Attachment 'random.c'

Download

   1 /*
   2  * random.c -- A strong random number generator
   3  *
   4  * Copyright Matt Mackall <mpm@selenic.com>, 2003, 2004, 2005
   5  *
   6  * Copyright Theodore Ts'o, 1994, 1995, 1996, 1997, 1998, 1999.  All
   7  * rights reserved.
   8  *
   9  * Redistribution and use in source and binary forms, with or without
  10  * modification, are permitted provided that the following conditions
  11  * are met:
  12  * 1. Redistributions of source code must retain the above copyright
  13  *    notice, and the entire permission notice in its entirety,
  14  *    including the disclaimer of warranties.
  15  * 2. Redistributions in binary form must reproduce the above copyright
  16  *    notice, this list of conditions and the following disclaimer in the
  17  *    documentation and/or other materials provided with the distribution.
  18  * 3. The name of the author may not be used to endorse or promote
  19  *    products derived from this software without specific prior
  20  *    written permission.
  21  *
  22  * ALTERNATIVELY, this product may be distributed under the terms of
  23  * the GNU General Public License, in which case the provisions of the GPL are
  24  * required INSTEAD OF the above restrictions.  (This clause is
  25  * necessary due to a potential bad interaction between the GPL and
  26  * the restrictions contained in a BSD-style copyright.)
  27  *
  28  * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED
  29  * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
  30  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE, ALL OF
  31  * WHICH ARE HEREBY DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR BE
  32  * LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR
  33  * CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
  34  * OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
  35  * BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF
  36  * LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
  37  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE
  38  * USE OF THIS SOFTWARE, EVEN IF NOT ADVISED OF THE POSSIBILITY OF SUCH
  39  * DAMAGE.
  40  */
  41 
  42 /*
  43  * (now, with legal B.S. out of the way.....)
  44  *
  45  * This routine gathers environmental noise from device drivers, etc.,
  46  * and returns good random numbers, suitable for cryptographic use.
  47  * Besides the obvious cryptographic uses, these numbers are also good
  48  * for seeding TCP sequence numbers, and other places where it is
  49  * desirable to have numbers which are not only random, but hard to
  50  * predict by an attacker.
  51  *
  52  * Theory of operation
  53  * ===================
  54  *
  55  * Computers are very predictable devices.  Hence it is extremely hard
  56  * to produce truly random numbers on a computer --- as opposed to
  57  * pseudo-random numbers, which can easily generated by using a
  58  * algorithm.  Unfortunately, it is very easy for attackers to guess
  59  * the sequence of pseudo-random number generators, and for some
  60  * applications this is not acceptable.  So instead, we must try to
  61  * gather "environmental noise" from the computer's environment, which
  62  * must be hard for outside attackers to observe, and use that to
  63  * generate random numbers.  In a Unix environment, this is best done
  64  * from inside the kernel.
  65  *
  66  * Sources of randomness from the environment include inter-keyboard
  67  * timings, inter-interrupt timings from some interrupts, and other
  68  * events which are both (a) non-deterministic and (b) hard for an
  69  * outside observer to measure.  Randomness from these sources are
  70  * added to an "entropy pool", which is mixed using a CRC-like function.
  71  * This is not cryptographically strong, but it is adequate assuming
  72  * the randomness is not chosen maliciously, and it is fast enough that
  73  * the overhead of doing it on every interrupt is very reasonable.
  74  * As random bytes are mixed into the entropy pool, the routines keep
  75  * an *estimate* of how many bits of randomness have been stored into
  76  * the random number generator's internal state.
  77  *
  78  * When random bytes are desired, they are obtained by taking the SHA
  79  * hash of the contents of the "entropy pool".  The SHA hash avoids
  80  * exposing the internal state of the entropy pool.  It is believed to
  81  * be computationally infeasible to derive any useful information
  82  * about the input of SHA from its output.  Even if it is possible to
  83  * analyze SHA in some clever way, as long as the amount of data
  84  * returned from the generator is less than the inherent entropy in
  85  * the pool, the output data is totally unpredictable.  For this
  86  * reason, the routine decreases its internal estimate of how many
  87  * bits of "true randomness" are contained in the entropy pool as it
  88  * outputs random numbers.
  89  *
  90  * If this estimate goes to zero, the routine can still generate
  91  * random numbers; however, an attacker may (at least in theory) be
  92  * able to infer the future output of the generator from prior
  93  * outputs.  This requires successful cryptanalysis of SHA, which is
  94  * not believed to be feasible, but there is a remote possibility.
  95  * Nonetheless, these numbers should be useful for the vast majority
  96  * of purposes.
  97  *
  98  * Exported interfaces ---- output
  99  * ===============================
 100  *
 101  * There are three exported interfaces; the first is one designed to
 102  * be used from within the kernel:
 103  *
 104  * 	void get_random_bytes(void *buf, int nbytes);
 105  *
 106  * This interface will return the requested number of random bytes,
 107  * and place it in the requested buffer.
 108  *
 109  * The two other interfaces are two character devices /dev/random and
 110  * /dev/urandom.  /dev/random is suitable for use when very high
 111  * quality randomness is desired (for example, for key generation or
 112  * one-time pads), as it will only return a maximum of the number of
 113  * bits of randomness (as estimated by the random number generator)
 114  * contained in the entropy pool.
 115  *
 116  * The /dev/urandom device does not have this limit, and will return
 117  * as many bytes as are requested.  As more and more random bytes are
 118  * requested without giving time for the entropy pool to recharge,
 119  * this will result in random numbers that are merely cryptographically
 120  * strong.  For many applications, however, this is acceptable.
 121  *
 122  * Exported interfaces ---- input
 123  * ==============================
 124  *
 125  * The current exported interfaces for gathering environmental noise
 126  * from the devices are:
 127  *
 128  * 	void add_input_randomness(unsigned int type, unsigned int code,
 129  *                                unsigned int value);
 130  * 	void add_interrupt_randomness(int irq);
 131  *
 132  * add_input_randomness() uses the input layer interrupt timing, as well as
 133  * the event type information from the hardware.
 134  *
 135  * add_interrupt_randomness() uses the inter-interrupt timing as random
 136  * inputs to the entropy pool.  Note that not all interrupts are good
 137  * sources of randomness!  For example, the timer interrupts is not a
 138  * good choice, because the periodicity of the interrupts is too
 139  * regular, and hence predictable to an attacker.  Disk interrupts are
 140  * a better measure, since the timing of the disk interrupts are more
 141  * unpredictable.
 142  *
 143  * All of these routines try to estimate how many bits of randomness a
 144  * particular randomness source.  They do this by keeping track of the
 145  * first and second order deltas of the event timings.
 146  *
 147  * Ensuring unpredictability at system startup
 148  * ============================================
 149  *
 150  * When any operating system starts up, it will go through a sequence
 151  * of actions that are fairly predictable by an adversary, especially
 152  * if the start-up does not involve interaction with a human operator.
 153  * This reduces the actual number of bits of unpredictability in the
 154  * entropy pool below the value in entropy_count.  In order to
 155  * counteract this effect, it helps to carry information in the
 156  * entropy pool across shut-downs and start-ups.  To do this, put the
 157  * following lines an appropriate script which is run during the boot
 158  * sequence:
 159  *
 160  *	echo "Initializing random number generator..."
 161  *	random_seed=/var/run/random-seed
 162  *	# Carry a random seed from start-up to start-up
 163  *	# Load and then save the whole entropy pool
 164  *	if [ -f $random_seed ]; then
 165  *		cat $random_seed >/dev/urandom
 166  *	else
 167  *		touch $random_seed
 168  *	fi
 169  *	chmod 600 $random_seed
 170  *	dd if=/dev/urandom of=$random_seed count=1 bs=512
 171  *
 172  * and the following lines in an appropriate script which is run as
 173  * the system is shutdown:
 174  *
 175  *	# Carry a random seed from shut-down to start-up
 176  *	# Save the whole entropy pool
 177  *	echo "Saving random seed..."
 178  *	random_seed=/var/run/random-seed
 179  *	touch $random_seed
 180  *	chmod 600 $random_seed
 181  *	dd if=/dev/urandom of=$random_seed count=1 bs=512
 182  *
 183  * For example, on most modern systems using the System V init
 184  * scripts, such code fragments would be found in
 185  * /etc/rc.d/init.d/random.  On older Linux systems, the correct script
 186  * location might be in /etc/rcb.d/rc.local or /etc/rc.d/rc.0.
