Merge tag 'xfs-4.18-merge-3' of git://git.kernel.org/pub/scm/fs/xfs/xfs-linux
[linux-2.6-block.git] / drivers / char / random.c
CommitLineData
1da177e4
LT
1/*
2 * random.c -- A strong random number generator
3 *
b169c13d
JD
4 * Copyright (C) 2017 Jason A. Donenfeld <Jason@zx2c4.com>. All
5 * Rights Reserved.
6 *
9e95ce27 7 * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
1da177e4
LT
8 *
9 * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999. All
10 * rights reserved.
11 *
12 * Redistribution and use in source and binary forms, with or without
13 * modification, are permitted provided that the following conditions
14 * are met:
15 * 1. Redistributions of source code must retain the above copyright
16 * notice, and the entire permission notice in its entirety,
17 * including the disclaimer of warranties.
18 * 2. Redistributions in binary form must reproduce the above copyright
19 * notice, this list of conditions and the following disclaimer in the
20 * documentation and/or other materials provided with the distribution.
21 * 3. The name of the author may not be used to endorse or promote
22 * products derived from this software without specific prior
23 * written permission.
24 *
25 * ALTERNATIVELY, this product may be distributed under the terms of
26 * the GNU General Public License, in which case the provisions of the GPL are
27 * required INSTEAD OF the above restrictions. (This clause is
28 * necessary due to a potential bad interaction between the GPL and
29 * the restrictions contained in a BSD-style copyright.)
30 *
31 * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
32 * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
33 * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
34 * WHICH ARE HEREBY DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE
35 * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
36 * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
37 * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
38 * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
39 * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
40 * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
41 * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
42 * DAMAGE.
43 */
44
45/*
46 * (now, with legal B.S. out of the way.....)
47 *
48 * This routine gathers environmental noise from device drivers, etc.,
49 * and returns good random numbers, suitable for cryptographic use.
50 * Besides the obvious cryptographic uses, these numbers are also good
51 * for seeding TCP sequence numbers, and other places where it is
52 * desirable to have numbers which are not only random, but hard to
53 * predict by an attacker.
54 *
55 * Theory of operation
56 * ===================
57 *
58 * Computers are very predictable devices. Hence it is extremely hard
59 * to produce truly random numbers on a computer --- as opposed to
60 * pseudo-random numbers, which can easily generated by using a
61 * algorithm. Unfortunately, it is very easy for attackers to guess
62 * the sequence of pseudo-random number generators, and for some
63 * applications this is not acceptable. So instead, we must try to
64 * gather "environmental noise" from the computer's environment, which
65 * must be hard for outside attackers to observe, and use that to
66 * generate random numbers. In a Unix environment, this is best done
67 * from inside the kernel.
68 *
69 * Sources of randomness from the environment include inter-keyboard
70 * timings, inter-interrupt timings from some interrupts, and other
71 * events which are both (a) non-deterministic and (b) hard for an
72 * outside observer to measure. Randomness from these sources are
73 * added to an "entropy pool", which is mixed using a CRC-like function.
74 * This is not cryptographically strong, but it is adequate assuming
75 * the randomness is not chosen maliciously, and it is fast enough that
76 * the overhead of doing it on every interrupt is very reasonable.
77 * As random bytes are mixed into the entropy pool, the routines keep
78 * an *estimate* of how many bits of randomness have been stored into
79 * the random number generator's internal state.
80 *
81 * When random bytes are desired, they are obtained by taking the SHA
82 * hash of the contents of the "entropy pool". The SHA hash avoids
83 * exposing the internal state of the entropy pool. It is believed to
84 * be computationally infeasible to derive any useful information
85 * about the input of SHA from its output. Even if it is possible to
86 * analyze SHA in some clever way, as long as the amount of data
87 * returned from the generator is less than the inherent entropy in
88 * the pool, the output data is totally unpredictable. For this
89 * reason, the routine decreases its internal estimate of how many
90 * bits of "true randomness" are contained in the entropy pool as it
91 * outputs random numbers.
92 *
93 * If this estimate goes to zero, the routine can still generate
94 * random numbers; however, an attacker may (at least in theory) be
95 * able to infer the future output of the generator from prior
96 * outputs. This requires successful cryptanalysis of SHA, which is
97 * not believed to be feasible, but there is a remote possibility.
98 * Nonetheless, these numbers should be useful for the vast majority
99 * of purposes.
100 *
101 * Exported interfaces ---- output
102 * ===============================
103 *
104 * There are three exported interfaces; the first is one designed to
105 * be used from within the kernel:
106 *
107 * void get_random_bytes(void *buf, int nbytes);
108 *
109 * This interface will return the requested number of random bytes,
110 * and place it in the requested buffer.
111 *
112 * The two other interfaces are two character devices /dev/random and
113 * /dev/urandom. /dev/random is suitable for use when very high
114 * quality randomness is desired (for example, for key generation or
115 * one-time pads), as it will only return a maximum of the number of
116 * bits of randomness (as estimated by the random number generator)
117 * contained in the entropy pool.
118 *
119 * The /dev/urandom device does not have this limit, and will return
120 * as many bytes as are requested. As more and more random bytes are
121 * requested without giving time for the entropy pool to recharge,
122 * this will result in random numbers that are merely cryptographically
123 * strong. For many applications, however, this is acceptable.
124 *
125 * Exported interfaces ---- input
126 * ==============================
127 *
128 * The current exported interfaces for gathering environmental noise
129 * from the devices are:
130 *
a2080a67 131 * void add_device_randomness(const void *buf, unsigned int size);
1da177e4
LT
132 * void add_input_randomness(unsigned int type, unsigned int code,
133 * unsigned int value);
775f4b29 134 * void add_interrupt_randomness(int irq, int irq_flags);
442a4fff 135 * void add_disk_randomness(struct gendisk *disk);
1da177e4 136 *
a2080a67
LT
137 * add_device_randomness() is for adding data to the random pool that
138 * is likely to differ between two devices (or possibly even per boot).
139 * This would be things like MAC addresses or serial numbers, or the
140 * read-out of the RTC. This does *not* add any actual entropy to the
141 * pool, but it initializes the pool to different values for devices
142 * that might otherwise be identical and have very little entropy
143 * available to them (particularly common in the embedded world).
144 *
1da177e4
LT
145 * add_input_randomness() uses the input layer interrupt timing, as well as
146 * the event type information from the hardware.
147 *
775f4b29
TT
148 * add_interrupt_randomness() uses the interrupt timing as random
149 * inputs to the entropy pool. Using the cycle counters and the irq source
150 * as inputs, it feeds the randomness roughly once a second.
442a4fff
JW
151 *
152 * add_disk_randomness() uses what amounts to the seek time of block
153 * layer request events, on a per-disk_devt basis, as input to the
154 * entropy pool. Note that high-speed solid state drives with very low
155 * seek times do not make for good sources of entropy, as their seek
156 * times are usually fairly consistent.
1da177e4
LT
157 *
158 * All of these routines try to estimate how many bits of randomness a
159 * particular randomness source. They do this by keeping track of the
160 * first and second order deltas of the event timings.
161 *
162 * Ensuring unpredictability at system startup
163 * ============================================
164 *
165 * When any operating system starts up, it will go through a sequence
166 * of actions that are fairly predictable by an adversary, especially
167 * if the start-up does not involve interaction with a human operator.
168 * This reduces the actual number of bits of unpredictability in the
169 * entropy pool below the value in entropy_count. In order to
170 * counteract this effect, it helps to carry information in the
171 * entropy pool across shut-downs and start-ups. To do this, put the
172 * following lines an appropriate script which is run during the boot
173 * sequence:
174 *
175 * echo "Initializing random number generator..."
176 * random_seed=/var/run/random-seed
177 * # Carry a random seed from start-up to start-up
178 * # Load and then save the whole entropy pool
179 * if [ -f $random_seed ]; then
180 * cat $random_seed >/dev/urandom
181 * else
182 * touch $random_seed
183 * fi
184 * chmod 600 $random_seed
185 * dd if=/dev/urandom of=$random_seed count=1 bs=512
186 *
187 * and the following lines in an appropriate script which is run as
188 * the system is shutdown:
189 *
190 * # Carry a random seed from shut-down to start-up
191 * # Save the whole entropy pool
192 * echo "Saving random seed..."
193 * random_seed=/var/run/random-seed
194 * touch $random_seed
195 * chmod 600 $random_seed
196 * dd if=/dev/urandom of=$random_seed count=1 bs=512
197 *
198 * For example, on most modern systems using the System V init
199 * scripts, such code fragments would be found in
200 * /etc/rc.d/init.d/random. On older Linux systems, the correct script
201 * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
202 *
203 * Effectively, these commands cause the contents of the entropy pool
204 * to be saved at shut-down time and reloaded into the entropy pool at
205 * start-up. (The 'dd' in the addition to the bootup script is to
206 * make sure that /etc/random-seed is different for every start-up,
207 * even if the system crashes without executing rc.0.) Even with
208 * complete knowledge of the start-up activities, predicting the state
209 * of the entropy pool requires knowledge of the previous history of
210 * the system.
211 *
212 * Configuring the /dev/random driver under Linux
213 * ==============================================
214 *
215 * The /dev/random driver under Linux uses minor numbers 8 and 9 of
216 * the /dev/mem major number (#1). So if your system does not have
217 * /dev/random and /dev/urandom created already, they can be created
218 * by using the commands:
219 *
220 * mknod /dev/random c 1 8
221 * mknod /dev/urandom c 1 9
222 *
223 * Acknowledgements:
224 * =================
225 *
226 * Ideas for constructing this random number generator were derived
227 * from Pretty Good Privacy's random number generator, and from private
228 * discussions with Phil Karn. Colin Plumb provided a faster random
229 * number generator, which speed up the mixing function of the entropy
230 * pool, taken from PGPfone. Dale Worley has also contributed many
231 * useful ideas and suggestions to improve this driver.
232 *
233 * Any flaws in the design are solely my responsibility, and should
234 * not be attributed to the Phil, Colin, or any of authors of PGP.
235 *
236 * Further background information on this topic may be obtained from
237 * RFC 1750, "Randomness Recommendations for Security", by Donald
238 * Eastlake, Steve Crocker, and Jeff Schiller.
239 */
240
241#include <linux/utsname.h>
1da177e4
LT
242#include <linux/module.h>
243#include <linux/kernel.h>
244#include <linux/major.h>
245#include <linux/string.h>
246#include <linux/fcntl.h>
247#include <linux/slab.h>
248#include <linux/random.h>
249#include <linux/poll.h>
250#include <linux/init.h>
251#include <linux/fs.h>
252#include <linux/genhd.h>
253#include <linux/interrupt.h>
27ac792c 254#include <linux/mm.h>
dd0f0cf5 255#include <linux/nodemask.h>
1da177e4 256#include <linux/spinlock.h>
c84dbf61 257#include <linux/kthread.h>
1da177e4
LT
258#include <linux/percpu.h>
259#include <linux/cryptohash.h>
5b739ef8 260#include <linux/fips.h>
775f4b29 261#include <linux/ptrace.h>
6265e169 262#include <linux/workqueue.h>
0244ad00 263#include <linux/irq.h>
4e00b339 264#include <linux/ratelimit.h>
c6e9d6f3
TT
265#include <linux/syscalls.h>
266#include <linux/completion.h>
8da4b8c4 267#include <linux/uuid.h>
e192be9d 268#include <crypto/chacha20.h>
d178a1eb 269
1da177e4 270#include <asm/processor.h>
7c0f6ba6 271#include <linux/uaccess.h>
1da177e4 272#include <asm/irq.h>
775f4b29 273#include <asm/irq_regs.h>
1da177e4
LT
274#include <asm/io.h>
275
00ce1db1
TT
276#define CREATE_TRACE_POINTS
277#include <trace/events/random.h>
278
43759d4f
TT
279/* #define ADD_INTERRUPT_BENCH */
280
1da177e4
LT
281/*
282 * Configuration information
283 */
30e37ec5
PA
284#define INPUT_POOL_SHIFT 12
285#define INPUT_POOL_WORDS (1 << (INPUT_POOL_SHIFT-5))
286#define OUTPUT_POOL_SHIFT 10
287#define OUTPUT_POOL_WORDS (1 << (OUTPUT_POOL_SHIFT-5))
288#define SEC_XFER_SIZE 512
289#define EXTRACT_SIZE 10
1da177e4 290
1da177e4 291
d2e7c96a
PA
292#define LONGS(x) (((x) + sizeof(unsigned long) - 1)/sizeof(unsigned long))
293
a283b5c4 294/*
95b709b6
TT
295 * To allow fractional bits to be tracked, the entropy_count field is
296 * denominated in units of 1/8th bits.
