blob: 23f3fb45ff072a6edf82e9cff9a2c597dead4298 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * random.c -- A strong random number generator
3 *
Matt Mackall9e95ce22005-04-16 15:25:56 -07004 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 *
6 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
7 * rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, and the entire permission notice in its entirety,
14 * including the disclaimer of warranties.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in the
17 * documentation and/or other materials provided with the distribution.
18 * 3. The name of the author may not be used to endorse or promote
19 * products derived from this software without specific prior
20 * written permission.
21 *
22 * ALTERNATIVELY, this product may be distributed under the terms of
23 * the GNU General Public License, in which case the provisions of the GPL are
24 * required INSTEAD OF the above restrictions. (This clause is
25 * necessary due to a potential bad interaction between the GPL and
26 * the restrictions contained in a BSD-style copyright.)
27 *
28 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
29 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
31 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
32 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
33 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
34 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
35 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
36 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
38 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
39 * DAMAGE.
40 */
41
42/*
43 * (now, with legal B.S. out of the way.....)
44 *
45 * This routine gathers environmental noise from device drivers, etc.,
46 * and returns good random numbers, suitable for cryptographic use.
47 * Besides the obvious cryptographic uses, these numbers are also good
48 * for seeding TCP sequence numbers, and other places where it is
49 * desirable to have numbers which are not only random, but hard to
50 * predict by an attacker.
51 *
52 * Theory of operation
53 * ===================
54 *
55 * Computers are very predictable devices. Hence it is extremely hard
56 * to produce truly random numbers on a computer --- as opposed to
57 * pseudo-random numbers, which can easily generated by using a
58 * algorithm. Unfortunately, it is very easy for attackers to guess
59 * the sequence of pseudo-random number generators, and for some
60 * applications this is not acceptable. So instead, we must try to
61 * gather "environmental noise" from the computer's environment, which
62 * must be hard for outside attackers to observe, and use that to
63 * generate random numbers. In a Unix environment, this is best done
64 * from inside the kernel.
65 *
66 * Sources of randomness from the environment include inter-keyboard
67 * timings, inter-interrupt timings from some interrupts, and other
68 * events which are both (a) non-deterministic and (b) hard for an
69 * outside observer to measure. Randomness from these sources are
70 * added to an "entropy pool", which is mixed using a CRC-like function.
71 * This is not cryptographically strong, but it is adequate assuming
72 * the randomness is not chosen maliciously, and it is fast enough that
73 * the overhead of doing it on every interrupt is very reasonable.
74 * As random bytes are mixed into the entropy pool, the routines keep
75 * an *estimate* of how many bits of randomness have been stored into
76 * the random number generator's internal state.
77 *
78 * When random bytes are desired, they are obtained by taking the SHA
79 * hash of the contents of the "entropy pool". The SHA hash avoids
80 * exposing the internal state of the entropy pool. It is believed to
81 * be computationally infeasible to derive any useful information
82 * about the input of SHA from its output. Even if it is possible to
83 * analyze SHA in some clever way, as long as the amount of data
84 * returned from the generator is less than the inherent entropy in
85 * the pool, the output data is totally unpredictable. For this
86 * reason, the routine decreases its internal estimate of how many
87 * bits of "true randomness" are contained in the entropy pool as it
88 * outputs random numbers.
89 *
90 * If this estimate goes to zero, the routine can still generate
91 * random numbers; however, an attacker may (at least in theory) be
92 * able to infer the future output of the generator from prior
93 * outputs. This requires successful cryptanalysis of SHA, which is
94 * not believed to be feasible, but there is a remote possibility.
95 * Nonetheless, these numbers should be useful for the vast majority
96 * of purposes.
97 *
98 * Exported interfaces ---- output
99 * ===============================
100 *
101 * There are three exported interfaces; the first is one designed to
102 * be used from within the kernel:
103 *
104 * void get_random_bytes(void *buf, int nbytes);
105 *
106 * This interface will return the requested number of random bytes,
107 * and place it in the requested buffer.
108 *
109 * The two other interfaces are two character devices /dev/random and
110 * /dev/urandom. /dev/random is suitable for use when very high
111 * quality randomness is desired (for example, for key generation or
112 * one-time pads), as it will only return a maximum of the number of
113 * bits of randomness (as estimated by the random number generator)
114 * contained in the entropy pool.
115 *
116 * The /dev/urandom device does not have this limit, and will return
117 * as many bytes as are requested. As more and more random bytes are
118 * requested without giving time for the entropy pool to recharge,
119 * this will result in random numbers that are merely cryptographically
120 * strong. For many applications, however, this is acceptable.
121 *
122 * Exported interfaces ---- input
123 * ==============================
124 *
125 * The current exported interfaces for gathering environmental noise
126 * from the devices are:
127 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400128 * void add_device_randomness(const void *buf, unsigned int size);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 * void add_input_randomness(unsigned int type, unsigned int code,
130 * unsigned int value);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400131 * void add_interrupt_randomness(int irq, int irq_flags);
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100132 * void add_disk_randomness(struct gendisk *disk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400134 * add_device_randomness() is for adding data to the random pool that
135 * is likely to differ between two devices (or possibly even per boot).
136 * This would be things like MAC addresses or serial numbers, or the
137 * read-out of the RTC. This does *not* add any actual entropy to the
138 * pool, but it initializes the pool to different values for devices
139 * that might otherwise be identical and have very little entropy
140 * available to them (particularly common in the embedded world).
141 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142 * add_input_randomness() uses the input layer interrupt timing, as well as
143 * the event type information from the hardware.
144 *
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400145 * add_interrupt_randomness() uses the interrupt timing as random
146 * inputs to the entropy pool. Using the cycle counters and the irq source
147 * as inputs, it feeds the randomness roughly once a second.
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100148 *
149 * add_disk_randomness() uses what amounts to the seek time of block
150 * layer request events, on a per-disk_devt basis, as input to the
151 * entropy pool. Note that high-speed solid state drives with very low
152 * seek times do not make for good sources of entropy, as their seek
153 * times are usually fairly consistent.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 *
155 * All of these routines try to estimate how many bits of randomness a
156 * particular randomness source. They do this by keeping track of the
157 * first and second order deltas of the event timings.
158 *
159 * Ensuring unpredictability at system startup
160 * ============================================
161 *
162 * When any operating system starts up, it will go through a sequence
163 * of actions that are fairly predictable by an adversary, especially
164 * if the start-up does not involve interaction with a human operator.
165 * This reduces the actual number of bits of unpredictability in the
166 * entropy pool below the value in entropy_count. In order to
167 * counteract this effect, it helps to carry information in the
168 * entropy pool across shut-downs and start-ups. To do this, put the
169 * following lines an appropriate script which is run during the boot
170 * sequence:
171 *
172 * echo "Initializing random number generator..."
173 * random_seed=/var/run/random-seed
174 * # Carry a random seed from start-up to start-up
175 * # Load and then save the whole entropy pool
176 * if [ -f $random_seed ]; then
177 * cat $random_seed >/dev/urandom
178 * else
179 * touch $random_seed
180 * fi
181 * chmod 600 $random_seed
182 * dd if=/dev/urandom of=$random_seed count=1 bs=512
183 *
184 * and the following lines in an appropriate script which is run as
185 * the system is shutdown:
186 *
187 * # Carry a random seed from shut-down to start-up
188 * # Save the whole entropy pool
189 * echo "Saving random seed..."
190 * random_seed=/var/run/random-seed
191 * touch $random_seed
192 * chmod 600 $random_seed
193 * dd if=/dev/urandom of=$random_seed count=1 bs=512
194 *
195 * For example, on most modern systems using the System V init
196 * scripts, such code fragments would be found in
197 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
198 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
199 *
200 * Effectively, these commands cause the contents of the entropy pool
201 * to be saved at shut-down time and reloaded into the entropy pool at
202 * start-up. (The 'dd' in the addition to the bootup script is to
203 * make sure that /etc/random-seed is different for every start-up,
204 * even if the system crashes without executing rc.0.) Even with
205 * complete knowledge of the start-up activities, predicting the state
206 * of the entropy pool requires knowledge of the previous history of
207 * the system.
208 *
209 * Configuring the /dev/random driver under Linux
210 * ==============================================
211 *
212 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
213 * the /dev/mem major number (#1). So if your system does not have
214 * /dev/random and /dev/urandom created already, they can be created
215 * by using the commands:
216 *
217 * mknod /dev/random c 1 8
218 * mknod /dev/urandom c 1 9
219 *
220 * Acknowledgements:
221 * =================
222 *
223 * Ideas for constructing this random number generator were derived
224 * from Pretty Good Privacy's random number generator, and from private
225 * discussions with Phil Karn. Colin Plumb provided a faster random
226 * number generator, which speed up the mixing function of the entropy
227 * pool, taken from PGPfone. Dale Worley has also contributed many
228 * useful ideas and suggestions to improve this driver.
229 *
230 * Any flaws in the design are solely my responsibility, and should
231 * not be attributed to the Phil, Colin, or any of authors of PGP.
232 *
233 * Further background information on this topic may be obtained from
234 * RFC 1750, "Randomness Recommendations for Security", by Donald
235 * Eastlake, Steve Crocker, and Jeff Schiller.
