermandd0f0cf2016-07-31 00:23:08 +1000252#include <linux/nodemask.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253#include <linux/spinlock.h>
Torsten Duwec84dbf62014-06-14 23:38:36 -0400254#include <linux/kthread.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255#include <linux/percpu.h>
256#include <linux/cryptohash.h>
Neil Horman5b739ef2009-06-18 19:50:21 +0800257#include <linux/fips.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400258#include <linux/ptrace.h>
Theodore Ts'oe6d49472012-07-05 10:21:01 -0400259#include <linux/kmemcheck.h>
Theodore Ts'o6265e162013-10-03 01:08:15 -0400260#include <linux/workqueue.h>
Martin Schwidefsky0244ad02013-08-30 09:39:53 +0200261#include <linux/irq.h>
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400262#include <linux/ratelimit.h>
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400263#include <linux/syscalls.h>
264#include <linux/completion.h>
Andy Shevchenko8da4b8c2016-05-20 17:01:00 -0700265#include <linux/uuid.h>
Eric Biggersb8181f32018-11-16 17:26:21 -0800266#include <crypto/chacha.h>
Yinghai Lud178a1e2009-01-11 00:35:42 -0800267
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268#include <asm/processor.h>
269#include <asm/uaccess.h>
270#include <asm/irq.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400271#include <asm/irq_regs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700272#include <asm/io.h>
273
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400274#define CREATE_TRACE_POINTS
275#include <trace/events/random.h>
276
Theodore Ts'o43759d42014-06-14 21:43:13 -0400277/* #define ADD_INTERRUPT_BENCH */
278
Linus Torvalds1da177e2005-04-16 15:20:36 -0700279/*
280 * Configuration information
281 */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400282#define INPUT_POOL_SHIFT 12
283#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
284#define OUTPUT_POOL_SHIFT 10
285#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
286#define SEC_XFER_SIZE 512
287#define EXTRACT_SIZE 10
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288
Theodore Ts'o392a5462013-11-03 18:24:08 -0500289#define DEBUG_RANDOM_BOOT 0
Linus Torvalds1da177e2005-04-16 15:20:36 -0700290
H. Peter Anvind2e7c962012-07-27 22:26:08 -0400291#define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
292
Linus Torvalds1da177e2005-04-16 15:20:36 -0700293/*
Theodore Ts'o95b709b2013-10-02 21:10:35 -0400294 * To allow fractional bits to be tracked, the entropy_count field is
295 * denominated in units of 1/8th bits.
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400296 *
297 * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
298 * credit_entropy_bits() needs to be 64 bits wide.
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400299 */
300#define ENTROPY_SHIFT 3
301#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
302
303/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304 * The minimum number of bits of entropy before we wake up a read on
305 * /dev/random. Should be enough to do a significant reseed.
306 */
Greg Price2132a962013-12-06 21:28:03 -0500307static int random_read_wakeup_bits = 64;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700308
309/*
310 * If the entropy count falls under this number of bits, then we
311 * should wake up processes which are selecting or polling on write
312 * access to /dev/random.
313 */
Greg Price2132a962013-12-06 21:28:03 -0500314static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700315
316/*
Greg Pricedfd38752013-11-29 14:58:06 -0500317 * The minimum number of seconds between urandom pool reseeding. We
Theodore Ts'of5c27422013-09-22 15:14:32 -0400318 * do this to limit the amount of entropy that can be drained from the
319 * input pool even if there are heavy demands on /dev/urandom.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320 */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400321static int random_min_urandom_seed = 60;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700322
323/*
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400324 * Originally, we used a primitive polynomial of degree .poolwords
325 * over GF(2). The taps for various sizes are defined below. They
326 * were chosen to be evenly spaced except for the last tap, which is 1
327 * to get the twisting happening as fast as possible.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700328 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400329 * For the purposes of better mixing, we use the CRC-32 polynomial as
330 * well to make a (modified) twisted Generalized Feedback Shift
331 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
332 * generators. ACM Transactions on Modeling and Computer Simulation
333 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
Greg Pricedfd38752013-11-29 14:58:06 -0500334 * GFSR generators II. ACM Transactions on Modeling and Computer
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400335 * Simulation 4:254-266)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700336 *
337 * Thanks to Colin Plumb for suggesting this.
338 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400339 * The mixing operation is much less sensitive than the output hash,
340 * where we use SHA-1. All that we want of mixing operation is that
341 * it be a good non-cryptographic hash; i.e. it not produce collisions
342 * when fed "random" data of the sort we expect to see. As long as
343 * the pool state differs for different inputs, we have preserved the
344 * input entropy and done a good job. The fact that an intelligent
345 * attacker can construct inputs that will produce controlled
346 * alterations to the pool's state is not important because we don't
347 * consider such inputs to contribute any randomness. The only
348 * property we need with respect to them is that the attacker can't
349 * increase his/her knowledge of the pool's state. Since all
350 * additions are reversible (knowing the final state and the input,
351 * you can reconstruct the initial state), if an attacker has any
352 * uncertainty about the initial state, he/she can only shuffle that
353 * uncertainty about, but never cause any collisions (which would
Linus Torvalds1da177e2005-04-16 15:20:36 -0700354 * decrease the uncertainty).
355 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400356 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
357 * Videau in their paper, "The Linux Pseudorandom Number Generator
358 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
359 * paper, they point out that we are not using a true Twisted GFSR,
360 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
361 * is, with only three taps, instead of the six that we are using).
362 * As a result, the resulting polynomial is neither primitive nor
363 * irreducible, and hence does not have a maximal period over
364 * GF(2**32). They suggest a slight change to the generator
365 * polynomial which improves the resulting TGFSR polynomial to be
366 * irreducible, which we have made here.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700368static struct poolinfo {
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400369 int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
370#define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700371 int tap1, tap2, tap3, tap4, tap5;
372} poolinfo_table[] = {
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400373 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
374 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
375 { S(128), 104, 76, 51, 25, 1 },
376 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
377 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
378 { S(32), 26, 19, 14, 7, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700379#if 0
380 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400381 { S(2048), 1638, 1231, 819, 411, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700382
383 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400384 { S(1024), 817, 615, 412, 204, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700385
386 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400387 { S(1024), 819, 616, 410, 207, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700388
389 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400390 { S(512), 411, 308, 208, 104, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700391
392 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400393 { S(512), 409, 307, 206, 102, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400395 { S(512), 409, 309, 205, 103, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700396
397 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400398 { S(256), 205, 155, 101, 52, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700399
400 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400401 { S(128), 103, 78, 51, 27, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700402
403 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400404 { S(64), 52, 39, 26, 14, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405#endif
406};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700407
408/*
409 * Static global variables
410 */
411static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
412static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400413static DECLARE_WAIT_QUEUE_HEAD(urandom_init_wait);
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700414static struct fasync_struct *fasync;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700415
Herbert Xu205a5252015-06-09 18:19:39 +0800416static DEFINE_SPINLOCK(random_ready_list_lock);
417static LIST_HEAD(random_ready_list);
418
Theodore Ts'oe192be92016-06-12 18:13:36 -0400419struct crng_state {
420 __u32 state[16];
421 unsigned long init_time;
422 spinlock_t lock;
423};
424
425struct crng_state primary_crng = {
426 .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
427};
428
429/*
430 * crng_init = 0 --> Uninitialized
431 * 1 --> Initialized
432 * 2 --> Initialized from input_pool
433 *
434 * crng_init is protected by primary_crng->lock, and only increases
435 * its value (from 0->1->2).
436 */
437static int crng_init = 0;
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400438#define crng_ready() (likely(crng_init > 1))
Theodore Ts'oe192be92016-06-12 18:13:36 -0400439static int crng_init_cnt = 0;
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -0400440static unsigned long crng_global_init_time = 0;
Eric Biggersb8181f32018-11-16 17:26:21 -0800441#define CRNG_INIT_CNT_THRESH (2*CHACHA_KEY_SIZE)
442static void _extract_crng(struct crng_state *crng, __u8 out[CHACHA_BLOCK_SIZE]);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400443static void _crng_backtrack_protect(struct crng_state *crng,
Eric Biggersb8181f32018-11-16 17:26:21 -0800444 __u8 tmp[CHACHA_BLOCK_SIZE], int used);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400445static void process_random_ready_list(void);
446
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400447static struct ratelimit_state unseeded_warning =
448 RATELIMIT_STATE_INIT("warn_unseeded_randomness", HZ, 3);
449static struct ratelimit_state urandom_warning =
450 RATELIMIT_STATE_INIT("warn_urandom_randomness", HZ, 3);
451
452static int ratelimit_disable __read_mostly;
453
454module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
455MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
456
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457/**********************************************************************
458 *
459 * OS independent entropy store. Here are the functions which handle
460 * storing entropy in an entropy pool.
