Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1 | /* |
| 2 | * random.c -- A strong random number generator |
| 3 | * |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 4 | * Copyright (C) 2017-2022 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved. |
Jason A. Donenfeld | b169c13 | 2017-06-07 19:45:31 -0400 | [diff] [blame] | 5 | * |
Matt Mackall | 9e95ce2 | 2005-04-16 15:25:56 -0700 | [diff] [blame] | 6 | * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005 |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 7 | * |
| 8 | * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All |
| 9 | * rights reserved. |
| 10 | * |
| 11 | * Redistribution and use in source and binary forms, with or without |
| 12 | * modification, are permitted provided that the following conditions |
| 13 | * are met: |
| 14 | * 1. Redistributions of source code must retain the above copyright |
| 15 | * notice, and the entire permission notice in its entirety, |
| 16 | * including the disclaimer of warranties. |
| 17 | * 2. Redistributions in binary form must reproduce the above copyright |
| 18 | * notice, this list of conditions and the following disclaimer in the |
| 19 | * documentation and/or other materials provided with the distribution. |
| 20 | * 3. The name of the author may not be used to endorse or promote |
| 21 | * products derived from this software without specific prior |
| 22 | * written permission. |
| 23 | * |
| 24 | * ALTERNATIVELY, this product may be distributed under the terms of |
| 25 | * the GNU General Public License, in which case the provisions of the GPL are |
| 26 | * required INSTEAD OF the above restrictions. (This clause is |
| 27 | * necessary due to a potential bad interaction between the GPL and |
| 28 | * the restrictions contained in a BSD-style copyright.) |
| 29 | * |
| 30 | * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED |
| 31 | * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES |
| 32 | * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF |
| 33 | * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE |
| 34 | * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR |
| 35 | * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT |
| 36 | * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR |
| 37 | * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF |
| 38 | * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT |
| 39 | * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE |
| 40 | * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH |
| 41 | * DAMAGE. |
| 42 | */ |
| 43 | |
| 44 | /* |
| 45 | * (now, with legal B.S. out of the way.....) |
| 46 | * |
| 47 | * This routine gathers environmental noise from device drivers, etc., |
| 48 | * and returns good random numbers, suitable for cryptographic use. |
| 49 | * Besides the obvious cryptographic uses, these numbers are also good |
| 50 | * for seeding TCP sequence numbers, and other places where it is |
| 51 | * desirable to have numbers which are not only random, but hard to |
| 52 | * predict by an attacker. |
| 53 | * |
| 54 | * Theory of operation |
| 55 | * =================== |
| 56 | * |
| 57 | * Computers are very predictable devices. Hence it is extremely hard |
| 58 | * to produce truly random numbers on a computer --- as opposed to |
| 59 | * pseudo-random numbers, which can easily generated by using a |
| 60 | * algorithm. Unfortunately, it is very easy for attackers to guess |
| 61 | * the sequence of pseudo-random number generators, and for some |
| 62 | * applications this is not acceptable. So instead, we must try to |
| 63 | * gather "environmental noise" from the computer's environment, which |
| 64 | * must be hard for outside attackers to observe, and use that to |
| 65 | * generate random numbers. In a Unix environment, this is best done |
| 66 | * from inside the kernel. |
| 67 | * |
| 68 | * Sources of randomness from the environment include inter-keyboard |
| 69 | * timings, inter-interrupt timings from some interrupts, and other |
| 70 | * events which are both (a) non-deterministic and (b) hard for an |
| 71 | * outside observer to measure. Randomness from these sources are |
| 72 | * added to an "entropy pool", which is mixed using a CRC-like function. |
| 73 | * This is not cryptographically strong, but it is adequate assuming |
| 74 | * the randomness is not chosen maliciously, and it is fast enough that |
| 75 | * the overhead of doing it on every interrupt is very reasonable. |
| 76 | * As random bytes are mixed into the entropy pool, the routines keep |
| 77 | * an *estimate* of how many bits of randomness have been stored into |
| 78 | * the random number generator's internal state. |
| 79 | * |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 80 | * When random bytes are desired, they are obtained by taking the BLAKE2s |
| 81 | * hash of the contents of the "entropy pool". The BLAKE2s hash avoids |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 82 | * exposing the internal state of the entropy pool. It is believed to |
| 83 | * be computationally infeasible to derive any useful information |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 84 | * about the input of BLAKE2s from its output. Even if it is possible to |
| 85 | * analyze BLAKE2s in some clever way, as long as the amount of data |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 86 | * returned from the generator is less than the inherent entropy in |
| 87 | * the pool, the output data is totally unpredictable. For this |
| 88 | * reason, the routine decreases its internal estimate of how many |
| 89 | * bits of "true randomness" are contained in the entropy pool as it |
| 90 | * outputs random numbers. |
| 91 | * |
| 92 | * If this estimate goes to zero, the routine can still generate |
| 93 | * random numbers; however, an attacker may (at least in theory) be |
| 94 | * able to infer the future output of the generator from prior |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 95 | * outputs. This requires successful cryptanalysis of BLAKE2s, which is |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 96 | * not believed to be feasible, but there is a remote possibility. |
| 97 | * Nonetheless, these numbers should be useful for the vast majority |
| 98 | * of purposes. |
| 99 | * |
| 100 | * Exported interfaces ---- output |
| 101 | * =============================== |
| 102 | * |
George Spelvin | 92e507d | 2019-04-19 23:48:20 -0400 | [diff] [blame] | 103 | * There are four exported interfaces; two for use within the kernel, |
Schspa Shi | c0a8a61 | 2022-01-14 16:12:16 +0800 | [diff] [blame] | 104 | * and two for use from userspace. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 105 | * |
George Spelvin | 92e507d | 2019-04-19 23:48:20 -0400 | [diff] [blame] | 106 | * Exported interfaces ---- userspace output |
| 107 | * ----------------------------------------- |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 108 | * |
George Spelvin | 92e507d | 2019-04-19 23:48:20 -0400 | [diff] [blame] | 109 | * The userspace interfaces are two character devices /dev/random and |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 110 | * /dev/urandom. /dev/random is suitable for use when very high |
| 111 | * quality randomness is desired (for example, for key generation or |
| 112 | * one-time pads), as it will only return a maximum of the number of |
| 113 | * bits of randomness (as estimated by the random number generator) |
| 114 | * contained in the entropy pool. |
| 115 | * |
| 116 | * The /dev/urandom device does not have this limit, and will return |
| 117 | * as many bytes as are requested. As more and more random bytes are |
| 118 | * requested without giving time for the entropy pool to recharge, |
| 119 | * this will result in random numbers that are merely cryptographically |
| 120 | * strong. For many applications, however, this is acceptable. |
| 121 | * |
George Spelvin | 92e507d | 2019-04-19 23:48:20 -0400 | [diff] [blame] | 122 | * Exported interfaces ---- kernel output |
| 123 | * -------------------------------------- |
| 124 | * |
| 125 | * The primary kernel interface is |
| 126 | * |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 127 | * void get_random_bytes(void *buf, int nbytes); |
George Spelvin | 92e507d | 2019-04-19 23:48:20 -0400 | [diff] [blame] | 128 | * |
| 129 | * This interface will return the requested number of random bytes, |
| 130 | * and place it in the requested buffer. This is equivalent to a |
| 131 | * read from /dev/urandom. |
| 132 | * |
| 133 | * For less critical applications, there are the functions: |
| 134 | * |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 135 | * u32 get_random_u32() |
| 136 | * u64 get_random_u64() |
| 137 | * unsigned int get_random_int() |
| 138 | * unsigned long get_random_long() |
George Spelvin | 92e507d | 2019-04-19 23:48:20 -0400 | [diff] [blame] | 139 | * |
| 140 | * These are produced by a cryptographic RNG seeded from get_random_bytes, |
| 141 | * and so do not deplete the entropy pool as much. These are recommended |
| 142 | * for most in-kernel operations *if the result is going to be stored in |
| 143 | * the kernel*. |
| 144 | * |
| 145 | * Specifically, the get_random_int() family do not attempt to do |
| 146 | * "anti-backtracking". If you capture the state of the kernel (e.g. |
| 147 | * by snapshotting the VM), you can figure out previous get_random_int() |
| 148 | * return values. But if the value is stored in the kernel anyway, |
| 149 | * this is not a problem. |
| 150 | * |
| 151 | * It *is* safe to expose get_random_int() output to attackers (e.g. as |
| 152 | * network cookies); given outputs 1..n, it's not feasible to predict |
| 153 | * outputs 0 or n+1. The only concern is an attacker who breaks into |
| 154 | * the kernel later; the get_random_int() engine is not reseeded as |
| 155 | * often as the get_random_bytes() one. |
| 156 | * |
| 157 | * get_random_bytes() is needed for keys that need to stay secret after |
| 158 | * they are erased from the kernel. For example, any key that will |
| 159 | * be wrapped and stored encrypted. And session encryption keys: we'd |
| 160 | * like to know that after the session is closed and the keys erased, |
| 161 | * the plaintext is unrecoverable to someone who recorded the ciphertext. |
| 162 | * |
| 163 | * But for network ports/cookies, stack canaries, PRNG seeds, address |
| 164 | * space layout randomization, session *authentication* keys, or other |
| 165 | * applications where the sensitive data is stored in the kernel in |
| 166 | * plaintext for as long as it's sensitive, the get_random_int() family |
| 167 | * is just fine. |
| 168 | * |
| 169 | * Consider ASLR. We want to keep the address space secret from an |
| 170 | * outside attacker while the process is running, but once the address |
| 171 | * space is torn down, it's of no use to an attacker any more. And it's |
| 172 | * stored in kernel data structures as long as it's alive, so worrying |
| 173 | * about an attacker's ability to extrapolate it from the get_random_int() |
| 174 | * CRNG is silly. |
| 175 | * |
| 176 | * Even some cryptographic keys are safe to generate with get_random_int(). |
| 177 | * In particular, keys for SipHash are generally fine. Here, knowledge |
| 178 | * of the key authorizes you to do something to a kernel object (inject |
| 179 | * packets to a network connection, or flood a hash table), and the |
| 180 | * key is stored with the object being protected. Once it goes away, |
| 181 | * we no longer care if anyone knows the key. |
| 182 | * |
| 183 | * prandom_u32() |
| 184 | * ------------- |
| 185 | * |
| 186 | * For even weaker applications, see the pseudorandom generator |
| 187 | * prandom_u32(), prandom_max(), and prandom_bytes(). If the random |
| 188 | * numbers aren't security-critical at all, these are *far* cheaper. |
| 189 | * Useful for self-tests, random error simulation, randomized backoffs, |
| 190 | * and any other application where you trust that nobody is trying to |
| 191 | * maliciously mess with you by guessing the "random" numbers. |
| 192 | * |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 193 | * Exported interfaces ---- input |
| 194 | * ============================== |
| 195 | * |
| 196 | * The current exported interfaces for gathering environmental noise |
| 197 | * from the devices are: |
| 198 | * |
Linus Torvalds | a2080a6 | 2012-07-04 11:16:01 -0400 | [diff] [blame] | 199 | * void add_device_randomness(const void *buf, unsigned int size); |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 200 | * void add_input_randomness(unsigned int type, unsigned int code, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 201 | * unsigned int value); |
Sebastian Andrzej Siewior | 703f706 | 2021-12-07 13:17:33 +0100 | [diff] [blame] | 202 | * void add_interrupt_randomness(int irq); |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 203 | * void add_disk_randomness(struct gendisk *disk); |
Mark Brown | 2b6c6e3 | 2021-12-01 17:44:49 +0000 | [diff] [blame] | 204 | * void add_hwgenerator_randomness(const char *buffer, size_t count, |
| 205 | * size_t entropy); |
| 206 | * void add_bootloader_randomness(const void *buf, unsigned int size); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 207 | * |
Linus Torvalds | a2080a6 | 2012-07-04 11:16:01 -0400 | [diff] [blame] | 208 | * add_device_randomness() is for adding data to the random pool that |
| 209 | * is likely to differ between two devices (or possibly even per boot). |
| 210 | * This would be things like MAC addresses or serial numbers, or the |
| 211 | * read-out of the RTC. This does *not* add any actual entropy to the |
| 212 | * pool, but it initializes the pool to different values for devices |
| 213 | * that might otherwise be identical and have very little entropy |
| 214 | * available to them (particularly common in the embedded world). |
| 215 | * |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 216 | * add_input_randomness() uses the input layer interrupt timing, as well as |
| 217 | * the event type information from the hardware. |
| 218 | * |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 219 | * add_interrupt_randomness() uses the interrupt timing as random |
| 220 | * inputs to the entropy pool. Using the cycle counters and the irq source |
| 221 | * as inputs, it feeds the randomness roughly once a second. |
Jarod Wilson | 442a4ff | 2011-02-21 21:43:10 +1100 | [diff] [blame] | 222 | * |
| 223 | * add_disk_randomness() uses what amounts to the seek time of block |
| 224 | * layer request events, on a per-disk_devt basis, as input to the |
| 225 | * entropy pool. Note that high-speed solid state drives with very low |
| 226 | * seek times do not make for good sources of entropy, as their seek |
| 227 | * times are usually fairly consistent. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 228 | * |
| 229 | * All of these routines try to estimate how many bits of randomness a |
| 230 | * particular randomness source. They do this by keeping track of the |
| 231 | * first and second order deltas of the event timings. |
| 232 | * |
Mark Brown | 2b6c6e3 | 2021-12-01 17:44:49 +0000 | [diff] [blame] | 233 | * add_hwgenerator_randomness() is for true hardware RNGs, and will credit |
| 234 | * entropy as specified by the caller. If the entropy pool is full it will |
| 235 | * block until more entropy is needed. |
| 236 | * |
| 237 | * add_bootloader_randomness() is the same as add_hwgenerator_randomness() or |
| 238 | * add_device_randomness(), depending on whether or not the configuration |
| 239 | * option CONFIG_RANDOM_TRUST_BOOTLOADER is set. |
| 240 | * |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 241 | * Ensuring unpredictability at system startup |
| 242 | * ============================================ |
| 243 | * |
| 244 | * When any operating system starts up, it will go through a sequence |
| 245 | * of actions that are fairly predictable by an adversary, especially |
| 246 | * if the start-up does not involve interaction with a human operator. |
| 247 | * This reduces the actual number of bits of unpredictability in the |
| 248 | * entropy pool below the value in entropy_count. In order to |
| 249 | * counteract this effect, it helps to carry information in the |
| 250 | * entropy pool across shut-downs and start-ups. To do this, put the |
| 251 | * following lines an appropriate script which is run during the boot |
| 252 | * sequence: |
| 253 | * |
| 254 | * echo "Initializing random number generator..." |
| 255 | * random_seed=/var/run/random-seed |
| 256 | * # Carry a random seed from start-up to start-up |
| 257 | * # Load and then save the whole entropy pool |
| 258 | * if [ -f $random_seed ]; then |
| 259 | * cat $random_seed >/dev/urandom |
| 260 | * else |
| 261 | * touch $random_seed |
| 262 | * fi |
| 263 | * chmod 600 $random_seed |
| 264 | * dd if=/dev/urandom of=$random_seed count=1 bs=512 |
| 265 | * |
| 266 | * and the following lines in an appropriate script which is run as |
| 267 | * the system is shutdown: |
| 268 | * |
| 269 | * # Carry a random seed from shut-down to start-up |
| 270 | * # Save the whole entropy pool |
| 271 | * echo "Saving random seed..." |
| 272 | * random_seed=/var/run/random-seed |
| 273 | * touch $random_seed |
| 274 | * chmod 600 $random_seed |
| 275 | * dd if=/dev/urandom of=$random_seed count=1 bs=512 |
| 276 | * |
| 277 | * For example, on most modern systems using the System V init |
| 278 | * scripts, such code fragments would be found in |
