xref: /freebsd/sys/libkern/arc4random.c (revision fdafd315)
1ee3fd601SDan Moschuk /*-
2150890b0SMark Murray  * Copyright (c) 2017 The FreeBSD Foundation
3ee3fd601SDan Moschuk  *
4150890b0SMark Murray  * Redistribution and use in source and binary forms, with or without
5150890b0SMark Murray  * modification, are permitted provided that the following conditions
6150890b0SMark Murray  * are met:
7150890b0SMark Murray  * 1. Redistributions of source code must retain the above copyright
8150890b0SMark Murray  *    notice, this list of conditions and the following disclaimer
9150890b0SMark Murray  *    in this position and unchanged.
10150890b0SMark Murray  * 2. Redistributions in binary form must reproduce the above copyright
11150890b0SMark Murray  *    notice, this list of conditions and the following disclaimer in the
12150890b0SMark Murray  *    documentation and/or other materials provided with the distribution.
13ee3fd601SDan Moschuk  *
14150890b0SMark Murray  * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15150890b0SMark Murray  * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16150890b0SMark Murray  * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17150890b0SMark Murray  * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18150890b0SMark Murray  * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19150890b0SMark Murray  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20150890b0SMark Murray  * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21150890b0SMark Murray  * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22150890b0SMark Murray  * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23150890b0SMark Murray  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24150890b0SMark Murray  *
25ee3fd601SDan Moschuk  */
26ee3fd601SDan Moschuk 
27bf3191e9SMark Murray #include <sys/types.h>
282f823fa3SMike Silbersack #include <sys/param.h>
292f823fa3SMike Silbersack #include <sys/kernel.h>
30ee3fd601SDan Moschuk #include <sys/libkern.h>
31150890b0SMark Murray #include <sys/linker.h>
322f823fa3SMike Silbersack #include <sys/lock.h>
33dcf33028SFabien Thomas #include <sys/malloc.h>
343d69515cSMark Johnston #include <sys/msan.h>
35150890b0SMark Murray #include <sys/mutex.h>
36150890b0SMark Murray #include <sys/random.h>
37150890b0SMark Murray #include <sys/smp.h>
38150890b0SMark Murray #include <sys/time.h>
39d65b1670SDan Moschuk 
4010b1a175SConrad Meyer #include <machine/cpu.h>
4110b1a175SConrad Meyer 
42150890b0SMark Murray #include <crypto/chacha20/chacha.h>
433782136fSConrad Meyer #include <crypto/sha2/sha256.h>
443782136fSConrad Meyer #include <dev/random/randomdev.h>
4510b1a175SConrad Meyer #ifdef RANDOM_FENESTRASX
4610b1a175SConrad Meyer #include <dev/random/fenestrasX/fx_pub.h>
4710b1a175SConrad Meyer #endif
48150890b0SMark Murray 
49150890b0SMark Murray #define	CHACHA20_RESEED_BYTES	65536
50150890b0SMark Murray #define	CHACHA20_RESEED_SECONDS	300
51150890b0SMark Murray #define	CHACHA20_KEYBYTES	32
52150890b0SMark Murray #define	CHACHA20_BUFFER_SIZE	64
53150890b0SMark Murray 
54150890b0SMark Murray CTASSERT(CHACHA20_KEYBYTES*8 >= CHACHA_MINKEYLEN);
55ee3fd601SDan Moschuk 
5610b1a175SConrad Meyer #ifndef RANDOM_FENESTRASX
572b50ce65SAndrey A. Chernov int arc4rand_iniseed_state = ARC4_ENTR_NONE;
5810b1a175SConrad Meyer #endif
592b50ce65SAndrey A. Chernov 
60150890b0SMark Murray MALLOC_DEFINE(M_CHACHA20RANDOM, "chacha20random", "chacha20random structures");
613a7810bcSMike Silbersack 
62150890b0SMark Murray struct chacha20_s {
63cdaf9634SFabien Thomas 	struct mtx mtx;
64150890b0SMark Murray 	int numbytes;
65dcf33028SFabien Thomas 	time_t t_reseed;
665a37560eSJohn Baldwin 	uint8_t m_buffer[CHACHA20_BUFFER_SIZE];
67150890b0SMark Murray 	struct chacha_ctx ctx;
6810b1a175SConrad Meyer #ifdef RANDOM_FENESTRASX
6910b1a175SConrad Meyer 	uint64_t seed_version;
7010b1a175SConrad Meyer #endif
71cdaf9634SFabien Thomas } __aligned(CACHE_LINE_SIZE);
72dcf33028SFabien Thomas 
73150890b0SMark Murray static struct chacha20_s *chacha20inst = NULL;
74dcf33028SFabien Thomas 
75150890b0SMark Murray #define CHACHA20_FOREACH(_chacha20) \
76150890b0SMark Murray 	for (_chacha20 = &chacha20inst[0]; \
77150890b0SMark Murray 	     _chacha20 <= &chacha20inst[mp_maxid]; \
78150890b0SMark Murray 	     _chacha20++)
79ee3fd601SDan Moschuk 
80ee3fd601SDan Moschuk /*
81150890b0SMark Murray  * Mix up the current context.
