]> git.proxmox.com Git - mirror_ubuntu-jammy-kernel.git/blob - drivers/char/random.c
timekeeping: Repair ktime_get_coarse*() granularity
[mirror_ubuntu-jammy-kernel.git] / drivers / char / random.c
1 /*
2 * random.c -- A strong random number generator
3 *
4 * Copyright (C) 2017 Jason A. Donenfeld <Jason@zx2c4.com>. All
5 * Rights Reserved.
6 *
7 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
8 *
9 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
10 * rights reserved.
11 *
12 * Redistribution and use in source and binary forms, with or without
13 * modification, are permitted provided that the following conditions
14 * are met:
15 * 1. Redistributions of source code must retain the above copyright
16 * notice, and the entire permission notice in its entirety,
17 * including the disclaimer of warranties.
18 * 2. Redistributions in binary form must reproduce the above copyright
19 * notice, this list of conditions and the following disclaimer in the
20 * documentation and/or other materials provided with the distribution.
21 * 3. The name of the author may not be used to endorse or promote
22 * products derived from this software without specific prior
23 * written permission.
24 *
25 * ALTERNATIVELY, this product may be distributed under the terms of
26 * the GNU General Public License, in which case the provisions of the GPL are
27 * required INSTEAD OF the above restrictions. (This clause is
28 * necessary due to a potential bad interaction between the GPL and
29 * the restrictions contained in a BSD-style copyright.)
30 *
31 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
32 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
33 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
34 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
35 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
36 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
37 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
38 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
39 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
40 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
41 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
42 * DAMAGE.
43 */
44
45 /*
46 * (now, with legal B.S. out of the way.....)
47 *
48 * This routine gathers environmental noise from device drivers, etc.,
49 * and returns good random numbers, suitable for cryptographic use.
50 * Besides the obvious cryptographic uses, these numbers are also good
51 * for seeding TCP sequence numbers, and other places where it is
52 * desirable to have numbers which are not only random, but hard to
53 * predict by an attacker.
54 *
55 * Theory of operation
56 * ===================
57 *
58 * Computers are very predictable devices. Hence it is extremely hard
59 * to produce truly random numbers on a computer --- as opposed to
60 * pseudo-random numbers, which can easily generated by using a
61 * algorithm. Unfortunately, it is very easy for attackers to guess
62 * the sequence of pseudo-random number generators, and for some
63 * applications this is not acceptable. So instead, we must try to
64 * gather "environmental noise" from the computer's environment, which
65 * must be hard for outside attackers to observe, and use that to
66 * generate random numbers. In a Unix environment, this is best done
67 * from inside the kernel.
68 *
69 * Sources of randomness from the environment include inter-keyboard
70 * timings, inter-interrupt timings from some interrupts, and other
71 * events which are both (a) non-deterministic and (b) hard for an
72 * outside observer to measure. Randomness from these sources are
73 * added to an "entropy pool", which is mixed using a CRC-like function.
74 * This is not cryptographically strong, but it is adequate assuming
75 * the randomness is not chosen maliciously, and it is fast enough that
76 * the overhead of doing it on every interrupt is very reasonable.
77 * As random bytes are mixed into the entropy pool, the routines keep
78 * an *estimate* of how many bits of randomness have been stored into
79 * the random number generator's internal state.
80 *
81 * When random bytes are desired, they are obtained by taking the SHA
82 * hash of the contents of the "entropy pool". The SHA hash avoids
83 * exposing the internal state of the entropy pool. It is believed to
84 * be computationally infeasible to derive any useful information
85 * about the input of SHA from its output. Even if it is possible to
86 * analyze SHA in some clever way, as long as the amount of data
87 * returned from the generator is less than the inherent entropy in
88 * the pool, the output data is totally unpredictable. For this
89 * reason, the routine decreases its internal estimate of how many
90 * bits of "true randomness" are contained in the entropy pool as it
91 * outputs random numbers.
92 *
93 * If this estimate goes to zero, the routine can still generate
94 * random numbers; however, an attacker may (at least in theory) be
95 * able to infer the future output of the generator from prior
96 * outputs. This requires successful cryptanalysis of SHA, which is
97 * not believed to be feasible, but there is a remote possibility.
98 * Nonetheless, these numbers should be useful for the vast majority
99 * of purposes.
100 *
101 * Exported interfaces ---- output
102 * ===============================
103 *
104 * There are four exported interfaces; two for use within the kernel,
105 * and two or use from userspace.
106 *
107 * Exported interfaces ---- userspace output
108 * -----------------------------------------
109 *
110 * The userspace interfaces are two character devices /dev/random and
111 * /dev/urandom. /dev/random is suitable for use when very high
112 * quality randomness is desired (for example, for key generation or
113 * one-time pads), as it will only return a maximum of the number of
114 * bits of randomness (as estimated by the random number generator)
115 * contained in the entropy pool.
116 *
117 * The /dev/urandom device does not have this limit, and will return
118 * as many bytes as are requested. As more and more random bytes are
119 * requested without giving time for the entropy pool to recharge,
120 * this will result in random numbers that are merely cryptographically
121 * strong. For many applications, however, this is acceptable.
122 *
123 * Exported interfaces ---- kernel output
124 * --------------------------------------
125 *
126 * The primary kernel interface is
127 *
128 * void get_random_bytes(void *buf, int nbytes);
129 *
130 * This interface will return the requested number of random bytes,
131 * and place it in the requested buffer. This is equivalent to a
132 * read from /dev/urandom.
133 *
134 * For less critical applications, there are the functions:
135 *
136 * u32 get_random_u32()
137 * u64 get_random_u64()
138 * unsigned int get_random_int()
139 * unsigned long get_random_long()
140 *
141 * These are produced by a cryptographic RNG seeded from get_random_bytes,
142 * and so do not deplete the entropy pool as much. These are recommended
143 * for most in-kernel operations *if the result is going to be stored in
144 * the kernel*.
145 *
146 * Specifically, the get_random_int() family do not attempt to do
147 * "anti-backtracking". If you capture the state of the kernel (e.g.
148 * by snapshotting the VM), you can figure out previous get_random_int()
149 * return values. But if the value is stored in the kernel anyway,
150 * this is not a problem.
151 *
152 * It *is* safe to expose get_random_int() output to attackers (e.g. as
153 * network cookies); given outputs 1..n, it's not feasible to predict
154 * outputs 0 or n+1. The only concern is an attacker who breaks into
155 * the kernel later; the get_random_int() engine is not reseeded as
156 * often as the get_random_bytes() one.
157 *
158 * get_random_bytes() is needed for keys that need to stay secret after
159 * they are erased from the kernel. For example, any key that will
160 * be wrapped and stored encrypted. And session encryption keys: we'd
161 * like to know that after the session is closed and the keys erased,
162 * the plaintext is unrecoverable to someone who recorded the ciphertext.
163 *
164 * But for network ports/cookies, stack canaries, PRNG seeds, address
165 * space layout randomization, session *authentication* keys, or other
166 * applications where the sensitive data is stored in the kernel in
167 * plaintext for as long as it's sensitive, the get_random_int() family
168 * is just fine.
169 *
170 * Consider ASLR. We want to keep the address space secret from an
171 * outside attacker while the process is running, but once the address
172 * space is torn down, it's of no use to an attacker any more. And it's
173 * stored in kernel data structures as long as it's alive, so worrying
174 * about an attacker's ability to extrapolate it from the get_random_int()
175 * CRNG is silly.
176 *
177 * Even some cryptographic keys are safe to generate with get_random_int().
178 * In particular, keys for SipHash are generally fine. Here, knowledge
179 * of the key authorizes you to do something to a kernel object (inject
180 * packets to a network connection, or flood a hash table), and the
181 * key is stored with the object being protected. Once it goes away,
182 * we no longer care if anyone knows the key.
183 *
184 * prandom_u32()
185 * -------------
186 *
187 * For even weaker applications, see the pseudorandom generator
188 * prandom_u32(), prandom_max(), and prandom_bytes(). If the random
189 * numbers aren't security-critical at all, these are *far* cheaper.
190 * Useful for self-tests, random error simulation, randomized backoffs,
191 * and any other application where you trust that nobody is trying to
192 * maliciously mess with you by guessing the "random" numbers.
193 *
194 * Exported interfaces ---- input
195 * ==============================
196 *
197 * The current exported interfaces for gathering environmental noise
198 * from the devices are:
199 *
200 * void add_device_randomness(const void *buf, unsigned int size);
201 * void add_input_randomness(unsigned int type, unsigned int code,
202 * unsigned int value);
203 * void add_interrupt_randomness(int irq, int irq_flags);
204 * void add_disk_randomness(struct gendisk *disk);
205 *
206 * add_device_randomness() is for adding data to the random pool that
207 * is likely to differ between two devices (or possibly even per boot).
208 * This would be things like MAC addresses or serial numbers, or the
209 * read-out of the RTC. This does *not* add any actual entropy to the
210 * pool, but it initializes the pool to different values for devices
211 * that might otherwise be identical and have very little entropy
212 * available to them (particularly common in the embedded world).
213 *
214 * add_input_randomness() uses the input layer interrupt timing, as well as
215 * the event type information from the hardware.
216 *
217 * add_interrupt_randomness() uses the interrupt timing as random
218 * inputs to the entropy pool. Using the cycle counters and the irq source
219 * as inputs, it feeds the randomness roughly once a second.
220 *
221 * add_disk_randomness() uses what amounts to the seek time of block
222 * layer request events, on a per-disk_devt basis, as input to the
223 * entropy pool. Note that high-speed solid state drives with very low
224 * seek times do not make for good sources of entropy, as their seek
225 * times are usually fairly consistent.
226 *
227 * All of these routines try to estimate how many bits of randomness a
228 * particular randomness source. They do this by keeping track of the
229 * first and second order deltas of the event timings.
230 *
231 * Ensuring unpredictability at system startup
232 * ============================================
233 *
234 * When any operating system starts up, it will go through a sequence
235 * of actions that are fairly predictable by an adversary, especially
236 * if the start-up does not involve interaction with a human operator.
237 * This reduces the actual number of bits of unpredictability in the
238 * entropy pool below the value in entropy_count. In order to
239 * counteract this effect, it helps to carry information in the
240 * entropy pool across shut-downs and start-ups. To do this, put the
241 * following lines an appropriate script which is run during the boot
242 * sequence:
243 *
244 * echo "Initializing random number generator..."