461 *
462 **********************************************************************/
463
464struct entropy_store;
465struct entropy_store {
Matt Mackall43358202008-04-29 01:03:01 -0700466 /* read-only data: */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400467 const struct poolinfo *poolinfo;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700468 __u32 *pool;
469 const char *name;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700470 struct entropy_store *pull;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400471 struct work_struct push_work;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472
473 /* read-write data: */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400474 unsigned long last_pulled;
Matt Mackall43358202008-04-29 01:03:01 -0700475 spinlock_t lock;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400476 unsigned short add_ptr;
477 unsigned short input_rotate;
Matt Mackallcda796a2009-01-06 14:42:55 -0800478 int entropy_count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400479 int entropy_total;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400480 unsigned int initialized:1;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400481 unsigned int limit:1;
482 unsigned int last_data_init:1;
Matt Mackalle954bc92010-05-20 19:55:01 +1000483 __u8 last_data[EXTRACT_SIZE];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484};
485
Theodore Ts'oe192be92016-06-12 18:13:36 -0400486static ssize_t extract_entropy(struct entropy_store *r, void *buf,
487 size_t nbytes, int min, int rsvd);
488static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
489 size_t nbytes, int fips);
490
491static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400492static void push_to_pool(struct work_struct *work);
Emese Revfy0766f782016-06-20 20:42:34 +0200493static __u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
494static __u32 blocking_pool_data[OUTPUT_POOL_WORDS] __latent_entropy;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700495
496static struct entropy_store input_pool = {
497 .poolinfo = &poolinfo_table[0],
498 .name = "input",
499 .limit = 1,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200500 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501 .pool = input_pool_data
502};
503
504static struct entropy_store blocking_pool = {
505 .poolinfo = &poolinfo_table[1],
506 .name = "blocking",
507 .limit = 1,
508 .pull = &input_pool,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200509 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
Theodore Ts'o6265e162013-10-03 01:08:15 -0400510 .pool = blocking_pool_data,
511 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
512 push_to_pool),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700513};
514
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400515static __u32 const twist_table[8] = {
516 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
517 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
518
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519/*
Matt Mackalle68e5b62008-04-29 01:03:05 -0700520 * This function adds bytes into the entropy "pool". It does not
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 * update the entropy estimate. The caller should call
Matt Mackalladc782d2008-04-29 01:03:07 -0700522 * credit_entropy_bits if this is appropriate.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 *
524 * The pool is stirred with a primitive polynomial of the appropriate
525 * degree, and then twisted. We twist by three bits at a time because
526 * it's cheap to do so and helps slightly in the expected case where
527 * the entropy is concentrated in the low-order bits.
528 */
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400529static void _mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400530 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531{
Theodore Ts'o85608f82014-06-10 23:09:20 -0400532 unsigned long i, tap1, tap2, tap3, tap4, tap5;
Matt Mackallfeee7692008-04-29 01:03:02 -0700533 int input_rotate;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534 int wordmask = r->poolinfo->poolwords - 1;
Matt Mackalle68e5b62008-04-29 01:03:05 -0700535 const char *bytes = in;
Matt Mackall6d38b822008-04-29 01:03:03 -0700536 __u32 w;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700537
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538 tap1 = r->poolinfo->tap1;
539 tap2 = r->poolinfo->tap2;
540 tap3 = r->poolinfo->tap3;
541 tap4 = r->poolinfo->tap4;
542 tap5 = r->poolinfo->tap5;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400544 input_rotate = r->input_rotate;
545 i = r->add_ptr;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700546
Matt Mackalle68e5b62008-04-29 01:03:05 -0700547 /* mix one byte at a time to simplify size handling and churn faster */
548 while (nbytes--) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400549 w = rol32(*bytes++, input_rotate);
Matt Mackall993ba212008-04-29 01:03:04 -0700550 i = (i - 1) & wordmask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700551
552 /* XOR in the various taps */
Matt Mackall993ba212008-04-29 01:03:04 -0700553 w ^= r->pool[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700554 w ^= r->pool[(i + tap1) & wordmask];
555 w ^= r->pool[(i + tap2) & wordmask];
556 w ^= r->pool[(i + tap3) & wordmask];
557 w ^= r->pool[(i + tap4) & wordmask];
558 w ^= r->pool[(i + tap5) & wordmask];
Matt Mackall993ba212008-04-29 01:03:04 -0700559
560 /* Mix the result back in with a twist */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700561 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
Matt Mackallfeee7692008-04-29 01:03:02 -0700562
563 /*
564 * Normally, we add 7 bits of rotation to the pool.
565 * At the beginning of the pool, add an extra 7 bits
566 * rotation, so that successive passes spread the
567 * input bits across the pool evenly.
568 */
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400569 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700570 }
571
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400572 r->input_rotate = input_rotate;
573 r->add_ptr = i;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700574}
575
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400576static void __mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400577 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700578{
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400579 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400580 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400581}
582
583static void mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400584 int nbytes)
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400585{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400586 unsigned long flags;
587
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400588 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400589 spin_lock_irqsave(&r->lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400590 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400591 spin_unlock_irqrestore(&r->lock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592}
593
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400594struct fast_pool {
595 __u32 pool[4];
596 unsigned long last;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400597 unsigned short reg_idx;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400598 unsigned char count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400599};
600
601/*
602 * This is a fast mixing routine used by the interrupt randomness
603 * collector. It's hardcoded for an 128 bit pool and assumes that any
604 * locks that might be needed are taken by the caller.
605 */
Theodore Ts'o43759d42014-06-14 21:43:13 -0400606static void fast_mix(struct fast_pool *f)
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400607{
Theodore Ts'o43759d42014-06-14 21:43:13 -0400608 __u32 a = f->pool[0], b = f->pool[1];
609 __u32 c = f->pool[2], d = f->pool[3];
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400610
Theodore Ts'o43759d42014-06-14 21:43:13 -0400611 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500612 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400613 d ^= a; b ^= c;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400614
Theodore Ts'o43759d42014-06-14 21:43:13 -0400615 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500616 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400617 d ^= a; b ^= c;
618
619 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500620 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400621 d ^= a; b ^= c;
622
623 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500624 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400625 d ^= a; b ^= c;
626
627 f->pool[0] = a; f->pool[1] = b;
628 f->pool[2] = c; f->pool[3] = d;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400629 f->count++;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400630}
631
Herbert Xu205a5252015-06-09 18:19:39 +0800632static void process_random_ready_list(void)
633{
634 unsigned long flags;
635 struct random_ready_callback *rdy, *tmp;
636
637 spin_lock_irqsave(&random_ready_list_lock, flags);
638 list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
639 struct module *owner = rdy->owner;
640
641 list_del_init(&rdy->list);
642 rdy->func(rdy);
643 module_put(owner);
644 }
645 spin_unlock_irqrestore(&random_ready_list_lock, flags);
646}
647
Linus Torvalds1da177e2005-04-16 15:20:36 -0700648/*
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400649 * Credit (or debit) the entropy store with n bits of entropy.
650 * Use credit_entropy_bits_safe() if the value comes from userspace
651 * or otherwise should be checked for extreme values.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700652 */
Matt Mackalladc782d2008-04-29 01:03:07 -0700653static void credit_entropy_bits(struct entropy_store *r, int nbits)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700654{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400655 int entropy_count, orig;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400656 const int pool_size = r->poolinfo->poolfracbits;
657 int nfrac = nbits << ENTROPY_SHIFT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700658
Matt Mackalladc782d2008-04-29 01:03:07 -0700659 if (!nbits)
660 return;
661
Theodore Ts'o902c0982012-07-04 10:38:30 -0400662retry:
663 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400664 if (nfrac < 0) {
665 /* Debit */
666 entropy_count += nfrac;
667 } else {
668 /*
669 * Credit: we have to account for the possibility of
670 * overwriting already present entropy. Even in the
671 * ideal case of pure Shannon entropy, new contributions
672 * approach the full value asymptotically:
673 *
674 * entropy <- entropy + (pool_size - entropy) *
675 * (1 - exp(-add_entropy/pool_size))
676 *
677 * For add_entropy <= pool_size/2 then
678 * (1 - exp(-add_entropy/pool_size)) >=
679 * (add_entropy/pool_size)*0.7869...
680 * so we can approximate the exponential with
681 * 3/4*add_entropy/pool_size and still be on the
682 * safe side by adding at most pool_size/2 at a time.
683 *
684 * The use of pool_size-2 in the while statement is to
685 * prevent rounding artifacts from making the loop
686 * arbitrarily long; this limits the loop to log2(pool_size)*2
687 * turns no matter how large nbits is.
688 */
689 int pnfrac = nfrac;
690 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
691 /* The +2 corresponds to the /4 in the denominator */
692
693 do {
694 unsigned int anfrac = min(pnfrac, pool_size/2);
695 unsigned int add =
696 ((pool_size - entropy_count)*anfrac*3) >> s;
697
698 entropy_count += add;
699 pnfrac -= anfrac;
700 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
701 }
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400702
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -0400703 if (unlikely(entropy_count < 0)) {
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400704 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
705 r->name, entropy_count);
706 WARN_ON(1);
Andrew Morton8b76f462008-09-02 14:36:14 -0700707 entropy_count = 0;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400708 } else if (entropy_count > pool_size)
709 entropy_count = pool_size;
Theodore Ts'o902c0982012-07-04 10:38:30 -0400710 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
711 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700712
Theodore Ts'o6265e162013-10-03 01:08:15 -0400713 r->entropy_total += nbits;
Linus Torvalds0891ad82013-11-16 10:19:15 -0800714 if (!r->initialized && r->entropy_total > 128) {
715 r->initialized = 1;
716 r->entropy_total = 0;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400717 }
718
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400719 trace_credit_entropy_bits(r->name, nbits,
720 entropy_count >> ENTROPY_SHIFT,
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400721 r->entropy_total, _RET_IP_);
722
Theodore Ts'o6265e162013-10-03 01:08:15 -0400723 if (r == &input_pool) {
Greg Price7d1b08c2013-12-07 09:49:55 -0500724 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400725
Theodore Ts'oe192be92016-06-12 18:13:36 -0400726 if (crng_init < 2 && entropy_bits >= 128) {
727 crng_reseed(&primary_crng, r);
728 entropy_bits = r->entropy_count >> ENTROPY_SHIFT;
729 }
730
Theodore Ts'o6265e162013-10-03 01:08:15 -0400731 /* should we wake readers? */
Greg Price2132a962013-12-06 21:28:03 -0500732 if (entropy_bits >= random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400733 wake_up_interruptible(&random_read_wait);
734 kill_fasync(&fasync, SIGIO, POLL_IN);
735 }
736 /* If the input pool is getting full, send some
Theodore Ts'oe192be92016-06-12 18:13:36 -0400737 * entropy to the blocking pool until it is 75% full.
