blob: 783dee11cdc97626d0b38a2534b128bb3db98885 [file] [log] [blame]
Linus Torvalds1da177e2005-04-16 15:20:36 -07001/*
2 * random.c -- A strong random number generator
3 *
Matt Mackall9e95ce22005-04-16 15:25:56 -07004 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
Linus Torvalds1da177e2005-04-16 15:20:36 -07005 *
6 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
7 * rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, and the entire permission notice in its entirety,
14 * including the disclaimer of warranties.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in the
17 * documentation and/or other materials provided with the distribution.
18 * 3. The name of the author may not be used to endorse or promote
19 * products derived from this software without specific prior
20 * written permission.
21 *
22 * ALTERNATIVELY, this product may be distributed under the terms of
23 * the GNU General Public License, in which case the provisions of the GPL are
24 * required INSTEAD OF the above restrictions. (This clause is
25 * necessary due to a potential bad interaction between the GPL and
26 * the restrictions contained in a BSD-style copyright.)
27 *
28 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
29 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
30 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
31 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
32 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
33 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
34 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
35 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
36 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
37 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
38 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
39 * DAMAGE.
40 */
41
42/*
43 * (now, with legal B.S. out of the way.....)
44 *
45 * This routine gathers environmental noise from device drivers, etc.,
46 * and returns good random numbers, suitable for cryptographic use.
47 * Besides the obvious cryptographic uses, these numbers are also good
48 * for seeding TCP sequence numbers, and other places where it is
49 * desirable to have numbers which are not only random, but hard to
50 * predict by an attacker.
51 *
52 * Theory of operation
53 * ===================
54 *
55 * Computers are very predictable devices. Hence it is extremely hard
56 * to produce truly random numbers on a computer --- as opposed to
57 * pseudo-random numbers, which can easily generated by using a
58 * algorithm. Unfortunately, it is very easy for attackers to guess
59 * the sequence of pseudo-random number generators, and for some
60 * applications this is not acceptable. So instead, we must try to
61 * gather "environmental noise" from the computer's environment, which
62 * must be hard for outside attackers to observe, and use that to
63 * generate random numbers. In a Unix environment, this is best done
64 * from inside the kernel.
65 *
66 * Sources of randomness from the environment include inter-keyboard
67 * timings, inter-interrupt timings from some interrupts, and other
68 * events which are both (a) non-deterministic and (b) hard for an
69 * outside observer to measure. Randomness from these sources are
70 * added to an "entropy pool", which is mixed using a CRC-like function.
71 * This is not cryptographically strong, but it is adequate assuming
72 * the randomness is not chosen maliciously, and it is fast enough that
73 * the overhead of doing it on every interrupt is very reasonable.
74 * As random bytes are mixed into the entropy pool, the routines keep
75 * an *estimate* of how many bits of randomness have been stored into
76 * the random number generator's internal state.
77 *
78 * When random bytes are desired, they are obtained by taking the SHA
79 * hash of the contents of the "entropy pool". The SHA hash avoids
80 * exposing the internal state of the entropy pool. It is believed to
81 * be computationally infeasible to derive any useful information
82 * about the input of SHA from its output. Even if it is possible to
83 * analyze SHA in some clever way, as long as the amount of data
84 * returned from the generator is less than the inherent entropy in
85 * the pool, the output data is totally unpredictable. For this
86 * reason, the routine decreases its internal estimate of how many
87 * bits of "true randomness" are contained in the entropy pool as it
88 * outputs random numbers.
89 *
90 * If this estimate goes to zero, the routine can still generate
91 * random numbers; however, an attacker may (at least in theory) be
92 * able to infer the future output of the generator from prior
93 * outputs. This requires successful cryptanalysis of SHA, which is
94 * not believed to be feasible, but there is a remote possibility.
95 * Nonetheless, these numbers should be useful for the vast majority
96 * of purposes.
97 *
98 * Exported interfaces ---- output
99 * ===============================
100 *
101 * There are three exported interfaces; the first is one designed to
102 * be used from within the kernel:
103 *
104 * void get_random_bytes(void *buf, int nbytes);
105 *
106 * This interface will return the requested number of random bytes,
107 * and place it in the requested buffer.
108 *
109 * The two other interfaces are two character devices /dev/random and
110 * /dev/urandom. /dev/random is suitable for use when very high
111 * quality randomness is desired (for example, for key generation or
112 * one-time pads), as it will only return a maximum of the number of
113 * bits of randomness (as estimated by the random number generator)
114 * contained in the entropy pool.
115 *
116 * The /dev/urandom device does not have this limit, and will return
117 * as many bytes as are requested. As more and more random bytes are
118 * requested without giving time for the entropy pool to recharge,
119 * this will result in random numbers that are merely cryptographically
120 * strong. For many applications, however, this is acceptable.
121 *
122 * Exported interfaces ---- input
123 * ==============================
124 *
125 * The current exported interfaces for gathering environmental noise
126 * from the devices are:
127 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400128 * void add_device_randomness(const void *buf, unsigned int size);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700129 * void add_input_randomness(unsigned int type, unsigned int code,
130 * unsigned int value);
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400131 * void add_interrupt_randomness(int irq, int irq_flags);
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100132 * void add_disk_randomness(struct gendisk *disk);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700133 *
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400134 * add_device_randomness() is for adding data to the random pool that
135 * is likely to differ between two devices (or possibly even per boot).
136 * This would be things like MAC addresses or serial numbers, or the
137 * read-out of the RTC. This does *not* add any actual entropy to the
138 * pool, but it initializes the pool to different values for devices
139 * that might otherwise be identical and have very little entropy
140 * available to them (particularly common in the embedded world).
141 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700142 * add_input_randomness() uses the input layer interrupt timing, as well as
143 * the event type information from the hardware.
144 *
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400145 * add_interrupt_randomness() uses the interrupt timing as random
146 * inputs to the entropy pool. Using the cycle counters and the irq source
147 * as inputs, it feeds the randomness roughly once a second.
Jarod Wilson442a4ff2011-02-21 21:43:10 +1100148 *
149 * add_disk_randomness() uses what amounts to the seek time of block
150 * layer request events, on a per-disk_devt basis, as input to the
151 * entropy pool. Note that high-speed solid state drives with very low
152 * seek times do not make for good sources of entropy, as their seek
153 * times are usually fairly consistent.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700154 *
155 * All of these routines try to estimate how many bits of randomness a
156 * particular randomness source. They do this by keeping track of the
157 * first and second order deltas of the event timings.
158 *
159 * Ensuring unpredictability at system startup
160 * ============================================
161 *
162 * When any operating system starts up, it will go through a sequence
163 * of actions that are fairly predictable by an adversary, especially
164 * if the start-up does not involve interaction with a human operator.
165 * This reduces the actual number of bits of unpredictability in the
166 * entropy pool below the value in entropy_count. In order to
167 * counteract this effect, it helps to carry information in the
168 * entropy pool across shut-downs and start-ups. To do this, put the
169 * following lines an appropriate script which is run during the boot
170 * sequence:
171 *
172 * echo "Initializing random number generator..."
173 * random_seed=/var/run/random-seed
174 * # Carry a random seed from start-up to start-up
175 * # Load and then save the whole entropy pool
176 * if [ -f $random_seed ]; then
177 * cat $random_seed >/dev/urandom
178 * else
179 * touch $random_seed
180 * fi
181 * chmod 600 $random_seed
182 * dd if=/dev/urandom of=$random_seed count=1 bs=512
183 *
184 * and the following lines in an appropriate script which is run as
185 * the system is shutdown:
186 *
187 * # Carry a random seed from shut-down to start-up
188 * # Save the whole entropy pool
189 * echo "Saving random seed..."
190 * random_seed=/var/run/random-seed
191 * touch $random_seed
192 * chmod 600 $random_seed
193 * dd if=/dev/urandom of=$random_seed count=1 bs=512
194 *
195 * For example, on most modern systems using the System V init
196 * scripts, such code fragments would be found in
197 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
198 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
199 *
200 * Effectively, these commands cause the contents of the entropy pool
201 * to be saved at shut-down time and reloaded into the entropy pool at
202 * start-up. (The 'dd' in the addition to the bootup script is to
203 * make sure that /etc/random-seed is different for every start-up,
204 * even if the system crashes without executing rc.0.) Even with
205 * complete knowledge of the start-up activities, predicting the state
206 * of the entropy pool requires knowledge of the previous history of
207 * the system.
208 *
209 * Configuring the /dev/random driver under Linux
210 * ==============================================
211 *
212 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
213 * the /dev/mem major number (#1). So if your system does not have
214 * /dev/random and /dev/urandom created already, they can be created
215 * by using the commands:
216 *
217 * mknod /dev/random c 1 8
218 * mknod /dev/urandom c 1 9
219 *
220 * Acknowledgements:
221 * =================
222 *
223 * Ideas for constructing this random number generator were derived
224 * from Pretty Good Privacy's random number generator, and from private
225 * discussions with Phil Karn. Colin Plumb provided a faster random
226 * number generator, which speed up the mixing function of the entropy
227 * pool, taken from PGPfone. Dale Worley has also contributed many
228 * useful ideas and suggestions to improve this driver.
229 *
230 * Any flaws in the design are solely my responsibility, and should
231 * not be attributed to the Phil, Colin, or any of authors of PGP.
232 *
233 * Further background information on this topic may be obtained from
234 * RFC 1750, "Randomness Recommendations for Security", by Donald
235 * Eastlake, Steve Crocker, and Jeff Schiller.
236 */
237
238#include <linux/utsname.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700239#include <linux/module.h>
240#include <linux/kernel.h>
241#include <linux/major.h>
242#include <linux/string.h>
243#include <linux/fcntl.h>
244#include <linux/slab.h>
245#include <linux/random.h>
246#include <linux/poll.h>
247#include <linux/init.h>
248#include <linux/fs.h>
249#include <linux/genhd.h>
250#include <linux/interrupt.h>
Andrea Righi27ac7922008-07-23 21:28:13 -0700251#include <linux/mm.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700252#include <linux/spinlock.h>
Torsten Duwec84dbf62014-06-14 23:38:36 -0400253#include <linux/kthread.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700254#include <linux/percpu.h>
255#include <linux/cryptohash.h>
Neil Horman5b739ef2009-06-18 19:50:21 +0800256#include <linux/fips.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400257#include <linux/ptrace.h>
Theodore Ts'oe6d49472012-07-05 10:21:01 -0400258#include <linux/kmemcheck.h>
Theodore Ts'o6265e162013-10-03 01:08:15 -0400259#include <linux/workqueue.h>
Martin Schwidefsky0244ad02013-08-30 09:39:53 +0200260#include <linux/irq.h>
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400261#include <linux/syscalls.h>
262#include <linux/completion.h>
Andy Shevchenko8da4b8c2016-05-20 17:01:00 -0700263#include <linux/uuid.h>
Theodore Ts'oe192be92016-06-12 18:13:36 -0400264#include <crypto/chacha20.h>
Yinghai Lud178a1e2009-01-11 00:35:42 -0800265
Linus Torvalds1da177e2005-04-16 15:20:36 -0700266#include <asm/processor.h>
267#include <asm/uaccess.h>
268#include <asm/irq.h>
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400269#include <asm/irq_regs.h>
Linus Torvalds1da177e2005-04-16 15:20:36 -0700270#include <asm/io.h>
271
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400272#define CREATE_TRACE_POINTS
273#include <trace/events/random.h>
274
Theodore Ts'o43759d42014-06-14 21:43:13 -0400275/* #define ADD_INTERRUPT_BENCH */
276
Linus Torvalds1da177e2005-04-16 15:20:36 -0700277/*
278 * Configuration information
279 */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400280#define INPUT_POOL_SHIFT 12
281#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
282#define OUTPUT_POOL_SHIFT 10
283#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
284#define SEC_XFER_SIZE 512
285#define EXTRACT_SIZE 10
Linus Torvalds1da177e2005-04-16 15:20:36 -0700286
Theodore Ts'o392a5462013-11-03 18:24:08 -0500287#define DEBUG_RANDOM_BOOT 0
Linus Torvalds1da177e2005-04-16 15:20:36 -0700288
H. Peter Anvind2e7c962012-07-27 22:26:08 -0400289#define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
290
Linus Torvalds1da177e2005-04-16 15:20:36 -0700291/*
Theodore Ts'o95b709b2013-10-02 21:10:35 -0400292 * To allow fractional bits to be tracked, the entropy_count field is
293 * denominated in units of 1/8th bits.
