xref: /openbmc/linux/drivers/char/random.c (revision 6e10e219)
1 /*
2  * random.c -- A strong random number generator
3  *
4  * Copyright (C) 2017-2022 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
5  *
6  * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
7  *
8  * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999.  All
9  * rights reserved.
10  *
11  * Redistribution and use in source and binary forms, with or without
12  * modification, are permitted provided that the following conditions
13  * are met:
14  * 1. Redistributions of source code must retain the above copyright
15  *    notice, and the entire permission notice in its entirety,
16  *    including the disclaimer of warranties.
17  * 2. Redistributions in binary form must reproduce the above copyright
18  *    notice, this list of conditions and the following disclaimer in the
19  *    documentation and/or other materials provided with the distribution.
20  * 3. The name of the author may not be used to endorse or promote
21  *    products derived from this software without specific prior
22  *    written permission.
23  *
24  * ALTERNATIVELY, this product may be distributed under the terms of
25  * the GNU General Public License, in which case the provisions of the GPL are
26  * required INSTEAD OF the above restrictions.  (This clause is
27  * necessary due to a potential bad interaction between the GPL and
28  * the restrictions contained in a BSD-style copyright.)
29  *
30  * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
31  * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
32  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
33  * WHICH ARE HEREBY DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR BE
34  * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
35  * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
36  * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
37  * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
38  * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
39  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
40  * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
41  * DAMAGE.
42  */
43 
44 /*
45  * (now, with legal B.S. out of the way.....)
46  *
47  * This routine gathers environmental noise from device drivers, etc.,
48  * and returns good random numbers, suitable for cryptographic use.
49  * Besides the obvious cryptographic uses, these numbers are also good
50  * for seeding TCP sequence numbers, and other places where it is
51  * desirable to have numbers which are not only random, but hard to
52  * predict by an attacker.
53  *
54  * Theory of operation
55  * ===================
56  *
57  * Computers are very predictable devices.  Hence it is extremely hard
58  * to produce truly random numbers on a computer --- as opposed to
59  * pseudo-random numbers, which can easily generated by using a
60  * algorithm.  Unfortunately, it is very easy for attackers to guess
61  * the sequence of pseudo-random number generators, and for some
62  * applications this is not acceptable.  So instead, we must try to
63  * gather "environmental noise" from the computer's environment, which
64  * must be hard for outside attackers to observe, and use that to
65  * generate random numbers.  In a Unix environment, this is best done
66  * from inside the kernel.
67  *
68  * Sources of randomness from the environment include inter-keyboard
69  * timings, inter-interrupt timings from some interrupts, and other
70  * events which are both (a) non-deterministic and (b) hard for an
71  * outside observer to measure.  Randomness from these sources are
72  * added to an "entropy pool", which is mixed using a CRC-like function.
73  * This is not cryptographically strong, but it is adequate assuming
74  * the randomness is not chosen maliciously, and it is fast enough that
75  * the overhead of doing it on every interrupt is very reasonable.
76  * As random bytes are mixed into the entropy pool, the routines keep
77  * an *estimate* of how many bits of randomness have been stored into
78  * the random number generator's internal state.
79  *
80  * When random bytes are desired, they are obtained by taking the BLAKE2s
81  * hash of the contents of the "entropy pool".  The BLAKE2s hash avoids
82  * exposing the internal state of the entropy pool.  It is believed to
83  * be computationally infeasible to derive any useful information
84  * about the input of BLAKE2s from its output.  Even if it is possible to
85  * analyze BLAKE2s in some clever way, as long as the amount of data
86  * returned from the generator is less than the inherent entropy in
87  * the pool, the output data is totally unpredictable.  For this
88  * reason, the routine decreases its internal estimate of how many
89  * bits of "true randomness" are contained in the entropy pool as it
90  * outputs random numbers.
91  *
92  * If this estimate goes to zero, the routine can still generate
93  * random numbers; however, an attacker may (at least in theory) be
94  * able to infer the future output of the generator from prior
95  * outputs.  This requires successful cryptanalysis of BLAKE2s, which is
96  * not believed to be feasible, but there is a remote possibility.
97  * Nonetheless, these numbers should be useful for the vast majority
98  * of purposes.
99  *
100  * Exported interfaces ---- output
101  * ===============================
102  *
103  * There are four exported interfaces; two for use within the kernel,
104  * and two or use from userspace.
105  *
106  * Exported interfaces ---- userspace output
107  * -----------------------------------------
108  *
109  * The userspace interfaces are two character devices /dev/random and
110  * /dev/urandom.  /dev/random is suitable for use when very high
111  * quality randomness is desired (for example, for key generation or
112  * one-time pads), as it will only return a maximum of the number of
113  * bits of randomness (as estimated by the random number generator)
114  * contained in the entropy pool.
115  *
116  * The /dev/urandom device does not have this limit, and will return
117  * as many bytes as are requested.  As more and more random bytes are
118  * requested without giving time for the entropy pool to recharge,
119  * this will result in random numbers that are merely cryptographically
120  * strong.  For many applications, however, this is acceptable.
121  *
122  * Exported interfaces ---- kernel output
123  * --------------------------------------
124  *
125  * The primary kernel interface is
126  *
127  * 	void get_random_bytes(void *buf, int nbytes);
128  *
129  * This interface will return the requested number of random bytes,
130  * and place it in the requested buffer.  This is equivalent to a
131  * read from /dev/urandom.
132  *
133  * For less critical applications, there are the functions:
134  *
135  * 	u32 get_random_u32()
136  * 	u64 get_random_u64()
137  * 	unsigned int get_random_int()
138  * 	unsigned long get_random_long()
139  *
140  * These are produced by a cryptographic RNG seeded from get_random_bytes,
141  * and so do not deplete the entropy pool as much.  These are recommended
142  * for most in-kernel operations *if the result is going to be stored in
143  * the kernel*.
144  *
145  * Specifically, the get_random_int() family do not attempt to do
146  * "anti-backtracking".  If you capture the state of the kernel (e.g.
147  * by snapshotting the VM), you can figure out previous get_random_int()
148  * return values.  But if the value is stored in the kernel anyway,
149  * this is not a problem.
150  *
151  * It *is* safe to expose get_random_int() output to attackers (e.g. as
152  * network cookies); given outputs 1..n, it's not feasible to predict
153  * outputs 0 or n+1.  The only concern is an attacker who breaks into
154  * the kernel later; the get_random_int() engine is not reseeded as
155  * often as the get_random_bytes() one.
156  *
157  * get_random_bytes() is needed for keys that need to stay secret after
158  * they are erased from the kernel.  For example, any key that will
159  * be wrapped and stored encrypted.  And session encryption keys: we'd
160  * like to know that after the session is closed and the keys erased,
161  * the plaintext is unrecoverable to someone who recorded the ciphertext.
162  *
163  * But for network ports/cookies, stack canaries, PRNG seeds, address
164  * space layout randomization, session *authentication* keys, or other
165  * applications where the sensitive data is stored in the kernel in
166  * plaintext for as long as it's sensitive, the get_random_int() family
167  * is just fine.
168  *
169  * Consider ASLR.  We want to keep the address space secret from an
170  * outside attacker while the process is running, but once the address
171  * space is torn down, it's of no use to an attacker any more.  And it's
172  * stored in kernel data structures as long as it's alive, so worrying
173  * about an attacker's ability to extrapolate it from the get_random_int()
174  * CRNG is silly.
175  *
176  * Even some cryptographic keys are safe to generate with get_random_int().
177  * In particular, keys for SipHash are generally fine.  Here, knowledge
178  * of the key authorizes you to do something to a kernel object (inject
179  * packets to a network connection, or flood a hash table), and the
180  * key is stored with the object being protected.  Once it goes away,
181  * we no longer care if anyone knows the key.
182  *
183  * prandom_u32()
184  * -------------
185  *
186  * For even weaker applications, see the pseudorandom generator
187  * prandom_u32(), prandom_max(), and prandom_bytes().  If the random
188  * numbers aren't security-critical at all, these are *far* cheaper.
189  * Useful for self-tests, random error simulation, randomized backoffs,
190  * and any other application where you trust that nobody is trying to
191  * maliciously mess with you by guessing the "random" numbers.
192  *
193  * Exported interfaces ---- input
194  * ==============================
195  *
196  * The current exported interfaces for gathering environmental noise
197  * from the devices are:
198  *
199  *	void add_device_randomness(const void *buf, unsigned int size);
200  * 	void add_input_randomness(unsigned int type, unsigned int code,
201  *                                unsigned int value);
202  *	void add_interrupt_randomness(int irq);
203  * 	void add_disk_randomness(struct gendisk *disk);
204  *	void add_hwgenerator_randomness(const char *buffer, size_t count,
205  *					size_t entropy);
206  *	void add_bootloader_randomness(const void *buf, unsigned int size);
207  *
208  * add_device_randomness() is for adding data to the random pool that
209  * is likely to differ between two devices (or possibly even per boot).
210  * This would be things like MAC addresses or serial numbers, or the
211  * read-out of the RTC. This does *not* add any actual entropy to the
212  * pool, but it initializes the pool to different values for devices
213  * that might otherwise be identical and have very little entropy
214  * available to them (particularly common in the embedded world).
215  *
216  * add_input_randomness() uses the input layer interrupt timing, as well as
217  * the event type information from the hardware.
218  *
219  * add_interrupt_randomness() uses the interrupt timing as random
220  * inputs to the entropy pool. Using the cycle counters and the irq source
221  * as inputs, it feeds the randomness roughly once a second.
222  *
223  * add_disk_randomness() uses what amounts to the seek time of block
224  * layer request events, on a per-disk_devt basis, as input to the
225  * entropy pool. Note that high-speed solid state drives with very low
226  * seek times do not make for good sources of entropy, as their seek
227  * times are usually fairly consistent.
228  *
229  * All of these routines try to estimate how many bits of randomness a
230  * particular randomness source.  They do this by keeping track of the
231  * first and second order deltas of the event timings.
232  *
233  * add_hwgenerator_randomness() is for true hardware RNGs, and will credit
234  * entropy as specified by the caller. If the entropy pool is full it will
235  * block until more entropy is needed.
236  *
237  * add_bootloader_randomness() is the same as add_hwgenerator_randomness() or
238  * add_device_randomness(), depending on whether or not the configuration
239  * option CONFIG_RANDOM_TRUST_BOOTLOADER is set.
240  *
241  * Ensuring unpredictability at system startup
242  * ============================================
243  *
244  * When any operating system starts up, it will go through a sequence
245  * of actions that are fairly predictable by an adversary, especially
246  * if the start-up does not involve interaction with a human operator.
247  * This reduces the actual number of bits of unpredictability in the
248  * entropy pool below the value in entropy_count.  In order to
249  * counteract this effect, it helps to carry information in the
250  * entropy pool across shut-downs and start-ups.  To do this, put the
251  * following lines an appropriate script which is run during the boot
252  * sequence:
253  *
254  *	echo "Initializing random number generator..."