| 279 | * /etc/rc.d/init.d/random. On older Linux systems, the correct script |
| 280 | * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0. |
| 281 | * |
| 282 | * Effectively, these commands cause the contents of the entropy pool |
| 283 | * to be saved at shut-down time and reloaded into the entropy pool at |
| 284 | * start-up. (The 'dd' in the addition to the bootup script is to |
| 285 | * make sure that /etc/random-seed is different for every start-up, |
| 286 | * even if the system crashes without executing rc.0.) Even with |
| 287 | * complete knowledge of the start-up activities, predicting the state |
| 288 | * of the entropy pool requires knowledge of the previous history of |
| 289 | * the system. |
| 290 | * |
| 291 | * Configuring the /dev/random driver under Linux |
| 292 | * ============================================== |
| 293 | * |
| 294 | * The /dev/random driver under Linux uses minor numbers 8 and 9 of |
| 295 | * the /dev/mem major number (#1). So if your system does not have |
| 296 | * /dev/random and /dev/urandom created already, they can be created |
| 297 | * by using the commands: |
| 298 | * |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 299 | * mknod /dev/random c 1 8 |
| 300 | * mknod /dev/urandom c 1 9 |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 301 | * |
| 302 | * Acknowledgements: |
| 303 | * ================= |
| 304 | * |
| 305 | * Ideas for constructing this random number generator were derived |
| 306 | * from Pretty Good Privacy's random number generator, and from private |
| 307 | * discussions with Phil Karn. Colin Plumb provided a faster random |
| 308 | * number generator, which speed up the mixing function of the entropy |
| 309 | * pool, taken from PGPfone. Dale Worley has also contributed many |
| 310 | * useful ideas and suggestions to improve this driver. |
| 311 | * |
| 312 | * Any flaws in the design are solely my responsibility, and should |
| 313 | * not be attributed to the Phil, Colin, or any of authors of PGP. |
| 314 | * |
| 315 | * Further background information on this topic may be obtained from |
| 316 | * RFC 1750, "Randomness Recommendations for Security", by Donald |
| 317 | * Eastlake, Steve Crocker, and Jeff Schiller. |
| 318 | */ |
| 319 | |
Yangtao Li | 12cd53a | 2019-06-07 14:25:15 -0400 | [diff] [blame] | 320 | #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt |
| 321 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 322 | #include <linux/utsname.h> |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 323 | #include <linux/module.h> |
| 324 | #include <linux/kernel.h> |
| 325 | #include <linux/major.h> |
| 326 | #include <linux/string.h> |
| 327 | #include <linux/fcntl.h> |
| 328 | #include <linux/slab.h> |
| 329 | #include <linux/random.h> |
| 330 | #include <linux/poll.h> |
| 331 | #include <linux/init.h> |
| 332 | #include <linux/fs.h> |
| 333 | #include <linux/genhd.h> |
| 334 | #include <linux/interrupt.h> |
Andrea Righi | 27ac792 | 2008-07-23 21:28:13 -0700 | [diff] [blame] | 335 | #include <linux/mm.h> |
Michael Ellerman | dd0f0cf | 2016-07-31 00:23:08 +1000 | [diff] [blame] | 336 | #include <linux/nodemask.h> |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 337 | #include <linux/spinlock.h> |
Torsten Duwe | c84dbf6 | 2014-06-14 23:38:36 -0400 | [diff] [blame] | 338 | #include <linux/kthread.h> |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 339 | #include <linux/percpu.h> |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 340 | #include <linux/ptrace.h> |
Theodore Ts'o | 6265e16 | 2013-10-03 01:08:15 -0400 | [diff] [blame] | 341 | #include <linux/workqueue.h> |
Martin Schwidefsky | 0244ad0 | 2013-08-30 09:39:53 +0200 | [diff] [blame] | 342 | #include <linux/irq.h> |
Theodore Ts'o | 4e00b33 | 2018-04-25 01:12:32 -0400 | [diff] [blame] | 343 | #include <linux/ratelimit.h> |
Theodore Ts'o | c6e9d6f | 2014-07-17 04:13:05 -0400 | [diff] [blame] | 344 | #include <linux/syscalls.h> |
| 345 | #include <linux/completion.h> |
Andy Shevchenko | 8da4b8c | 2016-05-20 17:01:00 -0700 | [diff] [blame] | 346 | #include <linux/uuid.h> |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 347 | #include <crypto/chacha.h> |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 348 | #include <crypto/blake2s.h> |
Yinghai Lu | d178a1e | 2009-01-11 00:35:42 -0800 | [diff] [blame] | 349 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 350 | #include <asm/processor.h> |
Linus Torvalds | 7c0f6ba | 2016-12-24 11:46:01 -0800 | [diff] [blame] | 351 | #include <linux/uaccess.h> |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 352 | #include <asm/irq.h> |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 353 | #include <asm/irq_regs.h> |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 354 | #include <asm/io.h> |
| 355 | |
Theodore Ts'o | 00ce1db | 2012-07-04 16:19:30 -0400 | [diff] [blame] | 356 | #define CREATE_TRACE_POINTS |
| 357 | #include <trace/events/random.h> |
| 358 | |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 359 | /* #define ADD_INTERRUPT_BENCH */ |
| 360 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 361 | /* |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 362 | * If the entropy count falls under this number of bits, then we |
| 363 | * should wake up processes which are selecting or polling on write |
| 364 | * access to /dev/random. |
| 365 | */ |
Jason A. Donenfeld | 0f63702 | 2022-01-13 15:51:06 +0100 | [diff] [blame] | 366 | static int random_write_wakeup_bits = 28 * (1 << 5); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 367 | |
| 368 | /* |
Theodore Ts'o | 6e9fa2c | 2013-09-22 16:04:19 -0400 | [diff] [blame] | 369 | * Originally, we used a primitive polynomial of degree .poolwords |
| 370 | * over GF(2). The taps for various sizes are defined below. They |
| 371 | * were chosen to be evenly spaced except for the last tap, which is 1 |
| 372 | * to get the twisting happening as fast as possible. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 373 | * |
Theodore Ts'o | 6e9fa2c | 2013-09-22 16:04:19 -0400 | [diff] [blame] | 374 | * For the purposes of better mixing, we use the CRC-32 polynomial as |
| 375 | * well to make a (modified) twisted Generalized Feedback Shift |
| 376 | * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR |
| 377 | * generators. ACM Transactions on Modeling and Computer Simulation |
| 378 | * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted |
Greg Price | dfd3875 | 2013-11-29 14:58:06 -0500 | [diff] [blame] | 379 | * GFSR generators II. ACM Transactions on Modeling and Computer |
Theodore Ts'o | 6e9fa2c | 2013-09-22 16:04:19 -0400 | [diff] [blame] | 380 | * Simulation 4:254-266) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 381 | * |
| 382 | * Thanks to Colin Plumb for suggesting this. |
| 383 | * |
Theodore Ts'o | 6e9fa2c | 2013-09-22 16:04:19 -0400 | [diff] [blame] | 384 | * The mixing operation is much less sensitive than the output hash, |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 385 | * where we use BLAKE2s. All that we want of mixing operation is that |
Theodore Ts'o | 6e9fa2c | 2013-09-22 16:04:19 -0400 | [diff] [blame] | 386 | * it be a good non-cryptographic hash; i.e. it not produce collisions |
| 387 | * when fed "random" data of the sort we expect to see. As long as |
| 388 | * the pool state differs for different inputs, we have preserved the |
| 389 | * input entropy and done a good job. The fact that an intelligent |
| 390 | * attacker can construct inputs that will produce controlled |
| 391 | * alterations to the pool's state is not important because we don't |
| 392 | * consider such inputs to contribute any randomness. The only |
| 393 | * property we need with respect to them is that the attacker can't |
| 394 | * increase his/her knowledge of the pool's state. Since all |
| 395 | * additions are reversible (knowing the final state and the input, |
| 396 | * you can reconstruct the initial state), if an attacker has any |
| 397 | * uncertainty about the initial state, he/she can only shuffle that |
| 398 | * uncertainty about, but never cause any collisions (which would |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 399 | * decrease the uncertainty). |
| 400 | * |
Theodore Ts'o | 6e9fa2c | 2013-09-22 16:04:19 -0400 | [diff] [blame] | 401 | * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and |
| 402 | * Videau in their paper, "The Linux Pseudorandom Number Generator |
| 403 | * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their |
| 404 | * paper, they point out that we are not using a true Twisted GFSR, |
| 405 | * since Matsumoto & Kurita used a trinomial feedback polynomial (that |
| 406 | * is, with only three taps, instead of the six that we are using). |
| 407 | * As a result, the resulting polynomial is neither primitive nor |
| 408 | * irreducible, and hence does not have a maximal period over |
| 409 | * GF(2**32). They suggest a slight change to the generator |
| 410 | * polynomial which improves the resulting TGFSR polynomial to be |
| 411 | * irreducible, which we have made here. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 412 | */ |
Jason A. Donenfeld | 91ec0fe | 2022-01-09 17:32:02 +0100 | [diff] [blame] | 413 | enum poolinfo { |
| 414 | POOL_WORDS = 128, |
| 415 | POOL_WORDMASK = POOL_WORDS - 1, |
| 416 | POOL_BYTES = POOL_WORDS * sizeof(u32), |
| 417 | POOL_BITS = POOL_BYTES * 8, |
Jason A. Donenfeld | 18263c4 | 2022-01-13 18:18:48 +0100 | [diff] [blame] | 418 | POOL_BITSHIFT = ilog2(POOL_BITS), |
| 419 | |
| 420 | /* To allow fractional bits to be tracked, the entropy_count field is |
| 421 | * denominated in units of 1/8th bits. */ |
| 422 | POOL_ENTROPY_SHIFT = 3, |
| 423 | #define POOL_ENTROPY_BITS() (input_pool.entropy_count >> POOL_ENTROPY_SHIFT) |
| 424 | POOL_FRACBITS = POOL_BITS << POOL_ENTROPY_SHIFT, |
Jason A. Donenfeld | 91ec0fe | 2022-01-09 17:32:02 +0100 | [diff] [blame] | 425 | |
Theodore Ts'o | 6e9fa2c | 2013-09-22 16:04:19 -0400 | [diff] [blame] | 426 | /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */ |
Jason A. Donenfeld | 91ec0fe | 2022-01-09 17:32:02 +0100 | [diff] [blame] | 427 | POOL_TAP1 = 104, |
| 428 | POOL_TAP2 = 76, |
| 429 | POOL_TAP3 = 51, |
| 430 | POOL_TAP4 = 25, |
Jason A. Donenfeld | 5b87adf | 2022-01-13 16:11:21 +0100 | [diff] [blame] | 431 | POOL_TAP5 = 1, |
| 432 | |
| 433 | EXTRACT_SIZE = BLAKE2S_HASH_SIZE / 2 |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 434 | }; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 435 | |
| 436 | /* |
| 437 | * Static global variables |
| 438 | */ |
Linus Torvalds | a11e1d4 | 2018-06-28 09:43:44 -0700 | [diff] [blame] | 439 | static DECLARE_WAIT_QUEUE_HEAD(random_write_wait); |
Jeff Dike | 9a6f70b | 2008-04-29 01:03:08 -0700 | [diff] [blame] | 440 | static struct fasync_struct *fasync; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 441 | |
Herbert Xu | 205a525 | 2015-06-09 18:19:39 +0800 | [diff] [blame] | 442 | static DEFINE_SPINLOCK(random_ready_list_lock); |
| 443 | static LIST_HEAD(random_ready_list); |
| 444 | |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 445 | struct crng_state { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 446 | u32 state[16]; |
| 447 | unsigned long init_time; |
| 448 | spinlock_t lock; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 449 | }; |
| 450 | |
Rasmus Villemoes | 764ed18 | 2018-11-02 12:04:47 +0100 | [diff] [blame] | 451 | static struct crng_state primary_crng = { |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 452 | .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock), |
Dominik Brodowski | 96562f2 | 2021-12-31 09:26:08 +0100 | [diff] [blame] | 453 | .state[0] = CHACHA_CONSTANT_EXPA, |
| 454 | .state[1] = CHACHA_CONSTANT_ND_3, |
| 455 | .state[2] = CHACHA_CONSTANT_2_BY, |
| 456 | .state[3] = CHACHA_CONSTANT_TE_K, |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 457 | }; |
| 458 | |
| 459 | /* |
| 460 | * crng_init = 0 --> Uninitialized |
| 461 | * 1 --> Initialized |
| 462 | * 2 --> Initialized from input_pool |
| 463 | * |
| 464 | * crng_init is protected by primary_crng->lock, and only increases |
| 465 | * its value (from 0->1->2). |
| 466 | */ |
| 467 | static int crng_init = 0; |
Dominik Brodowski | f7e67b8 | 2021-12-29 22:10:03 +0100 | [diff] [blame] | 468 | static bool crng_need_final_init = false; |
Theodore Ts'o | 43838a2 | 2018-04-11 13:27:52 -0400 | [diff] [blame] | 469 | #define crng_ready() (likely(crng_init > 1)) |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 470 | static int crng_init_cnt = 0; |
Theodore Ts'o | d848e5f | 2018-04-11 16:32:17 -0400 | [diff] [blame] | 471 | static unsigned long crng_global_init_time = 0; |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 472 | #define CRNG_INIT_CNT_THRESH (2 * CHACHA_KEY_SIZE) |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 473 | static void _extract_crng(struct crng_state *crng, u8 out[CHACHA_BLOCK_SIZE]); |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 474 | static void _crng_backtrack_protect(struct crng_state *crng, |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 475 | u8 tmp[CHACHA_BLOCK_SIZE], int used); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 476 | static void process_random_ready_list(void); |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 477 | static void _get_random_bytes(void *buf, int nbytes); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 478 | |
Theodore Ts'o | 4e00b33 | 2018-04-25 01:12:32 -0400 | [diff] [blame] | 479 | static struct ratelimit_state unseeded_warning = |
| 480 | RATELIMIT_STATE_INIT("warn_unseeded_randomness", HZ, 3); |
| 481 | static struct ratelimit_state urandom_warning = |
| 482 | RATELIMIT_STATE_INIT("warn_urandom_randomness", HZ, 3); |
| 483 | |
| 484 | static int ratelimit_disable __read_mostly; |
| 485 | |
| 486 | module_param_named(ratelimit_disable, ratelimit_disable, int, 0644); |
| 487 | MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression"); |
| 488 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 489 | /********************************************************************** |
| 490 | * |
| 491 | * OS independent entropy store. Here are the functions which handle |
| 492 | * storing entropy in an entropy pool. |
| 493 | * |
| 494 | **********************************************************************/ |
| 495 | |
Jason A. Donenfeld | 5b87adf | 2022-01-13 16:11:21 +0100 | [diff] [blame] | 496 | static u32 input_pool_data[POOL_WORDS] __latent_entropy; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 497 | |
| 498 | static struct { |
Matt Mackall | 4335820 | 2008-04-29 01:03:01 -0700 | [diff] [blame] | 499 | spinlock_t lock; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 500 | u16 add_ptr; |
| 501 | u16 input_rotate; |
Matt Mackall | cda796a | 2009-01-06 14:42:55 -0800 | [diff] [blame] | 502 | int entropy_count; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 503 | } input_pool = { |
Thomas Gleixner | eece09e | 2011-07-17 21:25:03 +0200 | [diff] [blame] | 504 | .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock), |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 505 | }; |
| 506 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 507 | static ssize_t extract_entropy(void *buf, size_t nbytes, int min); |
| 508 | static ssize_t _extract_entropy(void *buf, size_t nbytes); |
| 509 | |
| 510 | static void crng_reseed(struct crng_state *crng, bool use_input_pool); |
| 511 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 512 | static const u32 twist_table[8] = { |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 513 | 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158, |
| 514 | 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 }; |
| 515 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 516 | /* |
Matt Mackall | e68e5b6 | 2008-04-29 01:03:05 -0700 | [diff] [blame] | 517 | * This function adds bytes into the entropy "pool". It does not |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 518 | * update the entropy estimate. The caller should call |
Matt Mackall | adc782d | 2008-04-29 01:03:07 -0700 | [diff] [blame] | 519 | * credit_entropy_bits if this is appropriate. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 520 | * |
| 521 | * The pool is stirred with a primitive polynomial of the appropriate |
| 522 | * degree, and then twisted. We twist by three bits at a time because |
| 523 | * it's cheap to do so and helps slightly in the expected case where |
| 524 | * the entropy is concentrated in the low-order bits. |
| 525 | */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 526 | static void _mix_pool_bytes(const void *in, int nbytes) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 527 | { |
Jason A. Donenfeld | 91ec0fe | 2022-01-09 17:32:02 +0100 | [diff] [blame] | 528 | unsigned long i; |
Matt Mackall | feee769 | 2008-04-29 01:03:02 -0700 | [diff] [blame] | 529 | int input_rotate; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 530 | const u8 *bytes = in; |
| 531 | u32 w; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 532 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 533 | input_rotate = input_pool.input_rotate; |
| 534 | i = input_pool.add_ptr; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 535 | |
Matt Mackall | e68e5b6 | 2008-04-29 01:03:05 -0700 | [diff] [blame] | 536 | /* mix one byte at a time to simplify size handling and churn faster */ |
| 537 | while (nbytes--) { |
Theodore Ts'o | c59974a | 2013-09-21 19:42:41 -0400 | [diff] [blame] | 538 | w = rol32(*bytes++, input_rotate); |
