blob: 82759cef904332cbe6800d4be9c4e08aa420f19c [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * random.c -- A strong random number generator
3 *
Matt Mackall9e95ce22005-04-16 15:25:56 -07004 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 *
6 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
7 * rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, and the entire permission notice in its entirety,
14 * including the disclaimer of warranties.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in the
17 * documentation and/or other materials provided with the distribution.
18 * 3. The name of the author may not be used to endorse or promote
19 * products derived from this software without specific prior
20 * written permission.
21 *
22 * ALTERNATIVELY, this product may be distributed under the terms of
23 * the GNU General Public License, in which case the provisions of the GPL are
24 * required INSTEAD OF the above restrictions. (This clause is
25 * necessary due to a potential bad interaction between the GPL and
26 * the restrictions contained in a BSD-style copyright.)
27 *
28 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
29 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
31 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
32 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
33 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
34 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
35 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
36 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
38 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
39 * DAMAGE.
40 */
41
42/*
43 * (now, with legal B.S. out of the way.....)
44 *
45 * This routine gathers environmental noise from device drivers, etc.,
46 * and returns good random numbers, suitable for cryptographic use.
47 * Besides the obvious cryptographic uses, these numbers are also good
48 * for seeding TCP sequence numbers, and other places where it is
49 * desirable to have numbers which are not only random, but hard to
50 * predict by an attacker.
51 *
52 * Theory of operation
53 * ===================
54 *
55 * Computers are very predictable devices. Hence it is extremely hard
56 * to produce truly random numbers on a computer --- as opposed to
57 * pseudo-random numbers, which can easily generated by using a
58 * algorithm. Unfortunately, it is very easy for attackers to guess
59 * the sequence of pseudo-random number generators, and for some
60 * applications this is not acceptable. So instead, we must try to
61 * gather "environmental noise" from the computer's environment, which
62 * must be hard for outside attackers to observe, and use that to
63 * generate random numbers. In a Unix environment, this is best done
64 * from inside the kernel.
65 *
66 * Sources of randomness from the environment include inter-keyboard
67 * timings, inter-interrupt timings from some interrupts, and other
68 * events which are both (a) non-deterministic and (b) hard for an
69 * outside observer to measure. Randomness from these sources are
70 * added to an "entropy pool", which is mixed using a CRC-like function.
71 * This is not cryptographically strong, but it is adequate assuming
72 * the randomness is not chosen maliciously, and it is fast enough that
73 * the overhead of doing it on every interrupt is very reasonable.
74 * As random bytes are mixed into the entropy pool, the routines keep
75 * an *estimate* of how many bits of randomness have been stored into
76 * the random number generator's internal state.
77 *
78 * When random bytes are desired, they are obtained by taking the SHA
79 * hash of the contents of the "entropy pool". The SHA hash avoids
80 * exposing the internal state of the entropy pool. It is believed to
81 * be computationally infeasible to derive any useful information
82 * about the input of SHA from its output. Even if it is possible to
83 * analyze SHA in some clever way, as long as the amount of data
84 * returned from the generator is less than the inherent entropy in
85 * the pool, the output data is totally unpredictable. For this
86 * reason, the routine decreases its internal estimate of how many
87 * bits of "true randomness" are contained in the entropy pool as it
88 * outputs random numbers.
89 *
90 * If this estimate goes to zero, the routine can still generate
91 * random numbers; however, an attacker may (at least in theory) be
92 * able to infer the future output of the generator from prior
93 * outputs. This requires successful cryptanalysis of SHA, which is
94 * not believed to be feasible, but there is a remote possibility.
95 * Nonetheless, these numbers should be useful for the vast majority
96 * of purposes.
97 *
98 * Exported interfaces ---- output
99 * ===============================
100 *
101 * There are three exported interfaces; the first is one designed to
102 * be used from within the kernel:
103 *
104 * void get_random_bytes(void *buf, int nbytes);
105 *
106 * This interface will return the requested number of random bytes,
107 * and place it in the requested buffer.
108 *
109 * The two other interfaces are two character devices /dev/random and
110 * /dev/urandom. /dev/random is suitable for use when very high
111 * quality randomness is desired (for example, for key generation or
112 * one-time pads), as it will only return a maximum of the number of
113 * bits of randomness (as estimated by the random number generator)
114 * contained in the entropy pool.
115 *
116 * The /dev/urandom device does not have this limit, and will return
117 * as many bytes as are requested. As more and more random bytes are
118 * requested without giving time for the entropy pool to recharge,
119 * this will result in random numbers that are merely cryptographically
120 * strong. For many applications, however, this is acceptable.
121 *
122 * Exported interfaces ---- input
123 * ==============================
124 *
125 * The current exported interfaces for gathering environmental noise
126 * from the devices are:
127 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400128 * void add_device_randomness(const void *buf, unsigned int size);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 * void add_input_randomness(unsigned int type, unsigned int code,
130 * unsigned int value);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400131 * void add_interrupt_randomness(int irq, int irq_flags);
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100132 * void add_disk_randomness(struct gendisk *disk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400134 * add_device_randomness() is for adding data to the random pool that
135 * is likely to differ between two devices (or possibly even per boot).
136 * This would be things like MAC addresses or serial numbers, or the
137 * read-out of the RTC. This does *not* add any actual entropy to the
138 * pool, but it initializes the pool to different values for devices
139 * that might otherwise be identical and have very little entropy
140 * available to them (particularly common in the embedded world).
141 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142 * add_input_randomness() uses the input layer interrupt timing, as well as
143 * the event type information from the hardware.
144 *
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400145 * add_interrupt_randomness() uses the interrupt timing as random
146 * inputs to the entropy pool. Using the cycle counters and the irq source
147 * as inputs, it feeds the randomness roughly once a second.
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100148 *
149 * add_disk_randomness() uses what amounts to the seek time of block
150 * layer request events, on a per-disk_devt basis, as input to the
151 * entropy pool. Note that high-speed solid state drives with very low
152 * seek times do not make for good sources of entropy, as their seek
153 * times are usually fairly consistent.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 *
155 * All of these routines try to estimate how many bits of randomness a
156 * particular randomness source. They do this by keeping track of the
157 * first and second order deltas of the event timings.
158 *
159 * Ensuring unpredictability at system startup
160 * ============================================
161 *
162 * When any operating system starts up, it will go through a sequence
163 * of actions that are fairly predictable by an adversary, especially
164 * if the start-up does not involve interaction with a human operator.
165 * This reduces the actual number of bits of unpredictability in the
166 * entropy pool below the value in entropy_count. In order to
167 * counteract this effect, it helps to carry information in the
168 * entropy pool across shut-downs and start-ups. To do this, put the
169 * following lines an appropriate script which is run during the boot
170 * sequence:
171 *
172 * echo "Initializing random number generator..."
173 * random_seed=/var/run/random-seed
174 * # Carry a random seed from start-up to start-up
175 * # Load and then save the whole entropy pool
176 * if [ -f $random_seed ]; then
177 * cat $random_seed >/dev/urandom
178 * else
179 * touch $random_seed
180 * fi
181 * chmod 600 $random_seed
182 * dd if=/dev/urandom of=$random_seed count=1 bs=512
183 *
184 * and the following lines in an appropriate script which is run as
185 * the system is shutdown:
186 *
187 * # Carry a random seed from shut-down to start-up
188 * # Save the whole entropy pool
189 * echo "Saving random seed..."
190 * random_seed=/var/run/random-seed
191 * touch $random_seed
192 * chmod 600 $random_seed
193 * dd if=/dev/urandom of=$random_seed count=1 bs=512
194 *
195 * For example, on most modern systems using the System V init
196 * scripts, such code fragments would be found in
197 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
198 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
199 *
200 * Effectively, these commands cause the contents of the entropy pool
201 * to be saved at shut-down time and reloaded into the entropy pool at
202 * start-up. (The 'dd' in the addition to the bootup script is to
203 * make sure that /etc/random-seed is different for every start-up,
204 * even if the system crashes without executing rc.0.) Even with
205 * complete knowledge of the start-up activities, predicting the state
206 * of the entropy pool requires knowledge of the previous history of
207 * the system.
208 *
209 * Configuring the /dev/random driver under Linux
210 * ==============================================
211 *
212 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
213 * the /dev/mem major number (#1). So if your system does not have
214 * /dev/random and /dev/urandom created already, they can be created
215 * by using the commands:
216 *
217 * mknod /dev/random c 1 8
218 * mknod /dev/urandom c 1 9
219 *
220 * Acknowledgements:
221 * =================
222 *
223 * Ideas for constructing this random number generator were derived
224 * from Pretty Good Privacy's random number generator, and from private
225 * discussions with Phil Karn. Colin Plumb provided a faster random
226 * number generator, which speed up the mixing function of the entropy
227 * pool, taken from PGPfone. Dale Worley has also contributed many
228 * useful ideas and suggestions to improve this driver.
229 *
230 * Any flaws in the design are solely my responsibility, and should
231 * not be attributed to the Phil, Colin, or any of authors of PGP.
