random.c 56 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906
  1. /*
  2. * random.c -- A strong random number generator
  3. *
  4. * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
  5. *
  6. * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
  7. * rights reserved.
  8. *
  9. * Redistribution and use in source and binary forms, with or without
  10. * modification, are permitted provided that the following conditions
  11. * are met:
  12. * 1. Redistributions of source code must retain the above copyright
  13. * notice, and the entire permission notice in its entirety,
  14. * including the disclaimer of warranties.
  15. * 2. Redistributions in binary form must reproduce the above copyright
  16. * notice, this list of conditions and the following disclaimer in the
  17. * documentation and/or other materials provided with the distribution.
  18. * 3. The name of the author may not be used to endorse or promote
  19. * products derived from this software without specific prior
  20. * written permission.
  21. *
  22. * ALTERNATIVELY, this product may be distributed under the terms of
  23. * the GNU General Public License, in which case the provisions of the GPL are
  24. * required INSTEAD OF the above restrictions. (This clause is
  25. * necessary due to a potential bad interaction between the GPL and
  26. * the restrictions contained in a BSD-style copyright.)
  27. *
  28. * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
  29. * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
  30. * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
  31. * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
  32. * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
  33. * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
  34. * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
  35. * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
  36. * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  37. * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
  38. * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
  39. * DAMAGE.
  40. */
  41. /*
  42. * (now, with legal B.S. out of the way.....)
  43. *
  44. * This routine gathers environmental noise from device drivers, etc.,
  45. * and returns good random numbers, suitable for cryptographic use.
  46. * Besides the obvious cryptographic uses, these numbers are also good
  47. * for seeding TCP sequence numbers, and other places where it is
  48. * desirable to have numbers which are not only random, but hard to
  49. * predict by an attacker.
  50. *
  51. * Theory of operation
  52. * ===================
  53. *
  54. * Computers are very predictable devices. Hence it is extremely hard
  55. * to produce truly random numbers on a computer --- as opposed to
  56. * pseudo-random numbers, which can easily generated by using a
  57. * algorithm. Unfortunately, it is very easy for attackers to guess
  58. * the sequence of pseudo-random number generators, and for some
  59. * applications this is not acceptable. So instead, we must try to
  60. * gather "environmental noise" from the computer's environment, which
  61. * must be hard for outside attackers to observe, and use that to
  62. * generate random numbers. In a Unix environment, this is best done
  63. * from inside the kernel.
  64. *
  65. * Sources of randomness from the environment include inter-keyboard
  66. * timings, inter-interrupt timings from some interrupts, and other
  67. * events which are both (a) non-deterministic and (b) hard for an
  68. * outside observer to measure. Randomness from these sources are
  69. * added to an "entropy pool", which is mixed using a CRC-like function.
  70. * This is not cryptographically strong, but it is adequate assuming
  71. * the randomness is not chosen maliciously, and it is fast enough that
  72. * the overhead of doing it on every interrupt is very reasonable.
  73. * As random bytes are mixed into the entropy pool, the routines keep
  74. * an *estimate* of how many bits of randomness have been stored into
  75. * the random number generator's internal state.
  76. *
  77. * When random bytes are desired, they are obtained by taking the SHA
  78. * hash of the contents of the "entropy pool". The SHA hash avoids
  79. * exposing the internal state of the entropy pool. It is believed to
  80. * be computationally infeasible to derive any useful information
  81. * about the input of SHA from its output. Even if it is possible to
  82. * analyze SHA in some clever way, as long as the amount of data
  83. * returned from the generator is less than the inherent entropy in
  84. * the pool, the output data is totally unpredictable. For this
  85. * reason, the routine decreases its internal estimate of how many
  86. * bits of "true randomness" are contained in the entropy pool as it
  87. * outputs random numbers.
  88. *
  89. * If this estimate goes to zero, the routine can still generate
  90. * random numbers; however, an attacker may (at least in theory) be
  91. * able to infer the future output of the generator from prior
  92. * outputs. This requires successful cryptanalysis of SHA, which is
  93. * not believed to be feasible, but there is a remote possibility.
  94. * Nonetheless, these numbers should be useful for the vast majority
  95. * of purposes.
  96. *
  97. * Exported interfaces ---- output
  98. * ===============================
  99. *
  100. * There are three exported interfaces; the first is one designed to
  101. * be used from within the kernel:
  102. *
  103. * void get_random_bytes(void *buf, int nbytes);
  104. *
  105. * This interface will return the requested number of random bytes,
  106. * and place it in the requested buffer.
  107. *
  108. * The two other interfaces are two character devices /dev/random and
  109. * /dev/urandom. /dev/random is suitable for use when very high
  110. * quality randomness is desired (for example, for key generation or
  111. * one-time pads), as it will only return a maximum of the number of
  112. * bits of randomness (as estimated by the random number generator)
  113. * contained in the entropy pool.
  114. *
  115. * The /dev/urandom device does not have this limit, and will return
  116. * as many bytes as are requested. As more and more random bytes are
  117. * requested without giving time for the entropy pool to recharge,
  118. * this will result in random numbers that are merely cryptographically
  119. * strong. For many applications, however, this is acceptable.
  120. *
  121. * Exported interfaces ---- input
  122. * ==============================
  123. *
  124. * The current exported interfaces for gathering environmental noise
  125. * from the devices are:
  126. *
  127. * void add_device_randomness(const void *buf, unsigned int size);
  128. * void add_input_randomness(unsigned int type, unsigned int code,
  129. * unsigned int value);
  130. * void add_interrupt_randomness(int irq, int irq_flags);
  131. * void add_disk_randomness(struct gendisk *disk);
  132. *
  133. * add_device_randomness() is for adding data to the random pool that
  134. * is likely to differ between two devices (or possibly even per boot).
  135. * This would be things like MAC addresses or serial numbers, or the
  136. * read-out of the RTC. This does *not* add any actual entropy to the
  137. * pool, but it initializes the pool to different values for devices
  138. * that might otherwise be identical and have very little entropy
  139. * available to them (particularly common in the embedded world).
  140. *
  141. * add_input_randomness() uses the input layer interrupt timing, as well as
  142. * the event type information from the hardware.
  143. *
  144. * add_interrupt_randomness() uses the interrupt timing as random
  145. * inputs to the entropy pool. Using the cycle counters and the irq source
  146. * as inputs, it feeds the randomness roughly once a second.
  147. *
  148. * add_disk_randomness() uses what amounts to the seek time of block
  149. * layer request events, on a per-disk_devt basis, as input to the
  150. * entropy pool. Note that high-speed solid state drives with very low
  151. * seek times do not make for good sources of entropy, as their seek
  152. * times are usually fairly consistent.
  153. *
  154. * All of these routines try to estimate how many bits of randomness a
  155. * particular randomness source. They do this by keeping track of the
  156. * first and second order deltas of the event timings.
  157. *
  158. * Ensuring unpredictability at system startup
  159. * ============================================
  160. *
  161. * When any operating system starts up, it will go through a sequence
  162. * of actions that are fairly predictable by an adversary, especially
  163. * if the start-up does not involve interaction with a human operator.
  164. * This reduces the actual number of bits of unpredictability in the
  165. * entropy pool below the value in entropy_count. In order to
  166. * counteract this effect, it helps to carry information in the
  167. * entropy pool across shut-downs and start-ups. To do this, put the
  168. * following lines an appropriate script which is run during the boot
  169. * sequence:
  170. *
  171. * echo "Initializing random number generator..."
  172. * random_seed=/var/run/random-seed
  173. * # Carry a random seed from start-up to start-up
  174. * # Load and then save the whole entropy pool
  175. * if [ -f $random_seed ]; then
  176. * cat $random_seed >/dev/urandom
  177. * else
  178. * touch $random_seed
  179. * fi
  180. * chmod 600 $random_seed
  181. * dd if=/dev/urandom of=$random_seed count=1 bs=512
  182. *
  183. * and the following lines in an appropriate script which is run as
  184. * the system is shutdown:
  185. *
  186. * # Carry a random seed from shut-down to start-up
  187. * # Save the whole entropy pool
  188. * echo "Saving random seed..."