 187  *
 188  * Effectively, these commands cause the contents of the entropy pool
 189  * to be saved at shut-down time and reloaded into the entropy pool at
 190  * start-up.  (The 'dd' in the addition to the bootup script is to
 191  * make sure that /etc/random-seed is different for every start-up,
 192  * even if the system crashes without executing rc.0.)  Even with
 193  * complete knowledge of the start-up activities, predicting the state
 194  * of the entropy pool requires knowledge of the previous history of
 195  * the system.
 196  *
 197  * Configuring the /dev/random driver under Linux
 198  * ==============================================
 199  *
 200  * The /dev/random driver under Linux uses minor numbers 8 and 9 of
 201  * the /dev/mem major number (#1).  So if your system does not have
 202  * /dev/random and /dev/urandom created already, they can be created
 203  * by using the commands:
 204  *
 205  * 	mknod /dev/random c 1 8
 206  * 	mknod /dev/urandom c 1 9
 207  *
 208  * Acknowledgements:
 209  * =================
 210  *
 211  * Ideas for constructing this random number generator were derived
 212  * from Pretty Good Privacy's random number generator, and from private
 213  * discussions with Phil Karn.  Colin Plumb provided a faster random
 214  * number generator, which speed up the mixing function of the entropy
 215  * pool, taken from PGPfone.  Dale Worley has also contributed many
 216  * useful ideas and suggestions to improve this driver.
 217  *
 218  * Any flaws in the design are solely my responsibility, and should
 219  * not be attributed to the Phil, Colin, or any of authors of PGP.
 220  *
 221  * Further background information on this topic may be obtained from
 222  * RFC 1750, "Randomness Recommendations for Security", by Donald
 223  * Eastlake, Steve Crocker, and Jeff Schiller.
 224  */
 225 
 226 #include <linux/utsname.h>
 227 #include <linux/module.h>
 228 #include <linux/kernel.h>
 229 #include <linux/major.h>
 230 #include <linux/string.h>
 231 #include <linux/fcntl.h>
 232 #include <linux/slab.h>
 233 #include <linux/random.h>
 234 #include <linux/poll.h>
 235 #include <linux/init.h>
 236 #include <linux/fs.h>
 237 #include <linux/genhd.h>
 238 #include <linux/interrupt.h>
 239 #include <linux/spinlock.h>
 240 #include <linux/percpu.h>
 241 #include <linux/cryptohash.h>
 242 
 243 #include <asm/processor.h>
 244 #include <asm/uaccess.h>
 245 #include <asm/irq.h>
 246 #include <asm/io.h>
 247 
 248 /*
 249  * Configuration information
 250  */
 251 #define INPUT_POOL_WORDS 128
 252 #define OUTPUT_POOL_WORDS 32
 253 #define SEC_XFER_SIZE 512
 254 
 255 /*
 256  * The minimum number of bits of entropy before we wake up a read on
 257  * /dev/random.  Should be enough to do a significant reseed.
 258  */
 259 static int random_read_wakeup_thresh = 64;
 260 
 261 /*
 262  * If the entropy count falls under this number of bits, then we
 263  * should wake up processes which are selecting or polling on write
 264  * access to /dev/random.
 265  */
 266 static int random_write_wakeup_thresh = 128;
 267 
 268 /*
 269  * When the input pool goes over trickle_thresh, start dropping most
 270  * samples to avoid wasting CPU time and reduce lock contention.
 271  */
 272 
 273 static int trickle_thresh __read_mostly = INPUT_POOL_WORDS * 28;
 274 
 275 static DEFINE_PER_CPU(int, trickle_count);
 276 
 277 /*
 278  * A pool of size .poolwords is stirred with a primitive polynomial
 279  * of degree .poolwords over GF(2).  The taps for various sizes are
 280  * defined below.  They are chosen to be evenly spaced (minimum RMS
 281  * distance from evenly spaced; the numbers in the comments are a
 282  * scaled squared error sum) except for the last tap, which is 1 to
 283  * get the twisting happening as fast as possible.
 284  */
 285 static struct poolinfo {
 286 	int poolwords;
 287 	int tap1, tap2, tap3, tap4, tap5;
 288 } poolinfo_table[] = {
 289 	/* x^128 + x^103 + x^76 + x^51 +x^25 + x + 1 -- 105 */
 290 	{ 128,	103,	76,	51,	25,	1 },
 291 	/* x^32 + x^26 + x^20 + x^14 + x^7 + x + 1 -- 15 */
 292 	{ 32,	26,	20,	14,	7,	1 },
 293 #if 0
 294 	/* x^2048 + x^1638 + x^1231 + x^819 + x^411 + x + 1  -- 115 */
 295 	{ 2048,	1638,	1231,	819,	411,	1 },
 296 
 297 	/* x^1024 + x^817 + x^615 + x^412 + x^204 + x + 1 -- 290 */
 298 	{ 1024,	817,	615,	412,	204,	1 },
 299 
 300 	/* x^1024 + x^819 + x^616 + x^410 + x^207 + x^2 + 1 -- 115 */
 301 	{ 1024,	819,	616,	410,	207,	2 },
 302 
 303 	/* x^512 + x^411 + x^308 + x^208 + x^104 + x + 1 -- 225 */
 304 	{ 512,	411,	308,	208,	104,	1 },
 305 
 306 	/* x^512 + x^409 + x^307 + x^206 + x^102 + x^2 + 1 -- 95 */
 307 	{ 512,	409,	307,	206,	102,	2 },
 308 	/* x^512 + x^409 + x^309 + x^205 + x^103 + x^2 + 1 -- 95 */
 309 	{ 512,	409,	309,	205,	103,	2 },
 310 
 311 	/* x^256 + x^205 + x^155 + x^101 + x^52 + x + 1 -- 125 */
 312 	{ 256,	205,	155,	101,	52,	1 },
 313 
 314 	/* x^128 + x^103 + x^78 + x^51 + x^27 + x^2 + 1 -- 70 */
 315 	{ 128,	103,	78,	51,	27,	2 },
 316 
 317 	/* x^64 + x^52 + x^39 + x^26 + x^14 + x + 1 -- 15 */
 318 	{ 64,	52,	39,	26,	14,	1 },
 319 #endif
 320 };
 321 
 322 #define POOLBITS	poolwords*32
 323 #define POOLBYTES	poolwords*4
 324 
 325 /*
 326  * For the purposes of better mixing, we use the CRC-32 polynomial as
 327  * well to make a twisted Generalized Feedback Shift Reigster
 328  *
 329  * (See M. Matsumoto & Y. Kurita, 1992.  Twisted GFSR generators.  ACM
 330  * Transactions on Modeling and Computer Simulation 2(3):179-194.
 331  * Also see M. Matsumoto & Y. Kurita, 1994.  Twisted GFSR generators
 332  * II.  ACM Transactions on Mdeling and Computer Simulation 4:254-266)
 333  *
 334  * Thanks to Colin Plumb for suggesting this.
 335  *
 336  * We have not analyzed the resultant polynomial to prove it primitive;
 337  * in fact it almost certainly isn't.  Nonetheless, the irreducible factors
 338  * of a random large-degree polynomial over GF(2) are more than large enough
 339  * that periodicity is not a concern.
 340  *
 341  * The input hash is much less sensitive than the output hash.  All
 342  * that we want of it is that it be a good non-cryptographic hash;
 343  * i.e. it not produce collisions when fed "random" data of the sort
 344  * we expect to see.  As long as the pool state differs for different
 345  * inputs, we have preserved the input entropy and done a good job.
 346  * The fact that an intelligent attacker can construct inputs that
 347  * will produce controlled alterations to the pool's state is not
 348  * important because we don't consider such inputs to contribute any
 349  * randomness.  The only property we need with respect to them is that
 350  * the attacker can't increase his/her knowledge of the pool's state.
 351  * Since all additions are reversible (knowing the final state and the
 352  * input, you can reconstruct the initial state), if an attacker has
 353  * any uncertainty about the initial state, he/she can only shuffle
 354  * that uncertainty about, but never cause any collisions (which would
 355  * decrease the uncertainty).
 356  *
 357  * The chosen system lets the state of the pool be (essentially) the input
 358  * modulo the generator polymnomial.  Now, for random primitive polynomials,
 359  * this is a universal class of hash functions, meaning that the chance
 360  * of a collision is limited by the attacker's knowledge of the generator
 361  * polynomail, so if it is chosen at random, an attacker can never force
 362  * a collision.  Here, we use a fixed polynomial, but we *can* assume that
 363  * ###--> it is unknown to the processes generating the input entropy. <-###
 364  * Because of this important property, this is a good, collision-resistant
 365  * hash; hash collisions will occur no more often than chance.