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400294 *
295 * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
296 * credit_entropy_bits() needs to be 64 bits wide.
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400297 */
298#define ENTROPY_SHIFT 3
299#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
300
301/*
Linus Torvalds1da177e2005-04-16 15:20:36 -0700302 * The minimum number of bits of entropy before we wake up a read on
303 * /dev/random. Should be enough to do a significant reseed.
304 */
Greg Price2132a962013-12-06 21:28:03 -0500305static int random_read_wakeup_bits = 64;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700306
307/*
308 * If the entropy count falls under this number of bits, then we
309 * should wake up processes which are selecting or polling on write
310 * access to /dev/random.
311 */
Greg Price2132a962013-12-06 21:28:03 -0500312static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700313
314/*
Greg Pricedfd38752013-11-29 14:58:06 -0500315 * The minimum number of seconds between urandom pool reseeding. We
Theodore Ts'of5c27422013-09-22 15:14:32 -0400316 * do this to limit the amount of entropy that can be drained from the
317 * input pool even if there are heavy demands on /dev/urandom.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700318 */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400319static int random_min_urandom_seed = 60;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700320
321/*
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400322 * Originally, we used a primitive polynomial of degree .poolwords
323 * over GF(2). The taps for various sizes are defined below. They
324 * were chosen to be evenly spaced except for the last tap, which is 1
325 * to get the twisting happening as fast as possible.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700326 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400327 * For the purposes of better mixing, we use the CRC-32 polynomial as
328 * well to make a (modified) twisted Generalized Feedback Shift
329 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
330 * generators. ACM Transactions on Modeling and Computer Simulation
331 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
Greg Pricedfd38752013-11-29 14:58:06 -0500332 * GFSR generators II. ACM Transactions on Modeling and Computer
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400333 * Simulation 4:254-266)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700334 *
335 * Thanks to Colin Plumb for suggesting this.
336 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400337 * The mixing operation is much less sensitive than the output hash,
338 * where we use SHA-1. All that we want of mixing operation is that
339 * it be a good non-cryptographic hash; i.e. it not produce collisions
340 * when fed "random" data of the sort we expect to see. As long as
341 * the pool state differs for different inputs, we have preserved the
342 * input entropy and done a good job. The fact that an intelligent
343 * attacker can construct inputs that will produce controlled
344 * alterations to the pool's state is not important because we don't
345 * consider such inputs to contribute any randomness. The only
346 * property we need with respect to them is that the attacker can't
347 * increase his/her knowledge of the pool's state. Since all
348 * additions are reversible (knowing the final state and the input,
349 * you can reconstruct the initial state), if an attacker has any
350 * uncertainty about the initial state, he/she can only shuffle that
351 * uncertainty about, but never cause any collisions (which would
Linus Torvalds1da177e2005-04-16 15:20:36 -0700352 * decrease the uncertainty).
353 *
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400354 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
355 * Videau in their paper, "The Linux Pseudorandom Number Generator
356 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
357 * paper, they point out that we are not using a true Twisted GFSR,
358 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
359 * is, with only three taps, instead of the six that we are using).
360 * As a result, the resulting polynomial is neither primitive nor
361 * irreducible, and hence does not have a maximal period over
362 * GF(2**32). They suggest a slight change to the generator
363 * polynomial which improves the resulting TGFSR polynomial to be
364 * irreducible, which we have made here.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700365 */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700366static struct poolinfo {
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400367 int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
368#define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700369 int tap1, tap2, tap3, tap4, tap5;
370} poolinfo_table[] = {
Theodore Ts'o6e9fa2c2013-09-22 16:04:19 -0400371 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
372 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
373 { S(128), 104, 76, 51, 25, 1 },
374 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
375 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
376 { S(32), 26, 19, 14, 7, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700377#if 0
378 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400379 { S(2048), 1638, 1231, 819, 411, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700380
381 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400382 { S(1024), 817, 615, 412, 204, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700383
384 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400385 { S(1024), 819, 616, 410, 207, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700386
387 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400388 { S(512), 411, 308, 208, 104, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700389
390 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400391 { S(512), 409, 307, 206, 102, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700392 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400393 { S(512), 409, 309, 205, 103, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700394
395 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400396 { S(256), 205, 155, 101, 52, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700397
398 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400399 { S(128), 103, 78, 51, 27, 2 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700400
401 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
H. Peter Anvin9ed17b72013-09-10 23:16:17 -0400402 { S(64), 52, 39, 26, 14, 1 },
Linus Torvalds1da177e2005-04-16 15:20:36 -0700403#endif
404};
Linus Torvalds1da177e2005-04-16 15:20:36 -0700405
406/*
407 * Static global variables
408 */
409static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
410static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -0400411static DECLARE_WAIT_QUEUE_HEAD(urandom_init_wait);
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700412static struct fasync_struct *fasync;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700413
Herbert Xu205a5252015-06-09 18:19:39 +0800414static DEFINE_SPINLOCK(random_ready_list_lock);
415static LIST_HEAD(random_ready_list);
416
Theodore Ts'oe192be92016-06-12 18:13:36 -0400417struct crng_state {
418 __u32 state[16];
419 unsigned long init_time;
420 spinlock_t lock;
421};
422
423struct crng_state primary_crng = {
424 .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
425};
426
427/*
428 * crng_init = 0 --> Uninitialized
429 * 1 --> Initialized
430 * 2 --> Initialized from input_pool
431 *
432 * crng_init is protected by primary_crng->lock, and only increases
433 * its value (from 0->1->2).
434 */
435static int crng_init = 0;
436#define crng_ready() (likely(crng_init > 0))
437static int crng_init_cnt = 0;
438#define CRNG_INIT_CNT_THRESH (2*CHACHA20_KEY_SIZE)
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400439static void _extract_crng(struct crng_state *crng,
440 __u8 out[CHACHA20_BLOCK_SIZE]);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400441static void _crng_backtrack_protect(struct crng_state *crng,
442 __u8 tmp[CHACHA20_BLOCK_SIZE], int used);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400443static void process_random_ready_list(void);
444
Linus Torvalds1da177e2005-04-16 15:20:36 -0700445/**********************************************************************
446 *
447 * OS independent entropy store. Here are the functions which handle
448 * storing entropy in an entropy pool.
449 *
450 **********************************************************************/
451
452struct entropy_store;
453struct entropy_store {
Matt Mackall43358202008-04-29 01:03:01 -0700454 /* read-only data: */
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400455 const struct poolinfo *poolinfo;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700456 __u32 *pool;
457 const char *name;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700458 struct entropy_store *pull;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400459 struct work_struct push_work;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700460
461 /* read-write data: */
Theodore Ts'of5c27422013-09-22 15:14:32 -0400462 unsigned long last_pulled;
Matt Mackall43358202008-04-29 01:03:01 -0700463 spinlock_t lock;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400464 unsigned short add_ptr;
465 unsigned short input_rotate;
Matt Mackallcda796a2009-01-06 14:42:55 -0800466 int entropy_count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400467 int entropy_total;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400468 unsigned int initialized:1;
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400469 unsigned int limit:1;
470 unsigned int last_data_init:1;
Matt Mackalle954bc92010-05-20 19:55:01 +1000471 __u8 last_data[EXTRACT_SIZE];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700472};
473
Theodore Ts'oe192be92016-06-12 18:13:36 -0400474static ssize_t extract_entropy(struct entropy_store *r, void *buf,
475 size_t nbytes, int min, int rsvd);
476static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
477 size_t nbytes, int fips);
478
479static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400480static void push_to_pool(struct work_struct *work);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700481static __u32 input_pool_data[INPUT_POOL_WORDS];
482static __u32 blocking_pool_data[OUTPUT_POOL_WORDS];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700483
484static struct entropy_store input_pool = {
485 .poolinfo = &poolinfo_table[0],
486 .name = "input",
487 .limit = 1,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200488 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700489 .pool = input_pool_data
490};
491
492static struct entropy_store blocking_pool = {
493 .poolinfo = &poolinfo_table[1],
494 .name = "blocking",
495 .limit = 1,
496 .pull = &input_pool,
Thomas Gleixnereece09e2011-07-17 21:25:03 +0200497 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
Theodore Ts'o6265e162013-10-03 01:08:15 -0400498 .pool = blocking_pool_data,
499 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
500 push_to_pool),
Linus Torvalds1da177e2005-04-16 15:20:36 -0700501};
502
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400503static __u32 const twist_table[8] = {
504 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
505 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
506
Linus Torvalds1da177e2005-04-16 15:20:36 -0700507/*
Matt Mackalle68e5b62008-04-29 01:03:05 -0700508 * This function adds bytes into the entropy "pool". It does not
Linus Torvalds1da177e2005-04-16 15:20:36 -0700509 * update the entropy estimate. The caller should call
Matt Mackalladc782d2008-04-29 01:03:07 -0700510 * credit_entropy_bits if this is appropriate.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700511 *
512 * The pool is stirred with a primitive polynomial of the appropriate
513 * degree, and then twisted. We twist by three bits at a time because
514 * it's cheap to do so and helps slightly in the expected case where
515 * the entropy is concentrated in the low-order bits.
516 */
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400517static void _mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400518 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700519{
Theodore Ts'o85608f82014-06-10 23:09:20 -0400520 unsigned long i, tap1, tap2, tap3, tap4, tap5;
Matt Mackallfeee7692008-04-29 01:03:02 -0700521 int input_rotate;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700522 int wordmask = r->poolinfo->poolwords - 1;
Matt Mackalle68e5b62008-04-29 01:03:05 -0700523 const char *bytes = in;
Matt Mackall6d38b822008-04-29 01:03:03 -0700524 __u32 w;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700525
Linus Torvalds1da177e2005-04-16 15:20:36 -0700526 tap1 = r->poolinfo->tap1;
527 tap2 = r->poolinfo->tap2;
528 tap3 = r->poolinfo->tap3;
529 tap4 = r->poolinfo->tap4;
530 tap5 = r->poolinfo->tap5;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700531
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400532 input_rotate = r->input_rotate;
533 i = r->add_ptr;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700534
Matt Mackalle68e5b62008-04-29 01:03:05 -0700535 /* mix one byte at a time to simplify size handling and churn faster */
536 while (nbytes--) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400537 w = rol32(*bytes++, input_rotate);
Matt Mackall993ba212008-04-29 01:03:04 -0700538 i = (i - 1) & wordmask;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700539
540 /* XOR in the various taps */
Matt Mackall993ba212008-04-29 01:03:04 -0700541 w ^= r->pool[i];
Linus Torvalds1da177e2005-04-16 15:20:36 -0700542 w ^= r->pool[(i + tap1) & wordmask];
543 w ^= r->pool[(i + tap2) & wordmask];
544 w ^= r->pool[(i + tap3) & wordmask];
545 w ^= r->pool[(i + tap4) & wordmask];
546 w ^= r->pool[(i + tap5) & wordmask];
Matt Mackall993ba212008-04-29 01:03:04 -0700547
548 /* Mix the result back in with a twist */
Linus Torvalds1da177e2005-04-16 15:20:36 -0700549 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
Matt Mackallfeee7692008-04-29 01:03:02 -0700550
551 /*
552 * Normally, we add 7 bits of rotation to the pool.