82d65b1670SDan Moschuk  */
83d65b1670SDan Moschuk static void
chacha20_randomstir(struct chacha20_s * chacha20)84150890b0SMark Murray chacha20_randomstir(struct chacha20_s *chacha20)
85d65b1670SDan Moschuk {
862c38619bSPoul-Henning Kamp 	struct timeval tv_now;
875a37560eSJohn Baldwin 	uint8_t key[CHACHA20_KEYBYTES];
8810b1a175SConrad Meyer #ifdef RANDOM_FENESTRASX
8910b1a175SConrad Meyer 	uint64_t seed_version;
90d65b1670SDan Moschuk 
9110b1a175SConrad Meyer #else
923782136fSConrad Meyer 	if (__predict_false(random_bypass_before_seeding && !is_random_seeded())) {
933782136fSConrad Meyer 		SHA256_CTX ctx;
943782136fSConrad Meyer 		uint64_t cc;
953782136fSConrad Meyer 		uint32_t fver;
963782136fSConrad Meyer 
973782136fSConrad Meyer 		if (!arc4random_bypassed_before_seeding) {
983782136fSConrad Meyer 			arc4random_bypassed_before_seeding = true;
993782136fSConrad Meyer 			if (!random_bypass_disable_warnings)
1003782136fSConrad Meyer 				printf("arc4random: WARNING: initial seeding "
1013782136fSConrad Meyer 				    "bypassed the cryptographic random device "
1023782136fSConrad Meyer 				    "because it was not yet seeded and the "
1033782136fSConrad Meyer 				    "knob 'bypass_before_seeding' was "
1043782136fSConrad Meyer 				    "enabled.\n");
1053782136fSConrad Meyer 		}
1063782136fSConrad Meyer 
1073d69515cSMark Johnston 		/*
1083d69515cSMark Johnston 		 * "key" is intentionally left uninitialized here, so with KMSAN
1093d69515cSMark Johnston 		 * enabled the arc4random() return value may be marked
1103d69515cSMark Johnston 		 * uninitialized, leading to spurious reports.  Lie to KMSAN to
1113d69515cSMark Johnston 		 * avoid this situation.
1123d69515cSMark Johnston 		 */
1133d69515cSMark Johnston 		kmsan_mark(key, sizeof(key), KMSAN_STATE_INITED);
1143d69515cSMark Johnston 
1153782136fSConrad Meyer 		/* Last ditch effort to inject something in a bad condition. */
1163782136fSConrad Meyer 		cc = get_cyclecount();
1173782136fSConrad Meyer 		SHA256_Init(&ctx);
1183782136fSConrad Meyer 		SHA256_Update(&ctx, key, sizeof(key));
1193782136fSConrad Meyer 		SHA256_Update(&ctx, &cc, sizeof(cc));
1203782136fSConrad Meyer 		fver = __FreeBSD_version;
1213782136fSConrad Meyer 		SHA256_Update(&ctx, &fver, sizeof(fver));
1223782136fSConrad Meyer 		_Static_assert(sizeof(key) == SHA256_DIGEST_LENGTH,
1233782136fSConrad Meyer 		    "make sure 256 bits is still 256 bits");
1243782136fSConrad Meyer 		SHA256_Final(key, &ctx);
1253782136fSConrad Meyer 	} else {
12610b1a175SConrad Meyer #endif
12710b1a175SConrad Meyer #ifdef RANDOM_FENESTRASX
12810b1a175SConrad Meyer 		read_random_key(key, CHACHA20_KEYBYTES, &seed_version);
12910b1a175SConrad Meyer #else
13060f8e3afSBruce Evans 		/*
1313782136fSConrad Meyer 		* If the loader(8) did not have an entropy stash from the
1323782136fSConrad Meyer 		* previous shutdown to load, then we will block.  The answer is
1333782136fSConrad Meyer 		* to make sure there is an entropy stash at shutdown time.
