Received: by 2002:a25:8b12:0:0:0:0:0 with SMTP id i18csp675701ybl; Fri, 16 Aug 2019 02:08:15 -0700 (PDT) X-Google-Smtp-Source: APXvYqxpHCQE08uRL+neSGfsDv/MiLzOKW2dNkMF+mnqtowl0rQ94qKsLjY0jkzJ3YVJb7fmIGPk X-Received: by 2002:a63:5b52:: with SMTP id l18mr6857303pgm.21.1565946495080; Fri, 16 Aug 2019 02:08:15 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1565946495; cv=none; d=google.com; s=arc-20160816; b=RcPT32IHA7S+P9LFxSwtGl/r1uZwbabuEmIAG+cmL4go9ImOeSd7pBEYhdp8yedePH LHPJ3mhEJmn0hwBdFHT6jykH/27JpF6K7N5gMoexl/UpkA67MaSwTP41Tg9OCS96Pn9A WxUjCw8Wcb4oLtcNyB+VTt/r3EMl2MeNhm18CAPuUk+8FzlRcRlnEKhbMl7FQ84NDoLi 3JiWS8wZzk1hC6xGcLc35DEmlq2aLwVxkeSQKmbAIDoZJsRAlFOWqTTUjNQFXVhPl0Xe X/ozI6BxF5M/NH5po3YIBqgC0L1D40v1saCrhPJ2yivKQrSdA4l+3T4dIIlXV4ce8dS3 /kjQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:user-agent:in-reply-to :content-disposition:mime-version:references:message-id:subject:to :from:date; bh=j9CAJ5HcI6fSnBIjJ0O3YQihOpl+y5M6Ceq59NVTHII=; b=FmFu8j74su/nbG7Qf0tPgaS6Jn+cFuhy/vw/jteAgy9qAisD3tBB9J8p5jm68588Pw FKKiqt7gA6DN2cxNotP3x0GMILLWAEMv5+AgoF/Odkl/Vm6bV/30rjWD56dWgtKy+Wur yONiYbqJLROeY5u6cq6sy3t0eMUuX8sBFs76YmGiaDcExK/PD6ZPBjgglkdnngFsWoa1 WwpoABr2VHdTanB9rAjpnNfLkgcffc7+21bo8/KVUFs6mCwf77omiqZ5FBk9aRVOFkF4 M5yUyq7bY+BmJN1Vi1KoPeKjFDH+uaESOufap+FEQ3JD8W37JVC7AbNNgkN9PRYNqp/4 lemg== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id i69si3439670pge.366.2019.08.16.02.07.57; Fri, 16 Aug 2019 02:08:15 -0700 (PDT) Received-SPF: pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; spf=pass (google.com: best guess record for domain of linux-kernel-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726985AbfHPJHS (ORCPT + 99 others); Fri, 16 Aug 2019 05:07:18 -0400 Received: from atrey.karlin.mff.cuni.cz ([195.113.26.193]:39959 "EHLO atrey.karlin.mff.cuni.cz" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726800AbfHPJHS (ORCPT ); Fri, 16 Aug 2019 05:07:18 -0400 Received: by atrey.karlin.mff.cuni.cz (Postfix, from userid 512) id D68E380F3A; Fri, 16 Aug 2019 11:07:01 +0200 (CEST) Date: Fri, 16 Aug 2019 11:07:13 +0200 From: Pavel Machek To: "Theodore Y. Ts'o" , "Lendacky, Thomas" , nhorman@tuxdriver.com, "linux-kernel@vger.kernel.org" , "linux-doc@vger.kernel.org" , "linux-pm@vger.kernel.org" , "x86@kernel.org" , Thomas Gleixner , Ingo Molnar , Borislav Petkov , "Rafael J . Wysocki" , Chen Yu , Jonathan Corbet Subject: Re: Non-random RDRAND Re: [PATCH] x86/CPU/AMD: Clear RDRAND CPUID bit on AMD family 15h/16h Message-ID: <20190816090713.GA17833@amd> References: <776cb5c2d33e7fd0d2893904724c0e52b394f24a.1565817448.git.thomas.lendacky@amd.com> <20190814232434.GA31769@amd> <20190815151224.GB18727@mit.edu> MIME-Version: 1.0 Content-Type: multipart/signed; micalg=pgp-sha1; protocol="application/pgp-signature"; boundary="vtzGhvizbBRQ85DL" Content-Disposition: inline In-Reply-To: <20190815151224.GB18727@mit.edu> User-Agent: Mutt/1.5.23 (2014-03-12) Sender: linux-kernel-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org --vtzGhvizbBRQ85DL Content-Type: text/plain; charset=us-ascii Content-Disposition: inline Content-Transfer-Encoding: quoted-printable On Thu 2019-08-15 11:12:24, Theodore Y. Ts'o wrote: > On Thu, Aug 15, 2019 at 01:24:35AM +0200, Pavel Machek wrote: > > Burn it with fire! > >=20 > > I mean... people were afraid RDRAND would be backdoored, and you now > > confirm ... it indeed _is_ backdoored? /., here's news for you! >=20 > To be fair to AMD, I wouldn't call it a backdoor. Hanlon's razor is > applicable here: >=20 > "Never attribute to malice that which can be adequately > explained by neglect." > (Sometimes other words are used instead of neglect, but i'm trying to > be nice.) You are right, I thought it was returning values with low entropy, and it returns ~0 (so -- really really low entropy :-) and can't be clasified as a backdoor. Anyway, AMD is _not_ doing good job right now. I'd expect: a) CVE reference b) real fix; if BIOS can init the rng, so can kernel Pavel --=20 (english) http://www.livejournal.com/~pavelmachek (cesky, pictures) http://atrey.karlin.mff.cuni.cz/~pavel/picture/horses/blo= g.html --vtzGhvizbBRQ85DL Content-Type: application/pgp-signature; name="signature.asc" Content-Description: Digital signature -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iEYEARECAAYFAl1WckEACgkQMOfwapXb+vJUmgCbBaZAQvUTMEhu0sVBHUxqvAVR ZPEAn3mz1LDei9CmYiqspf9+V/tvyKCj =tgYd -----END PGP SIGNATURE----- --vtzGhvizbBRQ85DL--