  189. * random_seed=/var/run/random-seed
  190. * touch $random_seed
  191. * chmod 600 $random_seed
  192. * dd if=/dev/urandom of=$random_seed count=1 bs=512
  193. *
  194. * For example, on most modern systems using the System V init
  195. * scripts, such code fragments would be found in
  196. * /etc/rc.d/init.d/random. On older Linux systems, the correct script
  197. * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
  198. *
  199. * Effectively, these commands cause the contents of the entropy pool
  200. * to be saved at shut-down time and reloaded into the entropy pool at
  201. * start-up. (The 'dd' in the addition to the bootup script is to
  202. * make sure that /etc/random-seed is different for every start-up,
  203. * even if the system crashes without executing rc.0.) Even with
  204. * complete knowledge of the start-up activities, predicting the state
  205. * of the entropy pool requires knowledge of the previous history of
  206. * the system.
  207. *
  208. * Configuring the /dev/random driver under Linux
  209. * ==============================================
  210. *
  211. * The /dev/random driver under Linux uses minor numbers 8 and 9 of
  212. * the /dev/mem major number (#1). So if your system does not have
  213. * /dev/random and /dev/urandom created already, they can be created
  214. * by using the commands:
  215. *
  216. * mknod /dev/random c 1 8
  217. * mknod /dev/urandom c 1 9
  218. *
  219. * Acknowledgements:
  220. * =================
  221. *
  222. * Ideas for constructing this random number generator were derived
  223. * from Pretty Good Privacy's random number generator, and from private
  224. * discussions with Phil Karn. Colin Plumb provided a faster random
  225. * number generator, which speed up the mixing function of the entropy
  226. * pool, taken from PGPfone. Dale Worley has also contributed many
  227. * useful ideas and suggestions to improve this driver.
  228. *
  229. * Any flaws in the design are solely my responsibility, and should
  230. * not be attributed to the Phil, Colin, or any of authors of PGP.
  231. *
  232. * Further background information on this topic may be obtained from
  233. * RFC 1750, "Randomness Recommendations for Security", by Donald
  234. * Eastlake, Steve Crocker, and Jeff Schiller.
  235. */
  236. #include <linux/utsname.h>
  237. #include <linux/module.h>
  238. #include <linux/kernel.h>
  239. #include <linux/major.h>
  240. #include <linux/string.h>
  241. #include <linux/fcntl.h>
  242. #include <linux/slab.h>
  243. #include <linux/random.h>
  244. #include <linux/poll.h>
  245. #include <linux/init.h>
  246. #include <linux/fs.h>
  247. #include <linux/genhd.h>
  248. #include <linux/interrupt.h>
  249. #include <linux/mm.h>
  250. #include <linux/spinlock.h>
  251. #include <linux/kthread.h>
  252. #include <linux/percpu.h>
  253. #include <linux/cryptohash.h>
  254. #include <linux/fips.h>
  255. #include <linux/ptrace.h>
  256. #include <linux/kmemcheck.h>
  257. #include <linux/workqueue.h>
  258. #include <linux/irq.h>
  259. #include <linux/syscalls.h>
  260. #include <linux/completion.h>
  261. #include <asm/processor.h>
  262. #include <asm/uaccess.h>
  263. #include <asm/irq.h>
  264. #include <asm/irq_regs.h>
  265. #include <asm/io.h>
  266. #define CREATE_TRACE_POINTS
  267. #include <trace/events/random.h>
  268. /* #define ADD_INTERRUPT_BENCH */
  269. /*
  270. * Configuration information
  271. */
  272. #define INPUT_POOL_SHIFT 12
  273. #define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
  274. #define OUTPUT_POOL_SHIFT 10
  275. #define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
  276. #define SEC_XFER_SIZE 512
  277. #define EXTRACT_SIZE 10
  278. #define DEBUG_RANDOM_BOOT 0
  279. #define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
  280. /*
  281. * To allow fractional bits to be tracked, the entropy_count field is
  282. * denominated in units of 1/8th bits.
  283. *
  284. * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
  285. * credit_entropy_bits() needs to be 64 bits wide.
  286. */
  287. #define ENTROPY_SHIFT 3
  288. #define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
  289. /*
  290. * The minimum number of bits of entropy before we wake up a read on
  291. * /dev/random. Should be enough to do a significant reseed.
  292. */
  293. static int random_read_wakeup_bits = 64;
  294. /*
  295. * If the entropy count falls under this number of bits, then we
  296. * should wake up processes which are selecting or polling on write
  297. * access to /dev/random.
  298. */
  299. static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
  300. /*
  301. * The minimum number of seconds between urandom pool reseeding. We
  302. * do this to limit the amount of entropy that can be drained from the
  303. * input pool even if there are heavy demands on /dev/urandom.
  304. */
  305. static int random_min_urandom_seed = 60;
  306. /*
  307. * Originally, we used a primitive polynomial of degree .poolwords
  308. * over GF(2). The taps for various sizes are defined below. They
  309. * were chosen to be evenly spaced except for the last tap, which is 1
  310. * to get the twisting happening as fast as possible.
  311. *
  312. * For the purposes of better mixing, we use the CRC-32 polynomial as
  313. * well to make a (modified) twisted Generalized Feedback Shift
  314. * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
  315. * generators. ACM Transactions on Modeling and Computer Simulation
  316. * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
  317. * GFSR generators II. ACM Transactions on Modeling and Computer
  318. * Simulation 4:254-266)
  319. *
  320. * Thanks to Colin Plumb for suggesting this.
  321. *
  322. * The mixing operation is much less sensitive than the output hash,
  323. * where we use SHA-1. All that we want of mixing operation is that
  324. * it be a good non-cryptographic hash; i.e. it not produce collisions
  325. * when fed "random" data of the sort we expect to see. As long as
  326. * the pool state differs for different inputs, we have preserved the
  327. * input entropy and done a good job. The fact that an intelligent
  328. * attacker can construct inputs that will produce controlled
  329. * alterations to the pool's state is not important because we don't
  330. * consider such inputs to contribute any randomness. The only
  331. * property we need with respect to them is that the attacker can't
  332. * increase his/her knowledge of the pool's state. Since all
  333. * additions are reversible (knowing the final state and the input,
  334. * you can reconstruct the initial state), if an attacker has any
  335. * uncertainty about the initial state, he/she can only shuffle that
  336. * uncertainty about, but never cause any collisions (which would
  337. * decrease the uncertainty).
  338. *
  339. * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
  340. * Videau in their paper, "The Linux Pseudorandom Number Generator
  341. * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
  342. * paper, they point out that we are not using a true Twisted GFSR,
  343. * since Matsumoto & Kurita used a trinomial feedback polynomial (that
  344. * is, with only three taps, instead of the six that we are using).
  345. * As a result, the resulting polynomial is neither primitive nor
  346. * irreducible, and hence does not have a maximal period over
  347. * GF(2**32). They suggest a slight change to the generator
  348. * polynomial which improves the resulting TGFSR polynomial to be
  349. * irreducible, which we have made here.
  350. */
  351. static struct poolinfo {
  352. int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
  353. #define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
  354. int tap1, tap2, tap3, tap4, tap5;
  355. } poolinfo_table[] = {
  356. /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
  357. /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
  358. { S(128), 104, 76, 51, 25, 1 },
  359. /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
  360. /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
  361. { S(32), 26, 19, 14, 7, 1 },
  362. #if 0
  363. /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
  364. { S(2048), 1638, 1231, 819, 411, 1 },
  365. /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
  366. { S(1024), 817, 615, 412, 204, 1 },
  367. /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
  368. { S(1024), 819, 616, 410, 207, 2 },
  369. /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
  370. { S(512), 411, 308, 208, 104, 1 },
  371. /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
  372. { S(512), 409, 307, 206, 102, 2 },
  373. /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
  374. { S(512), 409, 309, 205, 103, 2 },
  375. /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
  376. { S(256), 205, 155, 101, 52, 1 },
  377. /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
  378. { S(128), 103, 78, 51, 27, 2 },
  379. /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
  380. { S(64), 52, 39, 26, 14, 1 },
  381. #endif
  382. };
  383. /*
  384. * Static global variables
  385. */
  386. static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
  387. static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
  388. static DECLARE_WAIT_QUEUE_HEAD(urandom_init_wait);
  389. static struct fasync_struct *fasync;
  390. static DEFINE_SPINLOCK(random_ready_list_lock);
  391. static LIST_HEAD(random_ready_list);
  392. /**********************************************************************
  393. *
  394. * OS independent entropy store. Here are the functions which handle
  395. * storing entropy in an entropy pool.