232 *
233 * Further background information on this topic may be obtained from
234 * RFC 1750, "Randomness Recommendations for Security", by Donald
235 * Eastlake, Steve Crocker, and Jeff Schiller.
236 */
237
238#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239#include <linux/module.h>
240#include <linux/kernel.h>
241#include <linux/major.h>
242#include <linux/string.h>
243#include <linux/fcntl.h>
244#include <linux/slab.h>
245#include <linux/random.h>
246#include <linux/poll.h>
247#include <linux/init.h>
248#include <linux/fs.h>
249#include <linux/genhd.h>
250#include <linux/interrupt.h>
Andrea Righi27ac7922008-07-23 21:28:13 -0700251#include <linux/mm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252#include <linux/spinlock.h>
Torsten Duwec84dbf62014-06-14 23:38:36 -0400253#include <linux/kthread.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254#include <linux/percpu.h>
255#include <linux/cryptohash.h>
Neil Horman5b739ef2009-06-18 19:50:21 +0800256#include <linux/fips.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400257#include <linux/ptrace.h>
Theodore Ts'oe6d49472012-07-05 10:21:01 -0400258#include <linux/kmemcheck.h>
Theodore Ts'o6265e162013-10-03 01:08:15 -0400259#include <linux/workqueue.h>
Martin Schwidefsky0244ad02013-08-30 09:39:53 +0200260#include <linux/irq.h>
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400261#include <linux/syscalls.h>
262#include <linux/completion.h>
Yinghai Lud178a1e2009-01-11 00:35:42 -0800263
Linus Torvalds1da177e2005-04-16 15:20:36 -0700264#include <asm/processor.h>
265#include <asm/uaccess.h>
266#include <asm/irq.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400267#include <asm/irq_regs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700268#include <asm/io.h>
269
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400270#define CREATE_TRACE_POINTS
271#include <trace/events/random.h>
272
Theodore Ts'o43759d42014-06-14 21:43:13 -0400273/* #define ADD_INTERRUPT_BENCH */
274
Linus Torvalds1da177e2005-04-16 15:20:36 -0700275/*
276 * Configuration information
277 */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400278#define INPUT_POOL_SHIFT 12
279#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
280#define OUTPUT_POOL_SHIFT 10
281#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
282#define SEC_XFER_SIZE 512
283#define EXTRACT_SIZE 10
Linus Torvalds1da177e2005-04-16 15:20:36 -0700284
Theodore Ts'o392a5462013-11-03 18:24:08 -0500285#define DEBUG_RANDOM_BOOT 0
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286
H. Peter Anvind2e7c962012-07-27 22:26:08 -0400287#define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
288
Linus Torvalds1da177e2005-04-16 15:20:36 -0700289/*
Theodore Ts'o95b709b2013-10-02 21:10:35 -0400290 * To allow fractional bits to be tracked, the entropy_count field is
291 * denominated in units of 1/8th bits.
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400292 *
293 * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
294 * credit_entropy_bits() needs to be 64 bits wide.
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400295 */
296#define ENTROPY_SHIFT 3
297#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
298
299/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700300 * The minimum number of bits of entropy before we wake up a read on
301 * /dev/random. Should be enough to do a significant reseed.
302 */
Greg Price2132a962013-12-06 21:28:03 -0500303static int random_read_wakeup_bits = 64;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700304
305/*
306 * If the entropy count falls under this number of bits, then we
307 * should wake up processes which are selecting or polling on write
308 * access to /dev/random.
309 */
Greg Price2132a962013-12-06 21:28:03 -0500310static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700311
312/*
Greg Pricedfd38752013-11-29 14:58:06 -0500313 * The minimum number of seconds between urandom pool reseeding. We
Theodore Ts'of5c27422013-09-22 15:14:32 -0400314 * do this to limit the amount of entropy that can be drained from the
315 * input pool even if there are heavy demands on /dev/urandom.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700316 */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400317static int random_min_urandom_seed = 60;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318
319/*
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400320 * Originally, we used a primitive polynomial of degree .poolwords
321 * over GF(2). The taps for various sizes are defined below. They
322 * were chosen to be evenly spaced except for the last tap, which is 1
323 * to get the twisting happening as fast as possible.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700324 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400325 * For the purposes of better mixing, we use the CRC-32 polynomial as
326 * well to make a (modified) twisted Generalized Feedback Shift
327 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
328 * generators. ACM Transactions on Modeling and Computer Simulation
329 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
Greg Pricedfd38752013-11-29 14:58:06 -0500330 * GFSR generators II. ACM Transactions on Modeling and Computer
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400331 * Simulation 4:254-266)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700332 *
333 * Thanks to Colin Plumb for suggesting this.
334 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400335 * The mixing operation is much less sensitive than the output hash,
336 * where we use SHA-1. All that we want of mixing operation is that
337 * it be a good non-cryptographic hash; i.e. it not produce collisions
338 * when fed "random" data of the sort we expect to see. As long as
339 * the pool state differs for different inputs, we have preserved the
340 * input entropy and done a good job. The fact that an intelligent
341 * attacker can construct inputs that will produce controlled
342 * alterations to the pool's state is not important because we don't
343 * consider such inputs to contribute any randomness. The only
344 * property we need with respect to them is that the attacker can't
345 * increase his/her knowledge of the pool's state. Since all
346 * additions are reversible (knowing the final state and the input,
347 * you can reconstruct the initial state), if an attacker has any
348 * uncertainty about the initial state, he/she can only shuffle that
349 * uncertainty about, but never cause any collisions (which would
Linus Torvalds1da177e2005-04-16 15:20:36 -0700350 * decrease the uncertainty).
351 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400352 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
353 * Videau in their paper, "The Linux Pseudorandom Number Generator
354 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
355 * paper, they point out that we are not using a true Twisted GFSR,
356 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
357 * is, with only three taps, instead of the six that we are using).
358 * As a result, the resulting polynomial is neither primitive nor
359 * irreducible, and hence does not have a maximal period over
360 * GF(2**32). They suggest a slight change to the generator
361 * polynomial which improves the resulting TGFSR polynomial to be
362 * irreducible, which we have made here.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700363 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700364static struct poolinfo {
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400365 int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
366#define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700367 int tap1, tap2, tap3, tap4, tap5;
368} poolinfo_table[] = {
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400369 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
370 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
371 { S(128), 104, 76, 51, 25, 1 },
372 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
373 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
374 { S(32), 26, 19, 14, 7, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700375#if 0
376 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400377 { S(2048), 1638, 1231, 819, 411, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700378
379 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400380 { S(1024), 817, 615, 412, 204, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700381
382 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400383 { S(1024), 819, 616, 410, 207, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700384
385 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400386 { S(512), 411, 308, 208, 104, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700387
388 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400389 { S(512), 409, 307, 206, 102, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700390 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400391 { S(512), 409, 309, 205, 103, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392
393 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400394 { S(256), 205, 155, 101, 52, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700395
396 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400397 { S(128), 103, 78, 51, 27, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700398
399 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400400 { S(64), 52, 39, 26, 14, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700401#endif
402};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403
404/*
405 * Static global variables
406 */
407static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
408static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400409static DECLARE_WAIT_QUEUE_HEAD(urandom_init_wait);
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700410static struct fasync_struct *fasync;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700411
Linus Torvalds1da177e2005-04-16 15:20:36 -0700412/**********************************************************************
413 *
414 * OS independent entropy store. Here are the functions which handle
415 * storing entropy in an entropy pool.
416 *
417 **********************************************************************/
418
419struct entropy_store;
420struct entropy_store {
Matt Mackall43358202008-04-29 01:03:01 -0700421 /* read-only data: */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400422 const struct poolinfo *poolinfo;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700423 __u32 *pool;
424 const char *name;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700425 struct entropy_store *pull;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400426 struct work_struct push_work;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700427
428 /* read-write data: */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400429 unsigned long last_pulled;
Matt Mackall43358202008-04-29 01:03:01 -0700430 spinlock_t lock;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400431 unsigned short add_ptr;
432 unsigned short input_rotate;
Matt Mackallcda796a2009-01-06 14:42:55 -0800433 int entropy_count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400434 int entropy_total;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400435 unsigned int initialized:1;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400436 unsigned int limit:1;
437 unsigned int last_data_init:1;
Matt Mackalle954bc92010-05-20 19:55:01 +1000438 __u8 last_data[EXTRACT_SIZE];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700439};
440
Theodore Ts'o6265e162013-10-03 01:08:15 -0400441static void push_to_pool(struct work_struct *work);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700442static __u32 input_pool_data[INPUT_POOL_WORDS];
443static __u32 blocking_pool_data[OUTPUT_POOL_WORDS];
444static __u32 nonblocking_pool_data[OUTPUT_POOL_WORDS];
445
446static struct entropy_store input_pool = {
447 .poolinfo = &poolinfo_table[0],
448 .name = "input",
449 .limit = 1,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200450 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700451 .pool = input_pool_data
452};
453
454static struct entropy_store blocking_pool = {
455 .poolinfo = &poolinfo_table[1],
456 .name = "blocking",
457 .limit = 1,
458 .pull = &input_pool,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200459 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
Theodore Ts'o6265e162013-10-03 01:08:15 -0400460 .pool = blocking_pool_data,
461 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
462 push_to_pool),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700463};
464
465static struct entropy_store nonblocking_pool = {
466 .poolinfo = &poolinfo_table[1],
467 .name = "nonblocking",
468 .pull = &input_pool,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200469 .lock = __SPIN_LOCK_UNLOCKED(nonblocking_pool.lock),
Theodore Ts'o6265e162013-10-03 01:08:15 -0400470 .pool = nonblocking_pool_data,
471 .push_work = __WORK_INITIALIZER(nonblocking_pool.push_work,
472 push_to_pool),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700473};
474
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400475static __u32 const twist_table[8] = {
476 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
477 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
478
Linus Torvalds1da177e2005-04-16 15:20:36 -0700479/*
Matt Mackalle68e5b62008-04-29 01:03:05 -0700480 * This function adds bytes into the entropy "pool". It does not
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481 * update the entropy estimate. The caller should call
Matt Mackalladc782d2008-04-29 01:03:07 -0700482 * credit_entropy_bits if this is appropriate.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483 *
484 * The pool is stirred with a primitive polynomial of the appropriate
485 * degree, and then twisted. We twist by three bits at a time because
486 * it's cheap to do so and helps slightly in the expected case where
487 * the entropy is concentrated in the low-order bits.