Theodore Ts'o6265e162013-10-03 01:08:15 -0400738 */
Greg Price2132a962013-12-06 21:28:03 -0500739 if (entropy_bits > random_write_wakeup_bits &&
Theodore Ts'o6265e162013-10-03 01:08:15 -0400740 r->initialized &&
Greg Price2132a962013-12-06 21:28:03 -0500741 r->entropy_total >= 2*random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400742 struct entropy_store *other = &blocking_pool;
743
Theodore Ts'o6265e162013-10-03 01:08:15 -0400744 if (other->entropy_count <=
Theodore Ts'oe192be92016-06-12 18:13:36 -0400745 3 * other->poolinfo->poolfracbits / 4) {
746 schedule_work(&other->push_work);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400747 r->entropy_total = 0;
748 }
749 }
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700750 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700751}
752
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400753static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400754{
Theodore Ts'obb6f26a2017-02-25 18:21:33 -0400755 const int nbits_max = r->poolinfo->poolwords * 32;
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400756
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400757 if (nbits < 0)
758 return -EINVAL;
759
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400760 /* Cap the value to avoid overflows */
761 nbits = min(nbits, nbits_max);
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400762
763 credit_entropy_bits(r, nbits);
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400764 return 0;
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400765}
766
Linus Torvalds1da177e2005-04-16 15:20:36 -0700767/*********************************************************************
768 *
Theodore Ts'oe192be92016-06-12 18:13:36 -0400769 * CRNG using CHACHA20
770 *
771 *********************************************************************/
772
773#define CRNG_RESEED_INTERVAL (300*HZ)
774
775static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
776
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400777#ifdef CONFIG_NUMA
778/*
779 * Hack to deal with crazy userspace progams when they are all trying
780 * to access /dev/urandom in parallel. The programs are almost
781 * certainly doing something terribly wrong, but we'll work around
782 * their brain damage.
783 */
784static struct crng_state **crng_node_pool __read_mostly;
785#endif
786
Theodore Ts'oe192be92016-06-12 18:13:36 -0400787static void crng_initialize(struct crng_state *crng)
788{
789 int i;
790 unsigned long rv;
791
792 memcpy(&crng->state[0], "expand 32-byte k", 16);
793 if (crng == &primary_crng)
794 _extract_entropy(&input_pool, &crng->state[4],
795 sizeof(__u32) * 12, 0);
796 else
797 get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
798 for (i = 4; i < 16; i++) {
799 if (!arch_get_random_seed_long(&rv) &&
800 !arch_get_random_long(&rv))
801 rv = random_get_entropy();
802 crng->state[i] ^= rv;
803 }
804 crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
805}
806
807static int crng_fast_load(const char *cp, size_t len)
808{
809 unsigned long flags;
810 char *p;
811
812 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
813 return 0;
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400814 if (crng_init != 0) {
Theodore Ts'oe192be92016-06-12 18:13:36 -0400815 spin_unlock_irqrestore(&primary_crng.lock, flags);
816 return 0;
817 }
818 p = (unsigned char *) &primary_crng.state[4];
819 while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
Eric Biggersb8181f32018-11-16 17:26:21 -0800820 p[crng_init_cnt % CHACHA_KEY_SIZE] ^= *cp;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400821 cp++; crng_init_cnt++; len--;
822 }
823 if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
824 crng_init = 1;
825 wake_up_interruptible(&crng_init_wait);
826 pr_notice("random: fast init done\n");
827 }
828 spin_unlock_irqrestore(&primary_crng.lock, flags);
829 return 1;
830}
831
Theodore Ts'o29715852018-04-11 15:23:56 -0400832#ifdef CONFIG_NUMA
Theodore Ts'oc3ff2da2018-04-23 18:51:28 -0400833static void do_numa_crng_init(struct work_struct *work)
Theodore Ts'o29715852018-04-11 15:23:56 -0400834{
835 int i;
836 struct crng_state *crng;
837 struct crng_state **pool;
838
839 pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL|__GFP_NOFAIL);
840 for_each_online_node(i) {
841 crng = kmalloc_node(sizeof(struct crng_state),
842 GFP_KERNEL | __GFP_NOFAIL, i);
843 spin_lock_init(&crng->lock);
844 crng_initialize(crng);
845 pool[i] = crng;
846 }
847 mb();
848 if (cmpxchg(&crng_node_pool, NULL, pool)) {
849 for_each_node(i)
850 kfree(pool[i]);
851 kfree(pool);
852 }
853}
Theodore Ts'oc3ff2da2018-04-23 18:51:28 -0400854
855static DECLARE_WORK(numa_crng_init_work, do_numa_crng_init);
856
857static void numa_crng_init(void)
858{
859 schedule_work(&numa_crng_init_work);
860}
Theodore Ts'o29715852018-04-11 15:23:56 -0400861#else
862static void numa_crng_init(void) {}
863#endif
864
Theodore Ts'oe192be92016-06-12 18:13:36 -0400865static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
866{
867 unsigned long flags;
868 int i, num;
869 union {
Eric Biggersb8181f32018-11-16 17:26:21 -0800870 __u8 block[CHACHA_BLOCK_SIZE];
Theodore Ts'oe192be92016-06-12 18:13:36 -0400871 __u32 key[8];
872 } buf;
873
874 if (r) {
875 num = extract_entropy(r, &buf, 32, 16, 0);
876 if (num == 0)
877 return;
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400878 } else {
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400879 _extract_crng(&primary_crng, buf.block);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400880 _crng_backtrack_protect(&primary_crng, buf.block,
Eric Biggersb8181f32018-11-16 17:26:21 -0800881 CHACHA_KEY_SIZE);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400882 }
Theodore Ts'obefd00c2018-04-12 00:50:45 -0400883 spin_lock_irqsave(&crng->lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400884 for (i = 0; i < 8; i++) {
885 unsigned long rv;
886 if (!arch_get_random_seed_long(&rv) &&
887 !arch_get_random_long(&rv))
888 rv = random_get_entropy();
889 crng->state[i+4] ^= buf.key[i] ^ rv;
890 }
891 memzero_explicit(&buf, sizeof(buf));
892 crng->init_time = jiffies;
893 if (crng == &primary_crng && crng_init < 2) {
Theodore Ts'o29715852018-04-11 15:23:56 -0400894 numa_crng_init();
Theodore Ts'oe192be92016-06-12 18:13:36 -0400895 crng_init = 2;
Sandeep Patil92fc1592019-03-28 13:52:03 +0900896 spin_unlock_irqrestore(&crng->lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400897 process_random_ready_list();
898 wake_up_interruptible(&crng_init_wait);
899 pr_notice("random: crng init done\n");
Theodore Ts'o17e20c82018-04-25 01:12:32 -0400900 if (unseeded_warning.missed) {
901 pr_notice("random: %d get_random_xx warning(s) missed "
902 "due to ratelimiting\n",
903 unseeded_warning.missed);
904 unseeded_warning.missed = 0;
905 }
906 if (urandom_warning.missed) {
907 pr_notice("random: %d urandom warning(s) missed "
908 "due to ratelimiting\n",
909 urandom_warning.missed);
910 urandom_warning.missed = 0;
911 }
Sandeep Patil92fc1592019-03-28 13:52:03 +0900912 } else {
913 spin_unlock_irqrestore(&crng->lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400914 }
Theodore Ts'oe192be92016-06-12 18:13:36 -0400915}
916
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400917static inline void maybe_reseed_primary_crng(void)
918{
919 if (crng_init > 2 &&
920 time_after(jiffies, primary_crng.init_time + CRNG_RESEED_INTERVAL))
921 crng_reseed(&primary_crng, &input_pool);
922}
923
Theodore Ts'oe192be92016-06-12 18:13:36 -0400924static inline void crng_wait_ready(void)
925{
926 wait_event_interruptible(crng_init_wait, crng_ready());
927}
928
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400929static void _extract_crng(struct crng_state *crng,
Eric Biggersb8181f32018-11-16 17:26:21 -0800930 __u8 out[CHACHA_BLOCK_SIZE])
Theodore Ts'oe192be92016-06-12 18:13:36 -0400931{
932 unsigned long v, flags;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400933
Theodore Ts'o4dfb3442018-04-11 13:27:52 -0400934 if (crng_ready() &&
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -0400935 (time_after(crng_global_init_time, crng->init_time) ||
936 time_after(jiffies, crng->init_time + CRNG_RESEED_INTERVAL)))
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400937 crng_reseed(crng, crng == &primary_crng ? &input_pool : NULL);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400938 spin_lock_irqsave(&crng->lock, flags);
939 if (arch_get_random_long(&v))
940 crng->state[14] ^= v;
941 chacha20_block(&crng->state[0], out);
942 if (crng->state[12] == 0)
943 crng->state[13]++;
944 spin_unlock_irqrestore(&crng->lock, flags);
945}
946
Eric Biggersb8181f32018-11-16 17:26:21 -0800947static void extract_crng(__u8 out[CHACHA_BLOCK_SIZE])
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400948{
949 struct crng_state *crng = NULL;
950
951#ifdef CONFIG_NUMA
952 if (crng_node_pool)
953 crng = crng_node_pool[numa_node_id()];
954 if (crng == NULL)
955#endif
956 crng = &primary_crng;
957 _extract_crng(crng, out);
958}
959
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400960/*
961 * Use the leftover bytes from the CRNG block output (if there is
962 * enough) to mutate the CRNG key to provide backtracking protection.