245 * random_seed=/var/run/random-seed
246 * # Carry a random seed from start-up to start-up
247 * # Load and then save the whole entropy pool
248 * if [ -f $random_seed ]; then
249 * cat $random_seed >/dev/urandom
250 * else
251 * touch $random_seed
252 * fi
253 * chmod 600 $random_seed
254 * dd if=/dev/urandom of=$random_seed count=1 bs=512
255 *
256 * and the following lines in an appropriate script which is run as
257 * the system is shutdown:
258 *
259 * # Carry a random seed from shut-down to start-up
260 * # Save the whole entropy pool
261 * echo "Saving random seed..."
262 * random_seed=/var/run/random-seed
263 * touch $random_seed
264 * chmod 600 $random_seed
265 * dd if=/dev/urandom of=$random_seed count=1 bs=512
266 *
267 * For example, on most modern systems using the System V init
268 * scripts, such code fragments would be found in
269 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
270 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
271 *
272 * Effectively, these commands cause the contents of the entropy pool
273 * to be saved at shut-down time and reloaded into the entropy pool at
274 * start-up. (The 'dd' in the addition to the bootup script is to
275 * make sure that /etc/random-seed is different for every start-up,
276 * even if the system crashes without executing rc.0.) Even with
277 * complete knowledge of the start-up activities, predicting the state
278 * of the entropy pool requires knowledge of the previous history of
279 * the system.
280 *
281 * Configuring the /dev/random driver under Linux
282 * ==============================================
283 *
284 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
285 * the /dev/mem major number (#1). So if your system does not have
286 * /dev/random and /dev/urandom created already, they can be created
287 * by using the commands:
288 *
289 * mknod /dev/random c 1 8
290 * mknod /dev/urandom c 1 9
291 *
292 * Acknowledgements:
293 * =================
294 *
295 * Ideas for constructing this random number generator were derived
296 * from Pretty Good Privacy's random number generator, and from private
297 * discussions with Phil Karn. Colin Plumb provided a faster random
298 * number generator, which speed up the mixing function of the entropy
299 * pool, taken from PGPfone. Dale Worley has also contributed many
300 * useful ideas and suggestions to improve this driver.
301 *
302 * Any flaws in the design are solely my responsibility, and should
303 * not be attributed to the Phil, Colin, or any of authors of PGP.
304 *
305 * Further background information on this topic may be obtained from
306 * RFC 1750, "Randomness Recommendations for Security", by Donald
307 * Eastlake, Steve Crocker, and Jeff Schiller.
308 */
309
310 #include <linux/utsname.h>
311 #include <linux/module.h>
312 #include <linux/kernel.h>
313 #include <linux/major.h>
314 #include <linux/string.h>
315 #include <linux/fcntl.h>
316 #include <linux/slab.h>
317 #include <linux/random.h>
318 #include <linux/poll.h>
319 #include <linux/init.h>
320 #include <linux/fs.h>
321 #include <linux/genhd.h>
322 #include <linux/interrupt.h>
323 #include <linux/mm.h>
324 #include <linux/nodemask.h>
325 #include <linux/spinlock.h>
326 #include <linux/kthread.h>
327 #include <linux/percpu.h>
328 #include <linux/cryptohash.h>
329 #include <linux/fips.h>
330 #include <linux/ptrace.h>
331 #include <linux/workqueue.h>
332 #include <linux/irq.h>
333 #include <linux/ratelimit.h>
334 #include <linux/syscalls.h>
335 #include <linux/completion.h>
336 #include <linux/uuid.h>
337 #include <crypto/chacha.h>
338
339 #include <asm/processor.h>
340 #include <linux/uaccess.h>
341 #include <asm/irq.h>
342 #include <asm/irq_regs.h>
343 #include <asm/io.h>
344
345 #define CREATE_TRACE_POINTS
346 #include <trace/events/random.h>
347
348 /* #define ADD_INTERRUPT_BENCH */
349
350 /*
351 * Configuration information
352 */
353 #define INPUT_POOL_SHIFT 12
354 #define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
355 #define OUTPUT_POOL_SHIFT 10
356 #define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
357 #define SEC_XFER_SIZE 512
358 #define EXTRACT_SIZE 10
359
360
361 #define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
362
363 /*
364 * To allow fractional bits to be tracked, the entropy_count field is
365 * denominated in units of 1/8th bits.
366 *
367 * 2*(ENTROPY_SHIFT + poolbitshift) must <= 31, or the multiply in
368 * credit_entropy_bits() needs to be 64 bits wide.
369 */
370 #define ENTROPY_SHIFT 3
371 #define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
372
373 /*
374 * The minimum number of bits of entropy before we wake up a read on
375 * /dev/random. Should be enough to do a significant reseed.
376 */
377 static int random_read_wakeup_bits = 64;
378
379 /*
380 * If the entropy count falls under this number of bits, then we
381 * should wake up processes which are selecting or polling on write
382 * access to /dev/random.
383 */
384 static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
385
386 /*
387 * Originally, we used a primitive polynomial of degree .poolwords
388 * over GF(2). The taps for various sizes are defined below. They
389 * were chosen to be evenly spaced except for the last tap, which is 1
390 * to get the twisting happening as fast as possible.
391 *
392 * For the purposes of better mixing, we use the CRC-32 polynomial as
393 * well to make a (modified) twisted Generalized Feedback Shift
394 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
395 * generators. ACM Transactions on Modeling and Computer Simulation
396 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
397 * GFSR generators II. ACM Transactions on Modeling and Computer
398 * Simulation 4:254-266)
399 *
400 * Thanks to Colin Plumb for suggesting this.
401 *
402 * The mixing operation is much less sensitive than the output hash,
403 * where we use SHA-1. All that we want of mixing operation is that
404 * it be a good non-cryptographic hash; i.e. it not produce collisions
405 * when fed "random" data of the sort we expect to see. As long as
406 * the pool state differs for different inputs, we have preserved the
407 * input entropy and done a good job. The fact that an intelligent
408 * attacker can construct inputs that will produce controlled
409 * alterations to the pool's state is not important because we don't
410 * consider such inputs to contribute any randomness. The only
411 * property we need with respect to them is that the attacker can't
412 * increase his/her knowledge of the pool's state. Since all
413 * additions are reversible (knowing the final state and the input,
414 * you can reconstruct the initial state), if an attacker has any
415 * uncertainty about the initial state, he/she can only shuffle that
416 * uncertainty about, but never cause any collisions (which would
417 * decrease the uncertainty).
418 *
419 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
420 * Videau in their paper, "The Linux Pseudorandom Number Generator
421 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
422 * paper, they point out that we are not using a true Twisted GFSR,
423 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
424 * is, with only three taps, instead of the six that we are using).
425 * As a result, the resulting polynomial is neither primitive nor
426 * irreducible, and hence does not have a maximal period over
427 * GF(2**32). They suggest a slight change to the generator
428 * polynomial which improves the resulting TGFSR polynomial to be
429 * irreducible, which we have made here.
430 */
431 static const struct poolinfo {
432 int poolbitshift, poolwords, poolbytes, poolfracbits;
433 #define S(x) ilog2(x)+5, (x), (x)*4, (x) << (ENTROPY_SHIFT+5)
434 int tap1, tap2, tap3, tap4, tap5;
435 } poolinfo_table[] = {
436 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
437 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
438 { S(128), 104, 76, 51, 25, 1 },
439 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
440 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
441 { S(32), 26, 19, 14, 7, 1 },
442 #if 0
443 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
444 { S(2048), 1638, 1231, 819, 411, 1 },
445
446 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
447 { S(1024), 817, 615, 412, 204, 1 },
448
449 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
450 { S(1024), 819, 616, 410, 207, 2 },
451
452 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
453 { S(512), 411, 308, 208, 104, 1 },
454
455 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
456 { S(512), 409, 307, 206, 102, 2 },
457 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
458 { S(512), 409, 309, 205, 103, 2 },
459
460 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
461 { S(256), 205, 155, 101, 52, 1 },
462
463 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
464 { S(128), 103, 78, 51, 27, 2 },
465
466 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
467 { S(64), 52, 39, 26, 14, 1 },
468 #endif
469 };
470
471 /*
472 * Static global variables
473 */
474 static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
475 static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
476 static struct fasync_struct *fasync;
477
478 static DEFINE_SPINLOCK(random_ready_list_lock);
479 static LIST_HEAD(random_ready_list);
480
481 struct crng_state {
482 __u32 state[16];
483 unsigned long init_time;
484 spinlock_t lock;
485 };
486
487 static struct crng_state primary_crng = {
488 .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
489 };
490
491 /*
492 * crng_init = 0 --> Uninitialized
493 * 1 --> Initialized
494 * 2 --> Initialized from input_pool
495 *
496 * crng_init is protected by primary_crng->lock, and only increases
497 * its value (from 0->1->2).
498 */
499 static int crng_init = 0;
500 #define crng_ready() (likely(crng_init > 1))
501 static int crng_init_cnt = 0;
502 static unsigned long crng_global_init_time = 0;
503 #define CRNG_INIT_CNT_THRESH (2*CHACHA_KEY_SIZE)
504 static void _extract_crng(struct crng_state *crng, __u8 out[CHACHA_BLOCK_SIZE]);
505 static void _crng_backtrack_protect(struct crng_state *crng,
506 __u8 tmp[CHACHA_BLOCK_SIZE], int used);
507 static void process_random_ready_list(void);
508 static void _get_random_bytes(void *buf, int nbytes);
509
510 static struct ratelimit_state unseeded_warning =
511 RATELIMIT_STATE_INIT("warn_unseeded_randomness", HZ, 3);
512 static struct ratelimit_state urandom_warning =
513 RATELIMIT_STATE_INIT("warn_urandom_randomness", HZ, 3);
514
515 static int ratelimit_disable __read_mostly;
516
517 module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
518 MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
519
520 /**********************************************************************
521 *
522 * OS independent entropy store. Here are the functions which handle
523 * storing entropy in an entropy pool.
