Received: by 2002:a25:8b12:0:0:0:0:0 with SMTP id i18csp1419582ybl; Wed, 14 Aug 2019 16:59:32 -0700 (PDT) X-Google-Smtp-Source: APXvYqxg+TBOnHU+P6wCMUMu7219wIrZOFaK4nWQIy2tLkNMZPj2/8Eh7lCrqWoqCrLbIdAo7o0y X-Received: by 2002:a17:902:8f81:: with SMTP id z1mr1769564plo.290.1565827172557; Wed, 14 Aug 2019 16:59:32 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565827172; cv=none; d=google.com; s=arc-20160816; b=07FpiPxPM0aMMptRNiAz4kAl6sZjza6LCyA9Fad7VrTxBJse7uu1m1XWnPvb3Ic2M6 TcDsaGoJBFXX2nBe3cE092B95bpIHo3tet9TtQ1nOiOgs3NwkBdip+yLjEMiWt9fv3hn qG9oXuL51ft6W/GCd361yirWmQMvwq/tY68JiewQuQoeP5C0keybjYZ/BBxlEOY1b7lf B8nZJ3VQX2U6XzvsnLi1OMEnwgOfmSHq46m6SOdCJliXt6YLwmhlk/TqKBIFCN7sF26a Pkncd7RpOYT7AQJdF7/RCAhvu9XewxzjyOul9rPYKpzIad+exsejrFk3G9X4GagPKzEl j2AA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=t6GJt9RJvlV5HU4kQVvAdjbzu6HGHfpKXvz6SBFFZCQ=; b=GvNuGMPw/nAxDqmld2q6rAtzb2z89KhK2y5NZFPGOD/EhMDFmkVT4fi3S/Ka6A7fxb ByFuXVbb5rdoxFTB2tumdl0UfzEymiZCyFfj7YpYUz6yHoNfssgQzJpGZKReRIWAGhrR 4IUdn9Yzqcs7OhJVJGbfeF23wLVPOpSdBXltcOk3qKwsBFUItcE1tkFe9VSsbcuZxXAn WnqoXrMPnplRt8RCthV7o6E6bIy5OkEapt00Nj/VHG/KLqsZxR6qqSNlJLY0j/v6nulF SWZSlbGwapNg/Qh45vTlYqT+xRBGVZ0ite7t29EYsSg5Bhx+ZX/aKC/N77sQCnP7r6DQ 81KA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id u185si730023pgd.561.2019.08.14.16.59.16; Wed, 14 Aug 2019 16:59:32 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1729299AbfHNXYj (ORCPT + 99 others); Wed, 14 Aug 2019 19:24:39 -0400 Received: from atrey.karlin.mff.cuni.cz ([195.113.26.193]:36276 "EHLO atrey.karlin.mff.cuni.cz" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1728388AbfHNXYj (ORCPT ); Wed, 14 Aug 2019 19:24:39 -0400 Received: by atrey.karlin.mff.cuni.cz (Postfix, from userid 512) id E90BE80406; Thu, 15 Aug 2019 01:24:22 +0200 (CEST) Date: Thu, 15 Aug 2019 01:24:35 +0200 From: Pavel Machek To: "Lendacky, Thomas" , tytso@mit.edu, nhorman@tuxdriver.com Cc: "linux-kernel@vger.kernel.org" , "linux-doc@vger.kernel.org" , "linux-pm@vger.kernel.org" , "x86@kernel.org" , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "Rafael J . Wysocki" , Chen Yu , Jonathan Corbet Subject: Non-random RDRAND Re: [PATCH] x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h Message-ID: <20190814232434.GA31769@amd> References: <776cb5c2d33e7fd0d2893904724c0e52b394f24a.1565817448.git.thomas.lendacky@amd.com> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="DocE+STaALJfprDB" Content-Disposition: inline In-Reply-To: <776cb5c2d33e7fd0d2893904724c0e52b394f24a.1565817448.git.thomas.lendacky@amd.com> User-Agent: Mutt/1.5.23 (2014-03-12) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org --DocE+STaALJfprDB Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Wed 2019-08-14 21:17:41, Lendacky, Thomas wrote: > From: Tom Lendacky >=20 > There have been reports of RDRAND issues after resuming from suspend on > some AMD family 15h and family 16h systems. This issue stems from BIOS > not performing the proper steps during resume to ensure RDRAND continues > to function properly. Burn it with fire! I mean... people were afraid RDRAND would be backdoored, and you now confirm ... it indeed _is_ backdoored? /., here's news for you! So what is the impact? Does it give random-looking but predictable numbers after resume? Does it give all zeros? Something else? > =20 > + rdrand_force [X86] > + On certain AMD processors, the advertisement of the > + RDRAND instruction has been disabled by the kernel > + because of buggy BIOS support, specifically around the > + suspend/resume path. This option allows for overriding > + that decision if it is known that the BIOS support for > + RDRAND is not buggy on the system. But this is not how we normally deal with buggy BIOSes. We don't want user to have to decide this... Should we introduce black-list or white-list of BIOS versions? Hmm. Actually. You are the CPU vendor. Surely you can tell us how to init RDRAND in kernel if BIOS failed to do that... can you? Pavel --=20 (english) http://www.livejournal.com/~pavelmachek (cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blo= g.html --DocE+STaALJfprDB Content-Type: application/pgp-signature; name="signature.asc" Content-Description: Digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iEYEARECAAYFAl1UmDIACgkQMOfwapXb+vIddACfRHWnR0cLHZEfhG6DY3MIyTXq QbAAoIiJ1aAu2CCmVd4tBCBEmPSkkrD3 =0qd7 -----END PGP SIGNATURE----- --DocE+STaALJfprDB--