]> git.proxmox.com Git - mirror_ubuntu-focal-kernel.git/blame - lib/random32.c
UBUNTU: Ubuntu-5.4.0-117.132
[mirror_ubuntu-focal-kernel.git] / lib / random32.c
CommitLineData
b2441318 1// SPDX-License-Identifier: GPL-2.0
aaa248f6 2/*
d3d47eb2
DB
3 * This is a maximally equidistributed combined Tausworthe generator
4 * based on code from GNU Scientific Library 1.5 (30 Jun 2004)
5 *
6 * lfsr113 version:
7 *
8 * x_n = (s1_n ^ s2_n ^ s3_n ^ s4_n)
9 *
10 * s1_{n+1} = (((s1_n & 4294967294) << 18) ^ (((s1_n << 6) ^ s1_n) >> 13))
11 * s2_{n+1} = (((s2_n & 4294967288) << 2) ^ (((s2_n << 2) ^ s2_n) >> 27))
12 * s3_{n+1} = (((s3_n & 4294967280) << 7) ^ (((s3_n << 13) ^ s3_n) >> 21))
13 * s4_{n+1} = (((s4_n & 4294967168) << 13) ^ (((s4_n << 3) ^ s4_n) >> 12))
14 *
15 * The period of this generator is about 2^113 (see erratum paper).
16 *
17 * From: P. L'Ecuyer, "Maximally Equidistributed Combined Tausworthe
18 * Generators", Mathematics of Computation, 65, 213 (1996), 203--213:
19 * http://www.iro.umontreal.ca/~lecuyer/myftp/papers/tausme.ps
20 * ftp://ftp.iro.umontreal.ca/pub/simulation/lecuyer/papers/tausme.ps
21 *
22 * There is an erratum in the paper "Tables of Maximally Equidistributed
23 * Combined LFSR Generators", Mathematics of Computation, 68, 225 (1999),
24 * 261--269: http://www.iro.umontreal.ca/~lecuyer/myftp/papers/tausme2.ps
25 *
26 * ... the k_j most significant bits of z_j must be non-zero,
27 * for each j. (Note: this restriction also applies to the
28 * computer code given in [4], but was mistakenly not mentioned
29 * in that paper.)
30 *
31 * This affects the seeding procedure by imposing the requirement
32 * s1 > 1, s2 > 7, s3 > 15, s4 > 127.
33 */
aaa248f6
SH
34
35#include <linux/types.h>
36#include <linux/percpu.h>
8bc3bcc9 37#include <linux/export.h>
f6a57033 38#include <linux/jiffies.h>
aaa248f6 39#include <linux/random.h>
a6a9c0f1 40#include <linux/sched.h>
a98406e2 41#include <asm/unaligned.h>
a6a9c0f1 42
5960164f 43/**
496f2f93 44 * prandom_u32_state - seeded pseudo-random number generator.
5960164f
JE
45 * @state: pointer to state structure holding seeded state.
46 *
47 * This is used for pseudo-randomness with no outside seeding.
496f2f93 48 * For more random results, use prandom_u32().
5960164f 49 */
496f2f93 50u32 prandom_u32_state(struct rnd_state *state)
aaa248f6 51{
4ada97ab 52#define TAUSWORTHE(s, a, b, c, d) ((s & c) << d) ^ (((s << a) ^ s) >> b)
a98814ce
DB
53 state->s1 = TAUSWORTHE(state->s1, 6U, 13U, 4294967294U, 18U);
54 state->s2 = TAUSWORTHE(state->s2, 2U, 27U, 4294967288U, 2U);
55 state->s3 = TAUSWORTHE(state->s3, 13U, 21U, 4294967280U, 7U);
56 state->s4 = TAUSWORTHE(state->s4, 3U, 12U, 4294967168U, 13U);
aaa248f6 57
a98814ce 58 return (state->s1 ^ state->s2 ^ state->s3 ^ state->s4);
aaa248f6 59}
496f2f93 60EXPORT_SYMBOL(prandom_u32_state);
aaa248f6 61
d3d47eb2 62/**
6582c665
AM
63 * prandom_bytes_state - get the requested number of pseudo-random bytes
64 *
65 * @state: pointer to state structure holding seeded state.