  396. *
  397. **********************************************************************/
  398. struct entropy_store;
  399. struct entropy_store {
  400. /* read-only data: */
  401. const struct poolinfo *poolinfo;
  402. __u32 *pool;
  403. const char *name;
  404. struct entropy_store *pull;
  405. struct work_struct push_work;
  406. /* read-write data: */
  407. unsigned long last_pulled;
  408. spinlock_t lock;
  409. unsigned short add_ptr;
  410. unsigned short input_rotate;
  411. int entropy_count;
  412. int entropy_total;
  413. unsigned int initialized:1;
  414. unsigned int limit:1;
  415. unsigned int last_data_init:1;
  416. __u8 last_data[EXTRACT_SIZE];
  417. };
  418. static void push_to_pool(struct work_struct *work);
  419. static __u32 input_pool_data[INPUT_POOL_WORDS];
  420. static __u32 blocking_pool_data[OUTPUT_POOL_WORDS];
  421. static __u32 nonblocking_pool_data[OUTPUT_POOL_WORDS];
  422. static struct entropy_store input_pool = {
  423. .poolinfo = &poolinfo_table[0],
  424. .name = "input",
  425. .limit = 1,
  426. .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
  427. .pool = input_pool_data
  428. };
  429. static struct entropy_store blocking_pool = {
  430. .poolinfo = &poolinfo_table[1],
  431. .name = "blocking",
  432. .limit = 1,
  433. .pull = &input_pool,
  434. .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
  435. .pool = blocking_pool_data,
  436. .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
  437. push_to_pool),
  438. };
  439. static struct entropy_store nonblocking_pool = {
  440. .poolinfo = &poolinfo_table[1],
  441. .name = "nonblocking",
  442. .pull = &input_pool,
  443. .lock = __SPIN_LOCK_UNLOCKED(nonblocking_pool.lock),
  444. .pool = nonblocking_pool_data,
  445. .push_work = __WORK_INITIALIZER(nonblocking_pool.push_work,
  446. push_to_pool),
  447. };
  448. static __u32 const twist_table[8] = {
  449. 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
  450. 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
  451. /*
  452. * This function adds bytes into the entropy "pool". It does not
  453. * update the entropy estimate. The caller should call
  454. * credit_entropy_bits if this is appropriate.
  455. *
  456. * The pool is stirred with a primitive polynomial of the appropriate
  457. * degree, and then twisted. We twist by three bits at a time because
  458. * it's cheap to do so and helps slightly in the expected case where
  459. * the entropy is concentrated in the low-order bits.
  460. */
  461. static void _mix_pool_bytes(struct entropy_store *r, const void *in,
  462. int nbytes)
  463. {
  464. unsigned long i, tap1, tap2, tap3, tap4, tap5;
  465. int input_rotate;
  466. int wordmask = r->poolinfo->poolwords - 1;
  467. const char *bytes = in;
  468. __u32 w;
  469. tap1 = r->poolinfo->tap1;
  470. tap2 = r->poolinfo->tap2;
  471. tap3 = r->poolinfo->tap3;
  472. tap4 = r->poolinfo->tap4;
  473. tap5 = r->poolinfo->tap5;
  474. input_rotate = r->input_rotate;
  475. i = r->add_ptr;
  476. /* mix one byte at a time to simplify size handling and churn faster */
  477. while (nbytes--) {
  478. w = rol32(*bytes++, input_rotate);
  479. i = (i - 1) & wordmask;
  480. /* XOR in the various taps */
  481. w ^= r->pool[i];
  482. w ^= r->pool[(i + tap1) & wordmask];
  483. w ^= r->pool[(i + tap2) & wordmask];
  484. w ^= r->pool[(i + tap3) & wordmask];
  485. w ^= r->pool[(i + tap4) & wordmask];
  486. w ^= r->pool[(i + tap5) & wordmask];
  487. /* Mix the result back in with a twist */
  488. r->pool[i] = (w >> 3) ^ twist_table[w & 7];
  489. /*
  490. * Normally, we add 7 bits of rotation to the pool.
  491. * At the beginning of the pool, add an extra 7 bits
  492. * rotation, so that successive passes spread the
  493. * input bits across the pool evenly.
  494. */
  495. input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
  496. }
  497. r->input_rotate = input_rotate;
  498. r->add_ptr = i;
  499. }
  500. static void __mix_pool_bytes(struct entropy_store *r, const void *in,
  501. int nbytes)
  502. {
  503. trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
  504. _mix_pool_bytes(r, in, nbytes);
  505. }
  506. static void mix_pool_bytes(struct entropy_store *r, const void *in,
  507. int nbytes)
  508. {
  509. unsigned long flags;
  510. trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
  511. spin_lock_irqsave(&r->lock, flags);
  512. _mix_pool_bytes(r, in, nbytes);
  513. spin_unlock_irqrestore(&r->lock, flags);
  514. }
  515. struct fast_pool {
  516. __u32 pool[4];
  517. unsigned long last;
  518. unsigned short reg_idx;
  519. unsigned char count;
  520. };
  521. /*
  522. * This is a fast mixing routine used by the interrupt randomness
  523. * collector. It's hardcoded for an 128 bit pool and assumes that any
  524. * locks that might be needed are taken by the caller.
  525. */
  526. static void fast_mix(struct fast_pool *f)
  527. {
  528. __u32 a = f->pool[0], b = f->pool[1];
  529. __u32 c = f->pool[2], d = f->pool[3];
  530. a += b; c += d;
  531. b = rol32(b, 6); d = rol32(d, 27);
  532. d ^= a; b ^= c;
  533. a += b; c += d;
  534. b = rol32(b, 16); d = rol32(d, 14);
  535. d ^= a; b ^= c;
  536. a += b; c += d;
  537. b = rol32(b, 6); d = rol32(d, 27);
  538. d ^= a; b ^= c;
  539. a += b; c += d;
  540. b = rol32(b, 16); d = rol32(d, 14);
  541. d ^= a; b ^= c;
  542. f->pool[0] = a; f->pool[1] = b;
  543. f->pool[2] = c; f->pool[3] = d;
  544. f->count++;
  545. }
  546. static void process_random_ready_list(void)
  547. {
  548. unsigned long flags;
  549. struct random_ready_callback *rdy, *tmp;
  550. spin_lock_irqsave(&random_ready_list_lock, flags);
  551. list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
  552. struct module *owner = rdy->owner;
  553. list_del_init(&rdy->list);
  554. rdy->func(rdy);
  555. module_put(owner);
  556. }
  557. spin_unlock_irqrestore(&random_ready_list_lock, flags);
  558. }
  559. /*
  560. * Credit (or debit) the entropy store with n bits of entropy.
  561. * Use credit_entropy_bits_safe() if the value comes from userspace
  562. * or otherwise should be checked for extreme values.
  563. */
  564. static void credit_entropy_bits(struct entropy_store *r, int nbits)
  565. {
  566. int entropy_count, orig;
  567. const int pool_size = r->poolinfo->poolfracbits;
  568. int nfrac = nbits << ENTROPY_SHIFT;
  569. if (!nbits)
  570. return;
  571. retry:
  572. entropy_count = orig = ACCESS_ONCE(r->entropy_count);
  573. if (nfrac < 0) {
  574. /* Debit */
  575. entropy_count += nfrac;
  576. } else {
  577. /*
  578. * Credit: we have to account for the possibility of
  579. * overwriting already present entropy. Even in the
  580. * ideal case of pure Shannon entropy, new contributions
  581. * approach the full value asymptotically:
  582. *
  583. * entropy <- entropy + (pool_size - entropy) *
  584. * (1 - exp(-add_entropy/pool_size))
  585. *
  586. * For add_entropy <= pool_size/2 then
  587. * (1 - exp(-add_entropy/pool_size)) >=
  588. * (add_entropy/pool_size)*0.7869...
  589. * so we can approximate the exponential with
  590. * 3/4*add_entropy/pool_size and still be on the
  591. * safe side by adding at most pool_size/2 at a time.
  592. *
  593. * The use of pool_size-2 in the while statement is to
  594. * prevent rounding artifacts from making the loop
  595. * arbitrarily long; this limits the loop to log2(pool_size)*2
  596. * turns no matter how large nbits is.