255  *	random_seed=/var/run/random-seed
256  *	# Carry a random seed from start-up to start-up
257  *	# Load and then save the whole entropy pool
258  *	if [ -f $random_seed ]; then
259  *		cat $random_seed >/dev/urandom
260  *	else
261  *		touch $random_seed
262  *	fi
263  *	chmod 600 $random_seed
264  *	dd if=/dev/urandom of=$random_seed count=1 bs=512
265  *
266  * and the following lines in an appropriate script which is run as
267  * the system is shutdown:
268  *
269  *	# Carry a random seed from shut-down to start-up
270  *	# Save the whole entropy pool
271  *	echo "Saving random seed..."
272  *	random_seed=/var/run/random-seed
273  *	touch $random_seed
274  *	chmod 600 $random_seed
275  *	dd if=/dev/urandom of=$random_seed count=1 bs=512
276  *
277  * For example, on most modern systems using the System V init
278  * scripts, such code fragments would be found in
279  * /etc/rc.d/init.d/random.  On older Linux systems, the correct script
280  * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
281  *
282  * Effectively, these commands cause the contents of the entropy pool
283  * to be saved at shut-down time and reloaded into the entropy pool at
284  * start-up.  (The 'dd' in the addition to the bootup script is to
285  * make sure that /etc/random-seed is different for every start-up,
286  * even if the system crashes without executing rc.0.)  Even with
287  * complete knowledge of the start-up activities, predicting the state
288  * of the entropy pool requires knowledge of the previous history of
289  * the system.
290  *
291  * Configuring the /dev/random driver under Linux
292  * ==============================================
293  *
294  * The /dev/random driver under Linux uses minor numbers 8 and 9 of
295  * the /dev/mem major number (#1).  So if your system does not have
296  * /dev/random and /dev/urandom created already, they can be created
297  * by using the commands:
298  *
299  * 	mknod /dev/random c 1 8
300  * 	mknod /dev/urandom c 1 9
301  *
302  * Acknowledgements:
303  * =================
304  *
305  * Ideas for constructing this random number generator were derived
306  * from Pretty Good Privacy's random number generator, and from private
307  * discussions with Phil Karn.  Colin Plumb provided a faster random
308  * number generator, which speed up the mixing function of the entropy
309  * pool, taken from PGPfone.  Dale Worley has also contributed many
310  * useful ideas and suggestions to improve this driver.
311  *
312  * Any flaws in the design are solely my responsibility, and should
313  * not be attributed to the Phil, Colin, or any of authors of PGP.
314  *
315  * Further background information on this topic may be obtained from
316  * RFC 1750, "Randomness Recommendations for Security", by Donald
317  * Eastlake, Steve Crocker, and Jeff Schiller.
318  */
319 
320 #define pr_fmt(fmt) KBUILD_MODNAME ": " fmt
321 
322 #include <linux/utsname.h>
323 #include <linux/module.h>
324 #include <linux/kernel.h>
325 #include <linux/major.h>
326 #include <linux/string.h>
327 #include <linux/fcntl.h>
328 #include <linux/slab.h>
329 #include <linux/random.h>
330 #include <linux/poll.h>
331 #include <linux/init.h>
332 #include <linux/fs.h>
333 #include <linux/genhd.h>
334 #include <linux/interrupt.h>
335 #include <linux/mm.h>
336 #include <linux/nodemask.h>
337 #include <linux/spinlock.h>
338 #include <linux/kthread.h>
339 #include <linux/percpu.h>
340 #include <linux/fips.h>
341 #include <linux/ptrace.h>
342 #include <linux/workqueue.h>
343 #include <linux/irq.h>
344 #include <linux/ratelimit.h>
345 #include <linux/syscalls.h>
346 #include <linux/completion.h>
347 #include <linux/uuid.h>
348 #include <crypto/chacha.h>
349 #include <crypto/blake2s.h>
350 
351 #include <asm/processor.h>
352 #include <linux/uaccess.h>
353 #include <asm/irq.h>
354 #include <asm/irq_regs.h>
355 #include <asm/io.h>
356 
357 #define CREATE_TRACE_POINTS
358 #include <trace/events/random.h>
359 
360 /* #define ADD_INTERRUPT_BENCH */
361 
362 /*
363  * Configuration information
364  */
365 #define INPUT_POOL_SHIFT	12
366 #define INPUT_POOL_WORDS	(1 << (INPUT_POOL_SHIFT-5))
367 #define OUTPUT_POOL_SHIFT	10
368 #define OUTPUT_POOL_WORDS	(1 << (OUTPUT_POOL_SHIFT-5))
369 #define EXTRACT_SIZE		(BLAKE2S_HASH_SIZE / 2)
370 
371 /*
372  * To allow fractional bits to be tracked, the entropy_count field is
373  * denominated in units of 1/8th bits.
374  *
375  * 2*(ENTROPY_SHIFT + poolbitshift) must <= 31, or the multiply in
376  * credit_entropy_bits() needs to be 64 bits wide.
377  */
378 #define ENTROPY_SHIFT 3
379 #define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
380 
381 /*
382  * If the entropy count falls under this number of bits, then we
383  * should wake up processes which are selecting or polling on write
384  * access to /dev/random.
385  */
386 static int random_write_wakeup_bits = 28 * OUTPUT_POOL_WORDS;
387 
388 /*
389  * Originally, we used a primitive polynomial of degree .poolwords
390  * over GF(2).  The taps for various sizes are defined below.  They
391  * were chosen to be evenly spaced except for the last tap, which is 1
392  * to get the twisting happening as fast as possible.
393  *
394  * For the purposes of better mixing, we use the CRC-32 polynomial as
395  * well to make a (modified) twisted Generalized Feedback Shift
396  * Register.  (See M. Matsumoto & Y. Kurita, 1992.  Twisted GFSR
397  * generators.  ACM Transactions on Modeling and Computer Simulation
398  * 2(3):179-194.  Also see M. Matsumoto & Y. Kurita, 1994.  Twisted
399  * GFSR generators II.  ACM Transactions on Modeling and Computer
400  * Simulation 4:254-266)
401  *
402  * Thanks to Colin Plumb for suggesting this.
403  *
404  * The mixing operation is much less sensitive than the output hash,
405  * where we use BLAKE2s.  All that we want of mixing operation is that
406  * it be a good non-cryptographic hash; i.e. it not produce collisions
407  * when fed "random" data of the sort we expect to see.  As long as
408  * the pool state differs for different inputs, we have preserved the
409  * input entropy and done a good job.  The fact that an intelligent
410  * attacker can construct inputs that will produce controlled
411  * alterations to the pool's state is not important because we don't
412  * consider such inputs to contribute any randomness.  The only
413  * property we need with respect to them is that the attacker can't
414  * increase his/her knowledge of the pool's state.  Since all
415  * additions are reversible (knowing the final state and the input,
416  * you can reconstruct the initial state), if an attacker has any
417  * uncertainty about the initial state, he/she can only shuffle that
418  * uncertainty about, but never cause any collisions (which would
419  * decrease the uncertainty).
420  *
421  * Our mixing functions were analyzed by Lacharme, Roeck, Strubel, and
422  * Videau in their paper, "The Linux Pseudorandom Number Generator
423  * Revisited" (see: http://eprint.iacr.org/2012/251.pdf).  In their
424  * paper, they point out that we are not using a true Twisted GFSR,
425  * since Matsumoto & Kurita used a trinomial feedback polynomial (that
426  * is, with only three taps, instead of the six that we are using).
427  * As a result, the resulting polynomial is neither primitive nor
428  * irreducible, and hence does not have a maximal period over
429  * GF(2**32).  They suggest a slight change to the generator
430  * polynomial which improves the resulting TGFSR polynomial to be
431  * irreducible, which we have made here.
432  */
433 static const struct poolinfo {
434 	int poolbitshift, poolwords, poolbytes, poolfracbits;
435 #define S(x) ilog2(x)+5, (x), (x)*4, (x) << (ENTROPY_SHIFT+5)
436 	int tap1, tap2, tap3, tap4, tap5;
437 } poolinfo_table[] = {
438 	/* was: x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 */
439 	/* x^128 + x^104 + x^76 + x^51 +x^25 + x + 1 */
440 	{ S(128),	104,	76,	51,	25,	1 },
441 };
442 
443 /*
444  * Static global variables
445  */
446 static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
447 static struct fasync_struct *fasync;
448 
449 static DEFINE_SPINLOCK(random_ready_list_lock);
450 static LIST_HEAD(random_ready_list);
451 
452 struct crng_state {
453 	__u32		state[16];
454 	unsigned long	init_time;
455 	spinlock_t	lock;
456 };
457 
458 static struct crng_state primary_crng = {
459 	.lock = __SPIN_LOCK_UNLOCKED(primary_crng.lock),
460 	.state[0] = CHACHA_CONSTANT_EXPA,
461 	.state[1] = CHACHA_CONSTANT_ND_3,
462 	.state[2] = CHACHA_CONSTANT_2_BY,
463 	.state[3] = CHACHA_CONSTANT_TE_K,
464 };
465 
466 /*
467  * crng_init =  0 --> Uninitialized
468  *		1 --> Initialized
469  *		2 --> Initialized from input_pool
470  *
471  * crng_init is protected by primary_crng->lock, and only increases
472  * its value (from 0->1->2).
473  */
474 static int crng_init = 0;
475 static bool crng_need_final_init = false;
476 #define crng_ready() (likely(crng_init > 1))
477 static int crng_init_cnt = 0;
478 static unsigned long crng_global_init_time = 0;
479 #define CRNG_INIT_CNT_THRESH (2*CHACHA_KEY_SIZE)
480 static void _extract_crng(struct crng_state *crng, __u8 out[CHACHA_BLOCK_SIZE]);
481 static void _crng_backtrack_protect(struct crng_state *crng,
482 				    __u8 tmp[CHACHA_BLOCK_SIZE], int used);
483 static void process_random_ready_list(void);
484 static void _get_random_bytes(void *buf, int nbytes);
485 
486 static struct ratelimit_state unseeded_warning =
487 	RATELIMIT_STATE_INIT("warn_unseeded_randomness", HZ, 3);
488 static struct ratelimit_state urandom_warning =
489 	RATELIMIT_STATE_INIT("warn_urandom_randomness", HZ, 3);
490 
491 static int ratelimit_disable __read_mostly;
492 
493 module_param_named(ratelimit_disable, ratelimit_disable, int, 0644);
494 MODULE_PARM_DESC(ratelimit_disable, "Disable random ratelimit suppression");
495 
496 /**********************************************************************
497  *
498  * OS independent entropy store.   Here are the functions which handle
499  * storing entropy in an entropy pool.
500  *
501  **********************************************************************/
502 
503 struct entropy_store;
504 struct entropy_store {
505 	/* read-only data: */
506 	const struct poolinfo *poolinfo;
507 	__u32 *pool;
508 	const char *name;
509 
510 	/* read-write data: */
511 	spinlock_t lock;
512 	unsigned short add_ptr;
513 	unsigned short input_rotate;
514 	int entropy_count;
515 	unsigned int last_data_init:1;
516 	__u8 last_data[EXTRACT_SIZE];
517 };
518 
519 static ssize_t extract_entropy(struct entropy_store *r, void *buf,
520 			       size_t nbytes, int min, int rsvd);
521 static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
522 				size_t nbytes, int fips);
523 
524 static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
525 static __u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
526 
527 static struct entropy_store input_pool = {
528 	.poolinfo = &poolinfo_table[0],
529 	.name = "input",
530 	.lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
531 	.pool = input_pool_data
532 };
533 
534 static __u32 const twist_table[8] = {
535 	0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
536 	0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
537 
538 /*
539  * This function adds bytes into the entropy "pool".  It does not
540  * update the entropy estimate.  The caller should call
541  * credit_entropy_bits if this is appropriate.