963 */
964static void _crng_backtrack_protect(struct crng_state *crng,
Eric Biggersb8181f32018-11-16 17:26:21 -0800965 __u8 tmp[CHACHA_BLOCK_SIZE], int used)
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400966{
967 unsigned long flags;
968 __u32 *s, *d;
969 int i;
970
971 used = round_up(used, sizeof(__u32));
Eric Biggersb8181f32018-11-16 17:26:21 -0800972 if (used + CHACHA_KEY_SIZE > CHACHA_BLOCK_SIZE) {
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400973 extract_crng(tmp);
974 used = 0;
975 }
976 spin_lock_irqsave(&crng->lock, flags);
977 s = (__u32 *) &tmp[used];
978 d = &crng->state[4];
979 for (i=0; i < 8; i++)
980 *d++ ^= *s++;
981 spin_unlock_irqrestore(&crng->lock, flags);
982}
983
Eric Biggersb8181f32018-11-16 17:26:21 -0800984static void crng_backtrack_protect(__u8 tmp[CHACHA_BLOCK_SIZE], int used)
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400985{
986 struct crng_state *crng = NULL;
987
988#ifdef CONFIG_NUMA
989 if (crng_node_pool)
990 crng = crng_node_pool[numa_node_id()];
991 if (crng == NULL)
992#endif
993 crng = &primary_crng;
994 _crng_backtrack_protect(crng, tmp, used);
995}
996
Theodore Ts'oe192be92016-06-12 18:13:36 -0400997static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
998{
Eric Biggersb8181f32018-11-16 17:26:21 -0800999 ssize_t ret = 0, i = CHACHA_BLOCK_SIZE;
1000 __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001001 int large_request = (nbytes > 256);
1002
1003 while (nbytes) {
1004 if (large_request && need_resched()) {
1005 if (signal_pending(current)) {
1006 if (ret == 0)
1007 ret = -ERESTARTSYS;
1008 break;
1009 }
1010 schedule();
1011 }
1012
1013 extract_crng(tmp);
Eric Biggersb8181f32018-11-16 17:26:21 -08001014 i = min_t(int, nbytes, CHACHA_BLOCK_SIZE);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001015 if (copy_to_user(buf, tmp, i)) {
1016 ret = -EFAULT;
1017 break;
1018 }
1019
1020 nbytes -= i;
1021 buf += i;
1022 ret += i;
1023 }
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001024 crng_backtrack_protect(tmp, i);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001025
1026 /* Wipe data just written to memory */
1027 memzero_explicit(tmp, sizeof(tmp));
1028
1029 return ret;
1030}
1031
1032
1033/*********************************************************************
1034 *
Linus Torvalds1da177e2005-04-16 15:20:36 -07001035 * Entropy input management
1036 *
1037 *********************************************************************/
1038
1039/* There is one of these per entropy source */
1040struct timer_rand_state {
1041 cycles_t last_time;
Matt Mackall90b75ee2008-04-29 01:02:55 -07001042 long last_delta, last_delta2;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001043 unsigned dont_count_entropy:1;
1044};
1045
Theodore Ts'o644008d2013-11-03 16:40:53 -05001046#define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
1047
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001048/*
Theodore Ts'oe192be92016-06-12 18:13:36 -04001049 * Add device- or boot-specific data to the input pool to help
1050 * initialize it.
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001051 *
Theodore Ts'oe192be92016-06-12 18:13:36 -04001052 * None of this adds any entropy; it is meant to avoid the problem of
1053 * the entropy pool having similar initial state across largely
1054 * identical devices.
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001055 */
1056void add_device_randomness(const void *buf, unsigned int size)
1057{
Theodore Ts'o61875f32013-09-21 13:58:22 -04001058 unsigned long time = random_get_entropy() ^ jiffies;
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001059 unsigned long flags;
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001060
Theodore Ts'o59108952013-09-12 14:10:25 -04001061 trace_add_device_randomness(size, _RET_IP_);
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001062 spin_lock_irqsave(&input_pool.lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001063 _mix_pool_bytes(&input_pool, buf, size);
1064 _mix_pool_bytes(&input_pool, &time, sizeof(time));
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001065 spin_unlock_irqrestore(&input_pool.lock, flags);
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001066}
1067EXPORT_SYMBOL(add_device_randomness);
1068
Theodore Ts'o644008d2013-11-03 16:40:53 -05001069static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001070
Linus Torvalds1da177e2005-04-16 15:20:36 -07001071/*
1072 * This function adds entropy to the entropy "pool" by using timing
1073 * delays. It uses the timer_rand_state structure to make an estimate
1074 * of how many bits of entropy this call has added to the pool.
1075 *
1076 * The number "num" is also added to the pool - it should somehow describe
1077 * the type of event which just happened. This is currently 0-255 for
1078 * keyboard scan codes, and 256 upwards for interrupts.
1079 *
1080 */
1081static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1082{
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001083 struct entropy_store *r;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001084 struct {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 long jiffies;
Linus Torvaldscf833d02011-12-22 11:36:22 -08001086 unsigned cycles;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087 unsigned num;
1088 } sample;
1089 long delta, delta2, delta3;
1090
1091 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001092
1093 sample.jiffies = jiffies;
Theodore Ts'o61875f32013-09-21 13:58:22 -04001094 sample.cycles = random_get_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001095 sample.num = num;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001096 r = &input_pool;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001097 mix_pool_bytes(r, &sample, sizeof(sample));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001098
1099 /*
1100 * Calculate number of bits of randomness we probably added.
1101 * We take into account the first, second and third-order deltas
1102 * in order to make our estimate.
1103 */
1104
1105 if (!state->dont_count_entropy) {
1106 delta = sample.jiffies - state->last_time;
1107 state->last_time = sample.jiffies;
1108
1109 delta2 = delta - state->last_delta;
1110 state->last_delta = delta;
1111
1112 delta3 = delta2 - state->last_delta2;
1113 state->last_delta2 = delta2;
1114
1115 if (delta < 0)
1116 delta = -delta;
1117 if (delta2 < 0)
1118 delta2 = -delta2;
1119 if (delta3 < 0)
1120 delta3 = -delta3;
1121 if (delta > delta2)
1122 delta = delta2;
1123 if (delta > delta3)
1124 delta = delta3;
1125
1126 /*
1127 * delta is now minimum absolute delta.
1128 * Round down by 1 bit on general principles,
1129 * and limit entropy entimate to 12 bits.
1130 */
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001131 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001132 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001133 preempt_enable();
1134}
1135
Stephen Hemmingerd2515752006-01-11 12:17:38 -08001136void add_input_randomness(unsigned int type, unsigned int code,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001137 unsigned int value)
1138{
1139 static unsigned char last_value;
1140
1141 /* ignore autorepeat and the like */
1142 if (value == last_value)
1143 return;
1144
Linus Torvalds1da177e2005-04-16 15:20:36 -07001145 last_value = value;
1146 add_timer_randomness(&input_timer_state,
1147 (type << 4) ^ code ^ (code >> 4) ^ value);
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001148 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001149}
Dmitry Torokhov80fc9f52006-10-11 01:43:58 -04001150EXPORT_SYMBOL_GPL(add_input_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001151
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001152static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1153
Theodore Ts'o43759d42014-06-14 21:43:13 -04001154#ifdef ADD_INTERRUPT_BENCH
1155static unsigned long avg_cycles, avg_deviation;
1156
1157#define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
1158#define FIXED_1_2 (1 << (AVG_SHIFT-1))
1159
1160static void add_interrupt_bench(cycles_t start)
1161{
1162 long delta = random_get_entropy() - start;
1163
1164 /* Use a weighted moving average */
1165 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1166 avg_cycles += delta;
1167 /* And average deviation */
1168 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1169 avg_deviation += delta;
1170}
1171#else
1172#define add_interrupt_bench(x)
1173#endif
1174
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001175static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1176{
1177 __u32 *ptr = (__u32 *) regs;
Theodore Ts'ob4d93c62017-06-07 19:01:32 -04001178 unsigned int idx;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001179
1180 if (regs == NULL)
1181 return 0;
Theodore Ts'ob4d93c62017-06-07 19:01:32 -04001182 idx = READ_ONCE(f->reg_idx);
1183 if (idx >= sizeof(struct pt_regs) / sizeof(__u32))
1184 idx = 0;
1185 ptr += idx++;
1186 WRITE_ONCE(f->reg_idx, idx);
Michael Schmitza1df3752017-04-30 19:49:21 +12001187 return *ptr;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001188}
1189
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001190void add_interrupt_randomness(int irq, int irq_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001191{
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001192 struct entropy_store *r;
Christoph Lameter1b2a1a72014-08-17 12:30:29 -05001193 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001194 struct pt_regs *regs = get_irq_regs();
1195 unsigned long now = jiffies;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001196 cycles_t cycles = random_get_entropy();
Theodore Ts'o43759d42014-06-14 21:43:13 -04001197 __u32 c_high, j_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001198 __u64 ip;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001199 unsigned long seed;
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001200 int credit = 0;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001201
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001202 if (cycles == 0)
1203 cycles = get_reg(fast_pool, regs);
Theodore Ts'o655b2262013-09-22 15:24:02 -04001204 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1205 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001206 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1207 fast_pool->pool[1] ^= now ^ c_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001208 ip = regs ? instruction_pointer(regs) : _RET_IP_;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001209 fast_pool->pool[2] ^= ip;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001210 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1211 get_reg(fast_pool, regs);
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001212
Theodore Ts'o43759d42014-06-14 21:43:13 -04001213 fast_mix(fast_pool);
Theodore Ts'o43759d42014-06-14 21:43:13 -04001214 add_interrupt_bench(cycles);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001215
Theodore Ts'o4dfb3442018-04-11 13:27:52 -04001216 if (unlikely(crng_init == 0)) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04001217 if ((fast_pool->count >= 64) &&
1218 crng_fast_load((char *) fast_pool->pool,
1219 sizeof(fast_pool->pool))) {
1220 fast_pool->count = 0;
1221 fast_pool->last = now;
1222 }
1223 return;
1224 }
1225
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001226 if ((fast_pool->count < 64) &&
1227 !time_after(now, fast_pool->last + HZ))
1228 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001229
Theodore Ts'oe192be92016-06-12 18:13:36 -04001230 r = &input_pool;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001231 if (!spin_trylock(&r->lock))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 return;
1233
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001234 fast_pool->last = now;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001235 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
H. Peter Anvin83664a62014-03-17 16:36:28 -07001236
1237 /*
1238 * If we have architectural seed generator, produce a seed and
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001239 * add it to the pool. For the sake of paranoia don't let the
1240 * architectural seed generator dominate the input from the
1241 * interrupt noise.
