Received: by 2002:a25:8b12:0:0:0:0:0 with SMTP id i18csp1420750ybl; Wed, 14 Aug 2019 17:00:51 -0700 (PDT) X-Google-Smtp-Source: APXvYqx/K6j66XoapM8q0yDGFksN1hwn6cI+Sout7JGQdElCuCPXdhMoZQ3z+Gyf8tj4FZTfLoVk X-Received: by 2002:a62:b615:: with SMTP id j21mr2545812pff.190.1565827250888; Wed, 14 Aug 2019 17:00:50 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565827250; cv=none; d=google.com; s=arc-20160816; b=iQEgWQZ9C6H9SjNtQsoQmDhg7pTvkBnljExGDoDoOLP2MY9KL0H7AugSyBDeP0Kl8Y iBJZawnZjPVDKiGfBYrxllpo0e9L4AIfA/++EDIe7A5nUFk+HbSp405D+PENALFP5O3U VHyQ1eRZeusiRR6HYNP8ICXOXnJrBB2pwDaa00a0s8vWPuoAQWosrOhc0WwiV0+1+pZS N2JXOOW+VCbqIgJZs7XKAdNxv8P0SAzFmmPGJKROnxo+l+VX99A09uLS2XbzDSYzgXJM N+u++dUg5mMYjgIbvCz2my6IGAYQAvvZvGdUs8FIJqxzJOkdP9hj0pWHtj1wILxmOvdQ Px/Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:cc :to:from:date; bh=TMIMEWzkFFIdOsk/QmYU/STqVcCg7iIb8D+KYUw//IQ=; b=pRIPCXf6TOQT44o+VA7drAlcOeTlYPI/BMnfCAcqx3nt9jmtrrca0M6TgolCGCqzRn pexS8MFMTp9ej+yXGfh4yz3HgydnftBwo/37/6gofTaNdT5bIlLNMISazVmuD5Ca4GNX aEmlo6Ao1SHY/Vby+xIkWpPslRkBBsjCvNuz62wx7ytkeEWmMWNV2EFaBQNkC4PN+vpL XTh0fdnQ5FC2EyPS0A6gspvTMLlyK6wRr0VXrzPNS0s6xGBxHyEjMMjfHCqrJXo16/PY +ZD3RBowZGAmovdgwRMxhFohXvod4RHNuevgYodj7o99UupPV3CriiyO1L0lW98zHUMv irYg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id u3si823545plz.201.2019.08.14.17.00.34; Wed, 14 Aug 2019 17:00:50 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1728884AbfHNXix (ORCPT + 99 others); Wed, 14 Aug 2019 19:38:53 -0400 Received: from atrey.karlin.mff.cuni.cz ([195.113.26.193]:39391 "EHLO atrey.karlin.mff.cuni.cz" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727217AbfHNXiw (ORCPT ); Wed, 14 Aug 2019 19:38:52 -0400 Received: by atrey.karlin.mff.cuni.cz (Postfix, from userid 512) id 843FC80A2A; Thu, 15 Aug 2019 01:38:37 +0200 (CEST) Date: Thu, 15 Aug 2019 01:38:49 +0200 From: Pavel Machek To: "Lendacky, Thomas" , tytso@mit.edu, nhorman@tuxdriver.com, security@kernel.org Cc: "linux-kernel@vger.kernel.org" , "linux-doc@vger.kernel.org" , "linux-pm@vger.kernel.org" , "x86@kernel.org" , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "Rafael J . Wysocki" , Chen Yu , Jonathan Corbet Subject: Re: Non-random RDRAND Re: [PATCH] x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h Message-ID: <20190814233849.GA462@amd> References: <776cb5c2d33e7fd0d2893904724c0e52b394f24a.1565817448.git.thomas.lendacky@amd.com> <20190814232434.GA31769@amd> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="PNTmBPCT7hxwcZjr" Content-Disposition: inline In-Reply-To: <20190814232434.GA31769@amd> User-Agent: Mutt/1.5.23 (2014-03-12) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org --PNTmBPCT7hxwcZjr Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Thu 2019-08-15 01:24:35, Pavel Machek wrote: > On Wed 2019-08-14 21:17:41, Lendacky, Thomas wrote: > > From: Tom Lendacky > >=20 > > There have been reports of RDRAND issues after resuming from suspend on > > some AMD family 15h and family 16h systems. This issue stems from BIOS > > not performing the proper steps during resume to ensure RDRAND continues > > to function properly. >=20 > Burn it with fire! >=20 > I mean... people were afraid RDRAND would be backdoored, and you now > confirm ... it indeed _is_ backdoored? /., here's news for you! >=20 > So what is the impact? Does it give random-looking but predictable > numbers after resume? Does it give all zeros? Something else? Plus... We trust the RDRAND in some configurations: random.trust_cpu=3D{on,off} [KNL] Enable or disable trusting the use of the CPU's random number generator (if available) to fully seed the kernel's CRNG. Default is controlled by CONFIG_RANDOM_TRUST_CPU. so.. does this mean /dev/random was giving non-random values for some users? Certainly it means userland users were getting non-random values. That sounds like something worth CVE and informing affected users? Best regards, Pavel --=20 (english) http://www.livejournal.com/~pavelmachek (cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blo= g.html --PNTmBPCT7hxwcZjr Content-Type: application/pgp-signature; name="signature.asc" Content-Description: Digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iEYEARECAAYFAl1Um4kACgkQMOfwapXb+vIG8QCfcMvaMkAtM9hsS5yK2VENUKxn ka4AoLbv6GDCX/Ku6G0zERnadnXHCQNE =6aFU -----END PGP SIGNATURE----- --PNTmBPCT7hxwcZjr--