553 * At the beginning of the pool, add an extra 7 bits
554 * rotation, so that successive passes spread the
555 * input bits across the pool evenly.
556 */
Theodore Ts'oc59974a2013-09-21 19:42:41 -0400557 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700558 }
559
Theodore Ts'o91fcb532014-06-10 22:46:37 -0400560 r->input_rotate = input_rotate;
561 r->add_ptr = i;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700562}
563
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400564static void __mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400565 int nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700566{
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400567 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400568 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400569}
570
571static void mix_pool_bytes(struct entropy_store *r, const void *in,
Theodore Ts'o85608f82014-06-10 23:09:20 -0400572 int nbytes)
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400573{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400574 unsigned long flags;
575
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400576 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400577 spin_lock_irqsave(&r->lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400578 _mix_pool_bytes(r, in, nbytes);
Theodore Ts'o902c0982012-07-04 10:38:30 -0400579 spin_unlock_irqrestore(&r->lock, flags);
Linus Torvalds1da177e2005-04-16 15:20:36 -0700580}
581
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400582struct fast_pool {
583 __u32 pool[4];
584 unsigned long last;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -0400585 unsigned short reg_idx;
Theodore Ts'o840f9502014-06-14 03:06:57 -0400586 unsigned char count;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400587};
588
589/*
590 * This is a fast mixing routine used by the interrupt randomness
591 * collector. It's hardcoded for an 128 bit pool and assumes that any
592 * locks that might be needed are taken by the caller.
593 */
Theodore Ts'o43759d42014-06-14 21:43:13 -0400594static void fast_mix(struct fast_pool *f)
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400595{
Theodore Ts'o43759d42014-06-14 21:43:13 -0400596 __u32 a = f->pool[0], b = f->pool[1];
597 __u32 c = f->pool[2], d = f->pool[3];
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400598
Theodore Ts'o43759d42014-06-14 21:43:13 -0400599 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500600 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400601 d ^= a; b ^= c;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400602
Theodore Ts'o43759d42014-06-14 21:43:13 -0400603 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500604 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400605 d ^= a; b ^= c;
606
607 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500608 b = rol32(b, 6); d = rol32(d, 27);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400609 d ^= a; b ^= c;
610
611 a += b; c += d;
George Spelvin19acc772015-02-07 00:32:06 -0500612 b = rol32(b, 16); d = rol32(d, 14);
Theodore Ts'o43759d42014-06-14 21:43:13 -0400613 d ^= a; b ^= c;
614
615 f->pool[0] = a; f->pool[1] = b;
616 f->pool[2] = c; f->pool[3] = d;
Theodore Ts'o655b2262013-09-22 15:24:02 -0400617 f->count++;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400618}
619
Herbert Xu205a5252015-06-09 18:19:39 +0800620static void process_random_ready_list(void)
621{
622 unsigned long flags;
623 struct random_ready_callback *rdy, *tmp;
624
625 spin_lock_irqsave(&random_ready_list_lock, flags);
626 list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
627 struct module *owner = rdy->owner;
628
629 list_del_init(&rdy->list);
630 rdy->func(rdy);
631 module_put(owner);
632 }
633 spin_unlock_irqrestore(&random_ready_list_lock, flags);
634}
635
Linus Torvalds1da177e2005-04-16 15:20:36 -0700636/*
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400637 * Credit (or debit) the entropy store with n bits of entropy.
638 * Use credit_entropy_bits_safe() if the value comes from userspace
639 * or otherwise should be checked for extreme values.
Linus Torvalds1da177e2005-04-16 15:20:36 -0700640 */
Matt Mackalladc782d2008-04-29 01:03:07 -0700641static void credit_entropy_bits(struct entropy_store *r, int nbits)
Linus Torvalds1da177e2005-04-16 15:20:36 -0700642{
Theodore Ts'o902c0982012-07-04 10:38:30 -0400643 int entropy_count, orig;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400644 const int pool_size = r->poolinfo->poolfracbits;
645 int nfrac = nbits << ENTROPY_SHIFT;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700646
Matt Mackalladc782d2008-04-29 01:03:07 -0700647 if (!nbits)
648 return;
649
Theodore Ts'o902c0982012-07-04 10:38:30 -0400650retry:
651 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400652 if (nfrac < 0) {
653 /* Debit */
654 entropy_count += nfrac;
655 } else {
656 /*
657 * Credit: we have to account for the possibility of
658 * overwriting already present entropy. Even in the
659 * ideal case of pure Shannon entropy, new contributions
660 * approach the full value asymptotically:
661 *
662 * entropy <- entropy + (pool_size - entropy) *
663 * (1 - exp(-add_entropy/pool_size))
664 *
665 * For add_entropy <= pool_size/2 then
666 * (1 - exp(-add_entropy/pool_size)) >=
667 * (add_entropy/pool_size)*0.7869...
668 * so we can approximate the exponential with
669 * 3/4*add_entropy/pool_size and still be on the
670 * safe side by adding at most pool_size/2 at a time.
671 *
672 * The use of pool_size-2 in the while statement is to
673 * prevent rounding artifacts from making the loop
674 * arbitrarily long; this limits the loop to log2(pool_size)*2
675 * turns no matter how large nbits is.
676 */
677 int pnfrac = nfrac;
678 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
679 /* The +2 corresponds to the /4 in the denominator */
680
681 do {
682 unsigned int anfrac = min(pnfrac, pool_size/2);
683 unsigned int add =
684 ((pool_size - entropy_count)*anfrac*3) >> s;
685
686 entropy_count += add;
687 pnfrac -= anfrac;
688 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
689 }
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400690
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -0400691 if (unlikely(entropy_count < 0)) {
Theodore Ts'of80bbd82013-10-03 12:02:37 -0400692 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
693 r->name, entropy_count);
694 WARN_ON(1);
Andrew Morton8b76f462008-09-02 14:36:14 -0700695 entropy_count = 0;
H. Peter Anvin30e37ec2013-09-10 23:16:17 -0400696 } else if (entropy_count > pool_size)
697 entropy_count = pool_size;
Theodore Ts'o902c0982012-07-04 10:38:30 -0400698 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
699 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700700
Theodore Ts'o6265e162013-10-03 01:08:15 -0400701 r->entropy_total += nbits;
Linus Torvalds0891ad82013-11-16 10:19:15 -0800702 if (!r->initialized && r->entropy_total > 128) {
703 r->initialized = 1;
704 r->entropy_total = 0;
Theodore Ts'o775f4b22012-07-02 07:52:16 -0400705 }
706
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400707 trace_credit_entropy_bits(r->name, nbits,
708 entropy_count >> ENTROPY_SHIFT,
Theodore Ts'o00ce1db2012-07-04 16:19:30 -0400709 r->entropy_total, _RET_IP_);
710
Theodore Ts'o6265e162013-10-03 01:08:15 -0400711 if (r == &input_pool) {
Greg Price7d1b08c2013-12-07 09:49:55 -0500712 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
Theodore Ts'o6265e162013-10-03 01:08:15 -0400713
Theodore Ts'oe192be92016-06-12 18:13:36 -0400714 if (crng_init < 2 && entropy_bits >= 128) {
715 crng_reseed(&primary_crng, r);
716 entropy_bits = r->entropy_count >> ENTROPY_SHIFT;
717 }
718
Theodore Ts'o6265e162013-10-03 01:08:15 -0400719 /* should we wake readers? */
Greg Price2132a962013-12-06 21:28:03 -0500720 if (entropy_bits >= random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400721 wake_up_interruptible(&random_read_wait);
722 kill_fasync(&fasync, SIGIO, POLL_IN);
723 }
724 /* If the input pool is getting full, send some
Theodore Ts'oe192be92016-06-12 18:13:36 -0400725 * entropy to the blocking pool until it is 75% full.
Theodore Ts'o6265e162013-10-03 01:08:15 -0400726 */
Greg Price2132a962013-12-06 21:28:03 -0500727 if (entropy_bits > random_write_wakeup_bits &&
Theodore Ts'o6265e162013-10-03 01:08:15 -0400728 r->initialized &&
Greg Price2132a962013-12-06 21:28:03 -0500729 r->entropy_total >= 2*random_read_wakeup_bits) {
Theodore Ts'o6265e162013-10-03 01:08:15 -0400730 struct entropy_store *other = &blocking_pool;
731
Theodore Ts'o6265e162013-10-03 01:08:15 -0400732 if (other->entropy_count <=
Theodore Ts'oe192be92016-06-12 18:13:36 -0400733 3 * other->poolinfo->poolfracbits / 4) {
734 schedule_work(&other->push_work);
Theodore Ts'o6265e162013-10-03 01:08:15 -0400735 r->entropy_total = 0;
736 }
737 }
Jeff Dike9a6f70b2008-04-29 01:03:08 -0700738 }
Linus Torvalds1da177e2005-04-16 15:20:36 -0700739}
740
H. Peter Anvina283b5c2013-09-10 23:16:17 -0400741static void credit_entropy_bits_safe(struct entropy_store *r, int nbits)
742{
743 const int nbits_max = (int)(~0U >> (ENTROPY_SHIFT + 1));
744
745 /* Cap the value to avoid overflows */
746 nbits = min(nbits, nbits_max);
747 nbits = max(nbits, -nbits_max);
748
749 credit_entropy_bits(r, nbits);
750}
751
Linus Torvalds1da177e2005-04-16 15:20:36 -0700752/*********************************************************************
753 *
Theodore Ts'oe192be92016-06-12 18:13:36 -0400754 * CRNG using CHACHA20
755 *
756 *********************************************************************/
757
758#define CRNG_RESEED_INTERVAL (300*HZ)
759
760static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
761
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400762#ifdef CONFIG_NUMA
763/*
764 * Hack to deal with crazy userspace progams when they are all trying
765 * to access /dev/urandom in parallel. The programs are almost
766 * certainly doing something terribly wrong, but we'll work around
767 * their brain damage.