236 */
237
238#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239#include <linux/module.h>
240#include <linux/kernel.h>
241#include <linux/major.h>
242#include <linux/string.h>
243#include <linux/fcntl.h>
244#include <linux/slab.h>
245#include <linux/random.h>
246#include <linux/poll.h>
247#include <linux/init.h>
248#include <linux/fs.h>
249#include <linux/genhd.h>
250#include <linux/interrupt.h>
Andrea Righi27ac7922008-07-23 21:28:13 -0700251#include <linux/mm.h>
Michael Ellermandd0f0cf2016-07-31 00:23:08 +1000252#include <linux/nodemask.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700253#include <linux/spinlock.h>
Torsten Duwec84dbf62014-06-14 23:38:36 -0400254#include <linux/kthread.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700255#include <linux/percpu.h>
256#include <linux/cryptohash.h>
Neil Horman5b739ef2009-06-18 19:50:21 +0800257#include <linux/fips.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400258#include <linux/ptrace.h>
Theodore Ts'oe6d49472012-07-05 10:21:01 -0400259#include <linux/kmemcheck.h>
Theodore Ts'o6265e162013-10-03 01:08:15 -0400260#include <linux/workqueue.h>
Martin Schwidefsky0244ad02013-08-30 09:39:53 +0200261#include <linux/irq.h>
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400262#include <linux/syscalls.h>
263#include <linux/completion.h>
Andy Shevchenko8da4b8c2016-05-20 17:01:00 -0700264#include <linux/uuid.h>
Theodore Ts'oe192be92016-06-12 18:13:36 -0400265#include <crypto/chacha20.h>
Yinghai Lud178a1e2009-01-11 00:35:42 -0800266
Linus Torvalds1da177e2005-04-16 15:20:36 -0700267#include <asm/processor.h>
268#include <asm/uaccess.h>
269#include <asm/irq.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400270#include <asm/irq_regs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700271#include <asm/io.h>
272
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400273#define CREATE_TRACE_POINTS
274#include <trace/events/random.h>
275
Theodore Ts'o43759d42014-06-14 21:43:13 -0400276/* #define ADD_INTERRUPT_BENCH */
277
Linus Torvalds1da177e2005-04-16 15:20:36 -0700278/*
279 * Configuration information
280 */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400281#define INPUT_POOL_SHIFT 12
282#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
283#define OUTPUT_POOL_SHIFT 10
284#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
285#define SEC_XFER_SIZE 512
286#define EXTRACT_SIZE 10
Linus Torvalds1da177e2005-04-16 15:20:36 -0700287
Theodore Ts'o392a5462013-11-03 18:24:08 -0500288#define DEBUG_RANDOM_BOOT 0
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289
H. Peter Anvind2e7c962012-07-27 22:26:08 -0400290#define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
291
Linus Torvalds1da177e2005-04-16 15:20:36 -0700292/*
Theodore Ts'o95b709b2013-10-02 21:10:35 -0400293 * To allow fractional bits to be tracked, the entropy_count field is
294 * denominated in units of 1/8th bits.
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400295 *
296 * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
297 * credit_entropy_bits() needs to be 64 bits wide.
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400298 */
299#define ENTROPY_SHIFT 3
300#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
301
302/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700303 * The minimum number of bits of entropy before we wake up a read on
304 * /dev/random. Should be enough to do a significant reseed.
305 */
Greg Price2132a962013-12-06 21:28:03 -0500306static int random_read_wakeup_bits = 64;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700307
308/*
309 * If the entropy count falls under this number of bits, then we
310 * should wake up processes which are selecting or polling on write
311 * access to /dev/random.
312 */
Greg Price2132a962013-12-06 21:28:03 -0500313static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700314
315/*
Greg Pricedfd38752013-11-29 14:58:06 -0500316 * The minimum number of seconds between urandom pool reseeding. We
Theodore Ts'of5c27422013-09-22 15:14:32 -0400317 * do this to limit the amount of entropy that can be drained from the
318 * input pool even if there are heavy demands on /dev/urandom.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700319 */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400320static int random_min_urandom_seed = 60;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700321
322/*
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400323 * Originally, we used a primitive polynomial of degree .poolwords
324 * over GF(2). The taps for various sizes are defined below. They
325 * were chosen to be evenly spaced except for the last tap, which is 1
326 * to get the twisting happening as fast as possible.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700327 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400328 * For the purposes of better mixing, we use the CRC-32 polynomial as
329 * well to make a (modified) twisted Generalized Feedback Shift
330 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
331 * generators. ACM Transactions on Modeling and Computer Simulation
332 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
Greg Pricedfd38752013-11-29 14:58:06 -0500333 * GFSR generators II. ACM Transactions on Modeling and Computer
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400334 * Simulation 4:254-266)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700335 *
336 * Thanks to Colin Plumb for suggesting this.
337 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400338 * The mixing operation is much less sensitive than the output hash,
339 * where we use SHA-1. All that we want of mixing operation is that
340 * it be a good non-cryptographic hash; i.e. it not produce collisions
341 * when fed "random" data of the sort we expect to see. As long as
342 * the pool state differs for different inputs, we have preserved the
343 * input entropy and done a good job. The fact that an intelligent
344 * attacker can construct inputs that will produce controlled
345 * alterations to the pool's state is not important because we don't
346 * consider such inputs to contribute any randomness. The only
347 * property we need with respect to them is that the attacker can't
348 * increase his/her knowledge of the pool's state. Since all
349 * additions are reversible (knowing the final state and the input,
350 * you can reconstruct the initial state), if an attacker has any
351 * uncertainty about the initial state, he/she can only shuffle that
352 * uncertainty about, but never cause any collisions (which would
Linus Torvalds1da177e2005-04-16 15:20:36 -0700353 * decrease the uncertainty).
354 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400355 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
356 * Videau in their paper, "The Linux Pseudorandom Number Generator
357 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
358 * paper, they point out that we are not using a true Twisted GFSR,
359 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
360 * is, with only three taps, instead of the six that we are using).
361 * As a result, the resulting polynomial is neither primitive nor
362 * irreducible, and hence does not have a maximal period over
363 * GF(2**32). They suggest a slight change to the generator
364 * polynomial which improves the resulting TGFSR polynomial to be
365 * irreducible, which we have made here.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367static struct poolinfo {
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400368 int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
369#define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700370 int tap1, tap2, tap3, tap4, tap5;
371} poolinfo_table[] = {
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400372 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
373 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
374 { S(128), 104, 76, 51, 25, 1 },
375 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
376 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
377 { S(32), 26, 19, 14, 7, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378#if 0
379 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400380 { S(2048), 1638, 1231, 819, 411, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381
382 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400383 { S(1024), 817, 615, 412, 204, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384
385 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400386 { S(1024), 819, 616, 410, 207, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387
388 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400389 { S(512), 411, 308, 208, 104, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390
391 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400392 { S(512), 409, 307, 206, 102, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700393 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400394 { S(512), 409, 309, 205, 103, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395
396 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400397 { S(256), 205, 155, 101, 52, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
399 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400400 { S(128), 103, 78, 51, 27, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401
402 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400403 { S(64), 52, 39, 26, 14, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700404#endif
405};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700406
407/*
408 * Static global variables
409 */
410static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
411static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400412static DECLARE_WAIT_QUEUE_HEAD(urandom_init_wait);
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700413static struct fasync_struct *fasync;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700414
Herbert Xu205a5252015-06-09 18:19:39 +0800415static DEFINE_SPINLOCK(random_ready_list_lock);
416static LIST_HEAD(random_ready_list);
417
Theodore Ts'oe192be92016-06-12 18:13:36 -0400418struct crng_state {
419 __u32 state[16];
420 unsigned long init_time;
421 spinlock_t lock;
422};
423
424struct crng_state primary_crng = {
425 .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
426};
427
428/*
429 * crng_init = 0 --> Uninitialized
430 * 1 --> Initialized
431 * 2 --> Initialized from input_pool
432 *
433 * crng_init is protected by primary_crng->lock, and only increases
434 * its value (from 0->1->2).
435 */
436static int crng_init = 0;
437#define crng_ready() (likely(crng_init > 0))
438static int crng_init_cnt = 0;
439#define CRNG_INIT_CNT_THRESH (2*CHACHA20_KEY_SIZE)
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400440static void _extract_crng(struct crng_state *crng,
441 __u8 out[CHACHA20_BLOCK_SIZE]);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400442static void _crng_backtrack_protect(struct crng_state *crng,
443 __u8 tmp[CHACHA20_BLOCK_SIZE], int used);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400444static void process_random_ready_list(void);
445
Linus Torvalds1da177e2005-04-16 15:20:36 -0700446/**********************************************************************
447 *
448 * OS independent entropy store. Here are the functions which handle
449 * storing entropy in an entropy pool.
450 *
451 **********************************************************************/
452
453struct entropy_store;
454struct entropy_store {
Matt Mackall43358202008-04-29 01:03:01 -0700455 /* read-only data: */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400456 const struct poolinfo *poolinfo;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700457 __u32 *pool;
458 const char *name;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700459 struct entropy_store *pull;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400460 struct work_struct push_work;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700461
462 /* read-write data: */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400463 unsigned long last_pulled;
Matt Mackall43358202008-04-29 01:03:01 -0700464 spinlock_t lock;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400465 unsigned short add_ptr;
466 unsigned short input_rotate;
Matt Mackallcda796a2009-01-06 14:42:55 -0800467 int entropy_count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400468 int entropy_total;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400469 unsigned int initialized:1;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400470 unsigned int limit:1;
471 unsigned int last_data_init:1;
Matt Mackalle954bc92010-05-20 19:55:01 +1000472 __u8 last_data[EXTRACT_SIZE];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473};
474
Theodore Ts'oe192be92016-06-12 18:13:36 -0400475static ssize_t extract_entropy(struct entropy_store *r, void *buf,
476 size_t nbytes, int min, int rsvd);
477static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
478 size_t nbytes, int fips);
479
480static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400481static void push_to_pool(struct work_struct *work);
Emese Revfy0766f782016-06-20 20:42:34 +0200482static __u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
483static __u32 blocking_pool_data[OUTPUT_POOL_WORDS] __latent_entropy;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700484
485static struct entropy_store input_pool = {
486 .poolinfo = &poolinfo_table[0],
487 .name = "input",
488 .limit = 1,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200489 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700490 .pool = input_pool_data
491};
492
493static struct entropy_store blocking_pool = {
494 .poolinfo = &poolinfo_table[1],
495 .name = "blocking",
496 .limit = 1,
497 .pull = &input_pool,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200498 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
Theodore Ts'o6265e162013-10-03 01:08:15 -0400499 .pool = blocking_pool_data,
500 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
501 push_to_pool),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700502};
503
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400504static __u32 const twist_table[8] = {
505 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
506 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
507
Linus Torvalds1da177e2005-04-16 15:20:36 -0700508/*
Matt Mackalle68e5b62008-04-29 01:03:05 -0700509 * This function adds bytes into the entropy "pool". It does not
Linus Torvalds1da177e2005-04-16 15:20:36 -0700510 * update the entropy estimate. The caller should call
Matt Mackalladc782d2008-04-29 01:03:07 -0700511 * credit_entropy_bits if this is appropriate.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700512 *
513 * The pool is stirred with a primitive polynomial of the appropriate
514 * degree, and then twisted. We twist by three bits at a time because
515 * it's cheap to do so and helps slightly in the expected case where
516 * the entropy is concentrated in the low-order bits.