66 * @buf: where to copy the pseudo-random bytes to
67 * @bytes: the requested number of bytes
68 *
69 * This is used for pseudo-randomness with no outside seeding.
70 * For more random results, use prandom_bytes().
71 */
a98406e2 72void prandom_bytes_state(struct rnd_state *state, void *buf, size_t bytes)
6582c665 73{
a98406e2 74 u8 *ptr = buf;
6582c665 75
a98406e2
DB
76 while (bytes >= sizeof(u32)) {
77 put_unaligned(prandom_u32_state(state), (u32 *) ptr);
78 ptr += sizeof(u32);
79 bytes -= sizeof(u32);
6582c665 80 }
6582c665 81
a98406e2
DB
82 if (bytes > 0) {
83 u32 rem = prandom_u32_state(state);
84 do {
85 *ptr++ = (u8) rem;
86 bytes--;
87 rem >>= BITS_PER_BYTE;
88 } while (bytes > 0);
6582c665
AM
89 }
90}
91EXPORT_SYMBOL(prandom_bytes_state);
92
a98814ce
DB
93static void prandom_warmup(struct rnd_state *state)
94{
a98406e2 95 /* Calling RNG ten times to satisfy recurrence condition */
a98814ce
DB
96 prandom_u32_state(state);
97 prandom_u32_state(state);
98 prandom_u32_state(state);
99 prandom_u32_state(state);
100 prandom_u32_state(state);
101 prandom_u32_state(state);
102 prandom_u32_state(state);
103 prandom_u32_state(state);
104 prandom_u32_state(state);
105 prandom_u32_state(state);
106}
107
897ece56 108void prandom_seed_full_state(struct rnd_state __percpu *pcpu_state)
0dd50d1b
DB
109{
110 int i;
111
112 for_each_possible_cpu(i) {
113 struct rnd_state *state = per_cpu_ptr(pcpu_state, i);
114 u32 seeds[4];
115
116 get_random_bytes(&seeds, sizeof(seeds));
117 state->s1 = __seed(seeds[0], 2U);
118 state->s2 = __seed(seeds[1], 8U);
119 state->s3 = __seed(seeds[2], 16U);
120 state->s4 = __seed(seeds[3], 128U);
121
122 prandom_warmup(state);
123 }
124}
b07edbe1 125EXPORT_SYMBOL(prandom_seed_full_state);
0dd50d1b 126
a6a9c0f1
DB
127#ifdef CONFIG_RANDOM32_SELFTEST
128static struct prandom_test1 {
129 u32 seed;
130 u32 result;
131} test1[] = {
132 { 1U, 3484351685U },
133 { 2U, 2623130059U },
134 { 3U, 3125133893U },
135 { 4U, 984847254U },
136};
137
138static struct prandom_test2 {
139 u32 seed;
140 u32 iteration;
141 u32 result;
142} test2[] = {
143 /* Test cases against taus113 from GSL library. */
144 { 931557656U, 959U, 2975593782U },
145 { 1339693295U, 876U, 3887776532U },
146 { 1545556285U, 961U, 1615538833U },
147 { 601730776U, 723U, 1776162651U },
148 { 1027516047U, 687U, 511983079U },
149 { 416526298U, 700U, 916156552U },
150 { 1395522032U, 652U, 2222063676U },
151 { 366221443U, 617U, 2992857763U },
152 { 1539836965U, 714U, 3783265725U },
153 { 556206671U, 994U, 799626459U },
154 { 684907218U, 799U, 367789491U },
155 { 2121230701U, 931U, 2115467001U },
156 { 1668516451U, 644U, 3620590685U },
157 { 768046066U, 883U, 2034077390U },
158 { 1989159136U, 833U, 1195767305U },
159 { 536585145U, 996U, 3577259204U },
160 { 1008129373U, 642U, 1478080776U },
161 { 1740775604U, 939U, 1264980372U },
162 { 1967883163U, 508U, 10734624U },
163 { 1923019697U, 730U, 3821419629U },
164 { 442079932U, 560U, 3440032343U },
165 { 1961302714U, 845U, 841962572U },
166 { 2030205964U, 962U, 1325144227U },
167 { 1160407529U, 507U, 240940858U },