30e37ec5
PA
297 *
298 * 2*(ENTROPY_SHIFT + log2(poolbits)) must <= 31, or the multiply in
299 * credit_entropy_bits() needs to be 64 bits wide.
a283b5c4
PA
300 */
301#define ENTROPY_SHIFT 3
302#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
303
1da177e4
LT
304/*
305 * The minimum number of bits of entropy before we wake up a read on
306 * /dev/random. Should be enough to do a significant reseed.
307 */
2132a96f 308static int random_read_wakeup_bits = 64;
1da177e4
LT
309
310/*
311 * If the entropy count falls under this number of bits, then we
312 * should wake up processes which are selecting or polling on write
313 * access to /dev/random.
314 */
2132a96f 315static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
1da177e4 316
1da177e4 317/*
6e9fa2c8
TT
318 * Originally, we used a primitive polynomial of degree .poolwords
319 * over GF(2). The taps for various sizes are defined below. They
320 * were chosen to be evenly spaced except for the last tap, which is 1
321 * to get the twisting happening as fast as possible.
322 *
323 * For the purposes of better mixing, we use the CRC-32 polynomial as
324 * well to make a (modified) twisted Generalized Feedback Shift
325 * Register. (See M. Matsumoto & Y. Kurita, 1992. Twisted GFSR
326 * generators. ACM Transactions on Modeling and Computer Simulation
327 * 2(3):179-194. Also see M. Matsumoto & Y. Kurita, 1994. Twisted
dfd38750 328 * GFSR generators II. ACM Transactions on Modeling and Computer
6e9fa2c8
TT
329 * Simulation 4:254-266)
330 *
331 * Thanks to Colin Plumb for suggesting this.
332 *
333 * The mixing operation is much less sensitive than the output hash,
334 * where we use SHA-1. All that we want of mixing operation is that
335 * it be a good non-cryptographic hash; i.e. it not produce collisions
336 * when fed "random" data of the sort we expect to see. As long as
337 * the pool state differs for different inputs, we have preserved the
338 * input entropy and done a good job. The fact that an intelligent
339 * attacker can construct inputs that will produce controlled
340 * alterations to the pool's state is not important because we don't
341 * consider such inputs to contribute any randomness. The only
342 * property we need with respect to them is that the attacker can't
343 * increase his/her knowledge of the pool's state. Since all
344 * additions are reversible (knowing the final state and the input,
345 * you can reconstruct the initial state), if an attacker has any
346 * uncertainty about the initial state, he/she can only shuffle that
347 * uncertainty about, but never cause any collisions (which would
348 * decrease the uncertainty).
349 *
350 * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
351 * Videau in their paper, "The Linux Pseudorandom Number Generator
352 * Revisited" (see: http://eprint.iacr.org/2012/251.pdf). In their
353 * paper, they point out that we are not using a true Twisted GFSR,
354 * since Matsumoto & Kurita used a trinomial feedback polynomial (that
355 * is, with only three taps, instead of the six that we are using).
356 * As a result, the resulting polynomial is neither primitive nor
357 * irreducible, and hence does not have a maximal period over
358 * GF(2**32). They suggest a slight change to the generator
359 * polynomial which improves the resulting TGFSR polynomial to be
360 * irreducible, which we have made here.
1da177e4
LT
361 */
362static struct poolinfo {
a283b5c4
PA
363 int poolbitshift, poolwords, poolbytes, poolbits, poolfracbits;
364#define S(x) ilog2(x)+5, (x), (x)*4, (x)*32, (x) << (ENTROPY_SHIFT+5)
1da177e4
LT
365 int tap1, tap2, tap3, tap4, tap5;
366} poolinfo_table[] = {
6e9fa2c8
TT
367 /* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
368 /* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
369 { S(128), 104, 76, 51, 25, 1 },
370 /* was: x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 */
371 /* x^32 + x^26 + x^19 + x^14 + x^7 + x + 1 */
372 { S(32), 26, 19, 14, 7, 1 },
1da177e4
LT
373#if 0
374 /* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1 -- 115 */
9ed17b70 375 { S(2048), 1638, 1231, 819, 411, 1 },
1da177e4
LT
376
377 /* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
9ed17b70 378 { S(1024), 817, 615, 412, 204, 1 },
1da177e4
LT
379
380 /* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
9ed17b70 381 { S(1024), 819, 616, 410, 207, 2 },
1da177e4
LT
382
383 /* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
9ed17b70 384 { S(512), 411, 308, 208, 104, 1 },
1da177e4
LT
385
386 /* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
9ed17b70 387 { S(512), 409, 307, 206, 102, 2 },
1da177e4 388 /* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
9ed17b70 389 { S(512), 409, 309, 205, 103, 2 },
1da177e4
LT
390
391 /* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
9ed17b70 392 { S(256), 205, 155, 101, 52, 1 },
1da177e4
LT
393
394 /* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
9ed17b70 395 { S(128), 103, 78, 51, 27, 2 },
1da177e4
LT
396
397 /* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
9ed17b70 398 { S(64), 52, 39, 26, 14, 1 },
1da177e4
LT
399#endif
400};
401
1da177e4
LT
402/*
403 * Static global variables
404 */
89b310a2 405static DECLARE_WAIT_QUEUE_HEAD(random_wait);
9a6f70bb 406static struct fasync_struct *fasync;
1da177e4 407
205a525c
HX
408static DEFINE_SPINLOCK(random_ready_list_lock);
409static LIST_HEAD(random_ready_list);
410
e192be9d
TT
411struct crng_state {
412 __u32 state[16];
413 unsigned long init_time;
414 spinlock_t lock;
415};
416
417struct crng_state primary_crng = {
418 .lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
419};
420
421/*
422 * crng_init = 0 --> Uninitialized
423 * 1 --> Initialized
424 * 2 --> Initialized from input_pool
425 *
426 * crng_init is protected by primary_crng->lock, and only increases
427 * its value (from 0->1->2).
428 */
429static int crng_init = 0;
43838a23 430#define crng_ready() (likely(crng_init > 1))
e192be9d 431static int crng_init_cnt = 0;
d848e5f8 432static unsigned long crng_global_init_time = 0;
e192be9d 433#define CRNG_INIT_CNT_THRESH (2*CHACHA20_KEY_SIZE)
1e7f583a 434static void _extract_crng(struct crng_state *crng,
9f480fae 435 __u32 out[CHACHA20_BLOCK_WORDS]);
c92e040d 436static void _crng_backtrack_protect(struct crng_state *crng,
9f480fae 437 __u32 tmp[CHACHA20_BLOCK_WORDS], int used);
e192be9d 438static void process_random_ready_list(void);
eecabf56 439static void _get_random_bytes(void *buf, int nbytes);
e192be9d 440
4e00b339
TT
441static struct ratelimit_state unseeded_warning =
442 RATELIMIT_STATE_INIT("warn_unseeded_randomness", HZ, 3);
443static struct ratelimit_state urandom_warning =
444 RATELIMIT_STATE_INIT("warn_urandom_randomness", HZ, 3);
445
446static int ratelimit_disable __read_mostly;
447
448module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
449MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
450
1da177e4
LT
451/**********************************************************************
452 *
453 * OS independent entropy store. Here are the functions which handle
454 * storing entropy in an entropy pool.
455 *
456 **********************************************************************/
457
458struct entropy_store;
459struct entropy_store {
43358209 460 /* read-only data: */
30e37ec5 461 const struct poolinfo *poolinfo;
1da177e4
LT
462 __u32 *pool;
463 const char *name;
1da177e4 464 struct entropy_store *pull;
6265e169 465 struct work_struct push_work;
1da177e4
LT
466
467 /* read-write data: */
f5c2742c 468 unsigned long last_pulled;
43358209 469 spinlock_t lock;
c59974ae
TT
470 unsigned short add_ptr;
471 unsigned short input_rotate;
cda796a3 472 int entropy_count;
775f4b29 473 int entropy_total;
775f4b29 474 unsigned int initialized:1;
c59974ae 475 unsigned int last_data_init:1;
e954bc91 476 __u8 last_data[EXTRACT_SIZE];
1da177e4
LT
477};
478
e192be9d
TT
479static ssize_t extract_entropy(struct entropy_store *r, void *buf,
480 size_t nbytes, int min, int rsvd);
481static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
482 size_t nbytes, int fips);
483
484static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
6265e169 485static void push_to_pool(struct work_struct *work);
0766f788
ER
486static __u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
487static __u32 blocking_pool_data[OUTPUT_POOL_WORDS] __latent_entropy;
1da177e4
LT
488
489static struct entropy_store input_pool = {
490 .poolinfo = &poolinfo_table[0],
491 .name = "input",
eece09ec 492 .lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
1da177e4
LT
493 .pool = input_pool_data
494};
495
496static struct entropy_store blocking_pool = {
497 .poolinfo = &poolinfo_table[1],
498 .name = "blocking",
1da177e4 499 .pull = &input_pool,
eece09ec 500 .lock = __SPIN_LOCK_UNLOCKED(blocking_pool.lock),
6265e169
TT
501 .pool = blocking_pool_data,
502 .push_work = __WORK_INITIALIZER(blocking_pool.push_work,
503 push_to_pool),
1da177e4
LT
504};
505
775f4b29
TT
506static __u32 const twist_table[8] = {
507 0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
508 0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
509
1da177e4 510/*
e68e5b66 511 * This function adds bytes into the entropy "pool". It does not
1da177e4 512 * update the entropy estimate. The caller should call
adc782da 513 * credit_entropy_bits if this is appropriate.
1da177e4
LT
514 *
515 * The pool is stirred with a primitive polynomial of the appropriate
516 * degree, and then twisted. We twist by three bits at a time because
517 * it's cheap to do so and helps slightly in the expected case where
518 * the entropy is concentrated in the low-order bits.
519 */
00ce1db1 520static void _mix_pool_bytes(struct entropy_store *r, const void *in,
85608f8e 521 int nbytes)
1da177e4 522{
85608f8e 523 unsigned long i, tap1, tap2, tap3, tap4, tap5;
feee7697 524 int input_rotate;
1da177e4 525 int wordmask = r->poolinfo->poolwords - 1;
e68e5b66 526 const char *bytes = in;
6d38b827 527 __u32 w;
1da177e4 528
1da177e4
LT
529 tap1 = r->poolinfo->tap1;
530 tap2 = r->poolinfo->tap2;
531 tap3 = r->poolinfo->tap3;
532 tap4 = r->poolinfo->tap4;
533 tap5 = r->poolinfo->tap5;
1da177e4 534
91fcb532
TT
535 input_rotate = r->input_rotate;
536 i = r->add_ptr;
1da177e4 537
e68e5b66
MM
538 /* mix one byte at a time to simplify size handling and churn faster */
539 while (nbytes--) {
c59974ae 540 w = rol32(*bytes++, input_rotate);
993ba211 541 i = (i - 1) & wordmask;
1da177e4
LT
542
543 /* XOR in the various taps */
993ba211 544 w ^= r->pool[i];
1da177e4
LT
545 w ^= r->pool[(i + tap1) & wordmask];
546 w ^= r->pool[(i + tap2) & wordmask];
547 w ^= r->pool[(i + tap3) & wordmask];
548 w ^= r->pool[(i + tap4) & wordmask];
549 w ^= r->pool[(i + tap5) & wordmask];
993ba211
MM
550
551 /* Mix the result back in with a twist */
1da177e4 552 r->pool[i] = (w >> 3) ^ twist_table[w & 7];
feee7697
MM
553
554 /*
555 * Normally, we add 7 bits of rotation to the pool.