542  *
543  * The pool is stirred with a primitive polynomial of the appropriate
544  * degree, and then twisted.  We twist by three bits at a time because
545  * it's cheap to do so and helps slightly in the expected case where
546  * the entropy is concentrated in the low-order bits.
547  */
548 static void _mix_pool_bytes(struct entropy_store *r, const void *in,
549 			    int nbytes)
550 {
551 	unsigned long i, tap1, tap2, tap3, tap4, tap5;
552 	int input_rotate;
553 	int wordmask = r->poolinfo->poolwords - 1;
554 	const unsigned char *bytes = in;
555 	__u32 w;
556 
557 	tap1 = r->poolinfo->tap1;
558 	tap2 = r->poolinfo->tap2;
559 	tap3 = r->poolinfo->tap3;
560 	tap4 = r->poolinfo->tap4;
561 	tap5 = r->poolinfo->tap5;
562 
563 	input_rotate = r->input_rotate;
564 	i = r->add_ptr;
565 
566 	/* mix one byte at a time to simplify size handling and churn faster */
567 	while (nbytes--) {
568 		w = rol32(*bytes++, input_rotate);
569 		i = (i - 1) & wordmask;
570 
571 		/* XOR in the various taps */
572 		w ^= r->pool[i];
573 		w ^= r->pool[(i + tap1) & wordmask];
574 		w ^= r->pool[(i + tap2) & wordmask];
575 		w ^= r->pool[(i + tap3) & wordmask];
576 		w ^= r->pool[(i + tap4) & wordmask];
577 		w ^= r->pool[(i + tap5) & wordmask];
578 
579 		/* Mix the result back in with a twist */
580 		r->pool[i] = (w >> 3) ^ twist_table[w & 7];
581 
582 		/*
583 		 * Normally, we add 7 bits of rotation to the pool.
584 		 * At the beginning of the pool, add an extra 7 bits
585 		 * rotation, so that successive passes spread the
586 		 * input bits across the pool evenly.
587 		 */
588 		input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
589 	}
590 
591 	r->input_rotate = input_rotate;
592 	r->add_ptr = i;
593 }
594 
595 static void __mix_pool_bytes(struct entropy_store *r, const void *in,
596 			     int nbytes)
597 {
598 	trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
599 	_mix_pool_bytes(r, in, nbytes);
600 }
601 
602 static void mix_pool_bytes(struct entropy_store *r, const void *in,
603 			   int nbytes)
604 {
605 	unsigned long flags;
606 
607 	trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
608 	spin_lock_irqsave(&r->lock, flags);
609 	_mix_pool_bytes(r, in, nbytes);
610 	spin_unlock_irqrestore(&r->lock, flags);
611 }
612 
613 struct fast_pool {
614 	__u32		pool[4];
615 	unsigned long	last;
616 	unsigned short	reg_idx;
617 	unsigned char	count;
618 };
619 
620 /*
621  * This is a fast mixing routine used by the interrupt randomness
622  * collector.  It's hardcoded for an 128 bit pool and assumes that any
623  * locks that might be needed are taken by the caller.
624  */
625 static void fast_mix(struct fast_pool *f)
626 {
627 	__u32 a = f->pool[0],	b = f->pool[1];
628 	__u32 c = f->pool[2],	d = f->pool[3];
629 
630 	a += b;			c += d;
631 	b = rol32(b, 6);	d = rol32(d, 27);
632 	d ^= a;			b ^= c;
633 
634 	a += b;			c += d;
635 	b = rol32(b, 16);	d = rol32(d, 14);
636 	d ^= a;			b ^= c;
637 
638 	a += b;			c += d;
639 	b = rol32(b, 6);	d = rol32(d, 27);
640 	d ^= a;			b ^= c;
641 
642 	a += b;			c += d;
643 	b = rol32(b, 16);	d = rol32(d, 14);
644 	d ^= a;			b ^= c;
645 
646 	f->pool[0] = a;  f->pool[1] = b;
647 	f->pool[2] = c;  f->pool[3] = d;
648 	f->count++;
649 }
650 
651 static void process_random_ready_list(void)
652 {
653 	unsigned long flags;
654 	struct random_ready_callback *rdy, *tmp;
655 
656 	spin_lock_irqsave(&random_ready_list_lock, flags);
657 	list_for_each_entry_safe(rdy, tmp, &random_ready_list, list) {
658 		struct module *owner = rdy->owner;
659 
660 		list_del_init(&rdy->list);
661 		rdy->func(rdy);
662 		module_put(owner);
663 	}
664 	spin_unlock_irqrestore(&random_ready_list_lock, flags);
665 }
666 
667 /*
668  * Credit (or debit) the entropy store with n bits of entropy.
669  * Use credit_entropy_bits_safe() if the value comes from userspace
670  * or otherwise should be checked for extreme values.
671  */
672 static void credit_entropy_bits(struct entropy_store *r, int nbits)
673 {
674 	int entropy_count, orig;
675 	const int pool_size = r->poolinfo->poolfracbits;
676 	int nfrac = nbits << ENTROPY_SHIFT;
677 
678 	if (!nbits)
679 		return;
680 
681 retry:
682 	entropy_count = orig = READ_ONCE(r->entropy_count);
683 	if (nfrac < 0) {
684 		/* Debit */
685 		entropy_count += nfrac;
686 	} else {
687 		/*
688 		 * Credit: we have to account for the possibility of
689 		 * overwriting already present entropy.	 Even in the
690 		 * ideal case of pure Shannon entropy, new contributions
691 		 * approach the full value asymptotically:
692 		 *
693 		 * entropy <- entropy + (pool_size - entropy) *
694 		 *	(1 - exp(-add_entropy/pool_size))
695 		 *
696 		 * For add_entropy <= pool_size/2 then
697 		 * (1 - exp(-add_entropy/pool_size)) >=
698 		 *    (add_entropy/pool_size)*0.7869...
699 		 * so we can approximate the exponential with
700 		 * 3/4*add_entropy/pool_size and still be on the
701 		 * safe side by adding at most pool_size/2 at a time.
702 		 *
703 		 * The use of pool_size-2 in the while statement is to
704 		 * prevent rounding artifacts from making the loop
705 		 * arbitrarily long; this limits the loop to log2(pool_size)*2
706 		 * turns no matter how large nbits is.
707 		 */
708 		int pnfrac = nfrac;
709 		const int s = r->poolinfo->poolbitshift + ENTROPY_SHIFT + 2;
710 		/* The +2 corresponds to the /4 in the denominator */
711 
712 		do {
713 			unsigned int anfrac = min(pnfrac, pool_size/2);
714 			unsigned int add =
715 				((pool_size - entropy_count)*anfrac*3) >> s;
716 
717 			entropy_count += add;
718 			pnfrac -= anfrac;
719 		} while (unlikely(entropy_count < pool_size-2 && pnfrac));
720 	}
721 
722 	if (WARN_ON(entropy_count < 0)) {
723 		pr_warn("negative entropy/overflow: pool %s count %d\n",
724 			r->name, entropy_count);
725 		entropy_count = 0;
726 	} else if (entropy_count > pool_size)
727 		entropy_count = pool_size;
728 	if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
729 		goto retry;
730 
731 	trace_credit_entropy_bits(r->name, nbits,
732 				  entropy_count >> ENTROPY_SHIFT, _RET_IP_);
733 
734 	if (r == &input_pool) {
735 		int entropy_bits = entropy_count >> ENTROPY_SHIFT;
736 
737 		if (crng_init < 2 && entropy_bits >= 128)
738 			crng_reseed(&primary_crng, r);
739 	}
740 }
741 
742 static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
743 {
744 	const int nbits_max = r->poolinfo->poolwords * 32;
745 
746 	if (nbits < 0)
747 		return -EINVAL;
748 
749 	/* Cap the value to avoid overflows */
750 	nbits = min(nbits,  nbits_max);
751 
752 	credit_entropy_bits(r, nbits);
753 	return 0;
754 }
755 
756 /*********************************************************************
757  *
758  * CRNG using CHACHA20
759  *
760  *********************************************************************/
761 
762 #define CRNG_RESEED_INTERVAL (300*HZ)
763 
764 static DECLARE_WAIT_QUEUE_HEAD(crng_init_wait);
765 
766 /*
767  * Hack to deal with crazy userspace progams when they are all trying
768  * to access /dev/urandom in parallel.  The programs are almost
769  * certainly doing something terribly wrong, but we'll work around
770  * their brain damage.
