From patchwork Tue Sep 6 13:11:56 2016 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: David Howells X-Patchwork-Id: 9316747 Return-Path: Received: from mail.wl.linuxfoundation.org (pdx-wl-mail.web.codeaurora.org [172.30.200.125]) by pdx-korg-patchwork.web.codeaurora.org (Postfix) with ESMTP id B5CA460B16 for ; Tue, 6 Sep 2016 13:12:02 +0000 (UTC) Received: from mail.wl.linuxfoundation.org (localhost [127.0.0.1]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id A8A2F28CAD for ; Tue, 6 Sep 2016 13:12:02 +0000 (UTC) Received: by mail.wl.linuxfoundation.org (Postfix, from userid 486) id 9D42128CCC; Tue, 6 Sep 2016 13:12:02 +0000 (UTC) X-Spam-Checker-Version: SpamAssassin 3.3.1 (2010-03-16) on pdx-wl-mail.web.codeaurora.org X-Spam-Level: X-Spam-Status: No, score=-6.9 required=2.0 tests=BAYES_00,RCVD_IN_DNSWL_HI autolearn=ham version=3.3.1 Received: from vger.kernel.org (vger.kernel.org [209.132.180.67]) by mail.wl.linuxfoundation.org (Postfix) with ESMTP id 3660E28CCF for ; Tue, 6 Sep 2016 13:12:01 +0000 (UTC) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S933235AbcIFNMA (ORCPT ); Tue, 6 Sep 2016 09:12:00 -0400 Received: from mx1.redhat.com ([209.132.183.28]:36452 "EHLO mx1.redhat.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S932893AbcIFNL7 (ORCPT ); Tue, 6 Sep 2016 09:11:59 -0400 Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.redhat.com (Postfix) with ESMTPS id DE1BC80085; Tue, 6 Sep 2016 13:11:58 +0000 (UTC) Received: from warthog.procyon.org.uk (ovpn-116-66.phx2.redhat.com [10.3.116.66]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id u86DBur3015160; Tue, 6 Sep 2016 09:11:57 -0400 Organization: Red Hat UK Ltd. Registered Address: Red Hat UK Ltd, Amberley Place, 107-111 Peascod Street, Windsor, Berkshire, SI4 1TE, United Kingdom. Registered in England and Wales under Company Registration No. 3798903 From: David Howells In-Reply-To: <20160906130618.GA9055@shodan.usersys.redhat.com> References: <20160906130618.GA9055@shodan.usersys.redhat.com> <1473079079-22465-1-git-send-email-asavkov@redhat.com> <25084.1473166729@warthog.procyon.org.uk> To: Artem Savkov , Kirill Marinushkin Cc: dhowells@redhat.com, paul.gortmaker@windriver.com, james.l.morris@oracle.com, keyrings@vger.kernel.org, linux-security-module@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH] security/keys: make BIG_KEYS dependent on stdrng. MIME-Version: 1.0 Content-ID: <32082.1473167516.1@warthog.procyon.org.uk> Date: Tue, 06 Sep 2016 14:11:56 +0100 Message-ID: <32083.1473167516@warthog.procyon.org.uk> X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26 X-Greylist: Sender IP whitelisted, not delayed by milter-greylist-4.5.16 (mx1.redhat.com [10.5.110.28]); Tue, 06 Sep 2016 13:11:58 +0000 (UTC) Sender: owner-linux-security-module@vger.kernel.org Precedence: bulk List-ID: X-Virus-Scanned: ClamAV using ClamSMTP Artem Savkov wrote: > > > - select CRYPTO > > > + depends on (CRYPTO_ANSI_CPRNG = y || CRYPTO_DRBG = y) > > > > Should those be "==" not "="? > > Accodring to Documentation/kbuild/kconfig-language.txt (line 173) it is > "=" and I can only see "=" being used in existing Kconfigs. Okay. The other thing is that I have been given a conflicting patch (see below). Is your fix preferable? David --- commit 69ed34b303f87a1a53470dd37149ac1573d79da2 Author: Kirill Marinushkin Date: Mon, 8 Aug 2016 23:19:32 +0200 KEYS: fix big_key dependency Signed-off-by: Kirill Marinushkin cc: David Howells cc: Peter Hlavaty cc: Greg KH cc: stable@vger.kernel.org --- security/keys/Kconfig | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) -- To unsubscribe from this list: send the line "unsubscribe linux-security-module" in the body of a message to majordomo@vger.kernel.org More majordomo info at http://vger.kernel.org/majordomo-info.html diff --git a/security/keys/Kconfig b/security/keys/Kconfig index f826e87..8213221 100644 --- a/security/keys/Kconfig +++ b/security/keys/Kconfig @@ -44,7 +44,7 @@ config BIG_KEYS select CRYPTO select CRYPTO_AES select CRYPTO_ECB - select CRYPTO_RNG + select CRYPTO_ANSI_CPRNG help This option provides support for holding large keys within the kernel (for example Kerberos ticket caches). The data may be stored out to