556 * At the beginning of the pool, add an extra 7 bits
557 * rotation, so that successive passes spread the
558 * input bits across the pool evenly.
559 */
c59974ae 560 input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
1da177e4
LT
561 }
562
91fcb532
TT
563 r->input_rotate = input_rotate;
564 r->add_ptr = i;
1da177e4
LT
565}
566
00ce1db1 567static void __mix_pool_bytes(struct entropy_store *r, const void *in,
85608f8e 568 int nbytes)
00ce1db1
TT
569{
570 trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
85608f8e 571 _mix_pool_bytes(r, in, nbytes);
00ce1db1
TT
572}
573
574static void mix_pool_bytes(struct entropy_store *r, const void *in,
85608f8e 575 int nbytes)
1da177e4 576{
902c098a
TT
577 unsigned long flags;
578
00ce1db1 579 trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
902c098a 580 spin_lock_irqsave(&r->lock, flags);
85608f8e 581 _mix_pool_bytes(r, in, nbytes);
902c098a 582 spin_unlock_irqrestore(&r->lock, flags);
1da177e4
LT
583}
584
775f4b29
TT
585struct fast_pool {
586 __u32 pool[4];
587 unsigned long last;
ee3e00e9 588 unsigned short reg_idx;
840f9507 589 unsigned char count;
775f4b29
TT
590};
591
592/*
593 * This is a fast mixing routine used by the interrupt randomness
594 * collector. It's hardcoded for an 128 bit pool and assumes that any
595 * locks that might be needed are taken by the caller.
596 */
43759d4f 597static void fast_mix(struct fast_pool *f)
775f4b29 598{
43759d4f
TT
599 __u32 a = f->pool[0], b = f->pool[1];
600 __u32 c = f->pool[2], d = f->pool[3];
601
602 a += b; c += d;
19acc77a 603 b = rol32(b, 6); d = rol32(d, 27);
43759d4f
TT
604 d ^= a; b ^= c;
605
606 a += b; c += d;
19acc77a 607 b = rol32(b, 16); d = rol32(d, 14);
43759d4f
TT
608 d ^= a; b ^= c;
609
610 a += b; c += d;
19acc77a 611 b = rol32(b, 6); d = rol32(d, 27);
43759d4f
TT
612 d ^= a; b ^= c;
613
614 a += b; c += d;
19acc77a 615 b = rol32(b, 16); d = rol32(d, 14);
43759d4f
TT
616 d ^= a; b ^= c;
617
618 f->pool[0] = a; f->pool[1] = b;
619 f->pool[2] = c; f->pool[3] = d;
655b2264 620 f->count++;
775f4b29
TT
621}
622
205a525c
HX
623static void process_random_ready_list(void)
624{
625 unsigned long flags;
626 struct random_ready_callback *rdy, *tmp;
627
628 spin_lock_irqsave(&random_ready_list_lock, flags);
629 list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
630 struct module *owner = rdy->owner;
631
632 list_del_init(&rdy->list);
633 rdy->func(rdy);
634 module_put(owner);
635 }
636 spin_unlock_irqrestore(&random_ready_list_lock, flags);
637}
638
1da177e4 639/*
a283b5c4
PA
640 * Credit (or debit) the entropy store with n bits of entropy.
641 * Use credit_entropy_bits_safe() if the value comes from userspace
642 * or otherwise should be checked for extreme values.
1da177e4 643 */
adc782da 644static void credit_entropy_bits(struct entropy_store *r, int nbits)
1da177e4 645{
902c098a 646 int entropy_count, orig;
30e37ec5
PA
647 const int pool_size = r->poolinfo->poolfracbits;
648 int nfrac = nbits << ENTROPY_SHIFT;
1da177e4 649
adc782da
MM
650 if (!nbits)
651 return;
652
902c098a 653retry:
6aa7de05 654 entropy_count = orig = READ_ONCE(r->entropy_count);
30e37ec5
PA
655 if (nfrac < 0) {
656 /* Debit */
657 entropy_count += nfrac;
658 } else {
659 /*
660 * Credit: we have to account for the possibility of
661 * overwriting already present entropy. Even in the
662 * ideal case of pure Shannon entropy, new contributions
663 * approach the full value asymptotically:
664 *
665 * entropy <- entropy + (pool_size - entropy) *
666 * (1 - exp(-add_entropy/pool_size))
667 *
668 * For add_entropy <= pool_size/2 then
669 * (1 - exp(-add_entropy/pool_size)) >=
670 * (add_entropy/pool_size)*0.7869...
671 * so we can approximate the exponential with
672 * 3/4*add_entropy/pool_size and still be on the
673 * safe side by adding at most pool_size/2 at a time.
674 *
675 * The use of pool_size-2 in the while statement is to
676 * prevent rounding artifacts from making the loop
677 * arbitrarily long; this limits the loop to log2(pool_size)*2
678 * turns no matter how large nbits is.
679 */
680 int pnfrac = nfrac;
681 const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
682 /* The +2 corresponds to the /4 in the denominator */
683
684 do {
685 unsigned int anfrac = min(pnfrac, pool_size/2);
686 unsigned int add =
687 ((pool_size - entropy_count)*anfrac*3) >> s;
688
689 entropy_count += add;
690 pnfrac -= anfrac;
691 } while (unlikely(entropy_count < pool_size-2 && pnfrac));
692 }
00ce1db1 693
79a84687 694 if (unlikely(entropy_count < 0)) {
f80bbd8b
TT
695 pr_warn("random: negative entropy/overflow: pool %s count %d\n",
696 r->name, entropy_count);
697 WARN_ON(1);
8b76f46a 698 entropy_count = 0;
30e37ec5
PA
699 } else if (entropy_count > pool_size)
700 entropy_count = pool_size;
902c098a
TT
701 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
702 goto retry;
1da177e4 703
6265e169 704 r->entropy_total += nbits;
0891ad82
LT
705 if (!r->initialized && r->entropy_total > 128) {
706 r->initialized = 1;
707 r->entropy_total = 0;
775f4b29
TT
708 }
709
a283b5c4
PA
710 trace_credit_entropy_bits(r->name, nbits,
711 entropy_count >> ENTROPY_SHIFT,
00ce1db1
TT
712 r->entropy_total, _RET_IP_);
713
6265e169 714 if (r == &input_pool) {
7d1b08c4 715 int entropy_bits = entropy_count >> ENTROPY_SHIFT;
6265e169 716
e192be9d
TT
717 if (crng_init < 2 && entropy_bits >= 128) {
718 crng_reseed(&primary_crng, r);
719 entropy_bits = r->entropy_count >> ENTROPY_SHIFT;
720 }
721
6265e169 722 /* should we wake readers? */
e8e8a2e4 723 if (entropy_bits >= random_read_wakeup_bits &&
89b310a2
CH
724 wq_has_sleeper(&random_wait)) {
725 wake_up_interruptible_poll(&random_wait, POLLIN);
6265e169
TT
726 kill_fasync(&fasync, SIGIO, POLL_IN);
727 }
728 /* If the input pool is getting full, send some
e192be9d 729 * entropy to the blocking pool until it is 75% full.
6265e169 730 */
2132a96f 731 if (entropy_bits > random_write_wakeup_bits &&
6265e169 732 r->initialized &&
2132a96f 733 r->entropy_total >= 2*random_read_wakeup_bits) {
6265e169
TT
734 struct entropy_store *other = &blocking_pool;
735
6265e169 736 if (other->entropy_count <=
e192be9d
TT
737 3 * other->poolinfo->poolfracbits / 4) {
738 schedule_work(&other->push_work);
6265e169
TT
739 r->entropy_total = 0;
740 }
741 }
9a6f70bb 742 }
1da177e4
LT
743}
744
86a574de 745static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
a283b5c4 746{
9f886f4d 747 const int nbits_max = r->poolinfo->poolwords * 32;
a283b5c4 748
86a574de
TT
749 if (nbits < 0)
750 return -EINVAL;
751
a283b5c4
PA
752 /* Cap the value to avoid overflows */
753 nbits = min(nbits, nbits_max);
a283b5c4
PA
754
755 credit_entropy_bits(r, nbits);
86a574de 756 return 0;
a283b5c4
PA
757}
758
e192be9d
TT
759/*********************************************************************
760 *
761 * CRNG using CHACHA20
762 *
763 *********************************************************************/
764
765#define CRNG_RESEED_INTERVAL (300*HZ)
766
767static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
768
1e7f583a
TT
769#ifdef CONFIG_NUMA
770/*
771 * Hack to deal with crazy userspace progams when they are all trying
772 * to access /dev/urandom in parallel. The programs are almost
773 * certainly doing something terribly wrong, but we'll work around
774 * their brain damage.
775 */
776static struct crng_state **crng_node_pool __read_mostly;
777#endif
778
b169c13d
JD
779static void invalidate_batched_entropy(void);
780
e192be9d
TT
781static void crng_initialize(struct crng_state *crng)
782{
783 int i;
784 unsigned long rv;
785
786 memcpy(&crng->state[0], "expand 32-byte k", 16);
787 if (crng == &primary_crng)
788 _extract_entropy(&input_pool, &crng->state[4],
789 sizeof(__u32) * 12, 0);
790 else
eecabf56 791 _get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
e192be9d
TT
792 for (i = 4; i < 16; i++) {
793 if (!arch_get_random_seed_long(&rv) &&
794 !arch_get_random_long(&rv))
795 rv = random_get_entropy();
796 crng->state[i] ^= rv;
797 }
798 crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
799}
800
8ef35c86 801#ifdef CONFIG_NUMA
6c1e851c 802static void do_numa_crng_init(struct work_struct *work)
8ef35c86
TT
803{
804 int i;
805 struct crng_state *crng;
806 struct crng_state **pool;
807
808 pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL|__GFP_NOFAIL);
809 for_each_online_node(i) {
810 crng = kmalloc_node(sizeof(struct crng_state),
811 GFP_KERNEL | __GFP_NOFAIL, i);
812 spin_lock_init(&crng->lock);
813 crng_initialize(crng);
814 pool[i] = crng;
815 }
816 mb();
817 if (cmpxchg(&crng_node_pool, NULL, pool)) {
818 for_each_node(i)
819 kfree(pool[i]);
820 kfree(pool);
821 }
822}
6c1e851c
TT
823
824static DECLARE_WORK(numa_crng_init_work, do_numa_crng_init);
825
826static void numa_crng_init(void)
827{
828 schedule_work(&numa_crng_init_work);
829}
8ef35c86
TT
830#else
831static void numa_crng_init(void) {}
832#endif
833
dc12baac
TT
834/*
835 * crng_fast_load() can be called by code in the interrupt service
836 * path. So we can't afford to dilly-dally.
837 */
e192be9d
TT
838static int crng_fast_load(const char *cp, size_t len)
839{
840 unsigned long flags;
841 char *p;
842
843 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
844 return 0;
43838a23 845 if (crng_init != 0) {
e192be9d
TT
846 spin_unlock_irqrestore(&primary_crng.lock, flags);
847 return 0;
848 }
849 p = (unsigned char *) &primary_crng.state[4];
850 while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
851 p[crng_init_cnt % CHACHA20_KEY_SIZE] ^= *cp;
852 cp++; crng_init_cnt++; len--;
853 }
4a072c71 854 spin_unlock_irqrestore(&primary_crng.lock, flags);
e192be9d 855 if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
b169c13d 856 invalidate_batched_entropy();
e192be9d
TT
857 crng_init = 1;
858 wake_up_interruptible(&crng_init_wait);
859 pr_notice("random: fast init done\n");
860 }
e192be9d
TT
861 return 1;
862}
863
dc12baac
TT
864/*
865 * crng_slow_load() is called by add_device_randomness, which has two
866 * attributes. (1) We can't trust the buffer passed to it is
867 * guaranteed to be unpredictable (so it might not have any entropy at
868 * all), and (2) it doesn't have the performance constraints of
869 * crng_fast_load().