1343782136fSConrad Meyer 		*
1353782136fSConrad Meyer 		* On the other hand, if the random_bypass_before_seeding knob
1363782136fSConrad Meyer 		* was set and we landed in this branch, we know this won't
1373782136fSConrad Meyer 		* block because we know the random device is seeded.
1384cb1e539SMark Murray 		*/
13913774e82SConrad Meyer 		read_random(key, CHACHA20_KEYBYTES);
1403782136fSConrad Meyer 	}
14110b1a175SConrad Meyer #endif
1422f823fa3SMike Silbersack 	getmicrouptime(&tv_now);
143150890b0SMark Murray 	mtx_lock(&chacha20->mtx);
144150890b0SMark Murray 	chacha_keysetup(&chacha20->ctx, key, CHACHA20_KEYBYTES*8);
145150890b0SMark Murray 	chacha_ivsetup(&chacha20->ctx, (u_char *)&tv_now.tv_sec, (u_char *)&tv_now.tv_usec);
1463a7810bcSMike Silbersack 	/* Reset for next reseed cycle. */
147150890b0SMark Murray 	chacha20->t_reseed = tv_now.tv_sec + CHACHA20_RESEED_SECONDS;
148150890b0SMark Murray 	chacha20->numbytes = 0;
14910b1a175SConrad Meyer #ifdef RANDOM_FENESTRASX
15010b1a175SConrad Meyer 	chacha20->seed_version = seed_version;
15110b1a175SConrad Meyer #endif
152150890b0SMark Murray 	mtx_unlock(&chacha20->mtx);
153d65b1670SDan Moschuk }
154d65b1670SDan Moschuk 
155d65b1670SDan Moschuk /*
156150890b0SMark Murray  * Initialize the contexts.
157ee3fd601SDan Moschuk  */
158ee3fd601SDan Moschuk static void
159150890b0SMark Murray chacha20_init(void)
160ee3fd601SDan Moschuk {
161150890b0SMark Murray 	struct chacha20_s *chacha20;
162ee3fd601SDan Moschuk 
163150890b0SMark Murray 	chacha20inst = malloc((mp_maxid + 1) * sizeof(struct chacha20_s),
164150890b0SMark Murray 			M_CHACHA20RANDOM, M_NOWAIT | M_ZERO);
165150890b0SMark Murray 	KASSERT(chacha20inst != NULL, ("chacha20_init: memory allocation error"));
166d65b1670SDan Moschuk 
167150890b0SMark Murray 	CHACHA20_FOREACH(chacha20) {
168150890b0SMark Murray 		mtx_init(&chacha20->mtx, "chacha20_mtx", NULL, MTX_DEF);
169150890b0SMark Murray 		chacha20->t_reseed = -1;
170150890b0SMark Murray 		chacha20->numbytes = 0;
171150890b0SMark Murray 		explicit_bzero(chacha20->m_buffer, CHACHA20_BUFFER_SIZE);
172150890b0SMark Murray 		explicit_bzero(&chacha20->ctx, sizeof(chacha20->ctx));
173dcf33028SFabien Thomas 	}
174dcf33028SFabien Thomas }
175150890b0SMark Murray SYSINIT(chacha20, SI_SUB_LOCK, SI_ORDER_ANY, chacha20_init, NULL);
176dcf33028SFabien Thomas 
177dcf33028SFabien Thomas 
178dcf33028SFabien Thomas static void
179150890b0SMark Murray chacha20_uninit(void)
180dcf33028SFabien Thomas {
181150890b0SMark Murray 	struct chacha20_s *chacha20;
182dcf33028SFabien Thomas 
183150890b0SMark Murray 	CHACHA20_FOREACH(chacha20)
184150890b0SMark Murray 		mtx_destroy(&chacha20->mtx);
185150890b0SMark Murray 	free(chacha20inst, M_CHACHA20RANDOM);
186ee3fd601SDan Moschuk }
187150890b0SMark Murray SYSUNINIT(chacha20, SI_SUB_LOCK, SI_ORDER_ANY, chacha20_uninit, NULL);
188ee3fd601SDan Moschuk 
189ee3fd601SDan Moschuk 
1902f823fa3SMike Silbersack /*
1912f823fa3SMike Silbersack  * MPSAFE
1922f823fa3SMike Silbersack  */
1932c38619bSPoul-Henning Kamp void
1942c38619bSPoul-Henning Kamp arc4rand(void *ptr, u_int len, int reseed)