524 *
525 **********************************************************************/
526
527 struct entropy_store;
528 struct entropy_store {
529 /* read-only data: */
530 const struct poolinfo *poolinfo;
531 __u32 *pool;
532 const char *name;
533 struct entropy_store *pull;
534 struct work_struct push_work;
535
536 /* read-write data: */
537 unsigned long last_pulled;
538 spinlock_t lock;
539 unsigned short add_ptr;
540 unsigned short input_rotate;
541 int entropy_count;
542 unsigned int initialized:1;
543 unsigned int last_data_init:1;
544 __u8 last_data[EXTRACT_SIZE];
545 };
546
547 static ssize_t extract_entropy(struct entropy_store *r, void *buf,
548 size_t nbytes, int min, int rsvd);
549 static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
550 size_t nbytes, int fips);
551
552 static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
553 static void push_to_pool(struct work_struct *work);
554 static __u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
555 static __u32 blocking_pool_data[OUTPUT_POOL_WORDS] __latent_entropy;
556
557 static struct entropy_store input_pool = {
558 .poolinfo = &poolinfo_table[0],
559 .name = "input",
560 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
561 .pool = input_pool_data
562 };
563
564 static struct entropy_store blocking_pool = {
565 .poolinfo = &poolinfo_table[1],
566 .name = "blocking",
567 .pull = &input_pool,
568 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
569 .pool = blocking_pool_data,
570 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
571 push_to_pool),
572 };
573
574 static __u32 const twist_table[8] = {
575 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
576 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
577
578 /*
579 * This function adds bytes into the entropy "pool". It does not
580 * update the entropy estimate. The caller should call
581 * credit_entropy_bits if this is appropriate.
582 *
583 * The pool is stirred with a primitive polynomial of the appropriate
584 * degree, and then twisted. We twist by three bits at a time because
585 * it's cheap to do so and helps slightly in the expected case where
586 * the entropy is concentrated in the low-order bits.
587 */
588 static void _mix_pool_bytes(struct entropy_store *r, const void *in,
589 int nbytes)
590 {
591 unsigned long i, tap1, tap2, tap3, tap4, tap5;
592 int input_rotate;
593 int wordmask = r->poolinfo->poolwords - 1;
594 const char *bytes = in;
595 __u32 w;
596
597 tap1 = r->poolinfo->tap1;
598 tap2 = r->poolinfo->tap2;
599 tap3 = r->poolinfo->tap3;
600 tap4 = r->poolinfo->tap4;
601 tap5 = r->poolinfo->tap5;
602
603 input_rotate = r->input_rotate;
604 i = r->add_ptr;
605
606 /* mix one byte at a time to simplify size handling and churn faster */
607 while (nbytes--) {
608 w = rol32(*bytes++, input_rotate);
609 i = (i - 1) & wordmask;
610
611 /* XOR in the various taps */
612 w ^= r->pool[i];
613 w ^= r->pool[(i + tap1) & wordmask];
614 w ^= r->pool[(i + tap2) & wordmask];
615 w ^= r->pool[(i + tap3) & wordmask];
616 w ^= r->pool[(i + tap4) & wordmask];
617 w ^= r->pool[(i + tap5) & wordmask];
618
619 /* Mix the result back in with a twist */
620 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
621
622 /*
623 * Normally, we add 7 bits of rotation to the pool.
624 * At the beginning of the pool, add an extra 7 bits
625 * rotation, so that successive passes spread the
626 * input bits across the pool evenly.
627 */
628 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
629 }
630
631 r->input_rotate = input_rotate;
632 r->add_ptr = i;
633 }
634
635 static void __mix_pool_bytes(struct entropy_store *r, const void *in,
636 int nbytes)
637 {
638 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
639 _mix_pool_bytes(r, in, nbytes);
640 }
641
642 static void mix_pool_bytes(struct entropy_store *r, const void *in,
643 int nbytes)
644 {
645 unsigned long flags;
646
647 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
648 spin_lock_irqsave(&r->lock, flags);
649 _mix_pool_bytes(r, in, nbytes);
650 spin_unlock_irqrestore(&r->lock, flags);
651 }
652
653 struct fast_pool {
654 __u32 pool[4];
655 unsigned long last;
656 unsigned short reg_idx;
657 unsigned char count;
658 };
659
660 /*
661 * This is a fast mixing routine used by the interrupt randomness
662 * collector. It's hardcoded for an 128 bit pool and assumes that any
663 * locks that might be needed are taken by the caller.
664 */
665 static void fast_mix(struct fast_pool *f)
666 {
667 __u32 a = f->pool[0], b = f->pool[1];
668 __u32 c = f->pool[2], d = f->pool[3];
669
670 a += b; c += d;
671 b = rol32(b, 6); d = rol32(d, 27);
672 d ^= a; b ^= c;
673
674 a += b; c += d;
675 b = rol32(b, 16); d = rol32(d, 14);
676 d ^= a; b ^= c;
677
678 a += b; c += d;
679 b = rol32(b, 6); d = rol32(d, 27);
680 d ^= a; b ^= c;
681
682 a += b; c += d;
683 b = rol32(b, 16); d = rol32(d, 14);
684 d ^= a; b ^= c;
685
686 f->pool[0] = a; f->pool[1] = b;
687 f->pool[2] = c; f->pool[3] = d;
688 f->count++;
689 }
690
691 static void process_random_ready_list(void)
692 {
693 unsigned long flags;
694 struct random_ready_callback *rdy, *tmp;
695
696 spin_lock_irqsave(&random_ready_list_lock, flags);
697 list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
698 struct module *owner = rdy->owner;
699
700 list_del_init(&rdy->list);
701 rdy->func(rdy);
702 module_put(owner);
703 }
704 spin_unlock_irqrestore(&random_ready_list_lock, flags);
705 }
706
707 /*
708 * Credit (or debit) the entropy store with n bits of entropy.
709 * Use credit_entropy_bits_safe() if the value comes from userspace
710 * or otherwise should be checked for extreme values.
711 */
712 static void credit_entropy_bits(struct entropy_store *r, int nbits)
713 {
714 int entropy_count, orig, has_initialized = 0;
715 const int pool_size = r->poolinfo->poolfracbits;
716 int nfrac = nbits << ENTROPY_SHIFT;
717
718 if (!nbits)
719 return;
720
721 retry:
722 entropy_count = orig = READ_ONCE(r->entropy_count);
723 if (nfrac < 0) {
724 /* Debit */
725 entropy_count += nfrac;
726 } else {
727 /*
728 * Credit: we have to account for the possibility of
729 * overwriting already present entropy. Even in the
730 * ideal case of pure Shannon entropy, new contributions
731 * approach the full value asymptotically:
732 *
733 * entropy <- entropy + (pool_size - entropy) *
734 * (1 - exp(-add_entropy/pool_size))
735 *
736 * For add_entropy <= pool_size/2 then
737 * (1 - exp(-add_entropy/pool_size)) >=
738 * (add_entropy/pool_size)*0.7869...
739 * so we can approximate the exponential with
740 * 3/4*add_entropy/pool_size and still be on the
741 * safe side by adding at most pool_size/2 at a time.
742 *
743 * The use of pool_size-2 in the while statement is to
744 * prevent rounding artifacts from making the loop
745 * arbitrarily long; this limits the loop to log2(pool_size)*2
746 * turns no matter how large nbits is.
747 */
748 int pnfrac = nfrac;
749 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
750 /* The +2 corresponds to the /4 in the denominator */
751
752 do {
753 unsigned int anfrac = min(pnfrac, pool_size/2);
754 unsigned int add =
755 ((pool_size - entropy_count)*anfrac*3) >> s;
756
757 entropy_count += add;
758 pnfrac -= anfrac;
759 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
760 }
761
762 if (unlikely(entropy_count < 0)) {
763 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
764 r->name, entropy_count);
765 WARN_ON(1);
766 entropy_count = 0;
767 } else if (entropy_count > pool_size)
768 entropy_count = pool_size;
769 if ((r == &blocking_pool) && !r->initialized &&
770 (entropy_count >> ENTROPY_SHIFT) > 128)
771 has_initialized = 1;
772 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
773 goto retry;
774
775 if (has_initialized)
776 r->initialized = 1;
777
778 trace_credit_entropy_bits(r->name, nbits,
779 entropy_count >> ENTROPY_SHIFT, _RET_IP_);
780
781 if (r == &input_pool) {
782 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
783 struct entropy_store *other = &blocking_pool;
784
785 if (crng_init < 2) {
786 if (entropy_bits < 128)
787 return;
788 crng_reseed(&primary_crng, r);
789 entropy_bits = r->entropy_count >> ENTROPY_SHIFT;
790 }
791
792 /* should we wake readers? */
793 if (entropy_bits >= random_read_wakeup_bits &&
794 wq_has_sleeper(&random_read_wait)) {
795 wake_up_interruptible(&random_read_wait);
796 kill_fasync(&fasync, SIGIO, POLL_IN);
797 }
798 /* If the input pool is getting full, and the blocking
799 * pool has room, send some entropy to the blocking
800 * pool.
801 */
802 if (!work_pending(&other->push_work) &&
803 (ENTROPY_BITS(r) > 6 * r->poolinfo->poolbytes) &&
804 (ENTROPY_BITS(other) <= 6 * other->poolinfo->poolbytes))
805 schedule_work(&other->push_work);
806 }
807 }
808
809 static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
810 {
811 const int nbits_max = r->poolinfo->poolwords * 32;
812
813 if (nbits < 0)
814 return -EINVAL;
815
816 /* Cap the value to avoid overflows */
817 nbits = min(nbits, nbits_max);
818
819 credit_entropy_bits(r, nbits);
820 return 0;
821 }
822
823 /*********************************************************************
824 *
825 * CRNG using CHACHA20
826 *
827 *********************************************************************/
828
829 #define CRNG_RESEED_INTERVAL (300*HZ)
830
831 static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
832
833 #ifdef CONFIG_NUMA
834 /*
835 * Hack to deal with crazy userspace progams when they are all trying
836 * to access /dev/urandom in parallel. The programs are almost
837 * certainly doing something terribly wrong, but we'll work around
838 * their brain damage.