Jason A. Donenfeld | 91ec0fe | 2022-01-09 17:32:02 +0100 | [diff] [blame] | 539 | i = (i - 1) & POOL_WORDMASK; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 540 | |
| 541 | /* XOR in the various taps */ |
Jason A. Donenfeld | 6c0eace | 2022-01-15 14:40:04 +0100 | [diff] [blame] | 542 | w ^= input_pool_data[i]; |
| 543 | w ^= input_pool_data[(i + POOL_TAP1) & POOL_WORDMASK]; |
| 544 | w ^= input_pool_data[(i + POOL_TAP2) & POOL_WORDMASK]; |
| 545 | w ^= input_pool_data[(i + POOL_TAP3) & POOL_WORDMASK]; |
| 546 | w ^= input_pool_data[(i + POOL_TAP4) & POOL_WORDMASK]; |
| 547 | w ^= input_pool_data[(i + POOL_TAP5) & POOL_WORDMASK]; |
Matt Mackall | 993ba21 | 2008-04-29 01:03:04 -0700 | [diff] [blame] | 548 | |
| 549 | /* Mix the result back in with a twist */ |
Jason A. Donenfeld | 6c0eace | 2022-01-15 14:40:04 +0100 | [diff] [blame] | 550 | input_pool_data[i] = (w >> 3) ^ twist_table[w & 7]; |
Matt Mackall | feee769 | 2008-04-29 01:03:02 -0700 | [diff] [blame] | 551 | |
| 552 | /* |
| 553 | * Normally, we add 7 bits of rotation to the pool. |
| 554 | * At the beginning of the pool, add an extra 7 bits |
| 555 | * rotation, so that successive passes spread the |
| 556 | * input bits across the pool evenly. |
| 557 | */ |
Theodore Ts'o | c59974a | 2013-09-21 19:42:41 -0400 | [diff] [blame] | 558 | input_rotate = (input_rotate + (i ? 7 : 14)) & 31; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 559 | } |
| 560 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 561 | input_pool.input_rotate = input_rotate; |
| 562 | input_pool.add_ptr = i; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 563 | } |
| 564 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 565 | static void __mix_pool_bytes(const void *in, int nbytes) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 566 | { |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 567 | trace_mix_pool_bytes_nolock(nbytes, _RET_IP_); |
| 568 | _mix_pool_bytes(in, nbytes); |
Theodore Ts'o | 00ce1db | 2012-07-04 16:19:30 -0400 | [diff] [blame] | 569 | } |
| 570 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 571 | static void mix_pool_bytes(const void *in, int nbytes) |
Theodore Ts'o | 00ce1db | 2012-07-04 16:19:30 -0400 | [diff] [blame] | 572 | { |
Theodore Ts'o | 902c098 | 2012-07-04 10:38:30 -0400 | [diff] [blame] | 573 | unsigned long flags; |
| 574 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 575 | trace_mix_pool_bytes(nbytes, _RET_IP_); |
| 576 | spin_lock_irqsave(&input_pool.lock, flags); |
| 577 | _mix_pool_bytes(in, nbytes); |
| 578 | spin_unlock_irqrestore(&input_pool.lock, flags); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 579 | } |
| 580 | |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 581 | struct fast_pool { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 582 | u32 pool[4]; |
| 583 | unsigned long last; |
| 584 | u16 reg_idx; |
| 585 | u8 count; |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 586 | }; |
| 587 | |
| 588 | /* |
| 589 | * This is a fast mixing routine used by the interrupt randomness |
| 590 | * collector. It's hardcoded for an 128 bit pool and assumes that any |
| 591 | * locks that might be needed are taken by the caller. |
| 592 | */ |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 593 | static void fast_mix(struct fast_pool *f) |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 594 | { |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 595 | u32 a = f->pool[0], b = f->pool[1]; |
| 596 | u32 c = f->pool[2], d = f->pool[3]; |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 597 | |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 598 | a += b; c += d; |
George Spelvin | 19acc77 | 2015-02-07 00:32:06 -0500 | [diff] [blame] | 599 | b = rol32(b, 6); d = rol32(d, 27); |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 600 | d ^= a; b ^= c; |
Theodore Ts'o | 655b226 | 2013-09-22 15:24:02 -0400 | [diff] [blame] | 601 | |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 602 | a += b; c += d; |
George Spelvin | 19acc77 | 2015-02-07 00:32:06 -0500 | [diff] [blame] | 603 | b = rol32(b, 16); d = rol32(d, 14); |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 604 | d ^= a; b ^= c; |
| 605 | |
| 606 | a += b; c += d; |
George Spelvin | 19acc77 | 2015-02-07 00:32:06 -0500 | [diff] [blame] | 607 | b = rol32(b, 6); d = rol32(d, 27); |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 608 | d ^= a; b ^= c; |
| 609 | |
| 610 | a += b; c += d; |
George Spelvin | 19acc77 | 2015-02-07 00:32:06 -0500 | [diff] [blame] | 611 | b = rol32(b, 16); d = rol32(d, 14); |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 612 | d ^= a; b ^= c; |
| 613 | |
| 614 | f->pool[0] = a; f->pool[1] = b; |
| 615 | f->pool[2] = c; f->pool[3] = d; |
Theodore Ts'o | 655b226 | 2013-09-22 15:24:02 -0400 | [diff] [blame] | 616 | f->count++; |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 617 | } |
| 618 | |
Herbert Xu | 205a525 | 2015-06-09 18:19:39 +0800 | [diff] [blame] | 619 | static void process_random_ready_list(void) |
| 620 | { |
| 621 | unsigned long flags; |
| 622 | struct random_ready_callback *rdy, *tmp; |
| 623 | |
| 624 | spin_lock_irqsave(&random_ready_list_lock, flags); |
| 625 | list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) { |
| 626 | struct module *owner = rdy->owner; |
| 627 | |
| 628 | list_del_init(&rdy->list); |
| 629 | rdy->func(rdy); |
| 630 | module_put(owner); |
| 631 | } |
| 632 | spin_unlock_irqrestore(&random_ready_list_lock, flags); |
| 633 | } |
| 634 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 635 | /* |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 636 | * Credit (or debit) the entropy store with n bits of entropy. |
| 637 | * Use credit_entropy_bits_safe() if the value comes from userspace |
| 638 | * or otherwise should be checked for extreme values. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 639 | */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 640 | static void credit_entropy_bits(int nbits) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 641 | { |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 642 | int entropy_count, entropy_bits, orig; |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 643 | int nfrac = nbits << POOL_ENTROPY_SHIFT; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 644 | |
Jason A. Donenfeld | 18263c4 | 2022-01-13 18:18:48 +0100 | [diff] [blame] | 645 | /* Ensure that the multiplication can avoid being 64 bits wide. */ |
| 646 | BUILD_BUG_ON(2 * (POOL_ENTROPY_SHIFT + POOL_BITSHIFT) > 31); |
| 647 | |
Matt Mackall | adc782d | 2008-04-29 01:03:07 -0700 | [diff] [blame] | 648 | if (!nbits) |
| 649 | return; |
| 650 | |
Theodore Ts'o | 902c098 | 2012-07-04 10:38:30 -0400 | [diff] [blame] | 651 | retry: |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 652 | entropy_count = orig = READ_ONCE(input_pool.entropy_count); |
H. Peter Anvin | 30e37ec | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 653 | if (nfrac < 0) { |
| 654 | /* Debit */ |
| 655 | entropy_count += nfrac; |
| 656 | } else { |
| 657 | /* |
| 658 | * Credit: we have to account for the possibility of |
| 659 | * overwriting already present entropy. Even in the |
| 660 | * ideal case of pure Shannon entropy, new contributions |
| 661 | * approach the full value asymptotically: |
| 662 | * |
| 663 | * entropy <- entropy + (pool_size - entropy) * |
| 664 | * (1 - exp(-add_entropy/pool_size)) |
| 665 | * |
| 666 | * For add_entropy <= pool_size/2 then |
| 667 | * (1 - exp(-add_entropy/pool_size)) >= |
| 668 | * (add_entropy/pool_size)*0.7869... |
| 669 | * so we can approximate the exponential with |
| 670 | * 3/4*add_entropy/pool_size and still be on the |
| 671 | * safe side by adding at most pool_size/2 at a time. |
| 672 | * |
| 673 | * The use of pool_size-2 in the while statement is to |
| 674 | * prevent rounding artifacts from making the loop |
| 675 | * arbitrarily long; this limits the loop to log2(pool_size)*2 |
| 676 | * turns no matter how large nbits is. |
| 677 | */ |
| 678 | int pnfrac = nfrac; |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 679 | const int s = POOL_BITSHIFT + POOL_ENTROPY_SHIFT + 2; |
H. Peter Anvin | 30e37ec | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 680 | /* The +2 corresponds to the /4 in the denominator */ |
| 681 | |
| 682 | do { |
Jason A. Donenfeld | 18263c4 | 2022-01-13 18:18:48 +0100 | [diff] [blame] | 683 | unsigned int anfrac = min(pnfrac, POOL_FRACBITS / 2); |
H. Peter Anvin | 30e37ec | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 684 | unsigned int add = |
Jason A. Donenfeld | 18263c4 | 2022-01-13 18:18:48 +0100 | [diff] [blame] | 685 | ((POOL_FRACBITS - entropy_count) * anfrac * 3) >> s; |
H. Peter Anvin | 30e37ec | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 686 | |
| 687 | entropy_count += add; |
| 688 | pnfrac -= anfrac; |
Jason A. Donenfeld | 18263c4 | 2022-01-13 18:18:48 +0100 | [diff] [blame] | 689 | } while (unlikely(entropy_count < POOL_FRACBITS - 2 && pnfrac)); |
H. Peter Anvin | 30e37ec | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 690 | } |
Theodore Ts'o | 00ce1db | 2012-07-04 16:19:30 -0400 | [diff] [blame] | 691 | |
Yangtao Li | 870e05b | 2020-01-07 16:10:28 -0500 | [diff] [blame] | 692 | if (WARN_ON(entropy_count < 0)) { |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 693 | pr_warn("negative entropy/overflow: count %d\n", entropy_count); |
Andrew Morton | 8b76f46 | 2008-09-02 14:36:14 -0700 | [diff] [blame] | 694 | entropy_count = 0; |
Jason A. Donenfeld | 91ec0fe | 2022-01-09 17:32:02 +0100 | [diff] [blame] | 695 | } else if (entropy_count > POOL_FRACBITS) |
| 696 | entropy_count = POOL_FRACBITS; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 697 | if (cmpxchg(&input_pool.entropy_count, orig, entropy_count) != orig) |
Theodore Ts'o | 902c098 | 2012-07-04 10:38:30 -0400 | [diff] [blame] | 698 | goto retry; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 699 | |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 700 | trace_credit_entropy_bits(nbits, entropy_count >> POOL_ENTROPY_SHIFT, _RET_IP_); |
Theodore Ts'o | 00ce1db | 2012-07-04 16:19:30 -0400 | [diff] [blame] | 701 | |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 702 | entropy_bits = entropy_count >> POOL_ENTROPY_SHIFT; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 703 | if (crng_init < 2 && entropy_bits >= 128) |
| 704 | crng_reseed(&primary_crng, true); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 705 | } |
| 706 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 707 | static int credit_entropy_bits_safe(int nbits) |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 708 | { |
Theodore Ts'o | 86a574d | 2016-07-03 17:01:26 -0400 | [diff] [blame] | 709 | if (nbits < 0) |
| 710 | return -EINVAL; |
| 711 | |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 712 | /* Cap the value to avoid overflows */ |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 713 | nbits = min(nbits, POOL_BITS); |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 714 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 715 | credit_entropy_bits(nbits); |
Theodore Ts'o | 86a574d | 2016-07-03 17:01:26 -0400 | [diff] [blame] | 716 | return 0; |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 717 | } |
| 718 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 719 | /********************************************************************* |
| 720 | * |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 721 | * CRNG using CHACHA20 |
| 722 | * |
| 723 | *********************************************************************/ |
| 724 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 725 | #define CRNG_RESEED_INTERVAL (300 * HZ) |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 726 | |
| 727 | static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait); |
| 728 | |
Theodore Ts'o | 1e7f583 | 2016-05-02 02:04:41 -0400 | [diff] [blame] | 729 | /* |
| 730 | * Hack to deal with crazy userspace progams when they are all trying |
| 731 | * to access /dev/urandom in parallel. The programs are almost |
| 732 | * certainly doing something terribly wrong, but we'll work around |
| 733 | * their brain damage. |
| 734 | */ |
| 735 | static struct crng_state **crng_node_pool __read_mostly; |
Theodore Ts'o | 1e7f583 | 2016-05-02 02:04:41 -0400 | [diff] [blame] | 736 | |
Jason A. Donenfeld | b169c13 | 2017-06-07 19:45:31 -0400 | [diff] [blame] | 737 | static void invalidate_batched_entropy(void); |
Jon DeVree | fe6f1a6 | 2019-04-19 23:35:16 -0400 | [diff] [blame] | 738 | static void numa_crng_init(void); |
Jason A. Donenfeld | b169c13 | 2017-06-07 19:45:31 -0400 | [diff] [blame] | 739 | |
Kees Cook | 9b25436 | 2018-08-27 14:51:54 -0700 | [diff] [blame] | 740 | static bool trust_cpu __ro_after_init = IS_ENABLED(CONFIG_RANDOM_TRUST_CPU); |
| 741 | static int __init parse_trust_cpu(char *arg) |
| 742 | { |
| 743 | return kstrtobool(arg, &trust_cpu); |
| 744 | } |
| 745 | early_param("random.trust_cpu", parse_trust_cpu); |
| 746 | |
Mark Rutland | 5cbe0f1 | 2020-02-10 13:00:12 +0000 | [diff] [blame] | 747 | static bool crng_init_try_arch(struct crng_state *crng) |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 748 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 749 | int i; |
| 750 | bool arch_init = true; |
| 751 | unsigned long rv; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 752 | |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 753 | for (i = 4; i < 16; i++) { |
| 754 | if (!arch_get_random_seed_long(&rv) && |
Theodore Ts'o | 39a8883 | 2018-07-17 18:24:27 -0400 | [diff] [blame] | 755 | !arch_get_random_long(&rv)) { |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 756 | rv = random_get_entropy(); |
Mark Rutland | 5cbe0f1 | 2020-02-10 13:00:12 +0000 | [diff] [blame] | 757 | arch_init = false; |
Theodore Ts'o | 39a8883 | 2018-07-17 18:24:27 -0400 | [diff] [blame] | 758 | } |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 759 | crng->state[i] ^= rv; |
| 760 | } |
Mark Rutland | 5cbe0f1 | 2020-02-10 13:00:12 +0000 | [diff] [blame] | 761 | |
| 762 | return arch_init; |
| 763 | } |
| 764 | |
Dominik Brodowski | ebf7606 | 2022-01-30 22:03:19 +0100 | [diff] [blame] | 765 | static bool __init crng_init_try_arch_early(void) |
Mark Rutland | 253d319 | 2020-02-10 13:00:13 +0000 | [diff] [blame] | 766 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 767 | int i; |
| 768 | bool arch_init = true; |
| 769 | unsigned long rv; |
Mark Rutland | 253d319 | 2020-02-10 13:00:13 +0000 | [diff] [blame] | 770 | |
| 771 | for (i = 4; i < 16; i++) { |
| 772 | if (!arch_get_random_seed_long_early(&rv) && |
| 773 | !arch_get_random_long_early(&rv)) { |
| 774 | rv = random_get_entropy(); |
| 775 | arch_init = false; |
| 776 | } |
Dominik Brodowski | ebf7606 | 2022-01-30 22:03:19 +0100 | [diff] [blame] | 777 | primary_crng.state[i] ^= rv; |
Mark Rutland | 253d319 | 2020-02-10 13:00:13 +0000 | [diff] [blame] | 778 | } |
| 779 | |
| 780 | return arch_init; |
| 781 | } |
| 782 | |
Jason A. Donenfeld | 7b87324 | 2021-12-30 15:59:26 +0100 | [diff] [blame] | 783 | static void crng_initialize_secondary(struct crng_state *crng) |
Mark Rutland | 5cbe0f1 | 2020-02-10 13:00:12 +0000 | [diff] [blame] | 784 | { |
Eric Biggers | a181e0f | 2021-03-21 22:13:47 -0700 | [diff] [blame] | 785 | chacha_init_consts(crng->state); |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 786 | _get_random_bytes(&crng->state[4], sizeof(u32) * 12); |
Mark Rutland | 5cbe0f1 | 2020-02-10 13:00:12 +0000 | [diff] [blame] | 787 | crng_init_try_arch(crng); |
| 788 | crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1; |
| 789 | } |
| 790 | |
Dominik Brodowski | ebf7606 | 2022-01-30 22:03:19 +0100 | [diff] [blame] | 791 | static void __init crng_initialize_primary(void) |
Mark Rutland | 5cbe0f1 | 2020-02-10 13:00:12 +0000 | [diff] [blame] | 792 | { |
Dominik Brodowski | ebf7606 | 2022-01-30 22:03:19 +0100 | [diff] [blame] | 793 | _extract_entropy(&primary_crng.state[4], sizeof(u32) * 12); |
| 794 | if (crng_init_try_arch_early() && trust_cpu && crng_init < 2) { |
Jon DeVree | fe6f1a6 | 2019-04-19 23:35:16 -0400 | [diff] [blame] | 795 | invalidate_batched_entropy(); |
| 796 | numa_crng_init(); |
Theodore Ts'o | 39a8883 | 2018-07-17 18:24:27 -0400 | [diff] [blame] | 797 | crng_init = 2; |
Dominik Brodowski | 161212c | 2021-12-29 22:10:07 +0100 | [diff] [blame] | 798 | pr_notice("crng init done (trusting CPU's manufacturer)\n"); |
Theodore Ts'o | 39a8883 | 2018-07-17 18:24:27 -0400 | [diff] [blame] | 799 | } |
Dominik Brodowski | ebf7606 | 2022-01-30 22:03:19 +0100 | [diff] [blame] | 800 | primary_crng.init_time = jiffies - CRNG_RESEED_INTERVAL - 1; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 801 | } |
| 802 | |
Dominik Brodowski | 9d5505f | 2022-01-30 22:03:20 +0100 | [diff] [blame] | 803 | static void crng_finalize_init(void) |
Dominik Brodowski | f7e67b8 | 2021-12-29 22:10:03 +0100 | [diff] [blame] | 804 | { |
Dominik Brodowski | f7e67b8 | 2021-12-29 22:10:03 +0100 | [diff] [blame] | 805 | if (!system_wq) { |
| 806 | /* We can't call numa_crng_init until we have workqueues, |
| 807 | * so mark this for processing later. */ |
| 808 | crng_need_final_init = true; |
| 809 | return; |
| 810 | } |
| 811 | |
| 812 | invalidate_batched_entropy(); |
| 813 | numa_crng_init(); |
| 814 | crng_init = 2; |
Dominik Brodowski | 9d5505f | 2022-01-30 22:03:20 +0100 | [diff] [blame] | 815 | crng_need_final_init = false; |
Dominik Brodowski | f7e67b8 | 2021-12-29 22:10:03 +0100 | [diff] [blame] | 816 | process_random_ready_list(); |
| 817 | wake_up_interruptible(&crng_init_wait); |