488 */
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400489static void _mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400490 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700491{
Theodore Ts'o85608f82014-06-10 23:09:20 -0400492 unsigned long i, tap1, tap2, tap3, tap4, tap5;
Matt Mackallfeee7692008-04-29 01:03:02 -0700493 int input_rotate;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700494 int wordmask = r->poolinfo->poolwords - 1;
Matt Mackalle68e5b62008-04-29 01:03:05 -0700495 const char *bytes = in;
Matt Mackall6d38b822008-04-29 01:03:03 -0700496 __u32 w;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700497
Linus Torvalds1da177e2005-04-16 15:20:36 -0700498 tap1 = r->poolinfo->tap1;
499 tap2 = r->poolinfo->tap2;
500 tap3 = r->poolinfo->tap3;
501 tap4 = r->poolinfo->tap4;
502 tap5 = r->poolinfo->tap5;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700503
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400504 input_rotate = r->input_rotate;
505 i = r->add_ptr;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700506
Matt Mackalle68e5b62008-04-29 01:03:05 -0700507 /* mix one byte at a time to simplify size handling and churn faster */
508 while (nbytes--) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400509 w = rol32(*bytes++, input_rotate);
Matt Mackall993ba212008-04-29 01:03:04 -0700510 i = (i - 1) & wordmask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511
512 /* XOR in the various taps */
Matt Mackall993ba212008-04-29 01:03:04 -0700513 w ^= r->pool[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700514 w ^= r->pool[(i + tap1) & wordmask];
515 w ^= r->pool[(i + tap2) & wordmask];
516 w ^= r->pool[(i + tap3) & wordmask];
517 w ^= r->pool[(i + tap4) & wordmask];
518 w ^= r->pool[(i + tap5) & wordmask];
Matt Mackall993ba212008-04-29 01:03:04 -0700519
520 /* Mix the result back in with a twist */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700521 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
Matt Mackallfeee7692008-04-29 01:03:02 -0700522
523 /*
524 * Normally, we add 7 bits of rotation to the pool.
525 * At the beginning of the pool, add an extra 7 bits
526 * rotation, so that successive passes spread the
527 * input bits across the pool evenly.
528 */
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400529 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700530 }
531
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400532 r->input_rotate = input_rotate;
533 r->add_ptr = i;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534}
535
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400536static void __mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400537 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700538{
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400539 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400540 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400541}
542
543static void mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400544 int nbytes)
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400545{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400546 unsigned long flags;
547
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400548 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400549 spin_lock_irqsave(&r->lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400550 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400551 spin_unlock_irqrestore(&r->lock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700552}
553
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400554struct fast_pool {
555 __u32 pool[4];
556 unsigned long last;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400557 unsigned short reg_idx;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400558 unsigned char count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400559};
560
561/*
562 * This is a fast mixing routine used by the interrupt randomness
563 * collector. It's hardcoded for an 128 bit pool and assumes that any
564 * locks that might be needed are taken by the caller.
565 */
Theodore Ts'o43759d42014-06-14 21:43:13 -0400566static void fast_mix(struct fast_pool *f)
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400567{
Theodore Ts'o43759d42014-06-14 21:43:13 -0400568 __u32 a = f->pool[0], b = f->pool[1];
569 __u32 c = f->pool[2], d = f->pool[3];
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400570
Theodore Ts'o43759d42014-06-14 21:43:13 -0400571 a += b; c += d;
572 b = rol32(a, 6); d = rol32(c, 27);
573 d ^= a; b ^= c;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400574
Theodore Ts'o43759d42014-06-14 21:43:13 -0400575 a += b; c += d;
576 b = rol32(a, 16); d = rol32(c, 14);
577 d ^= a; b ^= c;
578
579 a += b; c += d;
580 b = rol32(a, 6); d = rol32(c, 27);
581 d ^= a; b ^= c;
582
583 a += b; c += d;
584 b = rol32(a, 16); d = rol32(c, 14);
585 d ^= a; b ^= c;
586
587 f->pool[0] = a; f->pool[1] = b;
588 f->pool[2] = c; f->pool[3] = d;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400589 f->count++;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400590}
591
Linus Torvalds1da177e2005-04-16 15:20:36 -0700592/*
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400593 * Credit (or debit) the entropy store with n bits of entropy.
594 * Use credit_entropy_bits_safe() if the value comes from userspace
595 * or otherwise should be checked for extreme values.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700596 */
Matt Mackalladc782d2008-04-29 01:03:07 -0700597static void credit_entropy_bits(struct entropy_store *r, int nbits)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700598{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400599 int entropy_count, orig;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400600 const int pool_size = r->poolinfo->poolfracbits;
601 int nfrac = nbits << ENTROPY_SHIFT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700602
Matt Mackalladc782d2008-04-29 01:03:07 -0700603 if (!nbits)
604 return;
605
Theodore Ts'o902c0982012-07-04 10:38:30 -0400606retry:
607 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400608 if (nfrac < 0) {
609 /* Debit */
610 entropy_count += nfrac;
611 } else {
612 /*
613 * Credit: we have to account for the possibility of
614 * overwriting already present entropy. Even in the
615 * ideal case of pure Shannon entropy, new contributions
616 * approach the full value asymptotically:
617 *
618 * entropy <- entropy + (pool_size - entropy) *
619 * (1 - exp(-add_entropy/pool_size))
620 *
621 * For add_entropy <= pool_size/2 then
622 * (1 - exp(-add_entropy/pool_size)) >=
623 * (add_entropy/pool_size)*0.7869...
624 * so we can approximate the exponential with
625 * 3/4*add_entropy/pool_size and still be on the
626 * safe side by adding at most pool_size/2 at a time.
627 *
628 * The use of pool_size-2 in the while statement is to
629 * prevent rounding artifacts from making the loop
630 * arbitrarily long; this limits the loop to log2(pool_size)*2
631 * turns no matter how large nbits is.
632 */
633 int pnfrac = nfrac;
634 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
635 /* The +2 corresponds to the /4 in the denominator */
636
637 do {
638 unsigned int anfrac = min(pnfrac, pool_size/2);
639 unsigned int add =
640 ((pool_size - entropy_count)*anfrac*3) >> s;
641
642 entropy_count += add;
643 pnfrac -= anfrac;
644 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
645 }
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400646
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -0400647 if (unlikely(entropy_count < 0)) {
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400648 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
649 r->name, entropy_count);
650 WARN_ON(1);
Andrew Morton8b76f462008-09-02 14:36:14 -0700651 entropy_count = 0;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400652 } else if (entropy_count > pool_size)
653 entropy_count = pool_size;
Theodore Ts'o902c0982012-07-04 10:38:30 -0400654 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
655 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700656
Theodore Ts'o6265e162013-10-03 01:08:15 -0400657 r->entropy_total += nbits;
Linus Torvalds0891ad82013-11-16 10:19:15 -0800658 if (!r->initialized && r->entropy_total > 128) {
659 r->initialized = 1;
660 r->entropy_total = 0;
661 if (r == &nonblocking_pool) {
662 prandom_reseed_late();
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400663 wake_up_interruptible(&urandom_init_wait);
Linus Torvalds0891ad82013-11-16 10:19:15 -0800664 pr_notice("random: %s pool is initialized\n", r->name);
Hannes Frederic Sowa4af712e2013-11-11 12:20:34 +0100665 }
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400666 }
667
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400668 trace_credit_entropy_bits(r->name, nbits,
669 entropy_count >> ENTROPY_SHIFT,
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400670 r->entropy_total, _RET_IP_);
671
Theodore Ts'o6265e162013-10-03 01:08:15 -0400672 if (r == &input_pool) {
Greg Price7d1b08c2013-12-07 09:49:55 -0500673 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400674
675 /* should we wake readers? */
Greg Price2132a962013-12-06 21:28:03 -0500676 if (entropy_bits >= random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400677 wake_up_interruptible(&random_read_wait);
678 kill_fasync(&fasync, SIGIO, POLL_IN);
679 }
680 /* If the input pool is getting full, send some
681 * entropy to the two output pools, flipping back and
682 * forth between them, until the output pools are 75%
683 * full.