168 { 635482502U, 779U, 4200489746U },
169 { 1252788931U, 699U, 867195434U },
170 { 1961817131U, 719U, 668237657U },
171 { 1071468216U, 983U, 917876630U },
172 { 1281848367U, 932U, 1003100039U },
173 { 582537119U, 780U, 1127273778U },
174 { 1973672777U, 853U, 1071368872U },
175 { 1896756996U, 762U, 1127851055U },
176 { 847917054U, 500U, 1717499075U },
177 { 1240520510U, 951U, 2849576657U },
178 { 1685071682U, 567U, 1961810396U },
179 { 1516232129U, 557U, 3173877U },
180 { 1208118903U, 612U, 1613145022U },
181 { 1817269927U, 693U, 4279122573U },
182 { 1510091701U, 717U, 638191229U },
183 { 365916850U, 807U, 600424314U },
184 { 399324359U, 702U, 1803598116U },
185 { 1318480274U, 779U, 2074237022U },
186 { 697758115U, 840U, 1483639402U },
187 { 1696507773U, 840U, 577415447U },
188 { 2081979121U, 981U, 3041486449U },
189 { 955646687U, 742U, 3846494357U },
190 { 1250683506U, 749U, 836419859U },
191 { 595003102U, 534U, 366794109U },
192 { 47485338U, 558U, 3521120834U },
193 { 619433479U, 610U, 3991783875U },
194 { 704096520U, 518U, 4139493852U },
195 { 1712224984U, 606U, 2393312003U },
196 { 1318233152U, 922U, 3880361134U },
197 { 855572992U, 761U, 1472974787U },
198 { 64721421U, 703U, 683860550U },
199 { 678931758U, 840U, 380616043U },
200 { 692711973U, 778U, 1382361947U },
201 { 677703619U, 530U, 2826914161U },
202 { 92393223U, 586U, 1522128471U },
203 { 1222592920U, 743U, 3466726667U },
204 { 358288986U, 695U, 1091956998U },
205 { 1935056945U, 958U, 514864477U },
206 { 735675993U, 990U, 1294239989U },
207 { 1560089402U, 897U, 2238551287U },
208 { 70616361U, 829U, 22483098U },
209 { 368234700U, 731U, 2913875084U },
210 { 20221190U, 879U, 1564152970U },
211 { 539444654U, 682U, 1835141259U },
212 { 1314987297U, 840U, 1801114136U },
213 { 2019295544U, 645U, 3286438930U },
214 { 469023838U, 716U, 1637918202U },
215 { 1843754496U, 653U, 2562092152U },
216 { 400672036U, 809U, 4264212785U },
217 { 404722249U, 965U, 2704116999U },
218 { 600702209U, 758U, 584979986U },
219 { 519953954U, 667U, 2574436237U },
220 { 1658071126U, 694U, 2214569490U },
221 { 420480037U, 749U, 3430010866U },
222 { 690103647U, 969U, 3700758083U },
223 { 1029424799U, 937U, 3787746841U },
224 { 2012608669U, 506U, 3362628973U },
225 { 1535432887U, 998U, 42610943U },
226 { 1330635533U, 857U, 3040806504U },
227 { 1223800550U, 539U, 3954229517U },
228 { 1322411537U, 680U, 3223250324U },
229 { 1877847898U, 945U, 2915147143U },
230 { 1646356099U, 874U, 965988280U },
231 { 805687536U, 744U, 4032277920U },
232 { 1948093210U, 633U, 1346597684U },
233 { 392609744U, 783U, 1636083295U },
234 { 690241304U, 770U, 1201031298U },
235 { 1360302965U, 696U, 1665394461U },
236 { 1220090946U, 780U, 1316922812U },
237 { 447092251U, 500U, 3438743375U },
238 { 1613868791U, 592U, 828546883U },
239 { 523430951U, 548U, 2552392304U },
240 { 726692899U, 810U, 1656872867U },
241 { 1364340021U, 836U, 3710513486U },
242 { 1986257729U, 931U, 935013962U },
243 { 407983964U, 921U, 728767059U },
244};
245
f88612b6
GS
246static u32 __extract_hwseed(void)
247{
248 unsigned int val = 0;
249
250 (void)(arch_get_random_seed_int(&val) ||