870 *
871 * So we do something more comprehensive which is guaranteed to touch
872 * all of the primary_crng's state, and which uses a LFSR with a
873 * period of 255 as part of the mixing algorithm. Finally, we do
874 * *not* advance crng_init_cnt since buffer we may get may be something
875 * like a fixed DMI table (for example), which might very well be
876 * unique to the machine, but is otherwise unvarying.
877 */
878static int crng_slow_load(const char *cp, size_t len)
879{
880 unsigned long flags;
881 static unsigned char lfsr = 1;
882 unsigned char tmp;
883 unsigned i, max = CHACHA20_KEY_SIZE;
884 const char * src_buf = cp;
885 char * dest_buf = (char *) &primary_crng.state[4];
886
887 if (!spin_trylock_irqsave(&primary_crng.lock, flags))
888 return 0;
889 if (crng_init != 0) {
890 spin_unlock_irqrestore(&primary_crng.lock, flags);
891 return 0;
892 }
893 if (len > max)
894 max = len;
895
896 for (i = 0; i < max ; i++) {
897 tmp = lfsr;
898 lfsr >>= 1;
899 if (tmp & 1)
900 lfsr ^= 0xE1;
901 tmp = dest_buf[i % CHACHA20_KEY_SIZE];
902 dest_buf[i % CHACHA20_KEY_SIZE] ^= src_buf[i % len] ^ lfsr;
903 lfsr += (tmp << 3) | (tmp >> 5);
904 }
905 spin_unlock_irqrestore(&primary_crng.lock, flags);
906 return 1;
907}
908
e192be9d
TT
909static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
910{
911 unsigned long flags;
912 int i, num;
913 union {
9f480fae 914 __u32 block[CHACHA20_BLOCK_WORDS];
e192be9d
TT
915 __u32 key[8];
916 } buf;
917
918 if (r) {
919 num = extract_entropy(r, &buf, 32, 16, 0);
920 if (num == 0)
921 return;
c92e040d 922 } else {
1e7f583a 923 _extract_crng(&primary_crng, buf.block);
c92e040d
TT
924 _crng_backtrack_protect(&primary_crng, buf.block,
925 CHACHA20_KEY_SIZE);
926 }
0bb29a84 927 spin_lock_irqsave(&crng->lock, flags);
e192be9d
TT
928 for (i = 0; i < 8; i++) {
929 unsigned long rv;
930 if (!arch_get_random_seed_long(&rv) &&
931 !arch_get_random_long(&rv))
932 rv = random_get_entropy();
933 crng->state[i+4] ^= buf.key[i] ^ rv;
934 }
935 memzero_explicit(&buf, sizeof(buf));
936 crng->init_time = jiffies;
0bb29a84 937 spin_unlock_irqrestore(&crng->lock, flags);
e192be9d 938 if (crng == &primary_crng && crng_init < 2) {
b169c13d 939 invalidate_batched_entropy();
8ef35c86 940 numa_crng_init();
e192be9d
TT
941 crng_init = 2;
942 process_random_ready_list();
943 wake_up_interruptible(&crng_init_wait);
944 pr_notice("random: crng init done\n");
4e00b339
TT
945 if (unseeded_warning.missed) {
946 pr_notice("random: %d get_random_xx warning(s) missed "
947 "due to ratelimiting\n",
948 unseeded_warning.missed);
949 unseeded_warning.missed = 0;
950 }
951 if (urandom_warning.missed) {
952 pr_notice("random: %d urandom warning(s) missed "
953 "due to ratelimiting\n",
954 urandom_warning.missed);
955 urandom_warning.missed = 0;
956 }
e192be9d 957 }
e192be9d
TT
958}
959
1e7f583a 960static void _extract_crng(struct crng_state *crng,
9f480fae 961 __u32 out[CHACHA20_BLOCK_WORDS])
e192be9d
TT
962{
963 unsigned long v, flags;
e192be9d 964
43838a23 965 if (crng_ready() &&
d848e5f8
TT
966 (time_after(crng_global_init_time, crng->init_time) ||
967 time_after(jiffies, crng->init_time + CRNG_RESEED_INTERVAL)))
1e7f583a 968 crng_reseed(crng, crng == &primary_crng ? &input_pool : NULL);
e192be9d
TT
969 spin_lock_irqsave(&crng->lock, flags);
970 if (arch_get_random_long(&v))
971 crng->state[14] ^= v;
972 chacha20_block(&crng->state[0], out);
973 if (crng->state[12] == 0)
974 crng->state[13]++;
975 spin_unlock_irqrestore(&crng->lock, flags);
976}
977
9f480fae 978static void extract_crng(__u32 out[CHACHA20_BLOCK_WORDS])
1e7f583a
TT
979{
980 struct crng_state *crng = NULL;
981
982#ifdef CONFIG_NUMA
983 if (crng_node_pool)
984 crng = crng_node_pool[numa_node_id()];
985 if (crng == NULL)
986#endif
987 crng = &primary_crng;
988 _extract_crng(crng, out);
989}
990
c92e040d
TT
991/*
992 * Use the leftover bytes from the CRNG block output (if there is
993 * enough) to mutate the CRNG key to provide backtracking protection.
994 */
995static void _crng_backtrack_protect(struct crng_state *crng,
9f480fae 996 __u32 tmp[CHACHA20_BLOCK_WORDS], int used)
c92e040d
TT
997{
998 unsigned long flags;
999 __u32 *s, *d;
1000 int i;
1001
1002 used = round_up(used, sizeof(__u32));
1003 if (used + CHACHA20_KEY_SIZE > CHACHA20_BLOCK_SIZE) {
1004 extract_crng(tmp);
1005 used = 0;
1006 }
1007 spin_lock_irqsave(&crng->lock, flags);
9f480fae 1008 s = &tmp[used / sizeof(__u32)];
c92e040d
TT
1009 d = &crng->state[4];
1010 for (i=0; i < 8; i++)
1011 *d++ ^= *s++;
1012 spin_unlock_irqrestore(&crng->lock, flags);
1013}
1014
9f480fae 1015static void crng_backtrack_protect(__u32 tmp[CHACHA20_BLOCK_WORDS], int used)
c92e040d
TT
1016{
1017 struct crng_state *crng = NULL;
1018
1019#ifdef CONFIG_NUMA
1020 if (crng_node_pool)
1021 crng = crng_node_pool[numa_node_id()];
1022 if (crng == NULL)
1023#endif
1024 crng = &primary_crng;
1025 _crng_backtrack_protect(crng, tmp, used);
1026}
1027
e192be9d
TT
1028static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
1029{
c92e040d 1030 ssize_t ret = 0, i = CHACHA20_BLOCK_SIZE;
9f480fae 1031 __u32 tmp[CHACHA20_BLOCK_WORDS];
e192be9d
TT
1032 int large_request = (nbytes > 256);
1033
1034 while (nbytes) {
1035 if (large_request && need_resched()) {
1036 if (signal_pending(current)) {
1037 if (ret == 0)
1038 ret = -ERESTARTSYS;
1039 break;
1040 }
1041 schedule();
1042 }
1043
1044 extract_crng(tmp);
1045 i = min_t(int, nbytes, CHACHA20_BLOCK_SIZE);
1046 if (copy_to_user(buf, tmp, i)) {
1047 ret = -EFAULT;
1048 break;
1049 }
1050
1051 nbytes -= i;
1052 buf += i;
1053 ret += i;
1054 }
c92e040d 1055 crng_backtrack_protect(tmp, i);
e192be9d
TT
1056
1057 /* Wipe data just written to memory */
1058 memzero_explicit(tmp, sizeof(tmp));
1059
1060 return ret;
1061}
1062
1063
1da177e4
LT
1064/*********************************************************************
1065 *
1066 * Entropy input management
1067 *
1068 *********************************************************************/
1069
1070/* There is one of these per entropy source */
1071struct timer_rand_state {
1072 cycles_t last_time;
90b75ee5 1073 long last_delta, last_delta2;
1da177e4
LT
1074};
1075
644008df
TT
1076#define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
1077
a2080a67 1078/*
e192be9d
TT
1079 * Add device- or boot-specific data to the input pool to help
1080 * initialize it.
a2080a67 1081 *
e192be9d
TT
1082 * None of this adds any entropy; it is meant to avoid the problem of
1083 * the entropy pool having similar initial state across largely
1084 * identical devices.
a2080a67
LT
1085 */
1086void add_device_randomness(const void *buf, unsigned int size)
1087{
61875f30 1088 unsigned long time = random_get_entropy() ^ jiffies;
3ef4cb2d 1089 unsigned long flags;
a2080a67 1090
dc12baac
TT
1091 if (!crng_ready() && size)
1092 crng_slow_load(buf, size);
ee7998c5 1093
5910895f 1094 trace_add_device_randomness(size, _RET_IP_);
3ef4cb2d 1095 spin_lock_irqsave(&input_pool.lock, flags);
85608f8e
TT
1096 _mix_pool_bytes(&input_pool, buf, size);
1097 _mix_pool_bytes(&input_pool, &time, sizeof(time));
3ef4cb2d 1098 spin_unlock_irqrestore(&input_pool.lock, flags);
a2080a67
LT
1099}
1100EXPORT_SYMBOL(add_device_randomness);
1101
644008df 1102static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
3060d6fe 1103
1da177e4
LT
1104/*
1105 * This function adds entropy to the entropy "pool" by using timing
1106 * delays. It uses the timer_rand_state structure to make an estimate
1107 * of how many bits of entropy this call has added to the pool.
1108 *
1109 * The number "num" is also added to the pool - it should somehow describe
1110 * the type of event which just happened. This is currently 0-255 for
1111 * keyboard scan codes, and 256 upwards for interrupts.
1112 *
1113 */
1114static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1115{
40db23e5 1116 struct entropy_store *r;
1da177e4 1117 struct {
1da177e4 1118 long jiffies;
cf833d0b 1119 unsigned cycles;
1da177e4
LT
1120 unsigned num;
1121 } sample;
1122 long delta, delta2, delta3;
1123
1124 preempt_disable();
1da177e4
LT
1125
1126 sample.jiffies = jiffies;
61875f30 1127 sample.cycles = random_get_entropy();
1da177e4 1128 sample.num = num;
e192be9d 1129 r = &input_pool;
85608f8e 1130 mix_pool_bytes(r, &sample, sizeof(sample));
1da177e4
LT
1131
1132 /*
1133 * Calculate number of bits of randomness we probably added.
1134 * We take into account the first, second and third-order deltas
1135 * in order to make our estimate.
1136 */
5e747dd9
RV
1137 delta = sample.jiffies - state->last_time;
1138 state->last_time = sample.jiffies;
1139
1140 delta2 = delta - state->last_delta;
1141 state->last_delta = delta;
1142
1143 delta3 = delta2 - state->last_delta2;
1144 state->last_delta2 = delta2;
1145
1146 if (delta < 0)
1147 delta = -delta;
1148 if (delta2 < 0)
1149 delta2 = -delta2;
1150 if (delta3 < 0)
1151 delta3 = -delta3;
1152 if (delta > delta2)
1153 delta = delta2;
1154 if (delta > delta3)
1155 delta = delta3;
1da177e4 1156
5e747dd9
RV
1157 /*
1158 * delta is now minimum absolute delta.
1159 * Round down by 1 bit on general principles,
1160 * and limit entropy entimate to 12 bits.