839 */
840 static struct crng_state **crng_node_pool __read_mostly;
841 #endif
842
843 static void invalidate_batched_entropy(void);
844 static void numa_crng_init(void);
845
846 static bool trust_cpu __ro_after_init = IS_ENABLED(CONFIG_RANDOM_TRUST_CPU);
847 static int __init parse_trust_cpu(char *arg)
848 {
849 return kstrtobool(arg, &trust_cpu);
850 }
851 early_param("random.trust_cpu", parse_trust_cpu);
852
853 static void crng_initialize(struct crng_state *crng)
854 {
855 int i;
856 int arch_init = 1;
857 unsigned long rv;
858
859 memcpy(&crng->state[0], "expand 32-byte k", 16);
860 if (crng == &primary_crng)
861 _extract_entropy(&input_pool, &crng->state[4],
862 sizeof(__u32) * 12, 0);
863 else
864 _get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
865 for (i = 4; i < 16; i++) {
866 if (!arch_get_random_seed_long(&rv) &&
867 !arch_get_random_long(&rv)) {
868 rv = random_get_entropy();
869 arch_init = 0;
870 }
871 crng->state[i] ^= rv;
872 }
873 if (trust_cpu && arch_init && crng == &primary_crng) {
874 invalidate_batched_entropy();
875 numa_crng_init();
876 crng_init = 2;
877 pr_notice("random: crng done (trusting CPU's manufacturer)\n");
878 }
879 crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
880 }
881
882 #ifdef CONFIG_NUMA
883 static void do_numa_crng_init(struct work_struct *work)
884 {
885 int i;
886 struct crng_state *crng;
887 struct crng_state **pool;
888
889 pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL|__GFP_NOFAIL);
890 for_each_online_node(i) {
891 crng = kmalloc_node(sizeof(struct crng_state),
892 GFP_KERNEL | __GFP_NOFAIL, i);
893 spin_lock_init(&crng->lock);
894 crng_initialize(crng);
895 pool[i] = crng;
896 }
897 mb();
898 if (cmpxchg(&crng_node_pool, NULL, pool)) {
899 for_each_node(i)
900 kfree(pool[i]);
901 kfree(pool);
902 }
903 }
904
905 static DECLARE_WORK(numa_crng_init_work, do_numa_crng_init);
906
907 static void numa_crng_init(void)
908 {
909 schedule_work(&numa_crng_init_work);
910 }
911 #else
912 static void numa_crng_init(void) {}
913 #endif
914
915 /*
916 * crng_fast_load() can be called by code in the interrupt service
917 * path. So we can't afford to dilly-dally.
918 */
919 static int crng_fast_load(const char *cp, size_t len)
920 {
921 unsigned long flags;
922 char *p;
923
924 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
925 return 0;
926 if (crng_init != 0) {
927 spin_unlock_irqrestore(&primary_crng.lock, flags);
928 return 0;
929 }
930 p = (unsigned char *) &primary_crng.state[4];
931 while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
932 p[crng_init_cnt % CHACHA_KEY_SIZE] ^= *cp;
933 cp++; crng_init_cnt++; len--;
934 }
935 spin_unlock_irqrestore(&primary_crng.lock, flags);
936 if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
937 invalidate_batched_entropy();
938 crng_init = 1;
939 wake_up_interruptible(&crng_init_wait);
940 pr_notice("random: fast init done\n");
941 }
942 return 1;
943 }
944
945 /*
946 * crng_slow_load() is called by add_device_randomness, which has two
947 * attributes. (1) We can't trust the buffer passed to it is
948 * guaranteed to be unpredictable (so it might not have any entropy at
949 * all), and (2) it doesn't have the performance constraints of
950 * crng_fast_load().
951 *
952 * So we do something more comprehensive which is guaranteed to touch
953 * all of the primary_crng's state, and which uses a LFSR with a
954 * period of 255 as part of the mixing algorithm. Finally, we do
955 * *not* advance crng_init_cnt since buffer we may get may be something
956 * like a fixed DMI table (for example), which might very well be
957 * unique to the machine, but is otherwise unvarying.
958 */
959 static int crng_slow_load(const char *cp, size_t len)
960 {
961 unsigned long flags;
962 static unsigned char lfsr = 1;
963 unsigned char tmp;
964 unsigned i, max = CHACHA_KEY_SIZE;
965 const char * src_buf = cp;
966 char * dest_buf = (char *) &primary_crng.state[4];
967
968 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
969 return 0;
970 if (crng_init != 0) {
971 spin_unlock_irqrestore(&primary_crng.lock, flags);
972 return 0;
973 }
974 if (len > max)
975 max = len;
976
977 for (i = 0; i < max ; i++) {
978 tmp = lfsr;
979 lfsr >>= 1;
980 if (tmp & 1)
981 lfsr ^= 0xE1;
982 tmp = dest_buf[i % CHACHA_KEY_SIZE];
983 dest_buf[i % CHACHA_KEY_SIZE] ^= src_buf[i % len] ^ lfsr;
984 lfsr += (tmp << 3) | (tmp >> 5);
985 }
986 spin_unlock_irqrestore(&primary_crng.lock, flags);
987 return 1;
988 }
989
990 static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
991 {
992 unsigned long flags;
993 int i, num;
994 union {
995 __u8 block[CHACHA_BLOCK_SIZE];
996 __u32 key[8];
997 } buf;
998
999 if (r) {
1000 num = extract_entropy(r, &buf, 32, 16, 0);
1001 if (num == 0)
1002 return;
1003 } else {
1004 _extract_crng(&primary_crng, buf.block);
1005 _crng_backtrack_protect(&primary_crng, buf.block,
1006 CHACHA_KEY_SIZE);
1007 }
1008 spin_lock_irqsave(&crng->lock, flags);
1009 for (i = 0; i < 8; i++) {
1010 unsigned long rv;
1011 if (!arch_get_random_seed_long(&rv) &&
1012 !arch_get_random_long(&rv))
1013 rv = random_get_entropy();
1014 crng->state[i+4] ^= buf.key[i] ^ rv;
1015 }
1016 memzero_explicit(&buf, sizeof(buf));
1017 crng->init_time = jiffies;
1018 spin_unlock_irqrestore(&crng->lock, flags);
1019 if (crng == &primary_crng && crng_init < 2) {
1020 invalidate_batched_entropy();
1021 numa_crng_init();
1022 crng_init = 2;
1023 process_random_ready_list();
1024 wake_up_interruptible(&crng_init_wait);
1025 pr_notice("random: crng init done\n");
1026 if (unseeded_warning.missed) {
1027 pr_notice("random: %d get_random_xx warning(s) missed "
1028 "due to ratelimiting\n",
1029 unseeded_warning.missed);
1030 unseeded_warning.missed = 0;
1031 }
1032 if (urandom_warning.missed) {
1033 pr_notice("random: %d urandom warning(s) missed "
1034 "due to ratelimiting\n",
1035 urandom_warning.missed);
1036 urandom_warning.missed = 0;
1037 }
1038 }
1039 }
1040
1041 static void _extract_crng(struct crng_state *crng,
1042 __u8 out[CHACHA_BLOCK_SIZE])
1043 {
1044 unsigned long v, flags;
1045
1046 if (crng_ready() &&
1047 (time_after(crng_global_init_time, crng->init_time) ||
1048 time_after(jiffies, crng->init_time + CRNG_RESEED_INTERVAL)))
1049 crng_reseed(crng, crng == &primary_crng ? &input_pool : NULL);
1050 spin_lock_irqsave(&crng->lock, flags);
1051 if (arch_get_random_long(&v))
1052 crng->state[14] ^= v;
1053 chacha20_block(&crng->state[0], out);
1054 if (crng->state[12] == 0)
1055 crng->state[13]++;
1056 spin_unlock_irqrestore(&crng->lock, flags);
1057 }
1058
1059 static void extract_crng(__u8 out[CHACHA_BLOCK_SIZE])
1060 {
1061 struct crng_state *crng = NULL;
1062
1063 #ifdef CONFIG_NUMA
1064 if (crng_node_pool)
1065 crng = crng_node_pool[numa_node_id()];
1066 if (crng == NULL)
1067 #endif
1068 crng = &primary_crng;
1069 _extract_crng(crng, out);
1070 }
1071
1072 /*
1073 * Use the leftover bytes from the CRNG block output (if there is
1074 * enough) to mutate the CRNG key to provide backtracking protection.
1075 */
1076 static void _crng_backtrack_protect(struct crng_state *crng,
1077 __u8 tmp[CHACHA_BLOCK_SIZE], int used)
1078 {
1079 unsigned long flags;
1080 __u32 *s, *d;
1081 int i;
1082
1083 used = round_up(used, sizeof(__u32));
1084 if (used + CHACHA_KEY_SIZE > CHACHA_BLOCK_SIZE) {
1085 extract_crng(tmp);
1086 used = 0;
1087 }
1088 spin_lock_irqsave(&crng->lock, flags);
1089 s = (__u32 *) &tmp[used];
1090 d = &crng->state[4];
1091 for (i=0; i < 8; i++)
1092 *d++ ^= *s++;
1093 spin_unlock_irqrestore(&crng->lock, flags);
1094 }
1095
1096 static void crng_backtrack_protect(__u8 tmp[CHACHA_BLOCK_SIZE], int used)
1097 {
1098 struct crng_state *crng = NULL;
1099
1100 #ifdef CONFIG_NUMA
1101 if (crng_node_pool)
1102 crng = crng_node_pool[numa_node_id()];
1103 if (crng == NULL)
1104 #endif
1105 crng = &primary_crng;
1106 _crng_backtrack_protect(crng, tmp, used);
1107 }
1108
1109 static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
1110 {
1111 ssize_t ret = 0, i = CHACHA_BLOCK_SIZE;
1112 __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
1113 int large_request = (nbytes > 256);
1114
1115 while (nbytes) {
1116 if (large_request && need_resched()) {
1117 if (signal_pending(current)) {
1118 if (ret == 0)
1119 ret = -ERESTARTSYS;
1120 break;
1121 }
1122 schedule();
1123 }
1124
1125 extract_crng(tmp);
1126 i = min_t(int, nbytes, CHACHA_BLOCK_SIZE);
1127 if (copy_to_user(buf, tmp, i)) {
1128 ret = -EFAULT;
1129 break;
1130 }
1131
1132 nbytes -= i;
1133 buf += i;
1134 ret += i;
1135 }
1136 crng_backtrack_protect(tmp, i);
1137
1138 /* Wipe data just written to memory */
1139 memzero_explicit(tmp, sizeof(tmp));
1140
1141 return ret;
1142 }
1143
1144
1145 /*********************************************************************
1146 *
1147 * Entropy input management
1148 *
1149 *********************************************************************/
1150
1151 /* There is one of these per entropy source */
1152 struct timer_rand_state {
1153 cycles_t last_time;
1154 long last_delta, last_delta2;
1155 };
1156
1157 #define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
1158
1159 /*
1160 * Add device- or boot-specific data to the input pool to help
1161 * initialize it.
1162 *
1163 * None of this adds any entropy; it is meant to avoid the problem of
1164 * the entropy pool having similar initial state across largely
1165 * identical devices.