517 */
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400518static void _mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400519 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700520{
Theodore Ts'o85608f82014-06-10 23:09:20 -0400521 unsigned long i, tap1, tap2, tap3, tap4, tap5;
Matt Mackallfeee7692008-04-29 01:03:02 -0700522 int input_rotate;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700523 int wordmask = r->poolinfo->poolwords - 1;
Matt Mackalle68e5b62008-04-29 01:03:05 -0700524 const char *bytes = in;
Matt Mackall6d38b822008-04-29 01:03:03 -0700525 __u32 w;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526
Linus Torvalds1da177e2005-04-16 15:20:36 -0700527 tap1 = r->poolinfo->tap1;
528 tap2 = r->poolinfo->tap2;
529 tap3 = r->poolinfo->tap3;
530 tap4 = r->poolinfo->tap4;
531 tap5 = r->poolinfo->tap5;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700532
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400533 input_rotate = r->input_rotate;
534 i = r->add_ptr;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700535
Matt Mackalle68e5b62008-04-29 01:03:05 -0700536 /* mix one byte at a time to simplify size handling and churn faster */
537 while (nbytes--) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400538 w = rol32(*bytes++, input_rotate);
Matt Mackall993ba212008-04-29 01:03:04 -0700539 i = (i - 1) & wordmask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700540
541 /* XOR in the various taps */
Matt Mackall993ba212008-04-29 01:03:04 -0700542 w ^= r->pool[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700543 w ^= r->pool[(i + tap1) & wordmask];
544 w ^= r->pool[(i + tap2) & wordmask];
545 w ^= r->pool[(i + tap3) & wordmask];
546 w ^= r->pool[(i + tap4) & wordmask];
547 w ^= r->pool[(i + tap5) & wordmask];
Matt Mackall993ba212008-04-29 01:03:04 -0700548
549 /* Mix the result back in with a twist */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700550 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
Matt Mackallfeee7692008-04-29 01:03:02 -0700551
552 /*
553 * Normally, we add 7 bits of rotation to the pool.
554 * At the beginning of the pool, add an extra 7 bits
555 * rotation, so that successive passes spread the
556 * input bits across the pool evenly.
557 */
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400558 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700559 }
560
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400561 r->input_rotate = input_rotate;
562 r->add_ptr = i;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700563}
564
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400565static void __mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400566 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700567{
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400568 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400569 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400570}
571
572static void mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400573 int nbytes)
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400574{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400575 unsigned long flags;
576
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400577 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400578 spin_lock_irqsave(&r->lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400579 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400580 spin_unlock_irqrestore(&r->lock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700581}
582
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400583struct fast_pool {
584 __u32 pool[4];
585 unsigned long last;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400586 unsigned short reg_idx;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400587 unsigned char count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400588};
589
590/*
591 * This is a fast mixing routine used by the interrupt randomness
592 * collector. It's hardcoded for an 128 bit pool and assumes that any
593 * locks that might be needed are taken by the caller.
594 */
Theodore Ts'o43759d42014-06-14 21:43:13 -0400595static void fast_mix(struct fast_pool *f)
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400596{
Theodore Ts'o43759d42014-06-14 21:43:13 -0400597 __u32 a = f->pool[0], b = f->pool[1];
598 __u32 c = f->pool[2], d = f->pool[3];
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400599
Theodore Ts'o43759d42014-06-14 21:43:13 -0400600 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500601 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400602 d ^= a; b ^= c;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400603
Theodore Ts'o43759d42014-06-14 21:43:13 -0400604 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500605 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400606 d ^= a; b ^= c;
607
608 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500609 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400610 d ^= a; b ^= c;
611
612 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500613 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400614 d ^= a; b ^= c;
615
616 f->pool[0] = a; f->pool[1] = b;
617 f->pool[2] = c; f->pool[3] = d;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400618 f->count++;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400619}
620
Herbert Xu205a5252015-06-09 18:19:39 +0800621static void process_random_ready_list(void)
622{
623 unsigned long flags;
624 struct random_ready_callback *rdy, *tmp;
625
626 spin_lock_irqsave(&random_ready_list_lock, flags);
627 list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
628 struct module *owner = rdy->owner;
629
630 list_del_init(&rdy->list);
631 rdy->func(rdy);
632 module_put(owner);
633 }
634 spin_unlock_irqrestore(&random_ready_list_lock, flags);
635}
636
Linus Torvalds1da177e2005-04-16 15:20:36 -0700637/*
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400638 * Credit (or debit) the entropy store with n bits of entropy.
639 * Use credit_entropy_bits_safe() if the value comes from userspace
640 * or otherwise should be checked for extreme values.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700641 */
Matt Mackalladc782d2008-04-29 01:03:07 -0700642static void credit_entropy_bits(struct entropy_store *r, int nbits)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700643{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400644 int entropy_count, orig;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400645 const int pool_size = r->poolinfo->poolfracbits;
646 int nfrac = nbits << ENTROPY_SHIFT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700647
Matt Mackalladc782d2008-04-29 01:03:07 -0700648 if (!nbits)
649 return;
650
Theodore Ts'o902c0982012-07-04 10:38:30 -0400651retry:
652 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400653 if (nfrac < 0) {
654 /* Debit */
655 entropy_count += nfrac;
656 } else {
657 /*
658 * Credit: we have to account for the possibility of
659 * overwriting already present entropy. Even in the
660 * ideal case of pure Shannon entropy, new contributions
661 * approach the full value asymptotically:
662 *
663 * entropy <- entropy + (pool_size - entropy) *
664 * (1 - exp(-add_entropy/pool_size))
665 *
666 * For add_entropy <= pool_size/2 then
667 * (1 - exp(-add_entropy/pool_size)) >=
668 * (add_entropy/pool_size)*0.7869...
669 * so we can approximate the exponential with
670 * 3/4*add_entropy/pool_size and still be on the
671 * safe side by adding at most pool_size/2 at a time.
672 *
673 * The use of pool_size-2 in the while statement is to
674 * prevent rounding artifacts from making the loop
675 * arbitrarily long; this limits the loop to log2(pool_size)*2
676 * turns no matter how large nbits is.
677 */
678 int pnfrac = nfrac;
679 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
680 /* The +2 corresponds to the /4 in the denominator */
681
682 do {
683 unsigned int anfrac = min(pnfrac, pool_size/2);
684 unsigned int add =
685 ((pool_size - entropy_count)*anfrac*3) >> s;
686
687 entropy_count += add;
688 pnfrac -= anfrac;
689 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
690 }
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400691
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -0400692 if (unlikely(entropy_count < 0)) {
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400693 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
694 r->name, entropy_count);
695 WARN_ON(1);
Andrew Morton8b76f462008-09-02 14:36:14 -0700696 entropy_count = 0;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400697 } else if (entropy_count > pool_size)
698 entropy_count = pool_size;
Theodore Ts'o902c0982012-07-04 10:38:30 -0400699 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
700 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700701
Theodore Ts'o6265e162013-10-03 01:08:15 -0400702 r->entropy_total += nbits;
Linus Torvalds0891ad82013-11-16 10:19:15 -0800703 if (!r->initialized && r->entropy_total > 128) {
704 r->initialized = 1;
705 r->entropy_total = 0;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400706 }
707
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400708 trace_credit_entropy_bits(r->name, nbits,
709 entropy_count >> ENTROPY_SHIFT,
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400710 r->entropy_total, _RET_IP_);
711
Theodore Ts'o6265e162013-10-03 01:08:15 -0400712 if (r == &input_pool) {
Greg Price7d1b08c2013-12-07 09:49:55 -0500713 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400714
Theodore Ts'oe192be92016-06-12 18:13:36 -0400715 if (crng_init < 2 && entropy_bits >= 128) {
716 crng_reseed(&primary_crng, r);
717 entropy_bits = r->entropy_count >> ENTROPY_SHIFT;
718 }
719
Theodore Ts'o6265e162013-10-03 01:08:15 -0400720 /* should we wake readers? */
Greg Price2132a962013-12-06 21:28:03 -0500721 if (entropy_bits >= random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400722 wake_up_interruptible(&random_read_wait);
723 kill_fasync(&fasync, SIGIO, POLL_IN);
724 }
725 /* If the input pool is getting full, send some
Theodore Ts'oe192be92016-06-12 18:13:36 -0400726 * entropy to the blocking pool until it is 75% full.
Theodore Ts'o6265e162013-10-03 01:08:15 -0400727 */
Greg Price2132a962013-12-06 21:28:03 -0500728 if (entropy_bits > random_write_wakeup_bits &&
Theodore Ts'o6265e162013-10-03 01:08:15 -0400729 r->initialized &&
Greg Price2132a962013-12-06 21:28:03 -0500730 r->entropy_total >= 2*random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400731 struct entropy_store *other = &blocking_pool;
732
Theodore Ts'o6265e162013-10-03 01:08:15 -0400733 if (other->entropy_count <=
Theodore Ts'oe192be92016-06-12 18:13:36 -0400734 3 * other->poolinfo->poolfracbits / 4) {
735 schedule_work(&other->push_work);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400736 r->entropy_total = 0;
737 }
738 }
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700739 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700740}
741
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400742static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400743{
744 const int nbits_max = (int)(~0U >> (ENTROPY_SHIFT + 1));
745
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400746 if (nbits < 0)
747 return -EINVAL;
748
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400749 /* Cap the value to avoid overflows */
750 nbits = min(nbits, nbits_max);
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400751
752 credit_entropy_bits(r, nbits);
Theodore Ts'o86a574d2016-07-03 17:01:26 -0400753 return 0;
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400754}
755
Linus Torvalds1da177e2005-04-16 15:20:36 -0700756/*********************************************************************
757 *
Theodore Ts'oe192be92016-06-12 18:13:36 -0400758 * CRNG using CHACHA20
759 *
760 *********************************************************************/
761
762#define CRNG_RESEED_INTERVAL (300*HZ)
763
764static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
765
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400766#ifdef CONFIG_NUMA
767/*
768 * Hack to deal with crazy userspace progams when they are all trying
769 * to access /dev/urandom in parallel. The programs are almost
770 * certainly doing something terribly wrong, but we'll work around
771 * their brain damage.