768 */
769static struct crng_state **crng_node_pool __read_mostly;
770#endif
771
Theodore Ts'oe192be92016-06-12 18:13:36 -0400772static void crng_initialize(struct crng_state *crng)
773{
774 int i;
775 unsigned long rv;
776
777 memcpy(&crng->state[0], "expand 32-byte k", 16);
778 if (crng == &primary_crng)
779 _extract_entropy(&input_pool, &crng->state[4],
780 sizeof(__u32) * 12, 0);
781 else
782 get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
783 for (i = 4; i < 16; i++) {
784 if (!arch_get_random_seed_long(&rv) &&
785 !arch_get_random_long(&rv))
786 rv = random_get_entropy();
787 crng->state[i] ^= rv;
788 }
789 crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
790}
791
792static int crng_fast_load(const char *cp, size_t len)
793{
794 unsigned long flags;
795 char *p;
796
797 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
798 return 0;
799 if (crng_ready()) {
800 spin_unlock_irqrestore(&primary_crng.lock, flags);
801 return 0;
802 }
803 p = (unsigned char *) &primary_crng.state[4];
804 while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
805 p[crng_init_cnt % CHACHA20_KEY_SIZE] ^= *cp;
806 cp++; crng_init_cnt++; len--;
807 }
808 if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
809 crng_init = 1;
810 wake_up_interruptible(&crng_init_wait);
811 pr_notice("random: fast init done\n");
812 }
813 spin_unlock_irqrestore(&primary_crng.lock, flags);
814 return 1;
815}
816
817static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
818{
819 unsigned long flags;
820 int i, num;
821 union {
822 __u8 block[CHACHA20_BLOCK_SIZE];
823 __u32 key[8];
824 } buf;
825
826 if (r) {
827 num = extract_entropy(r, &buf, 32, 16, 0);
828 if (num == 0)
829 return;
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400830 } else {
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400831 _extract_crng(&primary_crng, buf.block);
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400832 _crng_backtrack_protect(&primary_crng, buf.block,
833 CHACHA20_KEY_SIZE);
834 }
Theodore Ts'oe192be92016-06-12 18:13:36 -0400835 spin_lock_irqsave(&primary_crng.lock, flags);
836 for (i = 0; i < 8; i++) {
837 unsigned long rv;
838 if (!arch_get_random_seed_long(&rv) &&
839 !arch_get_random_long(&rv))
840 rv = random_get_entropy();
841 crng->state[i+4] ^= buf.key[i] ^ rv;
842 }
843 memzero_explicit(&buf, sizeof(buf));
844 crng->init_time = jiffies;
845 if (crng == &primary_crng && crng_init < 2) {
846 crng_init = 2;
847 process_random_ready_list();
848 wake_up_interruptible(&crng_init_wait);
849 pr_notice("random: crng init done\n");
850 }
851 spin_unlock_irqrestore(&primary_crng.lock, flags);
852}
853
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400854static inline void maybe_reseed_primary_crng(void)
855{
856 if (crng_init > 2 &&
857 time_after(jiffies, primary_crng.init_time + CRNG_RESEED_INTERVAL))
858 crng_reseed(&primary_crng, &input_pool);
859}
860
Theodore Ts'oe192be92016-06-12 18:13:36 -0400861static inline void crng_wait_ready(void)
862{
863 wait_event_interruptible(crng_init_wait, crng_ready());
864}
865
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400866static void _extract_crng(struct crng_state *crng,
867 __u8 out[CHACHA20_BLOCK_SIZE])
Theodore Ts'oe192be92016-06-12 18:13:36 -0400868{
869 unsigned long v, flags;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400870
871 if (crng_init > 1 &&
872 time_after(jiffies, crng->init_time + CRNG_RESEED_INTERVAL))
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400873 crng_reseed(crng, crng == &primary_crng ? &input_pool : NULL);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400874 spin_lock_irqsave(&crng->lock, flags);
875 if (arch_get_random_long(&v))
876 crng->state[14] ^= v;
877 chacha20_block(&crng->state[0], out);
878 if (crng->state[12] == 0)
879 crng->state[13]++;
880 spin_unlock_irqrestore(&crng->lock, flags);
881}
882
Theodore Ts'o1e7f5832016-05-02 02:04:41 -0400883static void extract_crng(__u8 out[CHACHA20_BLOCK_SIZE])
884{
885 struct crng_state *crng = NULL;
886
887#ifdef CONFIG_NUMA
888 if (crng_node_pool)
889 crng = crng_node_pool[numa_node_id()];
890 if (crng == NULL)
891#endif
892 crng = &primary_crng;
893 _extract_crng(crng, out);
894}
895
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400896/*
897 * Use the leftover bytes from the CRNG block output (if there is
898 * enough) to mutate the CRNG key to provide backtracking protection.
899 */
900static void _crng_backtrack_protect(struct crng_state *crng,
901 __u8 tmp[CHACHA20_BLOCK_SIZE], int used)
902{
903 unsigned long flags;
904 __u32 *s, *d;
905 int i;
906
907 used = round_up(used, sizeof(__u32));
908 if (used + CHACHA20_KEY_SIZE > CHACHA20_BLOCK_SIZE) {
909 extract_crng(tmp);
910 used = 0;
911 }
912 spin_lock_irqsave(&crng->lock, flags);
913 s = (__u32 *) &tmp[used];
914 d = &crng->state[4];
915 for (i=0; i < 8; i++)
916 *d++ ^= *s++;
917 spin_unlock_irqrestore(&crng->lock, flags);
918}
919
920static void crng_backtrack_protect(__u8 tmp[CHACHA20_BLOCK_SIZE], int used)
921{
922 struct crng_state *crng = NULL;
923
924#ifdef CONFIG_NUMA
925 if (crng_node_pool)
926 crng = crng_node_pool[numa_node_id()];
927 if (crng == NULL)
928#endif
929 crng = &primary_crng;
930 _crng_backtrack_protect(crng, tmp, used);
931}
932
Theodore Ts'oe192be92016-06-12 18:13:36 -0400933static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
934{
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400935 ssize_t ret = 0, i = CHACHA20_BLOCK_SIZE;
Theodore Ts'oe192be92016-06-12 18:13:36 -0400936 __u8 tmp[CHACHA20_BLOCK_SIZE];
937 int large_request = (nbytes > 256);
938
939 while (nbytes) {
940 if (large_request && need_resched()) {
941 if (signal_pending(current)) {
942 if (ret == 0)
943 ret = -ERESTARTSYS;
944 break;
945 }
946 schedule();
947 }
948
949 extract_crng(tmp);
950 i = min_t(int, nbytes, CHACHA20_BLOCK_SIZE);
951 if (copy_to_user(buf, tmp, i)) {
952 ret = -EFAULT;
953 break;
954 }
955
956 nbytes -= i;
957 buf += i;
958 ret += i;
959 }
Theodore Ts'oc92e0402016-05-04 13:29:18 -0400960 crng_backtrack_protect(tmp, i);
Theodore Ts'oe192be92016-06-12 18:13:36 -0400961
962 /* Wipe data just written to memory */
963 memzero_explicit(tmp, sizeof(tmp));
964
965 return ret;
966}
967
968
969/*********************************************************************
970 *
Linus Torvalds1da177e2005-04-16 15:20:36 -0700971 * Entropy input management
972 *
973 *********************************************************************/
974
975/* There is one of these per entropy source */
976struct timer_rand_state {
977 cycles_t last_time;
Matt Mackall90b75ee2008-04-29 01:02:55 -0700978 long last_delta, last_delta2;
Linus Torvalds1da177e2005-04-16 15:20:36 -0700979 unsigned dont_count_entropy:1;
980};
981
Theodore Ts'o644008d2013-11-03 16:40:53 -0500982#define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
983
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400984/*
Theodore Ts'oe192be92016-06-12 18:13:36 -0400985 * Add device- or boot-specific data to the input pool to help
986 * initialize it.
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400987 *
Theodore Ts'oe192be92016-06-12 18:13:36 -0400988 * None of this adds any entropy; it is meant to avoid the problem of
989 * the entropy pool having similar initial state across largely
990 * identical devices.
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400991 */
992void add_device_randomness(const void *buf, unsigned int size)
993{
Theodore Ts'o61875f32013-09-21 13:58:22 -0400994 unsigned long time = random_get_entropy() ^ jiffies;
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -0400995 unsigned long flags;
Linus Torvaldsa2080a62012-07-04 11:16:01 -0400996
Theodore Ts'o59108952013-09-12 14:10:25 -0400997 trace_add_device_randomness(size, _RET_IP_);
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -0400998 spin_lock_irqsave(&input_pool.lock, flags);
Theodore Ts'o85608f82014-06-10 23:09:20 -0400999 _mix_pool_bytes(&input_pool, buf, size);
1000 _mix_pool_bytes(&input_pool, &time, sizeof(time));
Theodore Ts'o3ef4cb22013-09-12 14:27:22 -04001001 spin_unlock_irqrestore(&input_pool.lock, flags);
Linus Torvaldsa2080a62012-07-04 11:16:01 -04001002}
1003EXPORT_SYMBOL(add_device_randomness);
1004
Theodore Ts'o644008d2013-11-03 16:40:53 -05001005static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001006
Linus Torvalds1da177e2005-04-16 15:20:36 -07001007/*
1008 * This function adds entropy to the entropy "pool" by using timing
1009 * delays. It uses the timer_rand_state structure to make an estimate
1010 * of how many bits of entropy this call has added to the pool.
1011 *
1012 * The number "num" is also added to the pool - it should somehow describe
1013 * the type of event which just happened. This is currently 0-255 for
1014 * keyboard scan codes, and 256 upwards for interrupts.
1015 *
1016 */
1017static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1018{
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001019 struct entropy_store *r;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001020 struct {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001021 long jiffies;
Linus Torvaldscf833d02011-12-22 11:36:22 -08001022 unsigned cycles;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001023 unsigned num;
1024 } sample;
1025 long delta, delta2, delta3;
1026
1027 preempt_disable();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001028
1029 sample.jiffies = jiffies;
Theodore Ts'o61875f32013-09-21 13:58:22 -04001030 sample.cycles = random_get_entropy();
Linus Torvalds1da177e2005-04-16 15:20:36 -07001031 sample.num = num;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001032 r = &input_pool;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001033 mix_pool_bytes(r, &sample, sizeof(sample));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001034
1035 /*
1036 * Calculate number of bits of randomness we probably added.
1037 * We take into account the first, second and third-order deltas
1038 * in order to make our estimate.
1039 */
1040
1041 if (!state->dont_count_entropy) {
1042 delta = sample.jiffies - state->last_time;
1043 state->last_time = sample.jiffies;
1044
1045 delta2 = delta - state->last_delta;
1046 state->last_delta = delta;
1047
1048 delta3 = delta2 - state->last_delta2;
1049 state->last_delta2 = delta2;
1050
1051 if (delta < 0)
1052 delta = -delta;
1053 if (delta2 < 0)
1054 delta2 = -delta2;
1055 if (delta3 < 0)
1056 delta3 = -delta3;
1057 if (delta > delta2)
1058 delta = delta2;
1059 if (delta > delta3)
1060 delta = delta3;
1061
1062 /*
1063 * delta is now minimum absolute delta.
1064 * Round down by 1 bit on general principles,
1065 * and limit entropy entimate to 12 bits.