684 */
Greg Price2132a962013-12-06 21:28:03 -0500685 if (entropy_bits > random_write_wakeup_bits &&
Theodore Ts'o6265e162013-10-03 01:08:15 -0400686 r->initialized &&
Greg Price2132a962013-12-06 21:28:03 -0500687 r->entropy_total >= 2*random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400688 static struct entropy_store *last = &blocking_pool;
689 struct entropy_store *other = &blocking_pool;
690
691 if (last == &blocking_pool)
692 other = &nonblocking_pool;
693 if (other->entropy_count <=
694 3 * other->poolinfo->poolfracbits / 4)
695 last = other;
696 if (last->entropy_count <=
697 3 * last->poolinfo->poolfracbits / 4) {
698 schedule_work(&last->push_work);
699 r->entropy_total = 0;
700 }
701 }
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700702 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700703}
704
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400705static void credit_entropy_bits_safe(struct entropy_store *r, int nbits)
706{
707 const int nbits_max = (int)(~0U >> (ENTROPY_SHIFT + 1));
708
709 /* Cap the value to avoid overflows */
710 nbits = min(nbits, nbits_max);
711 nbits = max(nbits, -nbits_max);
712
713 credit_entropy_bits(r, nbits);
714}
715
Linus Torvalds1da177e2005-04-16 15:20:36 -0700716/*********************************************************************
717 *
718 * Entropy input management
719 *
720 *********************************************************************/
721
722/* There is one of these per entropy source */
723struct timer_rand_state {
724 cycles_t last_time;
Matt Mackall90b75ee2008-04-29 01:02:55 -0700725 long last_delta, last_delta2;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700726 unsigned dont_count_entropy:1;
727};
728
Theodore Ts'o644008d2013-11-03 16:40:53 -0500729#define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
730
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400731/*
732 * Add device- or boot-specific data to the input and nonblocking
733 * pools to help initialize them to unique values.
734 *
735 * None of this adds any entropy, it is meant to avoid the
736 * problem of the nonblocking pool having similar initial state
737 * across largely identical devices.
738 */
739void add_device_randomness(const void *buf, unsigned int size)
740{
Theodore Ts'o61875f32013-09-21 13:58:22 -0400741 unsigned long time = random_get_entropy() ^ jiffies;
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -0400742 unsigned long flags;
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400743
Theodore Ts'o59108952013-09-12 14:10:25 -0400744 trace_add_device_randomness(size, _RET_IP_);
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -0400745 spin_lock_irqsave(&input_pool.lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400746 _mix_pool_bytes(&input_pool, buf, size);
747 _mix_pool_bytes(&input_pool, &time, sizeof(time));
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -0400748 spin_unlock_irqrestore(&input_pool.lock, flags);
749
750 spin_lock_irqsave(&nonblocking_pool.lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400751 _mix_pool_bytes(&nonblocking_pool, buf, size);
752 _mix_pool_bytes(&nonblocking_pool, &time, sizeof(time));
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -0400753 spin_unlock_irqrestore(&nonblocking_pool.lock, flags);
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400754}
755EXPORT_SYMBOL(add_device_randomness);
756
Theodore Ts'o644008d2013-11-03 16:40:53 -0500757static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
Yinghai Lu3060d6f2008-08-19 20:50:08 -0700758
Linus Torvalds1da177e2005-04-16 15:20:36 -0700759/*
760 * This function adds entropy to the entropy "pool" by using timing
761 * delays. It uses the timer_rand_state structure to make an estimate
762 * of how many bits of entropy this call has added to the pool.
763 *
764 * The number "num" is also added to the pool - it should somehow describe
765 * the type of event which just happened. This is currently 0-255 for
766 * keyboard scan codes, and 256 upwards for interrupts.
767 *
768 */
769static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
770{
Theodore Ts'o40db23e2013-11-03 00:15:05 -0400771 struct entropy_store *r;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700772 struct {
Linus Torvalds1da177e2005-04-16 15:20:36 -0700773 long jiffies;
Linus Torvaldscf833d02011-12-22 11:36:22 -0800774 unsigned cycles;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700775 unsigned num;
776 } sample;
777 long delta, delta2, delta3;
778
779 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700780
781 sample.jiffies = jiffies;
Theodore Ts'o61875f32013-09-21 13:58:22 -0400782 sample.cycles = random_get_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -0700783 sample.num = num;
Theodore Ts'o40db23e2013-11-03 00:15:05 -0400784 r = nonblocking_pool.initialized ? &input_pool : &nonblocking_pool;
Theodore Ts'o85608f82014-06-10 23:09:20 -0400785 mix_pool_bytes(r, &sample, sizeof(sample));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700786
787 /*
788 * Calculate number of bits of randomness we probably added.
789 * We take into account the first, second and third-order deltas
790 * in order to make our estimate.
791 */
792
793 if (!state->dont_count_entropy) {
794 delta = sample.jiffies - state->last_time;
795 state->last_time = sample.jiffies;
796
797 delta2 = delta - state->last_delta;
798 state->last_delta = delta;
799
800 delta3 = delta2 - state->last_delta2;
801 state->last_delta2 = delta2;
802
803 if (delta < 0)
804 delta = -delta;
805 if (delta2 < 0)
806 delta2 = -delta2;
807 if (delta3 < 0)
808 delta3 = -delta3;
809 if (delta > delta2)
810 delta = delta2;
811 if (delta > delta3)
812 delta = delta3;
813
814 /*
815 * delta is now minimum absolute delta.
816 * Round down by 1 bit on general principles,
817 * and limit entropy entimate to 12 bits.
818 */
Theodore Ts'o40db23e2013-11-03 00:15:05 -0400819 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700820 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700821 preempt_enable();
822}
823
Stephen Hemmingerd2515752006-01-11 12:17:38 -0800824void add_input_randomness(unsigned int type, unsigned int code,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700825 unsigned int value)
826{
827 static unsigned char last_value;
828
829 /* ignore autorepeat and the like */
830 if (value == last_value)
831 return;
832
Linus Torvalds1da177e2005-04-16 15:20:36 -0700833 last_value = value;
834 add_timer_randomness(&input_timer_state,
835 (type << 4) ^ code ^ (code >> 4) ^ value);
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400836 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700837}
Dmitry Torokhov80fc9f52006-10-11 01:43:58 -0400838EXPORT_SYMBOL_GPL(add_input_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700839
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400840static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
841
Theodore Ts'o43759d42014-06-14 21:43:13 -0400842#ifdef ADD_INTERRUPT_BENCH
843static unsigned long avg_cycles, avg_deviation;
844
845#define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
846#define FIXED_1_2 (1 << (AVG_SHIFT-1))
847
848static void add_interrupt_bench(cycles_t start)
849{
850 long delta = random_get_entropy() - start;
851
852 /* Use a weighted moving average */
853 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
854 avg_cycles += delta;
855 /* And average deviation */
856 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
857 avg_deviation += delta;
858}
859#else
860#define add_interrupt_bench(x)
861#endif
862
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400863static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
864{
865 __u32 *ptr = (__u32 *) regs;
866
867 if (regs == NULL)
868 return 0;
869 if (f->reg_idx >= sizeof(struct pt_regs) / sizeof(__u32))
870 f->reg_idx = 0;
871 return *(ptr + f->reg_idx++);
872}
873
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400874void add_interrupt_randomness(int irq, int irq_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700875{
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400876 struct entropy_store *r;
Christoph Lameter1b2a1a72014-08-17 12:30:29 -0500877 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400878 struct pt_regs *regs = get_irq_regs();
879 unsigned long now = jiffies;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400880 cycles_t cycles = random_get_entropy();
Theodore Ts'o43759d42014-06-14 21:43:13 -0400881 __u32 c_high, j_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400882 __u64 ip;
H. Peter Anvin83664a62014-03-17 16:36:28 -0700883 unsigned long seed;
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400884 int credit = 0;
Yinghai Lu3060d6f2008-08-19 20:50:08 -0700885
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400886 if (cycles == 0)
887 cycles = get_reg(fast_pool, regs);
Theodore Ts'o655b2262013-09-22 15:24:02 -0400888 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
889 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
Theodore Ts'o43759d42014-06-14 21:43:13 -0400890 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
891 fast_pool->pool[1] ^= now ^ c_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400892 ip = regs ? instruction_pointer(regs) : _RET_IP_;
Theodore Ts'o43759d42014-06-14 21:43:13 -0400893 fast_pool->pool[2] ^= ip;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400894 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
895 get_reg(fast_pool, regs);
Yinghai Lu3060d6f2008-08-19 20:50:08 -0700896
Theodore Ts'o43759d42014-06-14 21:43:13 -0400897 fast_mix(fast_pool);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400898 add_interrupt_bench(cycles);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400899
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400900 if ((fast_pool->count < 64) &&
901 !time_after(now, fast_pool->last + HZ))
902 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700903
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400904 r = nonblocking_pool.initialized ? &input_pool : &nonblocking_pool;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400905 if (!spin_trylock(&r->lock))
Linus Torvalds1da177e2005-04-16 15:20:36 -0700906 return;
907
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400908 fast_pool->last = now;
Theodore Ts'o85608f82014-06-10 23:09:20 -0400909 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
H. Peter Anvin83664a62014-03-17 16:36:28 -0700910
911 /*
912 * If we have architectural seed generator, produce a seed and
Theodore Ts'o48d6be92014-07-17 05:27:30 -0400913 * add it to the pool. For the sake of paranoia don't let the
914 * architectural seed generator dominate the input from the
915 * interrupt noise.