1166 */
1167 void add_device_randomness(const void *buf, unsigned int size)
1168 {
1169 unsigned long time = random_get_entropy() ^ jiffies;
1170 unsigned long flags;
1171
1172 if (!crng_ready() && size)
1173 crng_slow_load(buf, size);
1174
1175 trace_add_device_randomness(size, _RET_IP_);
1176 spin_lock_irqsave(&input_pool.lock, flags);
1177 _mix_pool_bytes(&input_pool, buf, size);
1178 _mix_pool_bytes(&input_pool, &time, sizeof(time));
1179 spin_unlock_irqrestore(&input_pool.lock, flags);
1180 }
1181 EXPORT_SYMBOL(add_device_randomness);
1182
1183 static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
1184
1185 /*
1186 * This function adds entropy to the entropy "pool" by using timing
1187 * delays. It uses the timer_rand_state structure to make an estimate
1188 * of how many bits of entropy this call has added to the pool.
1189 *
1190 * The number "num" is also added to the pool - it should somehow describe
1191 * the type of event which just happened. This is currently 0-255 for
1192 * keyboard scan codes, and 256 upwards for interrupts.
1193 *
1194 */
1195 static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1196 {
1197 struct entropy_store *r;
1198 struct {
1199 long jiffies;
1200 unsigned cycles;
1201 unsigned num;
1202 } sample;
1203 long delta, delta2, delta3;
1204
1205 sample.jiffies = jiffies;
1206 sample.cycles = random_get_entropy();
1207 sample.num = num;
1208 r = &input_pool;
1209 mix_pool_bytes(r, &sample, sizeof(sample));
1210
1211 /*
1212 * Calculate number of bits of randomness we probably added.
1213 * We take into account the first, second and third-order deltas
1214 * in order to make our estimate.
1215 */
1216 delta = sample.jiffies - state->last_time;
1217 state->last_time = sample.jiffies;
1218
1219 delta2 = delta - state->last_delta;
1220 state->last_delta = delta;
1221
1222 delta3 = delta2 - state->last_delta2;
1223 state->last_delta2 = delta2;
1224
1225 if (delta < 0)
1226 delta = -delta;
1227 if (delta2 < 0)
1228 delta2 = -delta2;
1229 if (delta3 < 0)
1230 delta3 = -delta3;
1231 if (delta > delta2)
1232 delta = delta2;
1233 if (delta > delta3)
1234 delta = delta3;
1235
1236 /*
1237 * delta is now minimum absolute delta.
1238 * Round down by 1 bit on general principles,
1239 * and limit entropy entimate to 12 bits.
1240 */
1241 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
1242 }
1243
1244 void add_input_randomness(unsigned int type, unsigned int code,
1245 unsigned int value)
1246 {
1247 static unsigned char last_value;
1248
1249 /* ignore autorepeat and the like */
1250 if (value == last_value)
1251 return;
1252
1253 last_value = value;
1254 add_timer_randomness(&input_timer_state,
1255 (type << 4) ^ code ^ (code >> 4) ^ value);
1256 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
1257 }
1258 EXPORT_SYMBOL_GPL(add_input_randomness);
1259
1260 static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1261
1262 #ifdef ADD_INTERRUPT_BENCH
1263 static unsigned long avg_cycles, avg_deviation;
1264
1265 #define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
1266 #define FIXED_1_2 (1 << (AVG_SHIFT-1))
1267
1268 static void add_interrupt_bench(cycles_t start)
1269 {
1270 long delta = random_get_entropy() - start;
1271
1272 /* Use a weighted moving average */
1273 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1274 avg_cycles += delta;
1275 /* And average deviation */
1276 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1277 avg_deviation += delta;
1278 }
1279 #else
1280 #define add_interrupt_bench(x)
1281 #endif
1282
1283 static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1284 {
1285 __u32 *ptr = (__u32 *) regs;
1286 unsigned int idx;
1287
1288 if (regs == NULL)
1289 return 0;
1290 idx = READ_ONCE(f->reg_idx);
1291 if (idx >= sizeof(struct pt_regs) / sizeof(__u32))
1292 idx = 0;
1293 ptr += idx++;
1294 WRITE_ONCE(f->reg_idx, idx);
1295 return *ptr;
1296 }
1297
1298 void add_interrupt_randomness(int irq, int irq_flags)
1299 {
1300 struct entropy_store *r;
1301 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
1302 struct pt_regs *regs = get_irq_regs();
1303 unsigned long now = jiffies;
1304 cycles_t cycles = random_get_entropy();
1305 __u32 c_high, j_high;
1306 __u64 ip;
1307 unsigned long seed;
1308 int credit = 0;
1309
1310 if (cycles == 0)
1311 cycles = get_reg(fast_pool, regs);
1312 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1313 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
1314 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1315 fast_pool->pool[1] ^= now ^ c_high;
1316 ip = regs ? instruction_pointer(regs) : _RET_IP_;
1317 fast_pool->pool[2] ^= ip;
1318 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1319 get_reg(fast_pool, regs);
1320
1321 fast_mix(fast_pool);
1322 add_interrupt_bench(cycles);
1323
1324 if (unlikely(crng_init == 0)) {
1325 if ((fast_pool->count >= 64) &&
1326 crng_fast_load((char *) fast_pool->pool,
1327 sizeof(fast_pool->pool))) {
1328 fast_pool->count = 0;
1329 fast_pool->last = now;
1330 }
1331 return;
1332 }
1333
1334 if ((fast_pool->count < 64) &&
1335 !time_after(now, fast_pool->last + HZ))
1336 return;
1337
1338 r = &input_pool;
1339 if (!spin_trylock(&r->lock))
1340 return;
1341
1342 fast_pool->last = now;
1343 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
1344
1345 /*
1346 * If we have architectural seed generator, produce a seed and
1347 * add it to the pool. For the sake of paranoia don't let the
1348 * architectural seed generator dominate the input from the
1349 * interrupt noise.
1350 */
1351 if (arch_get_random_seed_long(&seed)) {
1352 __mix_pool_bytes(r, &seed, sizeof(seed));
1353 credit = 1;
1354 }
1355 spin_unlock(&r->lock);
1356
1357 fast_pool->count = 0;
1358
1359 /* award one bit for the contents of the fast pool */
1360 credit_entropy_bits(r, credit + 1);
1361 }
1362 EXPORT_SYMBOL_GPL(add_interrupt_randomness);
1363
1364 #ifdef CONFIG_BLOCK
1365 void add_disk_randomness(struct gendisk *disk)
1366 {
1367 if (!disk || !disk->random)
1368 return;
1369 /* first major is 1, so we get >= 0x200 here */
1370 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
1371 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
1372 }
1373 EXPORT_SYMBOL_GPL(add_disk_randomness);
1374 #endif
1375
1376 /*********************************************************************
1377 *
1378 * Entropy extraction routines
1379 *
1380 *********************************************************************/
1381
1382 /*
1383 * This utility inline function is responsible for transferring entropy
1384 * from the primary pool to the secondary extraction pool. We make
1385 * sure we pull enough for a 'catastrophic reseed'.
1386 */
1387 static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
1388 static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1389 {
1390 if (!r->pull ||
1391 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
1392 r->entropy_count > r->poolinfo->poolfracbits)
1393 return;
1394
1395 _xfer_secondary_pool(r, nbytes);
1396 }
1397
1398 static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1399 {
1400 __u32 tmp[OUTPUT_POOL_WORDS];
1401
1402 int bytes = nbytes;
1403
1404 /* pull at least as much as a wakeup */
1405 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
1406 /* but never more than the buffer size */
1407 bytes = min_t(int, bytes, sizeof(tmp));
1408
1409 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
1410 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
1411 bytes = extract_entropy(r->pull, tmp, bytes,
1412 random_read_wakeup_bits / 8, 0);
1413 mix_pool_bytes(r, tmp, bytes);
1414 credit_entropy_bits(r, bytes*8);
1415 }
1416
1417 /*
1418 * Used as a workqueue function so that when the input pool is getting
1419 * full, we can "spill over" some entropy to the output pools. That
1420 * way the output pools can store some of the excess entropy instead
1421 * of letting it go to waste.
1422 */
1423 static void push_to_pool(struct work_struct *work)
1424 {
1425 struct entropy_store *r = container_of(work, struct entropy_store,
1426 push_work);
1427 BUG_ON(!r);
1428 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
1429 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1430 r->pull->entropy_count >> ENTROPY_SHIFT);
1431 }
1432
1433 /*
1434 * This function decides how many bytes to actually take from the
1435 * given pool, and also debits the entropy count accordingly.
1436 */
1437 static size_t account(struct entropy_store *r, size_t nbytes, int min,
1438 int reserved)
1439 {
1440 int entropy_count, orig, have_bytes;
1441 size_t ibytes, nfrac;
1442
1443 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
1444
1445 /* Can we pull enough? */
1446 retry:
1447 entropy_count = orig = READ_ONCE(r->entropy_count);
1448 ibytes = nbytes;
1449 /* never pull more than available */
1450 have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1451
1452 if ((have_bytes -= reserved) < 0)
1453 have_bytes = 0;
1454 ibytes = min_t(size_t, ibytes, have_bytes);
1455 if (ibytes < min)
1456 ibytes = 0;
1457
1458 if (unlikely(entropy_count < 0)) {
1459 pr_warn("random: negative entropy count: pool %s count %d\n",
1460 r->name, entropy_count);
1461 WARN_ON(1);
1462 entropy_count = 0;
1463 }
1464 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1465 if ((size_t) entropy_count > nfrac)
1466 entropy_count -= nfrac;
1467 else
1468 entropy_count = 0;
1469
1470 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1471 goto retry;
1472
1473 trace_debit_entropy(r->name, 8 * ibytes);
1474 if (ibytes &&
1475 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
1476 wake_up_interruptible(&random_write_wait);
1477 kill_fasync(&fasync, SIGIO, POLL_OUT);
1478 }
1479
1480 return ibytes;
1481 }
1482
1483 /*
1484 * This function does the actual extraction for extract_entropy and
1485 * extract_entropy_user.
1486 *
1487 * Note: we assume that .poolwords is a multiple of 16 words.