1066 */
Theodore Ts'o40db23e2013-11-03 00:15:05 -04001067 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001068 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001069 preempt_enable();
1070}
1071
Stephen Hemmingerd2515752006-01-11 12:17:38 -08001072void add_input_randomness(unsigned int type, unsigned int code,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001073 unsigned int value)
1074{
1075 static unsigned char last_value;
1076
1077 /* ignore autorepeat and the like */
1078 if (value == last_value)
1079 return;
1080
Linus Torvalds1da177e2005-04-16 15:20:36 -07001081 last_value = value;
1082 add_timer_randomness(&input_timer_state,
1083 (type << 4) ^ code ^ (code >> 4) ^ value);
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001084 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001085}
Dmitry Torokhov80fc9f52006-10-11 01:43:58 -04001086EXPORT_SYMBOL_GPL(add_input_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001087
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001088static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1089
Theodore Ts'o43759d42014-06-14 21:43:13 -04001090#ifdef ADD_INTERRUPT_BENCH
1091static unsigned long avg_cycles, avg_deviation;
1092
1093#define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
1094#define FIXED_1_2 (1 << (AVG_SHIFT-1))
1095
1096static void add_interrupt_bench(cycles_t start)
1097{
1098 long delta = random_get_entropy() - start;
1099
1100 /* Use a weighted moving average */
1101 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1102 avg_cycles += delta;
1103 /* And average deviation */
1104 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1105 avg_deviation += delta;
1106}
1107#else
1108#define add_interrupt_bench(x)
1109#endif
1110
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001111static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1112{
1113 __u32 *ptr = (__u32 *) regs;
1114
1115 if (regs == NULL)
1116 return 0;
1117 if (f->reg_idx >= sizeof(struct pt_regs) / sizeof(__u32))
1118 f->reg_idx = 0;
1119 return *(ptr + f->reg_idx++);
1120}
1121
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001122void add_interrupt_randomness(int irq, int irq_flags)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001123{
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001124 struct entropy_store *r;
Christoph Lameter1b2a1a72014-08-17 12:30:29 -05001125 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001126 struct pt_regs *regs = get_irq_regs();
1127 unsigned long now = jiffies;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001128 cycles_t cycles = random_get_entropy();
Theodore Ts'o43759d42014-06-14 21:43:13 -04001129 __u32 c_high, j_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001130 __u64 ip;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001131 unsigned long seed;
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001132 int credit = 0;
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001133
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001134 if (cycles == 0)
1135 cycles = get_reg(fast_pool, regs);
Theodore Ts'o655b2262013-09-22 15:24:02 -04001136 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1137 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001138 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1139 fast_pool->pool[1] ^= now ^ c_high;
Theodore Ts'o655b2262013-09-22 15:24:02 -04001140 ip = regs ? instruction_pointer(regs) : _RET_IP_;
Theodore Ts'o43759d42014-06-14 21:43:13 -04001141 fast_pool->pool[2] ^= ip;
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001142 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1143 get_reg(fast_pool, regs);
Yinghai Lu3060d6f2008-08-19 20:50:08 -07001144
Theodore Ts'o43759d42014-06-14 21:43:13 -04001145 fast_mix(fast_pool);
Theodore Ts'o43759d42014-06-14 21:43:13 -04001146 add_interrupt_bench(cycles);
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001147
Theodore Ts'oe192be92016-06-12 18:13:36 -04001148 if (!crng_ready()) {
1149 if ((fast_pool->count >= 64) &&
1150 crng_fast_load((char *) fast_pool->pool,
1151 sizeof(fast_pool->pool))) {
1152 fast_pool->count = 0;
1153 fast_pool->last = now;
1154 }
1155 return;
1156 }
1157
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001158 if ((fast_pool->count < 64) &&
1159 !time_after(now, fast_pool->last + HZ))
1160 return;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001161
Theodore Ts'oe192be92016-06-12 18:13:36 -04001162 r = &input_pool;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001163 if (!spin_trylock(&r->lock))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001164 return;
1165
Theodore Ts'o775f4b22012-07-02 07:52:16 -04001166 fast_pool->last = now;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001167 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
H. Peter Anvin83664a62014-03-17 16:36:28 -07001168
1169 /*
1170 * If we have architectural seed generator, produce a seed and
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001171 * add it to the pool. For the sake of paranoia don't let the
1172 * architectural seed generator dominate the input from the
1173 * interrupt noise.
H. Peter Anvin83664a62014-03-17 16:36:28 -07001174 */
1175 if (arch_get_random_seed_long(&seed)) {
Theodore Ts'o85608f82014-06-10 23:09:20 -04001176 __mix_pool_bytes(r, &seed, sizeof(seed));
Theodore Ts'o48d6be92014-07-17 05:27:30 -04001177 credit = 1;
H. Peter Anvin83664a62014-03-17 16:36:28 -07001178 }
Theodore Ts'o91fcb532014-06-10 22:46:37 -04001179 spin_unlock(&r->lock);
H. Peter Anvin83664a62014-03-17 16:36:28 -07001180
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001181 fast_pool->count = 0;
Theodore Ts'o840f9502014-06-14 03:06:57 -04001182
Theodore Ts'oee3e00e2014-06-15 16:59:24 -04001183 /* award one bit for the contents of the fast pool */
1184 credit_entropy_bits(r, credit + 1);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001185}
Stephan Mueller4b44f2d2016-05-02 02:14:34 -04001186EXPORT_SYMBOL_GPL(add_interrupt_randomness);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001187
David Howells93614012006-09-30 20:45:40 +02001188#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001189void add_disk_randomness(struct gendisk *disk)
1190{
1191 if (!disk || !disk->random)
1192 return;
1193 /* first major is 1, so we get >= 0x200 here */
Tejun Heof331c022008-09-03 09:01:48 +02001194 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001195 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001196}
Christoph Hellwigbdcfa3e2014-04-25 00:36:37 -07001197EXPORT_SYMBOL_GPL(add_disk_randomness);
David Howells93614012006-09-30 20:45:40 +02001198#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001199
Linus Torvalds1da177e2005-04-16 15:20:36 -07001200/*********************************************************************
1201 *
1202 * Entropy extraction routines
1203 *
1204 *********************************************************************/
1205
Linus Torvalds1da177e2005-04-16 15:20:36 -07001206/*
Lucas De Marchi25985ed2011-03-30 22:57:33 -03001207 * This utility inline function is responsible for transferring entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001208 * from the primary pool to the secondary extraction pool. We make
1209 * sure we pull enough for a 'catastrophic reseed'.
1210 */
Theodore Ts'o6265e162013-10-03 01:08:15 -04001211static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001212static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1213{
Theodore Ts'ocff85032014-06-10 23:18:16 -04001214 if (!r->pull ||
1215 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
1216 r->entropy_count > r->poolinfo->poolfracbits)
1217 return;
1218
Theodore Ts'of5c27422013-09-22 15:14:32 -04001219 if (r->limit == 0 && random_min_urandom_seed) {
1220 unsigned long now = jiffies;
1221
1222 if (time_before(now,
1223 r->last_pulled + random_min_urandom_seed * HZ))
1224 return;
1225 r->last_pulled = now;
1226 }
Theodore Ts'ocff85032014-06-10 23:18:16 -04001227
1228 _xfer_secondary_pool(r, nbytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001229}
Matt Mackall5a021e92007-07-19 11:30:14 -07001230
Theodore Ts'o6265e162013-10-03 01:08:15 -04001231static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1232{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001233 __u32 tmp[OUTPUT_POOL_WORDS];
1234
Greg Price2132a962013-12-06 21:28:03 -05001235 /* For /dev/random's pool, always leave two wakeups' worth */
1236 int rsvd_bytes = r->limit ? 0 : random_read_wakeup_bits / 4;
Theodore Ts'o6265e162013-10-03 01:08:15 -04001237 int bytes = nbytes;
Matt Mackall5a021e92007-07-19 11:30:14 -07001238
Greg Price2132a962013-12-06 21:28:03 -05001239 /* pull at least as much as a wakeup */
1240 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001241 /* but never more than the buffer size */
1242 bytes = min_t(int, bytes, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001243
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001244 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
1245 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
Theodore Ts'o6265e162013-10-03 01:08:15 -04001246 bytes = extract_entropy(r->pull, tmp, bytes,
Greg Price2132a962013-12-06 21:28:03 -05001247 random_read_wakeup_bits / 8, rsvd_bytes);
Theodore Ts'o85608f82014-06-10 23:09:20 -04001248 mix_pool_bytes(r, tmp, bytes);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001249 credit_entropy_bits(r, bytes*8);
1250}
Linus Torvalds1da177e2005-04-16 15:20:36 -07001251
Theodore Ts'o6265e162013-10-03 01:08:15 -04001252/*
1253 * Used as a workqueue function so that when the input pool is getting
1254 * full, we can "spill over" some entropy to the output pools. That
1255 * way the output pools can store some of the excess entropy instead
1256 * of letting it go to waste.
1257 */
1258static void push_to_pool(struct work_struct *work)
1259{
1260 struct entropy_store *r = container_of(work, struct entropy_store,
1261 push_work);
1262 BUG_ON(!r);
Greg Price2132a962013-12-06 21:28:03 -05001263 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
Theodore Ts'o6265e162013-10-03 01:08:15 -04001264 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1265 r->pull->entropy_count >> ENTROPY_SHIFT);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001266}
1267
1268/*
Greg Price19fa5be2013-11-29 15:50:06 -05001269 * This function decides how many bytes to actually take from the
1270 * given pool, and also debits the entropy count accordingly.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001271 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001272static size_t account(struct entropy_store *r, size_t nbytes, int min,
1273 int reserved)
1274{
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001275 int entropy_count, orig;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001276 size_t ibytes, nfrac;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001277
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001278 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001279
1280 /* Can we pull enough? */
Jiri Kosina10b3a322013-05-24 15:55:33 -07001281retry:
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001282 entropy_count = orig = ACCESS_ONCE(r->entropy_count);
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001283 ibytes = nbytes;
Greg Price0fb7a012013-12-05 19:32:19 -05001284 /* If limited, never pull more than available */
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001285 if (r->limit) {
1286 int have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1287
1288 if ((have_bytes -= reserved) < 0)
1289 have_bytes = 0;
1290 ibytes = min_t(size_t, ibytes, have_bytes);
1291 }
Greg Price0fb7a012013-12-05 19:32:19 -05001292 if (ibytes < min)
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001293 ibytes = 0;
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001294
1295 if (unlikely(entropy_count < 0)) {
1296 pr_warn("random: negative entropy count: pool %s count %d\n",
1297 r->name, entropy_count);
1298 WARN_ON(1);
1299 entropy_count = 0;
1300 }
1301 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1302 if ((size_t) entropy_count > nfrac)
1303 entropy_count -= nfrac;
1304 else
Theodore Ts'oe33ba5f2014-06-15 21:04:32 -04001305 entropy_count = 0;
Theodore Ts'of9c6d492014-05-16 21:40:41 -04001306
Greg Price0fb7a012013-12-05 19:32:19 -05001307 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1308 goto retry;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001309
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001310 trace_debit_entropy(r->name, 8 * ibytes);
Greg Price0fb7a012013-12-05 19:32:19 -05001311 if (ibytes &&
Greg Price2132a962013-12-06 21:28:03 -05001312 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
Theodore Ts'ob9809552013-03-04 11:59:12 -05001313 wake_up_interruptible(&random_write_wait);
1314 kill_fasync(&fasync, SIGIO, POLL_OUT);
1315 }
1316
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001317 return ibytes;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001318}
1319
Greg Price19fa5be2013-11-29 15:50:06 -05001320/*
1321 * This function does the actual extraction for extract_entropy and
1322 * extract_entropy_user.
1323 *
1324 * Note: we assume that .poolwords is a multiple of 16 words.