1161 */
1162 credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
1da177e4 1163
1da177e4
LT
1164 preempt_enable();
1165}
1166
d251575a 1167void add_input_randomness(unsigned int type, unsigned int code,
1da177e4
LT
1168 unsigned int value)
1169{
1170 static unsigned char last_value;
1171
1172 /* ignore autorepeat and the like */
1173 if (value == last_value)
1174 return;
1175
1da177e4
LT
1176 last_value = value;
1177 add_timer_randomness(&input_timer_state,
1178 (type << 4) ^ code ^ (code >> 4) ^ value);
f80bbd8b 1179 trace_add_input_randomness(ENTROPY_BITS(&input_pool));
1da177e4 1180}
80fc9f53 1181EXPORT_SYMBOL_GPL(add_input_randomness);
1da177e4 1182
775f4b29
TT
1183static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1184
43759d4f
TT
1185#ifdef ADD_INTERRUPT_BENCH
1186static unsigned long avg_cycles, avg_deviation;
1187
1188#define AVG_SHIFT 8 /* Exponential average factor k=1/256 */
1189#define FIXED_1_2 (1 << (AVG_SHIFT-1))
1190
1191static void add_interrupt_bench(cycles_t start)
1192{
1193 long delta = random_get_entropy() - start;
1194
1195 /* Use a weighted moving average */
1196 delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1197 avg_cycles += delta;
1198 /* And average deviation */
1199 delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1200 avg_deviation += delta;
1201}
1202#else
1203#define add_interrupt_bench(x)
1204#endif
1205
ee3e00e9
TT
1206static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1207{
1208 __u32 *ptr = (__u32 *) regs;
92e75428 1209 unsigned int idx;
ee3e00e9
TT
1210
1211 if (regs == NULL)
1212 return 0;
92e75428
TT
1213 idx = READ_ONCE(f->reg_idx);
1214 if (idx >= sizeof(struct pt_regs) / sizeof(__u32))
1215 idx = 0;
1216 ptr += idx++;
1217 WRITE_ONCE(f->reg_idx, idx);
9dfa7bba 1218 return *ptr;
ee3e00e9
TT
1219}
1220
775f4b29 1221void add_interrupt_randomness(int irq, int irq_flags)
1da177e4 1222{
775f4b29 1223 struct entropy_store *r;
1b2a1a7e 1224 struct fast_pool *fast_pool = this_cpu_ptr(&irq_randomness);
775f4b29
TT
1225 struct pt_regs *regs = get_irq_regs();
1226 unsigned long now = jiffies;
655b2264 1227 cycles_t cycles = random_get_entropy();
43759d4f 1228 __u32 c_high, j_high;
655b2264 1229 __u64 ip;
83664a69 1230 unsigned long seed;
91fcb532 1231 int credit = 0;
3060d6fe 1232
ee3e00e9
TT
1233 if (cycles == 0)
1234 cycles = get_reg(fast_pool, regs);
655b2264
TT
1235 c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1236 j_high = (sizeof(now) > 4) ? now >> 32 : 0;
43759d4f
TT
1237 fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1238 fast_pool->pool[1] ^= now ^ c_high;
655b2264 1239 ip = regs ? instruction_pointer(regs) : _RET_IP_;
43759d4f 1240 fast_pool->pool[2] ^= ip;
ee3e00e9
TT
1241 fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1242 get_reg(fast_pool, regs);
3060d6fe 1243
43759d4f 1244 fast_mix(fast_pool);
43759d4f 1245 add_interrupt_bench(cycles);
3060d6fe 1246
43838a23 1247 if (unlikely(crng_init == 0)) {
e192be9d
TT
1248 if ((fast_pool->count >= 64) &&
1249 crng_fast_load((char *) fast_pool->pool,
1250 sizeof(fast_pool->pool))) {
1251 fast_pool->count = 0;
1252 fast_pool->last = now;
1253 }
1254 return;
1255 }
1256
ee3e00e9
TT
1257 if ((fast_pool->count < 64) &&
1258 !time_after(now, fast_pool->last + HZ))
1da177e4
LT
1259 return;
1260
e192be9d 1261 r = &input_pool;
840f9507 1262 if (!spin_trylock(&r->lock))
91fcb532 1263 return;
83664a69 1264
91fcb532 1265 fast_pool->last = now;
85608f8e 1266 __mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
83664a69
PA
1267
1268 /*
1269 * If we have architectural seed generator, produce a seed and
48d6be95
TT
1270 * add it to the pool. For the sake of paranoia don't let the
1271 * architectural seed generator dominate the input from the
1272 * interrupt noise.
83664a69
PA
1273 */
1274 if (arch_get_random_seed_long(&seed)) {
85608f8e 1275 __mix_pool_bytes(r, &seed, sizeof(seed));
48d6be95 1276 credit = 1;
83664a69 1277 }
91fcb532 1278 spin_unlock(&r->lock);
83664a69 1279
ee3e00e9 1280 fast_pool->count = 0;
83664a69 1281
ee3e00e9
TT
1282 /* award one bit for the contents of the fast pool */
1283 credit_entropy_bits(r, credit + 1);
1da177e4 1284}
4b44f2d1 1285EXPORT_SYMBOL_GPL(add_interrupt_randomness);
1da177e4 1286
9361401e 1287#ifdef CONFIG_BLOCK
1da177e4
LT
1288void add_disk_randomness(struct gendisk *disk)
1289{
1290 if (!disk || !disk->random)
1291 return;
1292 /* first major is 1, so we get >= 0x200 here */
f331c029 1293 add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
f80bbd8b 1294 trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
1da177e4 1295}
bdcfa3e5 1296EXPORT_SYMBOL_GPL(add_disk_randomness);
9361401e 1297#endif
1da177e4 1298
1da177e4
LT
1299/*********************************************************************
1300 *
1301 * Entropy extraction routines
1302 *
1303 *********************************************************************/
1304
1da177e4 1305/*
25985edc 1306 * This utility inline function is responsible for transferring entropy
1da177e4
LT
1307 * from the primary pool to the secondary extraction pool. We make
1308 * sure we pull enough for a 'catastrophic reseed'.
1309 */
6265e169 1310static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes);
1da177e4
LT
1311static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1312{
cff85031
TT
1313 if (!r->pull ||
1314 r->entropy_count >= (nbytes << (ENTROPY_SHIFT + 3)) ||
1315 r->entropy_count > r->poolinfo->poolfracbits)
1316 return;
1317
cff85031 1318 _xfer_secondary_pool(r, nbytes);
6265e169
TT
1319}
1320
1321static void _xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
1322{
1323 __u32 tmp[OUTPUT_POOL_WORDS];
1324
6265e169
TT
1325 int bytes = nbytes;
1326
2132a96f
GP
1327 /* pull at least as much as a wakeup */
1328 bytes = max_t(int, bytes, random_read_wakeup_bits / 8);
6265e169
TT
1329 /* but never more than the buffer size */
1330 bytes = min_t(int, bytes, sizeof(tmp));
1331
f80bbd8b
TT
1332 trace_xfer_secondary_pool(r->name, bytes * 8, nbytes * 8,
1333 ENTROPY_BITS(r), ENTROPY_BITS(r->pull));
6265e169 1334 bytes = extract_entropy(r->pull, tmp, bytes,
43d8a72c 1335 random_read_wakeup_bits / 8, 0);
85608f8e 1336 mix_pool_bytes(r, tmp, bytes);
6265e169
TT
1337 credit_entropy_bits(r, bytes*8);
1338}
1339
1340/*
1341 * Used as a workqueue function so that when the input pool is getting
1342 * full, we can "spill over" some entropy to the output pools. That
1343 * way the output pools can store some of the excess entropy instead
1344 * of letting it go to waste.
1345 */
1346static void push_to_pool(struct work_struct *work)
1347{
1348 struct entropy_store *r = container_of(work, struct entropy_store,
1349 push_work);
1350 BUG_ON(!r);
2132a96f 1351 _xfer_secondary_pool(r, random_read_wakeup_bits/8);
6265e169
TT
1352 trace_push_to_pool(r->name, r->entropy_count >> ENTROPY_SHIFT,
1353 r->pull->entropy_count >> ENTROPY_SHIFT);
1da177e4
LT
1354}
1355
1356/*
19fa5be1
GP
1357 * This function decides how many bytes to actually take from the
1358 * given pool, and also debits the entropy count accordingly.
1da177e4 1359 */
1da177e4
LT
1360static size_t account(struct entropy_store *r, size_t nbytes, int min,
1361 int reserved)
1362{
43d8a72c 1363 int entropy_count, orig, have_bytes;
79a84687 1364 size_t ibytes, nfrac;
1da177e4 1365
a283b5c4 1366 BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
1da177e4
LT
1367
1368 /* Can we pull enough? */
10b3a32d 1369retry:
6aa7de05 1370 entropy_count = orig = READ_ONCE(r->entropy_count);
a283b5c4 1371 ibytes = nbytes;
43d8a72c
SM
1372 /* never pull more than available */
1373 have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
e33ba5fa 1374
43d8a72c
SM
1375 if ((have_bytes -= reserved) < 0)
1376 have_bytes = 0;
1377 ibytes = min_t(size_t, ibytes, have_bytes);
0fb7a01a 1378 if (ibytes < min)
a283b5c4 1379 ibytes = 0;
79a84687
HFS
1380
1381 if (unlikely(entropy_count < 0)) {
1382 pr_warn("random: negative entropy count: pool %s count %d\n",
1383 r->name, entropy_count);
1384 WARN_ON(1);
1385 entropy_count = 0;
1386 }
1387 nfrac = ibytes << (ENTROPY_SHIFT + 3);
1388 if ((size_t) entropy_count > nfrac)
1389 entropy_count -= nfrac;
1390 else
e33ba5fa 1391 entropy_count = 0;
f9c6d498 1392
0fb7a01a
GP
1393 if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1394 goto retry;
1da177e4 1395
f80bbd8b 1396 trace_debit_entropy(r->name, 8 * ibytes);
0fb7a01a 1397 if (ibytes &&
2132a96f 1398 (r->entropy_count >> ENTROPY_SHIFT) < random_write_wakeup_bits) {
89b310a2 1399 wake_up_interruptible_poll(&random_wait, POLLOUT);
b9809552
TT
1400 kill_fasync(&fasync, SIGIO, POLL_OUT);
1401 }
1402
a283b5c4 1403 return ibytes;
1da177e4
LT
1404}
1405
19fa5be1
GP
1406/*
1407 * This function does the actual extraction for extract_entropy and
1408 * extract_entropy_user.
1409 *
1410 * Note: we assume that .poolwords is a multiple of 16 words.
1411 */
1da177e4
LT
1412static void extract_buf(struct entropy_store *r, __u8 *out)
1413{
602b6aee 1414 int i;
d2e7c96a
PA
1415 union {
1416 __u32 w[5];
85a1f777 1417 unsigned long l[LONGS(20)];
d2e7c96a
PA
1418 } hash;
1419 __u32 workspace[SHA_WORKSPACE_WORDS];
902c098a 1420 unsigned long flags;
1da177e4 1421
85a1f777 1422 /*
dfd38750 1423 * If we have an architectural hardware random number
46884442 1424 * generator, use it for SHA's initial vector
85a1f777 1425 */
46884442 1426 sha_init(hash.w);
85a1f777
TT
1427 for (i = 0; i < LONGS(20); i++) {
1428 unsigned long v;
1429 if (!arch_get_random_long(&v))
1430 break;
46884442 1431 hash.l[i] = v;
85a1f777
TT
1432 }
1433
46884442
TT
1434 /* Generate a hash across the pool, 16 words (512 bits) at a time */
1435 spin_lock_irqsave(&r->lock, flags);
1436 for (i = 0; i < r->poolinfo->poolwords; i += 16)
1437 sha_transform(hash.w, (__u8 *)(r->pool + i), workspace);
1438
1da177e4 1439 /*
1c0ad3d4
MM
1440 * We mix the hash back into the pool to prevent backtracking
1441 * attacks (where the attacker knows the state of the pool
1442 * plus the current outputs, and attempts to find previous
1443 * ouputs), unless the hash function can be inverted. By
1444 * mixing at least a SHA1 worth of hash data back, we make
1445 * brute-forcing the feedback as hard as brute-forcing the
1446 * hash.
1da177e4 1447 */
85608f8e 1448 __mix_pool_bytes(r, hash.w, sizeof(hash.w));
902c098a 1449 spin_unlock_irqrestore(&r->lock, flags);
1da177e4 1450
d4c5efdb 1451 memzero_explicit(workspace, sizeof(workspace));
1da177e4
LT
1452
1453 /*
1c0ad3d4
MM
1454 * In case the hash function has some recognizable output
1455 * pattern, we fold it in half. Thus, we always feed back
1456 * twice as much data as we output.