772 */
773static struct crng_state **crng_node_pool __read_mostly;
774#endif
775
Theodore Ts'oe192be92016-06-12 18:13:36 -0400776static void crng_initialize(struct crng_state *crng)
777{
778 int i;
779 unsigned long rv;
780
781 memcpy(&crng->state[0], "expand 32-byte k", 16);
782 if (crng == &primary_crng)
783 _extract_entropy(&input_pool, &crng->state[4],
784 sizeof(__u32) * 12, 0);
785 else
786 get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
787 for (i = 4; i < 16; i++) {
788 if (!arch_get_random_seed_long(&rv) &&
789 !arch_get_random_long(&rv))
790 rv = random_get_entropy();
791 crng->state[i] ^= rv;
792 }
793 crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
794}
795
796static int crng_fast_load(const char *cp, size_t len)
797{
798 unsigned long flags;
799 char *p;
800
801 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
802 return 0;
803 if (crng_ready()) {
804 spin_unlock_irqrestore(&primary_crng.lock, flags);
805 return 0;
806 }
807 p = (unsigned char *) &primary_crng.state[4];
808 while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
809 p[crng_init_cnt % CHACHA20_KEY_SIZE] ^= *cp;
810 cp++; crng_init_cnt++; len--;
811 }
812 if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
813 crng_init = 1;
814 wake_up_interruptible(&crng_init_wait);
815 pr_notice("random: fast init done\n");
816 }
817 spin_unlock_irqrestore(&primary_crng.lock, flags);
818 return 1;
819}
820
821static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
822{
823 unsigned long flags;
824 int i, num;
825 union {
826 __u8 block[CHACHA20_BLOCK_SIZE];
827 __u32 key[8];
828 } buf;
829
830 if (r) {
831 num = extract_entropy(r, &buf, 32, 16, 0);
832 if (num == 0)
833 return;
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400834 } else {
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400835 _extract_crng(&primary_crng, buf.block);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400836 _crng_backtrack_protect(&primary_crng, buf.block,
837 CHACHA20_KEY_SIZE);
838 }
Theodore Ts'oe192be92016-06-12 18:13:36 -0400839 spin_lock_irqsave(&primary_crng.lock, flags);
840 for (i = 0; i < 8; i++) {
841 unsigned long rv;
842 if (!arch_get_random_seed_long(&rv) &&
843 !arch_get_random_long(&rv))
844 rv = random_get_entropy();
845 crng->state[i+4] ^= buf.key[i] ^ rv;
846 }
847 memzero_explicit(&buf, sizeof(buf));
848 crng->init_time = jiffies;
849 if (crng == &primary_crng && crng_init < 2) {
850 crng_init = 2;
851 process_random_ready_list();
852 wake_up_interruptible(&crng_init_wait);
853 pr_notice("random: crng init done\n");
854 }
855 spin_unlock_irqrestore(&primary_crng.lock, flags);
856}
857
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400858static inline void maybe_reseed_primary_crng(void)
859{
860 if (crng_init > 2 &&
861 time_after(jiffies, primary_crng.init_time + CRNG_RESEED_INTERVAL))
862 crng_reseed(&primary_crng, &input_pool);
863}
864
Theodore Ts'oe192be92016-06-12 18:13:36 -0400865static inline void crng_wait_ready(void)
866{
867 wait_event_interruptible(crng_init_wait, crng_ready());
868}
869
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400870static void _extract_crng(struct crng_state *crng,
871 __u8 out[CHACHA20_BLOCK_SIZE])
Theodore Ts'oe192be92016-06-12 18:13:36 -0400872{
873 unsigned long v, flags;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400874
875 if (crng_init > 1 &&
876 time_after(jiffies, crng->init_time + CRNG_RESEED_INTERVAL))
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400877 crng_reseed(crng, crng == &primary_crng ? &input_pool : NULL);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400878 spin_lock_irqsave(&crng->lock, flags);
879 if (arch_get_random_long(&v))
880 crng->state[14] ^= v;
881 chacha20_block(&crng->state[0], out);
882 if (crng->state[12] == 0)
883 crng->state[13]++;
884 spin_unlock_irqrestore(&crng->lock, flags);
885}
886
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400887static void extract_crng(__u8 out[CHACHA20_BLOCK_SIZE])
888{
889 struct crng_state *crng = NULL;
890
891#ifdef CONFIG_NUMA
892 if (crng_node_pool)
893 crng = crng_node_pool[numa_node_id()];
894 if (crng == NULL)
895#endif
896 crng = &primary_crng;
897 _extract_crng(crng, out);
898}
899
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400900/*
901 * Use the leftover bytes from the CRNG block output (if there is
902 * enough) to mutate the CRNG key to provide backtracking protection.
903 */
904static void _crng_backtrack_protect(struct crng_state *crng,
905 __u8 tmp[CHACHA20_BLOCK_SIZE], int used)
906{
907 unsigned long flags;
908 __u32 *s, *d;
909 int i;
910
911 used = round_up(used, sizeof(__u32));
912 if (used + CHACHA20_KEY_SIZE > CHACHA20_BLOCK_SIZE) {
913 extract_crng(tmp);
914 used = 0;
915 }
916 spin_lock_irqsave(&crng->lock, flags);
917 s = (__u32 *) &tmp[used];
918 d = &crng->state[4];
919 for (i=0; i < 8; i++)
920 *d++ ^= *s++;
921 spin_unlock_irqrestore(&crng->lock, flags);
922}
923
924static void crng_backtrack_protect(__u8 tmp[CHACHA20_BLOCK_SIZE], int used)
925{
926 struct crng_state *crng = NULL;
927
928#ifdef CONFIG_NUMA
929 if (crng_node_pool)
930 crng = crng_node_pool[numa_node_id()];
931 if (crng == NULL)
932#endif
933 crng = &primary_crng;
934 _crng_backtrack_protect(crng, tmp, used);
935}
936
Theodore Ts'oe192be92016-06-12 18:13:36 -0400937static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
938{
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400939 ssize_t ret = 0, i = CHACHA20_BLOCK_SIZE;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400940 __u8 tmp[CHACHA20_BLOCK_SIZE];
941 int large_request = (nbytes > 256);
942
943 while (nbytes) {
944 if (large_request && need_resched()) {
945 if (signal_pending(current)) {
946 if (ret == 0)
947 ret = -ERESTARTSYS;
948 break;
949 }
950 schedule();
951 }
952
953 extract_crng(tmp);
954 i = min_t(int, nbytes, CHACHA20_BLOCK_SIZE);
955 if (copy_to_user(buf, tmp, i)) {
956 ret = -EFAULT;
957 break;
958 }
959
960 nbytes -= i;
961 buf += i;
962 ret += i;
963 }
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400964 crng_backtrack_protect(tmp, i);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400965
966 /* Wipe data just written to memory */
967 memzero_explicit(tmp, sizeof(tmp));
968
969 return ret;
970}
971
972
973/*********************************************************************
974 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700975 * Entropy input management
976 *
977 *********************************************************************/
978
979/* There is one of these per entropy source */
980struct timer_rand_state {
981 cycles_t last_time;
Matt Mackall90b75ee2008-04-29 01:02:55 -0700982 long last_delta, last_delta2;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700983 unsigned dont_count_entropy:1;
984};
985
Theodore Ts'o644008d2013-11-03 16:40:53 -0500986#define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
987
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400988/*
Theodore Ts'oe192be92016-06-12 18:13:36 -0400989 * Add device- or boot-specific data to the input pool to help
990 * initialize it.
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400991 *
Theodore Ts'oe192be92016-06-12 18:13:36 -0400992 * None of this adds any entropy; it is meant to avoid the problem of
993 * the entropy pool having similar initial state across largely
994 * identical devices.
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400995 */
996void add_device_randomness(const void *buf, unsigned int size)
997{
Theodore Ts'o61875f32013-09-21 13:58:22 -0400998 unsigned long time = random_get_entropy() ^ jiffies;
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -0400999 unsigned long flags;
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001000
Theodore Ts'o59108952013-09-12 14:10:25 -04001001 trace_add_device_randomness(size, _RET_IP_);
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001002 spin_lock_irqsave(&input_pool.lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001003 _mix_pool_bytes(&input_pool, buf, size);
1004 _mix_pool_bytes(&input_pool, &time, sizeof(time));
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001005 spin_unlock_irqrestore(&input_pool.lock, flags);
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001006}
1007EXPORT_SYMBOL(add_device_randomness);
1008
Theodore Ts'o644008d2013-11-03 16:40:53 -05001009static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001010
Linus Torvalds1da177e2005-04-16 15:20:36 -07001011/*
1012 * This function adds entropy to the entropy "pool" by using timing
1013 * delays. It uses the timer_rand_state structure to make an estimate
1014 * of how many bits of entropy this call has added to the pool.
1015 *
1016 * The number "num" is also added to the pool - it should somehow describe
1017 * the type of event which just happened. This is currently 0-255 for
1018 * keyboard scan codes, and 256 upwards for interrupts.
1019 *
1020 */
1021static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1022{
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001023 struct entropy_store *r;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001024 struct {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001025 long jiffies;
Linus Torvaldscf833d02011-12-22 11:36:22 -08001026 unsigned cycles;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001027 unsigned num;
1028 } sample;
1029 long delta, delta2, delta3;
1030
1031 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001032
1033 sample.jiffies = jiffies;
Theodore Ts'o61875f32013-09-21 13:58:22 -04001034 sample.cycles = random_get_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001035 sample.num = num;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001036 r = &input_pool;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001037 mix_pool_bytes(r, &sample, sizeof(sample));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001038
1039 /*
1040 * Calculate number of bits of randomness we probably added.
1041 * We take into account the first, second and third-order deltas
1042 * in order to make our estimate.
1043 */
1044
1045 if (!state->dont_count_entropy) {
1046 delta = sample.jiffies - state->last_time;
1047 state->last_time = sample.jiffies;
1048
1049 delta2 = delta - state->last_delta;
1050 state->last_delta = delta;
1051
1052 delta3 = delta2 - state->last_delta2;
1053 state->last_delta2 = delta2;
1054
1055 if (delta < 0)
1056 delta = -delta;
1057 if (delta2 < 0)
1058 delta2 = -delta2;
1059 if (delta3 < 0)
1060 delta3 = -delta3;
1061 if (delta > delta2)
1062 delta = delta2;
1063 if (delta > delta3)
1064 delta = delta3;
1065
1066 /*
1067 * delta is now minimum absolute delta.
1068 * Round down by 1 bit on general principles,
1069 * and limit entropy entimate to 12 bits.