| 818 | kill_fasync(&fasync, SIGIO, POLL_IN); |
| 819 | pr_notice("crng init done\n"); |
| 820 | if (unseeded_warning.missed) { |
| 821 | pr_notice("%d get_random_xx warning(s) missed due to ratelimiting\n", |
| 822 | unseeded_warning.missed); |
| 823 | unseeded_warning.missed = 0; |
| 824 | } |
| 825 | if (urandom_warning.missed) { |
| 826 | pr_notice("%d urandom warning(s) missed due to ratelimiting\n", |
| 827 | urandom_warning.missed); |
| 828 | urandom_warning.missed = 0; |
| 829 | } |
| 830 | } |
| 831 | |
Theodore Ts'o | 6c1e851 | 2018-04-23 18:51:28 -0400 | [diff] [blame] | 832 | static void do_numa_crng_init(struct work_struct *work) |
Theodore Ts'o | 8ef35c8 | 2018-04-11 15:23:56 -0400 | [diff] [blame] | 833 | { |
| 834 | int i; |
| 835 | struct crng_state *crng; |
| 836 | struct crng_state **pool; |
| 837 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 838 | pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL | __GFP_NOFAIL); |
Theodore Ts'o | 8ef35c8 | 2018-04-11 15:23:56 -0400 | [diff] [blame] | 839 | for_each_online_node(i) { |
| 840 | crng = kmalloc_node(sizeof(struct crng_state), |
| 841 | GFP_KERNEL | __GFP_NOFAIL, i); |
| 842 | spin_lock_init(&crng->lock); |
Mark Rutland | 5cbe0f1 | 2020-02-10 13:00:12 +0000 | [diff] [blame] | 843 | crng_initialize_secondary(crng); |
Theodore Ts'o | 8ef35c8 | 2018-04-11 15:23:56 -0400 | [diff] [blame] | 844 | pool[i] = crng; |
| 845 | } |
Eric Biggers | 5d73d1e | 2021-12-20 16:41:56 -0600 | [diff] [blame] | 846 | /* pairs with READ_ONCE() in select_crng() */ |
| 847 | if (cmpxchg_release(&crng_node_pool, NULL, pool) != NULL) { |
Theodore Ts'o | 8ef35c8 | 2018-04-11 15:23:56 -0400 | [diff] [blame] | 848 | for_each_node(i) |
| 849 | kfree(pool[i]); |
| 850 | kfree(pool); |
| 851 | } |
| 852 | } |
Theodore Ts'o | 6c1e851 | 2018-04-23 18:51:28 -0400 | [diff] [blame] | 853 | |
| 854 | static DECLARE_WORK(numa_crng_init_work, do_numa_crng_init); |
| 855 | |
| 856 | static void numa_crng_init(void) |
| 857 | { |
Jason A. Donenfeld | 7b87324 | 2021-12-30 15:59:26 +0100 | [diff] [blame] | 858 | if (IS_ENABLED(CONFIG_NUMA)) |
| 859 | schedule_work(&numa_crng_init_work); |
Theodore Ts'o | 6c1e851 | 2018-04-23 18:51:28 -0400 | [diff] [blame] | 860 | } |
Eric Biggers | 5d73d1e | 2021-12-20 16:41:56 -0600 | [diff] [blame] | 861 | |
| 862 | static struct crng_state *select_crng(void) |
| 863 | { |
Jason A. Donenfeld | 7b87324 | 2021-12-30 15:59:26 +0100 | [diff] [blame] | 864 | if (IS_ENABLED(CONFIG_NUMA)) { |
| 865 | struct crng_state **pool; |
| 866 | int nid = numa_node_id(); |
Eric Biggers | 5d73d1e | 2021-12-20 16:41:56 -0600 | [diff] [blame] | 867 | |
Jason A. Donenfeld | 7b87324 | 2021-12-30 15:59:26 +0100 | [diff] [blame] | 868 | /* pairs with cmpxchg_release() in do_numa_crng_init() */ |
| 869 | pool = READ_ONCE(crng_node_pool); |
| 870 | if (pool && pool[nid]) |
| 871 | return pool[nid]; |
| 872 | } |
Eric Biggers | 5d73d1e | 2021-12-20 16:41:56 -0600 | [diff] [blame] | 873 | |
| 874 | return &primary_crng; |
| 875 | } |
Theodore Ts'o | 8ef35c8 | 2018-04-11 15:23:56 -0400 | [diff] [blame] | 876 | |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 877 | /* |
| 878 | * crng_fast_load() can be called by code in the interrupt service |
Jason A. Donenfeld | 73c7733 | 2021-12-29 22:10:05 +0100 | [diff] [blame] | 879 | * path. So we can't afford to dilly-dally. Returns the number of |
| 880 | * bytes processed from cp. |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 881 | */ |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 882 | static size_t crng_fast_load(const u8 *cp, size_t len) |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 883 | { |
| 884 | unsigned long flags; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 885 | u8 *p; |
Jason A. Donenfeld | 73c7733 | 2021-12-29 22:10:05 +0100 | [diff] [blame] | 886 | size_t ret = 0; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 887 | |
| 888 | if (!spin_trylock_irqsave(&primary_crng.lock, flags)) |
| 889 | return 0; |
Theodore Ts'o | 43838a2 | 2018-04-11 13:27:52 -0400 | [diff] [blame] | 890 | if (crng_init != 0) { |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 891 | spin_unlock_irqrestore(&primary_crng.lock, flags); |
| 892 | return 0; |
| 893 | } |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 894 | p = (u8 *)&primary_crng.state[4]; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 895 | while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) { |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 896 | p[crng_init_cnt % CHACHA_KEY_SIZE] ^= *cp; |
Jason A. Donenfeld | 73c7733 | 2021-12-29 22:10:05 +0100 | [diff] [blame] | 897 | cp++; crng_init_cnt++; len--; ret++; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 898 | } |
Jason A. Donenfeld | 4a072c7 | 2017-06-15 00:45:26 +0200 | [diff] [blame] | 899 | spin_unlock_irqrestore(&primary_crng.lock, flags); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 900 | if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) { |
Jason A. Donenfeld | b169c13 | 2017-06-07 19:45:31 -0400 | [diff] [blame] | 901 | invalidate_batched_entropy(); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 902 | crng_init = 1; |
Yangtao Li | 12cd53a | 2019-06-07 14:25:15 -0400 | [diff] [blame] | 903 | pr_notice("fast init done\n"); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 904 | } |
Jason A. Donenfeld | 73c7733 | 2021-12-29 22:10:05 +0100 | [diff] [blame] | 905 | return ret; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 906 | } |
| 907 | |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 908 | /* |
| 909 | * crng_slow_load() is called by add_device_randomness, which has two |
| 910 | * attributes. (1) We can't trust the buffer passed to it is |
| 911 | * guaranteed to be unpredictable (so it might not have any entropy at |
| 912 | * all), and (2) it doesn't have the performance constraints of |
| 913 | * crng_fast_load(). |
| 914 | * |
| 915 | * So we do something more comprehensive which is guaranteed to touch |
| 916 | * all of the primary_crng's state, and which uses a LFSR with a |
| 917 | * period of 255 as part of the mixing algorithm. Finally, we do |
| 918 | * *not* advance crng_init_cnt since buffer we may get may be something |
| 919 | * like a fixed DMI table (for example), which might very well be |
| 920 | * unique to the machine, but is otherwise unvarying. |
| 921 | */ |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 922 | static int crng_slow_load(const u8 *cp, size_t len) |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 923 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 924 | unsigned long flags; |
| 925 | static u8 lfsr = 1; |
| 926 | u8 tmp; |
| 927 | unsigned int i, max = CHACHA_KEY_SIZE; |
| 928 | const u8 *src_buf = cp; |
| 929 | u8 *dest_buf = (u8 *)&primary_crng.state[4]; |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 930 | |
| 931 | if (!spin_trylock_irqsave(&primary_crng.lock, flags)) |
| 932 | return 0; |
| 933 | if (crng_init != 0) { |
| 934 | spin_unlock_irqrestore(&primary_crng.lock, flags); |
| 935 | return 0; |
| 936 | } |
| 937 | if (len > max) |
| 938 | max = len; |
| 939 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 940 | for (i = 0; i < max; i++) { |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 941 | tmp = lfsr; |
| 942 | lfsr >>= 1; |
| 943 | if (tmp & 1) |
| 944 | lfsr ^= 0xE1; |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 945 | tmp = dest_buf[i % CHACHA_KEY_SIZE]; |
| 946 | dest_buf[i % CHACHA_KEY_SIZE] ^= src_buf[i % len] ^ lfsr; |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 947 | lfsr += (tmp << 3) | (tmp >> 5); |
| 948 | } |
| 949 | spin_unlock_irqrestore(&primary_crng.lock, flags); |
| 950 | return 1; |
| 951 | } |
| 952 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 953 | static void crng_reseed(struct crng_state *crng, bool use_input_pool) |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 954 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 955 | unsigned long flags; |
| 956 | int i, num; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 957 | union { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 958 | u8 block[CHACHA_BLOCK_SIZE]; |
| 959 | u32 key[8]; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 960 | } buf; |
| 961 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 962 | if (use_input_pool) { |
| 963 | num = extract_entropy(&buf, 32, 16); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 964 | if (num == 0) |
| 965 | return; |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 966 | } else { |
Theodore Ts'o | 1e7f583 | 2016-05-02 02:04:41 -0400 | [diff] [blame] | 967 | _extract_crng(&primary_crng, buf.block); |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 968 | _crng_backtrack_protect(&primary_crng, buf.block, |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 969 | CHACHA_KEY_SIZE); |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 970 | } |
Theodore Ts'o | 0bb29a8 | 2018-04-12 00:50:45 -0400 | [diff] [blame] | 971 | spin_lock_irqsave(&crng->lock, flags); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 972 | for (i = 0; i < 8; i++) { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 973 | unsigned long rv; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 974 | if (!arch_get_random_seed_long(&rv) && |
| 975 | !arch_get_random_long(&rv)) |
| 976 | rv = random_get_entropy(); |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 977 | crng->state[i + 4] ^= buf.key[i] ^ rv; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 978 | } |
| 979 | memzero_explicit(&buf, sizeof(buf)); |
Eric Biggers | 009ba85 | 2021-12-20 16:41:57 -0600 | [diff] [blame] | 980 | WRITE_ONCE(crng->init_time, jiffies); |
Theodore Ts'o | 0bb29a8 | 2018-04-12 00:50:45 -0400 | [diff] [blame] | 981 | spin_unlock_irqrestore(&crng->lock, flags); |
Dominik Brodowski | 9d5505f | 2022-01-30 22:03:20 +0100 | [diff] [blame] | 982 | if (crng == &primary_crng && crng_init < 2) |
| 983 | crng_finalize_init(); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 984 | } |
| 985 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 986 | static void _extract_crng(struct crng_state *crng, u8 out[CHACHA_BLOCK_SIZE]) |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 987 | { |
Jason A. Donenfeld | 2ee25b6 | 2021-12-30 17:50:52 +0100 | [diff] [blame] | 988 | unsigned long flags, init_time; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 989 | |
Eric Biggers | 009ba85 | 2021-12-20 16:41:57 -0600 | [diff] [blame] | 990 | if (crng_ready()) { |
| 991 | init_time = READ_ONCE(crng->init_time); |
| 992 | if (time_after(READ_ONCE(crng_global_init_time), init_time) || |
| 993 | time_after(jiffies, init_time + CRNG_RESEED_INTERVAL)) |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 994 | crng_reseed(crng, crng == &primary_crng); |
Eric Biggers | 009ba85 | 2021-12-20 16:41:57 -0600 | [diff] [blame] | 995 | } |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 996 | spin_lock_irqsave(&crng->lock, flags); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 997 | chacha20_block(&crng->state[0], out); |
| 998 | if (crng->state[12] == 0) |
| 999 | crng->state[13]++; |
| 1000 | spin_unlock_irqrestore(&crng->lock, flags); |
| 1001 | } |
| 1002 | |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1003 | static void extract_crng(u8 out[CHACHA_BLOCK_SIZE]) |
Theodore Ts'o | 1e7f583 | 2016-05-02 02:04:41 -0400 | [diff] [blame] | 1004 | { |
Eric Biggers | 5d73d1e | 2021-12-20 16:41:56 -0600 | [diff] [blame] | 1005 | _extract_crng(select_crng(), out); |
Theodore Ts'o | 1e7f583 | 2016-05-02 02:04:41 -0400 | [diff] [blame] | 1006 | } |
| 1007 | |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1008 | /* |
| 1009 | * Use the leftover bytes from the CRNG block output (if there is |
| 1010 | * enough) to mutate the CRNG key to provide backtracking protection. |
| 1011 | */ |
| 1012 | static void _crng_backtrack_protect(struct crng_state *crng, |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1013 | u8 tmp[CHACHA_BLOCK_SIZE], int used) |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1014 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1015 | unsigned long flags; |
| 1016 | u32 *s, *d; |
| 1017 | int i; |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1018 | |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1019 | used = round_up(used, sizeof(u32)); |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 1020 | if (used + CHACHA_KEY_SIZE > CHACHA_BLOCK_SIZE) { |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1021 | extract_crng(tmp); |
| 1022 | used = 0; |
| 1023 | } |
| 1024 | spin_lock_irqsave(&crng->lock, flags); |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1025 | s = (u32 *)&tmp[used]; |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1026 | d = &crng->state[4]; |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1027 | for (i = 0; i < 8; i++) |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1028 | *d++ ^= *s++; |
| 1029 | spin_unlock_irqrestore(&crng->lock, flags); |
| 1030 | } |
| 1031 | |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1032 | static void crng_backtrack_protect(u8 tmp[CHACHA_BLOCK_SIZE], int used) |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1033 | { |
Eric Biggers | 5d73d1e | 2021-12-20 16:41:56 -0600 | [diff] [blame] | 1034 | _crng_backtrack_protect(select_crng(), tmp, used); |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1035 | } |
| 1036 | |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1037 | static ssize_t extract_crng_user(void __user *buf, size_t nbytes) |
| 1038 | { |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 1039 | ssize_t ret = 0, i = CHACHA_BLOCK_SIZE; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1040 | u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1041 | int large_request = (nbytes > 256); |
| 1042 | |
| 1043 | while (nbytes) { |
| 1044 | if (large_request && need_resched()) { |
| 1045 | if (signal_pending(current)) { |
| 1046 | if (ret == 0) |
| 1047 | ret = -ERESTARTSYS; |
| 1048 | break; |
| 1049 | } |
| 1050 | schedule(); |
| 1051 | } |
| 1052 | |
| 1053 | extract_crng(tmp); |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 1054 | i = min_t(int, nbytes, CHACHA_BLOCK_SIZE); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1055 | if (copy_to_user(buf, tmp, i)) { |
| 1056 | ret = -EFAULT; |
| 1057 | break; |
| 1058 | } |
| 1059 | |
| 1060 | nbytes -= i; |
| 1061 | buf += i; |
| 1062 | ret += i; |
| 1063 | } |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1064 | crng_backtrack_protect(tmp, i); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1065 | |
| 1066 | /* Wipe data just written to memory */ |
| 1067 | memzero_explicit(tmp, sizeof(tmp)); |
| 1068 | |
| 1069 | return ret; |
| 1070 | } |
| 1071 | |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1072 | /********************************************************************* |
| 1073 | * |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1074 | * Entropy input management |
| 1075 | * |
| 1076 | *********************************************************************/ |
| 1077 | |
| 1078 | /* There is one of these per entropy source */ |
| 1079 | struct timer_rand_state { |
| 1080 | cycles_t last_time; |
Matt Mackall | 90b75ee | 2008-04-29 01:02:55 -0700 | [diff] [blame] | 1081 | long last_delta, last_delta2; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1082 | }; |
| 1083 | |
Theodore Ts'o | 644008d | 2013-11-03 16:40:53 -0500 | [diff] [blame] | 1084 | #define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, }; |
| 1085 | |
Linus Torvalds | a2080a6 | 2012-07-04 11:16:01 -0400 | [diff] [blame] | 1086 | /* |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1087 | * Add device- or boot-specific data to the input pool to help |
| 1088 | * initialize it. |
Linus Torvalds | a2080a6 | 2012-07-04 11:16:01 -0400 | [diff] [blame] | 1089 | * |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1090 | * None of this adds any entropy; it is meant to avoid the problem of |
| 1091 | * the entropy pool having similar initial state across largely |
| 1092 | * identical devices. |
Linus Torvalds | a2080a6 | 2012-07-04 11:16:01 -0400 | [diff] [blame] | 1093 | */ |
| 1094 | void add_device_randomness(const void *buf, unsigned int size) |
| 1095 | { |
Theodore Ts'o | 61875f3 | 2013-09-21 13:58:22 -0400 | [diff] [blame] | 1096 | unsigned long time = random_get_entropy() ^ jiffies; |
Theodore Ts'o | 3ef4cb2 | 2013-09-12 14:27:22 -0400 | [diff] [blame] | 1097 | unsigned long flags; |
Linus Torvalds | a2080a6 | 2012-07-04 11:16:01 -0400 | [diff] [blame] | 1098 | |
Theodore Ts'o | dc12baa | 2018-04-11 14:58:27 -0400 | [diff] [blame] | 1099 | if (!crng_ready() && size) |
| 1100 | crng_slow_load(buf, size); |
Kees Cook | ee7998c | 2017-07-12 14:34:04 -0700 | [diff] [blame] | 1101 | |
Theodore Ts'o | 5910895 | 2013-09-12 14:10:25 -0400 | [diff] [blame] | 1102 | trace_add_device_randomness(size, _RET_IP_); |
Theodore Ts'o | 3ef4cb2 | 2013-09-12 14:27:22 -0400 | [diff] [blame] | 1103 | spin_lock_irqsave(&input_pool.lock, flags); |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1104 | _mix_pool_bytes(buf, size); |
| 1105 | _mix_pool_bytes(&time, sizeof(time)); |
Theodore Ts'o | 3ef4cb2 | 2013-09-12 14:27:22 -0400 | [diff] [blame] | 1106 | spin_unlock_irqrestore(&input_pool.lock, flags); |
Linus Torvalds | a2080a6 | 2012-07-04 11:16:01 -0400 | [diff] [blame] | 1107 | } |
| 1108 | EXPORT_SYMBOL(add_device_randomness); |
| 1109 | |