 366  */
 367 
 368 /*
 369  * Static global variables
 370  */
 371 static DECLARE_WAIT_QUEUE_HEAD(random_read_wait);
 372 static DECLARE_WAIT_QUEUE_HEAD(random_write_wait);
 373 static struct fasync_struct *fasync;
 374 
 375 #if 0
 376 static int debug;
 377 module_param(debug, bool, 0644);
 378 #define DEBUG_ENT(fmt, arg...) do { \
 379 	if (debug) \
 380 		printk(KERN_DEBUG "random %04d %04d %04d: " \
 381 		fmt,\
 382 		input_pool.entropy_count,\
 383 		blocking_pool.entropy_count,\
 384 		nonblocking_pool.entropy_count,\
 385 		## arg); } while (0)
 386 #else
 387 #define DEBUG_ENT(fmt, arg...) do {} while (0)
 388 #endif
 389 
 390 /**********************************************************************
 391  *
 392  * OS independent entropy store.   Here are the functions which handle
 393  * storing entropy in an entropy pool.
 394  *
 395  **********************************************************************/
 396 
 397 struct entropy_store;
 398 struct entropy_store {
 399 	/* read-only data: */
 400 	struct poolinfo *poolinfo;
 401 	__u32 *pool;
 402 	const char *name;
 403 	int limit;
 404 	struct entropy_store *pull;
 405 
 406 	/* read-write data: */
 407 	spinlock_t lock;
 408 	unsigned add_ptr;
 409 	int entropy_count;	/* Must at no time exceed ->POOLBITS! */
 410 	int input_rotate;
 411 };
 412 
 413 static __u32 input_pool_data[INPUT_POOL_WORDS];
 414 static __u32 blocking_pool_data[OUTPUT_POOL_WORDS];
 415 static __u32 nonblocking_pool_data[OUTPUT_POOL_WORDS];
 416 
 417 static struct entropy_store input_pool = {
 418 	.poolinfo = &poolinfo_table[0],
 419 	.name = "input",
 420 	.limit = 1,
 421 	.lock = __SPIN_LOCK_UNLOCKED(&input_pool.lock),
 422 	.pool = input_pool_data
 423 };
 424 
 425 static struct entropy_store blocking_pool = {
 426 	.poolinfo = &poolinfo_table[1],
 427 	.name = "blocking",
 428 	.limit = 1,
 429 	.pull = &input_pool,
 430 	.lock = __SPIN_LOCK_UNLOCKED(&blocking_pool.lock),
 431 	.pool = blocking_pool_data
 432 };
 433 
 434 static struct entropy_store nonblocking_pool = {
 435 	.poolinfo = &poolinfo_table[1],
 436 	.name = "nonblocking",
 437 	.pull = &input_pool,
 438 	.lock = __SPIN_LOCK_UNLOCKED(&nonblocking_pool.lock),
 439 	.pool = nonblocking_pool_data
 440 };
 441 
 442 /*
 443  * This function adds bytes into the entropy "pool".  It does not
 444  * update the entropy estimate.  The caller should call
 445  * credit_entropy_bits if this is appropriate.
 446  *
 447  * The pool is stirred with a primitive polynomial of the appropriate
 448  * degree, and then twisted.  We twist by three bits at a time because
 449  * it's cheap to do so and helps slightly in the expected case where
 450  * the entropy is concentrated in the low-order bits.
 451  */
 452 static void mix_pool_bytes_extract(struct entropy_store *r, const void *in,
 453 				   int nbytes, __u8 out[64])
 454 {
 455 	static __u32 const twist_table[8] = {
 456 		0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
 457 		0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
 458 	unsigned long i, j, tap1, tap2, tap3, tap4, tap5;
 459 	int input_rotate;
 460 	int wordmask = r->poolinfo->poolwords - 1;
 461 	const char *bytes = in;
 462 	__u32 w;
 463 	unsigned long flags;
 464 
 465 	/* Taps are constant, so we can load them without holding r->lock.  */
 466 	tap1 = r->poolinfo->tap1;
 467 	tap2 = r->poolinfo->tap2;
 468 	tap3 = r->poolinfo->tap3;
 469 	tap4 = r->poolinfo->tap4;
 470 	tap5 = r->poolinfo->tap5;
 471 
 472 	spin_lock_irqsave(&r->lock, flags);
 473 	input_rotate = r->input_rotate;
 474 	i = r->add_ptr;
 475 
 476 	/* mix one byte at a time to simplify size handling and churn faster */
 477 	while (nbytes--) {
 478 		w = rol32(*bytes++, input_rotate & 31);
 479 		i = (i - 1) & wordmask;
 480 
 481 		/* XOR in the various taps */
 482 		w ^= r->pool[i];
 483 		w ^= r->pool[(i + tap1) & wordmask];
 484 		w ^= r->pool[(i + tap2) & wordmask];
 485 		w ^= r->pool[(i + tap3) & wordmask];
 486 		w ^= r->pool[(i + tap4) & wordmask];
 487 		w ^= r->pool[(i + tap5) & wordmask];
 488 
 489 		/* Mix the result back in with a twist */
 490 		r->pool[i] = (w >> 3) ^ twist_table[w & 7];
 491 
 492 		/*
 493 		 * Normally, we add 7 bits of rotation to the pool.
 494 		 * At the beginning of the pool, add an extra 7 bits
 495 		 * rotation, so that successive passes spread the
 496 		 * input bits across the pool evenly.
 497 		 */
 498 		input_rotate += i ? 7 : 14;
 499 	}
 500 
 501 	r->input_rotate = input_rotate;
 502 	r->add_ptr = i;
 503 
 504 	if (out)
 505 		for (j = 0; j < 16; j++)
 506 			((__u32 *)out)[j] = r->pool[(i - j) & wordmask];
 507 
 508 	spin_unlock_irqrestore(&r->lock, flags);
 509 }
 510 
 511 static void mix_pool_bytes(struct entropy_store *r, const void *in, int bytes)
 512 {
 513        mix_pool_bytes_extract(r, in, bytes, NULL);
 514 }
 515 
 516 /*
 517  * Credit (or debit) the entropy store with n bits of entropy
 518  */
 519 static void credit_entropy_bits(struct entropy_store *r, int nbits)
 520 {
 521 	unsigned long flags;
 522 	int entropy_count;
 523 
 524 	if (!nbits)
 525 		return;
 526 
 527 	spin_lock_irqsave(&r->lock, flags);
 528 
 529 	DEBUG_ENT("added %d entropy credits to %s\n", nbits, r->name);
 530 	entropy_count = r->entropy_count;
 531 	entropy_count += nbits;
 532 	if (entropy_count < 0) {
 533 		DEBUG_ENT("negative entropy/overflow\n");
 534 		entropy_count = 0;
 535 	} else if (entropy_count > r->poolinfo->POOLBITS)
 536 		entropy_count = r->poolinfo->POOLBITS;
 537 	r->entropy_count = entropy_count;
 538 
 539 	/* should we wake readers? */
 540 	if (r == &input_pool && entropy_count >= random_read_wakeup_thresh) {
 541 		wake_up_interruptible(&random_read_wait);
 542 		kill_fasync(&fasync, SIGIO, POLL_IN);
 543 	}
 544 	spin_unlock_irqrestore(&r->lock, flags);
 545 }
 546 
 547 /*********************************************************************
 548  *
 549  * Entropy input management
 550  *
 551  *********************************************************************/
 552 
 553 /* There is one of these per entropy source */
 554 struct timer_rand_state {
 555 	cycles_t last_time;
 556 	long last_delta, last_delta2;
 557 	unsigned dont_count_entropy:1;
 558 };
 559 
 560 static struct timer_rand_state input_timer_state;
 561 static struct timer_rand_state *irq_timer_state[NR_IRQS];
 562 
 563 /*
 564  * This function adds entropy to the entropy "pool" by using timing
 565  * delays.  It uses the timer_rand_state structure to make an estimate
 566  * of how many bits of entropy this call has added to the pool.
 567  *
 568  * The number "num" is also added to the pool - it should somehow describe
 569  * the type of event which just happened.  This is currently 0-255 for
 570  * keyboard scan codes, and 256 upwards for interrupts.