  597. */
  598. int pnfrac = nfrac;
  599. const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
  600. /* The +2 corresponds to the /4 in the denominator */
  601. do {
  602. unsigned int anfrac = min(pnfrac, pool_size/2);
  603. unsigned int add =
  604. ((pool_size - entropy_count)*anfrac*3) >> s;
  605. entropy_count += add;
  606. pnfrac -= anfrac;
  607. } while (unlikely(entropy_count < pool_size-2 && pnfrac));
  608. }
  609. if (unlikely(entropy_count < 0)) {
  610. pr_warn("random: negative entropy/overflow: pool %s count %d\n",
  611. r->name, entropy_count);
  612. WARN_ON(1);
  613. entropy_count = 0;
  614. } else if (entropy_count > pool_size)
  615. entropy_count = pool_size;
  616. if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
  617. goto retry;
  618. r->entropy_total += nbits;
  619. if (!r->initialized && r->entropy_total > 128) {
  620. r->initialized = 1;
  621. r->entropy_total = 0;
  622. if (r == &nonblocking_pool) {
  623. prandom_reseed_late();
  624. process_random_ready_list();
  625. wake_up_all(&urandom_init_wait);
  626. pr_notice("random: %s pool is initialized\n", r->name);
  627. }
  628. }
  629. trace_credit_entropy_bits(r->name, nbits,
  630. entropy_count >> ENTROPY_SHIFT,
  631. r->entropy_total, _RET_IP_);
  632. if (r == &input_pool) {
  633. int entropy_bits = entropy_count >> ENTROPY_SHIFT;
  634. /* should we wake readers? */
  635. if (entropy_bits >= random_read_wakeup_bits) {
  636. wake_up_interruptible(&random_read_wait);
  637. kill_fasync(&fasync, SIGIO, POLL_IN);
  638. }
  639. /* If the input pool is getting full, send some
  640. * entropy to the two output pools, flipping back and
  641. * forth between them, until the output pools are 75%
  642. * full.
  643. */
  644. if (entropy_bits > random_write_wakeup_bits &&
  645. r->initialized &&
  646. r->entropy_total >= 2*random_read_wakeup_bits) {
  647. static struct entropy_store *last = &blocking_pool;
  648. struct entropy_store *other = &blocking_pool;
  649. if (last == &blocking_pool)
  650. other = &nonblocking_pool;
  651. if (other->entropy_count <=
  652. 3 * other->poolinfo->poolfracbits / 4)
  653. last = other;
  654. if (last->entropy_count <=
  655. 3 * last->poolinfo->poolfracbits / 4) {
  656. schedule_work(&last->push_work);
  657. r->entropy_total = 0;
  658. }
  659. }
  660. }
  661. }
  662. static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
  663. {
  664. const int nbits_max = r->poolinfo->poolwords * 32;
  665. if (nbits < 0)
  666. return -EINVAL;
  667. /* Cap the value to avoid overflows */
  668. nbits = min(nbits, nbits_max);
  669. credit_entropy_bits(r, nbits);
  670. return 0;
  671. }
  672. /*********************************************************************
  673. *
  674. * Entropy input management
  675. *
  676. *********************************************************************/
  677. /* There is one of these per entropy source */
  678. struct timer_rand_state {
  679. cycles_t last_time;
  680. long last_delta, last_delta2;
  681. unsigned dont_count_entropy:1;
  682. };
  683. #define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
  684. /*
  685. * Add device- or boot-specific data to the input and nonblocking
  686. * pools to help initialize them to unique values.
  687. *
  688. * None of this adds any entropy, it is meant to avoid the
  689. * problem of the nonblocking pool having similar initial state
  690. * across largely identical devices.
  691. */
  692. void add_device_randomness(const void *buf, unsigned int size)
  693. {
  694. unsigned long time = random_get_entropy() ^ jiffies;
  695. unsigned long flags;
  696. trace_add_device_randomness(size, _RET_IP_);
  697. spin_lock_irqsave(&input_pool.lock, flags);
  698. _mix_pool_bytes(&input_pool, buf, size);
  699. _mix_pool_bytes(&input_pool, &time, sizeof(time));
  700. spin_unlock_irqrestore(&input_pool.lock, flags);
  701. spin_lock_irqsave(&nonblocking_pool.lock, flags);
  702. _mix_pool_bytes(&nonblocking_pool, buf, size);
  703. _mix_pool_bytes(&nonblocking_pool, &time, sizeof(time));
  704. spin_unlock_irqrestore(&nonblocking_pool.lock, flags);
  705. }
  706. EXPORT_SYMBOL(add_device_randomness);
  707. static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
  708. /*
  709. * This function adds entropy to the entropy "pool" by using timing
  710. * delays. It uses the timer_rand_state structure to make an estimate
  711. * of how many bits of entropy this call has added to the pool.
  712. *
  713. * The number "num" is also added to the pool - it should somehow describe
  714. * the type of event which just happened. This is currently 0-255 for
  715. * keyboard scan codes, and 256 upwards for interrupts.
  716. *
  717. */
  718. static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
  719. {
  720. struct entropy_store *r;
  721. struct {
  722. long jiffies;
  723. unsigned cycles;
  724. unsigned num;
  725. } sample;
  726. long delta, delta2, delta3;
  727. preempt_disable();
  728. sample.jiffies = jiffies;
  729. sample.cycles = random_get_entropy();
  730. sample.num = num;
  731. r = nonblocking_pool.initialized ? &input_pool : &nonblocking_pool;
  732. mix_pool_bytes(r, &sample, sizeof(sample));
  733. /*
  734. * Calculate number of bits of randomness we probably added.
  735. * We take into account the first, second and third-order deltas
  736. * in order to make our estimate.
  737. */
  738. if (!state->dont_count_entropy) {
  739. delta = sample.jiffies - state->last_time;
  740. state->last_time = sample.jiffies;
  741. delta2 = delta - state->last_delta;
  742. state->last_delta = delta;
  743. delta3 = delta2 - state->last_delta2;
  744. state->last_delta2 = delta2;
  745. if (delta < 0)
  746. delta = -delta;
  747. if (delta2 < 0)
  748. delta2 = -delta2;
  749. if (delta3 < 0)
  750. delta3 = -delta3;
  751. if (delta > delta2)
  752. delta = delta2;
  753. if (delta > delta3)
  754. delta = delta3;
  755. /*
  756. * delta is now minimum absolute delta.
  757. * Round down by 1 bit on general principles,
  758. * and limit entropy entimate to 12 bits.
  759. */
  760. credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
  761. }
  762. preempt_enable();
  763. }
  764. void add_input_randomness(unsigned int type, unsigned int code,
  765. unsigned int value)
  766. {
  767. static unsigned char last_value;
  768. /* ignore autorepeat and the like */
  769. if (value == last_value)
  770. return;
  771. last_value = value;
  772. add_timer_randomness(&input_timer_state,
  773. (type << 4) ^ code ^ (code >> 4) ^ value);
  774. trace_add_input_randomness(ENTROPY_BITS(&input_pool));
  775. }
  776. EXPORT_SYMBOL_GPL(add_input_randomness);
  777. static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
  778. #ifdef ADD_INTERRUPT_BENCH
  779. static unsigned long avg_cycles, avg_deviation;
  780. #define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
  781. #define FIXED_1_2 (1 << (AVG_SHIFT-1))
  782. static void add_interrupt_bench(cycles_t start)
  783. {
  784. long delta = random_get_entropy() - start;
  785. /* Use a weighted moving average */
  786. delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
  787. avg_cycles += delta;
  788. /* And average deviation */
  789. delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
  790. avg_deviation += delta;
  791. }
  792. #else
  793. #define add_interrupt_bench(x)
  794. #endif
  795. static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
  796. {
  797. __u32 *ptr = (__u32 *) regs;
  798. unsigned int idx;
  799. if (regs == NULL)
  800. return 0;
  801. idx = READ_ONCE(f->reg_idx);
  802. if (idx >= sizeof(struct pt_regs) / sizeof(__u32))
  803. idx = 0;
  804. ptr += idx++;
  805. WRITE_ONCE(f->reg_idx, idx);
  806. return *ptr;
  807. }
  808. void add_interrupt_randomness(int irq, int irq_flags)
  809. {
  810. struct entropy_store *r;
  811. struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
  812. struct pt_regs *regs = get_irq_regs();
  813. unsigned long now = jiffies;
  814. cycles_t cycles = random_get_entropy();
  815. __u32 c_high, j_high;
  816. __u64 ip;
  817. unsigned long seed;
  818. int credit = 0;
  819. if (cycles == 0)
  820. cycles = get_reg(fast_pool, regs);
  821. c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
  822. j_high = (sizeof(now) > 4) ? now >> 32 : 0;
  823. fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
  824. fast_pool->pool[1] ^= now ^ c_high;
  825. ip = regs ? instruction_pointer(regs) : _RET_IP_;
  826. fast_pool->pool[2] ^= ip;
  827. fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
  828. get_reg(fast_pool, regs);
  829. fast_mix(fast_pool);
  830. add_interrupt_bench(cycles);
  831. if ((fast_pool->count < 64) &&
  832. !time_after(now, fast_pool->last + HZ))
  833. return;
  834. r = nonblocking_pool.initialized ? &input_pool : &nonblocking_pool;
  835. if (!spin_trylock(&r->lock))
  836. return;
  837. fast_pool->last = now;
  838. __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
  839. /*
  840. * If we have architectural seed generator, produce a seed and
  841. * add it to the pool. For the sake of paranoia don't let the
  842. * architectural seed generator dominate the input from the
  843. * interrupt noise.
