Received: by 2002:a05:6358:1087:b0:cb:c9d3:cd90 with SMTP id j7csp3924727rwi; Wed, 12 Oct 2022 08:25:27 -0700 (PDT) X-Google-Smtp-Source: AMsMyM4UYEUP6YKDLPqv+Xh0BknKDXda4l5tdOpRv41BzAay7k58oPBquSW5kKSOkokHZrc2m++q X-Received: by 2002:a05:6402:26c1:b0:459:e394:489b with SMTP id x1-20020a05640226c100b00459e394489bmr27905788edd.117.1665588327447; Wed, 12 Oct 2022 08:25:27 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1665588327; cv=none; d=google.com; s=arc-20160816; b=lfeRCqB5YRevbSW+C4wihdBF1Gq/DnPilorMfxucc7uQiphbiAVPcAOHCuaHwRpz/L Kc+wdSSQOaveWnUsWfKmznrdSXGNaWgJvmoiMenvOsO3BiB85zkufW3IDhffxx77EC4+ 9Pz8sXq6Uhl6PeFBlYRzMEiX2T346oiDJ4wkhIwuPuSrf/YJQuojCIymuamjyWjCihWT nmD2is5OLNU6PXajxQ+ykRBAQa0mEg6XQRCial5RZdHRfuRKNUwXSnTlOMI22LunOJN7 yhR9YzTMJaHn+k5GMqjerL7eza+uqkLTAz0oge3bpBMMaUuqIjbGEG7s+mEREBe1oh2L rXGw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=YIHasWTRuNMrnwJtbfmb3Tp7u61kv2WGbfpow4gG9/w=; b=QMzmPNJW0O3OuuzJjUpvrwljvKqu/tKPy+I5lQB7jFL/o6FzvY/xLE/FwKZZ8lBPEW 0iYCyrsxDWaHBvSns3f4mp2AMXdJCrUpEGevH1mDICeWPPGDcMZ0VhNwXlkFyYX5B6ul kuRgub3uiThEEOEOxrNZP9A1xGjC9yuZCTDjZCgDaRKoUDO8/TqDRWUjFP8kTB1K7NxH Fs2Le07ky8lsB+fCDx7rMsJPem0Nli1/qzI29No2xpv0PUPVDml12uw37vZDPobYskKx KhDTY9OWg4oaHZWGUi13uB8uAEN95zlwIWxGA4/DO4w2S7dsaZvURuFYCGq+cN8Wes6U aIFQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@chronox.de header.s=strato-dkim-0002 header.b=Ylm3PXFW; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id oz33-20020a1709077da100b0078d2a99972fsi11216018ejc.316.2022.10.12.08.24.57; Wed, 12 Oct 2022 08:25:27 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@chronox.de header.s=strato-dkim-0002 header.b=Ylm3PXFW; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S229567AbiJLPVa (ORCPT + 99 others); Wed, 12 Oct 2022 11:21:30 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:52822 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229489AbiJLPV3 (ORCPT ); Wed, 12 Oct 2022 11:21:29 -0400 Received: from mo4-p01-ob.smtp.rzone.de (mo4-p01-ob.smtp.rzone.de [85.215.255.54]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 101F7DD886; Wed, 12 Oct 2022 08:21:27 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; t=1665588082; s=strato-dkim-0002; d=chronox.de; h=References:In-Reply-To:Message-ID:Date:Subject:Cc:To:From:Cc:Date: From:Subject:Sender; bh=YIHasWTRuNMrnwJtbfmb3Tp7u61kv2WGbfpow4gG9/w=; b=Ylm3PXFWtnzC6bE9VBzHCPvyvKoVszSqWNSamPecx4chnPt6Am6g61FBnKwW+3E5OX scPD9Wjb3SnRygPoGAI0t1LoVF+Qw7sWHGkEIH5jjVqa3dv/m0aejlfrNVhENRd/D1fR mNicX5uBKl0SHRoFRaQEW//7gsOUMPfI4zzo0P9CgosKMBCDTt2eyG6rT2lGWWNtK+i/ 78fCz/MuYjtMnEggENzp0C4AeRBWrZBj5vEMvID5dFPrzyVz0TycnJUeVLUC/+OdQ38u EBNzLPjrc/ObDbR0CwqkI3Y6Z1+1zHE/tN+zj7ve0rQTLb+W+NpvZORqfbPJrHCIhDXP aOrw== Authentication-Results: strato.com; dkim=none X-RZG-AUTH: ":P2ERcEykfu11Y98lp/T7+hdri+uKZK8TKWEqNyiHySGSa9k9xmwdNnzGHXPaJfSfIdNJ" X-RZG-CLASS-ID: mo00 Received: from tauon.chronox.de by smtp.strato.de (RZmta 48.2.0 DYNA|AUTH) with ESMTPSA id za5fe3y9CFLLGJi (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256 bits)) (Client did not present a certificate); Wed, 12 Oct 2022 17:21:21 +0200 (CEST) From: Stephan Mueller To: Eric Biggers , Frederick Lawler Cc: herbert@gondor.apana.org.au, davem@davemloft.net, hch@lst.de, linux-kernel@vger.kernel.org, linux-crypto@vger.kernel.org, kernel-team@cloudflare.com, Ondrej Mosnacek Subject: Re: [RFC PATCH 1/1] crypto: af_alg - Support symmetric encryption via keyring keys Date: Wed, 12 Oct 2022 17:21:21 +0200 Message-ID: <6063928.z1iD19Vvxs@tauon.chronox.de> In-Reply-To: References: <20221004212927.1539105-1-fred@cloudflare.com> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" X-Spam-Status: No, score=-2.1 required=5.0 tests=BAYES_00,DKIM_SIGNED, DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE, SPF_HELO_PASS,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Am Mittwoch, 12. Oktober 2022, 16:49:56 CEST schrieb Frederick Lawler: Hi Frederick, > I believe I've addressed most of the feedback. Starting with we agree > preferring key_serial_t. I changed to to use IS_REACHABLE(), and set > ALG_SET_KEY_BY_KEY_SERIAL to 10 leaving a comment about libkcapi > reserving values 7-9. This reservation should not be observed. I provided patches for adding AF_ALG interfaces for KPP and AKCIPHER some time ago which were rejected. Libkcapi still contains the interface implementations but are not compiled by default. As the patches are rejected, their values should not be considered as relevant. Thus, I think your patch should not keep holes in the numbers. Ciao Stephan