771  */
772 static struct crng_state **crng_node_pool __read_mostly;
773 
774 static void invalidate_batched_entropy(void);
775 static void numa_crng_init(void);
776 
777 static bool trust_cpu __ro_after_init = IS_ENABLED(CONFIG_RANDOM_TRUST_CPU);
778 static int __init parse_trust_cpu(char *arg)
779 {
780 	return kstrtobool(arg, &trust_cpu);
781 }
782 early_param("random.trust_cpu", parse_trust_cpu);
783 
784 static bool crng_init_try_arch(struct crng_state *crng)
785 {
786 	int		i;
787 	bool		arch_init = true;
788 	unsigned long	rv;
789 
790 	for (i = 4; i < 16; i++) {
791 		if (!arch_get_random_seed_long(&rv) &&
792 		    !arch_get_random_long(&rv)) {
793 			rv = random_get_entropy();
794 			arch_init = false;
795 		}
796 		crng->state[i] ^= rv;
797 	}
798 
799 	return arch_init;
800 }
801 
802 static bool __init crng_init_try_arch_early(struct crng_state *crng)
803 {
804 	int		i;
805 	bool		arch_init = true;
806 	unsigned long	rv;
807 
808 	for (i = 4; i < 16; i++) {
809 		if (!arch_get_random_seed_long_early(&rv) &&
810 		    !arch_get_random_long_early(&rv)) {
811 			rv = random_get_entropy();
812 			arch_init = false;
813 		}
814 		crng->state[i] ^= rv;
815 	}
816 
817 	return arch_init;
818 }
819 
820 static void crng_initialize_secondary(struct crng_state *crng)
821 {
822 	chacha_init_consts(crng->state);
823 	_get_random_bytes(&crng->state[4], sizeof(__u32) * 12);
824 	crng_init_try_arch(crng);
825 	crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
826 }
827 
828 static void __init crng_initialize_primary(struct crng_state *crng)
829 {
830 	_extract_entropy(&input_pool, &crng->state[4], sizeof(__u32) * 12, 0);
831 	if (crng_init_try_arch_early(crng) && trust_cpu && crng_init < 2) {
832 		invalidate_batched_entropy();
833 		numa_crng_init();
834 		crng_init = 2;
835 		pr_notice("crng init done (trusting CPU's manufacturer)\n");
836 	}
837 	crng->init_time = jiffies - CRNG_RESEED_INTERVAL - 1;
838 }
839 
840 static void crng_finalize_init(struct crng_state *crng)
841 {
842 	if (crng != &primary_crng || crng_init >= 2)
843 		return;
844 	if (!system_wq) {
845 		/* We can't call numa_crng_init until we have workqueues,
846 		 * so mark this for processing later. */
847 		crng_need_final_init = true;
848 		return;
849 	}
850 
851 	invalidate_batched_entropy();
852 	numa_crng_init();
853 	crng_init = 2;
854 	process_random_ready_list();
855 	wake_up_interruptible(&crng_init_wait);
856 	kill_fasync(&fasync, SIGIO, POLL_IN);
857 	pr_notice("crng init done\n");
858 	if (unseeded_warning.missed) {
859 		pr_notice("%d get_random_xx warning(s) missed due to ratelimiting\n",
860 			  unseeded_warning.missed);
861 		unseeded_warning.missed = 0;
862 	}
863 	if (urandom_warning.missed) {
864 		pr_notice("%d urandom warning(s) missed due to ratelimiting\n",
865 			  urandom_warning.missed);
866 		urandom_warning.missed = 0;
867 	}
868 }
869 
870 static void do_numa_crng_init(struct work_struct *work)
871 {
872 	int i;
873 	struct crng_state *crng;
874 	struct crng_state **pool;
875 
876 	pool = kcalloc(nr_node_ids, sizeof(*pool), GFP_KERNEL|__GFP_NOFAIL);
877 	for_each_online_node(i) {
878 		crng = kmalloc_node(sizeof(struct crng_state),
879 				    GFP_KERNEL | __GFP_NOFAIL, i);
880 		spin_lock_init(&crng->lock);
881 		crng_initialize_secondary(crng);
882 		pool[i] = crng;
883 	}
884 	/* pairs with READ_ONCE() in select_crng() */
885 	if (cmpxchg_release(&crng_node_pool, NULL, pool) != NULL) {
886 		for_each_node(i)
887 			kfree(pool[i]);
888 		kfree(pool);
889 	}
890 }
891 
892 static DECLARE_WORK(numa_crng_init_work, do_numa_crng_init);
893 
894 static void numa_crng_init(void)
895 {
896 	if (IS_ENABLED(CONFIG_NUMA))
897 		schedule_work(&numa_crng_init_work);
898 }
899 
900 static struct crng_state *select_crng(void)
901 {
902 	if (IS_ENABLED(CONFIG_NUMA)) {
903 		struct crng_state **pool;
904 		int nid = numa_node_id();
905 
906 		/* pairs with cmpxchg_release() in do_numa_crng_init() */
907 		pool = READ_ONCE(crng_node_pool);
908 		if (pool && pool[nid])
909 			return pool[nid];
910 	}
911 
912 	return &primary_crng;
913 }
914 
915 /*
916  * crng_fast_load() can be called by code in the interrupt service
917  * path.  So we can't afford to dilly-dally. Returns the number of
918  * bytes processed from cp.
919  */
920 static size_t crng_fast_load(const char *cp, size_t len)
921 {
922 	unsigned long flags;
923 	char *p;
924 	size_t ret = 0;
925 
926 	if (!spin_trylock_irqsave(&primary_crng.lock, flags))
927 		return 0;
928 	if (crng_init != 0) {
929 		spin_unlock_irqrestore(&primary_crng.lock, flags);
930 		return 0;
931 	}
932 	p = (unsigned char *) &primary_crng.state[4];
933 	while (len > 0 && crng_init_cnt < CRNG_INIT_CNT_THRESH) {
934 		p[crng_init_cnt % CHACHA_KEY_SIZE] ^= *cp;
935 		cp++; crng_init_cnt++; len--; ret++;
936 	}
937 	spin_unlock_irqrestore(&primary_crng.lock, flags);
938 	if (crng_init_cnt >= CRNG_INIT_CNT_THRESH) {
939 		invalidate_batched_entropy();
940 		crng_init = 1;
941 		pr_notice("fast init done\n");
942 	}
943 	return ret;
944 }
945 
946 /*
947  * crng_slow_load() is called by add_device_randomness, which has two
948  * attributes.  (1) We can't trust the buffer passed to it is
949  * guaranteed to be unpredictable (so it might not have any entropy at
950  * all), and (2) it doesn't have the performance constraints of
951  * crng_fast_load().
952  *
953  * So we do something more comprehensive which is guaranteed to touch
954  * all of the primary_crng's state, and which uses a LFSR with a
955  * period of 255 as part of the mixing algorithm.  Finally, we do
956  * *not* advance crng_init_cnt since buffer we may get may be something
957  * like a fixed DMI table (for example), which might very well be
958  * unique to the machine, but is otherwise unvarying.
959  */
960 static int crng_slow_load(const char *cp, size_t len)
961 {
962 	unsigned long		flags;
963 	static unsigned char	lfsr = 1;
964 	unsigned char		tmp;
965 	unsigned		i, max = CHACHA_KEY_SIZE;
966 	const char *		src_buf = cp;
967 	char *			dest_buf = (char *) &primary_crng.state[4];
968 
969 	if (!spin_trylock_irqsave(&primary_crng.lock, flags))
970 		return 0;
971 	if (crng_init != 0) {
972 		spin_unlock_irqrestore(&primary_crng.lock, flags);
973 		return 0;
974 	}
975 	if (len > max)
976 		max = len;
977 
978 	for (i = 0; i < max ; i++) {
979 		tmp = lfsr;
980 		lfsr >>= 1;
981 		if (tmp & 1)
982 			lfsr ^= 0xE1;
983 		tmp = dest_buf[i % CHACHA_KEY_SIZE];
984 		dest_buf[i % CHACHA_KEY_SIZE] ^= src_buf[i % len] ^ lfsr;
985 		lfsr += (tmp << 3) | (tmp >> 5);
986 	}
987 	spin_unlock_irqrestore(&primary_crng.lock, flags);
988 	return 1;
989 }
990 
991 static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
992 {
993 	unsigned long	flags;
994 	int		i, num;
995 	union {
996 		__u8	block[CHACHA_BLOCK_SIZE];
997 		__u32	key[8];
998 	} buf;
999 
1000 	if (r) {
1001 		num = extract_entropy(r, &buf, 32, 16, 0);
1002 		if (num == 0)
1003 			return;
1004 	} else {
1005 		_extract_crng(&primary_crng, buf.block);
1006 		_crng_backtrack_protect(&primary_crng, buf.block,
1007 					CHACHA_KEY_SIZE);
1008 	}
1009 	spin_lock_irqsave(&crng->lock, flags);
1010 	for (i = 0; i < 8; i++) {
1011 		unsigned long	rv;
1012 		if (!arch_get_random_seed_long(&rv) &&
1013 		    !arch_get_random_long(&rv))
1014 			rv = random_get_entropy();
1015 		crng->state[i+4] ^= buf.key[i] ^ rv;
1016 	}
1017 	memzero_explicit(&buf, sizeof(buf));
1018 	WRITE_ONCE(crng->init_time, jiffies);
1019 	spin_unlock_irqrestore(&crng->lock, flags);
1020 	crng_finalize_init(crng);
1021 }
1022 
1023 static void _extract_crng(struct crng_state *crng,
1024 			  __u8 out[CHACHA_BLOCK_SIZE])
1025 {
1026 	unsigned long flags, init_time;
1027 
1028 	if (crng_ready()) {
1029 		init_time = READ_ONCE(crng->init_time);
1030 		if (time_after(READ_ONCE(crng_global_init_time), init_time) ||
1031 		    time_after(jiffies, init_time + CRNG_RESEED_INTERVAL))
1032 			crng_reseed(crng, crng == &primary_crng ?
1033 				    &input_pool : NULL);
1034 	}
1035 	spin_lock_irqsave(&crng->lock, flags);
1036 	chacha20_block(&crng->state[0], out);
1037 	if (crng->state[12] == 0)
1038 		crng->state[13]++;
1039 	spin_unlock_irqrestore(&crng->lock, flags);
1040 }
1041 
1042 static void extract_crng(__u8 out[CHACHA_BLOCK_SIZE])
1043 {
1044 	_extract_crng(select_crng(), out);
1045 }
1046 
1047 /*
1048  * Use the leftover bytes from the CRNG block output (if there is
1049  * enough) to mutate the CRNG key to provide backtracking protection.
1050  */
1051 static void _crng_backtrack_protect(struct crng_state *crng,
1052 				    __u8 tmp[CHACHA_BLOCK_SIZE], int used)
1053 {
1054 	unsigned long	flags;
1055 	__u32		*s, *d;
1056 	int		i;
1057 
1058 	used = round_up(used, sizeof(__u32));
1059 	if (used + CHACHA_KEY_SIZE > CHACHA_BLOCK_SIZE) {
1060 		extract_crng(tmp);
1061 		used = 0;
1062 	}
1063 	spin_lock_irqsave(&crng->lock, flags);
1064 	s = (__u32 *) &tmp[used];
1065 	d = &crng->state[4];
1066 	for (i=0; i < 8; i++)
1067 		*d++ ^= *s++;
1068 	spin_unlock_irqrestore(&crng->lock, flags);
1069 }
1070 
1071 static void crng_backtrack_protect(__u8 tmp[CHACHA_BLOCK_SIZE], int used)
1072 {
1073 	_crng_backtrack_protect(select_crng(), tmp, used);
1074 }
1075 
1076 static ssize_t extract_crng_user(void __user *buf, size_t nbytes)
1077 {
1078 	ssize_t ret = 0, i = CHACHA_BLOCK_SIZE;
1079 	__u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
1080 	int large_request = (nbytes > 256);
1081 
1082 	while (nbytes) {
1083 		if (large_request && need_resched()) {
1084 			if (signal_pending(current)) {
1085 				if (ret == 0)
1086 					ret = -ERESTARTSYS;
1087 				break;
1088 			}
1089 			schedule();
1090 		}
1091 
1092 		extract_crng(tmp);
1093 		i = min_t(int, nbytes, CHACHA_BLOCK_SIZE);
1094 		if (copy_to_user(buf, tmp, i)) {
1095 			ret = -EFAULT;
1096 			break;
1097 		}
1098 
1099 		nbytes -= i;
1100 		buf += i;
1101 		ret += i;
1102 	}
1103 	crng_backtrack_protect(tmp, i);
1104 
1105 	/* Wipe data just written to memory */
1106 	memzero_explicit(tmp, sizeof(tmp));
1107 
1108 	return ret;
1109 }
1110 
1111 
1112 /*********************************************************************
1113  *
1114  * Entropy input management
1115  *
1116  *********************************************************************/
1117 
1118 /* There is one of these per entropy source */
1119 struct timer_rand_state {
1120 	cycles_t last_time;
1121 	long last_delta, last_delta2;
1122 };
1123 
1124 #define INIT_TIMER_RAND_STATE { INITIAL_JIFFIES, };
1125 
1126 /*
1127  * Add device- or boot-specific data to the input pool to help
1128  * initialize it.
1129  *
1130  * None of this adds any entropy; it is meant to avoid the problem of
1131  * the entropy pool having similar initial state across largely
1132  * identical devices.
