linux-kernel.vger.kernel.org archive mirror
 help / color / mirror / Atom feed
From: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
To: linux-kernel@vger.kernel.org
Cc: Greg Kroah-Hartman <gregkh@linuxfoundation.org>,
	stable@vger.kernel.org,
	Dominik Brodowski <linux@dominikbrodowski.net>,
	"Jason A. Donenfeld" <Jason@zx2c4.com>
Subject: [PATCH 5.4 054/240] random: rather than entropy_store abstraction, use global
Date: Mon, 20 Jun 2022 14:49:15 +0200	[thread overview]
Message-ID: <20220620124739.752990612@linuxfoundation.org> (raw)
In-Reply-To: <20220620124737.799371052@linuxfoundation.org>

From: "Jason A. Donenfeld" <Jason@zx2c4.com>

commit 90ed1e67e896cc8040a523f8428fc02f9b164394 upstream.

Originally, the RNG used several pools, so having things abstracted out
over a generic entropy_store object made sense. These days, there's only
one input pool, and then an uneven mix of usage via the abstraction and
usage via &input_pool. Rather than this uneasy mixture, just get rid of
the abstraction entirely and have things always use the global. This
simplifies the code and makes reading it a bit easier.

Reviewed-by: Dominik Brodowski <linux@dominikbrodowski.net>
Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
Signed-off-by: Greg Kroah-Hartman <gregkh@linuxfoundation.org>
---
 drivers/char/random.c         |  219 ++++++++++++++++++------------------------
 include/trace/events/random.h |   56 ++++------
 2 files changed, 117 insertions(+), 158 deletions(-)

--- a/drivers/char/random.c
+++ b/drivers/char/random.c
@@ -375,7 +375,7 @@
  * credit_entropy_bits() needs to be 64 bits wide.
  */
 #define ENTROPY_SHIFT 3
-#define ENTROPY_BITS(r) ((r)->entropy_count >> ENTROPY_SHIFT)
+#define ENTROPY_BITS() (input_pool.entropy_count >> ENTROPY_SHIFT)
 
 /*
  * If the entropy count falls under this number of bits, then we
@@ -505,33 +505,27 @@ MODULE_PARM_DESC(ratelimit_disable, "Dis
  *
  **********************************************************************/
 
-struct entropy_store;
-struct entropy_store {
+static u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
+
+static struct {
 	/* read-only data: */
 	u32 *pool;
-	const char *name;
 
 	/* read-write data: */
 	spinlock_t lock;
 	u16 add_ptr;
 	u16 input_rotate;
 	int entropy_count;
-};
-
-static ssize_t extract_entropy(struct entropy_store *r, void *buf,
-			       size_t nbytes, int min);
-static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
-				size_t nbytes);
-
-static void crng_reseed(struct crng_state *crng, struct entropy_store *r);
-static u32 input_pool_data[INPUT_POOL_WORDS] __latent_entropy;
-
-static struct entropy_store input_pool = {
-	.name = "input",
+} input_pool = {
 	.lock = __SPIN_LOCK_UNLOCKED(input_pool.lock),
 	.pool = input_pool_data
 };
 
+static ssize_t extract_entropy(void *buf, size_t nbytes, int min);
+static ssize_t _extract_entropy(void *buf, size_t nbytes);
+
+static void crng_reseed(struct crng_state *crng, bool use_input_pool);
+
 static u32 const twist_table[8] = {
 	0x00000000, 0x3b6e20c8, 0x76dc4190, 0x4db26158,
 	0xedb88320, 0xd6d6a3e8, 0x9b64c2b0, 0xa00ae278 };
@@ -546,16 +540,15 @@ static u32 const twist_table[8] = {
  * it's cheap to do so and helps slightly in the expected case where
  * the entropy is concentrated in the low-order bits.
  */
-static void _mix_pool_bytes(struct entropy_store *r, const void *in,
-			    int nbytes)
+static void _mix_pool_bytes(const void *in, int nbytes)
 {
 	unsigned long i;
 	int input_rotate;
 	const u8 *bytes = in;
 	u32 w;
 