 571  *
 572  */
 573 static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
 574 {
 575 	struct {
 576 		cycles_t cycles;
 577 		long jiffies;
 578 		unsigned num;
 579 	} sample;
 580 	long delta, delta2, delta3;
 581 
 582 	preempt_disable();
 583 	/* if over the trickle threshold, use only 1 in 4096 samples */
 584 	if (input_pool.entropy_count > trickle_thresh &&
 585 	    (__get_cpu_var(trickle_count)++ & 0xfff))
 586 		goto out;
 587 
 588 	sample.jiffies = jiffies;
 589 	sample.cycles = get_cycles();
 590 	sample.num = num;
 591 	mix_pool_bytes(&input_pool, &sample, sizeof(sample));
 592 
 593 	/*
 594 	 * Calculate number of bits of randomness we probably added.
 595 	 * We take into account the first, second and third-order deltas
 596 	 * in order to make our estimate.
 597 	 */
 598 
 599 	if (!state->dont_count_entropy) {
 600 		delta = sample.jiffies - state->last_time;
 601 		state->last_time = sample.jiffies;
 602 
 603 		delta2 = delta - state->last_delta;
 604 		state->last_delta = delta;
 605 
 606 		delta3 = delta2 - state->last_delta2;
 607 		state->last_delta2 = delta2;
 608 
 609 		if (delta < 0)
 610 			delta = -delta;
 611 		if (delta2 < 0)
 612 			delta2 = -delta2;
 613 		if (delta3 < 0)
 614 			delta3 = -delta3;
 615 		if (delta > delta2)
 616 			delta = delta2;
 617 		if (delta > delta3)
 618 			delta = delta3;
 619 
 620 		/*
 621 		 * delta is now minimum absolute delta.
 622 		 * Round down by 1 bit on general principles,
 623 		 * and limit entropy entimate to 12 bits.
 624 		 */
 625 		credit_entropy_bits(&input_pool,
 626 				    min_t(int, fls(delta>>1), 11));
 627 	}
 628 out:
 629 	preempt_enable();
 630 }
 631 
 632 void add_input_randomness(unsigned int type, unsigned int code,
 633 				 unsigned int value)
 634 {
 635 	static unsigned char last_value;
 636 
 637 	/* ignore autorepeat and the like */
 638 	if (value == last_value)
 639 		return;
 640 
 641 	DEBUG_ENT("input event\n");
 642 	last_value = value;
 643 	add_timer_randomness(&input_timer_state,
 644 			     (type << 4) ^ code ^ (code >> 4) ^ value);
 645 }
 646 EXPORT_SYMBOL_GPL(add_input_randomness);
 647 
 648 void add_interrupt_randomness(int irq)
 649 {
 650 	if (irq >= NR_IRQS || irq_timer_state[irq] == NULL)
 651 		return;
 652 
 653 	DEBUG_ENT("irq event %d\n", irq);
 654 	add_timer_randomness(irq_timer_state[irq], 0x100 + irq);
 655 }
 656 
 657 #ifdef CONFIG_BLOCK
 658 void add_disk_randomness(struct gendisk *disk)
 659 {
 660 	if (!disk || !disk->random)
 661 		return;
 662 	/* first major is 1, so we get >= 0x200 here */
 663 	DEBUG_ENT("disk event %d:%d\n", disk->major, disk->first_minor);
 664 
 665 	add_timer_randomness(disk->random,
 666 			     0x100 + MKDEV(disk->major, disk->first_minor));
 667 }
 668 #endif
 669 
 670 #define EXTRACT_SIZE 10
 671 
 672 /*********************************************************************
 673  *
 674  * Entropy extraction routines
 675  *
 676  *********************************************************************/
 677 
 678 static ssize_t extract_entropy(struct entropy_store *r, void *buf,
 679 			       size_t nbytes, int min, int rsvd);
 680 
 681 /*
 682  * This utility inline function is responsible for transfering entropy
 683  * from the primary pool to the secondary extraction pool. We make
 684  * sure we pull enough for a 'catastrophic reseed'.
 685  */
 686 static void xfer_secondary_pool(struct entropy_store *r, size_t nbytes)
 687 {
 688 	__u32 tmp[OUTPUT_POOL_WORDS];
 689 
 690 	if (r->pull && r->entropy_count < nbytes * 8 &&
 691 	    r->entropy_count < r->poolinfo->POOLBITS) {
 692 		/* If we're limited, always leave two wakeup worth's BITS */
 693 		int rsvd = r->limit ? 0 : random_read_wakeup_thresh/4;
 694 		int bytes = nbytes;
 695 
 696 		/* pull at least as many as BYTES as wakeup BITS */
 697 		bytes = max_t(int, bytes, random_read_wakeup_thresh / 8);
 698 		/* but never more than the buffer size */
 699 		bytes = min_t(int, bytes, sizeof(tmp));
 700 
 701 		DEBUG_ENT("going to reseed %s with %d bits "
 702 			  "(%d of %d requested)\n",
 703 			  r->name, bytes * 8, nbytes * 8, r->entropy_count);
 704 
 705 		bytes = extract_entropy(r->pull, tmp, bytes,
 706 					random_read_wakeup_thresh / 8, rsvd);
 707 		mix_pool_bytes(r, tmp, bytes);
 708 		credit_entropy_bits(r, bytes*8);
 709 	}
 710 }
 711 
 712 /*
 713  * These functions extracts randomness from the "entropy pool", and
 714  * returns it in a buffer.
 715  *
 716  * The min parameter specifies the minimum amount we can pull before
 717  * failing to avoid races that defeat catastrophic reseeding while the
 718  * reserved parameter indicates how much entropy we must leave in the
 719  * pool after each pull to avoid starving other readers.
 720  *
 721  * Note: extract_entropy() assumes that .poolwords is a multiple of 16 words.
 722  */
 723 
 724 static size_t account(struct entropy_store *r, size_t nbytes, int min,
 725 		      int reserved)
 726 {
 727 	unsigned long flags;
 728 
 729 	BUG_ON(r->entropy_count > r->poolinfo->POOLBITS);
 730 
 731 	/* Hold lock while accounting */
 732 	spin_lock_irqsave(&r->lock, flags);
 733 
 734 	DEBUG_ENT("trying to extract %d bits from %s\n",
 735 		  nbytes * 8, r->name);
 736 
 737 	/* Can we pull enough? */
 738 	if (r->entropy_count / 8 < min + reserved) {
 739 		nbytes = 0;
 740 	} else {
 741 		/* If limited, never pull more than available */
 742 		if (r->limit && nbytes + reserved >= r->entropy_count / 8)
 743 			nbytes = r->entropy_count/8 - reserved;
 744 
 745 		if (r->entropy_count / 8 >= nbytes + reserved)
 746 			r->entropy_count -= nbytes*8;
 747 		else
 748 			r->entropy_count = reserved;
 749 
 750 		if (r->entropy_count < random_write_wakeup_thresh) {
 751 			wake_up_interruptible(&random_write_wait);
 752 			kill_fasync(&fasync, SIGIO, POLL_OUT);
 753 		}
 754 	}
 755 
 756 	DEBUG_ENT("debiting %d entropy credits from %s%s\n",
 757 		  nbytes * 8, r->name, r->limit ? "" : " (unlimited)");
 758 
 759 	spin_unlock_irqrestore(&r->lock, flags);
 760 
 761 	return nbytes;
 762 }
 763 
 764 static void extract_buf(struct entropy_store *r, __u8 *out)
 765 {
 766 	int i;
 767 	__u32 hash[5], workspace[SHA_WORKSPACE_WORDS];
 768 	__u8 extract[64];
 769 
 770 	/* Generate a hash across the pool, 16 words (512 bits) at a time */
 771 	sha_init(hash);
 772 	for (i = 0; i < r->poolinfo->poolwords; i += 16)
 773 		sha_transform(hash, (__u8 *)(r->pool + i), workspace);
 774 
 775 	/*
 776 	 * We mix the hash back into the pool to prevent backtracking
 777 	 * attacks (where the attacker knows the state of the pool
 778 	 * plus the current outputs, and attempts to find previous
 779 	 * ouputs), unless the hash function can be inverted. By
 780 	 * mixing at least a SHA1 worth of hash data back, we make
 781 	 * brute-forcing the feedback as hard as brute-forcing the
 782 	 * hash.
 783 	 */
 784 	mix_pool_bytes_extract(r, hash, sizeof(hash), extract);
 785 
 786 	/*
 787 	 * To avoid duplicates, we atomically extract a portion of the
 788 	 * pool while mixing, and hash one final time.
 789 	 */
 790 	sha_transform(hash, extract, workspace);
 791 	memset(extract, 0, sizeof(extract));
 792 	memset(workspace, 0, sizeof(workspace));
 793 
 794 	/*
 795 	 * In case the hash function has some recognizable output
 796 	 * pattern, we fold it in half. Thus, we always feed back
 797 	 * twice as much data as we output.