1133  */
1134 void add_device_randomness(const void *buf, unsigned int size)
1135 {
1136 	unsigned long time = random_get_entropy() ^ jiffies;
1137 	unsigned long flags;
1138 
1139 	if (!crng_ready() && size)
1140 		crng_slow_load(buf, size);
1141 
1142 	trace_add_device_randomness(size, _RET_IP_);
1143 	spin_lock_irqsave(&input_pool.lock, flags);
1144 	_mix_pool_bytes(&input_pool, buf, size);
1145 	_mix_pool_bytes(&input_pool, &time, sizeof(time));
1146 	spin_unlock_irqrestore(&input_pool.lock, flags);
1147 }
1148 EXPORT_SYMBOL(add_device_randomness);
1149 
1150 static struct timer_rand_state input_timer_state = INIT_TIMER_RAND_STATE;
1151 
1152 /*
1153  * This function adds entropy to the entropy "pool" by using timing
1154  * delays.  It uses the timer_rand_state structure to make an estimate
1155  * of how many bits of entropy this call has added to the pool.
1156  *
1157  * The number "num" is also added to the pool - it should somehow describe
1158  * the type of event which just happened.  This is currently 0-255 for
1159  * keyboard scan codes, and 256 upwards for interrupts.
1160  *
1161  */
1162 static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
1163 {
1164 	struct entropy_store	*r;
1165 	struct {
1166 		long jiffies;
1167 		unsigned cycles;
1168 		unsigned num;
1169 	} sample;
1170 	long delta, delta2, delta3;
1171 
1172 	sample.jiffies = jiffies;
1173 	sample.cycles = random_get_entropy();
1174 	sample.num = num;
1175 	r = &input_pool;
1176 	mix_pool_bytes(r, &sample, sizeof(sample));
1177 
1178 	/*
1179 	 * Calculate number of bits of randomness we probably added.
1180 	 * We take into account the first, second and third-order deltas
1181 	 * in order to make our estimate.
1182 	 */
1183 	delta = sample.jiffies - READ_ONCE(state->last_time);
1184 	WRITE_ONCE(state->last_time, sample.jiffies);
1185 
1186 	delta2 = delta - READ_ONCE(state->last_delta);
1187 	WRITE_ONCE(state->last_delta, delta);
1188 
1189 	delta3 = delta2 - READ_ONCE(state->last_delta2);
1190 	WRITE_ONCE(state->last_delta2, delta2);
1191 
1192 	if (delta < 0)
1193 		delta = -delta;
1194 	if (delta2 < 0)
1195 		delta2 = -delta2;
1196 	if (delta3 < 0)
1197 		delta3 = -delta3;
1198 	if (delta > delta2)
1199 		delta = delta2;
1200 	if (delta > delta3)
1201 		delta = delta3;
1202 
1203 	/*
1204 	 * delta is now minimum absolute delta.
1205 	 * Round down by 1 bit on general principles,
1206 	 * and limit entropy estimate to 12 bits.
1207 	 */
1208 	credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
1209 }
1210 
1211 void add_input_randomness(unsigned int type, unsigned int code,
1212 				 unsigned int value)
1213 {
1214 	static unsigned char last_value;
1215 
1216 	/* ignore autorepeat and the like */
1217 	if (value == last_value)
1218 		return;
1219 
1220 	last_value = value;
1221 	add_timer_randomness(&input_timer_state,
1222 			     (type << 4) ^ code ^ (code >> 4) ^ value);
1223 	trace_add_input_randomness(ENTROPY_BITS(&input_pool));
1224 }
1225 EXPORT_SYMBOL_GPL(add_input_randomness);
1226 
1227 static DEFINE_PER_CPU(struct fast_pool, irq_randomness);
1228 
1229 #ifdef ADD_INTERRUPT_BENCH
1230 static unsigned long avg_cycles, avg_deviation;
1231 
1232 #define AVG_SHIFT 8     /* Exponential average factor k=1/256 */
1233 #define FIXED_1_2 (1 << (AVG_SHIFT-1))
1234 
1235 static void add_interrupt_bench(cycles_t start)
1236 {
1237         long delta = random_get_entropy() - start;
1238 
1239         /* Use a weighted moving average */
1240         delta = delta - ((avg_cycles + FIXED_1_2) >> AVG_SHIFT);
1241         avg_cycles += delta;
1242         /* And average deviation */
1243         delta = abs(delta) - ((avg_deviation + FIXED_1_2) >> AVG_SHIFT);
1244         avg_deviation += delta;
1245 }
1246 #else
1247 #define add_interrupt_bench(x)
1248 #endif
1249 
1250 static __u32 get_reg(struct fast_pool *f, struct pt_regs *regs)
1251 {
1252 	__u32 *ptr = (__u32 *) regs;
1253 	unsigned int idx;
1254 
1255 	if (regs == NULL)
1256 		return 0;
1257 	idx = READ_ONCE(f->reg_idx);
1258 	if (idx >= sizeof(struct pt_regs) / sizeof(__u32))
1259 		idx = 0;
1260 	ptr += idx++;
1261 	WRITE_ONCE(f->reg_idx, idx);
1262 	return *ptr;
1263 }
1264 
1265 void add_interrupt_randomness(int irq)
1266 {
1267 	struct entropy_store	*r;
1268 	struct fast_pool	*fast_pool = this_cpu_ptr(&irq_randomness);
1269 	struct pt_regs		*regs = get_irq_regs();
1270 	unsigned long		now = jiffies;
1271 	cycles_t		cycles = random_get_entropy();
1272 	__u32			c_high, j_high;
1273 	__u64			ip;
1274 
1275 	if (cycles == 0)
1276 		cycles = get_reg(fast_pool, regs);
1277 	c_high = (sizeof(cycles) > 4) ? cycles >> 32 : 0;
1278 	j_high = (sizeof(now) > 4) ? now >> 32 : 0;
1279 	fast_pool->pool[0] ^= cycles ^ j_high ^ irq;
1280 	fast_pool->pool[1] ^= now ^ c_high;
1281 	ip = regs ? instruction_pointer(regs) : _RET_IP_;
1282 	fast_pool->pool[2] ^= ip;
1283 	fast_pool->pool[3] ^= (sizeof(ip) > 4) ? ip >> 32 :
1284 		get_reg(fast_pool, regs);
1285 
1286 	fast_mix(fast_pool);
1287 	add_interrupt_bench(cycles);
1288 
1289 	if (unlikely(crng_init == 0)) {
1290 		if ((fast_pool->count >= 64) &&
1291 		    crng_fast_load((char *) fast_pool->pool,
1292 				   sizeof(fast_pool->pool)) > 0) {
1293 			fast_pool->count = 0;
1294 			fast_pool->last = now;
1295 		}
1296 		return;
1297 	}
1298 
1299 	if ((fast_pool->count < 64) &&
1300 	    !time_after(now, fast_pool->last + HZ))
1301 		return;
1302 
1303 	r = &input_pool;
1304 	if (!spin_trylock(&r->lock))
1305 		return;
1306 
1307 	fast_pool->last = now;
1308 	__mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
1309 	spin_unlock(&r->lock);
1310 
1311 	fast_pool->count = 0;
1312 
1313 	/* award one bit for the contents of the fast pool */
1314 	credit_entropy_bits(r, 1);
1315 }
1316 EXPORT_SYMBOL_GPL(add_interrupt_randomness);
1317 
1318 #ifdef CONFIG_BLOCK
1319 void add_disk_randomness(struct gendisk *disk)
1320 {
1321 	if (!disk || !disk->random)
1322 		return;
1323 	/* first major is 1, so we get >= 0x200 here */
1324 	add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
1325 	trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
1326 }
1327 EXPORT_SYMBOL_GPL(add_disk_randomness);
1328 #endif
1329 
1330 /*********************************************************************
1331  *
1332  * Entropy extraction routines
1333  *
1334  *********************************************************************/
1335 
1336 /*
1337  * This function decides how many bytes to actually take from the
1338  * given pool, and also debits the entropy count accordingly.
1339  */
1340 static size_t account(struct entropy_store *r, size_t nbytes, int min,
1341 		      int reserved)
1342 {
1343 	int entropy_count, orig, have_bytes;
1344 	size_t ibytes, nfrac;
1345 
1346 	BUG_ON(r->entropy_count > r->poolinfo->poolfracbits);
1347 
1348 	/* Can we pull enough? */
1349 retry:
1350 	entropy_count = orig = READ_ONCE(r->entropy_count);
1351 	ibytes = nbytes;
1352 	/* never pull more than available */
1353 	have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
1354 
1355 	if ((have_bytes -= reserved) < 0)
1356 		have_bytes = 0;
1357 	ibytes = min_t(size_t, ibytes, have_bytes);
1358 	if (ibytes < min)
1359 		ibytes = 0;
1360 
1361 	if (WARN_ON(entropy_count < 0)) {
1362 		pr_warn("negative entropy count: pool %s count %d\n",
1363 			r->name, entropy_count);
1364 		entropy_count = 0;
1365 	}
1366 	nfrac = ibytes << (ENTROPY_SHIFT + 3);
1367 	if ((size_t) entropy_count > nfrac)
1368 		entropy_count -= nfrac;
1369 	else
1370 		entropy_count = 0;
1371 
1372 	if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
1373 		goto retry;
1374 
1375 	trace_debit_entropy(r->name, 8 * ibytes);
1376 	if (ibytes && ENTROPY_BITS(r) < random_write_wakeup_bits) {
1377 		wake_up_interruptible(&random_write_wait);
1378 		kill_fasync(&fasync, SIGIO, POLL_OUT);
1379 	}
1380 
1381 	return ibytes;
1382 }
1383 
1384 /*
1385  * This function does the actual extraction for extract_entropy.
1386  *
1387  * Note: we assume that .poolwords is a multiple of 16 words.
1388  */
1389 static void extract_buf(struct entropy_store *r, __u8 *out)
1390 {
1391 	struct blake2s_state state __aligned(__alignof__(unsigned long));
1392 	u8 hash[BLAKE2S_HASH_SIZE];
1393 	unsigned long *salt;
1394 	unsigned long flags;
1395 
1396 	blake2s_init(&state, sizeof(hash));
1397 
1398 	/*
1399 	 * If we have an architectural hardware random number
1400 	 * generator, use it for BLAKE2's salt & personal fields.
1401 	 */
1402 	for (salt = (unsigned long *)&state.h[4];
1403 	     salt < (unsigned long *)&state.h[8]; ++salt) {
1404 		unsigned long v;
1405 		if (!arch_get_random_long(&v))
1406 			break;
1407 		*salt ^= v;
1408 	}
1409 
1410 	/* Generate a hash across the pool */
1411 	spin_lock_irqsave(&r->lock, flags);
1412 	blake2s_update(&state, (const u8 *)r->pool,
1413 		       r->poolinfo->poolwords * sizeof(*r->pool));
1414 	blake2s_final(&state, hash); /* final zeros out state */
1415 
1416 	/*
1417 	 * We mix the hash back into the pool to prevent backtracking
1418 	 * attacks (where the attacker knows the state of the pool
1419 	 * plus the current outputs, and attempts to find previous
1420 	 * outputs), unless the hash function can be inverted. By
1421 	 * mixing at least a hash worth of hash data back, we make
1422 	 * brute-forcing the feedback as hard as brute-forcing the
1423 	 * hash.