1325 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001326static void extract_buf(struct entropy_store *r, __u8 *out)
1327{
Matt Mackall602b6ae2007-05-29 21:54:27 -05001328 int i;
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001329 union {
1330 __u32 w[5];
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001331 unsigned long l[LONGS(20)];
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001332 } hash;
1333 __u32 workspace[SHA_WORKSPACE_WORDS];
Theodore Ts'o902c0982012-07-04 10:38:30 -04001334 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001335
Linus Torvalds1da177e2005-04-16 15:20:36 -07001336 /*
Greg Pricedfd38752013-11-29 14:58:06 -05001337 * If we have an architectural hardware random number
Theodore Ts'o46884442013-12-17 21:16:39 -05001338 * generator, use it for SHA's initial vector
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001339 */
Theodore Ts'o46884442013-12-17 21:16:39 -05001340 sha_init(hash.w);
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001341 for (i = 0; i < LONGS(20); i++) {
1342 unsigned long v;
1343 if (!arch_get_random_long(&v))
1344 break;
Theodore Ts'o46884442013-12-17 21:16:39 -05001345 hash.l[i] = v;
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001346 }
1347
Theodore Ts'o46884442013-12-17 21:16:39 -05001348 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1349 spin_lock_irqsave(&r->lock, flags);
1350 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1351 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1352
Theodore Ts'o85a1f772013-09-21 18:06:02 -04001353 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001354 * We mix the hash back into the pool to prevent backtracking
1355 * attacks (where the attacker knows the state of the pool
1356 * plus the current outputs, and attempts to find previous
1357 * ouputs), unless the hash function can be inverted. By
1358 * mixing at least a SHA1 worth of hash data back, we make
1359 * brute-forcing the feedback as hard as brute-forcing the
1360 * hash.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001361 */
Theodore Ts'o85608f82014-06-10 23:09:20 -04001362 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
Theodore Ts'o902c0982012-07-04 10:38:30 -04001363 spin_unlock_irqrestore(&r->lock, flags);
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001364
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001365 memzero_explicit(workspace, sizeof(workspace));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001366
1367 /*
Matt Mackall1c0ad3d2008-04-29 01:03:00 -07001368 * In case the hash function has some recognizable output
1369 * pattern, we fold it in half. Thus, we always feed back
1370 * twice as much data as we output.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001371 */
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001372 hash.w[0] ^= hash.w[3];
1373 hash.w[1] ^= hash.w[4];
1374 hash.w[2] ^= rol32(hash.w[2], 16);
1375
H. Peter Anvind2e7c962012-07-27 22:26:08 -04001376 memcpy(out, &hash, EXTRACT_SIZE);
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001377 memzero_explicit(&hash, sizeof(hash));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001378}
1379
Theodore Ts'oe192be92016-06-12 18:13:36 -04001380static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1381 size_t nbytes, int fips)
1382{
1383 ssize_t ret = 0, i;
1384 __u8 tmp[EXTRACT_SIZE];
1385 unsigned long flags;
1386
1387 while (nbytes) {
1388 extract_buf(r, tmp);
1389
1390 if (fips) {
1391 spin_lock_irqsave(&r->lock, flags);
1392 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1393 panic("Hardware RNG duplicated output!\n");
1394 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1395 spin_unlock_irqrestore(&r->lock, flags);
1396 }
1397 i = min_t(int, nbytes, EXTRACT_SIZE);
1398 memcpy(buf, tmp, i);
1399 nbytes -= i;
1400 buf += i;
1401 ret += i;
1402 }
1403
1404 /* Wipe data just returned from memory */
1405 memzero_explicit(tmp, sizeof(tmp));
1406
1407 return ret;
1408}
1409
Greg Price19fa5be2013-11-29 15:50:06 -05001410/*
1411 * This function extracts randomness from the "entropy pool", and
1412 * returns it in a buffer.
1413 *
1414 * The min parameter specifies the minimum amount we can pull before
1415 * failing to avoid races that defeat catastrophic reseeding while the
1416 * reserved parameter indicates how much entropy we must leave in the
1417 * pool after each pull to avoid starving other readers.
1418 */
Matt Mackall90b75ee2008-04-29 01:02:55 -07001419static ssize_t extract_entropy(struct entropy_store *r, void *buf,
Theodore Ts'o902c0982012-07-04 10:38:30 -04001420 size_t nbytes, int min, int reserved)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001421{
Linus Torvalds1da177e2005-04-16 15:20:36 -07001422 __u8 tmp[EXTRACT_SIZE];
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001423 unsigned long flags;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001424
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001425 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001426 if (fips_enabled) {
1427 spin_lock_irqsave(&r->lock, flags);
1428 if (!r->last_data_init) {
Theodore Ts'oc59974a2013-09-21 19:42:41 -04001429 r->last_data_init = 1;
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001430 spin_unlock_irqrestore(&r->lock, flags);
1431 trace_extract_entropy(r->name, EXTRACT_SIZE,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001432 ENTROPY_BITS(r), _RET_IP_);
Jarod Wilson1e7e2e02013-05-24 15:55:31 -07001433 xfer_secondary_pool(r, EXTRACT_SIZE);
1434 extract_buf(r, tmp);
1435 spin_lock_irqsave(&r->lock, flags);
1436 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1437 }
1438 spin_unlock_irqrestore(&r->lock, flags);
1439 }
Jarod Wilsonec8f02da2012-11-06 10:42:42 -05001440
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001441 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001442 xfer_secondary_pool(r, nbytes);
1443 nbytes = account(r, nbytes, min, reserved);
1444
Theodore Ts'oe192be92016-06-12 18:13:36 -04001445 return _extract_entropy(r, buf, nbytes, fips_enabled);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001446}
1447
Greg Price19fa5be2013-11-29 15:50:06 -05001448/*
1449 * This function extracts randomness from the "entropy pool", and
1450 * returns it in a userspace buffer.
1451 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001452static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1453 size_t nbytes)
1454{
1455 ssize_t ret = 0, i;
1456 __u8 tmp[EXTRACT_SIZE];
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001457 int large_request = (nbytes > 256);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001458
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001459 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001460 xfer_secondary_pool(r, nbytes);
1461 nbytes = account(r, nbytes, 0, 0);
1462
1463 while (nbytes) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001464 if (large_request && need_resched()) {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001465 if (signal_pending(current)) {
1466 if (ret == 0)
1467 ret = -ERESTARTSYS;
1468 break;
1469 }
1470 schedule();
1471 }
1472
1473 extract_buf(r, tmp);
1474 i = min_t(int, nbytes, EXTRACT_SIZE);
1475 if (copy_to_user(buf, tmp, i)) {
1476 ret = -EFAULT;
1477 break;
1478 }
1479
1480 nbytes -= i;
1481 buf += i;
1482 ret += i;
1483 }
1484
1485 /* Wipe data just returned from memory */
Daniel Borkmannd4c5efd2014-08-26 23:16:35 -04001486 memzero_explicit(tmp, sizeof(tmp));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001487
1488 return ret;
1489}
1490
1491/*
1492 * This function is the exported kernel interface. It returns some
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001493 * number of good random numbers, suitable for key generation, seeding
Greg Price18e9cea2013-11-29 14:59:45 -05001494 * TCP sequence numbers, etc. It does not rely on the hardware random
1495 * number generator. For random bytes direct from the hardware RNG
1496 * (when available), use get_random_bytes_arch().
Linus Torvalds1da177e2005-04-16 15:20:36 -07001497 */
1498void get_random_bytes(void *buf, int nbytes)
1499{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001500 __u8 tmp[CHACHA20_BLOCK_SIZE];
1501
Theodore Ts'o392a5462013-11-03 18:24:08 -05001502#if DEBUG_RANDOM_BOOT > 0
Theodore Ts'oe192be92016-06-12 18:13:36 -04001503 if (!crng_ready())
Theodore Ts'o392a5462013-11-03 18:24:08 -05001504 printk(KERN_NOTICE "random: %pF get_random_bytes called "
Theodore Ts'oe192be92016-06-12 18:13:36 -04001505 "with crng_init = %d\n", (void *) _RET_IP_, crng_init);
Theodore Ts'o392a5462013-11-03 18:24:08 -05001506#endif
Theodore Ts'o59108952013-09-12 14:10:25 -04001507 trace_get_random_bytes(nbytes, _RET_IP_);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001508
1509 while (nbytes >= CHACHA20_BLOCK_SIZE) {
1510 extract_crng(buf);
1511 buf += CHACHA20_BLOCK_SIZE;
1512 nbytes -= CHACHA20_BLOCK_SIZE;
1513 }
1514
1515 if (nbytes > 0) {
1516 extract_crng(tmp);
1517 memcpy(buf, tmp, nbytes);
Theodore Ts'oc92e0402016-05-04 13:29:18 -04001518 crng_backtrack_protect(tmp, nbytes);
1519 } else
1520 crng_backtrack_protect(tmp, CHACHA20_BLOCK_SIZE);
1521 memzero_explicit(tmp, sizeof(tmp));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001522}
1523EXPORT_SYMBOL(get_random_bytes);
1524
1525/*
Herbert Xu205a5252015-06-09 18:19:39 +08001526 * Add a callback function that will be invoked when the nonblocking
1527 * pool is initialised.
1528 *
1529 * returns: 0 if callback is successfully added
1530 * -EALREADY if pool is already initialised (callback not called)
1531 * -ENOENT if module for callback is not alive
1532 */
1533int add_random_ready_callback(struct random_ready_callback *rdy)
1534{
1535 struct module *owner;
1536 unsigned long flags;
1537 int err = -EALREADY;
1538
Theodore Ts'oe192be92016-06-12 18:13:36 -04001539 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001540 return err;
1541
1542 owner = rdy->owner;
1543 if (!try_module_get(owner))
1544 return -ENOENT;
1545
1546 spin_lock_irqsave(&random_ready_list_lock, flags);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001547 if (crng_ready())
Herbert Xu205a5252015-06-09 18:19:39 +08001548 goto out;
1549
1550 owner = NULL;
1551
1552 list_add(&rdy->list, &random_ready_list);
1553 err = 0;
1554
1555out:
1556 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1557
1558 module_put(owner);
1559
1560 return err;
1561}
1562EXPORT_SYMBOL(add_random_ready_callback);
1563
1564/*
1565 * Delete a previously registered readiness callback function.
1566 */
1567void del_random_ready_callback(struct random_ready_callback *rdy)
1568{
1569 unsigned long flags;
1570 struct module *owner = NULL;
1571
1572 spin_lock_irqsave(&random_ready_list_lock, flags);
1573 if (!list_empty(&rdy->list)) {
1574 list_del_init(&rdy->list);
1575 owner = rdy->owner;
1576 }
1577 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1578
1579 module_put(owner);
1580}
1581EXPORT_SYMBOL(del_random_ready_callback);
1582
1583/*
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001584 * This function will use the architecture-specific hardware random
1585 * number generator if it is available. The arch-specific hw RNG will
1586 * almost certainly be faster than what we can do in software, but it
1587 * is impossible to verify that it is implemented securely (as
1588 * opposed, to, say, the AES encryption of a sequence number using a
1589 * key known by the NSA). So it's useful if we need the speed, but
1590 * only if we're willing to trust the hardware manufacturer not to
1591 * have put in a back door.
1592 */
1593void get_random_bytes_arch(void *buf, int nbytes)
1594{
H. Peter Anvin63d77172011-07-31 13:54:50 -07001595 char *p = buf;
1596
Theodore Ts'o59108952013-09-12 14:10:25 -04001597 trace_get_random_bytes_arch(nbytes, _RET_IP_);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001598 while (nbytes) {
1599 unsigned long v;
1600 int chunk = min(nbytes, (int)sizeof(unsigned long));
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001601
H. Peter Anvin63d77172011-07-31 13:54:50 -07001602 if (!arch_get_random_long(&v))
1603 break;
1604
Luck, Tonybd29e562011-11-16 10:50:56 -08001605 memcpy(p, &v, chunk);
H. Peter Anvin63d77172011-07-31 13:54:50 -07001606 p += chunk;
1607 nbytes -= chunk;
1608 }
1609
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001610 if (nbytes)
Theodore Ts'oe192be92016-06-12 18:13:36 -04001611 get_random_bytes(p, nbytes);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001612}
Theodore Ts'oc2557a32012-07-05 10:35:23 -04001613EXPORT_SYMBOL(get_random_bytes_arch);
1614
Linus Torvalds1da177e2005-04-16 15:20:36 -07001615
1616/*
1617 * init_std_data - initialize pool with system data
1618 *
1619 * @r: pool to initialize
1620 *
1621 * This function clears the pool's entropy count and mixes some system
1622 * data into the pool to prepare it for use. The pool is not cleared
1623 * as that can only decrease the entropy in the pool.