1070 */
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001071 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001072 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 preempt_enable();
1074}
1075
Stephen Hemmingerd2515752006-01-11 12:17:38 -08001076void add_input_randomness(unsigned int type, unsigned int code,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001077 unsigned int value)
1078{
1079 static unsigned char last_value;
1080
1081 /* ignore autorepeat and the like */
1082 if (value == last_value)
1083 return;
1084
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085 last_value = value;
1086 add_timer_randomness(&input_timer_state,
1087 (type << 4) ^ code ^ (code >> 4) ^ value);
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001088 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001089}
Dmitry Torokhov80fc9f52006-10-11 01:43:58 -04001090EXPORT_SYMBOL_GPL(add_input_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001091
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001092static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1093
Theodore Ts'o43759d42014-06-14 21:43:13 -04001094#ifdef ADD_INTERRUPT_BENCH
1095static unsigned long avg_cycles, avg_deviation;
1096
1097#define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
1098#define FIXED_1_2 (1 << (AVG_SHIFT-1))
1099
1100static void add_interrupt_bench(cycles_t start)
1101{
1102 long delta = random_get_entropy() - start;
1103
1104 /* Use a weighted moving average */
1105 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1106 avg_cycles += delta;
1107 /* And average deviation */
1108 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1109 avg_deviation += delta;
1110}
1111#else
1112#define add_interrupt_bench(x)
1113#endif
1114
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001115static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1116{
1117 __u32 *ptr = (__u32 *) regs;
Michael Schmitza1df3752017-04-30 19:49:21 +12001118 unsigned long flags;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001119
1120 if (regs == NULL)
1121 return 0;
Michael Schmitza1df3752017-04-30 19:49:21 +12001122 local_irq_save(flags);
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001123 if (f->reg_idx >= sizeof(struct pt_regs) / sizeof(__u32))
1124 f->reg_idx = 0;
Michael Schmitza1df3752017-04-30 19:49:21 +12001125 ptr += f->reg_idx++;
1126 local_irq_restore(flags);
1127 return *ptr;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001128}
1129
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001130void add_interrupt_randomness(int irq, int irq_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001131{
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001132 struct entropy_store *r;
Christoph Lameter1b2a1a72014-08-17 12:30:29 -05001133 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001134 struct pt_regs *regs = get_irq_regs();
1135 unsigned long now = jiffies;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001136 cycles_t cycles = random_get_entropy();
Theodore Ts'o43759d42014-06-14 21:43:13 -04001137 __u32 c_high, j_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001138 __u64 ip;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001139 unsigned long seed;
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001140 int credit = 0;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001141
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001142 if (cycles == 0)
1143 cycles = get_reg(fast_pool, regs);
Theodore Ts'o655b2262013-09-22 15:24:02 -04001144 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1145 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001146 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1147 fast_pool->pool[1] ^= now ^ c_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001148 ip = regs ? instruction_pointer(regs) : _RET_IP_;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001149 fast_pool->pool[2] ^= ip;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001150 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1151 get_reg(fast_pool, regs);
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001152
Theodore Ts'o43759d42014-06-14 21:43:13 -04001153 fast_mix(fast_pool);
Theodore Ts'o43759d42014-06-14 21:43:13 -04001154 add_interrupt_bench(cycles);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001155
Theodore Ts'oe192be92016-06-12 18:13:36 -04001156 if (!crng_ready()) {
1157 if ((fast_pool->count >= 64) &&
1158 crng_fast_load((char *) fast_pool->pool,
1159 sizeof(fast_pool->pool))) {
1160 fast_pool->count = 0;
1161 fast_pool->last = now;
1162 }
1163 return;
1164 }
1165
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001166 if ((fast_pool->count < 64) &&
1167 !time_after(now, fast_pool->last + HZ))
1168 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001169
Theodore Ts'oe192be92016-06-12 18:13:36 -04001170 r = &input_pool;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001171 if (!spin_trylock(&r->lock))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001172 return;
1173
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001174 fast_pool->last = now;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001175 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
H. Peter Anvin83664a62014-03-17 16:36:28 -07001176
1177 /*
1178 * If we have architectural seed generator, produce a seed and
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001179 * add it to the pool. For the sake of paranoia don't let the
1180 * architectural seed generator dominate the input from the
1181 * interrupt noise.
H. Peter Anvin83664a62014-03-17 16:36:28 -07001182 */
1183 if (arch_get_random_seed_long(&seed)) {
Theodore Ts'o85608f82014-06-10 23:09:20 -04001184 __mix_pool_bytes(r, &seed, sizeof(seed));
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001185 credit = 1;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001186 }
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001187 spin_unlock(&r->lock);
H. Peter Anvin83664a62014-03-17 16:36:28 -07001188
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001189 fast_pool->count = 0;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001190
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001191 /* award one bit for the contents of the fast pool */
1192 credit_entropy_bits(r, credit + 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193}
Stephan Mueller4b44f2d2016-05-02 02:14:34 -04001194EXPORT_SYMBOL_GPL(add_interrupt_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195
David Howells93614012006-09-30 20:45:40 +02001196#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001197void add_disk_randomness(struct gendisk *disk)
1198{
1199 if (!disk || !disk->random)
1200 return;
1201 /* first major is 1, so we get >= 0x200 here */
Tejun Heof331c022008-09-03 09:01:48 +02001202 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001203 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001204}
Christoph Hellwigbdcfa3e2014-04-25 00:36:37 -07001205EXPORT_SYMBOL_GPL(add_disk_randomness);
David Howells93614012006-09-30 20:45:40 +02001206#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001207
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208/*********************************************************************
1209 *
1210 * Entropy extraction routines
1211 *
1212 *********************************************************************/
1213
Linus Torvalds1da177e2005-04-16 15:20:36 -07001214/*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03001215 * This utility inline function is responsible for transferring entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001216 * from the primary pool to the secondary extraction pool. We make
1217 * sure we pull enough for a 'catastrophic reseed'.
1218 */
Theodore Ts'o6265e162013-10-03 01:08:15 -04001219static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001220static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1221{
Theodore Ts'ocff85032014-06-10 23:18:16 -04001222 if (!r->pull ||
1223 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
1224 r->entropy_count > r->poolinfo->poolfracbits)
1225 return;
1226
Theodore Ts'of5c27422013-09-22 15:14:32 -04001227 if (r->limit == 0 && random_min_urandom_seed) {
1228 unsigned long now = jiffies;
1229
1230 if (time_before(now,
1231 r->last_pulled + random_min_urandom_seed * HZ))
1232 return;
1233 r->last_pulled = now;
1234 }
Theodore Ts'ocff85032014-06-10 23:18:16 -04001235
1236 _xfer_secondary_pool(r, nbytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001237}
Matt Mackall5a021e92007-07-19 11:30:14 -07001238
Theodore Ts'o6265e162013-10-03 01:08:15 -04001239static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1240{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001241 __u32 tmp[OUTPUT_POOL_WORDS];
1242
Greg Price2132a962013-12-06 21:28:03 -05001243 /* For /dev/random's pool, always leave two wakeups' worth */
1244 int rsvd_bytes = r->limit ? 0 : random_read_wakeup_bits / 4;
Theodore Ts'o6265e162013-10-03 01:08:15 -04001245 int bytes = nbytes;
Matt Mackall5a021e92007-07-19 11:30:14 -07001246
Greg Price2132a962013-12-06 21:28:03 -05001247 /* pull at least as much as a wakeup */
1248 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001249 /* but never more than the buffer size */
1250 bytes = min_t(int, bytes, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001252 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
1253 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
Theodore Ts'o6265e162013-10-03 01:08:15 -04001254 bytes = extract_entropy(r->pull, tmp, bytes,
Greg Price2132a962013-12-06 21:28:03 -05001255 random_read_wakeup_bits / 8, rsvd_bytes);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001256 mix_pool_bytes(r, tmp, bytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001257 credit_entropy_bits(r, bytes*8);
1258}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001259
Theodore Ts'o6265e162013-10-03 01:08:15 -04001260/*
1261 * Used as a workqueue function so that when the input pool is getting
1262 * full, we can "spill over" some entropy to the output pools. That
1263 * way the output pools can store some of the excess entropy instead
1264 * of letting it go to waste.
1265 */
1266static void push_to_pool(struct work_struct *work)
1267{
1268 struct entropy_store *r = container_of(work, struct entropy_store,
1269 push_work);
1270 BUG_ON(!r);
Greg Price2132a962013-12-06 21:28:03 -05001271 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001272 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1273 r->pull->entropy_count >> ENTROPY_SHIFT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001274}
1275
1276/*
Greg Price19fa5be2013-11-29 15:50:06 -05001277 * This function decides how many bytes to actually take from the
1278 * given pool, and also debits the entropy count accordingly.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001280static size_t account(struct entropy_store *r, size_t nbytes, int min,
1281 int reserved)
1282{
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001283 int entropy_count, orig;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001284 size_t ibytes, nfrac;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001285
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001286 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001287
1288 /* Can we pull enough? */
Jiri Kosina10b3a322013-05-24 15:55:33 -07001289retry:
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001290 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001291 ibytes = nbytes;
Greg Price0fb7a012013-12-05 19:32:19 -05001292 /* If limited, never pull more than available */
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001293 if (r->limit) {
1294 int have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1295
1296 if ((have_bytes -= reserved) < 0)
1297 have_bytes = 0;
1298 ibytes = min_t(size_t, ibytes, have_bytes);
1299 }
Greg Price0fb7a012013-12-05 19:32:19 -05001300 if (ibytes < min)
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001301 ibytes = 0;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001302
1303 if (unlikely(entropy_count < 0)) {
1304 pr_warn("random: negative entropy count: pool %s count %d\n",
1305 r->name, entropy_count);
1306 WARN_ON(1);
1307 entropy_count = 0;
1308 }
1309 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1310 if ((size_t) entropy_count > nfrac)
1311 entropy_count -= nfrac;
1312 else
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001313 entropy_count = 0;
Theodore Ts'of9c6d492014-05-16 21:40:41 -04001314
Greg Price0fb7a012013-12-05 19:32:19 -05001315 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1316 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001318 trace_debit_entropy(r->name, 8 * ibytes);
Greg Price0fb7a012013-12-05 19:32:19 -05001319 if (ibytes &&
Greg Price2132a962013-12-06 21:28:03 -05001320 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
Theodore Ts'ob9809552013-03-04 11:59:12 -05001321 wake_up_interruptible(&random_write_wait);
1322 kill_fasync(&fasync, SIGIO, POLL_OUT);
1323 }
1324
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001325 return ibytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326}
1327
Greg Price19fa5be2013-11-29 15:50:06 -05001328/*
1329 * This function does the actual extraction for extract_entropy and
1330 * extract_entropy_user.
1331 *
1332 * Note: we assume that .poolwords is a multiple of 16 words.