1488 */
1489 static void extract_buf(struct entropy_store *r, __u8 *out)
1490 {
1491 int i;
1492 union {
1493 __u32 w[5];
1494 unsigned long l[LONGS(20)];
1495 } hash;
1496 __u32 workspace[SHA_WORKSPACE_WORDS];
1497 unsigned long flags;
1498
1499 /*
1500 * If we have an architectural hardware random number
1501 * generator, use it for SHA's initial vector
1502 */
1503 sha_init(hash.w);
1504 for (i = 0; i < LONGS(20); i++) {
1505 unsigned long v;
1506 if (!arch_get_random_long(&v))
1507 break;
1508 hash.l[i] = v;
1509 }
1510
1511 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1512 spin_lock_irqsave(&r->lock, flags);
1513 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1514 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1515
1516 /*
1517 * We mix the hash back into the pool to prevent backtracking
1518 * attacks (where the attacker knows the state of the pool
1519 * plus the current outputs, and attempts to find previous
1520 * ouputs), unless the hash function can be inverted. By
1521 * mixing at least a SHA1 worth of hash data back, we make
1522 * brute-forcing the feedback as hard as brute-forcing the
1523 * hash.
1524 */
1525 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
1526 spin_unlock_irqrestore(&r->lock, flags);
1527
1528 memzero_explicit(workspace, sizeof(workspace));
1529
1530 /*
1531 * In case the hash function has some recognizable output
1532 * pattern, we fold it in half. Thus, we always feed back
1533 * twice as much data as we output.
1534 */
1535 hash.w[0] ^= hash.w[3];
1536 hash.w[1] ^= hash.w[4];
1537 hash.w[2] ^= rol32(hash.w[2], 16);
1538
1539 memcpy(out, &hash, EXTRACT_SIZE);
1540 memzero_explicit(&hash, sizeof(hash));
1541 }
1542
1543 static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1544 size_t nbytes, int fips)
1545 {
1546 ssize_t ret = 0, i;
1547 __u8 tmp[EXTRACT_SIZE];
1548 unsigned long flags;
1549
1550 while (nbytes) {
1551 extract_buf(r, tmp);
1552
1553 if (fips) {
1554 spin_lock_irqsave(&r->lock, flags);
1555 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1556 panic("Hardware RNG duplicated output!\n");
1557 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1558 spin_unlock_irqrestore(&r->lock, flags);
1559 }
1560 i = min_t(int, nbytes, EXTRACT_SIZE);
1561 memcpy(buf, tmp, i);
1562 nbytes -= i;
1563 buf += i;
1564 ret += i;
1565 }
1566
1567 /* Wipe data just returned from memory */
1568 memzero_explicit(tmp, sizeof(tmp));
1569
1570 return ret;
1571 }
1572
1573 /*
1574 * This function extracts randomness from the "entropy pool", and
1575 * returns it in a buffer.
1576 *
1577 * The min parameter specifies the minimum amount we can pull before
1578 * failing to avoid races that defeat catastrophic reseeding while the
1579 * reserved parameter indicates how much entropy we must leave in the
1580 * pool after each pull to avoid starving other readers.
1581 */
1582 static ssize_t extract_entropy(struct entropy_store *r, void *buf,
1583 size_t nbytes, int min, int reserved)
1584 {
1585 __u8 tmp[EXTRACT_SIZE];
1586 unsigned long flags;
1587
1588 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
1589 if (fips_enabled) {
1590 spin_lock_irqsave(&r->lock, flags);
1591 if (!r->last_data_init) {
1592 r->last_data_init = 1;
1593 spin_unlock_irqrestore(&r->lock, flags);
1594 trace_extract_entropy(r->name, EXTRACT_SIZE,
1595 ENTROPY_BITS(r), _RET_IP_);
1596 xfer_secondary_pool(r, EXTRACT_SIZE);
1597 extract_buf(r, tmp);
1598 spin_lock_irqsave(&r->lock, flags);
1599 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1600 }
1601 spin_unlock_irqrestore(&r->lock, flags);
1602 }
1603
1604 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
1605 xfer_secondary_pool(r, nbytes);
1606 nbytes = account(r, nbytes, min, reserved);
1607
1608 return _extract_entropy(r, buf, nbytes, fips_enabled);
1609 }
1610
1611 /*
1612 * This function extracts randomness from the "entropy pool", and
1613 * returns it in a userspace buffer.
1614 */
1615 static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1616 size_t nbytes)
1617 {
1618 ssize_t ret = 0, i;
1619 __u8 tmp[EXTRACT_SIZE];
1620 int large_request = (nbytes > 256);
1621
1622 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
1623 if (!r->initialized && r->pull) {
1624 xfer_secondary_pool(r, ENTROPY_BITS(r->pull)/8);
1625 if (!r->initialized)
1626 return 0;
1627 }
1628 xfer_secondary_pool(r, nbytes);
1629 nbytes = account(r, nbytes, 0, 0);
1630
1631 while (nbytes) {
1632 if (large_request && need_resched()) {
1633 if (signal_pending(current)) {
1634 if (ret == 0)
1635 ret = -ERESTARTSYS;
1636 break;
1637 }
1638 schedule();
1639 }
1640
1641 extract_buf(r, tmp);
1642 i = min_t(int, nbytes, EXTRACT_SIZE);
1643 if (copy_to_user(buf, tmp, i)) {
1644 ret = -EFAULT;
1645 break;
1646 }
1647
1648 nbytes -= i;
1649 buf += i;
1650 ret += i;
1651 }
1652
1653 /* Wipe data just returned from memory */
1654 memzero_explicit(tmp, sizeof(tmp));
1655
1656 return ret;
1657 }
1658
1659 #define warn_unseeded_randomness(previous) \
1660 _warn_unseeded_randomness(__func__, (void *) _RET_IP_, (previous))
1661
1662 static void _warn_unseeded_randomness(const char *func_name, void *caller,
1663 void **previous)
1664 {
1665 #ifdef CONFIG_WARN_ALL_UNSEEDED_RANDOM
1666 const bool print_once = false;
1667 #else
1668 static bool print_once __read_mostly;
1669 #endif
1670
1671 if (print_once ||
1672 crng_ready() ||
1673 (previous && (caller == READ_ONCE(*previous))))
1674 return;
1675 WRITE_ONCE(*previous, caller);
1676 #ifndef CONFIG_WARN_ALL_UNSEEDED_RANDOM
1677 print_once = true;
1678 #endif
1679 if (__ratelimit(&unseeded_warning))
1680 pr_notice("random: %s called from %pS with crng_init=%d\n",
1681 func_name, caller, crng_init);
1682 }
1683
1684 /*
1685 * This function is the exported kernel interface. It returns some
1686 * number of good random numbers, suitable for key generation, seeding
1687 * TCP sequence numbers, etc. It does not rely on the hardware random
1688 * number generator. For random bytes direct from the hardware RNG
1689 * (when available), use get_random_bytes_arch(). In order to ensure
1690 * that the randomness provided by this function is okay, the function
1691 * wait_for_random_bytes() should be called and return 0 at least once
1692 * at any point prior.
1693 */
1694 static void _get_random_bytes(void *buf, int nbytes)
1695 {
1696 __u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
1697
1698 trace_get_random_bytes(nbytes, _RET_IP_);
1699
1700 while (nbytes >= CHACHA_BLOCK_SIZE) {
1701 extract_crng(buf);
1702 buf += CHACHA_BLOCK_SIZE;
1703 nbytes -= CHACHA_BLOCK_SIZE;
1704 }
1705
1706 if (nbytes > 0) {
1707 extract_crng(tmp);
1708 memcpy(buf, tmp, nbytes);
1709 crng_backtrack_protect(tmp, nbytes);
1710 } else
1711 crng_backtrack_protect(tmp, CHACHA_BLOCK_SIZE);
1712 memzero_explicit(tmp, sizeof(tmp));
1713 }
1714
1715 void get_random_bytes(void *buf, int nbytes)
1716 {
1717 static void *previous;
1718
1719 warn_unseeded_randomness(&previous);
1720 _get_random_bytes(buf, nbytes);
1721 }
1722 EXPORT_SYMBOL(get_random_bytes);
1723
1724 /*
1725 * Wait for the urandom pool to be seeded and thus guaranteed to supply
1726 * cryptographically secure random numbers. This applies to: the /dev/urandom
1727 * device, the get_random_bytes function, and the get_random_{u32,u64,int,long}
1728 * family of functions. Using any of these functions without first calling
1729 * this function forfeits the guarantee of security.
1730 *
1731 * Returns: 0 if the urandom pool has been seeded.
1732 * -ERESTARTSYS if the function was interrupted by a signal.
1733 */
1734 int wait_for_random_bytes(void)
1735 {
1736 if (likely(crng_ready()))
1737 return 0;
1738 return wait_event_interruptible(crng_init_wait, crng_ready());
1739 }
1740 EXPORT_SYMBOL(wait_for_random_bytes);
1741
1742 /*
1743 * Returns whether or not the urandom pool has been seeded and thus guaranteed
1744 * to supply cryptographically secure random numbers. This applies to: the
1745 * /dev/urandom device, the get_random_bytes function, and the get_random_{u32,
1746 * ,u64,int,long} family of functions.
1747 *
1748 * Returns: true if the urandom pool has been seeded.
1749 * false if the urandom pool has not been seeded.
1750 */
1751 bool rng_is_initialized(void)
1752 {
1753 return crng_ready();
1754 }
1755 EXPORT_SYMBOL(rng_is_initialized);
1756
1757 /*
1758 * Add a callback function that will be invoked when the nonblocking
1759 * pool is initialised.
1760 *
1761 * returns: 0 if callback is successfully added
1762 * -EALREADY if pool is already initialised (callback not called)
1763 * -ENOENT if module for callback is not alive
1764 */
1765 int add_random_ready_callback(struct random_ready_callback *rdy)
1766 {
1767 struct module *owner;
1768 unsigned long flags;
1769 int err = -EALREADY;
1770
1771 if (crng_ready())
1772 return err;
1773
1774 owner = rdy->owner;
1775 if (!try_module_get(owner))
1776 return -ENOENT;
1777
1778 spin_lock_irqsave(&random_ready_list_lock, flags);
1779 if (crng_ready())
1780 goto out;
1781
1782 owner = NULL;
1783
1784 list_add(&rdy->list, &random_ready_list);
1785 err = 0;
1786
1787 out:
1788 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1789
1790 module_put(owner);
1791
1792 return err;
1793 }
1794 EXPORT_SYMBOL(add_random_ready_callback);
1795
1796 /*
1797 * Delete a previously registered readiness callback function.