Theodore Ts'o | 644008d | 2013-11-03 16:40:53 -0500 | [diff] [blame] | 1110 | static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE; |
Yinghai Lu | 3060d6f | 2008-08-19 20:50:08 -0700 | [diff] [blame] | 1111 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1112 | /* |
| 1113 | * This function adds entropy to the entropy "pool" by using timing |
| 1114 | * delays. It uses the timer_rand_state structure to make an estimate |
| 1115 | * of how many bits of entropy this call has added to the pool. |
| 1116 | * |
| 1117 | * The number "num" is also added to the pool - it should somehow describe |
| 1118 | * the type of event which just happened. This is currently 0-255 for |
| 1119 | * keyboard scan codes, and 256 upwards for interrupts. |
| 1120 | * |
| 1121 | */ |
| 1122 | static void add_timer_randomness(struct timer_rand_state *state, unsigned num) |
| 1123 | { |
| 1124 | struct { |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1125 | long jiffies; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1126 | unsigned int cycles; |
| 1127 | unsigned int num; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1128 | } sample; |
| 1129 | long delta, delta2, delta3; |
| 1130 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1131 | sample.jiffies = jiffies; |
Theodore Ts'o | 61875f3 | 2013-09-21 13:58:22 -0400 | [diff] [blame] | 1132 | sample.cycles = random_get_entropy(); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1133 | sample.num = num; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1134 | mix_pool_bytes(&sample, sizeof(sample)); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1135 | |
| 1136 | /* |
| 1137 | * Calculate number of bits of randomness we probably added. |
| 1138 | * We take into account the first, second and third-order deltas |
| 1139 | * in order to make our estimate. |
| 1140 | */ |
Qian Cai | e00d996a | 2020-02-25 11:27:04 -0500 | [diff] [blame] | 1141 | delta = sample.jiffies - READ_ONCE(state->last_time); |
| 1142 | WRITE_ONCE(state->last_time, sample.jiffies); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1143 | |
Qian Cai | e00d996a | 2020-02-25 11:27:04 -0500 | [diff] [blame] | 1144 | delta2 = delta - READ_ONCE(state->last_delta); |
| 1145 | WRITE_ONCE(state->last_delta, delta); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1146 | |
Qian Cai | e00d996a | 2020-02-25 11:27:04 -0500 | [diff] [blame] | 1147 | delta3 = delta2 - READ_ONCE(state->last_delta2); |
| 1148 | WRITE_ONCE(state->last_delta2, delta2); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1149 | |
Rasmus Villemoes | 5e747dd | 2018-03-01 00:22:47 +0100 | [diff] [blame] | 1150 | if (delta < 0) |
| 1151 | delta = -delta; |
| 1152 | if (delta2 < 0) |
| 1153 | delta2 = -delta2; |
| 1154 | if (delta3 < 0) |
| 1155 | delta3 = -delta3; |
| 1156 | if (delta > delta2) |
| 1157 | delta = delta2; |
| 1158 | if (delta > delta3) |
| 1159 | delta = delta3; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1160 | |
Rasmus Villemoes | 5e747dd | 2018-03-01 00:22:47 +0100 | [diff] [blame] | 1161 | /* |
| 1162 | * delta is now minimum absolute delta. |
| 1163 | * Round down by 1 bit on general principles, |
Yangtao Li | 727d499 | 2020-01-07 16:55:34 -0500 | [diff] [blame] | 1164 | * and limit entropy estimate to 12 bits. |
Rasmus Villemoes | 5e747dd | 2018-03-01 00:22:47 +0100 | [diff] [blame] | 1165 | */ |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1166 | credit_entropy_bits(min_t(int, fls(delta >> 1), 11)); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1167 | } |
| 1168 | |
Stephen Hemminger | d251575 | 2006-01-11 12:17:38 -0800 | [diff] [blame] | 1169 | void add_input_randomness(unsigned int type, unsigned int code, |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1170 | unsigned int value) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1171 | { |
| 1172 | static unsigned char last_value; |
| 1173 | |
| 1174 | /* ignore autorepeat and the like */ |
| 1175 | if (value == last_value) |
| 1176 | return; |
| 1177 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1178 | last_value = value; |
| 1179 | add_timer_randomness(&input_timer_state, |
| 1180 | (type << 4) ^ code ^ (code >> 4) ^ value); |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1181 | trace_add_input_randomness(POOL_ENTROPY_BITS()); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1182 | } |
Dmitry Torokhov | 80fc9f5 | 2006-10-11 01:43:58 -0400 | [diff] [blame] | 1183 | EXPORT_SYMBOL_GPL(add_input_randomness); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1184 | |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 1185 | static DEFINE_PER_CPU(struct fast_pool, irq_randomness); |
| 1186 | |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1187 | #ifdef ADD_INTERRUPT_BENCH |
| 1188 | static unsigned long avg_cycles, avg_deviation; |
| 1189 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1190 | #define AVG_SHIFT 8 /* Exponential average factor k=1/256 */ |
| 1191 | #define FIXED_1_2 (1 << (AVG_SHIFT - 1)) |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1192 | |
| 1193 | static void add_interrupt_bench(cycles_t start) |
| 1194 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1195 | long delta = random_get_entropy() - start; |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1196 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1197 | /* Use a weighted moving average */ |
| 1198 | delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT); |
| 1199 | avg_cycles += delta; |
| 1200 | /* And average deviation */ |
| 1201 | delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT); |
| 1202 | avg_deviation += delta; |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1203 | } |
| 1204 | #else |
| 1205 | #define add_interrupt_bench(x) |
| 1206 | #endif |
| 1207 | |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1208 | static u32 get_reg(struct fast_pool *f, struct pt_regs *regs) |
Theodore Ts'o | ee3e00e | 2014-06-15 16:59:24 -0400 | [diff] [blame] | 1209 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1210 | u32 *ptr = (u32 *)regs; |
Theodore Ts'o | 92e7542 | 2017-06-07 19:01:32 -0400 | [diff] [blame] | 1211 | unsigned int idx; |
Theodore Ts'o | ee3e00e | 2014-06-15 16:59:24 -0400 | [diff] [blame] | 1212 | |
| 1213 | if (regs == NULL) |
| 1214 | return 0; |
Theodore Ts'o | 92e7542 | 2017-06-07 19:01:32 -0400 | [diff] [blame] | 1215 | idx = READ_ONCE(f->reg_idx); |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1216 | if (idx >= sizeof(struct pt_regs) / sizeof(u32)) |
Theodore Ts'o | 92e7542 | 2017-06-07 19:01:32 -0400 | [diff] [blame] | 1217 | idx = 0; |
| 1218 | ptr += idx++; |
| 1219 | WRITE_ONCE(f->reg_idx, idx); |
Michael Schmitz | 9dfa7bb | 2017-04-30 19:49:21 +1200 | [diff] [blame] | 1220 | return *ptr; |
Theodore Ts'o | ee3e00e | 2014-06-15 16:59:24 -0400 | [diff] [blame] | 1221 | } |
| 1222 | |
Sebastian Andrzej Siewior | 703f706 | 2021-12-07 13:17:33 +0100 | [diff] [blame] | 1223 | void add_interrupt_randomness(int irq) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1224 | { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1225 | struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness); |
| 1226 | struct pt_regs *regs = get_irq_regs(); |
| 1227 | unsigned long now = jiffies; |
| 1228 | cycles_t cycles = random_get_entropy(); |
| 1229 | u32 c_high, j_high; |
| 1230 | u64 ip; |
Yinghai Lu | 3060d6f | 2008-08-19 20:50:08 -0700 | [diff] [blame] | 1231 | |
Theodore Ts'o | ee3e00e | 2014-06-15 16:59:24 -0400 | [diff] [blame] | 1232 | if (cycles == 0) |
| 1233 | cycles = get_reg(fast_pool, regs); |
Theodore Ts'o | 655b226 | 2013-09-22 15:24:02 -0400 | [diff] [blame] | 1234 | c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0; |
| 1235 | j_high = (sizeof(now) > 4) ? now >> 32 : 0; |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1236 | fast_pool->pool[0] ^= cycles ^ j_high ^ irq; |
| 1237 | fast_pool->pool[1] ^= now ^ c_high; |
Theodore Ts'o | 655b226 | 2013-09-22 15:24:02 -0400 | [diff] [blame] | 1238 | ip = regs ? instruction_pointer(regs) : _RET_IP_; |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1239 | fast_pool->pool[2] ^= ip; |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1240 | fast_pool->pool[3] ^= |
| 1241 | (sizeof(ip) > 4) ? ip >> 32 : get_reg(fast_pool, regs); |
Yinghai Lu | 3060d6f | 2008-08-19 20:50:08 -0700 | [diff] [blame] | 1242 | |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1243 | fast_mix(fast_pool); |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 1244 | add_interrupt_bench(cycles); |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 1245 | |
Theodore Ts'o | 43838a2 | 2018-04-11 13:27:52 -0400 | [diff] [blame] | 1246 | if (unlikely(crng_init == 0)) { |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1247 | if ((fast_pool->count >= 64) && |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1248 | crng_fast_load((u8 *)fast_pool->pool, sizeof(fast_pool->pool)) > 0) { |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1249 | fast_pool->count = 0; |
| 1250 | fast_pool->last = now; |
| 1251 | } |
| 1252 | return; |
| 1253 | } |
| 1254 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1255 | if ((fast_pool->count < 64) && !time_after(now, fast_pool->last + HZ)) |
Theodore Ts'o | ee3e00e | 2014-06-15 16:59:24 -0400 | [diff] [blame] | 1256 | return; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1257 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1258 | if (!spin_trylock(&input_pool.lock)) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1259 | return; |
| 1260 | |
Theodore Ts'o | 775f4b2 | 2012-07-02 07:52:16 -0400 | [diff] [blame] | 1261 | fast_pool->last = now; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1262 | __mix_pool_bytes(&fast_pool->pool, sizeof(fast_pool->pool)); |
| 1263 | spin_unlock(&input_pool.lock); |
H. Peter Anvin | 83664a6 | 2014-03-17 16:36:28 -0700 | [diff] [blame] | 1264 | |
Theodore Ts'o | ee3e00e | 2014-06-15 16:59:24 -0400 | [diff] [blame] | 1265 | fast_pool->count = 0; |
Theodore Ts'o | 840f950 | 2014-06-14 03:06:57 -0400 | [diff] [blame] | 1266 | |
Theodore Ts'o | ee3e00e | 2014-06-15 16:59:24 -0400 | [diff] [blame] | 1267 | /* award one bit for the contents of the fast pool */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1268 | credit_entropy_bits(1); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1269 | } |
Stephan Mueller | 4b44f2d | 2016-05-02 02:14:34 -0400 | [diff] [blame] | 1270 | EXPORT_SYMBOL_GPL(add_interrupt_randomness); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1271 | |
David Howells | 9361401 | 2006-09-30 20:45:40 +0200 | [diff] [blame] | 1272 | #ifdef CONFIG_BLOCK |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1273 | void add_disk_randomness(struct gendisk *disk) |
| 1274 | { |
| 1275 | if (!disk || !disk->random) |
| 1276 | return; |
| 1277 | /* first major is 1, so we get >= 0x200 here */ |
Tejun Heo | f331c02 | 2008-09-03 09:01:48 +0200 | [diff] [blame] | 1278 | add_timer_randomness(disk->random, 0x100 + disk_devt(disk)); |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1279 | trace_add_disk_randomness(disk_devt(disk), POOL_ENTROPY_BITS()); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1280 | } |
Christoph Hellwig | bdcfa3e | 2014-04-25 00:36:37 -0700 | [diff] [blame] | 1281 | EXPORT_SYMBOL_GPL(add_disk_randomness); |
David Howells | 9361401 | 2006-09-30 20:45:40 +0200 | [diff] [blame] | 1282 | #endif |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1283 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1284 | /********************************************************************* |
| 1285 | * |
| 1286 | * Entropy extraction routines |
| 1287 | * |
| 1288 | *********************************************************************/ |
| 1289 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1290 | /* |
Greg Price | 19fa5be1 | 2013-11-29 15:50:06 -0500 | [diff] [blame] | 1291 | * This function decides how many bytes to actually take from the |
| 1292 | * given pool, and also debits the entropy count accordingly. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1293 | */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1294 | static size_t account(size_t nbytes, int min) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1295 | { |
Jason A. Donenfeld | a254a0e | 2022-01-17 18:43:02 +0100 | [diff] [blame] | 1296 | int entropy_count, orig; |
Hannes Frederic Sowa | 79a8468 | 2014-07-18 17:26:41 -0400 | [diff] [blame] | 1297 | size_t ibytes, nfrac; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1298 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1299 | BUG_ON(input_pool.entropy_count > POOL_FRACBITS); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1300 | |
| 1301 | /* Can we pull enough? */ |
Jiri Kosina | 10b3a32 | 2013-05-24 15:55:33 -0700 | [diff] [blame] | 1302 | retry: |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1303 | entropy_count = orig = READ_ONCE(input_pool.entropy_count); |
Yangtao Li | 870e05b | 2020-01-07 16:10:28 -0500 | [diff] [blame] | 1304 | if (WARN_ON(entropy_count < 0)) { |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1305 | pr_warn("negative entropy count: count %d\n", entropy_count); |
Hannes Frederic Sowa | 79a8468 | 2014-07-18 17:26:41 -0400 | [diff] [blame] | 1306 | entropy_count = 0; |
| 1307 | } |
Jason A. Donenfeld | a254a0e | 2022-01-17 18:43:02 +0100 | [diff] [blame] | 1308 | |
| 1309 | /* never pull more than available */ |
| 1310 | ibytes = min_t(size_t, nbytes, entropy_count >> (POOL_ENTROPY_SHIFT + 3)); |
| 1311 | if (ibytes < min) |
| 1312 | ibytes = 0; |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1313 | nfrac = ibytes << (POOL_ENTROPY_SHIFT + 3); |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1314 | if ((size_t)entropy_count > nfrac) |
Hannes Frederic Sowa | 79a8468 | 2014-07-18 17:26:41 -0400 | [diff] [blame] | 1315 | entropy_count -= nfrac; |
| 1316 | else |
Theodore Ts'o | e33ba5f | 2014-06-15 21:04:32 -0400 | [diff] [blame] | 1317 | entropy_count = 0; |
Theodore Ts'o | f9c6d49 | 2014-05-16 21:40:41 -0400 | [diff] [blame] | 1318 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1319 | if (cmpxchg(&input_pool.entropy_count, orig, entropy_count) != orig) |
Greg Price | 0fb7a01 | 2013-12-05 19:32:19 -0500 | [diff] [blame] | 1320 | goto retry; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1321 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1322 | trace_debit_entropy(8 * ibytes); |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1323 | if (ibytes && POOL_ENTROPY_BITS() < random_write_wakeup_bits) { |
Linus Torvalds | a11e1d4 | 2018-06-28 09:43:44 -0700 | [diff] [blame] | 1324 | wake_up_interruptible(&random_write_wait); |
Theodore Ts'o | b980955 | 2013-03-04 11:59:12 -0500 | [diff] [blame] | 1325 | kill_fasync(&fasync, SIGIO, POLL_OUT); |
| 1326 | } |
| 1327 | |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 1328 | return ibytes; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1329 | } |
| 1330 | |
Greg Price | 19fa5be1 | 2013-11-29 15:50:06 -0500 | [diff] [blame] | 1331 | /* |
Eric Biggers | 118a441 | 2021-03-21 22:14:00 -0700 | [diff] [blame] | 1332 | * This function does the actual extraction for extract_entropy. |
Greg Price | 19fa5be1 | 2013-11-29 15:50:06 -0500 | [diff] [blame] | 1333 | * |
| 1334 | * Note: we assume that .poolwords is a multiple of 16 words. |
| 1335 | */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1336 | static void extract_buf(u8 *out) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1337 | { |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1338 | struct blake2s_state state __aligned(__alignof__(unsigned long)); |
| 1339 | u8 hash[BLAKE2S_HASH_SIZE]; |
| 1340 | unsigned long *salt; |
Theodore Ts'o | 902c098 | 2012-07-04 10:38:30 -0400 | [diff] [blame] | 1341 | unsigned long flags; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1342 | |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1343 | blake2s_init(&state, sizeof(hash)); |
| 1344 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1345 | /* |
Greg Price | dfd3875 | 2013-11-29 14:58:06 -0500 | [diff] [blame] | 1346 | * If we have an architectural hardware random number |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1347 | * generator, use it for BLAKE2's salt & personal fields. |
Theodore Ts'o | 85a1f77 | 2013-09-21 18:06:02 -0400 | [diff] [blame] | 1348 | */ |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1349 | for (salt = (unsigned long *)&state.h[4]; |
| 1350 | salt < (unsigned long *)&state.h[8]; ++salt) { |
Theodore Ts'o | 85a1f77 | 2013-09-21 18:06:02 -0400 | [diff] [blame] | 1351 | unsigned long v; |
| 1352 | if (!arch_get_random_long(&v)) |
| 1353 | break; |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1354 | *salt ^= v; |
Theodore Ts'o | 85a1f77 | 2013-09-21 18:06:02 -0400 | [diff] [blame] | 1355 | } |
| 1356 | |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1357 | /* Generate a hash across the pool */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1358 | spin_lock_irqsave(&input_pool.lock, flags); |
Jason A. Donenfeld | 6c0eace | 2022-01-15 14:40:04 +0100 | [diff] [blame] | 1359 | blake2s_update(&state, (const u8 *)input_pool_data, POOL_BYTES); |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1360 | blake2s_final(&state, hash); /* final zeros out state */ |
Theodore Ts'o | 4688444 | 2013-12-17 21:16:39 -0500 | [diff] [blame] | 1361 | |
Theodore Ts'o | 85a1f77 | 2013-09-21 18:06:02 -0400 | [diff] [blame] | 1362 | /* |
Matt Mackall | 1c0ad3d | 2008-04-29 01:03:00 -0700 | [diff] [blame] | 1363 | * We mix the hash back into the pool to prevent backtracking |