H. Peter Anvin83664a62014-03-17 16:36:28 -07001242 */
1243 if (arch_get_random_seed_long(&seed)) {
Theodore Ts'o85608f82014-06-10 23:09:20 -04001244 __mix_pool_bytes(r, &seed, sizeof(seed));
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001245 credit = 1;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001246 }
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001247 spin_unlock(&r->lock);
H. Peter Anvin83664a62014-03-17 16:36:28 -07001248
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001249 fast_pool->count = 0;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001250
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001251 /* award one bit for the contents of the fast pool */
1252 credit_entropy_bits(r, credit + 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001253}
Stephan Mueller4b44f2d2016-05-02 02:14:34 -04001254EXPORT_SYMBOL_GPL(add_interrupt_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001255
David Howells93614012006-09-30 20:45:40 +02001256#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001257void add_disk_randomness(struct gendisk *disk)
1258{
1259 if (!disk || !disk->random)
1260 return;
1261 /* first major is 1, so we get >= 0x200 here */
Tejun Heof331c022008-09-03 09:01:48 +02001262 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001263 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001264}
Christoph Hellwigbdcfa3e2014-04-25 00:36:37 -07001265EXPORT_SYMBOL_GPL(add_disk_randomness);
David Howells93614012006-09-30 20:45:40 +02001266#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001267
Linus Torvalds1da177e2005-04-16 15:20:36 -07001268/*********************************************************************
1269 *
1270 * Entropy extraction routines
1271 *
1272 *********************************************************************/
1273
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274/*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03001275 * This utility inline function is responsible for transferring entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276 * from the primary pool to the secondary extraction pool. We make
1277 * sure we pull enough for a 'catastrophic reseed'.
1278 */
Theodore Ts'o6265e162013-10-03 01:08:15 -04001279static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1281{
Theodore Ts'ocff85032014-06-10 23:18:16 -04001282 if (!r->pull ||
1283 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
1284 r->entropy_count > r->poolinfo->poolfracbits)
1285 return;
1286
Theodore Ts'of5c27422013-09-22 15:14:32 -04001287 if (r->limit == 0 && random_min_urandom_seed) {
1288 unsigned long now = jiffies;
1289
1290 if (time_before(now,
1291 r->last_pulled + random_min_urandom_seed * HZ))
1292 return;
1293 r->last_pulled = now;
1294 }
Theodore Ts'ocff85032014-06-10 23:18:16 -04001295
1296 _xfer_secondary_pool(r, nbytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001297}
Matt Mackall5a021e92007-07-19 11:30:14 -07001298
Theodore Ts'o6265e162013-10-03 01:08:15 -04001299static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1300{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001301 __u32 tmp[OUTPUT_POOL_WORDS];
1302
Greg Price2132a962013-12-06 21:28:03 -05001303 /* For /dev/random's pool, always leave two wakeups' worth */
1304 int rsvd_bytes = r->limit ? 0 : random_read_wakeup_bits / 4;
Theodore Ts'o6265e162013-10-03 01:08:15 -04001305 int bytes = nbytes;
Matt Mackall5a021e92007-07-19 11:30:14 -07001306
Greg Price2132a962013-12-06 21:28:03 -05001307 /* pull at least as much as a wakeup */
1308 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001309 /* but never more than the buffer size */
1310 bytes = min_t(int, bytes, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001311
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001312 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
1313 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
Theodore Ts'o6265e162013-10-03 01:08:15 -04001314 bytes = extract_entropy(r->pull, tmp, bytes,
Greg Price2132a962013-12-06 21:28:03 -05001315 random_read_wakeup_bits / 8, rsvd_bytes);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001316 mix_pool_bytes(r, tmp, bytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001317 credit_entropy_bits(r, bytes*8);
1318}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001319
Theodore Ts'o6265e162013-10-03 01:08:15 -04001320/*
1321 * Used as a workqueue function so that when the input pool is getting
1322 * full, we can "spill over" some entropy to the output pools. That
1323 * way the output pools can store some of the excess entropy instead
1324 * of letting it go to waste.
1325 */
1326static void push_to_pool(struct work_struct *work)
1327{
1328 struct entropy_store *r = container_of(work, struct entropy_store,
1329 push_work);
1330 BUG_ON(!r);
Greg Price2132a962013-12-06 21:28:03 -05001331 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001332 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1333 r->pull->entropy_count >> ENTROPY_SHIFT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334}
1335
1336/*
Greg Price19fa5be2013-11-29 15:50:06 -05001337 * This function decides how many bytes to actually take from the
1338 * given pool, and also debits the entropy count accordingly.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001340static size_t account(struct entropy_store *r, size_t nbytes, int min,
1341 int reserved)
1342{
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001343 int entropy_count, orig;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001344 size_t ibytes, nfrac;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001345
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001346 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001347
1348 /* Can we pull enough? */
Jiri Kosina10b3a322013-05-24 15:55:33 -07001349retry:
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001350 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001351 ibytes = nbytes;
Greg Price0fb7a012013-12-05 19:32:19 -05001352 /* If limited, never pull more than available */
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001353 if (r->limit) {
1354 int have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1355
1356 if ((have_bytes -= reserved) < 0)
1357 have_bytes = 0;
1358 ibytes = min_t(size_t, ibytes, have_bytes);
1359 }
Greg Price0fb7a012013-12-05 19:32:19 -05001360 if (ibytes < min)
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001361 ibytes = 0;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001362
1363 if (unlikely(entropy_count < 0)) {
1364 pr_warn("random: negative entropy count: pool %s count %d\n",
1365 r->name, entropy_count);
1366 WARN_ON(1);
1367 entropy_count = 0;
1368 }
1369 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1370 if ((size_t) entropy_count > nfrac)
1371 entropy_count -= nfrac;
1372 else
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001373 entropy_count = 0;
Theodore Ts'of9c6d492014-05-16 21:40:41 -04001374
Greg Price0fb7a012013-12-05 19:32:19 -05001375 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1376 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001377
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001378 trace_debit_entropy(r->name, 8 * ibytes);
Greg Price0fb7a012013-12-05 19:32:19 -05001379 if (ibytes &&
Greg Price2132a962013-12-06 21:28:03 -05001380 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
Theodore Ts'ob9809552013-03-04 11:59:12 -05001381 wake_up_interruptible(&random_write_wait);
1382 kill_fasync(&fasync, SIGIO, POLL_OUT);
1383 }
1384
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001385 return ibytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386}
1387
Greg Price19fa5be2013-11-29 15:50:06 -05001388/*
1389 * This function does the actual extraction for extract_entropy and
1390 * extract_entropy_user.
1391 *
1392 * Note: we assume that .poolwords is a multiple of 16 words.
1393 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001394static void extract_buf(struct entropy_store *r, __u8 *out)
1395{
Matt Mackall602b6ae2007-05-29 21:54:27 -05001396 int i;
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001397 union {
1398 __u32 w[5];
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001399 unsigned long l[LONGS(20)];
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001400 } hash;
1401 __u32 workspace[SHA_WORKSPACE_WORDS];
Theodore Ts'o902c0982012-07-04 10:38:30 -04001402 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001403
Linus Torvalds1da177e2005-04-16 15:20:36 -07001404 /*
Greg Pricedfd38752013-11-29 14:58:06 -05001405 * If we have an architectural hardware random number
Theodore Ts'o46884442013-12-17 21:16:39 -05001406 * generator, use it for SHA's initial vector
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001407 */
Theodore Ts'o46884442013-12-17 21:16:39 -05001408 sha_init(hash.w);
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001409 for (i = 0; i < LONGS(20); i++) {
1410 unsigned long v;
1411 if (!arch_get_random_long(&v))
1412 break;
Theodore Ts'o46884442013-12-17 21:16:39 -05001413 hash.l[i] = v;
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001414 }
1415
Theodore Ts'o46884442013-12-17 21:16:39 -05001416 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1417 spin_lock_irqsave(&r->lock, flags);
1418 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1419 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1420
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001421 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001422 * We mix the hash back into the pool to prevent backtracking
1423 * attacks (where the attacker knows the state of the pool
1424 * plus the current outputs, and attempts to find previous
1425 * ouputs), unless the hash function can be inverted. By
1426 * mixing at least a SHA1 worth of hash data back, we make
1427 * brute-forcing the feedback as hard as brute-forcing the
1428 * hash.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429 */
Theodore Ts'o85608f82014-06-10 23:09:20 -04001430 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
Theodore Ts'o902c0982012-07-04 10:38:30 -04001431 spin_unlock_irqrestore(&r->lock, flags);
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001432
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001433 memzero_explicit(workspace, sizeof(workspace));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001434
1435 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001436 * In case the hash function has some recognizable output
1437 * pattern, we fold it in half. Thus, we always feed back
1438 * twice as much data as we output.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001439 */
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001440 hash.w[0] ^= hash.w[3];
1441 hash.w[1] ^= hash.w[4];
1442 hash.w[2] ^= rol32(hash.w[2], 16);
1443
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001444 memcpy(out, &hash, EXTRACT_SIZE);
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001445 memzero_explicit(&hash, sizeof(hash));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446}
1447
Theodore Ts'oe192be92016-06-12 18:13:36 -04001448static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1449 size_t nbytes, int fips)
1450{
1451 ssize_t ret = 0, i;
1452 __u8 tmp[EXTRACT_SIZE];
1453 unsigned long flags;
1454
1455 while (nbytes) {
1456 extract_buf(r, tmp);
1457
1458 if (fips) {
1459 spin_lock_irqsave(&r->lock, flags);
1460 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1461 panic("Hardware RNG duplicated output!\n");
1462 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1463 spin_unlock_irqrestore(&r->lock, flags);
1464 }
1465 i = min_t(int, nbytes, EXTRACT_SIZE);
1466 memcpy(buf, tmp, i);
1467 nbytes -= i;
1468 buf += i;
1469 ret += i;
1470 }
1471
1472 /* Wipe data just returned from memory */
1473 memzero_explicit(tmp, sizeof(tmp));
1474
1475 return ret;
1476}
1477
Greg Price19fa5be2013-11-29 15:50:06 -05001478/*
1479 * This function extracts randomness from the "entropy pool", and
1480 * returns it in a buffer.