1624 */
1625static void init_std_data(struct entropy_store *r)
1626{
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001627 int i;
Theodore Ts'o902c0982012-07-04 10:38:30 -04001628 ktime_t now = ktime_get_real();
1629 unsigned long rv;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001630
Theodore Ts'of5c27422013-09-22 15:14:32 -04001631 r->last_pulled = jiffies;
Theodore Ts'o85608f82014-06-10 23:09:20 -04001632 mix_pool_bytes(r, &now, sizeof(now));
H. Peter Anvin9ed17b72013-09-10 23:16:17 -04001633 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
H. Peter Anvin83664a62014-03-17 16:36:28 -07001634 if (!arch_get_random_seed_long(&rv) &&
1635 !arch_get_random_long(&rv))
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001636 rv = random_get_entropy();
Theodore Ts'o85608f82014-06-10 23:09:20 -04001637 mix_pool_bytes(r, &rv, sizeof(rv));
Theodore Ts'o3e88bdf2011-12-22 16:28:01 -05001638 }
Theodore Ts'o85608f82014-06-10 23:09:20 -04001639 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
Linus Torvalds1da177e2005-04-16 15:20:36 -07001640}
1641
Tony Luckcbc96b72012-07-23 09:47:57 -07001642/*
1643 * Note that setup_arch() may call add_device_randomness()
1644 * long before we get here. This allows seeding of the pools
1645 * with some platform dependent data very early in the boot
1646 * process. But it limits our options here. We must use
1647 * statically allocated structures that already have all
1648 * initializations complete at compile time. We should also
1649 * take care not to overwrite the precious per platform data
1650 * we were given.
1651 */
Matt Mackall53c3f632008-04-29 01:02:58 -07001652static int rand_initialize(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001653{
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001654#ifdef CONFIG_NUMA
1655 int i;
1656 int num_nodes = num_possible_nodes();
1657 struct crng_state *crng;
1658 struct crng_state **pool;
1659#endif
1660
Linus Torvalds1da177e2005-04-16 15:20:36 -07001661 init_std_data(&input_pool);
1662 init_std_data(&blocking_pool);
Theodore Ts'oe192be92016-06-12 18:13:36 -04001663 crng_initialize(&primary_crng);
Theodore Ts'o1e7f5832016-05-02 02:04:41 -04001664
1665#ifdef CONFIG_NUMA
1666 pool = kmalloc(num_nodes * sizeof(void *),
1667 GFP_KERNEL|__GFP_NOFAIL|__GFP_ZERO);
1668 for (i=0; i < num_nodes; i++) {
1669 crng = kmalloc_node(sizeof(struct crng_state),
1670 GFP_KERNEL | __GFP_NOFAIL, i);
1671 spin_lock_init(&crng->lock);
1672 crng_initialize(crng);
1673 pool[i] = crng;
1674
1675 }
1676 mb();
1677 crng_node_pool = pool;
1678#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001679 return 0;
1680}
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001681early_initcall(rand_initialize);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001682
David Howells93614012006-09-30 20:45:40 +02001683#ifdef CONFIG_BLOCK
Linus Torvalds1da177e2005-04-16 15:20:36 -07001684void rand_initialize_disk(struct gendisk *disk)
1685{
1686 struct timer_rand_state *state;
1687
1688 /*
Eric Dumazetf8595812007-03-28 14:22:33 -07001689 * If kzalloc returns null, we just won't use that entropy
Linus Torvalds1da177e2005-04-16 15:20:36 -07001690 * source.
1691 */
Eric Dumazetf8595812007-03-28 14:22:33 -07001692 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
Theodore Ts'o644008d2013-11-03 16:40:53 -05001693 if (state) {
1694 state->last_time = INITIAL_JIFFIES;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001695 disk->random = state;
Theodore Ts'o644008d2013-11-03 16:40:53 -05001696 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001697}
David Howells93614012006-09-30 20:45:40 +02001698#endif
Linus Torvalds1da177e2005-04-16 15:20:36 -07001699
1700static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001701_random_read(int nonblock, char __user *buf, size_t nbytes)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001702{
Greg Price12ff3a52013-11-29 15:02:33 -05001703 ssize_t n;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001704
1705 if (nbytes == 0)
1706 return 0;
1707
Greg Price12ff3a52013-11-29 15:02:33 -05001708 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1709 while (1) {
1710 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1711 if (n < 0)
1712 return n;
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001713 trace_random_read(n*8, (nbytes-n)*8,
1714 ENTROPY_BITS(&blocking_pool),
1715 ENTROPY_BITS(&input_pool));
Greg Price12ff3a52013-11-29 15:02:33 -05001716 if (n > 0)
1717 return n;
H. Peter Anvin331c6492014-03-17 16:36:29 -07001718
Greg Price12ff3a52013-11-29 15:02:33 -05001719 /* Pool is (near) empty. Maybe wait and retry. */
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001720 if (nonblock)
Greg Price12ff3a52013-11-29 15:02:33 -05001721 return -EAGAIN;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001722
Greg Price12ff3a52013-11-29 15:02:33 -05001723 wait_event_interruptible(random_read_wait,
1724 ENTROPY_BITS(&input_pool) >=
Greg Price2132a962013-12-06 21:28:03 -05001725 random_read_wakeup_bits);
Greg Price12ff3a52013-11-29 15:02:33 -05001726 if (signal_pending(current))
1727 return -ERESTARTSYS;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001728 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001729}
1730
1731static ssize_t
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001732random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1733{
1734 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1735}
1736
1737static ssize_t
Matt Mackall90b75ee2008-04-29 01:02:55 -07001738urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001739{
Theodore Ts'oe192be92016-06-12 18:13:36 -04001740 unsigned long flags;
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001741 static int maxwarn = 10;
Theodore Ts'o301f0592013-11-03 06:54:51 -05001742 int ret;
1743
Theodore Ts'oe192be92016-06-12 18:13:36 -04001744 if (!crng_ready() && maxwarn > 0) {
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001745 maxwarn--;
1746 printk(KERN_NOTICE "random: %s: uninitialized urandom read "
Theodore Ts'oe192be92016-06-12 18:13:36 -04001747 "(%zd bytes read)\n",
1748 current->comm, nbytes);
1749 spin_lock_irqsave(&primary_crng.lock, flags);
1750 crng_init_cnt = 0;
1751 spin_unlock_irqrestore(&primary_crng.lock, flags);
Theodore Ts'o9b4d0082016-06-13 10:10:51 -04001752 }
Hannes Frederic Sowa79a84682014-07-18 17:26:41 -04001753 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
Theodore Ts'oe192be92016-06-12 18:13:36 -04001754 ret = extract_crng_user(buf, nbytes);
1755 trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
Theodore Ts'of80bbd82013-10-03 12:02:37 -04001756 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001757}
1758
1759static unsigned int
1760random_poll(struct file *file, poll_table * wait)
1761{
1762 unsigned int mask;
1763
1764 poll_wait(file, &random_read_wait, wait);
1765 poll_wait(file, &random_write_wait, wait);
1766 mask = 0;
Greg Price2132a962013-12-06 21:28:03 -05001767 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001768 mask |= POLLIN | POLLRDNORM;
Greg Price2132a962013-12-06 21:28:03 -05001769 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001770 mask |= POLLOUT | POLLWRNORM;
1771 return mask;
1772}
1773
Matt Mackall7f397dc2007-05-29 21:58:10 -05001774static int
1775write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1776{
1777 size_t bytes;
1778 __u32 buf[16];
1779 const char __user *p = buffer;
1780
1781 while (count > 0) {
1782 bytes = min(count, sizeof(buf));
1783 if (copy_from_user(&buf, p, bytes))
1784 return -EFAULT;
1785
1786 count -= bytes;
1787 p += bytes;
1788
Theodore Ts'o85608f82014-06-10 23:09:20 -04001789 mix_pool_bytes(r, buf, bytes);
Matt Mackall91f3f1e2008-02-06 01:37:20 -08001790 cond_resched();
Matt Mackall7f397dc2007-05-29 21:58:10 -05001791 }
1792
1793 return 0;
1794}
1795
Matt Mackall90b75ee2008-04-29 01:02:55 -07001796static ssize_t random_write(struct file *file, const char __user *buffer,
1797 size_t count, loff_t *ppos)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001798{
Matt Mackall7f397dc2007-05-29 21:58:10 -05001799 size_t ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001800
Theodore Ts'oe192be92016-06-12 18:13:36 -04001801 ret = write_pool(&input_pool, buffer, count);
Matt Mackall7f397dc2007-05-29 21:58:10 -05001802 if (ret)
1803 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001804
Matt Mackall7f397dc2007-05-29 21:58:10 -05001805 return (ssize_t)count;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001806}
1807
Matt Mackall43ae4862008-04-29 01:02:58 -07001808static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
Linus Torvalds1da177e2005-04-16 15:20:36 -07001809{
1810 int size, ent_count;
1811 int __user *p = (int __user *)arg;
1812 int retval;
1813
1814 switch (cmd) {
1815 case RNDGETENTCNT:
Matt Mackall43ae4862008-04-29 01:02:58 -07001816 /* inherently racy, no point locking */
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001817 ent_count = ENTROPY_BITS(&input_pool);
1818 if (put_user(ent_count, p))
Linus Torvalds1da177e2005-04-16 15:20:36 -07001819 return -EFAULT;
1820 return 0;
1821 case RNDADDTOENTCNT:
1822 if (!capable(CAP_SYS_ADMIN))
1823 return -EPERM;
1824 if (get_user(ent_count, p))
1825 return -EFAULT;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001826 credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001827 return 0;
1828 case RNDADDENTROPY:
1829 if (!capable(CAP_SYS_ADMIN))
1830 return -EPERM;
1831 if (get_user(ent_count, p++))
1832 return -EFAULT;
1833 if (ent_count < 0)
1834 return -EINVAL;
1835 if (get_user(size, p++))
1836 return -EFAULT;
Matt Mackall7f397dc2007-05-29 21:58:10 -05001837 retval = write_pool(&input_pool, (const char __user *)p,
1838 size);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001839 if (retval < 0)
1840 return retval;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001841 credit_entropy_bits_safe(&input_pool, ent_count);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001842 return 0;
1843 case RNDZAPENTCNT:
1844 case RNDCLEARPOOL:
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001845 /*
1846 * Clear the entropy pool counters. We no longer clear
1847 * the entropy pool, as that's silly.
1848 */
Linus Torvalds1da177e2005-04-16 15:20:36 -07001849 if (!capable(CAP_SYS_ADMIN))
1850 return -EPERM;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001851 input_pool.entropy_count = 0;
Theodore Ts'oae9ecd92013-11-03 07:56:17 -05001852 blocking_pool.entropy_count = 0;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001853 return 0;
1854 default:
1855 return -EINVAL;
1856 }
1857}
1858
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001859static int random_fasync(int fd, struct file *filp, int on)
1860{
1861 return fasync_helper(fd, filp, on, &fasync);
1862}
1863
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001864const struct file_operations random_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001865 .read = random_read,
1866 .write = random_write,
1867 .poll = random_poll,
Matt Mackall43ae4862008-04-29 01:02:58 -07001868 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001869 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001870 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001871};
1872
Arjan van de Ven2b8693c2007-02-12 00:55:32 -08001873const struct file_operations urandom_fops = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001874 .read = urandom_read,
1875 .write = random_write,
Matt Mackall43ae4862008-04-29 01:02:58 -07001876 .unlocked_ioctl = random_ioctl,
Jeff Dike9a6f70b2008-04-29 01:03:08 -07001877 .fasync = random_fasync,
Arnd Bergmann6038f372010-08-15 18:52:59 +02001878 .llseek = noop_llseek,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001879};
1880
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001881SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
1882 unsigned int, flags)
1883{
1884 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
1885 return -EINVAL;
1886
1887 if (count > INT_MAX)
1888 count = INT_MAX;
1889
1890 if (flags & GRND_RANDOM)
1891 return _random_read(flags & GRND_NONBLOCK, buf, count);
1892
Theodore Ts'oe192be92016-06-12 18:13:36 -04001893 if (!crng_ready()) {
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001894 if (flags & GRND_NONBLOCK)
1895 return -EAGAIN;
Theodore Ts'oe192be92016-06-12 18:13:36 -04001896 crng_wait_ready();
Theodore Ts'oc6e9d6f2014-07-17 04:13:05 -04001897 if (signal_pending(current))
1898 return -ERESTARTSYS;
1899 }
1900 return urandom_read(NULL, buf, count, NULL);
1901}
1902
Linus Torvalds1da177e2005-04-16 15:20:36 -07001903/********************************************************************
1904 *
1905 * Sysctl interface
1906 *
1907 ********************************************************************/
1908
1909#ifdef CONFIG_SYSCTL
1910
1911#include <linux/sysctl.h>
1912
1913static int min_read_thresh = 8, min_write_thresh;
Greg Price8c2aa332013-12-05 19:19:29 -05001914static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001915static int max_write_thresh = INPUT_POOL_WORDS * 32;
1916static char sysctl_bootid[16];
1917
1918/*
Greg Pricef22052b2013-11-29 14:58:16 -05001919 * This function is used to return both the bootid UUID, and random
Linus Torvalds1da177e2005-04-16 15:20:36 -07001920 * UUID. The difference is in whether table->data is NULL; if it is,
1921 * then a new UUID is generated and returned to the user.