1424 	 */
1425 	__mix_pool_bytes(r, hash, sizeof(hash));
1426 	spin_unlock_irqrestore(&r->lock, flags);
1427 
1428 	/* Note that EXTRACT_SIZE is half of hash size here, because above
1429 	 * we've dumped the full length back into mixer. By reducing the
1430 	 * amount that we emit, we retain a level of forward secrecy.
1431 	 */
1432 	memcpy(out, hash, EXTRACT_SIZE);
1433 	memzero_explicit(hash, sizeof(hash));
1434 }
1435 
1436 static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
1437 				size_t nbytes, int fips)
1438 {
1439 	ssize_t ret = 0, i;
1440 	__u8 tmp[EXTRACT_SIZE];
1441 	unsigned long flags;
1442 
1443 	while (nbytes) {
1444 		extract_buf(r, tmp);
1445 
1446 		if (fips) {
1447 			spin_lock_irqsave(&r->lock, flags);
1448 			if (!memcmp(tmp, r->last_data, EXTRACT_SIZE))
1449 				panic("Hardware RNG duplicated output!\n");
1450 			memcpy(r->last_data, tmp, EXTRACT_SIZE);
1451 			spin_unlock_irqrestore(&r->lock, flags);
1452 		}
1453 		i = min_t(int, nbytes, EXTRACT_SIZE);
1454 		memcpy(buf, tmp, i);
1455 		nbytes -= i;
1456 		buf += i;
1457 		ret += i;
1458 	}
1459 
1460 	/* Wipe data just returned from memory */
1461 	memzero_explicit(tmp, sizeof(tmp));
1462 
1463 	return ret;
1464 }
1465 
1466 /*
1467  * This function extracts randomness from the "entropy pool", and
1468  * returns it in a buffer.
1469  *
1470  * The min parameter specifies the minimum amount we can pull before
1471  * failing to avoid races that defeat catastrophic reseeding while the
1472  * reserved parameter indicates how much entropy we must leave in the
1473  * pool after each pull to avoid starving other readers.
1474  */
1475 static ssize_t extract_entropy(struct entropy_store *r, void *buf,
1476 				 size_t nbytes, int min, int reserved)
1477 {
1478 	__u8 tmp[EXTRACT_SIZE];
1479 	unsigned long flags;
1480 
1481 	/* if last_data isn't primed, we need EXTRACT_SIZE extra bytes */
1482 	if (fips_enabled) {
1483 		spin_lock_irqsave(&r->lock, flags);
1484 		if (!r->last_data_init) {
1485 			r->last_data_init = 1;
1486 			spin_unlock_irqrestore(&r->lock, flags);
1487 			trace_extract_entropy(r->name, EXTRACT_SIZE,
1488 					      ENTROPY_BITS(r), _RET_IP_);
1489 			extract_buf(r, tmp);
1490 			spin_lock_irqsave(&r->lock, flags);
1491 			memcpy(r->last_data, tmp, EXTRACT_SIZE);
1492 		}
1493 		spin_unlock_irqrestore(&r->lock, flags);
1494 	}
1495 
1496 	trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
1497 	nbytes = account(r, nbytes, min, reserved);
1498 
1499 	return _extract_entropy(r, buf, nbytes, fips_enabled);
1500 }
1501 
1502 #define warn_unseeded_randomness(previous) \
1503 	_warn_unseeded_randomness(__func__, (void *) _RET_IP_, (previous))
1504 
1505 static void _warn_unseeded_randomness(const char *func_name, void *caller,
1506 				      void **previous)
1507 {
1508 #ifdef CONFIG_WARN_ALL_UNSEEDED_RANDOM
1509 	const bool print_once = false;
1510 #else
1511 	static bool print_once __read_mostly;
1512 #endif
1513 
1514 	if (print_once ||
1515 	    crng_ready() ||
1516 	    (previous && (caller == READ_ONCE(*previous))))
1517 		return;
1518 	WRITE_ONCE(*previous, caller);
1519 #ifndef CONFIG_WARN_ALL_UNSEEDED_RANDOM
1520 	print_once = true;
1521 #endif
1522 	if (__ratelimit(&unseeded_warning))
1523 		printk_deferred(KERN_NOTICE "random: %s called from %pS "
1524 				"with crng_init=%d\n", func_name, caller,
1525 				crng_init);
1526 }
1527 
1528 /*
1529  * This function is the exported kernel interface.  It returns some
1530  * number of good random numbers, suitable for key generation, seeding
1531  * TCP sequence numbers, etc.  It does not rely on the hardware random
1532  * number generator.  For random bytes direct from the hardware RNG
1533  * (when available), use get_random_bytes_arch(). In order to ensure
1534  * that the randomness provided by this function is okay, the function
1535  * wait_for_random_bytes() should be called and return 0 at least once
1536  * at any point prior.
1537  */
1538 static void _get_random_bytes(void *buf, int nbytes)
1539 {
1540 	__u8 tmp[CHACHA_BLOCK_SIZE] __aligned(4);
1541 
1542 	trace_get_random_bytes(nbytes, _RET_IP_);
1543 
1544 	while (nbytes >= CHACHA_BLOCK_SIZE) {
1545 		extract_crng(buf);
1546 		buf += CHACHA_BLOCK_SIZE;
1547 		nbytes -= CHACHA_BLOCK_SIZE;
1548 	}
1549 
1550 	if (nbytes > 0) {
1551 		extract_crng(tmp);
1552 		memcpy(buf, tmp, nbytes);
1553 		crng_backtrack_protect(tmp, nbytes);
1554 	} else
1555 		crng_backtrack_protect(tmp, CHACHA_BLOCK_SIZE);
1556 	memzero_explicit(tmp, sizeof(tmp));
1557 }
1558 
1559 void get_random_bytes(void *buf, int nbytes)
1560 {
1561 	static void *previous;
1562 
1563 	warn_unseeded_randomness(&previous);
1564 	_get_random_bytes(buf, nbytes);
1565 }
1566 EXPORT_SYMBOL(get_random_bytes);
1567 
1568 
1569 /*
1570  * Each time the timer fires, we expect that we got an unpredictable
1571  * jump in the cycle counter. Even if the timer is running on another
1572  * CPU, the timer activity will be touching the stack of the CPU that is
1573  * generating entropy..
1574  *
1575  * Note that we don't re-arm the timer in the timer itself - we are
1576  * happy to be scheduled away, since that just makes the load more
1577  * complex, but we do not want the timer to keep ticking unless the
1578  * entropy loop is running.
1579  *
1580  * So the re-arming always happens in the entropy loop itself.
1581  */
1582 static void entropy_timer(struct timer_list *t)
1583 {
1584 	credit_entropy_bits(&input_pool, 1);
1585 }
1586 
1587 /*
1588  * If we have an actual cycle counter, see if we can
1589  * generate enough entropy with timing noise
1590  */
1591 static void try_to_generate_entropy(void)
1592 {
1593 	struct {
1594 		unsigned long now;
1595 		struct timer_list timer;
1596 	} stack;
1597 
1598 	stack.now = random_get_entropy();
1599 
1600 	/* Slow counter - or none. Don't even bother */
1601 	if (stack.now == random_get_entropy())
1602 		return;
1603 
1604 	timer_setup_on_stack(&stack.timer, entropy_timer, 0);
1605 	while (!crng_ready()) {
1606 		if (!timer_pending(&stack.timer))
1607 			mod_timer(&stack.timer, jiffies+1);
1608 		mix_pool_bytes(&input_pool, &stack.now, sizeof(stack.now));
1609 		schedule();
1610 		stack.now = random_get_entropy();
1611 	}
1612 
1613 	del_timer_sync(&stack.timer);
1614 	destroy_timer_on_stack(&stack.timer);
1615 	mix_pool_bytes(&input_pool, &stack.now, sizeof(stack.now));
1616 }
1617 
1618 /*
1619  * Wait for the urandom pool to be seeded and thus guaranteed to supply
1620  * cryptographically secure random numbers. This applies to: the /dev/urandom
1621  * device, the get_random_bytes function, and the get_random_{u32,u64,int,long}
1622  * family of functions. Using any of these functions without first calling
1623  * this function forfeits the guarantee of security.
1624  *
1625  * Returns: 0 if the urandom pool has been seeded.
1626  *          -ERESTARTSYS if the function was interrupted by a signal.
1627  */
1628 int wait_for_random_bytes(void)
1629 {
1630 	if (likely(crng_ready()))
1631 		return 0;
1632 
1633 	do {
1634 		int ret;
1635 		ret = wait_event_interruptible_timeout(crng_init_wait, crng_ready(), HZ);
1636 		if (ret)
1637 			return ret > 0 ? 0 : ret;
1638 
1639 		try_to_generate_entropy();
1640 	} while (!crng_ready());
1641 
1642 	return 0;
1643 }
1644 EXPORT_SYMBOL(wait_for_random_bytes);
1645 
1646 /*
1647  * Returns whether or not the urandom pool has been seeded and thus guaranteed
1648  * to supply cryptographically secure random numbers. This applies to: the
1649  * /dev/urandom device, the get_random_bytes function, and the get_random_{u32,
1650  * ,u64,int,long} family of functions.
1651  *
1652  * Returns: true if the urandom pool has been seeded.
1653  *          false if the urandom pool has not been seeded.
1654  */
1655 bool rng_is_initialized(void)
1656 {
1657 	return crng_ready();
1658 }
1659 EXPORT_SYMBOL(rng_is_initialized);
1660 
1661 /*
1662  * Add a callback function that will be invoked when the nonblocking
1663  * pool is initialised.
1664  *
1665  * returns: 0 if callback is successfully added
1666  *	    -EALREADY if pool is already initialised (callback not called)
1667  *	    -ENOENT if module for callback is not alive
1668  */
1669 int add_random_ready_callback(struct random_ready_callback *rdy)
1670 {
1671 	struct module *owner;
1672 	unsigned long flags;
1673 	int err = -EALREADY;
1674 
1675 	if (crng_ready())
1676 		return err;
1677 
1678 	owner = rdy->owner;
1679 	if (!try_module_get(owner))
1680 		return -ENOENT;
1681 
1682 	spin_lock_irqsave(&random_ready_list_lock, flags);
1683 	if (crng_ready())
1684 		goto out;
1685 
1686 	owner = NULL;
1687 
1688 	list_add(&rdy->list, &random_ready_list);
1689 	err = 0;
1690 
1691 out:
1692 	spin_unlock_irqrestore(&random_ready_list_lock, flags);
1693 
1694 	module_put(owner);
1695 
1696 	return err;
1697 }
1698 EXPORT_SYMBOL(add_random_ready_callback);
1699 
1700 /*
1701  * Delete a previously registered readiness callback function.