1da177e4 1457 */
d2e7c96a
PA
1458 hash.w[0] ^= hash.w[3];
1459 hash.w[1] ^= hash.w[4];
1460 hash.w[2] ^= rol32(hash.w[2], 16);
1461
d2e7c96a 1462 memcpy(out, &hash, EXTRACT_SIZE);
d4c5efdb 1463 memzero_explicit(&hash, sizeof(hash));
1da177e4
LT
1464}
1465
e192be9d
TT
1466static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1467 size_t nbytes, int fips)
1468{
1469 ssize_t ret = 0, i;
1470 __u8 tmp[EXTRACT_SIZE];
1471 unsigned long flags;
1472
1473 while (nbytes) {
1474 extract_buf(r, tmp);
1475
1476 if (fips) {
1477 spin_lock_irqsave(&r->lock, flags);
1478 if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1479 panic("Hardware RNG duplicated output!\n");
1480 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1481 spin_unlock_irqrestore(&r->lock, flags);
1482 }
1483 i = min_t(int, nbytes, EXTRACT_SIZE);
1484 memcpy(buf, tmp, i);
1485 nbytes -= i;
1486 buf += i;
1487 ret += i;
1488 }
1489
1490 /* Wipe data just returned from memory */
1491 memzero_explicit(tmp, sizeof(tmp));
1492
1493 return ret;
1494}
1495
19fa5be1
GP
1496/*
1497 * This function extracts randomness from the "entropy pool", and
1498 * returns it in a buffer.
1499 *
1500 * The min parameter specifies the minimum amount we can pull before
1501 * failing to avoid races that defeat catastrophic reseeding while the
1502 * reserved parameter indicates how much entropy we must leave in the
1503 * pool after each pull to avoid starving other readers.
1504 */
90b75ee5 1505static ssize_t extract_entropy(struct entropy_store *r, void *buf,
902c098a 1506 size_t nbytes, int min, int reserved)
1da177e4 1507{
1da177e4 1508 __u8 tmp[EXTRACT_SIZE];
1e7e2e05 1509 unsigned long flags;
1da177e4 1510
ec8f02da 1511 /* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
1e7e2e05
JW
1512 if (fips_enabled) {
1513 spin_lock_irqsave(&r->lock, flags);
1514 if (!r->last_data_init) {
c59974ae 1515 r->last_data_init = 1;
1e7e2e05
JW
1516 spin_unlock_irqrestore(&r->lock, flags);
1517 trace_extract_entropy(r->name, EXTRACT_SIZE,
a283b5c4 1518 ENTROPY_BITS(r), _RET_IP_);
1e7e2e05
JW
1519 xfer_secondary_pool(r, EXTRACT_SIZE);
1520 extract_buf(r, tmp);
1521 spin_lock_irqsave(&r->lock, flags);
1522 memcpy(r->last_data, tmp, EXTRACT_SIZE);
1523 }
1524 spin_unlock_irqrestore(&r->lock, flags);
1525 }
ec8f02da 1526
a283b5c4 1527 trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
1da177e4
LT
1528 xfer_secondary_pool(r, nbytes);
1529 nbytes = account(r, nbytes, min, reserved);
1530
e192be9d 1531 return _extract_entropy(r, buf, nbytes, fips_enabled);
1da177e4
LT
1532}
1533
19fa5be1
GP
1534/*
1535 * This function extracts randomness from the "entropy pool", and
1536 * returns it in a userspace buffer.
1537 */
1da177e4
LT
1538static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
1539 size_t nbytes)
1540{
1541 ssize_t ret = 0, i;
1542 __u8 tmp[EXTRACT_SIZE];
c6e9d6f3 1543 int large_request = (nbytes > 256);
1da177e4 1544
a283b5c4 1545 trace_extract_entropy_user(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
1da177e4
LT
1546 xfer_secondary_pool(r, nbytes);
1547 nbytes = account(r, nbytes, 0, 0);
1548
1549 while (nbytes) {
c6e9d6f3 1550 if (large_request && need_resched()) {
1da177e4
LT
1551 if (signal_pending(current)) {
1552 if (ret == 0)
1553 ret = -ERESTARTSYS;
1554 break;
1555 }
1556 schedule();
1557 }
1558
1559 extract_buf(r, tmp);
1560 i = min_t(int, nbytes, EXTRACT_SIZE);
1561 if (copy_to_user(buf, tmp, i)) {
1562 ret = -EFAULT;
1563 break;
1564 }
1565
1566 nbytes -= i;
1567 buf += i;
1568 ret += i;
1569 }
1570
1571 /* Wipe data just returned from memory */
d4c5efdb 1572 memzero_explicit(tmp, sizeof(tmp));
1da177e4
LT
1573
1574 return ret;
1575}
1576
eecabf56
TT
1577#define warn_unseeded_randomness(previous) \
1578 _warn_unseeded_randomness(__func__, (void *) _RET_IP_, (previous))
1579
1580static void _warn_unseeded_randomness(const char *func_name, void *caller,
1581 void **previous)
1582{
1583#ifdef CONFIG_WARN_ALL_UNSEEDED_RANDOM
1584 const bool print_once = false;
1585#else
1586 static bool print_once __read_mostly;
1587#endif
1588
1589 if (print_once ||
1590 crng_ready() ||
1591 (previous && (caller == READ_ONCE(*previous))))
1592 return;
1593 WRITE_ONCE(*previous, caller);
1594#ifndef CONFIG_WARN_ALL_UNSEEDED_RANDOM
1595 print_once = true;
1596#endif
4e00b339
TT
1597 if (__ratelimit(&unseeded_warning))
1598 pr_notice("random: %s called from %pS with crng_init=%d\n",
1599 func_name, caller, crng_init);
eecabf56
TT
1600}
1601
1da177e4
LT
1602/*
1603 * This function is the exported kernel interface. It returns some
c2557a30 1604 * number of good random numbers, suitable for key generation, seeding
18e9cea7
GP
1605 * TCP sequence numbers, etc. It does not rely on the hardware random
1606 * number generator. For random bytes direct from the hardware RNG
e297a783
JD
1607 * (when available), use get_random_bytes_arch(). In order to ensure
1608 * that the randomness provided by this function is okay, the function
1609 * wait_for_random_bytes() should be called and return 0 at least once
1610 * at any point prior.
1da177e4 1611 */
eecabf56 1612static void _get_random_bytes(void *buf, int nbytes)
c2557a30 1613{
9f480fae 1614 __u32 tmp[CHACHA20_BLOCK_WORDS];
e192be9d 1615
5910895f 1616 trace_get_random_bytes(nbytes, _RET_IP_);
e192be9d
TT
1617
1618 while (nbytes >= CHACHA20_BLOCK_SIZE) {
1619 extract_crng(buf);
1620 buf += CHACHA20_BLOCK_SIZE;
1621 nbytes -= CHACHA20_BLOCK_SIZE;
1622 }
1623
1624 if (nbytes > 0) {
1625 extract_crng(tmp);
1626 memcpy(buf, tmp, nbytes);
c92e040d
TT
1627 crng_backtrack_protect(tmp, nbytes);
1628 } else
1629 crng_backtrack_protect(tmp, CHACHA20_BLOCK_SIZE);
1630 memzero_explicit(tmp, sizeof(tmp));
c2557a30 1631}
eecabf56
TT
1632
1633void get_random_bytes(void *buf, int nbytes)
1634{
1635 static void *previous;
1636
1637 warn_unseeded_randomness(&previous);
1638 _get_random_bytes(buf, nbytes);
1639}
c2557a30
TT
1640EXPORT_SYMBOL(get_random_bytes);
1641
e297a783
JD
1642/*
1643 * Wait for the urandom pool to be seeded and thus guaranteed to supply
1644 * cryptographically secure random numbers. This applies to: the /dev/urandom
1645 * device, the get_random_bytes function, and the get_random_{u32,u64,int,long}
1646 * family of functions. Using any of these functions without first calling
1647 * this function forfeits the guarantee of security.
1648 *
1649 * Returns: 0 if the urandom pool has been seeded.
1650 * -ERESTARTSYS if the function was interrupted by a signal.
1651 */
1652int wait_for_random_bytes(void)
1653{
1654 if (likely(crng_ready()))
1655 return 0;
1656 return wait_event_interruptible(crng_init_wait, crng_ready());
1657}
1658EXPORT_SYMBOL(wait_for_random_bytes);
1659
205a525c
HX
1660/*
1661 * Add a callback function that will be invoked when the nonblocking
1662 * pool is initialised.
1663 *
1664 * returns: 0 if callback is successfully added
1665 * -EALREADY if pool is already initialised (callback not called)
1666 * -ENOENT if module for callback is not alive
1667 */
1668int add_random_ready_callback(struct random_ready_callback *rdy)
1669{
1670 struct module *owner;
1671 unsigned long flags;
1672 int err = -EALREADY;
1673
e192be9d 1674 if (crng_ready())
205a525c
HX
1675 return err;
1676
1677 owner = rdy->owner;
1678 if (!try_module_get(owner))
1679 return -ENOENT;
1680
1681 spin_lock_irqsave(&random_ready_list_lock, flags);
e192be9d 1682 if (crng_ready())
205a525c
HX
1683 goto out;
1684
1685 owner = NULL;
1686
1687 list_add(&rdy->list, &random_ready_list);
1688 err = 0;
1689
1690out:
1691 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1692
1693 module_put(owner);
1694
1695 return err;
1696}
1697EXPORT_SYMBOL(add_random_ready_callback);
1698
1699/*
1700 * Delete a previously registered readiness callback function.
1701 */
1702void del_random_ready_callback(struct random_ready_callback *rdy)
1703{
1704 unsigned long flags;
1705 struct module *owner = NULL;
1706
1707 spin_lock_irqsave(&random_ready_list_lock, flags);
1708 if (!list_empty(&rdy->list)) {
1709 list_del_init(&rdy->list);
1710 owner = rdy->owner;
1711 }
1712 spin_unlock_irqrestore(&random_ready_list_lock, flags);
1713
1714 module_put(owner);
1715}
1716EXPORT_SYMBOL(del_random_ready_callback);
1717
c2557a30
TT
1718/*
1719 * This function will use the architecture-specific hardware random
1720 * number generator if it is available. The arch-specific hw RNG will
1721 * almost certainly be faster than what we can do in software, but it
1722 * is impossible to verify that it is implemented securely (as
1723 * opposed, to, say, the AES encryption of a sequence number using a
1724 * key known by the NSA). So it's useful if we need the speed, but
1725 * only if we're willing to trust the hardware manufacturer not to
1726 * have put in a back door.
1727 */
1728void get_random_bytes_arch(void *buf, int nbytes)
1da177e4 1729{
63d77173
PA
1730 char *p = buf;
1731
5910895f 1732 trace_get_random_bytes_arch(nbytes, _RET_IP_);
63d77173
PA
1733 while (nbytes) {
1734 unsigned long v;
1735 int chunk = min(nbytes, (int)sizeof(unsigned long));
c2557a30 1736
63d77173
PA
1737 if (!arch_get_random_long(&v))
1738 break;
1739
bd29e568 1740 memcpy(p, &v, chunk);
63d77173
PA
1741 p += chunk;
1742 nbytes -= chunk;
1743 }
1744
c2557a30 1745 if (nbytes)
e192be9d 1746 get_random_bytes(p, nbytes);
1da177e4 1747}
c2557a30
TT
1748EXPORT_SYMBOL(get_random_bytes_arch);
1749
1da177e4
LT
1750
1751/*
1752 * init_std_data - initialize pool with system data
1753 *
1754 * @r: pool to initialize
1755 *
1756 * This function clears the pool's entropy count and mixes some system
1757 * data into the pool to prepare it for use. The pool is not cleared
1758 * as that can only decrease the entropy in the pool.