195ee3fd601SDan Moschuk {
196150890b0SMark Murray 	struct chacha20_s *chacha20;
1972c38619bSPoul-Henning Kamp 	struct timeval tv;
198150890b0SMark Murray 	u_int length;
1995a37560eSJohn Baldwin 	uint8_t *p;
200ee3fd601SDan Moschuk 
20110b1a175SConrad Meyer #ifdef RANDOM_FENESTRASX
20210b1a175SConrad Meyer 	if (__predict_false(reseed))
20310b1a175SConrad Meyer #else
2045e57adc8SMateusz Guzik 	if (__predict_false(reseed ||
2055e57adc8SMateusz Guzik 	    (arc4rand_iniseed_state == ARC4_ENTR_HAVE &&
2065e57adc8SMateusz Guzik 	    atomic_cmpset_int(&arc4rand_iniseed_state, ARC4_ENTR_HAVE, ARC4_ENTR_SEED))))
20710b1a175SConrad Meyer #endif
208150890b0SMark Murray 		CHACHA20_FOREACH(chacha20)
209150890b0SMark Murray 			chacha20_randomstir(chacha20);
210dcf33028SFabien Thomas 
2112c38619bSPoul-Henning Kamp 	getmicrouptime(&tv);
2125e57adc8SMateusz Guzik 	chacha20 = &chacha20inst[curcpu];
213150890b0SMark Murray 	/* We may get unlucky and be migrated off this CPU, but that is expected to be infrequent */
214150890b0SMark Murray 	if ((chacha20->numbytes > CHACHA20_RESEED_BYTES) || (tv.tv_sec > chacha20->t_reseed))
215150890b0SMark Murray 		chacha20_randomstir(chacha20);
2162c38619bSPoul-Henning Kamp 
2175e57adc8SMateusz Guzik 	mtx_lock(&chacha20->mtx);
21810b1a175SConrad Meyer #ifdef RANDOM_FENESTRASX
21910b1a175SConrad Meyer 	if (__predict_false(
22010b1a175SConrad Meyer 	    atomic_load_acq_64(&fxrng_root_generation) != chacha20->seed_version
22110b1a175SConrad Meyer 	    )) {
22210b1a175SConrad Meyer 		mtx_unlock(&chacha20->mtx);
22310b1a175SConrad Meyer 		chacha20_randomstir(chacha20);
22410b1a175SConrad Meyer 		mtx_lock(&chacha20->mtx);
22510b1a175SConrad Meyer 	}
22610b1a175SConrad Meyer #endif
22710b1a175SConrad Meyer 
22810b1a175SConrad Meyer 	p = ptr;
229150890b0SMark Murray 	while (len) {
230150890b0SMark Murray 		length = MIN(CHACHA20_BUFFER_SIZE, len);
231150890b0SMark Murray 		chacha_encrypt_bytes(&chacha20->ctx, chacha20->m_buffer, p, length);
232150890b0SMark Murray 		p += length;
233150890b0SMark Murray 		len -= length;
234150890b0SMark Murray 		chacha20->numbytes += length;
235150890b0SMark Murray 		if (chacha20->numbytes > CHACHA20_RESEED_BYTES) {
236150890b0SMark Murray 			mtx_unlock(&chacha20->mtx);
237150890b0SMark Murray 			chacha20_randomstir(chacha20);
238150890b0SMark Murray 			mtx_lock(&chacha20->mtx);
239150890b0SMark Murray 		}
240150890b0SMark Murray 	}
241150890b0SMark Murray 	mtx_unlock(&chacha20->mtx);
242d65b1670SDan Moschuk }
243ee3fd601SDan Moschuk 
2442c38619bSPoul-Henning Kamp uint32_t
2452c38619bSPoul-Henning Kamp arc4random(void)
2462c38619bSPoul-Henning Kamp {
2472c38619bSPoul-Henning Kamp 	uint32_t ret;
248ee3fd601SDan Moschuk 
249150890b0SMark Murray 	arc4rand(&ret, sizeof(ret), 0);
250ee3fd601SDan Moschuk 	return ret;
251ee3fd601SDan Moschuk }
252150890b0SMark Murray 
253150890b0SMark Murray void
254150890b0SMark Murray arc4random_buf(void *ptr, size_t len)
255150890b0SMark Murray {
256150890b0SMark Murray 
257150890b0SMark Murray 	arc4rand(ptr, len, 0);
258150890b0SMark Murray }
259