  844. */
  845. if (arch_get_random_seed_long(&seed)) {
  846. __mix_pool_bytes(r, &seed, sizeof(seed));
  847. credit = 1;
  848. }
  849. spin_unlock(&r->lock);
  850. fast_pool->count = 0;
  851. /* award one bit for the contents of the fast pool */
  852. credit_entropy_bits(r, credit + 1);
  853. }
  854. EXPORT_SYMBOL_GPL(add_interrupt_randomness);
  855. #ifdef CONFIG_BLOCK
  856. void add_disk_randomness(struct gendisk *disk)
  857. {
  858. if (!disk || !disk->random)
  859. return;
  860. /* first major is 1, so we get >= 0x200 here */
  861. add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
  862. trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
  863. }
  864. EXPORT_SYMBOL_GPL(add_disk_randomness);
  865. #endif
  866. /*********************************************************************
  867. *
  868. * Entropy extraction routines
  869. *
  870. *********************************************************************/
  871. static ssize_t extract_entropy(struct entropy_store *r, void *buf,
  872. size_t nbytes, int min, int rsvd);
  873. /*
  874. * This utility inline function is responsible for transferring entropy
  875. * from the primary pool to the secondary extraction pool. We make
  876. * sure we pull enough for a 'catastrophic reseed'.
  877. */
  878. static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
  879. static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
  880. {
  881. if (!r->pull ||
  882. r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
  883. r->entropy_count > r->poolinfo->poolfracbits)
  884. return;
  885. if (r->limit == 0 && random_min_urandom_seed) {
  886. unsigned long now = jiffies;
  887. if (time_before(now,
  888. r->last_pulled + random_min_urandom_seed * HZ))
  889. return;
  890. r->last_pulled = now;
  891. }
  892. _xfer_secondary_pool(r, nbytes);
  893. }
  894. static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
  895. {
  896. __u32 tmp[OUTPUT_POOL_WORDS];
  897. /* For /dev/random's pool, always leave two wakeups' worth */
  898. int rsvd_bytes = r->limit ? 0 : random_read_wakeup_bits / 4;
  899. int bytes = nbytes;
  900. /* pull at least as much as a wakeup */
  901. bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
  902. /* but never more than the buffer size */
  903. bytes = min_t(int, bytes, sizeof(tmp));
  904. trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
  905. ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
  906. bytes = extract_entropy(r->pull, tmp, bytes,
  907. random_read_wakeup_bits / 8, rsvd_bytes);
  908. mix_pool_bytes(r, tmp, bytes);
  909. credit_entropy_bits(r, bytes*8);
  910. }
  911. /*
  912. * Used as a workqueue function so that when the input pool is getting
  913. * full, we can "spill over" some entropy to the output pools. That
  914. * way the output pools can store some of the excess entropy instead
  915. * of letting it go to waste.
  916. */
  917. static void push_to_pool(struct work_struct *work)
  918. {
  919. struct entropy_store *r = container_of(work, struct entropy_store,
  920. push_work);
  921. BUG_ON(!r);
  922. _xfer_secondary_pool(r, random_read_wakeup_bits/8);
  923. trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
  924. r->pull->entropy_count >> ENTROPY_SHIFT);
  925. }
  926. /*
  927. * This function decides how many bytes to actually take from the
  928. * given pool, and also debits the entropy count accordingly.
  929. */
  930. static size_t account(struct entropy_store *r, size_t nbytes, int min,
  931. int reserved)
  932. {
  933. int entropy_count, orig;
  934. size_t ibytes, nfrac;
  935. BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
  936. /* Can we pull enough? */
  937. retry:
  938. entropy_count = orig = ACCESS_ONCE(r->entropy_count);
  939. ibytes = nbytes;
  940. /* If limited, never pull more than available */
  941. if (r->limit) {
  942. int have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
  943. if ((have_bytes -= reserved) < 0)
  944. have_bytes = 0;
  945. ibytes = min_t(size_t, ibytes, have_bytes);
  946. }
  947. if (ibytes < min)
  948. ibytes = 0;
  949. if (unlikely(entropy_count < 0)) {
  950. pr_warn("random: negative entropy count: pool %s count %d\n",
  951. r->name, entropy_count);
  952. WARN_ON(1);
  953. entropy_count = 0;
  954. }
  955. nfrac = ibytes << (ENTROPY_SHIFT + 3);
  956. if ((size_t) entropy_count > nfrac)
  957. entropy_count -= nfrac;
  958. else
  959. entropy_count = 0;
  960. if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
  961. goto retry;
  962. trace_debit_entropy(r->name, 8 * ibytes);
  963. if (ibytes &&
  964. (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
  965. wake_up_interruptible(&random_write_wait);
  966. kill_fasync(&fasync, SIGIO, POLL_OUT);
  967. }
  968. return ibytes;
  969. }
  970. /*
  971. * This function does the actual extraction for extract_entropy and
  972. * extract_entropy_user.
  973. *
  974. * Note: we assume that .poolwords is a multiple of 16 words.
  975. */
  976. static void extract_buf(struct entropy_store *r, __u8 *out)
  977. {
  978. int i;
  979. union {
  980. __u32 w[5];
  981. unsigned long l[LONGS(20)];
  982. } hash;
  983. __u32 workspace[SHA_WORKSPACE_WORDS];
  984. unsigned long flags;
  985. /*
  986. * If we have an architectural hardware random number
  987. * generator, use it for SHA's initial vector
  988. */
  989. sha_init(hash.w);
  990. for (i = 0; i < LONGS(20); i++) {
  991. unsigned long v;
  992. if (!arch_get_random_long(&v))
  993. break;
  994. hash.l[i] = v;
  995. }
  996. /* Generate a hash across the pool, 16 words (512 bits) at a time */
  997. spin_lock_irqsave(&r->lock, flags);
  998. for (i = 0; i < r->poolinfo->poolwords; i += 16)
  999. sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
  1000. /*
  1001. * We mix the hash back into the pool to prevent backtracking
  1002. * attacks (where the attacker knows the state of the pool
  1003. * plus the current outputs, and attempts to find previous
  1004. * ouputs), unless the hash function can be inverted. By
  1005. * mixing at least a SHA1 worth of hash data back, we make
  1006. * brute-forcing the feedback as hard as brute-forcing the
  1007. * hash.
  1008. */
  1009. __mix_pool_bytes(r, hash.w, sizeof(hash.w));
  1010. spin_unlock_irqrestore(&r->lock, flags);
  1011. memzero_explicit(workspace, sizeof(workspace));
  1012. /*
  1013. * In case the hash function has some recognizable output
  1014. * pattern, we fold it in half. Thus, we always feed back
  1015. * twice as much data as we output.
  1016. */
  1017. hash.w[0] ^= hash.w[3];
  1018. hash.w[1] ^= hash.w[4];
  1019. hash.w[2] ^= rol32(hash.w[2], 16);
  1020. memcpy(out, &hash, EXTRACT_SIZE);
  1021. memzero_explicit(&hash, sizeof(hash));
  1022. }
  1023. /*
  1024. * This function extracts randomness from the "entropy pool", and
  1025. * returns it in a buffer.
  1026. *
  1027. * The min parameter specifies the minimum amount we can pull before
  1028. * failing to avoid races that defeat catastrophic reseeding while the
  1029. * reserved parameter indicates how much entropy we must leave in the
  1030. * pool after each pull to avoid starving other readers.