1759 */
1760static void init_std_data(struct entropy_store *r)
1761{
3e88bdff 1762 int i;
902c098a
TT
1763 ktime_t now = ktime_get_real();
1764 unsigned long rv;
1da177e4 1765
f5c2742c 1766 r->last_pulled = jiffies;
85608f8e 1767 mix_pool_bytes(r, &now, sizeof(now));
9ed17b70 1768 for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
83664a69
PA
1769 if (!arch_get_random_seed_long(&rv) &&
1770 !arch_get_random_long(&rv))
ae9ecd92 1771 rv = random_get_entropy();
85608f8e 1772 mix_pool_bytes(r, &rv, sizeof(rv));
3e88bdff 1773 }
85608f8e 1774 mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
1da177e4
LT
1775}
1776
cbc96b75
TL
1777/*
1778 * Note that setup_arch() may call add_device_randomness()
1779 * long before we get here. This allows seeding of the pools
1780 * with some platform dependent data very early in the boot
1781 * process. But it limits our options here. We must use
1782 * statically allocated structures that already have all
1783 * initializations complete at compile time. We should also
1784 * take care not to overwrite the precious per platform data
1785 * we were given.
1786 */
53c3f63e 1787static int rand_initialize(void)
1da177e4
LT
1788{
1789 init_std_data(&input_pool);
1790 init_std_data(&blocking_pool);
e192be9d 1791 crng_initialize(&primary_crng);
d848e5f8 1792 crng_global_init_time = jiffies;
4e00b339
TT
1793 if (ratelimit_disable) {
1794 urandom_warning.interval = 0;
1795 unseeded_warning.interval = 0;
1796 }
1da177e4
LT
1797 return 0;
1798}
ae9ecd92 1799early_initcall(rand_initialize);
1da177e4 1800
9361401e 1801#ifdef CONFIG_BLOCK
1da177e4
LT
1802void rand_initialize_disk(struct gendisk *disk)
1803{
1804 struct timer_rand_state *state;
1805
1806 /*
f8595815 1807 * If kzalloc returns null, we just won't use that entropy
1da177e4
LT
1808 * source.
1809 */
f8595815 1810 state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
644008df
TT
1811 if (state) {
1812 state->last_time = INITIAL_JIFFIES;
1da177e4 1813 disk->random = state;
644008df 1814 }
1da177e4 1815}
9361401e 1816#endif
1da177e4
LT
1817
1818static ssize_t
c6e9d6f3 1819_random_read(int nonblock, char __user *buf, size_t nbytes)
1da177e4 1820{
12ff3a51 1821 ssize_t n;
1da177e4
LT
1822
1823 if (nbytes == 0)
1824 return 0;
1825
12ff3a51
GP
1826 nbytes = min_t(size_t, nbytes, SEC_XFER_SIZE);
1827 while (1) {
1828 n = extract_entropy_user(&blocking_pool, buf, nbytes);
1829 if (n < 0)
1830 return n;
f80bbd8b
TT
1831 trace_random_read(n*8, (nbytes-n)*8,
1832 ENTROPY_BITS(&blocking_pool),
1833 ENTROPY_BITS(&input_pool));
12ff3a51
GP
1834 if (n > 0)
1835 return n;
331c6490 1836
12ff3a51 1837 /* Pool is (near) empty. Maybe wait and retry. */
c6e9d6f3 1838 if (nonblock)
12ff3a51
GP
1839 return -EAGAIN;
1840
89b310a2 1841 wait_event_interruptible(random_wait,
12ff3a51 1842 ENTROPY_BITS(&input_pool) >=
2132a96f 1843 random_read_wakeup_bits);
12ff3a51
GP
1844 if (signal_pending(current))
1845 return -ERESTARTSYS;
1da177e4 1846 }
1da177e4
LT
1847}
1848
c6e9d6f3
TT
1849static ssize_t
1850random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1851{
1852 return _random_read(file->f_flags & O_NONBLOCK, buf, nbytes);
1853}
1854
1da177e4 1855static ssize_t
90b75ee5 1856urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1da177e4 1857{
e192be9d 1858 unsigned long flags;
9b4d0087 1859 static int maxwarn = 10;
301f0595
TT
1860 int ret;
1861
e192be9d 1862 if (!crng_ready() && maxwarn > 0) {
9b4d0087 1863 maxwarn--;
4e00b339
TT
1864 if (__ratelimit(&urandom_warning))
1865 printk(KERN_NOTICE "random: %s: uninitialized "
1866 "urandom read (%zd bytes read)\n",
1867 current->comm, nbytes);
e192be9d
TT
1868 spin_lock_irqsave(&primary_crng.lock, flags);
1869 crng_init_cnt = 0;
1870 spin_unlock_irqrestore(&primary_crng.lock, flags);
9b4d0087 1871 }
79a84687 1872 nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
e192be9d
TT
1873 ret = extract_crng_user(buf, nbytes);
1874 trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
f80bbd8b 1875 return ret;
1da177e4
LT
1876}
1877
89b310a2
CH
1878static struct wait_queue_head *
1879random_get_poll_head(struct file *file, __poll_t events)
1880{
1881 return &random_wait;
1882}
1883
afc9a42b 1884static __poll_t
89b310a2 1885random_poll_mask(struct file *file, __poll_t events)
1da177e4 1886{
89b310a2 1887 __poll_t mask = 0;
1da177e4 1888
2132a96f 1889 if (ENTROPY_BITS(&input_pool) >= random_read_wakeup_bits)
a9a08845 1890 mask |= EPOLLIN | EPOLLRDNORM;
2132a96f 1891 if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
a9a08845 1892 mask |= EPOLLOUT | EPOLLWRNORM;
1da177e4
LT
1893 return mask;
1894}
1895
7f397dcd
MM
1896static int
1897write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1da177e4 1898{
1da177e4
LT
1899 size_t bytes;
1900 __u32 buf[16];
1901 const char __user *p = buffer;
1da177e4 1902
7f397dcd
MM
1903 while (count > 0) {
1904 bytes = min(count, sizeof(buf));
1905 if (copy_from_user(&buf, p, bytes))
1906 return -EFAULT;
1da177e4 1907
7f397dcd 1908 count -= bytes;
1da177e4
LT
1909 p += bytes;
1910
85608f8e 1911 mix_pool_bytes(r, buf, bytes);
91f3f1e3 1912 cond_resched();
1da177e4 1913 }
7f397dcd
MM
1914
1915 return 0;
1916}
1917
90b75ee5
MM
1918static ssize_t random_write(struct file *file, const char __user *buffer,
1919 size_t count, loff_t *ppos)
7f397dcd
MM
1920{
1921 size_t ret;
7f397dcd 1922
e192be9d 1923 ret = write_pool(&input_pool, buffer, count);
7f397dcd
MM
1924 if (ret)
1925 return ret;
1926
7f397dcd 1927 return (ssize_t)count;
1da177e4
LT
1928}
1929
43ae4860 1930static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
1da177e4
LT
1931{
1932 int size, ent_count;
1933 int __user *p = (int __user *)arg;
1934 int retval;
1935
1936 switch (cmd) {
1937 case RNDGETENTCNT:
43ae4860 1938 /* inherently racy, no point locking */
a283b5c4
PA
1939 ent_count = ENTROPY_BITS(&input_pool);
1940 if (put_user(ent_count, p))
1da177e4
LT
1941 return -EFAULT;
1942 return 0;
1943 case RNDADDTOENTCNT:
1944 if (!capable(CAP_SYS_ADMIN))
1945 return -EPERM;
1946 if (get_user(ent_count, p))
1947 return -EFAULT;
86a574de 1948 return credit_entropy_bits_safe(&input_pool, ent_count);
1da177e4
LT
1949 case RNDADDENTROPY:
1950 if (!capable(CAP_SYS_ADMIN))
1951 return -EPERM;
1952 if (get_user(ent_count, p++))
1953 return -EFAULT;
1954 if (ent_count < 0)
1955 return -EINVAL;
1956 if (get_user(size, p++))
1957 return -EFAULT;
7f397dcd
MM
1958 retval = write_pool(&input_pool, (const char __user *)p,
1959 size);
1da177e4
LT
1960 if (retval < 0)
1961 return retval;
86a574de 1962 return credit_entropy_bits_safe(&input_pool, ent_count);
1da177e4
LT
1963 case RNDZAPENTCNT:
1964 case RNDCLEARPOOL:
ae9ecd92
TT
1965 /*
1966 * Clear the entropy pool counters. We no longer clear
1967 * the entropy pool, as that's silly.
1968 */
1da177e4
LT
1969 if (!capable(CAP_SYS_ADMIN))
1970 return -EPERM;
ae9ecd92 1971 input_pool.entropy_count = 0;
ae9ecd92 1972 blocking_pool.entropy_count = 0;
1da177e4 1973 return 0;
d848e5f8
TT
1974 case RNDRESEEDCRNG:
1975 if (!capable(CAP_SYS_ADMIN))
1976 return -EPERM;
1977 if (crng_init < 2)
1978 return -ENODATA;
1979 crng_reseed(&primary_crng, NULL);
1980 crng_global_init_time = jiffies - 1;
1981 return 0;
1da177e4
LT
1982 default:
1983 return -EINVAL;
1984 }
1985}
1986
9a6f70bb
JD
1987static int random_fasync(int fd, struct file *filp, int on)
1988{
1989 return fasync_helper(fd, filp, on, &fasync);
1990}
1991
2b8693c0 1992const struct file_operations random_fops = {
1da177e4
LT
1993 .read = random_read,
1994 .write = random_write,
89b310a2
CH
1995 .get_poll_head = random_get_poll_head,
1996 .poll_mask = random_poll_mask,
43ae4860 1997 .unlocked_ioctl = random_ioctl,
9a6f70bb 1998 .fasync = random_fasync,
6038f373 1999 .llseek = noop_llseek,
1da177e4
LT
2000};
2001
2b8693c0 2002const struct file_operations urandom_fops = {
1da177e4
LT
2003 .read = urandom_read,
2004 .write = random_write,
43ae4860 2005 .unlocked_ioctl = random_ioctl,
9a6f70bb 2006 .fasync = random_fasync,
6038f373 2007 .llseek = noop_llseek,
1da177e4
LT
2008};
2009
c6e9d6f3
TT
2010SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
2011 unsigned int, flags)
2012{
e297a783
JD
2013 int ret;
2014
c6e9d6f3
TT
2015 if (flags & ~(GRND_NONBLOCK|GRND_RANDOM))
2016 return -EINVAL;
2017
2018 if (count > INT_MAX)
2019 count = INT_MAX;
2020
2021 if (flags & GRND_RANDOM)
2022 return _random_read(flags & GRND_NONBLOCK, buf, count);
2023
e192be9d 2024 if (!crng_ready()) {
c6e9d6f3
TT
2025 if (flags & GRND_NONBLOCK)
2026 return -EAGAIN;
e297a783
JD
2027 ret = wait_for_random_bytes();
2028 if (unlikely(ret))
2029 return ret;
c6e9d6f3
TT
2030 }
2031 return urandom_read(NULL, buf, count, NULL);
2032}
2033
1da177e4
LT
2034/********************************************************************
2035 *
2036 * Sysctl interface
2037 *
2038 ********************************************************************/
2039
2040#ifdef CONFIG_SYSCTL
2041
2042#include <linux/sysctl.h>
2043
2044static int min_read_thresh = 8, min_write_thresh;
8c2aa339 2045static int max_read_thresh = OUTPUT_POOL_WORDS * 32;
1da177e4 2046static int max_write_thresh = INPUT_POOL_WORDS * 32;
db61ffe3 2047static int random_min_urandom_seed = 60;
1da177e4
LT
2048static char sysctl_bootid[16];
2049
2050/*
f22052b2 2051 * This function is used to return both the bootid UUID, and random
1da177e4
LT
2052 * UUID. The difference is in whether table->data is NULL; if it is,
2053 * then a new UUID is generated and returned to the user.