1798 */
1799 void del_random_ready_callback(struct random_ready_callback *rdy)
1800 {
1801 unsigned long flags;
1802 struct module *owner = NULL;
1803
1804 spin_lock_irqsave(&random_ready_list_lock, flags);
1805 if (!list_empty(&rdy->list)) {
1806 list_del_init(&rdy->list);
1807 owner = rdy->owner;
1808 }
1809 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1810
1811 module_put(owner);
1812 }
1813 EXPORT_SYMBOL(del_random_ready_callback);
1814
1815 /*
1816 * This function will use the architecture-specific hardware random
1817 * number generator if it is available. The arch-specific hw RNG will
1818 * almost certainly be faster than what we can do in software, but it
1819 * is impossible to verify that it is implemented securely (as
1820 * opposed, to, say, the AES encryption of a sequence number using a
1821 * key known by the NSA). So it's useful if we need the speed, but
1822 * only if we're willing to trust the hardware manufacturer not to
1823 * have put in a back door.
1824 *
1825 * Return number of bytes filled in.
1826 */
1827 int __must_check get_random_bytes_arch(void *buf, int nbytes)
1828 {
1829 int left = nbytes;
1830 char *p = buf;
1831
1832 trace_get_random_bytes_arch(left, _RET_IP_);
1833 while (left) {
1834 unsigned long v;
1835 int chunk = min_t(int, left, sizeof(unsigned long));
1836
1837 if (!arch_get_random_long(&v))
1838 break;
1839
1840 memcpy(p, &v, chunk);
1841 p += chunk;
1842 left -= chunk;
1843 }
1844
1845 return nbytes - left;
1846 }
1847 EXPORT_SYMBOL(get_random_bytes_arch);
1848
1849 /*
1850 * init_std_data - initialize pool with system data
1851 *
1852 * @r: pool to initialize
1853 *
1854 * This function clears the pool's entropy count and mixes some system
1855 * data into the pool to prepare it for use. The pool is not cleared
1856 * as that can only decrease the entropy in the pool.
1857 */
1858 static void __init init_std_data(struct entropy_store *r)
1859 {
1860 int i;
1861 ktime_t now = ktime_get_real();
1862 unsigned long rv;
1863
1864 r->last_pulled = jiffies;
1865 mix_pool_bytes(r, &now, sizeof(now));
1866 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
1867 if (!arch_get_random_seed_long(&rv) &&
1868 !arch_get_random_long(&rv))
1869 rv = random_get_entropy();
1870 mix_pool_bytes(r, &rv, sizeof(rv));
1871 }
1872 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
1873 }
1874
1875 /*
1876 * Note that setup_arch() may call add_device_randomness()
1877 * long before we get here. This allows seeding of the pools
1878 * with some platform dependent data very early in the boot
1879 * process. But it limits our options here. We must use
1880 * statically allocated structures that already have all
1881 * initializations complete at compile time. We should also
1882 * take care not to overwrite the precious per platform data
1883 * we were given.
1884 */
1885 int __init rand_initialize(void)
1886 {
1887 init_std_data(&input_pool);
1888 init_std_data(&blocking_pool);
1889 crng_initialize(&primary_crng);
1890 crng_global_init_time = jiffies;
1891 if (ratelimit_disable) {
1892 urandom_warning.interval = 0;
1893 unseeded_warning.interval = 0;
1894 }
1895 return 0;
1896 }
1897
1898 #ifdef CONFIG_BLOCK
1899 void rand_initialize_disk(struct gendisk *disk)
1900 {
1901 struct timer_rand_state *state;
1902
1903 /*
1904 * If kzalloc returns null, we just won't use that entropy
1905 * source.
1906 */
1907 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
1908 if (state) {
1909 state->last_time = INITIAL_JIFFIES;
1910 disk->random = state;
1911 }
1912 }
1913 #endif
1914
1915 static ssize_t
1916 _random_read(int nonblock, char __user *buf, size_t nbytes)
1917 {
1918 ssize_t n;
1919
1920 if (nbytes == 0)
1921 return 0;
1922
1923 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1924 while (1) {
1925 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1926 if (n < 0)
1927 return n;
1928 trace_random_read(n*8, (nbytes-n)*8,
1929 ENTROPY_BITS(&blocking_pool),
1930 ENTROPY_BITS(&input_pool));
1931 if (n > 0)
1932 return n;
1933
1934 /* Pool is (near) empty. Maybe wait and retry. */
1935 if (nonblock)
1936 return -EAGAIN;
1937
1938 wait_event_interruptible(random_read_wait,
1939 ENTROPY_BITS(&input_pool) >=
1940 random_read_wakeup_bits);
1941 if (signal_pending(current))
1942 return -ERESTARTSYS;
1943 }
1944 }
1945
1946 static ssize_t
1947 random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1948 {
1949 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1950 }
1951
1952 static ssize_t
1953 urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1954 {
1955 unsigned long flags;
1956 static int maxwarn = 10;
1957 int ret;
1958
1959 if (!crng_ready() && maxwarn > 0) {
1960 maxwarn--;
1961 if (__ratelimit(&urandom_warning))
1962 printk(KERN_NOTICE "random: %s: uninitialized "
1963 "urandom read (%zd bytes read)\n",
1964 current->comm, nbytes);
1965 spin_lock_irqsave(&primary_crng.lock, flags);
1966 crng_init_cnt = 0;
1967 spin_unlock_irqrestore(&primary_crng.lock, flags);
1968 }
1969 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
1970 ret = extract_crng_user(buf, nbytes);
1971 trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
1972 return ret;
1973 }
1974
1975 static __poll_t
1976 random_poll(struct file *file, poll_table * wait)
1977 {
1978 __poll_t mask;
1979
1980 poll_wait(file, &random_read_wait, wait);
1981 poll_wait(file, &random_write_wait, wait);
1982 mask = 0;
1983 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
1984 mask |= EPOLLIN | EPOLLRDNORM;
1985 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
1986 mask |= EPOLLOUT | EPOLLWRNORM;
1987 return mask;
1988 }
1989
1990 static int
1991 write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1992 {
1993 size_t bytes;
1994 __u32 t, buf[16];
1995 const char __user *p = buffer;
1996
1997 while (count > 0) {
1998 int b, i = 0;
1999
2000 bytes = min(count, sizeof(buf));
2001 if (copy_from_user(&buf, p, bytes))
2002 return -EFAULT;
2003
2004 for (b = bytes ; b > 0 ; b -= sizeof(__u32), i++) {
2005 if (!arch_get_random_int(&t))
2006 break;
2007 buf[i] ^= t;
2008 }
2009
2010 count -= bytes;
2011 p += bytes;
2012
2013 mix_pool_bytes(r, buf, bytes);
2014 cond_resched();
2015 }
2016
2017 return 0;
2018 }
2019
2020 static ssize_t random_write(struct file *file, const char __user *buffer,
2021 size_t count, loff_t *ppos)
2022 {
2023 size_t ret;
2024
2025 ret = write_pool(&input_pool, buffer, count);
2026 if (ret)
2027 return ret;
2028
2029 return (ssize_t)count;
2030 }
2031
2032 static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
2033 {
2034 int size, ent_count;
2035 int __user *p = (int __user *)arg;
2036 int retval;
2037
2038 switch (cmd) {
2039 case RNDGETENTCNT:
2040 /* inherently racy, no point locking */
2041 ent_count = ENTROPY_BITS(&input_pool);
2042 if (put_user(ent_count, p))
2043 return -EFAULT;
2044 return 0;
2045 case RNDADDTOENTCNT:
2046 if (!capable(CAP_SYS_ADMIN))
2047 return -EPERM;
2048 if (get_user(ent_count, p))
2049 return -EFAULT;
2050 return credit_entropy_bits_safe(&input_pool, ent_count);
2051 case RNDADDENTROPY:
2052 if (!capable(CAP_SYS_ADMIN))
2053 return -EPERM;
2054 if (get_user(ent_count, p++))
2055 return -EFAULT;
2056 if (ent_count < 0)
2057 return -EINVAL;
2058 if (get_user(size, p++))
2059 return -EFAULT;
2060 retval = write_pool(&input_pool, (const char __user *)p,
2061 size);
2062 if (retval < 0)
2063 return retval;
2064 return credit_entropy_bits_safe(&input_pool, ent_count);
2065 case RNDZAPENTCNT:
2066 case RNDCLEARPOOL:
2067 /*
2068 * Clear the entropy pool counters. We no longer clear
2069 * the entropy pool, as that's silly.
2070 */
2071 if (!capable(CAP_SYS_ADMIN))
2072 return -EPERM;
2073 input_pool.entropy_count = 0;
2074 blocking_pool.entropy_count = 0;
2075 return 0;
2076 case RNDRESEEDCRNG:
2077 if (!capable(CAP_SYS_ADMIN))
2078 return -EPERM;
2079 if (crng_init < 2)
2080 return -ENODATA;
2081 crng_reseed(&primary_crng, NULL);
2082 crng_global_init_time = jiffies - 1;
2083 return 0;
2084 default:
2085 return -EINVAL;
2086 }
2087 }
2088
2089 static int random_fasync(int fd, struct file *filp, int on)
2090 {
2091 return fasync_helper(fd, filp, on, &fasync);
2092 }
2093
2094 const struct file_operations random_fops = {
2095 .read = random_read,
2096 .write = random_write,
2097 .poll = random_poll,
2098 .unlocked_ioctl = random_ioctl,
2099 .fasync = random_fasync,
2100 .llseek = noop_llseek,
2101 };
2102
2103 const struct file_operations urandom_fops = {
2104 .read = urandom_read,
2105 .write = random_write,
2106 .unlocked_ioctl = random_ioctl,
2107 .fasync = random_fasync,
2108 .llseek = noop_llseek,
2109 };
2110
2111 SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
2112 unsigned int, flags)
2113 {
2114 int ret;
2115
2116 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
2117 return -EINVAL;
2118
2119 if (count > INT_MAX)
2120 count = INT_MAX;
2121
2122 if (flags & GRND_RANDOM)
2123 return _random_read(flags & GRND_NONBLOCK, buf, count);
2124
2125 if (!crng_ready()) {
2126 if (flags & GRND_NONBLOCK)
2127 return -EAGAIN;
2128 ret = wait_for_random_bytes();
2129 if (unlikely(ret))
2130 return ret;
2131 }
2132 return urandom_read(NULL, buf, count, NULL);
2133 }
2134
2135 /********************************************************************
2136 *
2137 * Sysctl interface
2138 *
2139 ********************************************************************/
2140
2141 #ifdef CONFIG_SYSCTL
2142
2143 #include <linux/sysctl.h>
2144
2145 static int min_read_thresh = 8, min_write_thresh;
2146 static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
2147 static int max_write_thresh = INPUT_POOL_WORDS * 32;
2148 static int random_min_urandom_seed = 60;
2149 static char sysctl_bootid[16];
2150
2151 /*
2152 * This function is used to return both the bootid UUID, and random
2153 * UUID. The difference is in whether table->data is NULL; if it is,
2154 * then a new UUID is generated and returned to the user.