| 1364 | * attacks (where the attacker knows the state of the pool |
| 1365 | * plus the current outputs, and attempts to find previous |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1366 | * outputs), unless the hash function can be inverted. By |
| 1367 | * mixing at least a hash worth of hash data back, we make |
Matt Mackall | 1c0ad3d | 2008-04-29 01:03:00 -0700 | [diff] [blame] | 1368 | * brute-forcing the feedback as hard as brute-forcing the |
| 1369 | * hash. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1370 | */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1371 | __mix_pool_bytes(hash, sizeof(hash)); |
| 1372 | spin_unlock_irqrestore(&input_pool.lock, flags); |
Matt Mackall | 1c0ad3d | 2008-04-29 01:03:00 -0700 | [diff] [blame] | 1373 | |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1374 | /* Note that EXTRACT_SIZE is half of hash size here, because above |
| 1375 | * we've dumped the full length back into mixer. By reducing the |
| 1376 | * amount that we emit, we retain a level of forward secrecy. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1377 | */ |
Jason A. Donenfeld | 9f9eff8 | 2021-12-21 16:31:27 +0100 | [diff] [blame] | 1378 | memcpy(out, hash, EXTRACT_SIZE); |
| 1379 | memzero_explicit(hash, sizeof(hash)); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1380 | } |
| 1381 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1382 | static ssize_t _extract_entropy(void *buf, size_t nbytes) |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1383 | { |
| 1384 | ssize_t ret = 0, i; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1385 | u8 tmp[EXTRACT_SIZE]; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1386 | |
| 1387 | while (nbytes) { |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1388 | extract_buf(tmp); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1389 | i = min_t(int, nbytes, EXTRACT_SIZE); |
| 1390 | memcpy(buf, tmp, i); |
| 1391 | nbytes -= i; |
| 1392 | buf += i; |
| 1393 | ret += i; |
| 1394 | } |
| 1395 | |
| 1396 | /* Wipe data just returned from memory */ |
| 1397 | memzero_explicit(tmp, sizeof(tmp)); |
| 1398 | |
| 1399 | return ret; |
| 1400 | } |
| 1401 | |
Greg Price | 19fa5be1 | 2013-11-29 15:50:06 -0500 | [diff] [blame] | 1402 | /* |
| 1403 | * This function extracts randomness from the "entropy pool", and |
| 1404 | * returns it in a buffer. |
| 1405 | * |
| 1406 | * The min parameter specifies the minimum amount we can pull before |
Jason A. Donenfeld | 8b2d953 | 2022-01-12 15:28:21 +0100 | [diff] [blame] | 1407 | * failing to avoid races that defeat catastrophic reseeding. |
Greg Price | 19fa5be1 | 2013-11-29 15:50:06 -0500 | [diff] [blame] | 1408 | */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1409 | static ssize_t extract_entropy(void *buf, size_t nbytes, int min) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1410 | { |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1411 | trace_extract_entropy(nbytes, POOL_ENTROPY_BITS(), _RET_IP_); |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1412 | nbytes = account(nbytes, min); |
| 1413 | return _extract_entropy(buf, nbytes); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1414 | } |
| 1415 | |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 1416 | #define warn_unseeded_randomness(previous) \ |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1417 | _warn_unseeded_randomness(__func__, (void *)_RET_IP_, (previous)) |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 1418 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1419 | static void _warn_unseeded_randomness(const char *func_name, void *caller, void **previous) |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 1420 | { |
| 1421 | #ifdef CONFIG_WARN_ALL_UNSEEDED_RANDOM |
| 1422 | const bool print_once = false; |
| 1423 | #else |
| 1424 | static bool print_once __read_mostly; |
| 1425 | #endif |
| 1426 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1427 | if (print_once || crng_ready() || |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 1428 | (previous && (caller == READ_ONCE(*previous)))) |
| 1429 | return; |
| 1430 | WRITE_ONCE(*previous, caller); |
| 1431 | #ifndef CONFIG_WARN_ALL_UNSEEDED_RANDOM |
| 1432 | print_once = true; |
| 1433 | #endif |
Theodore Ts'o | 4e00b33 | 2018-04-25 01:12:32 -0400 | [diff] [blame] | 1434 | if (__ratelimit(&unseeded_warning)) |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1435 | printk_deferred(KERN_NOTICE "random: %s called from %pS with crng_init=%d\n", |
| 1436 | func_name, caller, crng_init); |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 1437 | } |
| 1438 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1439 | /* |
| 1440 | * This function is the exported kernel interface. It returns some |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1441 | * number of good random numbers, suitable for key generation, seeding |
Greg Price | 18e9cea | 2013-11-29 14:59:45 -0500 | [diff] [blame] | 1442 | * TCP sequence numbers, etc. It does not rely on the hardware random |
| 1443 | * number generator. For random bytes direct from the hardware RNG |
Jason A. Donenfeld | e297a78 | 2017-06-07 19:58:56 -0400 | [diff] [blame] | 1444 | * (when available), use get_random_bytes_arch(). In order to ensure |
| 1445 | * that the randomness provided by this function is okay, the function |
| 1446 | * wait_for_random_bytes() should be called and return 0 at least once |
| 1447 | * at any point prior. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1448 | */ |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 1449 | static void _get_random_bytes(void *buf, int nbytes) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1450 | { |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1451 | u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1452 | |
Theodore Ts'o | 5910895 | 2013-09-12 14:10:25 -0400 | [diff] [blame] | 1453 | trace_get_random_bytes(nbytes, _RET_IP_); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1454 | |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 1455 | while (nbytes >= CHACHA_BLOCK_SIZE) { |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1456 | extract_crng(buf); |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 1457 | buf += CHACHA_BLOCK_SIZE; |
| 1458 | nbytes -= CHACHA_BLOCK_SIZE; |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1459 | } |
| 1460 | |
| 1461 | if (nbytes > 0) { |
| 1462 | extract_crng(tmp); |
| 1463 | memcpy(buf, tmp, nbytes); |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1464 | crng_backtrack_protect(tmp, nbytes); |
| 1465 | } else |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 1466 | crng_backtrack_protect(tmp, CHACHA_BLOCK_SIZE); |
Theodore Ts'o | c92e040 | 2016-05-04 13:29:18 -0400 | [diff] [blame] | 1467 | memzero_explicit(tmp, sizeof(tmp)); |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1468 | } |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 1469 | |
| 1470 | void get_random_bytes(void *buf, int nbytes) |
| 1471 | { |
| 1472 | static void *previous; |
| 1473 | |
| 1474 | warn_unseeded_randomness(&previous); |
| 1475 | _get_random_bytes(buf, nbytes); |
| 1476 | } |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1477 | EXPORT_SYMBOL(get_random_bytes); |
| 1478 | |
Linus Torvalds | 50ee752 | 2019-09-28 16:53:52 -0700 | [diff] [blame] | 1479 | /* |
| 1480 | * Each time the timer fires, we expect that we got an unpredictable |
| 1481 | * jump in the cycle counter. Even if the timer is running on another |
| 1482 | * CPU, the timer activity will be touching the stack of the CPU that is |
| 1483 | * generating entropy.. |
| 1484 | * |
| 1485 | * Note that we don't re-arm the timer in the timer itself - we are |
| 1486 | * happy to be scheduled away, since that just makes the load more |
| 1487 | * complex, but we do not want the timer to keep ticking unless the |
| 1488 | * entropy loop is running. |
| 1489 | * |
| 1490 | * So the re-arming always happens in the entropy loop itself. |
| 1491 | */ |
| 1492 | static void entropy_timer(struct timer_list *t) |
| 1493 | { |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1494 | credit_entropy_bits(1); |
Linus Torvalds | 50ee752 | 2019-09-28 16:53:52 -0700 | [diff] [blame] | 1495 | } |
| 1496 | |
| 1497 | /* |
| 1498 | * If we have an actual cycle counter, see if we can |
| 1499 | * generate enough entropy with timing noise |
| 1500 | */ |
| 1501 | static void try_to_generate_entropy(void) |
| 1502 | { |
| 1503 | struct { |
| 1504 | unsigned long now; |
| 1505 | struct timer_list timer; |
| 1506 | } stack; |
| 1507 | |
| 1508 | stack.now = random_get_entropy(); |
| 1509 | |
| 1510 | /* Slow counter - or none. Don't even bother */ |
| 1511 | if (stack.now == random_get_entropy()) |
| 1512 | return; |
| 1513 | |
| 1514 | timer_setup_on_stack(&stack.timer, entropy_timer, 0); |
| 1515 | while (!crng_ready()) { |
| 1516 | if (!timer_pending(&stack.timer)) |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1517 | mod_timer(&stack.timer, jiffies + 1); |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1518 | mix_pool_bytes(&stack.now, sizeof(stack.now)); |
Linus Torvalds | 50ee752 | 2019-09-28 16:53:52 -0700 | [diff] [blame] | 1519 | schedule(); |
| 1520 | stack.now = random_get_entropy(); |
| 1521 | } |
| 1522 | |
| 1523 | del_timer_sync(&stack.timer); |
| 1524 | destroy_timer_on_stack(&stack.timer); |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1525 | mix_pool_bytes(&stack.now, sizeof(stack.now)); |
Linus Torvalds | 50ee752 | 2019-09-28 16:53:52 -0700 | [diff] [blame] | 1526 | } |
| 1527 | |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1528 | /* |
Jason A. Donenfeld | e297a78 | 2017-06-07 19:58:56 -0400 | [diff] [blame] | 1529 | * Wait for the urandom pool to be seeded and thus guaranteed to supply |
| 1530 | * cryptographically secure random numbers. This applies to: the /dev/urandom |
| 1531 | * device, the get_random_bytes function, and the get_random_{u32,u64,int,long} |
| 1532 | * family of functions. Using any of these functions without first calling |
| 1533 | * this function forfeits the guarantee of security. |
| 1534 | * |
| 1535 | * Returns: 0 if the urandom pool has been seeded. |
| 1536 | * -ERESTARTSYS if the function was interrupted by a signal. |
| 1537 | */ |
| 1538 | int wait_for_random_bytes(void) |
| 1539 | { |
| 1540 | if (likely(crng_ready())) |
| 1541 | return 0; |
Linus Torvalds | 50ee752 | 2019-09-28 16:53:52 -0700 | [diff] [blame] | 1542 | |
| 1543 | do { |
| 1544 | int ret; |
| 1545 | ret = wait_event_interruptible_timeout(crng_init_wait, crng_ready(), HZ); |
| 1546 | if (ret) |
| 1547 | return ret > 0 ? 0 : ret; |
| 1548 | |
| 1549 | try_to_generate_entropy(); |
| 1550 | } while (!crng_ready()); |
| 1551 | |
| 1552 | return 0; |
Jason A. Donenfeld | e297a78 | 2017-06-07 19:58:56 -0400 | [diff] [blame] | 1553 | } |
| 1554 | EXPORT_SYMBOL(wait_for_random_bytes); |
| 1555 | |
| 1556 | /* |
Jason A. Donenfeld | 9a47249 | 2018-07-31 21:11:00 +0200 | [diff] [blame] | 1557 | * Returns whether or not the urandom pool has been seeded and thus guaranteed |
| 1558 | * to supply cryptographically secure random numbers. This applies to: the |
| 1559 | * /dev/urandom device, the get_random_bytes function, and the get_random_{u32, |
| 1560 | * ,u64,int,long} family of functions. |
| 1561 | * |
| 1562 | * Returns: true if the urandom pool has been seeded. |
| 1563 | * false if the urandom pool has not been seeded. |
| 1564 | */ |
| 1565 | bool rng_is_initialized(void) |
| 1566 | { |
| 1567 | return crng_ready(); |
| 1568 | } |
| 1569 | EXPORT_SYMBOL(rng_is_initialized); |
| 1570 | |
| 1571 | /* |
Herbert Xu | 205a525 | 2015-06-09 18:19:39 +0800 | [diff] [blame] | 1572 | * Add a callback function that will be invoked when the nonblocking |
| 1573 | * pool is initialised. |
| 1574 | * |
| 1575 | * returns: 0 if callback is successfully added |
| 1576 | * -EALREADY if pool is already initialised (callback not called) |
| 1577 | * -ENOENT if module for callback is not alive |
| 1578 | */ |
| 1579 | int add_random_ready_callback(struct random_ready_callback *rdy) |
| 1580 | { |
| 1581 | struct module *owner; |
| 1582 | unsigned long flags; |
| 1583 | int err = -EALREADY; |
| 1584 | |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1585 | if (crng_ready()) |
Herbert Xu | 205a525 | 2015-06-09 18:19:39 +0800 | [diff] [blame] | 1586 | return err; |
| 1587 | |
| 1588 | owner = rdy->owner; |
| 1589 | if (!try_module_get(owner)) |
| 1590 | return -ENOENT; |
| 1591 | |
| 1592 | spin_lock_irqsave(&random_ready_list_lock, flags); |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1593 | if (crng_ready()) |
Herbert Xu | 205a525 | 2015-06-09 18:19:39 +0800 | [diff] [blame] | 1594 | goto out; |
| 1595 | |
| 1596 | owner = NULL; |
| 1597 | |
| 1598 | list_add(&rdy->list, &random_ready_list); |
| 1599 | err = 0; |
| 1600 | |
| 1601 | out: |
| 1602 | spin_unlock_irqrestore(&random_ready_list_lock, flags); |
| 1603 | |
| 1604 | module_put(owner); |
| 1605 | |
| 1606 | return err; |
| 1607 | } |
| 1608 | EXPORT_SYMBOL(add_random_ready_callback); |
| 1609 | |
| 1610 | /* |
| 1611 | * Delete a previously registered readiness callback function. |
| 1612 | */ |
| 1613 | void del_random_ready_callback(struct random_ready_callback *rdy) |
| 1614 | { |
| 1615 | unsigned long flags; |
| 1616 | struct module *owner = NULL; |
| 1617 | |
| 1618 | spin_lock_irqsave(&random_ready_list_lock, flags); |
| 1619 | if (!list_empty(&rdy->list)) { |
| 1620 | list_del_init(&rdy->list); |
| 1621 | owner = rdy->owner; |
| 1622 | } |
| 1623 | spin_unlock_irqrestore(&random_ready_list_lock, flags); |
| 1624 | |
| 1625 | module_put(owner); |
| 1626 | } |
| 1627 | EXPORT_SYMBOL(del_random_ready_callback); |
| 1628 | |
| 1629 | /* |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1630 | * This function will use the architecture-specific hardware random |
| 1631 | * number generator if it is available. The arch-specific hw RNG will |
| 1632 | * almost certainly be faster than what we can do in software, but it |
| 1633 | * is impossible to verify that it is implemented securely (as |
| 1634 | * opposed, to, say, the AES encryption of a sequence number using a |
| 1635 | * key known by the NSA). So it's useful if we need the speed, but |
| 1636 | * only if we're willing to trust the hardware manufacturer not to |
| 1637 | * have put in a back door. |
Tobin C. Harding | 753d433 | 2018-06-22 09:15:32 +1000 | [diff] [blame] | 1638 | * |
| 1639 | * Return number of bytes filled in. |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1640 | */ |
Tobin C. Harding | 753d433 | 2018-06-22 09:15:32 +1000 | [diff] [blame] | 1641 | int __must_check get_random_bytes_arch(void *buf, int nbytes) |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1642 | { |
Tobin C. Harding | 753d433 | 2018-06-22 09:15:32 +1000 | [diff] [blame] | 1643 | int left = nbytes; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1644 | u8 *p = buf; |
H. Peter Anvin | 63d7717 | 2011-07-31 13:54:50 -0700 | [diff] [blame] | 1645 | |
Tobin C. Harding | 753d433 | 2018-06-22 09:15:32 +1000 | [diff] [blame] | 1646 | trace_get_random_bytes_arch(left, _RET_IP_); |
| 1647 | while (left) { |
H. Peter Anvin | 63d7717 | 2011-07-31 13:54:50 -0700 | [diff] [blame] | 1648 | unsigned long v; |
Tobin C. Harding | 753d433 | 2018-06-22 09:15:32 +1000 | [diff] [blame] | 1649 | int chunk = min_t(int, left, sizeof(unsigned long)); |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1650 | |
H. Peter Anvin | 63d7717 | 2011-07-31 13:54:50 -0700 | [diff] [blame] | 1651 | if (!arch_get_random_long(&v)) |
| 1652 | break; |
Tobin C. Harding | 8ddd6ef | 2018-06-22 09:15:31 +1000 | [diff] [blame] | 1653 | |
Luck, Tony | bd29e56 | 2011-11-16 10:50:56 -0800 | [diff] [blame] | 1654 | memcpy(p, &v, chunk); |
H. Peter Anvin | 63d7717 | 2011-07-31 13:54:50 -0700 | [diff] [blame] | 1655 | p += chunk; |
Tobin C. Harding | 753d433 | 2018-06-22 09:15:32 +1000 | [diff] [blame] | 1656 | left -= chunk; |
H. Peter Anvin | 63d7717 | 2011-07-31 13:54:50 -0700 | [diff] [blame] | 1657 | } |
| 1658 | |
Tobin C. Harding | 753d433 | 2018-06-22 09:15:32 +1000 | [diff] [blame] | 1659 | return nbytes - left; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1660 | } |
Theodore Ts'o | c2557a3 | 2012-07-05 10:35:23 -0400 | [diff] [blame] | 1661 | EXPORT_SYMBOL(get_random_bytes_arch); |
| 1662 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1663 | /* |
| 1664 | * init_std_data - initialize pool with system data |
| 1665 | * |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1666 | * This function clears the pool's entropy count and mixes some system |
| 1667 | * data into the pool to prepare it for use. The pool is not cleared |
| 1668 | * as that can only decrease the entropy in the pool. |
| 1669 | */ |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1670 | static void __init init_std_data(void) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1671 | { |
Theodore Ts'o | 3e88bdf | 2011-12-22 16:28:01 -0500 | [diff] [blame] | 1672 | int i; |
Theodore Ts'o | 902c098 | 2012-07-04 10:38:30 -0400 | [diff] [blame] | 1673 | ktime_t now = ktime_get_real(); |
| 1674 | unsigned long rv; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1675 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1676 | mix_pool_bytes(&now, sizeof(now)); |
Jason A. Donenfeld | 91ec0fe | 2022-01-09 17:32:02 +0100 | [diff] [blame] | 1677 | for (i = POOL_BYTES; i > 0; i -= sizeof(rv)) { |
H. Peter Anvin | 83664a6 | 2014-03-17 16:36:28 -0700 | [diff] [blame] | 1678 | if (!arch_get_random_seed_long(&rv) && |