  1031. */
  1032. static ssize_t extract_entropy(struct entropy_store *r, void *buf,
  1033. size_t nbytes, int min, int reserved)
  1034. {
  1035. ssize_t ret = 0, i;
  1036. __u8 tmp[EXTRACT_SIZE];
  1037. unsigned long flags;
  1038. /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
  1039. if (fips_enabled) {
  1040. spin_lock_irqsave(&r->lock, flags);
  1041. if (!r->last_data_init) {
  1042. r->last_data_init = 1;
  1043. spin_unlock_irqrestore(&r->lock, flags);
  1044. trace_extract_entropy(r->name, EXTRACT_SIZE,
  1045. ENTROPY_BITS(r), _RET_IP_);
  1046. xfer_secondary_pool(r, EXTRACT_SIZE);
  1047. extract_buf(r, tmp);
  1048. spin_lock_irqsave(&r->lock, flags);
  1049. memcpy(r->last_data, tmp, EXTRACT_SIZE);
  1050. }
  1051. spin_unlock_irqrestore(&r->lock, flags);
  1052. }
  1053. trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
  1054. xfer_secondary_pool(r, nbytes);
  1055. nbytes = account(r, nbytes, min, reserved);
  1056. while (nbytes) {
  1057. extract_buf(r, tmp);
  1058. if (fips_enabled) {
  1059. spin_lock_irqsave(&r->lock, flags);
  1060. if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
  1061. panic("Hardware RNG duplicated output!\n");
  1062. memcpy(r->last_data, tmp, EXTRACT_SIZE);
  1063. spin_unlock_irqrestore(&r->lock, flags);
  1064. }
  1065. i = min_t(int, nbytes, EXTRACT_SIZE);
  1066. memcpy(buf, tmp, i);
  1067. nbytes -= i;
  1068. buf += i;
  1069. ret += i;
  1070. }
  1071. /* Wipe data just returned from memory */
  1072. memzero_explicit(tmp, sizeof(tmp));
  1073. return ret;
  1074. }
  1075. /*
  1076. * This function extracts randomness from the "entropy pool", and
  1077. * returns it in a userspace buffer.
  1078. */
  1079. static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
  1080. size_t nbytes)
  1081. {
  1082. ssize_t ret = 0, i;
  1083. __u8 tmp[EXTRACT_SIZE];
  1084. int large_request = (nbytes > 256);
  1085. trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
  1086. xfer_secondary_pool(r, nbytes);
  1087. nbytes = account(r, nbytes, 0, 0);
  1088. while (nbytes) {
  1089. if (large_request && need_resched()) {
  1090. if (signal_pending(current)) {
  1091. if (ret == 0)
  1092. ret = -ERESTARTSYS;
  1093. break;
  1094. }
  1095. schedule();
  1096. }
  1097. extract_buf(r, tmp);
  1098. i = min_t(int, nbytes, EXTRACT_SIZE);
  1099. if (copy_to_user(buf, tmp, i)) {
  1100. ret = -EFAULT;
  1101. break;
  1102. }
  1103. nbytes -= i;
  1104. buf += i;
  1105. ret += i;
  1106. }
  1107. /* Wipe data just returned from memory */
  1108. memzero_explicit(tmp, sizeof(tmp));
  1109. return ret;
  1110. }
  1111. /*
  1112. * This function is the exported kernel interface. It returns some
  1113. * number of good random numbers, suitable for key generation, seeding
  1114. * TCP sequence numbers, etc. It does not rely on the hardware random
  1115. * number generator. For random bytes direct from the hardware RNG
  1116. * (when available), use get_random_bytes_arch().
  1117. */
  1118. void get_random_bytes(void *buf, int nbytes)
  1119. {
  1120. #if DEBUG_RANDOM_BOOT > 0
  1121. if (unlikely(nonblocking_pool.initialized == 0))
  1122. printk(KERN_NOTICE "random: %pF get_random_bytes called "
  1123. "with %d bits of entropy available\n",
  1124. (void *) _RET_IP_,
  1125. nonblocking_pool.entropy_total);
  1126. #endif
  1127. trace_get_random_bytes(nbytes, _RET_IP_);
  1128. extract_entropy(&nonblocking_pool, buf, nbytes, 0, 0);
  1129. }
  1130. EXPORT_SYMBOL(get_random_bytes);
  1131. /*
  1132. * Add a callback function that will be invoked when the nonblocking
  1133. * pool is initialised.
  1134. *
  1135. * returns: 0 if callback is successfully added
  1136. * -EALREADY if pool is already initialised (callback not called)
  1137. * -ENOENT if module for callback is not alive
  1138. */
  1139. int add_random_ready_callback(struct random_ready_callback *rdy)
  1140. {
  1141. struct module *owner;
  1142. unsigned long flags;
  1143. int err = -EALREADY;
  1144. if (likely(nonblocking_pool.initialized))
  1145. return err;
  1146. owner = rdy->owner;
  1147. if (!try_module_get(owner))
  1148. return -ENOENT;
  1149. spin_lock_irqsave(&random_ready_list_lock, flags);
  1150. if (nonblocking_pool.initialized)
  1151. goto out;
  1152. owner = NULL;
  1153. list_add(&rdy->list, &random_ready_list);
  1154. err = 0;
  1155. out:
  1156. spin_unlock_irqrestore(&random_ready_list_lock, flags);
  1157. module_put(owner);
  1158. return err;
  1159. }
  1160. EXPORT_SYMBOL(add_random_ready_callback);
  1161. /*
  1162. * Delete a previously registered readiness callback function.
  1163. */
  1164. void del_random_ready_callback(struct random_ready_callback *rdy)
  1165. {
  1166. unsigned long flags;
  1167. struct module *owner = NULL;
  1168. spin_lock_irqsave(&random_ready_list_lock, flags);
  1169. if (!list_empty(&rdy->list)) {
  1170. list_del_init(&rdy->list);
  1171. owner = rdy->owner;
  1172. }
  1173. spin_unlock_irqrestore(&random_ready_list_lock, flags);
  1174. module_put(owner);
  1175. }
  1176. EXPORT_SYMBOL(del_random_ready_callback);
  1177. /*
  1178. * This function will use the architecture-specific hardware random
  1179. * number generator if it is available. The arch-specific hw RNG will
  1180. * almost certainly be faster than what we can do in software, but it
  1181. * is impossible to verify that it is implemented securely (as
  1182. * opposed, to, say, the AES encryption of a sequence number using a
  1183. * key known by the NSA). So it's useful if we need the speed, but
  1184. * only if we're willing to trust the hardware manufacturer not to
  1185. * have put in a back door.
  1186. */
  1187. void get_random_bytes_arch(void *buf, int nbytes)
  1188. {
  1189. char *p = buf;
  1190. trace_get_random_bytes_arch(nbytes, _RET_IP_);
  1191. while (nbytes) {
  1192. unsigned long v;
  1193. int chunk = min(nbytes, (int)sizeof(unsigned long));
  1194. if (!arch_get_random_long(&v))
  1195. break;
  1196. memcpy(p, &v, chunk);
  1197. p += chunk;
  1198. nbytes -= chunk;
  1199. }
  1200. if (nbytes)
  1201. extract_entropy(&nonblocking_pool, p, nbytes, 0, 0);
  1202. }
  1203. EXPORT_SYMBOL(get_random_bytes_arch);
  1204. /*
  1205. * init_std_data - initialize pool with system data
  1206. *
  1207. * @r: pool to initialize
  1208. *
  1209. * This function clears the pool's entropy count and mixes some system
  1210. * data into the pool to prepare it for use. The pool is not cleared
  1211. * as that can only decrease the entropy in the pool.
  1212. */
  1213. static void init_std_data(struct entropy_store *r)
  1214. {
  1215. int i;
  1216. ktime_t now = ktime_get_real();
  1217. unsigned long rv;
  1218. r->last_pulled = jiffies;
  1219. mix_pool_bytes(r, &now, sizeof(now));
  1220. for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
  1221. if (!arch_get_random_seed_long(&rv) &&
  1222. !arch_get_random_long(&rv))
  1223. rv = random_get_entropy();
  1224. mix_pool_bytes(r, &rv, sizeof(rv));
  1225. }
  1226. mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
  1227. }
  1228. /*
  1229. * Note that setup_arch() may call add_device_randomness()
  1230. * long before we get here. This allows seeding of the pools
  1231. * with some platform dependent data very early in the boot
  1232. * process. But it limits our options here. We must use
  1233. * statically allocated structures that already have all
  1234. * initializations complete at compile time. We should also
  1235. * take care not to overwrite the precious per platform data
  1236. * we were given.