1481 *
1482 * The min parameter specifies the minimum amount we can pull before
1483 * failing to avoid races that defeat catastrophic reseeding while the
1484 * reserved parameter indicates how much entropy we must leave in the
1485 * pool after each pull to avoid starving other readers.
1486 */
Matt Mackall90b75ee2008-04-29 01:02:55 -07001487static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Theodore Ts'o902c0982012-07-04 10:38:30 -04001488 size_t nbytes, int min, int reserved)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001489{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 __u8 tmp[EXTRACT_SIZE];
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001491 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001492
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001493 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001494 if (fips_enabled) {
1495 spin_lock_irqsave(&r->lock, flags);
1496 if (!r->last_data_init) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -04001497 r->last_data_init = 1;
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001498 spin_unlock_irqrestore(&r->lock, flags);
1499 trace_extract_entropy(r->name, EXTRACT_SIZE,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001500 ENTROPY_BITS(r), _RET_IP_);
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001501 xfer_secondary_pool(r, EXTRACT_SIZE);
1502 extract_buf(r, tmp);
1503 spin_lock_irqsave(&r->lock, flags);
1504 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1505 }
1506 spin_unlock_irqrestore(&r->lock, flags);
1507 }
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001508
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001509 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001510 xfer_secondary_pool(r, nbytes);
1511 nbytes = account(r, nbytes, min, reserved);
1512
Theodore Ts'oe192be92016-06-12 18:13:36 -04001513 return _extract_entropy(r, buf, nbytes, fips_enabled);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001514}
1515
Greg Price19fa5be2013-11-29 15:50:06 -05001516/*
1517 * This function extracts randomness from the "entropy pool", and
1518 * returns it in a userspace buffer.
1519 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001520static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1521 size_t nbytes)
1522{
1523 ssize_t ret = 0, i;
1524 __u8 tmp[EXTRACT_SIZE];
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001525 int large_request = (nbytes > 256);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001526
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001527 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001528 xfer_secondary_pool(r, nbytes);
1529 nbytes = account(r, nbytes, 0, 0);
1530
1531 while (nbytes) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001532 if (large_request && need_resched()) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001533 if (signal_pending(current)) {
1534 if (ret == 0)
1535 ret = -ERESTARTSYS;
1536 break;
1537 }
1538 schedule();
1539 }
1540
1541 extract_buf(r, tmp);
1542 i = min_t(int, nbytes, EXTRACT_SIZE);
1543 if (copy_to_user(buf, tmp, i)) {
1544 ret = -EFAULT;
1545 break;
1546 }
1547
1548 nbytes -= i;
1549 buf += i;
1550 ret += i;
1551 }
1552
1553 /* Wipe data just returned from memory */
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001554 memzero_explicit(tmp, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001555
1556 return ret;
1557}
1558
1559/*
1560 * This function is the exported kernel interface. It returns some
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001561 * number of good random numbers, suitable for key generation, seeding
Greg Price18e9cea2013-11-29 14:59:45 -05001562 * TCP sequence numbers, etc. It does not rely on the hardware random
1563 * number generator. For random bytes direct from the hardware RNG
1564 * (when available), use get_random_bytes_arch().
Linus Torvalds1da177e2005-04-16 15:20:36 -07001565 */
1566void get_random_bytes(void *buf, int nbytes)
1567{
Eric Biggersb8181f32018-11-16 17:26:21 -08001568 __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001569
Theodore Ts'o392a5462013-11-03 18:24:08 -05001570#if DEBUG_RANDOM_BOOT > 0
Theodore Ts'oe192be92016-06-12 18:13:36 -04001571 if (!crng_ready())
Theodore Ts'o392a5462013-11-03 18:24:08 -05001572 printk(KERN_NOTICE "random: %pF get_random_bytes called "
Theodore Ts'oe192be92016-06-12 18:13:36 -04001573 "with crng_init = %d\n", (void *) _RET_IP_, crng_init);
Theodore Ts'o392a5462013-11-03 18:24:08 -05001574#endif
Theodore Ts'o59108952013-09-12 14:10:25 -04001575 trace_get_random_bytes(nbytes, _RET_IP_);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001576
Eric Biggersb8181f32018-11-16 17:26:21 -08001577 while (nbytes >= CHACHA_BLOCK_SIZE) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04001578 extract_crng(buf);
Eric Biggersb8181f32018-11-16 17:26:21 -08001579 buf += CHACHA_BLOCK_SIZE;
1580 nbytes -= CHACHA_BLOCK_SIZE;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001581 }
1582
1583 if (nbytes > 0) {
1584 extract_crng(tmp);
1585 memcpy(buf, tmp, nbytes);
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001586 crng_backtrack_protect(tmp, nbytes);
1587 } else
Eric Biggersb8181f32018-11-16 17:26:21 -08001588 crng_backtrack_protect(tmp, CHACHA_BLOCK_SIZE);
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001589 memzero_explicit(tmp, sizeof(tmp));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001590}
1591EXPORT_SYMBOL(get_random_bytes);
1592
1593/*
Herbert Xu205a5252015-06-09 18:19:39 +08001594 * Add a callback function that will be invoked when the nonblocking
1595 * pool is initialised.
1596 *
1597 * returns: 0 if callback is successfully added
1598 * -EALREADY if pool is already initialised (callback not called)
1599 * -ENOENT if module for callback is not alive
1600 */
1601int add_random_ready_callback(struct random_ready_callback *rdy)
1602{
1603 struct module *owner;
1604 unsigned long flags;
1605 int err = -EALREADY;
1606
Theodore Ts'oe192be92016-06-12 18:13:36 -04001607 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001608 return err;
1609
1610 owner = rdy->owner;
1611 if (!try_module_get(owner))
1612 return -ENOENT;
1613
1614 spin_lock_irqsave(&random_ready_list_lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001615 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001616 goto out;
1617
1618 owner = NULL;
1619
1620 list_add(&rdy->list, &random_ready_list);
1621 err = 0;
1622
1623out:
1624 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1625
1626 module_put(owner);
1627
1628 return err;
1629}
1630EXPORT_SYMBOL(add_random_ready_callback);
1631
1632/*
1633 * Delete a previously registered readiness callback function.
1634 */
1635void del_random_ready_callback(struct random_ready_callback *rdy)
1636{
1637 unsigned long flags;
1638 struct module *owner = NULL;
1639
1640 spin_lock_irqsave(&random_ready_list_lock, flags);
1641 if (!list_empty(&rdy->list)) {
1642 list_del_init(&rdy->list);
1643 owner = rdy->owner;
1644 }
1645 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1646
1647 module_put(owner);
1648}
1649EXPORT_SYMBOL(del_random_ready_callback);
1650
1651/*
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001652 * This function will use the architecture-specific hardware random
1653 * number generator if it is available. The arch-specific hw RNG will
1654 * almost certainly be faster than what we can do in software, but it
1655 * is impossible to verify that it is implemented securely (as
1656 * opposed, to, say, the AES encryption of a sequence number using a
1657 * key known by the NSA). So it's useful if we need the speed, but
1658 * only if we're willing to trust the hardware manufacturer not to
1659 * have put in a back door.
1660 */
1661void get_random_bytes_arch(void *buf, int nbytes)
1662{
H. Peter Anvin63d77172011-07-31 13:54:50 -07001663 char *p = buf;
1664
Theodore Ts'o59108952013-09-12 14:10:25 -04001665 trace_get_random_bytes_arch(nbytes, _RET_IP_);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001666 while (nbytes) {
1667 unsigned long v;
1668 int chunk = min(nbytes, (int)sizeof(unsigned long));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001669
H. Peter Anvin63d77172011-07-31 13:54:50 -07001670 if (!arch_get_random_long(&v))
1671 break;
1672
Luck, Tonybd29e562011-11-16 10:50:56 -08001673 memcpy(p, &v, chunk);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001674 p += chunk;
1675 nbytes -= chunk;
1676 }
1677
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001678 if (nbytes)
Theodore Ts'oe192be92016-06-12 18:13:36 -04001679 get_random_bytes(p, nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001680}
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001681EXPORT_SYMBOL(get_random_bytes_arch);
1682
Linus Torvalds1da177e2005-04-16 15:20:36 -07001683
1684/*
1685 * init_std_data - initialize pool with system data
1686 *
1687 * @r: pool to initialize
1688 *
1689 * This function clears the pool's entropy count and mixes some system
1690 * data into the pool to prepare it for use. The pool is not cleared
1691 * as that can only decrease the entropy in the pool.
1692 */
1693static void init_std_data(struct entropy_store *r)
1694{
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001695 int i;
Theodore Ts'o902c0982012-07-04 10:38:30 -04001696 ktime_t now = ktime_get_real();
1697 unsigned long rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001698
Theodore Ts'of5c27422013-09-22 15:14:32 -04001699 r->last_pulled = jiffies;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001700 mix_pool_bytes(r, &now, sizeof(now));
H. Peter Anvin9ed17b72013-09-10 23:16:17 -04001701 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
H. Peter Anvin83664a62014-03-17 16:36:28 -07001702 if (!arch_get_random_seed_long(&rv) &&
1703 !arch_get_random_long(&rv))
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001704 rv = random_get_entropy();
Theodore Ts'o85608f82014-06-10 23:09:20 -04001705 mix_pool_bytes(r, &rv, sizeof(rv));
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001706 }
Theodore Ts'o85608f82014-06-10 23:09:20 -04001707 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001708}
1709
Tony Luckcbc96b72012-07-23 09:47:57 -07001710/*
1711 * Note that setup_arch() may call add_device_randomness()
1712 * long before we get here. This allows seeding of the pools
1713 * with some platform dependent data very early in the boot
1714 * process. But it limits our options here. We must use
1715 * statically allocated structures that already have all
1716 * initializations complete at compile time. We should also
1717 * take care not to overwrite the precious per platform data
1718 * we were given.