 798 	 */
 799 	hash[0] ^= hash[3];
 800 	hash[1] ^= hash[4];
 801 	hash[2] ^= rol32(hash[2], 16);
 802 	memcpy(out, hash, EXTRACT_SIZE);
 803 	memset(hash, 0, sizeof(hash));
 804 }
 805 
 806 static ssize_t extract_entropy(struct entropy_store *r, void *buf,
 807 			       size_t nbytes, int min, int reserved)
 808 {
 809 	ssize_t ret = 0, i;
 810 	__u8 tmp[EXTRACT_SIZE];
 811 
 812 	xfer_secondary_pool(r, nbytes);
 813 	nbytes = account(r, nbytes, min, reserved);
 814 
 815 	while (nbytes) {
 816 		extract_buf(r, tmp);
 817 		i = min_t(int, nbytes, EXTRACT_SIZE);
 818 		memcpy(buf, tmp, i);
 819 		nbytes -= i;
 820 		buf += i;
 821 		ret += i;
 822 	}
 823 
 824 	/* Wipe data just returned from memory */
 825 	memset(tmp, 0, sizeof(tmp));
 826 
 827 	return ret;
 828 }
 829 
 830 static ssize_t extract_entropy_user(struct entropy_store *r, void __user *buf,
 831 				    size_t nbytes)
 832 {
 833 	ssize_t ret = 0, i;
 834 	__u8 tmp[EXTRACT_SIZE];
 835 
 836 	xfer_secondary_pool(r, nbytes);
 837 	nbytes = account(r, nbytes, 0, 0);
 838 
 839 	while (nbytes) {
 840 		if (need_resched()) {
 841 			if (signal_pending(current)) {
 842 				if (ret == 0)
 843 					ret = -ERESTARTSYS;
 844 				break;
 845 			}
 846 			schedule();
 847 		}
 848 
 849 		extract_buf(r, tmp);
 850 		i = min_t(int, nbytes, EXTRACT_SIZE);
 851 		if (copy_to_user(buf, tmp, i)) {
 852 			ret = -EFAULT;
 853 			break;
 854 		}
 855 
 856 		nbytes -= i;
 857 		buf += i;
 858 		ret += i;
 859 	}
 860 
 861 	/* Wipe data just returned from memory */
 862 	memset(tmp, 0, sizeof(tmp));
 863 
 864 	return ret;
 865 }
 866 
 867 /*
 868  * This function is the exported kernel interface.  It returns some
 869  * number of good random numbers, suitable for seeding TCP sequence
 870  * numbers, etc.
 871  */
 872 void get_random_bytes(void *buf, int nbytes)
 873 {
 874 	extract_entropy(&nonblocking_pool, buf, nbytes, 0, 0);
 875 }
 876 EXPORT_SYMBOL(get_random_bytes);
 877 
 878 /*
 879  * init_std_data - initialize pool with system data
 880  *
 881  * @r: pool to initialize
 882  *
 883  * This function clears the pool's entropy count and mixes some system
 884  * data into the pool to prepare it for use. The pool is not cleared
 885  * as that can only decrease the entropy in the pool.
 886  */
 887 static void init_std_data(struct entropy_store *r)
 888 {
 889 	ktime_t now;
 890 	unsigned long flags;
 891 
 892 	spin_lock_irqsave(&r->lock, flags);
 893 	r->entropy_count = 0;
 894 	spin_unlock_irqrestore(&r->lock, flags);
 895 
 896 	now = ktime_get_real();
 897 	mix_pool_bytes(r, &now, sizeof(now));
 898 	mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
 899 }
 900 
 901 static int rand_initialize(void)
 902 {
 903 	init_std_data(&input_pool);
 904 	init_std_data(&blocking_pool);
 905 	init_std_data(&nonblocking_pool);
 906 	return 0;
 907 }
 908 module_init(rand_initialize);
 909 
 910 void rand_initialize_irq(int irq)
 911 {
 912 	struct timer_rand_state *state;
 913 
 914 	if (irq >= NR_IRQS || irq_timer_state[irq])
 915 		return;
 916 
 917 	/*
 918 	 * If kzalloc returns null, we just won't use that entropy
 919 	 * source.
 920 	 */
 921 	state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
 922 	if (state)
 923 		irq_timer_state[irq] = state;
 924 }
 925 
 926 #ifdef CONFIG_BLOCK
 927 void rand_initialize_disk(struct gendisk *disk)
 928 {
 929 	struct timer_rand_state *state;
 930 
 931 	/*
 932 	 * If kzalloc returns null, we just won't use that entropy
 933 	 * source.
 934 	 */
 935 	state = kzalloc(sizeof(struct timer_rand_state), GFP_KERNEL);
 936 	if (state)
 937 		disk->random = state;
 938 }
 939 #endif
 940 
 941 static ssize_t
 942 random_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
 943 {
 944 	ssize_t n, retval = 0, count = 0;
 945 
 946 	if (nbytes == 0)
 947 		return 0;
 948 
 949 	while (nbytes > 0) {
 950 		n = nbytes;
 951 		if (n > SEC_XFER_SIZE)
 952 			n = SEC_XFER_SIZE;
 953 
 954 		DEBUG_ENT("reading %d bits\n", n*8);
 955 
 956 		n = extract_entropy_user(&blocking_pool, buf, n);
 957 
 958 		DEBUG_ENT("read got %d bits (%d still needed)\n",
 959 			  n*8, (nbytes-n)*8);
 960 
 961 		if (n == 0) {
 962 			if (file->f_flags & O_NONBLOCK) {
 963 				retval = -EAGAIN;
 964 				break;
 965 			}
 966 
 967 			DEBUG_ENT("sleeping?\n");
 968 
 969 			wait_event_interruptible(random_read_wait,
 970 				input_pool.entropy_count >=
 971 						 random_read_wakeup_thresh);
 972 
 973 			DEBUG_ENT("awake\n");
 974 
 975 			if (signal_pending(current)) {
 976 				retval = -ERESTARTSYS;
 977 				break;
 978 			}
 979 
 980 			continue;
 981 		}
 982 
 983 		if (n < 0) {
 984 			retval = n;
 985 			break;
 986 		}
 987 		count += n;
 988 		buf += n;
 989 		nbytes -= n;
 990 		break;		/* This break makes the device work */
 991 				/* like a named pipe */
 992 	}
 993 
 994 	/*
 995 	 * If we gave the user some bytes, update the access time.