  1237. */
  1238. static int rand_initialize(void)
  1239. {
  1240. init_std_data(&input_pool);
  1241. init_std_data(&blocking_pool);
  1242. init_std_data(&nonblocking_pool);
  1243. return 0;
  1244. }
  1245. early_initcall(rand_initialize);
  1246. #ifdef CONFIG_BLOCK
  1247. void rand_initialize_disk(struct gendisk *disk)
  1248. {
  1249. struct timer_rand_state *state;
  1250. /*
  1251. * If kzalloc returns null, we just won't use that entropy
  1252. * source.
  1253. */
  1254. state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
  1255. if (state) {
  1256. state->last_time = INITIAL_JIFFIES;
  1257. disk->random = state;
  1258. }
  1259. }
  1260. #endif
  1261. static ssize_t
  1262. _random_read(int nonblock, char __user *buf, size_t nbytes)
  1263. {
  1264. ssize_t n;
  1265. if (nbytes == 0)
  1266. return 0;
  1267. nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
  1268. while (1) {
  1269. n = extract_entropy_user(&blocking_pool, buf, nbytes);
  1270. if (n < 0)
  1271. return n;
  1272. trace_random_read(n*8, (nbytes-n)*8,
  1273. ENTROPY_BITS(&blocking_pool),
  1274. ENTROPY_BITS(&input_pool));
  1275. if (n > 0)
  1276. return n;
  1277. /* Pool is (near) empty. Maybe wait and retry. */
  1278. if (nonblock)
  1279. return -EAGAIN;
  1280. wait_event_interruptible(random_read_wait,
  1281. ENTROPY_BITS(&input_pool) >=
  1282. random_read_wakeup_bits);
  1283. if (signal_pending(current))
  1284. return -ERESTARTSYS;
  1285. }
  1286. }
  1287. static ssize_t
  1288. random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
  1289. {
  1290. return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
  1291. }
  1292. static ssize_t
  1293. urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
  1294. {
  1295. static int maxwarn = 10;
  1296. int ret;
  1297. if (unlikely(nonblocking_pool.initialized == 0) &&
  1298. maxwarn > 0) {
  1299. maxwarn--;
  1300. printk(KERN_NOTICE "random: %s: uninitialized urandom read "
  1301. "(%zd bytes read, %d bits of entropy available)\n",
  1302. current->comm, nbytes, nonblocking_pool.entropy_total);
  1303. }
  1304. nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
  1305. ret = extract_entropy_user(&nonblocking_pool, buf, nbytes);
  1306. trace_urandom_read(8 * nbytes, ENTROPY_BITS(&nonblocking_pool),
  1307. ENTROPY_BITS(&input_pool));
  1308. return ret;
  1309. }
  1310. static unsigned int
  1311. random_poll(struct file *file, poll_table * wait)
  1312. {
  1313. unsigned int mask;
  1314. poll_wait(file, &random_read_wait, wait);
  1315. poll_wait(file, &random_write_wait, wait);
  1316. mask = 0;
  1317. if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
  1318. mask |= POLLIN | POLLRDNORM;
  1319. if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
  1320. mask |= POLLOUT | POLLWRNORM;
  1321. return mask;
  1322. }
  1323. static int
  1324. write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
  1325. {
  1326. size_t bytes;
  1327. __u32 t, buf[16];
  1328. const char __user *p = buffer;
  1329. while (count > 0) {
  1330. int b, i = 0;
  1331. bytes = min(count, sizeof(buf));
  1332. if (copy_from_user(&buf, p, bytes))
  1333. return -EFAULT;
  1334. for (b = bytes ; b > 0 ; b -= sizeof(__u32), i++) {
  1335. if (!arch_get_random_int(&t))
  1336. break;
  1337. buf[i] ^= t;
  1338. }
  1339. count -= bytes;
  1340. p += bytes;
  1341. mix_pool_bytes(r, buf, bytes);
  1342. cond_resched();
  1343. }
  1344. return 0;
  1345. }
  1346. static ssize_t random_write(struct file *file, const char __user *buffer,
  1347. size_t count, loff_t *ppos)
  1348. {
  1349. size_t ret;
  1350. ret = write_pool(&blocking_pool, buffer, count);
  1351. if (ret)
  1352. return ret;
  1353. ret = write_pool(&nonblocking_pool, buffer, count);
  1354. if (ret)
  1355. return ret;
  1356. return (ssize_t)count;
  1357. }
  1358. static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
  1359. {
  1360. int size, ent_count;
  1361. int __user *p = (int __user *)arg;
  1362. int retval;
  1363. switch (cmd) {
  1364. case RNDGETENTCNT:
  1365. /* inherently racy, no point locking */
  1366. ent_count = ENTROPY_BITS(&input_pool);
  1367. if (put_user(ent_count, p))
  1368. return -EFAULT;
  1369. return 0;
  1370. case RNDADDTOENTCNT:
  1371. if (!capable(CAP_SYS_ADMIN))
  1372. return -EPERM;
  1373. if (get_user(ent_count, p))
  1374. return -EFAULT;
  1375. return credit_entropy_bits_safe(&input_pool, ent_count);
  1376. case RNDADDENTROPY:
  1377. if (!capable(CAP_SYS_ADMIN))
  1378. return -EPERM;
  1379. if (get_user(ent_count, p++))
  1380. return -EFAULT;
  1381. if (ent_count < 0)
  1382. return -EINVAL;
  1383. if (get_user(size, p++))
  1384. return -EFAULT;
  1385. retval = write_pool(&input_pool, (const char __user *)p,
  1386. size);
  1387. if (retval < 0)
  1388. return retval;
  1389. return credit_entropy_bits_safe(&input_pool, ent_count);
  1390. case RNDZAPENTCNT:
  1391. case RNDCLEARPOOL:
  1392. /*
  1393. * Clear the entropy pool counters. We no longer clear
  1394. * the entropy pool, as that's silly.
  1395. */
  1396. if (!capable(CAP_SYS_ADMIN))
  1397. return -EPERM;
  1398. input_pool.entropy_count = 0;
  1399. nonblocking_pool.entropy_count = 0;
  1400. blocking_pool.entropy_count = 0;
  1401. return 0;
  1402. default:
  1403. return -EINVAL;
  1404. }
  1405. }
  1406. static int random_fasync(int fd, struct file *filp, int on)
  1407. {
  1408. return fasync_helper(fd, filp, on, &fasync);
  1409. }
  1410. const struct file_operations random_fops = {
  1411. .read = random_read,
  1412. .write = random_write,
  1413. .poll = random_poll,
  1414. .unlocked_ioctl = random_ioctl,
  1415. .fasync = random_fasync,
  1416. .llseek = noop_llseek,
  1417. };
  1418. const struct file_operations urandom_fops = {
  1419. .read = urandom_read,
  1420. .write = random_write,
  1421. .unlocked_ioctl = random_ioctl,
  1422. .fasync = random_fasync,
  1423. .llseek = noop_llseek,
  1424. };
  1425. SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
  1426. unsigned int, flags)
  1427. {
  1428. if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
  1429. return -EINVAL;
  1430. if (count > INT_MAX)
  1431. count = INT_MAX;
  1432. if (flags & GRND_RANDOM)
  1433. return _random_read(flags & GRND_NONBLOCK, buf, count);
  1434. if (unlikely(nonblocking_pool.initialized == 0)) {
  1435. if (flags & GRND_NONBLOCK)
  1436. return -EAGAIN;
  1437. wait_event_interruptible(urandom_init_wait,
  1438. nonblocking_pool.initialized);
  1439. if (signal_pending(current))
  1440. return -ERESTARTSYS;
  1441. }
  1442. return urandom_read(NULL, buf, count, NULL);
  1443. }
  1444. /***************************************************************
  1445. * Random UUID interface
  1446. *
  1447. * Used here for a Boot ID, but can be useful for other kernel
  1448. * drivers.
  1449. ***************************************************************/
  1450. /*
  1451. * Generate random UUID
  1452. */
  1453. void generate_random_uuid(unsigned char uuid_out[16])
  1454. {
  1455. get_random_bytes(uuid_out, 16);
  1456. /* Set UUID version to 4 --- truly random generation */
  1457. uuid_out[6] = (uuid_out[6] & 0x0F) | 0x40;
  1458. /* Set the UUID variant to DCE */
  1459. uuid_out[8] = (uuid_out[8] & 0x3F) | 0x80;
  1460. }
  1461. EXPORT_SYMBOL(generate_random_uuid);
  1462. /********************************************************************
  1463. *
  1464. * Sysctl interface
  1465. *
  1466. ********************************************************************/
  1467. #ifdef CONFIG_SYSCTL
  1468. #include <linux/sysctl.h>
  1469. static int min_read_thresh = 8, min_write_thresh;
  1470. static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
  1471. static int max_write_thresh = INPUT_POOL_WORDS * 32;
  1472. static char sysctl_bootid[16];
  1473. /*
  1474. * This function is used to return both the bootid UUID, and random
  1475. * UUID. The difference is in whether table->data is NULL; if it is,
  1476. * then a new UUID is generated and returned to the user.