1719 */
Matt Mackall53c3f632008-04-29 01:02:58 -07001720static int rand_initialize(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001721{
1722 init_std_data(&input_pool);
1723 init_std_data(&blocking_pool);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001724 crng_initialize(&primary_crng);
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -04001725 crng_global_init_time = jiffies;
Theodore Ts'o17e20c82018-04-25 01:12:32 -04001726 if (ratelimit_disable) {
1727 urandom_warning.interval = 0;
1728 unseeded_warning.interval = 0;
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001729 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001730 return 0;
1731}
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001732early_initcall(rand_initialize);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733
David Howells93614012006-09-30 20:45:40 +02001734#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001735void rand_initialize_disk(struct gendisk *disk)
1736{
1737 struct timer_rand_state *state;
1738
1739 /*
Eric Dumazetf8595812007-03-28 14:22:33 -07001740 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001741 * source.
1742 */
Eric Dumazetf8595812007-03-28 14:22:33 -07001743 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
Theodore Ts'o644008d2013-11-03 16:40:53 -05001744 if (state) {
1745 state->last_time = INITIAL_JIFFIES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001746 disk->random = state;
Theodore Ts'o644008d2013-11-03 16:40:53 -05001747 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001748}
David Howells93614012006-09-30 20:45:40 +02001749#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001750
1751static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001752_random_read(int nonblock, char __user *buf, size_t nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001753{
Greg Price12ff3a52013-11-29 15:02:33 -05001754 ssize_t n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001755
1756 if (nbytes == 0)
1757 return 0;
1758
Greg Price12ff3a52013-11-29 15:02:33 -05001759 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1760 while (1) {
1761 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1762 if (n < 0)
1763 return n;
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001764 trace_random_read(n*8, (nbytes-n)*8,
1765 ENTROPY_BITS(&blocking_pool),
1766 ENTROPY_BITS(&input_pool));
Greg Price12ff3a52013-11-29 15:02:33 -05001767 if (n > 0)
1768 return n;
H. Peter Anvin331c6492014-03-17 16:36:29 -07001769
Greg Price12ff3a52013-11-29 15:02:33 -05001770 /* Pool is (near) empty. Maybe wait and retry. */
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001771 if (nonblock)
Greg Price12ff3a52013-11-29 15:02:33 -05001772 return -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773
Greg Price12ff3a52013-11-29 15:02:33 -05001774 wait_event_interruptible(random_read_wait,
1775 ENTROPY_BITS(&input_pool) >=
Greg Price2132a962013-12-06 21:28:03 -05001776 random_read_wakeup_bits);
Greg Price12ff3a52013-11-29 15:02:33 -05001777 if (signal_pending(current))
1778 return -ERESTARTSYS;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001779 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001780}
1781
1782static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001783random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1784{
1785 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1786}
1787
1788static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -07001789urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001790{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001791 unsigned long flags;
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001792 static int maxwarn = 10;
Theodore Ts'o301f0592013-11-03 06:54:51 -05001793 int ret;
1794
Theodore Ts'oe192be92016-06-12 18:13:36 -04001795 if (!crng_ready() && maxwarn > 0) {
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001796 maxwarn--;
Theodore Ts'o17e20c82018-04-25 01:12:32 -04001797 if (__ratelimit(&urandom_warning))
1798 printk(KERN_NOTICE "random: %s: uninitialized "
1799 "urandom read (%zd bytes read)\n",
1800 current->comm, nbytes);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001801 spin_lock_irqsave(&primary_crng.lock, flags);
1802 crng_init_cnt = 0;
1803 spin_unlock_irqrestore(&primary_crng.lock, flags);
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001804 }
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001805 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
Theodore Ts'oe192be92016-06-12 18:13:36 -04001806 ret = extract_crng_user(buf, nbytes);
1807 trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001808 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809}
1810
1811static unsigned int
1812random_poll(struct file *file, poll_table * wait)
1813{
1814 unsigned int mask;
1815
1816 poll_wait(file, &random_read_wait, wait);
1817 poll_wait(file, &random_write_wait, wait);
1818 mask = 0;
Greg Price2132a962013-12-06 21:28:03 -05001819 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001820 mask |= POLLIN | POLLRDNORM;
Greg Price2132a962013-12-06 21:28:03 -05001821 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001822 mask |= POLLOUT | POLLWRNORM;
1823 return mask;
1824}
1825
Matt Mackall7f397dc2007-05-29 21:58:10 -05001826static int
1827write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1828{
1829 size_t bytes;
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001830 __u32 t, buf[16];
Matt Mackall7f397dc2007-05-29 21:58:10 -05001831 const char __user *p = buffer;
1832
1833 while (count > 0) {
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001834 int b, i = 0;
1835
Matt Mackall7f397dc2007-05-29 21:58:10 -05001836 bytes = min(count, sizeof(buf));
1837 if (copy_from_user(&buf, p, bytes))
1838 return -EFAULT;
1839
Theodore Ts'o820f2bc2018-07-14 23:55:57 -04001840 for (b = bytes ; b > 0 ; b -= sizeof(__u32), i++) {
1841 if (!arch_get_random_int(&t))
1842 break;
1843 buf[i] ^= t;
1844 }
1845
Matt Mackall7f397dc2007-05-29 21:58:10 -05001846 count -= bytes;
1847 p += bytes;
1848
Theodore Ts'o85608f82014-06-10 23:09:20 -04001849 mix_pool_bytes(r, buf, bytes);
Matt Mackall91f3f1e2008-02-06 01:37:20 -08001850 cond_resched();
Matt Mackall7f397dc2007-05-29 21:58:10 -05001851 }
1852
1853 return 0;
1854}
1855
Matt Mackall90b75ee2008-04-29 01:02:55 -07001856static ssize_t random_write(struct file *file, const char __user *buffer,
1857 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001858{
Matt Mackall7f397dc2007-05-29 21:58:10 -05001859 size_t ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001860
Theodore Ts'oe192be92016-06-12 18:13:36 -04001861 ret = write_pool(&input_pool, buffer, count);
Matt Mackall7f397dc2007-05-29 21:58:10 -05001862 if (ret)
1863 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001864
Matt Mackall7f397dc2007-05-29 21:58:10 -05001865 return (ssize_t)count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001866}
1867
Matt Mackall43ae4862008-04-29 01:02:58 -07001868static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001869{
1870 int size, ent_count;
1871 int __user *p = (int __user *)arg;
1872 int retval;
1873
1874 switch (cmd) {
1875 case RNDGETENTCNT:
Matt Mackall43ae4862008-04-29 01:02:58 -07001876 /* inherently racy, no point locking */
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001877 ent_count = ENTROPY_BITS(&input_pool);
1878 if (put_user(ent_count, p))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001879 return -EFAULT;
1880 return 0;
1881 case RNDADDTOENTCNT:
1882 if (!capable(CAP_SYS_ADMIN))
1883 return -EPERM;
1884 if (get_user(ent_count, p))
1885 return -EFAULT;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001886 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001887 case RNDADDENTROPY:
1888 if (!capable(CAP_SYS_ADMIN))
1889 return -EPERM;
1890 if (get_user(ent_count, p++))
1891 return -EFAULT;
1892 if (ent_count < 0)
1893 return -EINVAL;
1894 if (get_user(size, p++))
1895 return -EFAULT;
Matt Mackall7f397dc2007-05-29 21:58:10 -05001896 retval = write_pool(&input_pool, (const char __user *)p,
1897 size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001898 if (retval < 0)
1899 return retval;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001900 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001901 case RNDZAPENTCNT:
1902 case RNDCLEARPOOL:
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001903 /*
1904 * Clear the entropy pool counters. We no longer clear
1905 * the entropy pool, as that's silly.
1906 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001907 if (!capable(CAP_SYS_ADMIN))
1908 return -EPERM;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001909 input_pool.entropy_count = 0;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001910 blocking_pool.entropy_count = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001911 return 0;
Theodore Ts'o1d49e2a2018-04-11 16:32:17 -04001912 case RNDRESEEDCRNG:
1913 if (!capable(CAP_SYS_ADMIN))
1914 return -EPERM;
1915 if (crng_init < 2)
1916 return -ENODATA;
1917 crng_reseed(&primary_crng, NULL);
1918 crng_global_init_time = jiffies - 1;
1919 return 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920 default:
1921 return -EINVAL;
1922 }
1923}
1924
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001925static int random_fasync(int fd, struct file *filp, int on)
1926{
1927 return fasync_helper(fd, filp, on, &fasync);
1928}
1929
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001930const struct file_operations random_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931 .read = random_read,
1932 .write = random_write,
1933 .poll = random_poll,
Matt Mackall43ae4862008-04-29 01:02:58 -07001934 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001935 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001936 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001937};
1938
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001939const struct file_operations urandom_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001940 .read = urandom_read,
1941 .write = random_write,
Matt Mackall43ae4862008-04-29 01:02:58 -07001942 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001943 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001944 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001945};
1946
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001947SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
1948 unsigned int, flags)
1949{
1950 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
1951 return -EINVAL;
1952
1953 if (count > INT_MAX)
1954 count = INT_MAX;
1955
1956 if (flags & GRND_RANDOM)
1957 return _random_read(flags & GRND_NONBLOCK, buf, count);
1958
Theodore Ts'oe192be92016-06-12 18:13:36 -04001959 if (!crng_ready()) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001960 if (flags & GRND_NONBLOCK)
1961 return -EAGAIN;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001962 crng_wait_ready();
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001963 if (signal_pending(current))
1964 return -ERESTARTSYS;
1965 }
1966 return urandom_read(NULL, buf, count, NULL);
1967}
1968
Linus Torvalds1da177e2005-04-16 15:20:36 -07001969/********************************************************************
1970 *
1971 * Sysctl interface
1972 *
1973 ********************************************************************/
1974
1975#ifdef CONFIG_SYSCTL
1976
1977#include <linux/sysctl.h>
1978
1979static int min_read_thresh = 8, min_write_thresh;
Greg Price8c2aa332013-12-05 19:19:29 -05001980static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001981static int max_write_thresh = INPUT_POOL_WORDS * 32;
1982static char sysctl_bootid[16];
1983
1984/*
Greg Pricef22052b2013-11-29 14:58:16 -05001985 * This function is used to return both the bootid UUID, and random
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 * UUID. The difference is in whether table->data is NULL; if it is,
1987 * then a new UUID is generated and returned to the user.