251 arch_get_random_int(&val));
252
253 return val;
254}
255
256static void prandom_seed_early(struct rnd_state *state, u32 seed,
257 bool mix_with_hwseed)
258{
259#define LCG(x) ((x) * 69069U) /* super-duper LCG */
260#define HWSEED() (mix_with_hwseed ? __extract_hwseed() : 0)
261 state->s1 = __seed(HWSEED() ^ LCG(seed), 2U);
262 state->s2 = __seed(HWSEED() ^ LCG(state->s1), 8U);
263 state->s3 = __seed(HWSEED() ^ LCG(state->s2), 16U);
264 state->s4 = __seed(HWSEED() ^ LCG(state->s3), 128U);
265}
266
267static int __init prandom_state_selftest(void)
a6a9c0f1
DB
268{
269 int i, j, errors = 0, runs = 0;
270 bool error = false;
271
272 for (i = 0; i < ARRAY_SIZE(test1); i++) {
273 struct rnd_state state;
274
4ada97ab 275 prandom_seed_early(&state, test1[i].seed, false);
a6a9c0f1
DB
276 prandom_warmup(&state);
277
278 if (test1[i].result != prandom_u32_state(&state))
279 error = true;
280 }
281
282 if (error)
283 pr_warn("prandom: seed boundary self test failed\n");
284 else
285 pr_info("prandom: seed boundary self test passed\n");
286
287 for (i = 0; i < ARRAY_SIZE(test2); i++) {
288 struct rnd_state state;
289
4ada97ab 290 prandom_seed_early(&state, test2[i].seed, false);
a6a9c0f1
DB
291 prandom_warmup(&state);
292
293 for (j = 0; j < test2[i].iteration - 1; j++)
294 prandom_u32_state(&state);
295
296 if (test2[i].result != prandom_u32_state(&state))
297 errors++;
298
299 runs++;
300 cond_resched();
301 }
302
303 if (errors)
304 pr_warn("prandom: %d/%d self tests failed\n", errors, runs);
305 else
306 pr_info("prandom: %d self tests passed\n", runs);
f88612b6
GS
307 return 0;
308}
309core_initcall(prandom_state_selftest);
310#endif
311
312/*
313 * The prandom_u32() implementation is now completely separate from the
314 * prandom_state() functions, which are retained (for now) for compatibility.
315 *
316 * Because of (ab)use in the networking code for choosing random TCP/UDP port
317 * numbers, which open DoS possibilities if guessable, we want something
318 * stronger than a standard PRNG. But the performance requirements of
319 * the network code do not allow robust crypto for this application.
320 *
321 * So this is a homebrew Junior Spaceman implementation, based on the
322 * lowest-latency trustworthy crypto primitive available, SipHash.
323 * (The authors of SipHash have not been consulted about this abuse of
324 * their work.)
325 *
326 * Standard SipHash-2-4 uses 2n+4 rounds to hash n words of input to
327 * one word of output. This abbreviated version uses 2 rounds per word
328 * of output.
329 */
330
331struct siprand_state {
332 unsigned long v0;
333 unsigned long v1;
334 unsigned long v2;
335 unsigned long v3;
336};
337
338static DEFINE_PER_CPU(struct siprand_state, net_rand_state) __latent_entropy;
339
340/*
341 * This is the core CPRNG function. As "pseudorandom", this is not used
342 * for truly valuable things, just intended to be a PITA to guess.
343 * For maximum speed, we do just two SipHash rounds per word. This is
344 * the same rate as 4 rounds per 64 bits that SipHash normally uses,
345 * so hopefully it's reasonably secure.