1922 *
Greg Pricef22052b2013-11-29 14:58:16 -05001923 * If the user accesses this via the proc interface, the UUID will be
1924 * returned as an ASCII string in the standard UUID format; if via the
1925 * sysctl system call, as 16 bytes of binary data.
Linus Torvalds1da177e2005-04-16 15:20:36 -07001926 */
Joe Perchesa1514272013-06-13 19:37:35 -07001927static int proc_do_uuid(struct ctl_table *table, int write,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001928 void __user *buffer, size_t *lenp, loff_t *ppos)
1929{
Joe Perchesa1514272013-06-13 19:37:35 -07001930 struct ctl_table fake_table;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001931 unsigned char buf[64], tmp_uuid[16], *uuid;
1932
1933 uuid = table->data;
1934 if (!uuid) {
1935 uuid = tmp_uuid;
Linus Torvalds1da177e2005-04-16 15:20:36 -07001936 generate_random_uuid(uuid);
Mathieu Desnoyers44e43602012-04-12 12:49:12 -07001937 } else {
1938 static DEFINE_SPINLOCK(bootid_spinlock);
1939
1940 spin_lock(&bootid_spinlock);
1941 if (!uuid[8])
1942 generate_random_uuid(uuid);
1943 spin_unlock(&bootid_spinlock);
1944 }
Linus Torvalds1da177e2005-04-16 15:20:36 -07001945
Joe Perches35900772009-12-14 18:01:11 -08001946 sprintf(buf, "%pU", uuid);
1947
Linus Torvalds1da177e2005-04-16 15:20:36 -07001948 fake_table.data = buf;
1949 fake_table.maxlen = sizeof(buf);
1950
Alexey Dobriyan8d65af72009-09-23 15:57:19 -07001951 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
Linus Torvalds1da177e2005-04-16 15:20:36 -07001952}
1953
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001954/*
1955 * Return entropy available scaled to integral bits
1956 */
Joe Perches5eb10d92014-06-06 14:37:58 -07001957static int proc_do_entropy(struct ctl_table *table, int write,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001958 void __user *buffer, size_t *lenp, loff_t *ppos)
1959{
Joe Perches5eb10d92014-06-06 14:37:58 -07001960 struct ctl_table fake_table;
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001961 int entropy_count;
1962
1963 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
1964
1965 fake_table.data = &entropy_count;
1966 fake_table.maxlen = sizeof(entropy_count);
1967
1968 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
1969}
1970
Linus Torvalds1da177e2005-04-16 15:20:36 -07001971static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
Joe Perchesa1514272013-06-13 19:37:35 -07001972extern struct ctl_table random_table[];
1973struct ctl_table random_table[] = {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001974 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001975 .procname = "poolsize",
1976 .data = &sysctl_poolsize,
1977 .maxlen = sizeof(int),
1978 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001979 .proc_handler = proc_dointvec,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001980 },
1981 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001982 .procname = "entropy_avail",
1983 .maxlen = sizeof(int),
1984 .mode = 0444,
H. Peter Anvina283b5c2013-09-10 23:16:17 -04001985 .proc_handler = proc_do_entropy,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001986 .data = &input_pool.entropy_count,
1987 },
1988 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001989 .procname = "read_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05001990 .data = &random_read_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001991 .maxlen = sizeof(int),
1992 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08001993 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07001994 .extra1 = &min_read_thresh,
1995 .extra2 = &max_read_thresh,
1996 },
1997 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07001998 .procname = "write_wakeup_threshold",
Greg Price2132a962013-12-06 21:28:03 -05001999 .data = &random_write_wakeup_bits,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002000 .maxlen = sizeof(int),
2001 .mode = 0644,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002002 .proc_handler = proc_dointvec_minmax,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002003 .extra1 = &min_write_thresh,
2004 .extra2 = &max_write_thresh,
2005 },
2006 {
Theodore Ts'of5c27422013-09-22 15:14:32 -04002007 .procname = "urandom_min_reseed_secs",
2008 .data = &random_min_urandom_seed,
2009 .maxlen = sizeof(int),
2010 .mode = 0644,
2011 .proc_handler = proc_dointvec,
2012 },
2013 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002014 .procname = "boot_id",
2015 .data = &sysctl_bootid,
2016 .maxlen = 16,
2017 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002018 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002019 },
2020 {
Linus Torvalds1da177e2005-04-16 15:20:36 -07002021 .procname = "uuid",
2022 .maxlen = 16,
2023 .mode = 0444,
Eric W. Biederman6d456112009-11-16 03:11:48 -08002024 .proc_handler = proc_do_uuid,
Linus Torvalds1da177e2005-04-16 15:20:36 -07002025 },
Theodore Ts'o43759d42014-06-14 21:43:13 -04002026#ifdef ADD_INTERRUPT_BENCH
2027 {
2028 .procname = "add_interrupt_avg_cycles",
2029 .data = &avg_cycles,
2030 .maxlen = sizeof(avg_cycles),
2031 .mode = 0444,
2032 .proc_handler = proc_doulongvec_minmax,
2033 },
2034 {
2035 .procname = "add_interrupt_avg_deviation",
2036 .data = &avg_deviation,
2037 .maxlen = sizeof(avg_deviation),
2038 .mode = 0444,
2039 .proc_handler = proc_doulongvec_minmax,
2040 },
2041#endif
Eric W. Biederman894d2492009-11-05 14:34:02 -08002042 { }
Linus Torvalds1da177e2005-04-16 15:20:36 -07002043};
2044#endif /* CONFIG_SYSCTL */
2045
David S. Miller6e5714e2011-08-03 20:50:44 -07002046static u32 random_int_secret[MD5_MESSAGE_BYTES / 4] ____cacheline_aligned;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002047
Theodore Ts'o47d06e52013-09-10 10:52:35 -04002048int random_int_secret_init(void)
Linus Torvalds1da177e2005-04-16 15:20:36 -07002049{
David S. Miller6e5714e2011-08-03 20:50:44 -07002050 get_random_bytes(random_int_secret, sizeof(random_int_secret));
Linus Torvalds1da177e2005-04-16 15:20:36 -07002051 return 0;
2052}
Linus Torvalds1da177e2005-04-16 15:20:36 -07002053
Eric Biggersb1132dea2016-05-04 21:08:39 -04002054static DEFINE_PER_CPU(__u32 [MD5_DIGEST_WORDS], get_random_int_hash)
2055 __aligned(sizeof(unsigned long));
2056
Linus Torvalds1da177e2005-04-16 15:20:36 -07002057/*
2058 * Get a random word for internal kernel use only. Similar to urandom but
2059 * with the goal of minimal entropy pool depletion. As a result, the random
2060 * value is not cryptographically secure but for several uses the cost of
2061 * depleting entropy is too high
2062 */
2063unsigned int get_random_int(void)
2064{
H. Peter Anvin63d77172011-07-31 13:54:50 -07002065 __u32 *hash;
David S. Miller6e5714e2011-08-03 20:50:44 -07002066 unsigned int ret;
Linus Torvalds8a0a9bd2009-05-05 08:17:43 -07002067
H. Peter Anvin63d77172011-07-31 13:54:50 -07002068 if (arch_get_random_int(&ret))
2069 return ret;
2070
2071 hash = get_cpu_var(get_random_int_hash);
Linus Torvalds8a0a9bd2009-05-05 08:17:43 -07002072
Theodore Ts'o61875f32013-09-21 13:58:22 -04002073 hash[0] += current->pid + jiffies + random_get_entropy();
David S. Miller6e5714e2011-08-03 20:50:44 -07002074 md5_transform(hash, random_int_secret);
2075 ret = hash[0];
Linus Torvalds8a0a9bd2009-05-05 08:17:43 -07002076 put_cpu_var(get_random_int_hash);
2077
2078 return ret;
Linus Torvalds1da177e2005-04-16 15:20:36 -07002079}
Andy Shevchenko16c7fa02013-04-30 15:27:30 -07002080EXPORT_SYMBOL(get_random_int);
Linus Torvalds1da177e2005-04-16 15:20:36 -07002081
2082/*
Daniel Cashmanec9ee4a2016-02-26 15:19:34 -08002083 * Same as get_random_int(), but returns unsigned long.
2084 */
2085unsigned long get_random_long(void)
2086{
2087 __u32 *hash;
2088 unsigned long ret;
2089
2090 if (arch_get_random_long(&ret))
2091 return ret;
2092
2093 hash = get_cpu_var(get_random_int_hash);
2094
2095 hash[0] += current->pid + jiffies + random_get_entropy();
2096 md5_transform(hash, random_int_secret);
2097 ret = *(unsigned long *)hash;
2098 put_cpu_var(get_random_int_hash);
2099
2100 return ret;
2101}
2102EXPORT_SYMBOL(get_random_long);
2103
2104/*
Linus Torvalds1da177e2005-04-16 15:20:36 -07002105 * randomize_range() returns a start address such that
2106 *
2107 * [...... <range> .....]
2108 * start end
2109 *
2110 * a <range> with size "len" starting at the return value is inside in the
2111 * area defined by [start, end], but is otherwise randomized.
2112 */
2113unsigned long
2114randomize_range(unsigned long start, unsigned long end, unsigned long len)
2115{
2116 unsigned long range = end - len - start;
2117
2118 if (end <= start + len)
2119 return 0;
2120 return PAGE_ALIGN(get_random_int() % range + start);
2121}
Torsten Duwec84dbf62014-06-14 23:38:36 -04002122
2123/* Interface for in-kernel drivers of true hardware RNGs.
2124 * Those devices may produce endless random bits and will be throttled
2125 * when our pool is full.
2126 */
2127void add_hwgenerator_randomness(const char *buffer, size_t count,
2128 size_t entropy)
2129{
2130 struct entropy_store *poolp = &input_pool;
2131
Theodore Ts'oe192be92016-06-12 18:13:36 -04002132 if (!crng_ready()) {
2133 crng_fast_load(buffer, count);
2134 return;
Theodore Ts'o3371f3d2016-06-12 18:11:51 -04002135 }
Theodore Ts'oe192be92016-06-12 18:13:36 -04002136
2137 /* Suspend writing if we're above the trickle threshold.
2138 * We'll be woken up again once below random_write_wakeup_thresh,
2139 * or when the calling thread is about to terminate.
2140 */
2141 wait_event_interruptible(random_write_wait, kthread_should_stop() ||
2142 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
Torsten Duwec84dbf62014-06-14 23:38:36 -04002143 mix_pool_bytes(poolp, buffer, count);
2144 credit_entropy_bits(poolp, entropy);
2145}
2146EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);