| 1679 | !arch_get_random_long(&rv)) |
Theodore Ts'o | ae9ecd9 | 2013-11-03 07:56:17 -0500 | [diff] [blame] | 1680 | rv = random_get_entropy(); |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1681 | mix_pool_bytes(&rv, sizeof(rv)); |
Theodore Ts'o | 3e88bdf | 2011-12-22 16:28:01 -0500 | [diff] [blame] | 1682 | } |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1683 | mix_pool_bytes(utsname(), sizeof(*(utsname()))); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1684 | } |
| 1685 | |
Tony Luck | cbc96b7 | 2012-07-23 09:47:57 -0700 | [diff] [blame] | 1686 | /* |
| 1687 | * Note that setup_arch() may call add_device_randomness() |
| 1688 | * long before we get here. This allows seeding of the pools |
| 1689 | * with some platform dependent data very early in the boot |
| 1690 | * process. But it limits our options here. We must use |
| 1691 | * statically allocated structures that already have all |
| 1692 | * initializations complete at compile time. We should also |
| 1693 | * take care not to overwrite the precious per platform data |
| 1694 | * we were given. |
| 1695 | */ |
Kees Cook | d555352 | 2019-04-19 23:27:05 -0400 | [diff] [blame] | 1696 | int __init rand_initialize(void) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1697 | { |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1698 | init_std_data(); |
Dominik Brodowski | f7e67b8 | 2021-12-29 22:10:03 +0100 | [diff] [blame] | 1699 | if (crng_need_final_init) |
Dominik Brodowski | 9d5505f | 2022-01-30 22:03:20 +0100 | [diff] [blame] | 1700 | crng_finalize_init(); |
Dominik Brodowski | ebf7606 | 2022-01-30 22:03:19 +0100 | [diff] [blame] | 1701 | crng_initialize_primary(); |
Theodore Ts'o | d848e5f | 2018-04-11 16:32:17 -0400 | [diff] [blame] | 1702 | crng_global_init_time = jiffies; |
Theodore Ts'o | 4e00b33 | 2018-04-25 01:12:32 -0400 | [diff] [blame] | 1703 | if (ratelimit_disable) { |
| 1704 | urandom_warning.interval = 0; |
| 1705 | unseeded_warning.interval = 0; |
| 1706 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1707 | return 0; |
| 1708 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1709 | |
David Howells | 9361401 | 2006-09-30 20:45:40 +0200 | [diff] [blame] | 1710 | #ifdef CONFIG_BLOCK |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1711 | void rand_initialize_disk(struct gendisk *disk) |
| 1712 | { |
| 1713 | struct timer_rand_state *state; |
| 1714 | |
| 1715 | /* |
Eric Dumazet | f859581 | 2007-03-28 14:22:33 -0700 | [diff] [blame] | 1716 | * If kzalloc returns null, we just won't use that entropy |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1717 | * source. |
| 1718 | */ |
Eric Dumazet | f859581 | 2007-03-28 14:22:33 -0700 | [diff] [blame] | 1719 | state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL); |
Theodore Ts'o | 644008d | 2013-11-03 16:40:53 -0500 | [diff] [blame] | 1720 | if (state) { |
| 1721 | state->last_time = INITIAL_JIFFIES; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1722 | disk->random = state; |
Theodore Ts'o | 644008d | 2013-11-03 16:40:53 -0500 | [diff] [blame] | 1723 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1724 | } |
David Howells | 9361401 | 2006-09-30 20:45:40 +0200 | [diff] [blame] | 1725 | #endif |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1726 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1727 | static ssize_t urandom_read_nowarn(struct file *file, char __user *buf, |
| 1728 | size_t nbytes, loff_t *ppos) |
Andy Lutomirski | c6f1deb | 2019-12-23 00:20:45 -0800 | [diff] [blame] | 1729 | { |
| 1730 | int ret; |
| 1731 | |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1732 | nbytes = min_t(size_t, nbytes, INT_MAX >> (POOL_ENTROPY_SHIFT + 3)); |
Andy Lutomirski | c6f1deb | 2019-12-23 00:20:45 -0800 | [diff] [blame] | 1733 | ret = extract_crng_user(buf, nbytes); |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1734 | trace_urandom_read(8 * nbytes, 0, POOL_ENTROPY_BITS()); |
Andy Lutomirski | c6f1deb | 2019-12-23 00:20:45 -0800 | [diff] [blame] | 1735 | return ret; |
| 1736 | } |
| 1737 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1738 | static ssize_t urandom_read(struct file *file, char __user *buf, size_t nbytes, |
| 1739 | loff_t *ppos) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1740 | { |
Theodore Ts'o | 9b4d008 | 2016-06-13 10:10:51 -0400 | [diff] [blame] | 1741 | static int maxwarn = 10; |
Theodore Ts'o | 301f059 | 2013-11-03 06:54:51 -0500 | [diff] [blame] | 1742 | |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 1743 | if (!crng_ready() && maxwarn > 0) { |
Theodore Ts'o | 9b4d008 | 2016-06-13 10:10:51 -0400 | [diff] [blame] | 1744 | maxwarn--; |
Theodore Ts'o | 4e00b33 | 2018-04-25 01:12:32 -0400 | [diff] [blame] | 1745 | if (__ratelimit(&urandom_warning)) |
Yangtao Li | 12cd53a | 2019-06-07 14:25:15 -0400 | [diff] [blame] | 1746 | pr_notice("%s: uninitialized urandom read (%zd bytes read)\n", |
| 1747 | current->comm, nbytes); |
Theodore Ts'o | 9b4d008 | 2016-06-13 10:10:51 -0400 | [diff] [blame] | 1748 | } |
Andy Lutomirski | c6f1deb | 2019-12-23 00:20:45 -0800 | [diff] [blame] | 1749 | |
| 1750 | return urandom_read_nowarn(file, buf, nbytes, ppos); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1751 | } |
| 1752 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1753 | static ssize_t random_read(struct file *file, char __user *buf, size_t nbytes, |
| 1754 | loff_t *ppos) |
Andy Lutomirski | 30c08ef | 2019-12-23 00:20:48 -0800 | [diff] [blame] | 1755 | { |
| 1756 | int ret; |
| 1757 | |
| 1758 | ret = wait_for_random_bytes(); |
| 1759 | if (ret != 0) |
| 1760 | return ret; |
| 1761 | return urandom_read_nowarn(file, buf, nbytes, ppos); |
| 1762 | } |
| 1763 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1764 | static __poll_t random_poll(struct file *file, poll_table *wait) |
Christoph Hellwig | 89b310a | 2018-04-09 15:29:32 +0200 | [diff] [blame] | 1765 | { |
Linus Torvalds | a11e1d4 | 2018-06-28 09:43:44 -0700 | [diff] [blame] | 1766 | __poll_t mask; |
Christoph Hellwig | 89b310a | 2018-04-09 15:29:32 +0200 | [diff] [blame] | 1767 | |
Andy Lutomirski | 30c08ef | 2019-12-23 00:20:48 -0800 | [diff] [blame] | 1768 | poll_wait(file, &crng_init_wait, wait); |
Linus Torvalds | a11e1d4 | 2018-06-28 09:43:44 -0700 | [diff] [blame] | 1769 | poll_wait(file, &random_write_wait, wait); |
| 1770 | mask = 0; |
Andy Lutomirski | 30c08ef | 2019-12-23 00:20:48 -0800 | [diff] [blame] | 1771 | if (crng_ready()) |
Linus Torvalds | a9a0884 | 2018-02-11 14:34:03 -0800 | [diff] [blame] | 1772 | mask |= EPOLLIN | EPOLLRDNORM; |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1773 | if (POOL_ENTROPY_BITS() < random_write_wakeup_bits) |
Linus Torvalds | a9a0884 | 2018-02-11 14:34:03 -0800 | [diff] [blame] | 1774 | mask |= EPOLLOUT | EPOLLWRNORM; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1775 | return mask; |
| 1776 | } |
| 1777 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1778 | static int write_pool(const char __user *buffer, size_t count) |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1779 | { |
| 1780 | size_t bytes; |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1781 | u32 t, buf[16]; |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1782 | const char __user *p = buffer; |
| 1783 | |
| 1784 | while (count > 0) { |
Theodore Ts'o | 81e69df | 2018-07-14 23:55:57 -0400 | [diff] [blame] | 1785 | int b, i = 0; |
| 1786 | |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1787 | bytes = min(count, sizeof(buf)); |
| 1788 | if (copy_from_user(&buf, p, bytes)) |
| 1789 | return -EFAULT; |
| 1790 | |
Jason A. Donenfeld | d38bb08 | 2022-01-09 17:48:58 +0100 | [diff] [blame] | 1791 | for (b = bytes; b > 0; b -= sizeof(u32), i++) { |
Theodore Ts'o | 81e69df | 2018-07-14 23:55:57 -0400 | [diff] [blame] | 1792 | if (!arch_get_random_int(&t)) |
| 1793 | break; |
| 1794 | buf[i] ^= t; |
| 1795 | } |
| 1796 | |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1797 | count -= bytes; |
| 1798 | p += bytes; |
| 1799 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1800 | mix_pool_bytes(buf, bytes); |
Matt Mackall | 91f3f1e | 2008-02-06 01:37:20 -0800 | [diff] [blame] | 1801 | cond_resched(); |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1802 | } |
| 1803 | |
| 1804 | return 0; |
| 1805 | } |
| 1806 | |
Matt Mackall | 90b75ee | 2008-04-29 01:02:55 -0700 | [diff] [blame] | 1807 | static ssize_t random_write(struct file *file, const char __user *buffer, |
| 1808 | size_t count, loff_t *ppos) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1809 | { |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1810 | size_t ret; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1811 | |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1812 | ret = write_pool(buffer, count); |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1813 | if (ret) |
| 1814 | return ret; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1815 | |
Matt Mackall | 7f397dc | 2007-05-29 21:58:10 -0500 | [diff] [blame] | 1816 | return (ssize_t)count; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1817 | } |
| 1818 | |
Matt Mackall | 43ae486 | 2008-04-29 01:02:58 -0700 | [diff] [blame] | 1819 | static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1820 | { |
| 1821 | int size, ent_count; |
| 1822 | int __user *p = (int __user *)arg; |
| 1823 | int retval; |
| 1824 | |
| 1825 | switch (cmd) { |
| 1826 | case RNDGETENTCNT: |
Matt Mackall | 43ae486 | 2008-04-29 01:02:58 -0700 | [diff] [blame] | 1827 | /* inherently racy, no point locking */ |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1828 | ent_count = POOL_ENTROPY_BITS(); |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 1829 | if (put_user(ent_count, p)) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1830 | return -EFAULT; |
| 1831 | return 0; |
| 1832 | case RNDADDTOENTCNT: |
| 1833 | if (!capable(CAP_SYS_ADMIN)) |
| 1834 | return -EPERM; |
| 1835 | if (get_user(ent_count, p)) |
| 1836 | return -EFAULT; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1837 | return credit_entropy_bits_safe(ent_count); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1838 | case RNDADDENTROPY: |
| 1839 | if (!capable(CAP_SYS_ADMIN)) |
| 1840 | return -EPERM; |
| 1841 | if (get_user(ent_count, p++)) |
| 1842 | return -EFAULT; |
| 1843 | if (ent_count < 0) |
| 1844 | return -EINVAL; |
| 1845 | if (get_user(size, p++)) |
| 1846 | return -EFAULT; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1847 | retval = write_pool((const char __user *)p, size); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1848 | if (retval < 0) |
| 1849 | return retval; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1850 | return credit_entropy_bits_safe(ent_count); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1851 | case RNDZAPENTCNT: |
| 1852 | case RNDCLEARPOOL: |
Theodore Ts'o | ae9ecd9 | 2013-11-03 07:56:17 -0500 | [diff] [blame] | 1853 | /* |
| 1854 | * Clear the entropy pool counters. We no longer clear |
| 1855 | * the entropy pool, as that's silly. |
| 1856 | */ |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1857 | if (!capable(CAP_SYS_ADMIN)) |
| 1858 | return -EPERM; |
Jason A. Donenfeld | 042e293 | 2022-01-28 23:44:03 +0100 | [diff] [blame] | 1859 | if (xchg(&input_pool.entropy_count, 0) && random_write_wakeup_bits) { |
| 1860 | wake_up_interruptible(&random_write_wait); |
| 1861 | kill_fasync(&fasync, SIGIO, POLL_OUT); |
| 1862 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1863 | return 0; |
Theodore Ts'o | d848e5f | 2018-04-11 16:32:17 -0400 | [diff] [blame] | 1864 | case RNDRESEEDCRNG: |
| 1865 | if (!capable(CAP_SYS_ADMIN)) |
| 1866 | return -EPERM; |
| 1867 | if (crng_init < 2) |
| 1868 | return -ENODATA; |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 1869 | crng_reseed(&primary_crng, true); |
Eric Biggers | 009ba85 | 2021-12-20 16:41:57 -0600 | [diff] [blame] | 1870 | WRITE_ONCE(crng_global_init_time, jiffies - 1); |
Theodore Ts'o | d848e5f | 2018-04-11 16:32:17 -0400 | [diff] [blame] | 1871 | return 0; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1872 | default: |
| 1873 | return -EINVAL; |
| 1874 | } |
| 1875 | } |
| 1876 | |
Jeff Dike | 9a6f70b | 2008-04-29 01:03:08 -0700 | [diff] [blame] | 1877 | static int random_fasync(int fd, struct file *filp, int on) |
| 1878 | { |
| 1879 | return fasync_helper(fd, filp, on, &fasync); |
| 1880 | } |
| 1881 | |
Arjan van de Ven | 2b8693c | 2007-02-12 00:55:32 -0800 | [diff] [blame] | 1882 | const struct file_operations random_fops = { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1883 | .read = random_read, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1884 | .write = random_write, |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1885 | .poll = random_poll, |
Matt Mackall | 43ae486 | 2008-04-29 01:02:58 -0700 | [diff] [blame] | 1886 | .unlocked_ioctl = random_ioctl, |
Arnd Bergmann | 507e4e2 | 2018-09-07 11:10:23 +0200 | [diff] [blame] | 1887 | .compat_ioctl = compat_ptr_ioctl, |
Jeff Dike | 9a6f70b | 2008-04-29 01:03:08 -0700 | [diff] [blame] | 1888 | .fasync = random_fasync, |
Arnd Bergmann | 6038f37 | 2010-08-15 18:52:59 +0200 | [diff] [blame] | 1889 | .llseek = noop_llseek, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1890 | }; |
| 1891 | |
Arjan van de Ven | 2b8693c | 2007-02-12 00:55:32 -0800 | [diff] [blame] | 1892 | const struct file_operations urandom_fops = { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1893 | .read = urandom_read, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1894 | .write = random_write, |
Matt Mackall | 43ae486 | 2008-04-29 01:02:58 -0700 | [diff] [blame] | 1895 | .unlocked_ioctl = random_ioctl, |
Jason A. Donenfeld | 4aa37c4 | 2019-12-17 18:24:55 +0100 | [diff] [blame] | 1896 | .compat_ioctl = compat_ptr_ioctl, |
Jeff Dike | 9a6f70b | 2008-04-29 01:03:08 -0700 | [diff] [blame] | 1897 | .fasync = random_fasync, |
Arnd Bergmann | 6038f37 | 2010-08-15 18:52:59 +0200 | [diff] [blame] | 1898 | .llseek = noop_llseek, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1899 | }; |
| 1900 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1901 | SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count, unsigned int, |
| 1902 | flags) |
Theodore Ts'o | c6e9d6f | 2014-07-17 04:13:05 -0400 | [diff] [blame] | 1903 | { |
Jason A. Donenfeld | e297a78 | 2017-06-07 19:58:56 -0400 | [diff] [blame] | 1904 | int ret; |
| 1905 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1906 | if (flags & ~(GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE)) |
Andy Lutomirski | 75551db | 2019-12-23 00:20:46 -0800 | [diff] [blame] | 1907 | return -EINVAL; |
| 1908 | |
| 1909 | /* |
| 1910 | * Requesting insecure and blocking randomness at the same time makes |
| 1911 | * no sense. |
| 1912 | */ |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1913 | if ((flags & (GRND_INSECURE | GRND_RANDOM)) == (GRND_INSECURE | GRND_RANDOM)) |
Theodore Ts'o | c6e9d6f | 2014-07-17 04:13:05 -0400 | [diff] [blame] | 1914 | return -EINVAL; |
| 1915 | |
| 1916 | if (count > INT_MAX) |
| 1917 | count = INT_MAX; |
| 1918 | |
Andy Lutomirski | 75551db | 2019-12-23 00:20:46 -0800 | [diff] [blame] | 1919 | if (!(flags & GRND_INSECURE) && !crng_ready()) { |
Theodore Ts'o | c6e9d6f | 2014-07-17 04:13:05 -0400 | [diff] [blame] | 1920 | if (flags & GRND_NONBLOCK) |
| 1921 | return -EAGAIN; |
Jason A. Donenfeld | e297a78 | 2017-06-07 19:58:56 -0400 | [diff] [blame] | 1922 | ret = wait_for_random_bytes(); |
| 1923 | if (unlikely(ret)) |
| 1924 | return ret; |
Theodore Ts'o | c6e9d6f | 2014-07-17 04:13:05 -0400 | [diff] [blame] | 1925 | } |
Andy Lutomirski | c6f1deb | 2019-12-23 00:20:45 -0800 | [diff] [blame] | 1926 | return urandom_read_nowarn(NULL, buf, count, NULL); |
Theodore Ts'o | c6e9d6f | 2014-07-17 04:13:05 -0400 | [diff] [blame] | 1927 | } |
| 1928 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1929 | /******************************************************************** |
| 1930 | * |
| 1931 | * Sysctl interface |
| 1932 | * |
| 1933 | ********************************************************************/ |
| 1934 | |
| 1935 | #ifdef CONFIG_SYSCTL |
| 1936 | |
| 1937 | #include <linux/sysctl.h> |
| 1938 | |
Andy Lutomirski | c95ea0c | 2019-12-23 00:20:51 -0800 | [diff] [blame] | 1939 | static int min_write_thresh; |
Jason A. Donenfeld | 5b87adf | 2022-01-13 16:11:21 +0100 | [diff] [blame] | 1940 | static int max_write_thresh = POOL_BITS; |
Fabio Estevam | db61ffe | 2017-01-31 14:36:07 -0200 | [diff] [blame] | 1941 | static int random_min_urandom_seed = 60; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1942 | static char sysctl_bootid[16]; |
| 1943 | |
| 1944 | /* |
Greg Price | f22052b | 2013-11-29 14:58:16 -0500 | [diff] [blame] | 1945 | * This function is used to return both the bootid UUID, and random |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1946 | * UUID. The difference is in whether table->data is NULL; if it is, |
| 1947 | * then a new UUID is generated and returned to the user. |
| 1948 | * |
Greg Price | f22052b | 2013-11-29 14:58:16 -0500 | [diff] [blame] | 1949 | * If the user accesses this via the proc interface, the UUID will be |
| 1950 | * returned as an ASCII string in the standard UUID format; if via the |
| 1951 | * sysctl system call, as 16 bytes of binary data. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1952 | */ |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1953 | static int proc_do_uuid(struct ctl_table *table, int write, void *buffer, |
| 1954 | size_t *lenp, loff_t *ppos) |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1955 | { |