346 *
347 * There are two changes from the official SipHash finalization:
348 * - We omit some constants XORed with v2 in the SipHash spec as irrelevant;
349 * they are there only to make the output rounds distinct from the input
350 * rounds, and this application has no input rounds.
351 * - Rather than returning v0^v1^v2^v3, return v1+v3.
352 * If you look at the SipHash round, the last operation on v3 is
353 * "v3 ^= v0", so "v0 ^ v3" just undoes that, a waste of time.
354 * Likewise "v1 ^= v2". (The rotate of v2 makes a difference, but
355 * it still cancels out half of the bits in v2 for no benefit.)
356 * Second, since the last combining operation was xor, continue the
357 * pattern of alternating xor/add for a tiny bit of extra non-linearity.
358 */
359static inline u32 siprand_u32(struct siprand_state *s)
360{
361 unsigned long v0 = s->v0, v1 = s->v1, v2 = s->v2, v3 = s->v3;
362
363 PRND_SIPROUND(v0, v1, v2, v3);
364 PRND_SIPROUND(v0, v1, v2, v3);
365 s->v0 = v0; s->v1 = v1; s->v2 = v2; s->v3 = v3;
366 return v1 + v3;
367}
368
369
370/**
371 * prandom_u32 - pseudo random number generator
372 *
373 * A 32 bit pseudo-random number is generated using a fast
374 * algorithm suitable for simulation. This algorithm is NOT
375 * considered safe for cryptographic use.
376 */
377u32 prandom_u32(void)
378{
379 struct siprand_state *state = get_cpu_ptr(&net_rand_state);
380 u32 res = siprand_u32(state);
381
382 put_cpu_ptr(&net_rand_state);
383 return res;
384}
385EXPORT_SYMBOL(prandom_u32);
386
387/**
388 * prandom_bytes - get the requested number of pseudo-random bytes
389 * @buf: where to copy the pseudo-random bytes to
390 * @bytes: the requested number of bytes
391 */
392void prandom_bytes(void *buf, size_t bytes)
393{
394 struct siprand_state *state = get_cpu_ptr(&net_rand_state);
395 u8 *ptr = buf;
396
397 while (bytes >= sizeof(u32)) {
398 put_unaligned(siprand_u32(state), (u32 *)ptr);
399 ptr += sizeof(u32);
400 bytes -= sizeof(u32);
401 }
402
403 if (bytes > 0) {
404 u32 rem = siprand_u32(state);
405
406 do {
407 *ptr++ = (u8)rem;
408 rem >>= BITS_PER_BYTE;
409 } while (--bytes > 0);
410 }
411 put_cpu_ptr(&net_rand_state);
412}
413EXPORT_SYMBOL(prandom_bytes);
414
415/**
416 * prandom_seed - add entropy to pseudo random number generator
417 * @entropy: entropy value
418 *
419 * Add some additional seed material to the prandom pool.
420 * The "entropy" is actually our IP address (the only caller is
421 * the network code), not for unpredictability, but to ensure that
422 * different machines are initialized differently.
423 */
424void prandom_seed(u32 entropy)
425{
426 int i;
427
428 add_device_randomness(&entropy, sizeof(entropy));
429
430 for_each_possible_cpu(i) {
431 struct siprand_state *state = per_cpu_ptr(&net_rand_state, i);
432 unsigned long v0 = state->v0, v1 = state->v1;
433 unsigned long v2 = state->v2, v3 = state->v3;
434
435 do {
436 v3 ^= entropy;
437 PRND_SIPROUND(v0, v1, v2, v3);
438 PRND_SIPROUND(v0, v1, v2, v3);
439 v0 ^= entropy;
440 } while (unlikely(!v0 || !v1 || !v2 || !v3));
441
442 WRITE_ONCE(state->v0, v0);
443 WRITE_ONCE(state->v1, v1);
444 WRITE_ONCE(state->v2, v2);
445 WRITE_ONCE(state->v3, v3);
446 }
447}
448EXPORT_SYMBOL(prandom_seed);
449
450/*
451 * Generate some initially weak seeding values to allow
452 * the prandom_u32() engine to be started.