1988 *
Greg Pricef22052b2013-11-29 14:58:16 -05001989 * If the user accesses this via the proc interface, the UUID will be
1990 * returned as an ASCII string in the standard UUID format; if via the
1991 * sysctl system call, as 16 bytes of binary data.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 */
Joe Perchesa1514272013-06-13 19:37:35 -07001993static int proc_do_uuid(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 void __user *buffer, size_t *lenp, loff_t *ppos)
1995{
Joe Perchesa1514272013-06-13 19:37:35 -07001996 struct ctl_table fake_table;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 unsigned char buf[64], tmp_uuid[16], *uuid;
1998
1999 uuid = table->data;
2000 if (!uuid) {
2001 uuid = tmp_uuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002002 generate_random_uuid(uuid);
Mathieu Desnoyers44e43602012-04-12 12:49:12 -07002003 } else {
2004 static DEFINE_SPINLOCK(bootid_spinlock);
2005
2006 spin_lock(&bootid_spinlock);
2007 if (!uuid[8])
2008 generate_random_uuid(uuid);
2009 spin_unlock(&bootid_spinlock);
2010 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002011
Joe Perches35900772009-12-14 18:01:11 -08002012 sprintf(buf, "%pU", uuid);
2013
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 fake_table.data = buf;
2015 fake_table.maxlen = sizeof(buf);
2016
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07002017 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002018}
2019
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002020/*
2021 * Return entropy available scaled to integral bits
2022 */
Joe Perches5eb10d92014-06-06 14:37:58 -07002023static int proc_do_entropy(struct ctl_table *table, int write,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002024 void __user *buffer, size_t *lenp, loff_t *ppos)
2025{
Joe Perches5eb10d92014-06-06 14:37:58 -07002026 struct ctl_table fake_table;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002027 int entropy_count;
2028
2029 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
2030
2031 fake_table.data = &entropy_count;
2032 fake_table.maxlen = sizeof(entropy_count);
2033
2034 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
2035}
2036
Linus Torvalds1da177e2005-04-16 15:20:36 -07002037static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
Joe Perchesa1514272013-06-13 19:37:35 -07002038extern struct ctl_table random_table[];
2039struct ctl_table random_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002040 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002041 .procname = "poolsize",
2042 .data = &sysctl_poolsize,
2043 .maxlen = sizeof(int),
2044 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002045 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046 },
2047 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002048 .procname = "entropy_avail",
2049 .maxlen = sizeof(int),
2050 .mode = 0444,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04002051 .proc_handler = proc_do_entropy,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002052 .data = &input_pool.entropy_count,
2053 },
2054 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002055 .procname = "read_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05002056 .data = &random_read_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057 .maxlen = sizeof(int),
2058 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002059 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002060 .extra1 = &min_read_thresh,
2061 .extra2 = &max_read_thresh,
2062 },
2063 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002064 .procname = "write_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05002065 .data = &random_write_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002066 .maxlen = sizeof(int),
2067 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002068 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002069 .extra1 = &min_write_thresh,
2070 .extra2 = &max_write_thresh,
2071 },
2072 {
Theodore Ts'of5c27422013-09-22 15:14:32 -04002073 .procname = "urandom_min_reseed_secs",
2074 .data = &random_min_urandom_seed,
2075 .maxlen = sizeof(int),
2076 .mode = 0644,
2077 .proc_handler = proc_dointvec,
2078 },
2079 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002080 .procname = "boot_id",
2081 .data = &sysctl_bootid,
2082 .maxlen = 16,
2083 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002084 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002085 },
2086 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002087 .procname = "uuid",
2088 .maxlen = 16,
2089 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002090 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002091 },
Theodore Ts'o43759d42014-06-14 21:43:13 -04002092#ifdef ADD_INTERRUPT_BENCH
2093 {
2094 .procname = "add_interrupt_avg_cycles",
2095 .data = &avg_cycles,
2096 .maxlen = sizeof(avg_cycles),
2097 .mode = 0444,
2098 .proc_handler = proc_doulongvec_minmax,
2099 },
2100 {
2101 .procname = "add_interrupt_avg_deviation",
2102 .data = &avg_deviation,
2103 .maxlen = sizeof(avg_deviation),
2104 .mode = 0444,
2105 .proc_handler = proc_doulongvec_minmax,
2106 },
2107#endif
Eric W. Biederman894d2492009-11-05 14:34:02 -08002108 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002109};
2110#endif /* CONFIG_SYSCTL */
2111
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002112struct batched_entropy {
2113 union {
jianzhoub62aeea2019-01-16 16:11:43 +08002114 u64 entropy_u64[CHACHA_BLOCK_SIZE / sizeof(u64)];
2115 u32 entropy_u32[CHACHA_BLOCK_SIZE / sizeof(u32)];
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002116 };
2117 unsigned int position;
2118};
Eric Biggersb1132dea2016-05-04 21:08:39 -04002119
Linus Torvalds1da177e2005-04-16 15:20:36 -07002120/*
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002121 * Get a random word for internal kernel use only. The quality of the random
2122 * number is either as good as RDRAND or as good as /dev/urandom, with the
2123 * goal of being quite fast and not depleting entropy.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002124 */
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002125static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u64);
2126u64 get_random_u64(void)
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002127{
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002128 u64 ret;
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002129 struct batched_entropy *batch;
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002130
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002131#if BITS_PER_LONG == 64
2132 if (arch_get_random_long((unsigned long *)&ret))
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002133 return ret;
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002134#else
2135 if (arch_get_random_long((unsigned long *)&ret) &&
2136 arch_get_random_long((unsigned long *)&ret + 1))
2137 return ret;
2138#endif
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002139
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002140 batch = &get_cpu_var(batched_entropy_u64);
2141 if (batch->position % ARRAY_SIZE(batch->entropy_u64) == 0) {
2142 extract_crng((u8 *)batch->entropy_u64);
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002143 batch->position = 0;
2144 }
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002145 ret = batch->entropy_u64[batch->position++];
2146 put_cpu_var(batched_entropy_u64);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002147 return ret;
2148}
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002149EXPORT_SYMBOL(get_random_u64);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002150
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002151static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u32);
2152u32 get_random_u32(void)
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002153{
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002154 u32 ret;
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002155 struct batched_entropy *batch;
2156
2157 if (arch_get_random_int(&ret))
2158 return ret;
2159
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002160 batch = &get_cpu_var(batched_entropy_u32);
2161 if (batch->position % ARRAY_SIZE(batch->entropy_u32) == 0) {
2162 extract_crng((u8 *)batch->entropy_u32);
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002163 batch->position = 0;
2164 }
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002165 ret = batch->entropy_u32[batch->position++];
2166 put_cpu_var(batched_entropy_u32);
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002167 return ret;
2168}
Jason A. Donenfeld1ac040b2017-01-22 16:34:08 +01002169EXPORT_SYMBOL(get_random_u32);
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002170
Jason Cooper99fdafd2016-10-11 13:53:52 -07002171/**
2172 * randomize_page - Generate a random, page aligned address
2173 * @start: The smallest acceptable address the caller will take.
2174 * @range: The size of the area, starting at @start, within which the
2175 * random address must fall.
2176 *
2177 * If @start + @range would overflow, @range is capped.
2178 *
2179 * NOTE: Historical use of randomize_range, which this replaces, presumed that
2180 * @start was already page aligned. We now align it regardless.
2181 *
2182 * Return: A page aligned address within [start, start + range). On error,
2183 * @start is returned.
2184 */
2185unsigned long
2186randomize_page(unsigned long start, unsigned long range)
2187{
2188 if (!PAGE_ALIGNED(start)) {
2189 range -= PAGE_ALIGN(start) - start;
2190 start = PAGE_ALIGN(start);
2191 }
2192
2193 if (start > ULONG_MAX - range)
2194 range = ULONG_MAX - start;
2195
2196 range >>= PAGE_SHIFT;
2197
2198 if (range == 0)
2199 return start;
2200
2201 return start + (get_random_long() % range << PAGE_SHIFT);
2202}
2203
Torsten Duwec84dbf62014-06-14 23:38:36 -04002204/* Interface for in-kernel drivers of true hardware RNGs.
2205 * Those devices may produce endless random bits and will be throttled
2206 * when our pool is full.
2207 */
2208void add_hwgenerator_randomness(const char *buffer, size_t count,
2209 size_t entropy)
2210{
2211 struct entropy_store *poolp = &input_pool;
2212
Theodore Ts'o4dfb3442018-04-11 13:27:52 -04002213 if (unlikely(crng_init == 0)) {
Theodore Ts'oe192be92016-06-12 18:13:36 -04002214 crng_fast_load(buffer, count);
2215 return;
Theodore Ts'o3371f3d2016-06-12 18:11:51 -04002216 }
Theodore Ts'oe192be92016-06-12 18:13:36 -04002217
2218 /* Suspend writing if we're above the trickle threshold.
2219 * We'll be woken up again once below random_write_wakeup_thresh,
2220 * or when the calling thread is about to terminate.
2221 */
2222 wait_event_interruptible(random_write_wait, kthread_should_stop() ||
2223 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
Torsten Duwec84dbf62014-06-14 23:38:36 -04002224 mix_pool_bytes(poolp, buffer, count);
2225 credit_entropy_bits(poolp, entropy);
2226}
2227EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);