 996 	 */
 997 	if (count)
 998 		file_accessed(file);
 999 
1000 	return (count ? count : retval);
1001 }
1002 
1003 static ssize_t
1004 urandom_read(struct file *file, char __user *buf, size_t nbytes, loff_t *ppos)
1005 {
1006 	return extract_entropy_user(&nonblocking_pool, buf, nbytes);
1007 }
1008 
1009 static unsigned int
1010 random_poll(struct file *file, poll_table * wait)
1011 {
1012 	unsigned int mask;
1013 
1014 	poll_wait(file, &random_read_wait, wait);
1015 	poll_wait(file, &random_write_wait, wait);
1016 	mask = 0;
1017 	if (input_pool.entropy_count >= random_read_wakeup_thresh)
1018 		mask |= POLLIN | POLLRDNORM;
1019 	if (input_pool.entropy_count < random_write_wakeup_thresh)
1020 		mask |= POLLOUT | POLLWRNORM;
1021 	return mask;
1022 }
1023 
1024 static int
1025 write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
1026 {
1027 	size_t bytes;
1028 	__u32 buf[16];
1029 	const char __user *p = buffer;
1030 
1031 	while (count > 0) {
1032 		bytes = min(count, sizeof(buf));
1033 		if (copy_from_user(&buf, p, bytes))
1034 			return -EFAULT;
1035 
1036 		count -= bytes;
1037 		p += bytes;
1038 
1039 		mix_pool_bytes(r, buf, bytes);
1040 		cond_resched();
1041 	}
1042 
1043 	return 0;
1044 }
1045 
1046 static ssize_t random_write(struct file *file, const char __user *buffer,
1047 			    size_t count, loff_t *ppos)
1048 {
1049 	size_t ret;
1050 	struct inode *inode = file->f_path.dentry->d_inode;
1051 
1052 	ret = write_pool(&blocking_pool, buffer, count);
1053 	if (ret)
1054 		return ret;
1055 	ret = write_pool(&nonblocking_pool, buffer, count);
1056 	if (ret)
1057 		return ret;
1058 
1059 	inode->i_mtime = current_fs_time(inode->i_sb);
1060 	mark_inode_dirty(inode);
1061 	return (ssize_t)count;
1062 }
1063 
1064 static long random_ioctl(struct file *f, unsigned int cmd, unsigned long arg)
1065 {
1066 	int size, ent_count;
1067 	int __user *p = (int __user *)arg;
1068 	int retval;
1069 
1070 	switch (cmd) {
1071 	case RNDGETENTCNT:
1072 		/* inherently racy, no point locking */
1073 		if (put_user(input_pool.entropy_count, p))
1074 			return -EFAULT;
1075 		return 0;
1076 	case RNDADDTOENTCNT:
1077 		if (!capable(CAP_SYS_ADMIN))
1078 			return -EPERM;
1079 		if (get_user(ent_count, p))
1080 			return -EFAULT;
1081 		credit_entropy_bits(&input_pool, ent_count);
1082 		return 0;
1083 	case RNDADDENTROPY:
1084 		if (!capable(CAP_SYS_ADMIN))
1085 			return -EPERM;
1086 		if (get_user(ent_count, p++))
1087 			return -EFAULT;
1088 		if (ent_count < 0)
1089 			return -EINVAL;
1090 		if (get_user(size, p++))
1091 			return -EFAULT;
1092 		retval = write_pool(&input_pool, (const char __user *)p,
1093 				    size);
1094 		if (retval < 0)
1095 			return retval;
1096 		credit_entropy_bits(&input_pool, ent_count);
1097 		return 0;
1098 	case RNDZAPENTCNT:
1099 	case RNDCLEARPOOL:
1100 		/* Clear the entropy pool counters. */
1101 		if (!capable(CAP_SYS_ADMIN))
1102 			return -EPERM;
1103 		rand_initialize();
1104 		return 0;
1105 	default:
1106 		return -EINVAL;
1107 	}
1108 }
1109 
1110 static int random_fasync(int fd, struct file *filp, int on)
1111 {
1112 	return fasync_helper(fd, filp, on, &fasync);
1113 }
1114 
1115 static int random_release(struct inode *inode, struct file *filp)
1116 {
1117 	return fasync_helper(-1, filp, 0, &fasync);
1118 }
1119 
1120 const struct file_operations random_fops = {
1121 	.read  = random_read,
1122 	.write = random_write,
1123 	.poll  = random_poll,
1124 	.unlocked_ioctl = random_ioctl,
1125 	.fasync = random_fasync,
1126 	.release = random_release,
1127 };
1128 
1129 const struct file_operations urandom_fops = {
1130 	.read  = urandom_read,
1131 	.write = random_write,
1132 	.unlocked_ioctl = random_ioctl,
1133 	.fasync = random_fasync,
1134 	.release = random_release,
1135 };
1136 
1137 /***************************************************************
1138  * Random UUID interface
1139  *
1140  * Used here for a Boot ID, but can be useful for other kernel
1141  * drivers.
1142  ***************************************************************/
1143 
1144 /*
1145  * Generate random UUID
1146  */
1147 void generate_random_uuid(unsigned char uuid_out[16])
1148 {
1149 	get_random_bytes(uuid_out, 16);
1150 	/* Set UUID version to 4 --- truely random generation */
1151 	uuid_out[6] = (uuid_out[6] & 0x0F) | 0x40;
1152 	/* Set the UUID variant to DCE */
1153 	uuid_out[8] = (uuid_out[8] & 0x3F) | 0x80;
1154 }
1155 EXPORT_SYMBOL(generate_random_uuid);
1156 
1157 /********************************************************************
1158  *
1159  * Sysctl interface
1160  *
1161  ********************************************************************/
1162 
1163 #ifdef CONFIG_SYSCTL
1164 
1165 #include <linux/sysctl.h>
1166 
1167 static int min_read_thresh = 8, min_write_thresh;
1168 static int max_read_thresh = INPUT_POOL_WORDS * 32;
1169 static int max_write_thresh = INPUT_POOL_WORDS * 32;
1170 static char sysctl_bootid[16];
1171 
1172 /*
1173  * These functions is used to return both the bootid UUID, and random
1174  * UUID.  The difference is in whether table->data is NULL; if it is,
1175  * then a new UUID is generated and returned to the user.
1176  *
1177  * If the user accesses this via the proc interface, it will be returned
1178  * as an ASCII string in the standard UUID format.  If accesses via the
1179  * sysctl system call, it is returned as 16 bytes of binary data.
1180  */
1181 static int proc_do_uuid(ctl_table *table, int write, struct file *filp,
1182 			void __user *buffer, size_t *lenp, loff_t *ppos)
1183 {
1184 	ctl_table fake_table;
1185 	unsigned char buf[64], tmp_uuid[16], *uuid;
1186 
1187 	uuid = table->data;
1188 	if (!uuid) {
1189 		uuid = tmp_uuid;
1190 		uuid[8] = 0;
1191 	}
1192 	if (uuid[8] == 0)
1193 		generate_random_uuid(uuid);
1194 
1195 	sprintf(buf, "%02x%02x%02x%02x-%02x%02x-%02x%02x-%02x%02x-"
1196 		"%02x%02x%02x%02x%02x%02x",
1197 		uuid[0],  uuid[1],  uuid[2],  uuid[3],
1198 		uuid[4],  uuid[5],  uuid[6],  uuid[7],
1199 		uuid[8],  uuid[9],  uuid[10], uuid[11],
1200 		uuid[12], uuid[13], uuid[14], uuid[15]);
1201 	fake_table.data = buf;
1202 	fake_table.maxlen = sizeof(buf);
1203 
1204 	return proc_dostring(&fake_table, write, filp, buffer, lenp, ppos);
1205 }
1206 
1207 static int uuid_strategy(ctl_table *table, int __user *name, int nlen,
1208 			 void __user *oldval, size_t __user *oldlenp,
1209 			 void __user *newval, size_t newlen)
1210 {
1211 	unsigned char tmp_uuid[16], *uuid;
1212 	unsigned int len;
1213 
1214 	if (!oldval || !oldlenp)
1215 		return 1;
1216 
1217 	uuid = table->data;
1218 	if (!uuid) {
1219 		uuid = tmp_uuid;
1220 		uuid[8] = 0;
1221 	}
1222 	if (uuid[8] == 0)
1223 		generate_random_uuid(uuid);
1224 
1225 	if (get_user(len, oldlenp))
1226 		return -EFAULT;
1227 	if (len) {
1228 		if (len > 16)
1229 			len = 16;
1230 		if (copy_to_user(oldval, uuid, len) ||
1231 		    put_user(len, oldlenp))
1232 			return -EFAULT;
1233 	}
1234 	return 1;
1235 }
1236 
1237 static int sysctl_poolsize = INPUT_POOL_WORDS * 32;
1238 ctl_table random_table[] = {
1239 	{
1240 		.ctl_name 	= RANDOM_POOLSIZE,
1241 		.procname	= "poolsize",
1242 		.data		= &sysctl_poolsize,
1243 		.maxlen		= sizeof(int),
1244 		.mode		= 0444,
1245 		.proc_handler	= &proc_dointvec,
1246 	},
1247 	{
1248 		.ctl_name	= RANDOM_ENTROPY_COUNT,
1249 		.procname	= "entropy_avail",
1250 		.maxlen		= sizeof(int),
1251 		.mode		= 0444,
1252 		.proc_handler	= &proc_dointvec,
1253 		.data		= &input_pool.entropy_count,
1254 	},
1255 	{
1256 		.ctl_name	= RANDOM_READ_THRESH,
1257 		.procname	= "read_wakeup_threshold",
1258 		.data		= &random_read_wakeup_thresh,
1259 		.maxlen		= sizeof(int),
1260 		.mode		= 0644,
1261 		.proc_handler	= &proc_dointvec_minmax,
1262 		.strategy	= &sysctl_intvec,
1263 		.extra1		= &min_read_thresh,
1264 		.extra2		= &max_read_thresh,
1265 	},
1266 	{
1267 		.ctl_name	= RANDOM_WRITE_THRESH,
1268 		.procname	= "write_wakeup_threshold",
1269 		.data		= &random_write_wakeup_thresh,
1270 		.maxlen		= sizeof(int),
1271 		.mode		= 0644,
1272 		.proc_handler	= &proc_dointvec_minmax,
1273 		.strategy	= &sysctl_intvec,
1274 		.extra1		= &min_write_thresh,
1275 		.extra2		= &max_write_thresh,
1276 	},
1277 	{
1278 		.ctl_name	= RANDOM_BOOT_ID,
1279 		.procname	= "boot_id",
1280 		.data		= &sysctl_bootid,
1281 		.maxlen		= 16,
1282 		.mode		= 0444,
1283 		.proc_handler	= &proc_do_uuid,
1284 		.strategy	= &uuid_strategy,
1285 	},
1286 	{
1287 		.ctl_name	= RANDOM_UUID,
1288 		.procname	= "uuid",
1289 		.maxlen		= 16,
1290 		.mode		= 0444,
1291 		.proc_handler	= &proc_do_uuid,
1292 		.strategy	= &uuid_strategy,
1293 	},
1294 	{ .ctl_name = 0 }
1295 };
1296 #endif 	/* CONFIG_SYSCTL */
1297 
1298 /********************************************************************
1299  *
1300  * Random funtions for networking
1301  *
1302  ********************************************************************/
1303 
1304 /*
1305  * TCP initial sequence number picking.  This uses the random number
1306  * generator to pick an initial secret value.  This value is hashed
1307  * along with the TCP endpoint information to provide a unique
1308  * starting point for each pair of TCP endpoints.  This defeats
1309  * attacks which rely on guessing the initial TCP sequence number.