453 */
454static int __init prandom_init_early(void)
455{
456 int i;
457 unsigned long v0, v1, v2, v3;
458
459 if (!arch_get_random_long(&v0))
460 v0 = jiffies;
461 if (!arch_get_random_long(&v1))
462 v1 = random_get_entropy();
463 v2 = v0 ^ PRND_K0;
464 v3 = v1 ^ PRND_K1;
465
466 for_each_possible_cpu(i) {
467 struct siprand_state *state;
468
469 v3 ^= i;
470 PRND_SIPROUND(v0, v1, v2, v3);
471 PRND_SIPROUND(v0, v1, v2, v3);
472 v0 ^= i;
473
474 state = per_cpu_ptr(&net_rand_state, i);
475 state->v0 = v0; state->v1 = v1;
476 state->v2 = v2; state->v3 = v3;
477 }
478
479 return 0;
a6a9c0f1 480}
f88612b6
GS
481core_initcall(prandom_init_early);
482
483
484/* Stronger reseeding when available, and periodically thereafter. */
485static void prandom_reseed(struct timer_list *unused);
486
487static DEFINE_TIMER(seed_timer, prandom_reseed);
488
489static void prandom_reseed(struct timer_list *unused)
490{
491 unsigned long expires;
492 int i;
493
494 /*
495 * Reinitialize each CPU's PRNG with 128 bits of key.
496 * No locking on the CPUs, but then somewhat random results are,
497 * well, expected.
498 */
499 for_each_possible_cpu(i) {
500 struct siprand_state *state;
501 unsigned long v0 = get_random_long(), v2 = v0 ^ PRND_K0;
502 unsigned long v1 = get_random_long(), v3 = v1 ^ PRND_K1;
503#if BITS_PER_LONG == 32
504 int j;
505
506 /*
507 * On 32-bit machines, hash in two extra words to
508 * approximate 128-bit key length. Not that the hash
509 * has that much security, but this prevents a trivial
510 * 64-bit brute force.
511 */
512 for (j = 0; j < 2; j++) {
513 unsigned long m = get_random_long();
514
515 v3 ^= m;
516 PRND_SIPROUND(v0, v1, v2, v3);
517 PRND_SIPROUND(v0, v1, v2, v3);
518 v0 ^= m;
519 }
a6a9c0f1 520#endif
f88612b6
GS
521 /*
522 * Probably impossible in practice, but there is a
523 * theoretical risk that a race between this reseeding
524 * and the target CPU writing its state back could
525 * create the all-zero SipHash fixed point.
526 *
527 * To ensure that never happens, ensure the state
528 * we write contains no zero words.
529 */
530 state = per_cpu_ptr(&net_rand_state, i);
531 WRITE_ONCE(state->v0, v0 ? v0 : -1ul);
532 WRITE_ONCE(state->v1, v1 ? v1 : -1ul);
533 WRITE_ONCE(state->v2, v2 ? v2 : -1ul);
534 WRITE_ONCE(state->v3, v3 ? v3 : -1ul);
535 }
536
537 /* reseed every ~60 seconds, in [40 .. 80) interval with slack */
538 expires = round_jiffies(jiffies + 40 * HZ + prandom_u32_max(40 * HZ));
539 mod_timer(&seed_timer, expires);
540}
541
542/*
543 * The random ready callback can be called from almost any interrupt.
544 * To avoid worrying about whether it's safe to delay that interrupt
545 * long enough to seed all CPUs, just schedule an immediate timer event.
546 */
547static void prandom_timer_start(struct random_ready_callback *unused)
548{
549 mod_timer(&seed_timer, jiffies);
550}
551
552/*
553 * Start periodic full reseeding as soon as strong
554 * random numbers are available.
555 */
556static int __init prandom_init_late(void)
557{
558 static struct random_ready_callback random_ready = {
559 .func = prandom_timer_start
560 };
561 int ret = add_random_ready_callback(&random_ready);
562
563 if (ret == -EALREADY) {
564 prandom_timer_start(&random_ready);
565 ret = 0;
566 }
567 return ret;
568}
569late_initcall(prandom_init_late);