Received: by 2002:a05:6a10:6d10:0:0:0:0 with SMTP id gq16csp2720305pxb; Mon, 25 Apr 2022 00:25:57 -0700 (PDT) X-Google-Smtp-Source: ABdhPJzDoq3jDD694l05jST43KJdlPGdb+hICVCthjBIp2GjaPkTsFMmhP0uFEBCwdOzj70G5ng8 X-Received: by 2002:a17:907:7f1b:b0:6f3:8ecd:4689 with SMTP id qf27-20020a1709077f1b00b006f38ecd4689mr4996142ejc.239.1650871557496; Mon, 25 Apr 2022 00:25:57 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650871557; cv=none; d=google.com; s=arc-20160816; b=UYMA/qG3LeFvYFPHk/dKJu7NIGJbC0bhjirQpva8Vkv6fPM/ngFjoI0v9lA5QAV6UB OZU7koLaQXpTi/hXmyUPJI2eZyI6DKJ/sSTh/D44qxbJfhN+Gons75ctB6nL96q6lpmB //3uFi1CznQsxBjHct527SVUVCAxmY7xzivVTqKrI+Uu+FRxRliW4N0Z3axL9f9DiUcE c9AsVYERuhxVgTsKp8aMfw55nph7zuulZ4cRRu+/0LSYnADPQJtU43jraQBV/DzGmP2D iYcFnwiYgKcR07EFjISLBWaMMzKL5mlGmXnnZTbGJIWUYDbERb8PTA6cgIZ/gyJGzGUI HS+g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=8gbWil2khfBMwawbSymGg8/wfj61AXEoxSzzoxJxfhQ=; b=xA1jifr7X4khqaPouc3mWkKUyP8P+mSe6oMXyUuuBSz2niqqAmiIdKFPhslCKX2JMo sYlJYpztN1vNS1PfwuiNcG2s1ILiik65rh3BkChxhgJoXV4gBfW7H8yIJGAG8K1qpJFn 1wSoV6GVzF/yjcbKie2pnCNBeXeivMrn9Up8kvg2S9xJNsYtkbZ8dMESZzTEyWM1/TGT HzG2SroYUpqwrWGt4ceJmlvacR3rDDxBw9DcIVBQ7Hsduu2yOBFD+9W7kk14+yw6JOhe clGsdwDrgm2tRbFXNq9Gr/93AH1l0thKJF8VzGPcGlT+GOtM2l2T0Ih7kxVyBrvj4xfO lpiA== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=MqoQBYMs; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id lt2-20020a170906fa8200b006f3916bcfc8si1994569ejb.142.2022.04.25.00.25.21; Mon, 25 Apr 2022 00:25:57 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=MqoQBYMs; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S239956AbiDYAPq (ORCPT + 99 others); Sun, 24 Apr 2022 20:15:46 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:47438 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S239935AbiDYAPq (ORCPT ); Sun, 24 Apr 2022 20:15:46 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [IPv6:2604:1380:4641:c500::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 42F1D222A9; Sun, 24 Apr 2022 17:12:44 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id C8EB061453; Mon, 25 Apr 2022 00:12:43 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 6C367C385A7; Mon, 25 Apr 2022 00:12:40 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="MqoQBYMs" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1650845558; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=8gbWil2khfBMwawbSymGg8/wfj61AXEoxSzzoxJxfhQ=; b=MqoQBYMsJHTpaI9vUSm1okxs4SNoIQxE9dMPryhm86QqxcOZclrmspwZQaULMMA1zRUlad 0yQ+C40eczCe+PzfjKOzClMAMOqdxtwy8ZJ1KukL8+u5NIMBDnlke5KwDcO+/quauc388I kyBrlXwN+DvwCknYc9qttGDnx7R5hhE= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 7bebc2ea (TLSv1.3:AEAD-AES256-GCM-SHA384:256:NO); Mon, 25 Apr 2022 00:12:38 +0000 (UTC) Date: Mon, 25 Apr 2022 02:12:33 +0200 From: "Jason A. Donenfeld" To: Guenter Roeck Cc: LKML , Linux Crypto Mailing List , linux-arch , Dinh Nguyen , Nick Hu , Max Filippov , Palmer Dabbelt , "David S . Miller" , Yoshinori Sato , Michal Simek , Borislav Petkov , Guo Ren , Geert Uytterhoeven , Joshua Kinard , David Laight , Dominik Brodowski , Eric Biggers , Ard Biesheuvel , Arnd Bergmann , Thomas Gleixner , Andy Lutomirski , Kees Cook , Lennart Poettering , Konstantin Ryabitsev , Linus Torvalds , Greg Kroah-Hartman , Theodore Ts'o Subject: Re: [PATCH v1] random: block in /dev/urandom Message-ID: References: <20220217162848.303601-1-Jason@zx2c4.com> <20220322155820.GA1745955@roeck-us.net> <20220423135631.GB3958174@roeck-us.net> <5dfb14f4-23c6-1aa9-9ab3-bd5373ceaa64@roeck-us.net> MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline In-Reply-To: <5dfb14f4-23c6-1aa9-9ab3-bd5373ceaa64@roeck-us.net> X-Spam-Status: No, score=-6.8 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,HEADER_FROM_DIFFERENT_DOMAINS, RCVD_IN_DNSWL_HI,SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Hi Guenter, On Sat, Apr 23, 2022 at 07:04:26PM -0700, Guenter Roeck wrote: > I'll run another test tonight. Super, thanks. Looking forward to learning what transpires. Hopefully all pass this time through... Jason