1310  * This algorithm was suggested by Steve Bellovin.
1311  *
1312  * Using a very strong hash was taking an appreciable amount of the total
1313  * TCP connection establishment time, so this is a weaker hash,
1314  * compensated for by changing the secret periodically.
1315  */
1316 
1317 /* F, G and H are basic MD4 functions: selection, majority, parity */
1318 #define F(x, y, z) ((z) ^ ((x) & ((y) ^ (z))))
1319 #define G(x, y, z) (((x) & (y)) + (((x) ^ (y)) & (z)))
1320 #define H(x, y, z) ((x) ^ (y) ^ (z))
1321 
1322 /*
1323  * The generic round function.  The application is so specific that
1324  * we don't bother protecting all the arguments with parens, as is generally
1325  * good macro practice, in favor of extra legibility.
1326  * Rotation is separate from addition to prevent recomputation
1327  */
1328 #define ROUND(f, a, b, c, d, x, s)	\
1329 	(a += f(b, c, d) + x, a = (a << s) | (a >> (32 - s)))
1330 #define K1 0
1331 #define K2 013240474631UL
1332 #define K3 015666365641UL
1333 
1334 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
1335 
1336 static __u32 twothirdsMD4Transform(__u32 const buf[4], __u32 const in[12])
1337 {
1338 	__u32 a = buf[0], b = buf[1], c = buf[2], d = buf[3];
1339 
1340 	/* Round 1 */
1341 	ROUND(F, a, b, c, d, in[ 0] + K1,  3);
1342 	ROUND(F, d, a, b, c, in[ 1] + K1,  7);
1343 	ROUND(F, c, d, a, b, in[ 2] + K1, 11);
1344 	ROUND(F, b, c, d, a, in[ 3] + K1, 19);
1345 	ROUND(F, a, b, c, d, in[ 4] + K1,  3);
1346 	ROUND(F, d, a, b, c, in[ 5] + K1,  7);
1347 	ROUND(F, c, d, a, b, in[ 6] + K1, 11);
1348 	ROUND(F, b, c, d, a, in[ 7] + K1, 19);
1349 	ROUND(F, a, b, c, d, in[ 8] + K1,  3);
1350 	ROUND(F, d, a, b, c, in[ 9] + K1,  7);
1351 	ROUND(F, c, d, a, b, in[10] + K1, 11);
1352 	ROUND(F, b, c, d, a, in[11] + K1, 19);
1353 
1354 	/* Round 2 */
1355 	ROUND(G, a, b, c, d, in[ 1] + K2,  3);
1356 	ROUND(G, d, a, b, c, in[ 3] + K2,  5);
1357 	ROUND(G, c, d, a, b, in[ 5] + K2,  9);
1358 	ROUND(G, b, c, d, a, in[ 7] + K2, 13);
1359 	ROUND(G, a, b, c, d, in[ 9] + K2,  3);
1360 	ROUND(G, d, a, b, c, in[11] + K2,  5);
1361 	ROUND(G, c, d, a, b, in[ 0] + K2,  9);
1362 	ROUND(G, b, c, d, a, in[ 2] + K2, 13);
1363 	ROUND(G, a, b, c, d, in[ 4] + K2,  3);
1364 	ROUND(G, d, a, b, c, in[ 6] + K2,  5);
1365 	ROUND(G, c, d, a, b, in[ 8] + K2,  9);
1366 	ROUND(G, b, c, d, a, in[10] + K2, 13);
1367 
1368 	/* Round 3 */
1369 	ROUND(H, a, b, c, d, in[ 3] + K3,  3);
1370 	ROUND(H, d, a, b, c, in[ 7] + K3,  9);
1371 	ROUND(H, c, d, a, b, in[11] + K3, 11);
1372 	ROUND(H, b, c, d, a, in[ 2] + K3, 15);
1373 	ROUND(H, a, b, c, d, in[ 6] + K3,  3);
1374 	ROUND(H, d, a, b, c, in[10] + K3,  9);
1375 	ROUND(H, c, d, a, b, in[ 1] + K3, 11);
1376 	ROUND(H, b, c, d, a, in[ 5] + K3, 15);
1377 	ROUND(H, a, b, c, d, in[ 9] + K3,  3);
1378 	ROUND(H, d, a, b, c, in[ 0] + K3,  9);
1379 	ROUND(H, c, d, a, b, in[ 4] + K3, 11);
1380 	ROUND(H, b, c, d, a, in[ 8] + K3, 15);
1381 
1382 	return buf[1] + b; /* "most hashed" word */
1383 	/* Alternative: return sum of all words? */
1384 }
1385 #endif
1386 
1387 #undef ROUND
1388 #undef F
1389 #undef G
1390 #undef H
1391 #undef K1
1392 #undef K2
1393 #undef K3
1394 
1395 /* This should not be decreased so low that ISNs wrap too fast. */
1396 #define REKEY_INTERVAL (300 * HZ)
1397 /*
1398  * Bit layout of the tcp sequence numbers (before adding current time):
1399  * bit 24-31: increased after every key exchange
1400  * bit 0-23: hash(source,dest)
1401  *
1402  * The implementation is similar to the algorithm described
1403  * in the Appendix of RFC 1185, except that
1404  * - it uses a 1 MHz clock instead of a 250 kHz clock
1405  * - it performs a rekey every 5 minutes, which is equivalent
1406  * 	to a (source,dest) tulple dependent forward jump of the
1407  * 	clock by 0..2^(HASH_BITS+1)
1408  *
1409  * Thus the average ISN wraparound time is 68 minutes instead of
1410  * 4.55 hours.
1411  *
1412  * SMP cleanup and lock avoidance with poor man's RCU.
1413  * 			Manfred Spraul <manfred@colorfullife.com>
1414  *
1415  */
1416 #define COUNT_BITS 8
1417 #define COUNT_MASK ((1 << COUNT_BITS) - 1)
1418 #define HASH_BITS 24
1419 #define HASH_MASK ((1 << HASH_BITS) - 1)
1420 
1421 static struct keydata {
1422 	__u32 count; /* already shifted to the final position */
1423 	__u32 secret[12];
1424 } ____cacheline_aligned ip_keydata[2];
1425 
1426 static unsigned int ip_cnt;
1427 
1428 static void rekey_seq_generator(struct work_struct *work);
1429 
1430 static DECLARE_DELAYED_WORK(rekey_work, rekey_seq_generator);
1431 
1432 /*
1433  * Lock avoidance:
1434  * The ISN generation runs lockless - it's just a hash over random data.
1435  * State changes happen every 5 minutes when the random key is replaced.
1436  * Synchronization is performed by having two copies of the hash function
1437  * state and rekey_seq_generator always updates the inactive copy.
1438  * The copy is then activated by updating ip_cnt.
1439  * The implementation breaks down if someone blocks the thread
1440  * that processes SYN requests for more than 5 minutes. Should never
1441  * happen, and even if that happens only a not perfectly compliant
1442  * ISN is generated, nothing fatal.