2155 *
2156 * If the user accesses this via the proc interface, the UUID will be
2157 * returned as an ASCII string in the standard UUID format; if via the
2158 * sysctl system call, as 16 bytes of binary data.
2159 */
2160 static int proc_do_uuid(struct ctl_table *table, int write,
2161 void __user *buffer, size_t *lenp, loff_t *ppos)
2162 {
2163 struct ctl_table fake_table;
2164 unsigned char buf[64], tmp_uuid[16], *uuid;
2165
2166 uuid = table->data;
2167 if (!uuid) {
2168 uuid = tmp_uuid;
2169 generate_random_uuid(uuid);
2170 } else {
2171 static DEFINE_SPINLOCK(bootid_spinlock);
2172
2173 spin_lock(&bootid_spinlock);
2174 if (!uuid[8])
2175 generate_random_uuid(uuid);
2176 spin_unlock(&bootid_spinlock);
2177 }
2178
2179 sprintf(buf, "%pU", uuid);
2180
2181 fake_table.data = buf;
2182 fake_table.maxlen = sizeof(buf);
2183
2184 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
2185 }
2186
2187 /*
2188 * Return entropy available scaled to integral bits
2189 */
2190 static int proc_do_entropy(struct ctl_table *table, int write,
2191 void __user *buffer, size_t *lenp, loff_t *ppos)
2192 {
2193 struct ctl_table fake_table;
2194 int entropy_count;
2195
2196 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
2197
2198 fake_table.data = &entropy_count;
2199 fake_table.maxlen = sizeof(entropy_count);
2200
2201 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
2202 }
2203
2204 static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
2205 extern struct ctl_table random_table[];
2206 struct ctl_table random_table[] = {
2207 {
2208 .procname = "poolsize",
2209 .data = &sysctl_poolsize,
2210 .maxlen = sizeof(int),
2211 .mode = 0444,
2212 .proc_handler = proc_dointvec,
2213 },
2214 {
2215 .procname = "entropy_avail",
2216 .maxlen = sizeof(int),
2217 .mode = 0444,
2218 .proc_handler = proc_do_entropy,
2219 .data = &input_pool.entropy_count,
2220 },
2221 {
2222 .procname = "read_wakeup_threshold",
2223 .data = &random_read_wakeup_bits,
2224 .maxlen = sizeof(int),
2225 .mode = 0644,
2226 .proc_handler = proc_dointvec_minmax,
2227 .extra1 = &min_read_thresh,
2228 .extra2 = &max_read_thresh,
2229 },
2230 {
2231 .procname = "write_wakeup_threshold",
2232 .data = &random_write_wakeup_bits,
2233 .maxlen = sizeof(int),
2234 .mode = 0644,
2235 .proc_handler = proc_dointvec_minmax,
2236 .extra1 = &min_write_thresh,
2237 .extra2 = &max_write_thresh,
2238 },
2239 {
2240 .procname = "urandom_min_reseed_secs",
2241 .data = &random_min_urandom_seed,
2242 .maxlen = sizeof(int),
2243 .mode = 0644,
2244 .proc_handler = proc_dointvec,
2245 },
2246 {
2247 .procname = "boot_id",
2248 .data = &sysctl_bootid,
2249 .maxlen = 16,
2250 .mode = 0444,
2251 .proc_handler = proc_do_uuid,
2252 },
2253 {
2254 .procname = "uuid",
2255 .maxlen = 16,
2256 .mode = 0444,
2257 .proc_handler = proc_do_uuid,
2258 },
2259 #ifdef ADD_INTERRUPT_BENCH
2260 {
2261 .procname = "add_interrupt_avg_cycles",
2262 .data = &avg_cycles,
2263 .maxlen = sizeof(avg_cycles),
2264 .mode = 0444,
2265 .proc_handler = proc_doulongvec_minmax,
2266 },
2267 {
2268 .procname = "add_interrupt_avg_deviation",
2269 .data = &avg_deviation,
2270 .maxlen = sizeof(avg_deviation),
2271 .mode = 0444,
2272 .proc_handler = proc_doulongvec_minmax,
2273 },
2274 #endif
2275 { }
2276 };
2277 #endif /* CONFIG_SYSCTL */
2278
2279 struct batched_entropy {
2280 union {
2281 u64 entropy_u64[CHACHA_BLOCK_SIZE / sizeof(u64)];
2282 u32 entropy_u32[CHACHA_BLOCK_SIZE / sizeof(u32)];
2283 };
2284 unsigned int position;
2285 spinlock_t batch_lock;
2286 };
2287
2288 /*
2289 * Get a random word for internal kernel use only. The quality of the random
2290 * number is either as good as RDRAND or as good as /dev/urandom, with the
2291 * goal of being quite fast and not depleting entropy. In order to ensure
2292 * that the randomness provided by this function is okay, the function
2293 * wait_for_random_bytes() should be called and return 0 at least once
2294 * at any point prior.
2295 */
2296 static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u64) = {
2297 .batch_lock = __SPIN_LOCK_UNLOCKED(batched_entropy_u64.lock),
2298 };
2299
2300 u64 get_random_u64(void)
2301 {
2302 u64 ret;
2303 unsigned long flags;
2304 struct batched_entropy *batch;
2305 static void *previous;
2306
2307 #if BITS_PER_LONG == 64
2308 if (arch_get_random_long((unsigned long *)&ret))
2309 return ret;
2310 #else
2311 if (arch_get_random_long((unsigned long *)&ret) &&
2312 arch_get_random_long((unsigned long *)&ret + 1))
2313 return ret;
2314 #endif
2315
2316 warn_unseeded_randomness(&previous);
2317
2318 batch = raw_cpu_ptr(&batched_entropy_u64);
2319 spin_lock_irqsave(&batch->batch_lock, flags);
2320 if (batch->position % ARRAY_SIZE(batch->entropy_u64) == 0) {
2321 extract_crng((u8 *)batch->entropy_u64);
2322 batch->position = 0;
2323 }
2324 ret = batch->entropy_u64[batch->position++];
2325 spin_unlock_irqrestore(&batch->batch_lock, flags);
2326 return ret;
2327 }
2328 EXPORT_SYMBOL(get_random_u64);
2329
2330 static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u32) = {
2331 .batch_lock = __SPIN_LOCK_UNLOCKED(batched_entropy_u32.lock),
2332 };
2333 u32 get_random_u32(void)
2334 {
2335 u32 ret;
2336 unsigned long flags;
2337 struct batched_entropy *batch;
2338 static void *previous;
2339
2340 if (arch_get_random_int(&ret))
2341 return ret;
2342
2343 warn_unseeded_randomness(&previous);
2344
2345 batch = raw_cpu_ptr(&batched_entropy_u32);
2346 spin_lock_irqsave(&batch->batch_lock, flags);
2347 if (batch->position % ARRAY_SIZE(batch->entropy_u32) == 0) {
2348 extract_crng((u8 *)batch->entropy_u32);
2349 batch->position = 0;
2350 }
2351 ret = batch->entropy_u32[batch->position++];
2352 spin_unlock_irqrestore(&batch->batch_lock, flags);
2353 return ret;
2354 }
2355 EXPORT_SYMBOL(get_random_u32);
2356
2357 /* It's important to invalidate all potential batched entropy that might
2358 * be stored before the crng is initialized, which we can do lazily by
2359 * simply resetting the counter to zero so that it's re-extracted on the
2360 * next usage. */
2361 static void invalidate_batched_entropy(void)
2362 {
2363 int cpu;
2364 unsigned long flags;
2365
2366 for_each_possible_cpu (cpu) {
2367 struct batched_entropy *batched_entropy;
2368
2369 batched_entropy = per_cpu_ptr(&batched_entropy_u32, cpu);
2370 spin_lock_irqsave(&batched_entropy->batch_lock, flags);
2371 batched_entropy->position = 0;
2372 spin_unlock(&batched_entropy->batch_lock);
2373
2374 batched_entropy = per_cpu_ptr(&batched_entropy_u64, cpu);
2375 spin_lock(&batched_entropy->batch_lock);
2376 batched_entropy->position = 0;
2377 spin_unlock_irqrestore(&batched_entropy->batch_lock, flags);
2378 }
2379 }
2380
2381 /**
2382 * randomize_page - Generate a random, page aligned address
2383 * @start: The smallest acceptable address the caller will take.
2384 * @range: The size of the area, starting at @start, within which the
2385 * random address must fall.
2386 *
2387 * If @start + @range would overflow, @range is capped.
2388 *
2389 * NOTE: Historical use of randomize_range, which this replaces, presumed that
2390 * @start was already page aligned. We now align it regardless.
2391 *
2392 * Return: A page aligned address within [start, start + range). On error,
2393 * @start is returned.
2394 */
2395 unsigned long
2396 randomize_page(unsigned long start, unsigned long range)
2397 {
2398 if (!PAGE_ALIGNED(start)) {
2399 range -= PAGE_ALIGN(start) - start;
2400 start = PAGE_ALIGN(start);
2401 }
2402
2403 if (start > ULONG_MAX - range)
2404 range = ULONG_MAX - start;
2405
2406 range >>= PAGE_SHIFT;
2407
2408 if (range == 0)
2409 return start;
2410
2411 return start + (get_random_long() % range << PAGE_SHIFT);
2412 }
2413
2414 /* Interface for in-kernel drivers of true hardware RNGs.
2415 * Those devices may produce endless random bits and will be throttled
2416 * when our pool is full.
2417 */
2418 void add_hwgenerator_randomness(const char *buffer, size_t count,
2419 size_t entropy)
2420 {
2421 struct entropy_store *poolp = &input_pool;
2422
2423 if (unlikely(crng_init == 0)) {
2424 crng_fast_load(buffer, count);
2425 return;
2426 }
2427
2428 /* Suspend writing if we're above the trickle threshold.
2429 * We'll be woken up again once below random_write_wakeup_thresh,
2430 * or when the calling thread is about to terminate.
2431 */
2432 wait_event_interruptible(random_write_wait, kthread_should_stop() ||
2433 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
2434 mix_pool_bytes(poolp, buffer, count);
2435 credit_entropy_bits(poolp, entropy);
2436 }
2437 EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);