H. Peter Anvin83664a62014-03-17 16:36:28 -0700916 */
917 if (arch_get_random_seed_long(&seed)) {
Theodore Ts'o85608f82014-06-10 23:09:20 -0400918 __mix_pool_bytes(r, &seed, sizeof(seed));
Theodore Ts'o48d6be92014-07-17 05:27:30 -0400919 credit = 1;
H. Peter Anvin83664a62014-03-17 16:36:28 -0700920 }
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400921 spin_unlock(&r->lock);
H. Peter Anvin83664a62014-03-17 16:36:28 -0700922
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400923 fast_pool->count = 0;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400924
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400925 /* award one bit for the contents of the fast pool */
926 credit_entropy_bits(r, credit + 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700927}
928
David Howells93614012006-09-30 20:45:40 +0200929#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -0700930void add_disk_randomness(struct gendisk *disk)
931{
932 if (!disk || !disk->random)
933 return;
934 /* first major is 1, so we get >= 0x200 here */
Tejun Heof331c022008-09-03 09:01:48 +0200935 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400936 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700937}
Christoph Hellwigbdcfa3e2014-04-25 00:36:37 -0700938EXPORT_SYMBOL_GPL(add_disk_randomness);
David Howells93614012006-09-30 20:45:40 +0200939#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -0700940
Linus Torvalds1da177e2005-04-16 15:20:36 -0700941/*********************************************************************
942 *
943 * Entropy extraction routines
944 *
945 *********************************************************************/
946
Matt Mackall90b75ee2008-04-29 01:02:55 -0700947static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Linus Torvalds1da177e2005-04-16 15:20:36 -0700948 size_t nbytes, int min, int rsvd);
949
950/*
Lucas De Marchi25985ed2011-03-30 22:57:33 -0300951 * This utility inline function is responsible for transferring entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -0700952 * from the primary pool to the secondary extraction pool. We make
953 * sure we pull enough for a 'catastrophic reseed'.
954 */
Theodore Ts'o6265e162013-10-03 01:08:15 -0400955static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700956static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
957{
Theodore Ts'ocff85032014-06-10 23:18:16 -0400958 if (!r->pull ||
959 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
960 r->entropy_count > r->poolinfo->poolfracbits)
961 return;
962
Theodore Ts'of5c27422013-09-22 15:14:32 -0400963 if (r->limit == 0 && random_min_urandom_seed) {
964 unsigned long now = jiffies;
965
966 if (time_before(now,
967 r->last_pulled + random_min_urandom_seed * HZ))
968 return;
969 r->last_pulled = now;
970 }
Theodore Ts'ocff85032014-06-10 23:18:16 -0400971
972 _xfer_secondary_pool(r, nbytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400973}
Matt Mackall5a021e92007-07-19 11:30:14 -0700974
Theodore Ts'o6265e162013-10-03 01:08:15 -0400975static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
976{
Linus Torvalds1da177e2005-04-16 15:20:36 -0700977 __u32 tmp[OUTPUT_POOL_WORDS];
978
Greg Price2132a962013-12-06 21:28:03 -0500979 /* For /dev/random's pool, always leave two wakeups' worth */
980 int rsvd_bytes = r->limit ? 0 : random_read_wakeup_bits / 4;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400981 int bytes = nbytes;
Matt Mackall5a021e92007-07-19 11:30:14 -0700982
Greg Price2132a962013-12-06 21:28:03 -0500983 /* pull at least as much as a wakeup */
984 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400985 /* but never more than the buffer size */
986 bytes = min_t(int, bytes, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -0700987
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400988 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
989 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
Theodore Ts'o6265e162013-10-03 01:08:15 -0400990 bytes = extract_entropy(r->pull, tmp, bytes,
Greg Price2132a962013-12-06 21:28:03 -0500991 random_read_wakeup_bits / 8, rsvd_bytes);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400992 mix_pool_bytes(r, tmp, bytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400993 credit_entropy_bits(r, bytes*8);
994}
Linus Torvalds1da177e2005-04-16 15:20:36 -0700995
Theodore Ts'o6265e162013-10-03 01:08:15 -0400996/*
997 * Used as a workqueue function so that when the input pool is getting
998 * full, we can "spill over" some entropy to the output pools. That
999 * way the output pools can store some of the excess entropy instead
1000 * of letting it go to waste.
1001 */
1002static void push_to_pool(struct work_struct *work)
1003{
1004 struct entropy_store *r = container_of(work, struct entropy_store,
1005 push_work);
1006 BUG_ON(!r);
Greg Price2132a962013-12-06 21:28:03 -05001007 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001008 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1009 r->pull->entropy_count >> ENTROPY_SHIFT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001010}
1011
1012/*
Greg Price19fa5be2013-11-29 15:50:06 -05001013 * This function decides how many bytes to actually take from the
1014 * given pool, and also debits the entropy count accordingly.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001015 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001016static size_t account(struct entropy_store *r, size_t nbytes, int min,
1017 int reserved)
1018{
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001019 int entropy_count, orig;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001020 size_t ibytes, nfrac;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001021
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001022 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023
1024 /* Can we pull enough? */
Jiri Kosina10b3a322013-05-24 15:55:33 -07001025retry:
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001026 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001027 ibytes = nbytes;
Greg Price0fb7a012013-12-05 19:32:19 -05001028 /* If limited, never pull more than available */
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001029 if (r->limit) {
1030 int have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1031
1032 if ((have_bytes -= reserved) < 0)
1033 have_bytes = 0;
1034 ibytes = min_t(size_t, ibytes, have_bytes);
1035 }
Greg Price0fb7a012013-12-05 19:32:19 -05001036 if (ibytes < min)
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001037 ibytes = 0;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001038
1039 if (unlikely(entropy_count < 0)) {
1040 pr_warn("random: negative entropy count: pool %s count %d\n",
1041 r->name, entropy_count);
1042 WARN_ON(1);
1043 entropy_count = 0;
1044 }
1045 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1046 if ((size_t) entropy_count > nfrac)
1047 entropy_count -= nfrac;
1048 else
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001049 entropy_count = 0;
Theodore Ts'of9c6d492014-05-16 21:40:41 -04001050
Greg Price0fb7a012013-12-05 19:32:19 -05001051 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1052 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001053
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001054 trace_debit_entropy(r->name, 8 * ibytes);
Greg Price0fb7a012013-12-05 19:32:19 -05001055 if (ibytes &&
Greg Price2132a962013-12-06 21:28:03 -05001056 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
Theodore Ts'ob9809552013-03-04 11:59:12 -05001057 wake_up_interruptible(&random_write_wait);
1058 kill_fasync(&fasync, SIGIO, POLL_OUT);
1059 }
1060
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001061 return ibytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001062}
1063
Greg Price19fa5be2013-11-29 15:50:06 -05001064/*
1065 * This function does the actual extraction for extract_entropy and
1066 * extract_entropy_user.
1067 *
1068 * Note: we assume that .poolwords is a multiple of 16 words.