1443  */
1444 static void rekey_seq_generator(struct work_struct *work)
1445 {
1446 	struct keydata *keyptr = &ip_keydata[1 ^ (ip_cnt & 1)];
1447 
1448 	get_random_bytes(keyptr->secret, sizeof(keyptr->secret));
1449 	keyptr->count = (ip_cnt & COUNT_MASK) << HASH_BITS;
1450 	smp_wmb();
1451 	ip_cnt++;
1452 	schedule_delayed_work(&rekey_work, REKEY_INTERVAL);
1453 }
1454 
1455 static inline struct keydata *get_keyptr(void)
1456 {
1457 	struct keydata *keyptr = &ip_keydata[ip_cnt & 1];
1458 
1459 	smp_rmb();
1460 
1461 	return keyptr;
1462 }
1463 
1464 static __init int seqgen_init(void)
1465 {
1466 	rekey_seq_generator(NULL);
1467 	return 0;
1468 }
1469 late_initcall(seqgen_init);
1470 
1471 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
1472 __u32 secure_tcpv6_sequence_number(__be32 *saddr, __be32 *daddr,
1473 				   __be16 sport, __be16 dport)
1474 {
1475 	__u32 seq;
1476 	__u32 hash[12];
1477 	struct keydata *keyptr = get_keyptr();
1478 
1479 	/* The procedure is the same as for IPv4, but addresses are longer.
1480 	 * Thus we must use twothirdsMD4Transform.
1481 	 */
1482 
1483 	memcpy(hash, saddr, 16);
1484 	hash[4] = ((__force u16)sport << 16) + (__force u16)dport;
1485 	memcpy(&hash[5], keyptr->secret, sizeof(__u32) * 7);
1486 
1487 	seq = twothirdsMD4Transform((const __u32 *)daddr, hash) & HASH_MASK;
1488 	seq += keyptr->count;
1489 
1490 	seq += ktime_to_ns(ktime_get_real());
1491 
1492 	return seq;
1493 }
1494 EXPORT_SYMBOL(secure_tcpv6_sequence_number);
1495 #endif
1496 
1497 /*  The code below is shamelessly stolen from secure_tcp_sequence_number().
1498  *  All blames to Andrey V. Savochkin <saw@msu.ru>.
1499  */
1500 __u32 secure_ip_id(__be32 daddr)
1501 {
1502 	struct keydata *keyptr;
1503 	__u32 hash[4];
1504 
1505 	keyptr = get_keyptr();
1506 
1507 	/*
1508 	 *  Pick a unique starting offset for each IP destination.
1509 	 *  The dest ip address is placed in the starting vector,
1510 	 *  which is then hashed with random data.
1511 	 */
1512 	hash[0] = (__force __u32)daddr;
1513 	hash[1] = keyptr->secret[9];
1514 	hash[2] = keyptr->secret[10];
1515 	hash[3] = keyptr->secret[11];
1516 
1517 	return half_md4_transform(hash, keyptr->secret);
1518 }
1519 
1520 #ifdef CONFIG_INET
1521 
1522 __u32 secure_tcp_sequence_number(__be32 saddr, __be32 daddr,
1523 				 __be16 sport, __be16 dport)
1524 {
1525 	__u32 seq;
1526 	__u32 hash[4];
1527 	struct keydata *keyptr = get_keyptr();
1528 
1529 	/*
1530 	 *  Pick a unique starting offset for each TCP connection endpoints
1531 	 *  (saddr, daddr, sport, dport).
1532 	 *  Note that the words are placed into the starting vector, which is
1533 	 *  then mixed with a partial MD4 over random data.
1534 	 */
1535 	hash[0] = (__force u32)saddr;
1536 	hash[1] = (__force u32)daddr;
1537 	hash[2] = ((__force u16)sport << 16) + (__force u16)dport;
1538 	hash[3] = keyptr->secret[11];
1539 
1540 	seq = half_md4_transform(hash, keyptr->secret) & HASH_MASK;
1541 	seq += keyptr->count;
1542 	/*
1543 	 *	As close as possible to RFC 793, which
1544 	 *	suggests using a 250 kHz clock.
1545 	 *	Further reading shows this assumes 2 Mb/s networks.
1546 	 *	For 10 Mb/s Ethernet, a 1 MHz clock is appropriate.
1547 	 *	For 10 Gb/s Ethernet, a 1 GHz clock should be ok, but
1548 	 *	we also need to limit the resolution so that the u32 seq
1549 	 *	overlaps less than one time per MSL (2 minutes).
1550 	 *	Choosing a clock of 64 ns period is OK. (period of 274 s)
1551 	 */
1552 	seq += ktime_to_ns(ktime_get_real()) >> 6;
1553 
1554 	return seq;
1555 }
1556 
1557 /* Generate secure starting point for ephemeral IPV4 transport port search */
1558 u32 secure_ipv4_port_ephemeral(__be32 saddr, __be32 daddr, __be16 dport)
1559 {
1560 	struct keydata *keyptr = get_keyptr();
1561 	u32 hash[4];
1562 
1563 	/*
1564 	 *  Pick a unique starting offset for each ephemeral port search
1565 	 *  (saddr, daddr, dport) and 48bits of random data.
1566 	 */
1567 	hash[0] = (__force u32)saddr;
1568 	hash[1] = (__force u32)daddr;
1569 	hash[2] = (__force u32)dport ^ keyptr->secret[10];
1570 	hash[3] = keyptr->secret[11];
1571 
1572 	return half_md4_transform(hash, keyptr->secret);
1573 }
1574 
1575 #if defined(CONFIG_IPV6) || defined(CONFIG_IPV6_MODULE)
1576 u32 secure_ipv6_port_ephemeral(const __be32 *saddr, const __be32 *daddr,
1577 			       __be16 dport)
1578 {
1579 	struct keydata *keyptr = get_keyptr();
1580 	u32 hash[12];
1581 
1582 	memcpy(hash, saddr, 16);
1583 	hash[4] = (__force u32)dport;
1584 	memcpy(&hash[5], keyptr->secret, sizeof(__u32) * 7);
1585 
1586 	return twothirdsMD4Transform((const __u32 *)daddr, hash);
1587 }
1588 #endif
1589 
1590 #if defined(CONFIG_IP_DCCP) || defined(CONFIG_IP_DCCP_MODULE)
1591 /* Similar to secure_tcp_sequence_number but generate a 48 bit value
1592  * bit's 32-47 increase every key exchange
1593  *       0-31  hash(source, dest)
1594  */
1595 u64 secure_dccp_sequence_number(__be32 saddr, __be32 daddr,
1596 				__be16 sport, __be16 dport)
1597 {
1598 	u64 seq;
1599 	__u32 hash[4];
1600 	struct keydata *keyptr = get_keyptr();
1601 
1602 	hash[0] = (__force u32)saddr;
1603 	hash[1] = (__force u32)daddr;
1604 	hash[2] = ((__force u16)sport << 16) + (__force u16)dport;
1605 	hash[3] = keyptr->secret[11];
1606 
1607 	seq = half_md4_transform(hash, keyptr->secret);
1608 	seq |= ((u64)keyptr->count) << (32 - HASH_BITS);
1609 
1610 	seq += ktime_to_ns(ktime_get_real());
1611 	seq &= (1ull << 48) - 1;
1612 
1613 	return seq;
1614 }
1615 EXPORT_SYMBOL(secure_dccp_sequence_number);
1616 #endif
1617 
1618 #endif /* CONFIG_INET */
1619 
1620 
1621 /*
1622  * Get a random word for internal kernel use only. Similar to urandom but
1623  * with the goal of minimal entropy pool depletion. As a result, the random
1624  * value is not cryptographically secure but for several uses the cost of
1625  * depleting entropy is too high
1626  */
1627 unsigned int get_random_int(void)
1628 {
1629 	/*
1630 	 * Use IP's RNG. It suits our purpose perfectly: it re-keys itself
1631 	 * every second, from the entropy pool (and thus creates a limited
1632 	 * drain on it), and uses halfMD4Transform within the second. We
1633 	 * also mix it with jiffies and the PID:
1634 	 */
1635 	return secure_ip_id((__force __be32)(current->pid + jiffies));
1636 }
1637 
1638 /*
1639  * randomize_range() returns a start address such that
1640  *
1641  *    [...... <range> .....]
1642  *  start                  end
1643  *
1644  * a <range> with size "len" starting at the return value is inside in the
1645  * area defined by [start, end], but is otherwise randomized.
1646  */
1647 unsigned long
1648 randomize_range(unsigned long start, unsigned long end, unsigned long len)
1649 {
1650 	unsigned long range = end - len - start;
1651 
1652 	if (end <= start + len)
1653 		return 0;
1654 	return PAGE_ALIGN(get_random_int() % range + start);
1655 }

Attached Files

To refer to attachments on a page, use attachment:filename, as shown below in the list of files. Do NOT use the URL of the [get] link, since this is subject to change and can break easily.
  • [get | view] (2009-09-15 14:26:28, 48.7 KB) [[attachment:random.c]]
 All files | Selected Files: delete move to page copy to page

You are not allowed to attach a file to this page.