2054 *
f22052b2
GP
2055 * If the user accesses this via the proc interface, the UUID will be
2056 * returned as an ASCII string in the standard UUID format; if via the
2057 * sysctl system call, as 16 bytes of binary data.
1da177e4 2058 */
a151427e 2059static int proc_do_uuid(struct ctl_table *table, int write,
1da177e4
LT
2060 void __user *buffer, size_t *lenp, loff_t *ppos)
2061{
a151427e 2062 struct ctl_table fake_table;
1da177e4
LT
2063 unsigned char buf[64], tmp_uuid[16], *uuid;
2064
2065 uuid = table->data;
2066 if (!uuid) {
2067 uuid = tmp_uuid;
1da177e4 2068 generate_random_uuid(uuid);
44e4360f
MD
2069 } else {
2070 static DEFINE_SPINLOCK(bootid_spinlock);
2071
2072 spin_lock(&bootid_spinlock);
2073 if (!uuid[8])
2074 generate_random_uuid(uuid);
2075 spin_unlock(&bootid_spinlock);
2076 }
1da177e4 2077
35900771
JP
2078 sprintf(buf, "%pU", uuid);
2079
1da177e4
LT
2080 fake_table.data = buf;
2081 fake_table.maxlen = sizeof(buf);
2082
8d65af78 2083 return proc_dostring(&fake_table, write, buffer, lenp, ppos);
1da177e4
LT
2084}
2085
a283b5c4
PA
2086/*
2087 * Return entropy available scaled to integral bits
2088 */
5eb10d91 2089static int proc_do_entropy(struct ctl_table *table, int write,
a283b5c4
PA
2090 void __user *buffer, size_t *lenp, loff_t *ppos)
2091{
5eb10d91 2092 struct ctl_table fake_table;
a283b5c4
PA
2093 int entropy_count;
2094
2095 entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
2096
2097 fake_table.data = &entropy_count;
2098 fake_table.maxlen = sizeof(entropy_count);
2099
2100 return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
2101}
2102
1da177e4 2103static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
a151427e
JP
2104extern struct ctl_table random_table[];
2105struct ctl_table random_table[] = {
1da177e4 2106 {
1da177e4
LT
2107 .procname = "poolsize",
2108 .data = &sysctl_poolsize,
2109 .maxlen = sizeof(int),
2110 .mode = 0444,
6d456111 2111 .proc_handler = proc_dointvec,
1da177e4
LT
2112 },
2113 {
1da177e4
LT
2114 .procname = "entropy_avail",
2115 .maxlen = sizeof(int),
2116 .mode = 0444,
a283b5c4 2117 .proc_handler = proc_do_entropy,
1da177e4
LT
2118 .data = &input_pool.entropy_count,
2119 },
2120 {
1da177e4 2121 .procname = "read_wakeup_threshold",
2132a96f 2122 .data = &random_read_wakeup_bits,
1da177e4
LT
2123 .maxlen = sizeof(int),
2124 .mode = 0644,
6d456111 2125 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
2126 .extra1 = &min_read_thresh,
2127 .extra2 = &max_read_thresh,
2128 },
2129 {
1da177e4 2130 .procname = "write_wakeup_threshold",
2132a96f 2131 .data = &random_write_wakeup_bits,
1da177e4
LT
2132 .maxlen = sizeof(int),
2133 .mode = 0644,
6d456111 2134 .proc_handler = proc_dointvec_minmax,
1da177e4
LT
2135 .extra1 = &min_write_thresh,
2136 .extra2 = &max_write_thresh,
2137 },
f5c2742c
TT
2138 {
2139 .procname = "urandom_min_reseed_secs",
2140 .data = &random_min_urandom_seed,
2141 .maxlen = sizeof(int),
2142 .mode = 0644,
2143 .proc_handler = proc_dointvec,
2144 },
1da177e4 2145 {
1da177e4
LT
2146 .procname = "boot_id",
2147 .data = &sysctl_bootid,
2148 .maxlen = 16,
2149 .mode = 0444,
6d456111 2150 .proc_handler = proc_do_uuid,
1da177e4
LT
2151 },
2152 {
1da177e4
LT
2153 .procname = "uuid",
2154 .maxlen = 16,
2155 .mode = 0444,
6d456111 2156 .proc_handler = proc_do_uuid,
1da177e4 2157 },
43759d4f
TT
2158#ifdef ADD_INTERRUPT_BENCH
2159 {
2160 .procname = "add_interrupt_avg_cycles",
2161 .data = &avg_cycles,
2162 .maxlen = sizeof(avg_cycles),
2163 .mode = 0444,
2164 .proc_handler = proc_doulongvec_minmax,
2165 },
2166 {
2167 .procname = "add_interrupt_avg_deviation",
2168 .data = &avg_deviation,
2169 .maxlen = sizeof(avg_deviation),
2170 .mode = 0444,
2171 .proc_handler = proc_doulongvec_minmax,
2172 },
2173#endif
894d2491 2174 { }
1da177e4
LT
2175};
2176#endif /* CONFIG_SYSCTL */
2177
f5b98461
JD
2178struct batched_entropy {
2179 union {
c440408c
JD
2180 u64 entropy_u64[CHACHA20_BLOCK_SIZE / sizeof(u64)];
2181 u32 entropy_u32[CHACHA20_BLOCK_SIZE / sizeof(u32)];
f5b98461
JD
2182 };
2183 unsigned int position;
2184};
b169c13d 2185static rwlock_t batched_entropy_reset_lock = __RW_LOCK_UNLOCKED(batched_entropy_reset_lock);
b1132dea 2186
1da177e4 2187/*
f5b98461
JD
2188 * Get a random word for internal kernel use only. The quality of the random
2189 * number is either as good as RDRAND or as good as /dev/urandom, with the
e297a783
JD
2190 * goal of being quite fast and not depleting entropy. In order to ensure
2191 * that the randomness provided by this function is okay, the function
2192 * wait_for_random_bytes() should be called and return 0 at least once
2193 * at any point prior.
1da177e4 2194 */
c440408c
JD
2195static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u64);
2196u64 get_random_u64(void)
1da177e4 2197{
c440408c 2198 u64 ret;
72e5c740 2199 bool use_lock;
4a072c71 2200 unsigned long flags = 0;
f5b98461 2201 struct batched_entropy *batch;
eecabf56 2202 static void *previous;
8a0a9bd4 2203
c440408c
JD
2204#if BITS_PER_LONG == 64
2205 if (arch_get_random_long((unsigned long *)&ret))
63d77173 2206 return ret;
c440408c
JD
2207#else
2208 if (arch_get_random_long((unsigned long *)&ret) &&
2209 arch_get_random_long((unsigned long *)&ret + 1))
2210 return ret;
2211#endif
63d77173 2212
eecabf56 2213 warn_unseeded_randomness(&previous);
d06bfd19 2214
72e5c740 2215 use_lock = READ_ONCE(crng_init) < 2;
c440408c 2216 batch = &get_cpu_var(batched_entropy_u64);
b169c13d
JD
2217 if (use_lock)
2218 read_lock_irqsave(&batched_entropy_reset_lock, flags);
c440408c 2219 if (batch->position % ARRAY_SIZE(batch->entropy_u64) == 0) {
9f480fae 2220 extract_crng((__u32 *)batch->entropy_u64);
f5b98461
JD
2221 batch->position = 0;
2222 }
c440408c 2223 ret = batch->entropy_u64[batch->position++];
b169c13d
JD
2224 if (use_lock)
2225 read_unlock_irqrestore(&batched_entropy_reset_lock, flags);
c440408c 2226 put_cpu_var(batched_entropy_u64);
8a0a9bd4 2227 return ret;
1da177e4 2228}
c440408c 2229EXPORT_SYMBOL(get_random_u64);
1da177e4 2230
c440408c
JD
2231static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u32);
2232u32 get_random_u32(void)
f5b98461 2233{
c440408c 2234 u32 ret;
72e5c740 2235 bool use_lock;
4a072c71 2236 unsigned long flags = 0;
f5b98461 2237 struct batched_entropy *batch;
eecabf56 2238 static void *previous;
ec9ee4ac 2239
f5b98461 2240 if (arch_get_random_int(&ret))
ec9ee4ac
DC
2241 return ret;
2242
eecabf56 2243 warn_unseeded_randomness(&previous);
d06bfd19 2244
72e5c740 2245 use_lock = READ_ONCE(crng_init) < 2;
c440408c 2246 batch = &get_cpu_var(batched_entropy_u32);
b169c13d
JD
2247 if (use_lock)
2248 read_lock_irqsave(&batched_entropy_reset_lock, flags);
c440408c 2249 if (batch->position % ARRAY_SIZE(batch->entropy_u32) == 0) {
9f480fae 2250 extract_crng(batch->entropy_u32);
f5b98461
JD
2251 batch->position = 0;
2252 }
c440408c 2253 ret = batch->entropy_u32[batch->position++];
b169c13d
JD
2254 if (use_lock)
2255 read_unlock_irqrestore(&batched_entropy_reset_lock, flags);
c440408c 2256 put_cpu_var(batched_entropy_u32);
ec9ee4ac
DC
2257 return ret;
2258}
c440408c 2259EXPORT_SYMBOL(get_random_u32);
ec9ee4ac 2260
b169c13d
JD
2261/* It's important to invalidate all potential batched entropy that might
2262 * be stored before the crng is initialized, which we can do lazily by
2263 * simply resetting the counter to zero so that it's re-extracted on the
2264 * next usage. */
2265static void invalidate_batched_entropy(void)
2266{
2267 int cpu;
2268 unsigned long flags;
2269
2270 write_lock_irqsave(&batched_entropy_reset_lock, flags);
2271 for_each_possible_cpu (cpu) {
2272 per_cpu_ptr(&batched_entropy_u32, cpu)->position = 0;
2273 per_cpu_ptr(&batched_entropy_u64, cpu)->position = 0;
2274 }
2275 write_unlock_irqrestore(&batched_entropy_reset_lock, flags);
2276}
2277
99fdafde
JC
2278/**
2279 * randomize_page - Generate a random, page aligned address
2280 * @start: The smallest acceptable address the caller will take.
2281 * @range: The size of the area, starting at @start, within which the
2282 * random address must fall.
2283 *
2284 * If @start + @range would overflow, @range is capped.
2285 *
2286 * NOTE: Historical use of randomize_range, which this replaces, presumed that
2287 * @start was already page aligned. We now align it regardless.
2288 *
2289 * Return: A page aligned address within [start, start + range). On error,
2290 * @start is returned.
2291 */
2292unsigned long
2293randomize_page(unsigned long start, unsigned long range)
2294{
2295 if (!PAGE_ALIGNED(start)) {
2296 range -= PAGE_ALIGN(start) - start;
2297 start = PAGE_ALIGN(start);
2298 }
2299
2300 if (start > ULONG_MAX - range)
2301 range = ULONG_MAX - start;
2302
2303 range >>= PAGE_SHIFT;
2304
2305 if (range == 0)
2306 return start;
2307
2308 return start + (get_random_long() % range << PAGE_SHIFT);
2309}
2310
c84dbf61
TD
2311/* Interface for in-kernel drivers of true hardware RNGs.
2312 * Those devices may produce endless random bits and will be throttled
2313 * when our pool is full.
2314 */
2315void add_hwgenerator_randomness(const char *buffer, size_t count,
2316 size_t entropy)
2317{
2318 struct entropy_store *poolp = &input_pool;
2319
43838a23 2320 if (unlikely(crng_init == 0)) {
e192be9d
TT
2321 crng_fast_load(buffer, count);
2322 return;
3371f3da 2323 }
e192be9d
TT
2324
2325 /* Suspend writing if we're above the trickle threshold.
2326 * We'll be woken up again once below random_write_wakeup_thresh,
2327 * or when the calling thread is about to terminate.
2328 */
89b310a2 2329 wait_event_interruptible(random_wait, kthread_should_stop() ||
e192be9d 2330 ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
c84dbf61
TD
2331 mix_pool_bytes(poolp, buffer, count);
2332 credit_entropy_bits(poolp, entropy);
2333}
2334EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);