1333 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001334static void extract_buf(struct entropy_store *r, __u8 *out)
1335{
Matt Mackall602b6ae2007-05-29 21:54:27 -05001336 int i;
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001337 union {
1338 __u32 w[5];
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001339 unsigned long l[LONGS(20)];
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001340 } hash;
1341 __u32 workspace[SHA_WORKSPACE_WORDS];
Theodore Ts'o902c0982012-07-04 10:38:30 -04001342 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001343
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344 /*
Greg Pricedfd38752013-11-29 14:58:06 -05001345 * If we have an architectural hardware random number
Theodore Ts'o46884442013-12-17 21:16:39 -05001346 * generator, use it for SHA's initial vector
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001347 */
Theodore Ts'o46884442013-12-17 21:16:39 -05001348 sha_init(hash.w);
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001349 for (i = 0; i < LONGS(20); i++) {
1350 unsigned long v;
1351 if (!arch_get_random_long(&v))
1352 break;
Theodore Ts'o46884442013-12-17 21:16:39 -05001353 hash.l[i] = v;
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001354 }
1355
Theodore Ts'o46884442013-12-17 21:16:39 -05001356 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1357 spin_lock_irqsave(&r->lock, flags);
1358 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1359 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1360
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001361 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001362 * We mix the hash back into the pool to prevent backtracking
1363 * attacks (where the attacker knows the state of the pool
1364 * plus the current outputs, and attempts to find previous
1365 * ouputs), unless the hash function can be inverted. By
1366 * mixing at least a SHA1 worth of hash data back, we make
1367 * brute-forcing the feedback as hard as brute-forcing the
1368 * hash.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001369 */
Theodore Ts'o85608f82014-06-10 23:09:20 -04001370 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
Theodore Ts'o902c0982012-07-04 10:38:30 -04001371 spin_unlock_irqrestore(&r->lock, flags);
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001372
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001373 memzero_explicit(workspace, sizeof(workspace));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001374
1375 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001376 * In case the hash function has some recognizable output
1377 * pattern, we fold it in half. Thus, we always feed back
1378 * twice as much data as we output.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001379 */
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001380 hash.w[0] ^= hash.w[3];
1381 hash.w[1] ^= hash.w[4];
1382 hash.w[2] ^= rol32(hash.w[2], 16);
1383
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001384 memcpy(out, &hash, EXTRACT_SIZE);
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001385 memzero_explicit(&hash, sizeof(hash));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001386}
1387
Theodore Ts'oe192be92016-06-12 18:13:36 -04001388static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1389 size_t nbytes, int fips)
1390{
1391 ssize_t ret = 0, i;
1392 __u8 tmp[EXTRACT_SIZE];
1393 unsigned long flags;
1394
1395 while (nbytes) {
1396 extract_buf(r, tmp);
1397
1398 if (fips) {
1399 spin_lock_irqsave(&r->lock, flags);
1400 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1401 panic("Hardware RNG duplicated output!\n");
1402 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1403 spin_unlock_irqrestore(&r->lock, flags);
1404 }
1405 i = min_t(int, nbytes, EXTRACT_SIZE);
1406 memcpy(buf, tmp, i);
1407 nbytes -= i;
1408 buf += i;
1409 ret += i;
1410 }
1411
1412 /* Wipe data just returned from memory */
1413 memzero_explicit(tmp, sizeof(tmp));
1414
1415 return ret;
1416}
1417
Greg Price19fa5be2013-11-29 15:50:06 -05001418/*
1419 * This function extracts randomness from the "entropy pool", and
1420 * returns it in a buffer.
1421 *
1422 * The min parameter specifies the minimum amount we can pull before
1423 * failing to avoid races that defeat catastrophic reseeding while the
1424 * reserved parameter indicates how much entropy we must leave in the
1425 * pool after each pull to avoid starving other readers.
1426 */
Matt Mackall90b75ee2008-04-29 01:02:55 -07001427static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Theodore Ts'o902c0982012-07-04 10:38:30 -04001428 size_t nbytes, int min, int reserved)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001429{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001430 __u8 tmp[EXTRACT_SIZE];
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001431 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001432
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001433 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001434 if (fips_enabled) {
1435 spin_lock_irqsave(&r->lock, flags);
1436 if (!r->last_data_init) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -04001437 r->last_data_init = 1;
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001438 spin_unlock_irqrestore(&r->lock, flags);
1439 trace_extract_entropy(r->name, EXTRACT_SIZE,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001440 ENTROPY_BITS(r), _RET_IP_);
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001441 xfer_secondary_pool(r, EXTRACT_SIZE);
1442 extract_buf(r, tmp);
1443 spin_lock_irqsave(&r->lock, flags);
1444 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1445 }
1446 spin_unlock_irqrestore(&r->lock, flags);
1447 }
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001448
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001449 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001450 xfer_secondary_pool(r, nbytes);
1451 nbytes = account(r, nbytes, min, reserved);
1452
Theodore Ts'oe192be92016-06-12 18:13:36 -04001453 return _extract_entropy(r, buf, nbytes, fips_enabled);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001454}
1455
Greg Price19fa5be2013-11-29 15:50:06 -05001456/*
1457 * This function extracts randomness from the "entropy pool", and
1458 * returns it in a userspace buffer.
1459 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1461 size_t nbytes)
1462{
1463 ssize_t ret = 0, i;
1464 __u8 tmp[EXTRACT_SIZE];
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001465 int large_request = (nbytes > 256);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001466
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001467 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 xfer_secondary_pool(r, nbytes);
1469 nbytes = account(r, nbytes, 0, 0);
1470
1471 while (nbytes) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001472 if (large_request && need_resched()) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001473 if (signal_pending(current)) {
1474 if (ret == 0)
1475 ret = -ERESTARTSYS;
1476 break;
1477 }
1478 schedule();
1479 }
1480
1481 extract_buf(r, tmp);
1482 i = min_t(int, nbytes, EXTRACT_SIZE);
1483 if (copy_to_user(buf, tmp, i)) {
1484 ret = -EFAULT;
1485 break;
1486 }
1487
1488 nbytes -= i;
1489 buf += i;
1490 ret += i;
1491 }
1492
1493 /* Wipe data just returned from memory */
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001494 memzero_explicit(tmp, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495
1496 return ret;
1497}
1498
1499/*
1500 * This function is the exported kernel interface. It returns some
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001501 * number of good random numbers, suitable for key generation, seeding
Greg Price18e9cea2013-11-29 14:59:45 -05001502 * TCP sequence numbers, etc. It does not rely on the hardware random
1503 * number generator. For random bytes direct from the hardware RNG
1504 * (when available), use get_random_bytes_arch().
Linus Torvalds1da177e2005-04-16 15:20:36 -07001505 */
1506void get_random_bytes(void *buf, int nbytes)
1507{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001508 __u8 tmp[CHACHA20_BLOCK_SIZE];
1509
Theodore Ts'o392a5462013-11-03 18:24:08 -05001510#if DEBUG_RANDOM_BOOT > 0
Theodore Ts'oe192be92016-06-12 18:13:36 -04001511 if (!crng_ready())
Theodore Ts'o392a5462013-11-03 18:24:08 -05001512 printk(KERN_NOTICE "random: %pF get_random_bytes called "
Theodore Ts'oe192be92016-06-12 18:13:36 -04001513 "with crng_init = %d\n", (void *) _RET_IP_, crng_init);
Theodore Ts'o392a5462013-11-03 18:24:08 -05001514#endif
Theodore Ts'o59108952013-09-12 14:10:25 -04001515 trace_get_random_bytes(nbytes, _RET_IP_);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001516
1517 while (nbytes >= CHACHA20_BLOCK_SIZE) {
1518 extract_crng(buf);
1519 buf += CHACHA20_BLOCK_SIZE;
1520 nbytes -= CHACHA20_BLOCK_SIZE;
1521 }
1522
1523 if (nbytes > 0) {
1524 extract_crng(tmp);
1525 memcpy(buf, tmp, nbytes);
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001526 crng_backtrack_protect(tmp, nbytes);
1527 } else
1528 crng_backtrack_protect(tmp, CHACHA20_BLOCK_SIZE);
1529 memzero_explicit(tmp, sizeof(tmp));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001530}
1531EXPORT_SYMBOL(get_random_bytes);
1532
1533/*
Herbert Xu205a5252015-06-09 18:19:39 +08001534 * Add a callback function that will be invoked when the nonblocking
1535 * pool is initialised.
1536 *
1537 * returns: 0 if callback is successfully added
1538 * -EALREADY if pool is already initialised (callback not called)
1539 * -ENOENT if module for callback is not alive
1540 */
1541int add_random_ready_callback(struct random_ready_callback *rdy)
1542{
1543 struct module *owner;
1544 unsigned long flags;
1545 int err = -EALREADY;
1546
Theodore Ts'oe192be92016-06-12 18:13:36 -04001547 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001548 return err;
1549
1550 owner = rdy->owner;
1551 if (!try_module_get(owner))
1552 return -ENOENT;
1553
1554 spin_lock_irqsave(&random_ready_list_lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001555 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001556 goto out;
1557
1558 owner = NULL;
1559
1560 list_add(&rdy->list, &random_ready_list);
1561 err = 0;
1562
1563out:
1564 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1565
1566 module_put(owner);
1567
1568 return err;
1569}
1570EXPORT_SYMBOL(add_random_ready_callback);
1571
1572/*
1573 * Delete a previously registered readiness callback function.
1574 */
1575void del_random_ready_callback(struct random_ready_callback *rdy)
1576{
1577 unsigned long flags;
1578 struct module *owner = NULL;
1579
1580 spin_lock_irqsave(&random_ready_list_lock, flags);
1581 if (!list_empty(&rdy->list)) {
1582 list_del_init(&rdy->list);
1583 owner = rdy->owner;
1584 }
1585 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1586
1587 module_put(owner);
1588}
1589EXPORT_SYMBOL(del_random_ready_callback);
1590
1591/*
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001592 * This function will use the architecture-specific hardware random
1593 * number generator if it is available. The arch-specific hw RNG will
1594 * almost certainly be faster than what we can do in software, but it
1595 * is impossible to verify that it is implemented securely (as
1596 * opposed, to, say, the AES encryption of a sequence number using a
1597 * key known by the NSA). So it's useful if we need the speed, but
1598 * only if we're willing to trust the hardware manufacturer not to
1599 * have put in a back door.
1600 */
1601void get_random_bytes_arch(void *buf, int nbytes)
1602{
H. Peter Anvin63d77172011-07-31 13:54:50 -07001603 char *p = buf;
1604
Theodore Ts'o59108952013-09-12 14:10:25 -04001605 trace_get_random_bytes_arch(nbytes, _RET_IP_);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001606 while (nbytes) {
1607 unsigned long v;
1608 int chunk = min(nbytes, (int)sizeof(unsigned long));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001609
H. Peter Anvin63d77172011-07-31 13:54:50 -07001610 if (!arch_get_random_long(&v))
1611 break;
1612
Luck, Tonybd29e562011-11-16 10:50:56 -08001613 memcpy(p, &v, chunk);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001614 p += chunk;
1615 nbytes -= chunk;
1616 }
1617
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001618 if (nbytes)
Theodore Ts'oe192be92016-06-12 18:13:36 -04001619 get_random_bytes(p, nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001620}
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001621EXPORT_SYMBOL(get_random_bytes_arch);
1622
Linus Torvalds1da177e2005-04-16 15:20:36 -07001623
1624/*
1625 * init_std_data - initialize pool with system data
1626 *
1627 * @r: pool to initialize
1628 *
1629 * This function clears the pool's entropy count and mixes some system
1630 * data into the pool to prepare it for use. The pool is not cleared
1631 * as that can only decrease the entropy in the pool.