1069 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001070static void extract_buf(struct entropy_store *r, __u8 *out)
1071{
Matt Mackall602b6ae2007-05-29 21:54:27 -05001072 int i;
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001073 union {
1074 __u32 w[5];
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001075 unsigned long l[LONGS(20)];
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001076 } hash;
1077 __u32 workspace[SHA_WORKSPACE_WORDS];
Theodore Ts'o902c0982012-07-04 10:38:30 -04001078 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001079
Linus Torvalds1da177e2005-04-16 15:20:36 -07001080 /*
Greg Pricedfd38752013-11-29 14:58:06 -05001081 * If we have an architectural hardware random number
Theodore Ts'o46884442013-12-17 21:16:39 -05001082 * generator, use it for SHA's initial vector
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001083 */
Theodore Ts'o46884442013-12-17 21:16:39 -05001084 sha_init(hash.w);
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001085 for (i = 0; i < LONGS(20); i++) {
1086 unsigned long v;
1087 if (!arch_get_random_long(&v))
1088 break;
Theodore Ts'o46884442013-12-17 21:16:39 -05001089 hash.l[i] = v;
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001090 }
1091
Theodore Ts'o46884442013-12-17 21:16:39 -05001092 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1093 spin_lock_irqsave(&r->lock, flags);
1094 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1095 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1096
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001097 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001098 * We mix the hash back into the pool to prevent backtracking
1099 * attacks (where the attacker knows the state of the pool
1100 * plus the current outputs, and attempts to find previous
1101 * ouputs), unless the hash function can be inverted. By
1102 * mixing at least a SHA1 worth of hash data back, we make
1103 * brute-forcing the feedback as hard as brute-forcing the
1104 * hash.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001105 */
Theodore Ts'o85608f82014-06-10 23:09:20 -04001106 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
Theodore Ts'o902c0982012-07-04 10:38:30 -04001107 spin_unlock_irqrestore(&r->lock, flags);
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001108
Matt Mackallffd8d3f2008-04-29 01:02:59 -07001109 memset(workspace, 0, sizeof(workspace));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001110
1111 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001112 * In case the hash function has some recognizable output
1113 * pattern, we fold it in half. Thus, we always feed back
1114 * twice as much data as we output.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001115 */
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001116 hash.w[0] ^= hash.w[3];
1117 hash.w[1] ^= hash.w[4];
1118 hash.w[2] ^= rol32(hash.w[2], 16);
1119
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001120 memcpy(out, &hash, EXTRACT_SIZE);
1121 memset(&hash, 0, sizeof(hash));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001122}
1123
Greg Price19fa5be2013-11-29 15:50:06 -05001124/*
1125 * This function extracts randomness from the "entropy pool", and
1126 * returns it in a buffer.
1127 *
1128 * The min parameter specifies the minimum amount we can pull before
1129 * failing to avoid races that defeat catastrophic reseeding while the
1130 * reserved parameter indicates how much entropy we must leave in the
1131 * pool after each pull to avoid starving other readers.
1132 */
Matt Mackall90b75ee2008-04-29 01:02:55 -07001133static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Theodore Ts'o902c0982012-07-04 10:38:30 -04001134 size_t nbytes, int min, int reserved)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001135{
1136 ssize_t ret = 0, i;
1137 __u8 tmp[EXTRACT_SIZE];
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001138 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001139
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001140 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001141 if (fips_enabled) {
1142 spin_lock_irqsave(&r->lock, flags);
1143 if (!r->last_data_init) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -04001144 r->last_data_init = 1;
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001145 spin_unlock_irqrestore(&r->lock, flags);
1146 trace_extract_entropy(r->name, EXTRACT_SIZE,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001147 ENTROPY_BITS(r), _RET_IP_);
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001148 xfer_secondary_pool(r, EXTRACT_SIZE);
1149 extract_buf(r, tmp);
1150 spin_lock_irqsave(&r->lock, flags);
1151 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1152 }
1153 spin_unlock_irqrestore(&r->lock, flags);
1154 }
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001155
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001156 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001157 xfer_secondary_pool(r, nbytes);
1158 nbytes = account(r, nbytes, min, reserved);
1159
1160 while (nbytes) {
1161 extract_buf(r, tmp);
Neil Horman5b739ef2009-06-18 19:50:21 +08001162
Matt Mackalle954bc92010-05-20 19:55:01 +10001163 if (fips_enabled) {
Neil Horman5b739ef2009-06-18 19:50:21 +08001164 spin_lock_irqsave(&r->lock, flags);
1165 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1166 panic("Hardware RNG duplicated output!\n");
1167 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1168 spin_unlock_irqrestore(&r->lock, flags);
1169 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001170 i = min_t(int, nbytes, EXTRACT_SIZE);
1171 memcpy(buf, tmp, i);
1172 nbytes -= i;
1173 buf += i;
1174 ret += i;
1175 }
1176
1177 /* Wipe data just returned from memory */
1178 memset(tmp, 0, sizeof(tmp));
1179
1180 return ret;
1181}
1182
Greg Price19fa5be2013-11-29 15:50:06 -05001183/*
1184 * This function extracts randomness from the "entropy pool", and
1185 * returns it in a userspace buffer.
1186 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1188 size_t nbytes)
1189{
1190 ssize_t ret = 0, i;
1191 __u8 tmp[EXTRACT_SIZE];
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001192 int large_request = (nbytes > 256);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001193
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001194 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001195 xfer_secondary_pool(r, nbytes);
1196 nbytes = account(r, nbytes, 0, 0);
1197
1198 while (nbytes) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001199 if (large_request && need_resched()) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200 if (signal_pending(current)) {
1201 if (ret == 0)
1202 ret = -ERESTARTSYS;
1203 break;
1204 }
1205 schedule();
1206 }
1207
1208 extract_buf(r, tmp);
1209 i = min_t(int, nbytes, EXTRACT_SIZE);
1210 if (copy_to_user(buf, tmp, i)) {
1211 ret = -EFAULT;
1212 break;
1213 }
1214
1215 nbytes -= i;
1216 buf += i;
1217 ret += i;
1218 }
1219
1220 /* Wipe data just returned from memory */
1221 memset(tmp, 0, sizeof(tmp));
1222
1223 return ret;
1224}
1225
1226/*
1227 * This function is the exported kernel interface. It returns some
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001228 * number of good random numbers, suitable for key generation, seeding
Greg Price18e9cea2013-11-29 14:59:45 -05001229 * TCP sequence numbers, etc. It does not rely on the hardware random
1230 * number generator. For random bytes direct from the hardware RNG
1231 * (when available), use get_random_bytes_arch().
Linus Torvalds1da177e2005-04-16 15:20:36 -07001232 */
1233void get_random_bytes(void *buf, int nbytes)
1234{
Theodore Ts'o392a5462013-11-03 18:24:08 -05001235#if DEBUG_RANDOM_BOOT > 0
1236 if (unlikely(nonblocking_pool.initialized == 0))
1237 printk(KERN_NOTICE "random: %pF get_random_bytes called "
1238 "with %d bits of entropy available\n",
1239 (void *) _RET_IP_,
1240 nonblocking_pool.entropy_total);
1241#endif
Theodore Ts'o59108952013-09-12 14:10:25 -04001242 trace_get_random_bytes(nbytes, _RET_IP_);
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001243 extract_entropy(&nonblocking_pool, buf, nbytes, 0, 0);
1244}
1245EXPORT_SYMBOL(get_random_bytes);
1246
1247/*
1248 * This function will use the architecture-specific hardware random
1249 * number generator if it is available. The arch-specific hw RNG will
1250 * almost certainly be faster than what we can do in software, but it
1251 * is impossible to verify that it is implemented securely (as
1252 * opposed, to, say, the AES encryption of a sequence number using a
1253 * key known by the NSA). So it's useful if we need the speed, but
1254 * only if we're willing to trust the hardware manufacturer not to
1255 * have put in a back door.
1256 */
1257void get_random_bytes_arch(void *buf, int nbytes)
1258{
H. Peter Anvin63d77172011-07-31 13:54:50 -07001259 char *p = buf;
1260
Theodore Ts'o59108952013-09-12 14:10:25 -04001261 trace_get_random_bytes_arch(nbytes, _RET_IP_);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001262 while (nbytes) {
1263 unsigned long v;
1264 int chunk = min(nbytes, (int)sizeof(unsigned long));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001265
H. Peter Anvin63d77172011-07-31 13:54:50 -07001266 if (!arch_get_random_long(&v))
1267 break;
1268
Luck, Tonybd29e562011-11-16 10:50:56 -08001269 memcpy(p, &v, chunk);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001270 p += chunk;
1271 nbytes -= chunk;
1272 }
1273
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001274 if (nbytes)
1275 extract_entropy(&nonblocking_pool, p, nbytes, 0, 0);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001276}
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001277EXPORT_SYMBOL(get_random_bytes_arch);
1278
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279
1280/*
1281 * init_std_data - initialize pool with system data
1282 *
1283 * @r: pool to initialize
1284 *
1285 * This function clears the pool's entropy count and mixes some system
1286 * data into the pool to prepare it for use. The pool is not cleared
1287 * as that can only decrease the entropy in the pool.
1288 */
1289static void init_std_data(struct entropy_store *r)
1290{
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001291 int i;
Theodore Ts'o902c0982012-07-04 10:38:30 -04001292 ktime_t now = ktime_get_real();
1293 unsigned long rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001294
Theodore Ts'of5c27422013-09-22 15:14:32 -04001295 r->last_pulled = jiffies;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001296 mix_pool_bytes(r, &now, sizeof(now));
H. Peter Anvin9ed17b72013-09-10 23:16:17 -04001297 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
H. Peter Anvin83664a62014-03-17 16:36:28 -07001298 if (!arch_get_random_seed_long(&rv) &&
1299 !arch_get_random_long(&rv))
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001300 rv = random_get_entropy();
Theodore Ts'o85608f82014-06-10 23:09:20 -04001301 mix_pool_bytes(r, &rv, sizeof(rv));
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001302 }
Theodore Ts'o85608f82014-06-10 23:09:20 -04001303 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001304}
1305
Tony Luckcbc96b72012-07-23 09:47:57 -07001306/*
1307 * Note that setup_arch() may call add_device_randomness()
1308 * long before we get here. This allows seeding of the pools
1309 * with some platform dependent data very early in the boot
1310 * process. But it limits our options here. We must use
1311 * statically allocated structures that already have all
1312 * initializations complete at compile time. We should also
1313 * take care not to overwrite the precious per platform data
1314 * we were given.