1702  */
1703 void del_random_ready_callback(struct random_ready_callback *rdy)
1704 {
1705 	unsigned long flags;
1706 	struct module *owner = NULL;
1707 
1708 	spin_lock_irqsave(&random_ready_list_lock, flags);
1709 	if (!list_empty(&rdy->list)) {
1710 		list_del_init(&rdy->list);
1711 		owner = rdy->owner;
1712 	}
1713 	spin_unlock_irqrestore(&random_ready_list_lock, flags);
1714 
1715 	module_put(owner);
1716 }
1717 EXPORT_SYMBOL(del_random_ready_callback);
1718 
1719 /*
1720  * This function will use the architecture-specific hardware random
1721  * number generator if it is available.  The arch-specific hw RNG will
1722  * almost certainly be faster than what we can do in software, but it
1723  * is impossible to verify that it is implemented securely (as
1724  * opposed, to, say, the AES encryption of a sequence number using a
1725  * key known by the NSA).  So it's useful if we need the speed, but
1726  * only if we're willing to trust the hardware manufacturer not to
1727  * have put in a back door.
1728  *
1729  * Return number of bytes filled in.
1730  */
1731 int __must_check get_random_bytes_arch(void *buf, int nbytes)
1732 {
1733 	int left = nbytes;
1734 	char *p = buf;
1735 
1736 	trace_get_random_bytes_arch(left, _RET_IP_);
1737 	while (left) {
1738 		unsigned long v;
1739 		int chunk = min_t(int, left, sizeof(unsigned long));
1740 
1741 		if (!arch_get_random_long(&v))
1742 			break;
1743 
1744 		memcpy(p, &v, chunk);
1745 		p += chunk;
1746 		left -= chunk;
1747 	}
1748 
1749 	return nbytes - left;
1750 }
1751 EXPORT_SYMBOL(get_random_bytes_arch);
1752 
1753 /*
1754  * init_std_data - initialize pool with system data
1755  *
1756  * @r: pool to initialize
1757  *
1758  * This function clears the pool's entropy count and mixes some system
1759  * data into the pool to prepare it for use. The pool is not cleared
1760  * as that can only decrease the entropy in the pool.
1761  */
1762 static void __init init_std_data(struct entropy_store *r)
1763 {
1764 	int i;
1765 	ktime_t now = ktime_get_real();
1766 	unsigned long rv;
1767 
1768 	mix_pool_bytes(r, &now, sizeof(now));
1769 	for (i = r->poolinfo->poolbytes; i > 0; i -= sizeof(rv)) {
1770 		if (!arch_get_random_seed_long(&rv) &&
1771 		    !arch_get_random_long(&rv))
1772 			rv = random_get_entropy();
1773 		mix_pool_bytes(r, &rv, sizeof(rv));
1774 	}
1775 	mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
1776 }
1777 
1778 /*
1779  * Note that setup_arch() may call add_device_randomness()
1780  * long before we get here. This allows seeding of the pools
1781  * with some platform dependent data very early in the boot
1782  * process. But it limits our options here. We must use
1783  * statically allocated structures that already have all
1784  * initializations complete at compile time. We should also
1785  * take care not to overwrite the precious per platform data
1786  * we were given.
1787  */
1788 int __init rand_initialize(void)
1789 {
1790 	init_std_data(&input_pool);
1791 	if (crng_need_final_init)
1792 		crng_finalize_init(&primary_crng);
1793 	crng_initialize_primary(&primary_crng);
1794 	crng_global_init_time = jiffies;
1795 	if (ratelimit_disable) {
1796 		urandom_warning.interval = 0;
1797 		unseeded_warning.interval = 0;
1798 	}
1799 	return 0;
1800 }
1801 
1802 #ifdef CONFIG_BLOCK
1803 void rand_initialize_disk(struct gendisk *disk)
1804 {
1805 	struct timer_rand_state *state;
1806 
1807 	/*
1808 	 * If kzalloc returns null, we just won't use that entropy
1809 	 * source.
1810 	 */
1811 	state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
1812 	if (state) {
1813 		state->last_time = INITIAL_JIFFIES;
1814 		disk->random = state;
1815 	}
1816 }
1817 #endif
1818 
1819 static ssize_t
1820 urandom_read_nowarn(struct file *file, char __user *buf, size_t nbytes,
1821 		    loff_t *ppos)
1822 {
1823 	int ret;
1824 
1825 	nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
1826 	ret = extract_crng_user(buf, nbytes);
1827 	trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
1828 	return ret;
1829 }
1830 
1831 static ssize_t
1832 urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1833 {
1834 	static int maxwarn = 10;
1835 
1836 	if (!crng_ready() && maxwarn > 0) {
1837 		maxwarn--;
1838 		if (__ratelimit(&urandom_warning))
1839 			pr_notice("%s: uninitialized urandom read (%zd bytes read)\n",
1840 				  current->comm, nbytes);
1841 	}
1842 
1843 	return urandom_read_nowarn(file, buf, nbytes, ppos);
1844 }
1845 
1846 static ssize_t
1847 random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1848 {
1849 	int ret;
1850 
1851 	ret = wait_for_random_bytes();
1852 	if (ret != 0)
1853 		return ret;
1854 	return urandom_read_nowarn(file, buf, nbytes, ppos);
1855 }
1856 
1857 static __poll_t
1858 random_poll(struct file *file, poll_table * wait)
1859 {
1860 	__poll_t mask;
1861 
1862 	poll_wait(file, &crng_init_wait, wait);
1863 	poll_wait(file, &random_write_wait, wait);
1864 	mask = 0;
1865 	if (crng_ready())
1866 		mask |= EPOLLIN | EPOLLRDNORM;
1867 	if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
1868 		mask |= EPOLLOUT | EPOLLWRNORM;
1869 	return mask;
1870 }
1871 
1872 static int
1873 write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1874 {
1875 	size_t bytes;
1876 	__u32 t, buf[16];
1877 	const char __user *p = buffer;
1878 
1879 	while (count > 0) {
1880 		int b, i = 0;
1881 
1882 		bytes = min(count, sizeof(buf));
1883 		if (copy_from_user(&buf, p, bytes))
1884 			return -EFAULT;
1885 
1886 		for (b = bytes ; b > 0 ; b -= sizeof(__u32), i++) {
1887 			if (!arch_get_random_int(&t))
1888 				break;
1889 			buf[i] ^= t;
1890 		}
1891 
1892 		count -= bytes;
1893 		p += bytes;
1894 
1895 		mix_pool_bytes(r, buf, bytes);
1896 		cond_resched();
1897 	}
1898 
1899 	return 0;
1900 }
1901 
1902 static ssize_t random_write(struct file *file, const char __user *buffer,
1903 			    size_t count, loff_t *ppos)
1904 {
1905 	size_t ret;
1906 
1907 	ret = write_pool(&input_pool, buffer, count);
1908 	if (ret)
1909 		return ret;
1910 
1911 	return (ssize_t)count;
1912 }
1913 
1914 static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
1915 {
1916 	int size, ent_count;
1917 	int __user *p = (int __user *)arg;
1918 	int retval;
1919 
1920 	switch (cmd) {
1921 	case RNDGETENTCNT:
1922 		/* inherently racy, no point locking */
1923 		ent_count = ENTROPY_BITS(&input_pool);
1924 		if (put_user(ent_count, p))
1925 			return -EFAULT;
1926 		return 0;
1927 	case RNDADDTOENTCNT:
1928 		if (!capable(CAP_SYS_ADMIN))
1929 			return -EPERM;
1930 		if (get_user(ent_count, p))
1931 			return -EFAULT;
1932 		return credit_entropy_bits_safe(&input_pool, ent_count);
1933 	case RNDADDENTROPY:
1934 		if (!capable(CAP_SYS_ADMIN))
1935 			return -EPERM;
1936 		if (get_user(ent_count, p++))
1937 			return -EFAULT;
1938 		if (ent_count < 0)
1939 			return -EINVAL;
1940 		if (get_user(size, p++))
1941 			return -EFAULT;
1942 		retval = write_pool(&input_pool, (const char __user *)p,
1943 				    size);
1944 		if (retval < 0)
1945 			return retval;
1946 		return credit_entropy_bits_safe(&input_pool, ent_count);
1947 	case RNDZAPENTCNT:
1948 	case RNDCLEARPOOL:
1949 		/*
1950 		 * Clear the entropy pool counters. We no longer clear
1951 		 * the entropy pool, as that's silly.
1952 		 */
1953 		if (!capable(CAP_SYS_ADMIN))
1954 			return -EPERM;
1955 		input_pool.entropy_count = 0;
1956 		return 0;
1957 	case RNDRESEEDCRNG:
1958 		if (!capable(CAP_SYS_ADMIN))
1959 			return -EPERM;
1960 		if (crng_init < 2)
1961 			return -ENODATA;
1962 		crng_reseed(&primary_crng, &input_pool);
1963 		WRITE_ONCE(crng_global_init_time, jiffies - 1);
1964 		return 0;
1965 	default:
1966 		return -EINVAL;
1967 	}
1968 }
1969 
1970 static int random_fasync(int fd, struct file *filp, int on)
1971 {
1972 	return fasync_helper(fd, filp, on, &fasync);
1973 }
1974 
1975 const struct file_operations random_fops = {
1976 	.read  = random_read,
1977 	.write = random_write,
1978 	.poll  = random_poll,
1979 	.unlocked_ioctl = random_ioctl,
1980 	.compat_ioctl = compat_ptr_ioctl,
1981 	.fasync = random_fasync,
1982 	.llseek = noop_llseek,
1983 };
1984 
1985 const struct file_operations urandom_fops = {
1986 	.read  = urandom_read,
1987 	.write = random_write,
1988 	.unlocked_ioctl = random_ioctl,
1989 	.compat_ioctl = compat_ptr_ioctl,
1990 	.fasync = random_fasync,
1991 	.llseek = noop_llseek,
1992 };
1993 
1994 SYSCALL_DEFINE3(getrandom, char __user *, buf, size_t, count,
1995 		unsigned int, flags)
1996 {
1997 	int ret;
1998 
1999 	if (flags & ~(GRND_NONBLOCK|GRND_RANDOM|GRND_INSECURE))
2000 		return -EINVAL;
2001 
2002 	/*
2003 	 * Requesting insecure and blocking randomness at the same time makes
2004 	 * no sense.
2005 	 */
2006 	if ((flags & (GRND_INSECURE|GRND_RANDOM)) == (GRND_INSECURE|GRND_RANDOM))
2007 		return -EINVAL;
2008 
2009 	if (count > INT_MAX)
2010 		count = INT_MAX;
2011 
2012 	if (!(flags & GRND_INSECURE) && !crng_ready()) {
2013 		if (flags & GRND_NONBLOCK)
2014 			return -EAGAIN;
2015 		ret = wait_for_random_bytes();
2016 		if (unlikely(ret))
2017 			return ret;
2018 	}
2019 	return urandom_read_nowarn(NULL, buf, count, NULL);
2020 }
2021 
2022 /********************************************************************
2023  *
2024  * Sysctl interface
2025  *
2026  ********************************************************************/
2027 
2028 #ifdef CONFIG_SYSCTL
2029 
2030 #include <linux/sysctl.h>
2031 
2032 static int min_write_thresh;
2033 static int max_write_thresh = INPUT_POOL_WORDS * 32;
2034 static int random_min_urandom_seed = 60;
2035 static char sysctl_bootid[16];
2036 
2037 /*
2038  * This function is used to return both the bootid UUID, and random
2039  * UUID.  The difference is in whether table->data is NULL; if it is,
2040  * then a new UUID is generated and returned to the user.