Joe Perches | a151427 | 2013-06-13 19:37:35 -0700 | [diff] [blame] | 1956 | struct ctl_table fake_table; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1957 | unsigned char buf[64], tmp_uuid[16], *uuid; |
| 1958 | |
| 1959 | uuid = table->data; |
| 1960 | if (!uuid) { |
| 1961 | uuid = tmp_uuid; |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1962 | generate_random_uuid(uuid); |
Mathieu Desnoyers | 44e4360 | 2012-04-12 12:49:12 -0700 | [diff] [blame] | 1963 | } else { |
| 1964 | static DEFINE_SPINLOCK(bootid_spinlock); |
| 1965 | |
| 1966 | spin_lock(&bootid_spinlock); |
| 1967 | if (!uuid[8]) |
| 1968 | generate_random_uuid(uuid); |
| 1969 | spin_unlock(&bootid_spinlock); |
| 1970 | } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1971 | |
Joe Perches | 3590077 | 2009-12-14 18:01:11 -0800 | [diff] [blame] | 1972 | sprintf(buf, "%pU", uuid); |
| 1973 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1974 | fake_table.data = buf; |
| 1975 | fake_table.maxlen = sizeof(buf); |
| 1976 | |
Alexey Dobriyan | 8d65af7 | 2009-09-23 15:57:19 -0700 | [diff] [blame] | 1977 | return proc_dostring(&fake_table, write, buffer, lenp, ppos); |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1978 | } |
| 1979 | |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 1980 | /* |
| 1981 | * Return entropy available scaled to integral bits |
| 1982 | */ |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 1983 | static int proc_do_entropy(struct ctl_table *table, int write, void *buffer, |
| 1984 | size_t *lenp, loff_t *ppos) |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 1985 | { |
Joe Perches | 5eb10d9 | 2014-06-06 14:37:58 -0700 | [diff] [blame] | 1986 | struct ctl_table fake_table; |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 1987 | int entropy_count; |
| 1988 | |
Jason A. Donenfeld | b3d51c1 | 2022-01-14 16:48:35 +0100 | [diff] [blame] | 1989 | entropy_count = *(int *)table->data >> POOL_ENTROPY_SHIFT; |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 1990 | |
| 1991 | fake_table.data = &entropy_count; |
| 1992 | fake_table.maxlen = sizeof(entropy_count); |
| 1993 | |
| 1994 | return proc_dointvec(&fake_table, write, buffer, lenp, ppos); |
| 1995 | } |
| 1996 | |
Jason A. Donenfeld | 5b87adf | 2022-01-13 16:11:21 +0100 | [diff] [blame] | 1997 | static int sysctl_poolsize = POOL_BITS; |
Xiaoming Ni | 5475e8f | 2022-01-21 22:12:18 -0800 | [diff] [blame] | 1998 | static struct ctl_table random_table[] = { |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 1999 | { |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2000 | .procname = "poolsize", |
| 2001 | .data = &sysctl_poolsize, |
| 2002 | .maxlen = sizeof(int), |
| 2003 | .mode = 0444, |
Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 2004 | .proc_handler = proc_dointvec, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2005 | }, |
| 2006 | { |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2007 | .procname = "entropy_avail", |
| 2008 | .maxlen = sizeof(int), |
| 2009 | .mode = 0444, |
H. Peter Anvin | a283b5c | 2013-09-10 23:16:17 -0400 | [diff] [blame] | 2010 | .proc_handler = proc_do_entropy, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2011 | .data = &input_pool.entropy_count, |
| 2012 | }, |
| 2013 | { |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2014 | .procname = "write_wakeup_threshold", |
Greg Price | 2132a96 | 2013-12-06 21:28:03 -0500 | [diff] [blame] | 2015 | .data = &random_write_wakeup_bits, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2016 | .maxlen = sizeof(int), |
| 2017 | .mode = 0644, |
Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 2018 | .proc_handler = proc_dointvec_minmax, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2019 | .extra1 = &min_write_thresh, |
| 2020 | .extra2 = &max_write_thresh, |
| 2021 | }, |
| 2022 | { |
Theodore Ts'o | f5c2742 | 2013-09-22 15:14:32 -0400 | [diff] [blame] | 2023 | .procname = "urandom_min_reseed_secs", |
| 2024 | .data = &random_min_urandom_seed, |
| 2025 | .maxlen = sizeof(int), |
| 2026 | .mode = 0644, |
| 2027 | .proc_handler = proc_dointvec, |
| 2028 | }, |
| 2029 | { |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2030 | .procname = "boot_id", |
| 2031 | .data = &sysctl_bootid, |
| 2032 | .maxlen = 16, |
| 2033 | .mode = 0444, |
Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 2034 | .proc_handler = proc_do_uuid, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2035 | }, |
| 2036 | { |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2037 | .procname = "uuid", |
| 2038 | .maxlen = 16, |
| 2039 | .mode = 0444, |
Eric W. Biederman | 6d45611 | 2009-11-16 03:11:48 -0800 | [diff] [blame] | 2040 | .proc_handler = proc_do_uuid, |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2041 | }, |
Theodore Ts'o | 43759d4 | 2014-06-14 21:43:13 -0400 | [diff] [blame] | 2042 | #ifdef ADD_INTERRUPT_BENCH |
| 2043 | { |
| 2044 | .procname = "add_interrupt_avg_cycles", |
| 2045 | .data = &avg_cycles, |
| 2046 | .maxlen = sizeof(avg_cycles), |
| 2047 | .mode = 0444, |
| 2048 | .proc_handler = proc_doulongvec_minmax, |
| 2049 | }, |
| 2050 | { |
| 2051 | .procname = "add_interrupt_avg_deviation", |
| 2052 | .data = &avg_deviation, |
| 2053 | .maxlen = sizeof(avg_deviation), |
| 2054 | .mode = 0444, |
| 2055 | .proc_handler = proc_doulongvec_minmax, |
| 2056 | }, |
| 2057 | #endif |
Eric W. Biederman | 894d249 | 2009-11-05 14:34:02 -0800 | [diff] [blame] | 2058 | { } |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2059 | }; |
Xiaoming Ni | 5475e8f | 2022-01-21 22:12:18 -0800 | [diff] [blame] | 2060 | |
| 2061 | /* |
| 2062 | * rand_initialize() is called before sysctl_init(), |
| 2063 | * so we cannot call register_sysctl_init() in rand_initialize() |
| 2064 | */ |
| 2065 | static int __init random_sysctls_init(void) |
| 2066 | { |
| 2067 | register_sysctl_init("kernel/random", random_table); |
| 2068 | return 0; |
| 2069 | } |
| 2070 | device_initcall(random_sysctls_init); |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 2071 | #endif /* CONFIG_SYSCTL */ |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2072 | |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2073 | struct batched_entropy { |
| 2074 | union { |
Eric Biggers | 1ca1b91 | 2018-11-16 17:26:21 -0800 | [diff] [blame] | 2075 | u64 entropy_u64[CHACHA_BLOCK_SIZE / sizeof(u64)]; |
| 2076 | u32 entropy_u32[CHACHA_BLOCK_SIZE / sizeof(u32)]; |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2077 | }; |
| 2078 | unsigned int position; |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2079 | spinlock_t batch_lock; |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2080 | }; |
Eric Biggers | b1132de | 2016-05-04 21:08:39 -0400 | [diff] [blame] | 2081 | |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2082 | /* |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2083 | * Get a random word for internal kernel use only. The quality of the random |
Jason A. Donenfeld | 69efea7 | 2020-02-21 21:10:37 +0100 | [diff] [blame] | 2084 | * number is good as /dev/urandom, but there is no backtrack protection, with |
| 2085 | * the goal of being quite fast and not depleting entropy. In order to ensure |
Jason A. Donenfeld | e297a78 | 2017-06-07 19:58:56 -0400 | [diff] [blame] | 2086 | * that the randomness provided by this function is okay, the function |
Jason A. Donenfeld | 69efea7 | 2020-02-21 21:10:37 +0100 | [diff] [blame] | 2087 | * wait_for_random_bytes() should be called and return 0 at least once at any |
| 2088 | * point prior. |
Linus Torvalds | 1da177e | 2005-04-16 15:20:36 -0700 | [diff] [blame] | 2089 | */ |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2090 | static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u64) = { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 2091 | .batch_lock = __SPIN_LOCK_UNLOCKED(batched_entropy_u64.lock), |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2092 | }; |
| 2093 | |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2094 | u64 get_random_u64(void) |
Daniel Cashman | ec9ee4a | 2016-02-26 15:19:34 -0800 | [diff] [blame] | 2095 | { |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2096 | u64 ret; |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2097 | unsigned long flags; |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2098 | struct batched_entropy *batch; |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 2099 | static void *previous; |
Daniel Cashman | ec9ee4a | 2016-02-26 15:19:34 -0800 | [diff] [blame] | 2100 | |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 2101 | warn_unseeded_randomness(&previous); |
Jason A. Donenfeld | d06bfd1 | 2017-06-07 23:06:55 -0400 | [diff] [blame] | 2102 | |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2103 | batch = raw_cpu_ptr(&batched_entropy_u64); |
| 2104 | spin_lock_irqsave(&batch->batch_lock, flags); |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2105 | if (batch->position % ARRAY_SIZE(batch->entropy_u64) == 0) { |
Eric Biggers | a5e9f55 | 2018-09-11 20:05:10 -0700 | [diff] [blame] | 2106 | extract_crng((u8 *)batch->entropy_u64); |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2107 | batch->position = 0; |
| 2108 | } |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2109 | ret = batch->entropy_u64[batch->position++]; |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2110 | spin_unlock_irqrestore(&batch->batch_lock, flags); |
Daniel Cashman | ec9ee4a | 2016-02-26 15:19:34 -0800 | [diff] [blame] | 2111 | return ret; |
| 2112 | } |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2113 | EXPORT_SYMBOL(get_random_u64); |
Daniel Cashman | ec9ee4a | 2016-02-26 15:19:34 -0800 | [diff] [blame] | 2114 | |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2115 | static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u32) = { |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 2116 | .batch_lock = __SPIN_LOCK_UNLOCKED(batched_entropy_u32.lock), |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2117 | }; |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2118 | u32 get_random_u32(void) |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2119 | { |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2120 | u32 ret; |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2121 | unsigned long flags; |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2122 | struct batched_entropy *batch; |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 2123 | static void *previous; |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2124 | |
Theodore Ts'o | eecabf5 | 2017-06-08 04:16:59 -0400 | [diff] [blame] | 2125 | warn_unseeded_randomness(&previous); |
Jason A. Donenfeld | d06bfd1 | 2017-06-07 23:06:55 -0400 | [diff] [blame] | 2126 | |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2127 | batch = raw_cpu_ptr(&batched_entropy_u32); |
| 2128 | spin_lock_irqsave(&batch->batch_lock, flags); |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2129 | if (batch->position % ARRAY_SIZE(batch->entropy_u32) == 0) { |
Eric Biggers | a5e9f55 | 2018-09-11 20:05:10 -0700 | [diff] [blame] | 2130 | extract_crng((u8 *)batch->entropy_u32); |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2131 | batch->position = 0; |
| 2132 | } |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2133 | ret = batch->entropy_u32[batch->position++]; |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2134 | spin_unlock_irqrestore(&batch->batch_lock, flags); |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2135 | return ret; |
| 2136 | } |
Jason A. Donenfeld | c440408 | 2017-01-22 16:34:08 +0100 | [diff] [blame] | 2137 | EXPORT_SYMBOL(get_random_u32); |
Jason A. Donenfeld | f5b9846 | 2017-01-06 19:32:01 +0100 | [diff] [blame] | 2138 | |
Jason A. Donenfeld | b169c13 | 2017-06-07 19:45:31 -0400 | [diff] [blame] | 2139 | /* It's important to invalidate all potential batched entropy that might |
| 2140 | * be stored before the crng is initialized, which we can do lazily by |
| 2141 | * simply resetting the counter to zero so that it's re-extracted on the |
| 2142 | * next usage. */ |
| 2143 | static void invalidate_batched_entropy(void) |
| 2144 | { |
| 2145 | int cpu; |
| 2146 | unsigned long flags; |
| 2147 | |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 2148 | for_each_possible_cpu(cpu) { |
Sebastian Andrzej Siewior | b7d5dc2 | 2019-04-20 00:09:51 -0400 | [diff] [blame] | 2149 | struct batched_entropy *batched_entropy; |
| 2150 | |
| 2151 | batched_entropy = per_cpu_ptr(&batched_entropy_u32, cpu); |
| 2152 | spin_lock_irqsave(&batched_entropy->batch_lock, flags); |
| 2153 | batched_entropy->position = 0; |
| 2154 | spin_unlock(&batched_entropy->batch_lock); |
| 2155 | |
| 2156 | batched_entropy = per_cpu_ptr(&batched_entropy_u64, cpu); |
| 2157 | spin_lock(&batched_entropy->batch_lock); |
| 2158 | batched_entropy->position = 0; |
| 2159 | spin_unlock_irqrestore(&batched_entropy->batch_lock, flags); |
Jason A. Donenfeld | b169c13 | 2017-06-07 19:45:31 -0400 | [diff] [blame] | 2160 | } |
Jason A. Donenfeld | b169c13 | 2017-06-07 19:45:31 -0400 | [diff] [blame] | 2161 | } |
| 2162 | |
Jason Cooper | 99fdafd | 2016-10-11 13:53:52 -0700 | [diff] [blame] | 2163 | /** |
| 2164 | * randomize_page - Generate a random, page aligned address |
| 2165 | * @start: The smallest acceptable address the caller will take. |
| 2166 | * @range: The size of the area, starting at @start, within which the |
| 2167 | * random address must fall. |
| 2168 | * |
| 2169 | * If @start + @range would overflow, @range is capped. |
| 2170 | * |
| 2171 | * NOTE: Historical use of randomize_range, which this replaces, presumed that |
| 2172 | * @start was already page aligned. We now align it regardless. |
| 2173 | * |
| 2174 | * Return: A page aligned address within [start, start + range). On error, |
| 2175 | * @start is returned. |
| 2176 | */ |
Jason A. Donenfeld | 248045b | 2022-01-15 14:57:22 +0100 | [diff] [blame] | 2177 | unsigned long randomize_page(unsigned long start, unsigned long range) |
Jason Cooper | 99fdafd | 2016-10-11 13:53:52 -0700 | [diff] [blame] | 2178 | { |
| 2179 | if (!PAGE_ALIGNED(start)) { |
| 2180 | range -= PAGE_ALIGN(start) - start; |
| 2181 | start = PAGE_ALIGN(start); |
| 2182 | } |
| 2183 | |
| 2184 | if (start > ULONG_MAX - range) |
| 2185 | range = ULONG_MAX - start; |
| 2186 | |
| 2187 | range >>= PAGE_SHIFT; |
| 2188 | |
| 2189 | if (range == 0) |
| 2190 | return start; |
| 2191 | |
| 2192 | return start + (get_random_long() % range << PAGE_SHIFT); |
| 2193 | } |
| 2194 | |
Torsten Duwe | c84dbf6 | 2014-06-14 23:38:36 -0400 | [diff] [blame] | 2195 | /* Interface for in-kernel drivers of true hardware RNGs. |
| 2196 | * Those devices may produce endless random bits and will be throttled |
| 2197 | * when our pool is full. |
| 2198 | */ |
| 2199 | void add_hwgenerator_randomness(const char *buffer, size_t count, |
| 2200 | size_t entropy) |
| 2201 | { |
Theodore Ts'o | 43838a2 | 2018-04-11 13:27:52 -0400 | [diff] [blame] | 2202 | if (unlikely(crng_init == 0)) { |
Jason A. Donenfeld | 73c7733 | 2021-12-29 22:10:05 +0100 | [diff] [blame] | 2203 | size_t ret = crng_fast_load(buffer, count); |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 2204 | mix_pool_bytes(buffer, ret); |
Jason A. Donenfeld | 73c7733 | 2021-12-29 22:10:05 +0100 | [diff] [blame] | 2205 | count -= ret; |
| 2206 | buffer += ret; |
| 2207 | if (!count || crng_init == 0) |
| 2208 | return; |
Theodore Ts'o | 3371f3d | 2016-06-12 18:11:51 -0400 | [diff] [blame] | 2209 | } |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 2210 | |
Dominik Brodowski | c321e90 | 2022-01-25 21:14:57 +0100 | [diff] [blame] | 2211 | /* Throttle writing if we're above the trickle threshold. |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 2212 | * We'll be woken up again once below random_write_wakeup_thresh, |
Dominik Brodowski | c321e90 | 2022-01-25 21:14:57 +0100 | [diff] [blame] | 2213 | * when the calling thread is about to terminate, or once |
| 2214 | * CRNG_RESEED_INTERVAL has lapsed. |
Theodore Ts'o | e192be9 | 2016-06-12 18:13:36 -0400 | [diff] [blame] | 2215 | */ |
Dominik Brodowski | c321e90 | 2022-01-25 21:14:57 +0100 | [diff] [blame] | 2216 | wait_event_interruptible_timeout(random_write_wait, |
Dominik Brodowski | f7e67b8 | 2021-12-29 22:10:03 +0100 | [diff] [blame] | 2217 | !system_wq || kthread_should_stop() || |
Dominik Brodowski | c321e90 | 2022-01-25 21:14:57 +0100 | [diff] [blame] | 2218 | POOL_ENTROPY_BITS() <= random_write_wakeup_bits, |
| 2219 | CRNG_RESEED_INTERVAL); |
Jason A. Donenfeld | 90ed1e6 | 2022-01-12 17:18:08 +0100 | [diff] [blame] | 2220 | mix_pool_bytes(buffer, count); |
| 2221 | credit_entropy_bits(entropy); |
Torsten Duwe | c84dbf6 | 2014-06-14 23:38:36 -0400 | [diff] [blame] | 2222 | } |
| 2223 | EXPORT_SYMBOL_GPL(add_hwgenerator_randomness); |
Hsin-Yi Wang | 428826f | 2019-08-23 14:24:51 +0800 | [diff] [blame] | 2224 | |
| 2225 | /* Handle random seed passed by bootloader. |
| 2226 | * If the seed is trustworthy, it would be regarded as hardware RNGs. Otherwise |
| 2227 | * it would be regarded as device data. |
| 2228 | * The decision is controlled by CONFIG_RANDOM_TRUST_BOOTLOADER. |
| 2229 | */ |
| 2230 | void add_bootloader_randomness(const void *buf, unsigned int size) |
| 2231 | { |
| 2232 | if (IS_ENABLED(CONFIG_RANDOM_TRUST_BOOTLOADER)) |
| 2233 | add_hwgenerator_randomness(buf, size, size * 8); |
| 2234 | else |
| 2235 | add_device_randomness(buf, size); |
| 2236 | } |
Borislav Petkov | 3fd57e7 | 2019-10-01 19:50:23 +0200 | [diff] [blame] | 2237 | EXPORT_SYMBOL_GPL(add_bootloader_randomness); |