1315 */
Matt Mackall53c3f632008-04-29 01:02:58 -07001316static int rand_initialize(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001317{
1318 init_std_data(&input_pool);
1319 init_std_data(&blocking_pool);
1320 init_std_data(&nonblocking_pool);
1321 return 0;
1322}
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001323early_initcall(rand_initialize);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001324
David Howells93614012006-09-30 20:45:40 +02001325#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326void rand_initialize_disk(struct gendisk *disk)
1327{
1328 struct timer_rand_state *state;
1329
1330 /*
Eric Dumazetf8595812007-03-28 14:22:33 -07001331 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001332 * source.
1333 */
Eric Dumazetf8595812007-03-28 14:22:33 -07001334 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
Theodore Ts'o644008d2013-11-03 16:40:53 -05001335 if (state) {
1336 state->last_time = INITIAL_JIFFIES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001337 disk->random = state;
Theodore Ts'o644008d2013-11-03 16:40:53 -05001338 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001339}
David Howells93614012006-09-30 20:45:40 +02001340#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001341
1342static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001343_random_read(int nonblock, char __user *buf, size_t nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001344{
Greg Price12ff3a52013-11-29 15:02:33 -05001345 ssize_t n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001346
1347 if (nbytes == 0)
1348 return 0;
1349
Greg Price12ff3a52013-11-29 15:02:33 -05001350 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1351 while (1) {
1352 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1353 if (n < 0)
1354 return n;
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001355 trace_random_read(n*8, (nbytes-n)*8,
1356 ENTROPY_BITS(&blocking_pool),
1357 ENTROPY_BITS(&input_pool));
Greg Price12ff3a52013-11-29 15:02:33 -05001358 if (n > 0)
1359 return n;
H. Peter Anvin331c6492014-03-17 16:36:29 -07001360
Greg Price12ff3a52013-11-29 15:02:33 -05001361 /* Pool is (near) empty. Maybe wait and retry. */
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001362 if (nonblock)
Greg Price12ff3a52013-11-29 15:02:33 -05001363 return -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001364
Greg Price12ff3a52013-11-29 15:02:33 -05001365 wait_event_interruptible(random_read_wait,
1366 ENTROPY_BITS(&input_pool) >=
Greg Price2132a962013-12-06 21:28:03 -05001367 random_read_wakeup_bits);
Greg Price12ff3a52013-11-29 15:02:33 -05001368 if (signal_pending(current))
1369 return -ERESTARTSYS;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001370 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371}
1372
1373static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001374random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1375{
1376 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1377}
1378
1379static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -07001380urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001381{
Theodore Ts'o301f0592013-11-03 06:54:51 -05001382 int ret;
1383
1384 if (unlikely(nonblocking_pool.initialized == 0))
1385 printk_once(KERN_NOTICE "random: %s urandom read "
1386 "with %d bits of entropy available\n",
1387 current->comm, nonblocking_pool.entropy_total);
1388
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001389 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
Theodore Ts'o301f0592013-11-03 06:54:51 -05001390 ret = extract_entropy_user(&nonblocking_pool, buf, nbytes);
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001391
1392 trace_urandom_read(8 * nbytes, ENTROPY_BITS(&nonblocking_pool),
1393 ENTROPY_BITS(&input_pool));
1394 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001395}
1396
1397static unsigned int
1398random_poll(struct file *file, poll_table * wait)
1399{
1400 unsigned int mask;
1401
1402 poll_wait(file, &random_read_wait, wait);
1403 poll_wait(file, &random_write_wait, wait);
1404 mask = 0;
Greg Price2132a962013-12-06 21:28:03 -05001405 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001406 mask |= POLLIN | POLLRDNORM;
Greg Price2132a962013-12-06 21:28:03 -05001407 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001408 mask |= POLLOUT | POLLWRNORM;
1409 return mask;
1410}
1411
Matt Mackall7f397dc2007-05-29 21:58:10 -05001412static int
1413write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1414{
1415 size_t bytes;
1416 __u32 buf[16];
1417 const char __user *p = buffer;
1418
1419 while (count > 0) {
1420 bytes = min(count, sizeof(buf));
1421 if (copy_from_user(&buf, p, bytes))
1422 return -EFAULT;
1423
1424 count -= bytes;
1425 p += bytes;
1426
Theodore Ts'o85608f82014-06-10 23:09:20 -04001427 mix_pool_bytes(r, buf, bytes);
Matt Mackall91f3f1e2008-02-06 01:37:20 -08001428 cond_resched();
Matt Mackall7f397dc2007-05-29 21:58:10 -05001429 }
1430
1431 return 0;
1432}
1433
Matt Mackall90b75ee2008-04-29 01:02:55 -07001434static ssize_t random_write(struct file *file, const char __user *buffer,
1435 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001436{
Matt Mackall7f397dc2007-05-29 21:58:10 -05001437 size_t ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001438
Matt Mackall7f397dc2007-05-29 21:58:10 -05001439 ret = write_pool(&blocking_pool, buffer, count);
1440 if (ret)
1441 return ret;
1442 ret = write_pool(&nonblocking_pool, buffer, count);
1443 if (ret)
1444 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001445
Matt Mackall7f397dc2007-05-29 21:58:10 -05001446 return (ssize_t)count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001447}
1448
Matt Mackall43ae4862008-04-29 01:02:58 -07001449static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001450{
1451 int size, ent_count;
1452 int __user *p = (int __user *)arg;
1453 int retval;
1454
1455 switch (cmd) {
1456 case RNDGETENTCNT:
Matt Mackall43ae4862008-04-29 01:02:58 -07001457 /* inherently racy, no point locking */
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001458 ent_count = ENTROPY_BITS(&input_pool);
1459 if (put_user(ent_count, p))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 return -EFAULT;
1461 return 0;
1462 case RNDADDTOENTCNT:
1463 if (!capable(CAP_SYS_ADMIN))
1464 return -EPERM;
1465 if (get_user(ent_count, p))
1466 return -EFAULT;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001467 credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001468 return 0;
1469 case RNDADDENTROPY:
1470 if (!capable(CAP_SYS_ADMIN))
1471 return -EPERM;
1472 if (get_user(ent_count, p++))
1473 return -EFAULT;
1474 if (ent_count < 0)
1475 return -EINVAL;
1476 if (get_user(size, p++))
1477 return -EFAULT;
Matt Mackall7f397dc2007-05-29 21:58:10 -05001478 retval = write_pool(&input_pool, (const char __user *)p,
1479 size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001480 if (retval < 0)
1481 return retval;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001482 credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001483 return 0;
1484 case RNDZAPENTCNT:
1485 case RNDCLEARPOOL:
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001486 /*
1487 * Clear the entropy pool counters. We no longer clear
1488 * the entropy pool, as that's silly.
1489 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001490 if (!capable(CAP_SYS_ADMIN))
1491 return -EPERM;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001492 input_pool.entropy_count = 0;
1493 nonblocking_pool.entropy_count = 0;
1494 blocking_pool.entropy_count = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001495 return 0;
1496 default:
1497 return -EINVAL;
1498 }
1499}
1500
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001501static int random_fasync(int fd, struct file *filp, int on)
1502{
1503 return fasync_helper(fd, filp, on, &fasync);
1504}
1505
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001506const struct file_operations random_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001507 .read = random_read,
1508 .write = random_write,
1509 .poll = random_poll,
Matt Mackall43ae4862008-04-29 01:02:58 -07001510 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001511 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001512 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001513};
1514
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001515const struct file_operations urandom_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001516 .read = urandom_read,
1517 .write = random_write,
Matt Mackall43ae4862008-04-29 01:02:58 -07001518 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001519 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001520 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001521};
1522
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001523SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
1524 unsigned int, flags)
1525{
1526 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
1527 return -EINVAL;
1528
1529 if (count > INT_MAX)
1530 count = INT_MAX;
1531
1532 if (flags & GRND_RANDOM)
1533 return _random_read(flags & GRND_NONBLOCK, buf, count);
1534
1535 if (unlikely(nonblocking_pool.initialized == 0)) {
1536 if (flags & GRND_NONBLOCK)
1537 return -EAGAIN;
1538 wait_event_interruptible(urandom_init_wait,
1539 nonblocking_pool.initialized);
1540 if (signal_pending(current))
1541 return -ERESTARTSYS;
1542 }
1543 return urandom_read(NULL, buf, count, NULL);
1544}
1545
Linus Torvalds1da177e2005-04-16 15:20:36 -07001546/***************************************************************
1547 * Random UUID interface
1548 *
1549 * Used here for a Boot ID, but can be useful for other kernel
1550 * drivers.