1632 */
1633static void init_std_data(struct entropy_store *r)
1634{
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001635 int i;
Theodore Ts'o902c0982012-07-04 10:38:30 -04001636 ktime_t now = ktime_get_real();
1637 unsigned long rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638
Theodore Ts'of5c27422013-09-22 15:14:32 -04001639 r->last_pulled = jiffies;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001640 mix_pool_bytes(r, &now, sizeof(now));
H. Peter Anvin9ed17b72013-09-10 23:16:17 -04001641 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
H. Peter Anvin83664a62014-03-17 16:36:28 -07001642 if (!arch_get_random_seed_long(&rv) &&
1643 !arch_get_random_long(&rv))
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001644 rv = random_get_entropy();
Theodore Ts'o85608f82014-06-10 23:09:20 -04001645 mix_pool_bytes(r, &rv, sizeof(rv));
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001646 }
Theodore Ts'o85608f82014-06-10 23:09:20 -04001647 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001648}
1649
Tony Luckcbc96b72012-07-23 09:47:57 -07001650/*
1651 * Note that setup_arch() may call add_device_randomness()
1652 * long before we get here. This allows seeding of the pools
1653 * with some platform dependent data very early in the boot
1654 * process. But it limits our options here. We must use
1655 * statically allocated structures that already have all
1656 * initializations complete at compile time. We should also
1657 * take care not to overwrite the precious per platform data
1658 * we were given.
1659 */
Matt Mackall53c3f632008-04-29 01:02:58 -07001660static int rand_initialize(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661{
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001662#ifdef CONFIG_NUMA
1663 int i;
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001664 struct crng_state *crng;
1665 struct crng_state **pool;
1666#endif
1667
Linus Torvalds1da177e2005-04-16 15:20:36 -07001668 init_std_data(&input_pool);
1669 init_std_data(&blocking_pool);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001670 crng_initialize(&primary_crng);
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001671
1672#ifdef CONFIG_NUMA
Michael Ellermandd0f0cf2016-07-31 00:23:08 +10001673 pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL|__GFP_NOFAIL);
Theodore Ts'o59b8d4f2016-07-27 23:30:25 -04001674 for_each_online_node(i) {
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001675 crng = kmalloc_node(sizeof(struct crng_state),
1676 GFP_KERNEL | __GFP_NOFAIL, i);
1677 spin_lock_init(&crng->lock);
1678 crng_initialize(crng);
1679 pool[i] = crng;
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001680 }
1681 mb();
1682 crng_node_pool = pool;
1683#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 return 0;
1685}
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001686early_initcall(rand_initialize);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001687
David Howells93614012006-09-30 20:45:40 +02001688#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001689void rand_initialize_disk(struct gendisk *disk)
1690{
1691 struct timer_rand_state *state;
1692
1693 /*
Eric Dumazetf8595812007-03-28 14:22:33 -07001694 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 * source.
1696 */
Eric Dumazetf8595812007-03-28 14:22:33 -07001697 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
Theodore Ts'o644008d2013-11-03 16:40:53 -05001698 if (state) {
1699 state->last_time = INITIAL_JIFFIES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001700 disk->random = state;
Theodore Ts'o644008d2013-11-03 16:40:53 -05001701 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702}
David Howells93614012006-09-30 20:45:40 +02001703#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704
1705static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001706_random_read(int nonblock, char __user *buf, size_t nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001707{
Greg Price12ff3a52013-11-29 15:02:33 -05001708 ssize_t n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001709
1710 if (nbytes == 0)
1711 return 0;
1712
Greg Price12ff3a52013-11-29 15:02:33 -05001713 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1714 while (1) {
1715 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1716 if (n < 0)
1717 return n;
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001718 trace_random_read(n*8, (nbytes-n)*8,
1719 ENTROPY_BITS(&blocking_pool),
1720 ENTROPY_BITS(&input_pool));
Greg Price12ff3a52013-11-29 15:02:33 -05001721 if (n > 0)
1722 return n;
H. Peter Anvin331c6492014-03-17 16:36:29 -07001723
Greg Price12ff3a52013-11-29 15:02:33 -05001724 /* Pool is (near) empty. Maybe wait and retry. */
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001725 if (nonblock)
Greg Price12ff3a52013-11-29 15:02:33 -05001726 return -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001727
Greg Price12ff3a52013-11-29 15:02:33 -05001728 wait_event_interruptible(random_read_wait,
1729 ENTROPY_BITS(&input_pool) >=
Greg Price2132a962013-12-06 21:28:03 -05001730 random_read_wakeup_bits);
Greg Price12ff3a52013-11-29 15:02:33 -05001731 if (signal_pending(current))
1732 return -ERESTARTSYS;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001733 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001734}
1735
1736static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001737random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1738{
1739 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1740}
1741
1742static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -07001743urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001744{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001745 unsigned long flags;
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001746 static int maxwarn = 10;
Theodore Ts'o301f0592013-11-03 06:54:51 -05001747 int ret;
1748
Theodore Ts'oe192be92016-06-12 18:13:36 -04001749 if (!crng_ready() && maxwarn > 0) {
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001750 maxwarn--;
1751 printk(KERN_NOTICE "random: %s: uninitialized urandom read "
Theodore Ts'oe192be92016-06-12 18:13:36 -04001752 "(%zd bytes read)\n",
1753 current->comm, nbytes);
1754 spin_lock_irqsave(&primary_crng.lock, flags);
1755 crng_init_cnt = 0;
1756 spin_unlock_irqrestore(&primary_crng.lock, flags);
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001757 }
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001758 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
Theodore Ts'oe192be92016-06-12 18:13:36 -04001759 ret = extract_crng_user(buf, nbytes);
1760 trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001761 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001762}
1763
1764static unsigned int
1765random_poll(struct file *file, poll_table * wait)
1766{
1767 unsigned int mask;
1768
1769 poll_wait(file, &random_read_wait, wait);
1770 poll_wait(file, &random_write_wait, wait);
1771 mask = 0;
Greg Price2132a962013-12-06 21:28:03 -05001772 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001773 mask |= POLLIN | POLLRDNORM;
Greg Price2132a962013-12-06 21:28:03 -05001774 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001775 mask |= POLLOUT | POLLWRNORM;
1776 return mask;
1777}
1778
Matt Mackall7f397dc2007-05-29 21:58:10 -05001779static int
1780write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1781{
1782 size_t bytes;
1783 __u32 buf[16];
1784 const char __user *p = buffer;
1785
1786 while (count > 0) {
1787 bytes = min(count, sizeof(buf));
1788 if (copy_from_user(&buf, p, bytes))
1789 return -EFAULT;
1790
1791 count -= bytes;
1792 p += bytes;
1793
Theodore Ts'o85608f82014-06-10 23:09:20 -04001794 mix_pool_bytes(r, buf, bytes);
Matt Mackall91f3f1e2008-02-06 01:37:20 -08001795 cond_resched();
Matt Mackall7f397dc2007-05-29 21:58:10 -05001796 }
1797
1798 return 0;
1799}
1800
Matt Mackall90b75ee2008-04-29 01:02:55 -07001801static ssize_t random_write(struct file *file, const char __user *buffer,
1802 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001803{
Matt Mackall7f397dc2007-05-29 21:58:10 -05001804 size_t ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001805
Theodore Ts'oe192be92016-06-12 18:13:36 -04001806 ret = write_pool(&input_pool, buffer, count);
Matt Mackall7f397dc2007-05-29 21:58:10 -05001807 if (ret)
1808 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809
Matt Mackall7f397dc2007-05-29 21:58:10 -05001810 return (ssize_t)count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001811}
1812
Matt Mackall43ae4862008-04-29 01:02:58 -07001813static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001814{
1815 int size, ent_count;
1816 int __user *p = (int __user *)arg;
1817 int retval;
1818
1819 switch (cmd) {
1820 case RNDGETENTCNT:
Matt Mackall43ae4862008-04-29 01:02:58 -07001821 /* inherently racy, no point locking */
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001822 ent_count = ENTROPY_BITS(&input_pool);
1823 if (put_user(ent_count, p))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001824 return -EFAULT;
1825 return 0;
1826 case RNDADDTOENTCNT:
1827 if (!capable(CAP_SYS_ADMIN))
1828 return -EPERM;
1829 if (get_user(ent_count, p))
1830 return -EFAULT;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001831 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001832 case RNDADDENTROPY:
1833 if (!capable(CAP_SYS_ADMIN))
1834 return -EPERM;
1835 if (get_user(ent_count, p++))
1836 return -EFAULT;
1837 if (ent_count < 0)
1838 return -EINVAL;
1839 if (get_user(size, p++))
1840 return -EFAULT;
Matt Mackall7f397dc2007-05-29 21:58:10 -05001841 retval = write_pool(&input_pool, (const char __user *)p,
1842 size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001843 if (retval < 0)
1844 return retval;
Theodore Ts'o86a574d2016-07-03 17:01:26 -04001845 return credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001846 case RNDZAPENTCNT:
1847 case RNDCLEARPOOL:
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001848 /*
1849 * Clear the entropy pool counters. We no longer clear
1850 * the entropy pool, as that's silly.