2041  *
2042  * If the user accesses this via the proc interface, the UUID will be
2043  * returned as an ASCII string in the standard UUID format; if via the
2044  * sysctl system call, as 16 bytes of binary data.
2045  */
2046 static int proc_do_uuid(struct ctl_table *table, int write,
2047 			void *buffer, size_t *lenp, loff_t *ppos)
2048 {
2049 	struct ctl_table fake_table;
2050 	unsigned char buf[64], tmp_uuid[16], *uuid;
2051 
2052 	uuid = table->data;
2053 	if (!uuid) {
2054 		uuid = tmp_uuid;
2055 		generate_random_uuid(uuid);
2056 	} else {
2057 		static DEFINE_SPINLOCK(bootid_spinlock);
2058 
2059 		spin_lock(&bootid_spinlock);
2060 		if (!uuid[8])
2061 			generate_random_uuid(uuid);
2062 		spin_unlock(&bootid_spinlock);
2063 	}
2064 
2065 	sprintf(buf, "%pU", uuid);
2066 
2067 	fake_table.data = buf;
2068 	fake_table.maxlen = sizeof(buf);
2069 
2070 	return proc_dostring(&fake_table, write, buffer, lenp, ppos);
2071 }
2072 
2073 /*
2074  * Return entropy available scaled to integral bits
2075  */
2076 static int proc_do_entropy(struct ctl_table *table, int write,
2077 			   void *buffer, size_t *lenp, loff_t *ppos)
2078 {
2079 	struct ctl_table fake_table;
2080 	int entropy_count;
2081 
2082 	entropy_count = *(int *)table->data >> ENTROPY_SHIFT;
2083 
2084 	fake_table.data = &entropy_count;
2085 	fake_table.maxlen = sizeof(entropy_count);
2086 
2087 	return proc_dointvec(&fake_table, write, buffer, lenp, ppos);
2088 }
2089 
2090 static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
2091 extern struct ctl_table random_table[];
2092 struct ctl_table random_table[] = {
2093 	{
2094 		.procname	= "poolsize",
2095 		.data		= &sysctl_poolsize,
2096 		.maxlen		= sizeof(int),
2097 		.mode		= 0444,
2098 		.proc_handler	= proc_dointvec,
2099 	},
2100 	{
2101 		.procname	= "entropy_avail",
2102 		.maxlen		= sizeof(int),
2103 		.mode		= 0444,
2104 		.proc_handler	= proc_do_entropy,
2105 		.data		= &input_pool.entropy_count,
2106 	},
2107 	{
2108 		.procname	= "write_wakeup_threshold",
2109 		.data		= &random_write_wakeup_bits,
2110 		.maxlen		= sizeof(int),
2111 		.mode		= 0644,
2112 		.proc_handler	= proc_dointvec_minmax,
2113 		.extra1		= &min_write_thresh,
2114 		.extra2		= &max_write_thresh,
2115 	},
2116 	{
2117 		.procname	= "urandom_min_reseed_secs",
2118 		.data		= &random_min_urandom_seed,
2119 		.maxlen		= sizeof(int),
2120 		.mode		= 0644,
2121 		.proc_handler	= proc_dointvec,
2122 	},
2123 	{
2124 		.procname	= "boot_id",
2125 		.data		= &sysctl_bootid,
2126 		.maxlen		= 16,
2127 		.mode		= 0444,
2128 		.proc_handler	= proc_do_uuid,
2129 	},
2130 	{
2131 		.procname	= "uuid",
2132 		.maxlen		= 16,
2133 		.mode		= 0444,
2134 		.proc_handler	= proc_do_uuid,
2135 	},
2136 #ifdef ADD_INTERRUPT_BENCH
2137 	{
2138 		.procname	= "add_interrupt_avg_cycles",
2139 		.data		= &avg_cycles,
2140 		.maxlen		= sizeof(avg_cycles),
2141 		.mode		= 0444,
2142 		.proc_handler	= proc_doulongvec_minmax,
2143 	},
2144 	{
2145 		.procname	= "add_interrupt_avg_deviation",
2146 		.data		= &avg_deviation,
2147 		.maxlen		= sizeof(avg_deviation),
2148 		.mode		= 0444,
2149 		.proc_handler	= proc_doulongvec_minmax,
2150 	},
2151 #endif
2152 	{ }
2153 };
2154 #endif 	/* CONFIG_SYSCTL */
2155 
2156 struct batched_entropy {
2157 	union {
2158 		u64 entropy_u64[CHACHA_BLOCK_SIZE / sizeof(u64)];
2159 		u32 entropy_u32[CHACHA_BLOCK_SIZE / sizeof(u32)];
2160 	};
2161 	unsigned int position;
2162 	spinlock_t batch_lock;
2163 };
2164 
2165 /*
2166  * Get a random word for internal kernel use only. The quality of the random
2167  * number is good as /dev/urandom, but there is no backtrack protection, with
2168  * the goal of being quite fast and not depleting entropy. In order to ensure
2169  * that the randomness provided by this function is okay, the function
2170  * wait_for_random_bytes() should be called and return 0 at least once at any
2171  * point prior.
2172  */
2173 static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u64) = {
2174 	.batch_lock	= __SPIN_LOCK_UNLOCKED(batched_entropy_u64.lock),
2175 };
2176 
2177 u64 get_random_u64(void)
2178 {
2179 	u64 ret;
2180 	unsigned long flags;
2181 	struct batched_entropy *batch;
2182 	static void *previous;
2183 
2184 	warn_unseeded_randomness(&previous);
2185 
2186 	batch = raw_cpu_ptr(&batched_entropy_u64);
2187 	spin_lock_irqsave(&batch->batch_lock, flags);
2188 	if (batch->position % ARRAY_SIZE(batch->entropy_u64) == 0) {
2189 		extract_crng((u8 *)batch->entropy_u64);
2190 		batch->position = 0;
2191 	}
2192 	ret = batch->entropy_u64[batch->position++];
2193 	spin_unlock_irqrestore(&batch->batch_lock, flags);
2194 	return ret;
2195 }
2196 EXPORT_SYMBOL(get_random_u64);
2197 
2198 static DEFINE_PER_CPU(struct batched_entropy, batched_entropy_u32) = {
2199 	.batch_lock	= __SPIN_LOCK_UNLOCKED(batched_entropy_u32.lock),
2200 };
2201 u32 get_random_u32(void)
2202 {
2203 	u32 ret;
2204 	unsigned long flags;
2205 	struct batched_entropy *batch;
2206 	static void *previous;
2207 
2208 	warn_unseeded_randomness(&previous);
2209 
2210 	batch = raw_cpu_ptr(&batched_entropy_u32);
2211 	spin_lock_irqsave(&batch->batch_lock, flags);
2212 	if (batch->position % ARRAY_SIZE(batch->entropy_u32) == 0) {
2213 		extract_crng((u8 *)batch->entropy_u32);
2214 		batch->position = 0;
2215 	}
2216 	ret = batch->entropy_u32[batch->position++];
2217 	spin_unlock_irqrestore(&batch->batch_lock, flags);
2218 	return ret;
2219 }
2220 EXPORT_SYMBOL(get_random_u32);
2221 
2222 /* It's important to invalidate all potential batched entropy that might
2223  * be stored before the crng is initialized, which we can do lazily by
2224  * simply resetting the counter to zero so that it's re-extracted on the
2225  * next usage. */
2226 static void invalidate_batched_entropy(void)
2227 {
2228 	int cpu;
2229 	unsigned long flags;
2230 
2231 	for_each_possible_cpu (cpu) {
2232 		struct batched_entropy *batched_entropy;
2233 
2234 		batched_entropy = per_cpu_ptr(&batched_entropy_u32, cpu);
2235 		spin_lock_irqsave(&batched_entropy->batch_lock, flags);
2236 		batched_entropy->position = 0;
2237 		spin_unlock(&batched_entropy->batch_lock);
2238 
2239 		batched_entropy = per_cpu_ptr(&batched_entropy_u64, cpu);
2240 		spin_lock(&batched_entropy->batch_lock);
2241 		batched_entropy->position = 0;
2242 		spin_unlock_irqrestore(&batched_entropy->batch_lock, flags);
2243 	}
2244 }
2245 
2246 /**
2247  * randomize_page - Generate a random, page aligned address
2248  * @start:	The smallest acceptable address the caller will take.
2249  * @range:	The size of the area, starting at @start, within which the
2250  *		random address must fall.
2251  *
2252  * If @start + @range would overflow, @range is capped.
2253  *
2254  * NOTE: Historical use of randomize_range, which this replaces, presumed that
2255  * @start was already page aligned.  We now align it regardless.
2256  *
2257  * Return: A page aligned address within [start, start + range).  On error,
2258  * @start is returned.
2259  */
2260 unsigned long
2261 randomize_page(unsigned long start, unsigned long range)
2262 {
2263 	if (!PAGE_ALIGNED(start)) {
2264 		range -= PAGE_ALIGN(start) - start;
2265 		start = PAGE_ALIGN(start);
2266 	}
2267 
2268 	if (start > ULONG_MAX - range)
2269 		range = ULONG_MAX - start;
2270 
2271 	range >>= PAGE_SHIFT;
2272 
2273 	if (range == 0)
2274 		return start;
2275 
2276 	return start + (get_random_long() % range << PAGE_SHIFT);
2277 }
2278 
2279 /* Interface for in-kernel drivers of true hardware RNGs.
2280  * Those devices may produce endless random bits and will be throttled
2281  * when our pool is full.
2282  */
2283 void add_hwgenerator_randomness(const char *buffer, size_t count,
2284 				size_t entropy)
2285 {
2286 	struct entropy_store *poolp = &input_pool;
2287 
2288 	if (unlikely(crng_init == 0)) {
2289 		size_t ret = crng_fast_load(buffer, count);
2290 		mix_pool_bytes(poolp, buffer, ret);
2291 		count -= ret;
2292 		buffer += ret;
2293 		if (!count || crng_init == 0)
2294 			return;
2295 	}
2296 
2297 	/* Suspend writing if we're above the trickle threshold.
2298 	 * We'll be woken up again once below random_write_wakeup_thresh,
2299 	 * or when the calling thread is about to terminate.
2300 	 */
2301 	wait_event_interruptible(random_write_wait,
2302 			!system_wq || kthread_should_stop() ||
2303 			ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
2304 	mix_pool_bytes(poolp, buffer, count);
2305 	credit_entropy_bits(poolp, entropy);
2306 }
2307 EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);
2308 
2309 /* Handle random seed passed by bootloader.
2310  * If the seed is trustworthy, it would be regarded as hardware RNGs. Otherwise
2311  * it would be regarded as device data.
2312  * The decision is controlled by CONFIG_RANDOM_TRUST_BOOTLOADER.
2313  */
2314 void add_bootloader_randomness(const void *buf, unsigned int size)
2315 {
2316 	if (IS_ENABLED(CONFIG_RANDOM_TRUST_BOOTLOADER))
2317 		add_hwgenerator_randomness(buf, size, size * 8);
2318 	else
2319 		add_device_randomness(buf, size);
2320 }
2321 EXPORT_SYMBOL_GPL(add_bootloader_randomness);
2322