  1477. *
  1478. * If the user accesses this via the proc interface, the UUID will be
  1479. * returned as an ASCII string in the standard UUID format; if via the
  1480. * sysctl system call, as 16 bytes of binary data.
  1481. */
  1482. static int proc_do_uuid(struct ctl_table *table, int write,
  1483. void __user *buffer, size_t *lenp, loff_t *ppos)
  1484. {
  1485. struct ctl_table fake_table;
  1486. unsigned char buf[64], tmp_uuid[16], *uuid;
  1487. uuid = table->data;
  1488. if (!uuid) {
  1489. uuid = tmp_uuid;
  1490. generate_random_uuid(uuid);
  1491. } else {
  1492. static DEFINE_SPINLOCK(bootid_spinlock);
  1493. spin_lock(&bootid_spinlock);
  1494. if (!uuid[8])
  1495. generate_random_uuid(uuid);
  1496. spin_unlock(&bootid_spinlock);
  1497. }
  1498. sprintf(buf, "%pU", uuid);
  1499. fake_table.data = buf;
  1500. fake_table.maxlen = sizeof(buf);
  1501. return proc_dostring(&fake_table, write, buffer, lenp, ppos);
  1502. }
  1503. /*
  1504. * Return entropy available scaled to integral bits
  1505. */
  1506. static int proc_do_entropy(struct ctl_table *table, int write,
  1507. void __user *buffer, size_t *lenp, loff_t *ppos)
  1508. {
  1509. struct ctl_table fake_table;
  1510. int entropy_count;
  1511. entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
  1512. fake_table.data = &entropy_count;
  1513. fake_table.maxlen = sizeof(entropy_count);
  1514. return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
  1515. }
  1516. static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
  1517. extern struct ctl_table random_table[];
  1518. struct ctl_table random_table[] = {
  1519. {
  1520. .procname = "poolsize",
  1521. .data = &sysctl_poolsize,
  1522. .maxlen = sizeof(int),
  1523. .mode = 0444,
  1524. .proc_handler = proc_dointvec,
  1525. },
  1526. {
  1527. .procname = "entropy_avail",
  1528. .maxlen = sizeof(int),
  1529. .mode = 0444,
  1530. .proc_handler = proc_do_entropy,
  1531. .data = &input_pool.entropy_count,
  1532. },
  1533. {
  1534. .procname = "read_wakeup_threshold",
  1535. .data = &random_read_wakeup_bits,
  1536. .maxlen = sizeof(int),
  1537. .mode = 0644,
  1538. .proc_handler = proc_dointvec_minmax,
  1539. .extra1 = &min_read_thresh,
  1540. .extra2 = &max_read_thresh,
  1541. },
  1542. {
  1543. .procname = "write_wakeup_threshold",
  1544. .data = &random_write_wakeup_bits,
  1545. .maxlen = sizeof(int),
  1546. .mode = 0644,
  1547. .proc_handler = proc_dointvec_minmax,
  1548. .extra1 = &min_write_thresh,
  1549. .extra2 = &max_write_thresh,
  1550. },
  1551. {
  1552. .procname = "urandom_min_reseed_secs",
  1553. .data = &random_min_urandom_seed,
  1554. .maxlen = sizeof(int),
  1555. .mode = 0644,
  1556. .proc_handler = proc_dointvec,
  1557. },
  1558. {
  1559. .procname = "boot_id",
  1560. .data = &sysctl_bootid,
  1561. .maxlen = 16,
  1562. .mode = 0444,
  1563. .proc_handler = proc_do_uuid,
  1564. },
  1565. {
  1566. .procname = "uuid",
  1567. .maxlen = 16,
  1568. .mode = 0444,
  1569. .proc_handler = proc_do_uuid,
  1570. },
  1571. #ifdef ADD_INTERRUPT_BENCH
  1572. {
  1573. .procname = "add_interrupt_avg_cycles",
  1574. .data = &avg_cycles,
  1575. .maxlen = sizeof(avg_cycles),
  1576. .mode = 0444,
  1577. .proc_handler = proc_doulongvec_minmax,
  1578. },
  1579. {
  1580. .procname = "add_interrupt_avg_deviation",
  1581. .data = &avg_deviation,
  1582. .maxlen = sizeof(avg_deviation),
  1583. .mode = 0444,
  1584. .proc_handler = proc_doulongvec_minmax,
  1585. },
  1586. #endif
  1587. { }
  1588. };
  1589. #endif /* CONFIG_SYSCTL */
  1590. static u32 random_int_secret[MD5_MESSAGE_BYTES / 4] ____cacheline_aligned;
  1591. int random_int_secret_init(void)
  1592. {
  1593. get_random_bytes(random_int_secret, sizeof(random_int_secret));
  1594. return 0;
  1595. }
  1596. static DEFINE_PER_CPU(__u32 [MD5_DIGEST_WORDS], get_random_int_hash)
  1597. __aligned(sizeof(unsigned long));
  1598. /*
  1599. * Get a random word for internal kernel use only. Similar to urandom but
  1600. * with the goal of minimal entropy pool depletion. As a result, the random
  1601. * value is not cryptographically secure but for several uses the cost of
  1602. * depleting entropy is too high
  1603. */
  1604. unsigned int get_random_int(void)
  1605. {
  1606. __u32 *hash;
  1607. unsigned int ret;
  1608. if (arch_get_random_int(&ret))
  1609. return ret;
  1610. hash = get_cpu_var(get_random_int_hash);
  1611. hash[0] += current->pid + jiffies + random_get_entropy();
  1612. md5_transform(hash, random_int_secret);
  1613. ret = hash[0];
  1614. put_cpu_var(get_random_int_hash);
  1615. return ret;
  1616. }
  1617. EXPORT_SYMBOL(get_random_int);
  1618. /*
  1619. * Same as get_random_int(), but returns unsigned long.
  1620. */
  1621. unsigned long get_random_long(void)
  1622. {
  1623. __u32 *hash;
  1624. unsigned long ret;
  1625. if (arch_get_random_long(&ret))
  1626. return ret;
  1627. hash = get_cpu_var(get_random_int_hash);
  1628. hash[0] += current->pid + jiffies + random_get_entropy();
  1629. md5_transform(hash, random_int_secret);
  1630. ret = *(unsigned long *)hash;
  1631. put_cpu_var(get_random_int_hash);
  1632. return ret;
  1633. }
  1634. EXPORT_SYMBOL(get_random_long);
  1635. /*
  1636. * randomize_range() returns a start address such that
  1637. *
  1638. * [...... <range> .....]
  1639. * start end
  1640. *
  1641. * a <range> with size "len" starting at the return value is inside in the
  1642. * area defined by [start, end], but is otherwise randomized.
  1643. */
  1644. unsigned long
  1645. randomize_range(unsigned long start, unsigned long end, unsigned long len)
  1646. {
  1647. unsigned long range = end - len - start;
  1648. if (end <= start + len)
  1649. return 0;
  1650. return PAGE_ALIGN(get_random_int() % range + start);
  1651. }
  1652. /* Interface for in-kernel drivers of true hardware RNGs.
  1653. * Those devices may produce endless random bits and will be throttled
  1654. * when our pool is full.
  1655. */
  1656. void add_hwgenerator_randomness(const char *buffer, size_t count,
  1657. size_t entropy)
  1658. {
  1659. struct entropy_store *poolp = &input_pool;
  1660. if (unlikely(nonblocking_pool.initialized == 0))
  1661. poolp = &nonblocking_pool;
  1662. else {
  1663. /* Suspend writing if we're above the trickle
  1664. * threshold. We'll be woken up again once below
  1665. * random_write_wakeup_thresh, or when the calling
  1666. * thread is about to terminate.
  1667. */
  1668. wait_event_interruptible(random_write_wait,
  1669. kthread_should_stop() ||
  1670. ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
  1671. }
  1672. mix_pool_bytes(poolp, buffer, count);
  1673. credit_entropy_bits(poolp, entropy);
  1674. }
  1675. EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);