1851 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001852 if (!capable(CAP_SYS_ADMIN))
1853 return -EPERM;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001854 input_pool.entropy_count = 0;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001855 blocking_pool.entropy_count = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001856 return 0;
1857 default:
1858 return -EINVAL;
1859 }
1860}
1861
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001862static int random_fasync(int fd, struct file *filp, int on)
1863{
1864 return fasync_helper(fd, filp, on, &fasync);
1865}
1866
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001867const struct file_operations random_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001868 .read = random_read,
1869 .write = random_write,
1870 .poll = random_poll,
Matt Mackall43ae4862008-04-29 01:02:58 -07001871 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001872 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001873 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874};
1875
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001876const struct file_operations urandom_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001877 .read = urandom_read,
1878 .write = random_write,
Matt Mackall43ae4862008-04-29 01:02:58 -07001879 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001880 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001881 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001882};
1883
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001884SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
1885 unsigned int, flags)
1886{
1887 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
1888 return -EINVAL;
1889
1890 if (count > INT_MAX)
1891 count = INT_MAX;
1892
1893 if (flags & GRND_RANDOM)
1894 return _random_read(flags & GRND_NONBLOCK, buf, count);
1895
Theodore Ts'oe192be92016-06-12 18:13:36 -04001896 if (!crng_ready()) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001897 if (flags & GRND_NONBLOCK)
1898 return -EAGAIN;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001899 crng_wait_ready();
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001900 if (signal_pending(current))
1901 return -ERESTARTSYS;
1902 }
1903 return urandom_read(NULL, buf, count, NULL);
1904}
1905
Linus Torvalds1da177e2005-04-16 15:20:36 -07001906/********************************************************************
1907 *
1908 * Sysctl interface
1909 *
1910 ********************************************************************/
1911
1912#ifdef CONFIG_SYSCTL
1913
1914#include <linux/sysctl.h>
1915
1916static int min_read_thresh = 8, min_write_thresh;
Greg Price8c2aa332013-12-05 19:19:29 -05001917static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001918static int max_write_thresh = INPUT_POOL_WORDS * 32;
1919static char sysctl_bootid[16];
1920
1921/*
Greg Pricef22052b2013-11-29 14:58:16 -05001922 * This function is used to return both the bootid UUID, and random
Linus Torvalds1da177e2005-04-16 15:20:36 -07001923 * UUID. The difference is in whether table->data is NULL; if it is,
1924 * then a new UUID is generated and returned to the user.
1925 *
Greg Pricef22052b2013-11-29 14:58:16 -05001926 * If the user accesses this via the proc interface, the UUID will be
1927 * returned as an ASCII string in the standard UUID format; if via the
1928 * sysctl system call, as 16 bytes of binary data.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001929 */
Joe Perchesa1514272013-06-13 19:37:35 -07001930static int proc_do_uuid(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931 void __user *buffer, size_t *lenp, loff_t *ppos)
1932{
Joe Perchesa1514272013-06-13 19:37:35 -07001933 struct ctl_table fake_table;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001934 unsigned char buf[64], tmp_uuid[16], *uuid;
1935
1936 uuid = table->data;
1937 if (!uuid) {
1938 uuid = tmp_uuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001939 generate_random_uuid(uuid);
Mathieu Desnoyers44e43602012-04-12 12:49:12 -07001940 } else {
1941 static DEFINE_SPINLOCK(bootid_spinlock);
1942
1943 spin_lock(&bootid_spinlock);
1944 if (!uuid[8])
1945 generate_random_uuid(uuid);
1946 spin_unlock(&bootid_spinlock);
1947 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948
Joe Perches35900772009-12-14 18:01:11 -08001949 sprintf(buf, "%pU", uuid);
1950
Linus Torvalds1da177e2005-04-16 15:20:36 -07001951 fake_table.data = buf;
1952 fake_table.maxlen = sizeof(buf);
1953
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001954 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001955}
1956
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001957/*
1958 * Return entropy available scaled to integral bits
1959 */
Joe Perches5eb10d92014-06-06 14:37:58 -07001960static int proc_do_entropy(struct ctl_table *table, int write,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001961 void __user *buffer, size_t *lenp, loff_t *ppos)
1962{
Joe Perches5eb10d92014-06-06 14:37:58 -07001963 struct ctl_table fake_table;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001964 int entropy_count;
1965
1966 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
1967
1968 fake_table.data = &entropy_count;
1969 fake_table.maxlen = sizeof(entropy_count);
1970
1971 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
1972}
1973
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
Joe Perchesa1514272013-06-13 19:37:35 -07001975extern struct ctl_table random_table[];
1976struct ctl_table random_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001977 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001978 .procname = "poolsize",
1979 .data = &sysctl_poolsize,
1980 .maxlen = sizeof(int),
1981 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001982 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001983 },
1984 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001985 .procname = "entropy_avail",
1986 .maxlen = sizeof(int),
1987 .mode = 0444,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001988 .proc_handler = proc_do_entropy,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989 .data = &input_pool.entropy_count,
1990 },
1991 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001992 .procname = "read_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05001993 .data = &random_read_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 .maxlen = sizeof(int),
1995 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001996 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001997 .extra1 = &min_read_thresh,
1998 .extra2 = &max_read_thresh,
1999 },
2000 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002001 .procname = "write_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05002002 .data = &random_write_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 .maxlen = sizeof(int),
2004 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002005 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002006 .extra1 = &min_write_thresh,
2007 .extra2 = &max_write_thresh,
2008 },
2009 {
Theodore Ts'of5c27422013-09-22 15:14:32 -04002010 .procname = "urandom_min_reseed_secs",
2011 .data = &random_min_urandom_seed,
2012 .maxlen = sizeof(int),
2013 .mode = 0644,
2014 .proc_handler = proc_dointvec,
2015 },
2016 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002017 .procname = "boot_id",
2018 .data = &sysctl_bootid,
2019 .maxlen = 16,
2020 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002021 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002022 },
2023 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002024 .procname = "uuid",
2025 .maxlen = 16,
2026 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002027 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002028 },
Theodore Ts'o43759d42014-06-14 21:43:13 -04002029#ifdef ADD_INTERRUPT_BENCH
2030 {
2031 .procname = "add_interrupt_avg_cycles",
2032 .data = &avg_cycles,
2033 .maxlen = sizeof(avg_cycles),
2034 .mode = 0444,
2035 .proc_handler = proc_doulongvec_minmax,
2036 },
2037 {
2038 .procname = "add_interrupt_avg_deviation",
2039 .data = &avg_deviation,
2040 .maxlen = sizeof(avg_deviation),
2041 .mode = 0444,
2042 .proc_handler = proc_doulongvec_minmax,
2043 },
2044#endif
Eric W. Biederman894d2492009-11-05 14:34:02 -08002045 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002046};
2047#endif /* CONFIG_SYSCTL */
2048
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002049struct batched_entropy {
2050 union {
2051 unsigned long entropy_long[CHACHA20_BLOCK_SIZE / sizeof(unsigned long)];
2052 unsigned int entropy_int[CHACHA20_BLOCK_SIZE / sizeof(unsigned int)];
2053 };
2054 unsigned int position;
2055};
Eric Biggersb1132dea2016-05-04 21:08:39 -04002056
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057/*
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002058 * Get a random word for internal kernel use only. The quality of the random
2059 * number is either as good as RDRAND or as good as /dev/urandom, with the
2060 * goal of being quite fast and not depleting entropy.
Linus Torvalds1da177e2005-04-16 15:20:36 -07002061 */
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002062static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_long);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002063unsigned long get_random_long(void)
2064{
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002065 unsigned long ret;
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002066 struct batched_entropy *batch;
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002067
2068 if (arch_get_random_long(&ret))
2069 return ret;
2070
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002071 batch = &get_cpu_var(batched_entropy_long);
2072 if (batch->position % ARRAY_SIZE(batch->entropy_long) == 0) {
2073 extract_crng((u8 *)batch->entropy_long);
2074 batch->position = 0;
2075 }
2076 ret = batch->entropy_long[batch->position++];
2077 put_cpu_var(batched_entropy_long);
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002078 return ret;
2079}
2080EXPORT_SYMBOL(get_random_long);
2081
Jason A. Donenfeld7c036132017-01-06 19:32:01 +01002082#if BITS_PER_LONG == 32
2083unsigned int get_random_int(void)
2084{
2085 return get_random_long();
2086}
2087#else
2088static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_int);
2089unsigned int get_random_int(void)
2090{
2091 unsigned int ret;
2092 struct batched_entropy *batch;
2093
2094 if (arch_get_random_int(&ret))
2095 return ret;
2096
2097 batch = &get_cpu_var(batched_entropy_int);
2098 if (batch->position % ARRAY_SIZE(batch->entropy_int) == 0) {
2099 extract_crng((u8 *)batch->entropy_int);
2100 batch->position = 0;
2101 }
2102 ret = batch->entropy_int[batch->position++];
2103 put_cpu_var(batched_entropy_int);
2104 return ret;
2105}
2106#endif
2107EXPORT_SYMBOL(get_random_int);
2108
Jason Cooper99fdafd2016-10-11 13:53:52 -07002109/**
2110 * randomize_page - Generate a random, page aligned address
2111 * @start: The smallest acceptable address the caller will take.
2112 * @range: The size of the area, starting at @start, within which the
2113 * random address must fall.
2114 *
2115 * If @start + @range would overflow, @range is capped.
2116 *
2117 * NOTE: Historical use of randomize_range, which this replaces, presumed that
2118 * @start was already page aligned. We now align it regardless.
2119 *
2120 * Return: A page aligned address within [start, start + range). On error,
2121 * @start is returned.
2122 */
2123unsigned long
2124randomize_page(unsigned long start, unsigned long range)
2125{
2126 if (!PAGE_ALIGNED(start)) {
2127 range -= PAGE_ALIGN(start) - start;
2128 start = PAGE_ALIGN(start);
2129 }
2130
2131 if (start > ULONG_MAX - range)
2132 range = ULONG_MAX - start;
2133
2134 range >>= PAGE_SHIFT;
2135
2136 if (range == 0)
2137 return start;
2138
2139 return start + (get_random_long() % range << PAGE_SHIFT);
2140}
2141
Torsten Duwec84dbf62014-06-14 23:38:36 -04002142/* Interface for in-kernel drivers of true hardware RNGs.
2143 * Those devices may produce endless random bits and will be throttled
2144 * when our pool is full.
2145 */
2146void add_hwgenerator_randomness(const char *buffer, size_t count,
2147 size_t entropy)
2148{
2149 struct entropy_store *poolp = &input_pool;
2150
Theodore Ts'oe192be92016-06-12 18:13:36 -04002151 if (!crng_ready()) {
2152 crng_fast_load(buffer, count);
2153 return;
Theodore Ts'o3371f3d2016-06-12 18:11:51 -04002154 }
Theodore Ts'oe192be92016-06-12 18:13:36 -04002155
2156 /* Suspend writing if we're above the trickle threshold.
2157 * We'll be woken up again once below random_write_wakeup_thresh,
2158 * or when the calling thread is about to terminate.
2159 */
2160 wait_event_interruptible(random_write_wait, kthread_should_stop() ||
2161 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
Torsten Duwec84dbf62014-06-14 23:38:36 -04002162 mix_pool_bytes(poolp, buffer, count);
2163 credit_entropy_bits(poolp, entropy);
2164}
2165EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);