1551 ***************************************************************/
1552
1553/*
1554 * Generate random UUID
1555 */
1556void generate_random_uuid(unsigned char uuid_out[16])
1557{
1558 get_random_bytes(uuid_out, 16);
Adam Buchbinderc41b20e2009-12-11 16:35:39 -05001559 /* Set UUID version to 4 --- truly random generation */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001560 uuid_out[6] = (uuid_out[6] & 0x0F) | 0x40;
1561 /* Set the UUID variant to DCE */
1562 uuid_out[8] = (uuid_out[8] & 0x3F) | 0x80;
1563}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001564EXPORT_SYMBOL(generate_random_uuid);
1565
1566/********************************************************************
1567 *
1568 * Sysctl interface
1569 *
1570 ********************************************************************/
1571
1572#ifdef CONFIG_SYSCTL
1573
1574#include <linux/sysctl.h>
1575
1576static int min_read_thresh = 8, min_write_thresh;
Greg Price8c2aa332013-12-05 19:19:29 -05001577static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001578static int max_write_thresh = INPUT_POOL_WORDS * 32;
1579static char sysctl_bootid[16];
1580
1581/*
Greg Pricef22052b2013-11-29 14:58:16 -05001582 * This function is used to return both the bootid UUID, and random
Linus Torvalds1da177e2005-04-16 15:20:36 -07001583 * UUID. The difference is in whether table->data is NULL; if it is,
1584 * then a new UUID is generated and returned to the user.
1585 *
Greg Pricef22052b2013-11-29 14:58:16 -05001586 * If the user accesses this via the proc interface, the UUID will be
1587 * returned as an ASCII string in the standard UUID format; if via the
1588 * sysctl system call, as 16 bytes of binary data.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001589 */
Joe Perchesa1514272013-06-13 19:37:35 -07001590static int proc_do_uuid(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001591 void __user *buffer, size_t *lenp, loff_t *ppos)
1592{
Joe Perchesa1514272013-06-13 19:37:35 -07001593 struct ctl_table fake_table;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001594 unsigned char buf[64], tmp_uuid[16], *uuid;
1595
1596 uuid = table->data;
1597 if (!uuid) {
1598 uuid = tmp_uuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001599 generate_random_uuid(uuid);
Mathieu Desnoyers44e43602012-04-12 12:49:12 -07001600 } else {
1601 static DEFINE_SPINLOCK(bootid_spinlock);
1602
1603 spin_lock(&bootid_spinlock);
1604 if (!uuid[8])
1605 generate_random_uuid(uuid);
1606 spin_unlock(&bootid_spinlock);
1607 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001608
Joe Perches35900772009-12-14 18:01:11 -08001609 sprintf(buf, "%pU", uuid);
1610
Linus Torvalds1da177e2005-04-16 15:20:36 -07001611 fake_table.data = buf;
1612 fake_table.maxlen = sizeof(buf);
1613
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001614 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615}
1616
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001617/*
1618 * Return entropy available scaled to integral bits
1619 */
Joe Perches5eb10d92014-06-06 14:37:58 -07001620static int proc_do_entropy(struct ctl_table *table, int write,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001621 void __user *buffer, size_t *lenp, loff_t *ppos)
1622{
Joe Perches5eb10d92014-06-06 14:37:58 -07001623 struct ctl_table fake_table;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001624 int entropy_count;
1625
1626 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
1627
1628 fake_table.data = &entropy_count;
1629 fake_table.maxlen = sizeof(entropy_count);
1630
1631 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
1632}
1633
Linus Torvalds1da177e2005-04-16 15:20:36 -07001634static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
Joe Perchesa1514272013-06-13 19:37:35 -07001635extern struct ctl_table random_table[];
1636struct ctl_table random_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001637 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001638 .procname = "poolsize",
1639 .data = &sysctl_poolsize,
1640 .maxlen = sizeof(int),
1641 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001642 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001643 },
1644 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001645 .procname = "entropy_avail",
1646 .maxlen = sizeof(int),
1647 .mode = 0444,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001648 .proc_handler = proc_do_entropy,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001649 .data = &input_pool.entropy_count,
1650 },
1651 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001652 .procname = "read_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05001653 .data = &random_read_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001654 .maxlen = sizeof(int),
1655 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001656 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001657 .extra1 = &min_read_thresh,
1658 .extra2 = &max_read_thresh,
1659 },
1660 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 .procname = "write_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05001662 .data = &random_write_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001663 .maxlen = sizeof(int),
1664 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001665 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001666 .extra1 = &min_write_thresh,
1667 .extra2 = &max_write_thresh,
1668 },
1669 {
Theodore Ts'of5c27422013-09-22 15:14:32 -04001670 .procname = "urandom_min_reseed_secs",
1671 .data = &random_min_urandom_seed,
1672 .maxlen = sizeof(int),
1673 .mode = 0644,
1674 .proc_handler = proc_dointvec,
1675 },
1676 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001677 .procname = "boot_id",
1678 .data = &sysctl_bootid,
1679 .maxlen = 16,
1680 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001681 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682 },
1683 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684 .procname = "uuid",
1685 .maxlen = 16,
1686 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001687 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001688 },
Theodore Ts'o43759d42014-06-14 21:43:13 -04001689#ifdef ADD_INTERRUPT_BENCH
1690 {
1691 .procname = "add_interrupt_avg_cycles",
1692 .data = &avg_cycles,
1693 .maxlen = sizeof(avg_cycles),
1694 .mode = 0444,
1695 .proc_handler = proc_doulongvec_minmax,
1696 },
1697 {
1698 .procname = "add_interrupt_avg_deviation",
1699 .data = &avg_deviation,
1700 .maxlen = sizeof(avg_deviation),
1701 .mode = 0444,
1702 .proc_handler = proc_doulongvec_minmax,
1703 },
1704#endif
Eric W. Biederman894d2492009-11-05 14:34:02 -08001705 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001706};
1707#endif /* CONFIG_SYSCTL */
1708
David S. Miller6e5714e2011-08-03 20:50:44 -07001709static u32 random_int_secret[MD5_MESSAGE_BYTES / 4] ____cacheline_aligned;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001710
Theodore Ts'o47d06e52013-09-10 10:52:35 -04001711int random_int_secret_init(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001712{
David S. Miller6e5714e2011-08-03 20:50:44 -07001713 get_random_bytes(random_int_secret, sizeof(random_int_secret));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001714 return 0;
1715}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001716
1717/*
1718 * Get a random word for internal kernel use only. Similar to urandom but
1719 * with the goal of minimal entropy pool depletion. As a result, the random
1720 * value is not cryptographically secure but for several uses the cost of
1721 * depleting entropy is too high
1722 */
Theodore Ts'o74feec52012-07-06 14:03:18 -04001723static DEFINE_PER_CPU(__u32 [MD5_DIGEST_WORDS], get_random_int_hash);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001724unsigned int get_random_int(void)
1725{
H. Peter Anvin63d77172011-07-31 13:54:50 -07001726 __u32 *hash;
David S. Miller6e5714e2011-08-03 20:50:44 -07001727 unsigned int ret;
Linus Torvalds8a0a9bd2009-05-05 08:17:43 -07001728
H. Peter Anvin63d77172011-07-31 13:54:50 -07001729 if (arch_get_random_int(&ret))
1730 return ret;
1731
1732 hash = get_cpu_var(get_random_int_hash);
Linus Torvalds8a0a9bd2009-05-05 08:17:43 -07001733
Theodore Ts'o61875f32013-09-21 13:58:22 -04001734 hash[0] += current->pid + jiffies + random_get_entropy();
David S. Miller6e5714e2011-08-03 20:50:44 -07001735 md5_transform(hash, random_int_secret);
1736 ret = hash[0];
Linus Torvalds8a0a9bd2009-05-05 08:17:43 -07001737 put_cpu_var(get_random_int_hash);
1738
1739 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001740}
Andy Shevchenko16c7fa02013-04-30 15:27:30 -07001741EXPORT_SYMBOL(get_random_int);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001742
1743/*
1744 * randomize_range() returns a start address such that
1745 *
1746 * [...... <range> .....]
1747 * start end
1748 *
1749 * a <range> with size "len" starting at the return value is inside in the
1750 * area defined by [start, end], but is otherwise randomized.
1751 */
1752unsigned long
1753randomize_range(unsigned long start, unsigned long end, unsigned long len)
1754{
1755 unsigned long range = end - len - start;
1756
1757 if (end <= start + len)
1758 return 0;
1759 return PAGE_ALIGN(get_random_int() % range + start);
1760}
Torsten Duwec84dbf62014-06-14 23:38:36 -04001761
1762/* Interface for in-kernel drivers of true hardware RNGs.
1763 * Those devices may produce endless random bits and will be throttled
1764 * when our pool is full.
1765 */
1766void add_hwgenerator_randomness(const char *buffer, size_t count,
1767 size_t entropy)
1768{
1769 struct entropy_store *poolp = &input_pool;
1770
1771 /* Suspend writing if we're above the trickle threshold.
1772 * We'll be woken up again once below random_write_wakeup_thresh,
1773 * or when the calling thread is about to terminate.
1774 */
1775 wait_event_interruptible(random_write_wait, kthread_should_stop() ||
1776 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
1777 mix_pool_bytes(poolp, buffer, count);
1778 credit_entropy_bits(poolp, entropy);
1779}
1780EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);