-	input_rotate = r->input_rotate;
-	i = r->add_ptr;
+	input_rotate = input_pool.input_rotate;
+	i = input_pool.add_ptr;
 
 	/* mix one byte at a time to simplify size handling and churn faster */
 	while (nbytes--) {
@@ -563,15 +556,15 @@ static void _mix_pool_bytes(struct entro
 		i = (i - 1) & POOL_WORDMASK;
 
 		/* XOR in the various taps */
-		w ^= r->pool[i];
-		w ^= r->pool[(i + POOL_TAP1) & POOL_WORDMASK];
-		w ^= r->pool[(i + POOL_TAP2) & POOL_WORDMASK];
-		w ^= r->pool[(i + POOL_TAP3) & POOL_WORDMASK];
-		w ^= r->pool[(i + POOL_TAP4) & POOL_WORDMASK];
-		w ^= r->pool[(i + POOL_TAP5) & POOL_WORDMASK];
+		w ^= input_pool.pool[i];
+		w ^= input_pool.pool[(i + POOL_TAP1) & POOL_WORDMASK];
+		w ^= input_pool.pool[(i + POOL_TAP2) & POOL_WORDMASK];
+		w ^= input_pool.pool[(i + POOL_TAP3) & POOL_WORDMASK];
+		w ^= input_pool.pool[(i + POOL_TAP4) & POOL_WORDMASK];
+		w ^= input_pool.pool[(i + POOL_TAP5) & POOL_WORDMASK];
 
 		/* Mix the result back in with a twist */
-		r->pool[i] = (w >> 3) ^ twist_table[w & 7];
+		input_pool.pool[i] = (w >> 3) ^ twist_table[w & 7];
 
 		/*
 		 * Normally, we add 7 bits of rotation to the pool.
@@ -582,26 +575,24 @@ static void _mix_pool_bytes(struct entro
 		input_rotate = (input_rotate + (i ? 7 : 14)) & 31;
 	}
 
-	r->input_rotate = input_rotate;
-	r->add_ptr = i;
+	input_pool.input_rotate = input_rotate;
+	input_pool.add_ptr = i;
 }
 
-static void __mix_pool_bytes(struct entropy_store *r, const void *in,
-			     int nbytes)
+static void __mix_pool_bytes(const void *in, int nbytes)
 {
-	trace_mix_pool_bytes_nolock(r->name, nbytes, _RET_IP_);
-	_mix_pool_bytes(r, in, nbytes);
+	trace_mix_pool_bytes_nolock(nbytes, _RET_IP_);
+	_mix_pool_bytes(in, nbytes);
 }
 
-static void mix_pool_bytes(struct entropy_store *r, const void *in,
-			   int nbytes)
+static void mix_pool_bytes(const void *in, int nbytes)
 {
 	unsigned long flags;
 
-	trace_mix_pool_bytes(r->name, nbytes, _RET_IP_);
-	spin_lock_irqsave(&r->lock, flags);
-	_mix_pool_bytes(r, in, nbytes);
-	spin_unlock_irqrestore(&r->lock, flags);
+	trace_mix_pool_bytes(nbytes, _RET_IP_);
+	spin_lock_irqsave(&input_pool.lock, flags);
+	_mix_pool_bytes(in, nbytes);
+	spin_unlock_irqrestore(&input_pool.lock, flags);
 }
 
 struct fast_pool {
@@ -663,16 +654,16 @@ static void process_random_ready_list(vo
  * Use credit_entropy_bits_safe() if the value comes from userspace
  * or otherwise should be checked for extreme values.
  */
-static void credit_entropy_bits(struct entropy_store *r, int nbits)
+static void credit_entropy_bits(int nbits)
 {
-	int entropy_count, orig;
+	int entropy_count, entropy_bits, orig;
 	int nfrac = nbits << ENTROPY_SHIFT;
 
 	if (!nbits)
 		return;
 
 retry:
-	entropy_count = orig = READ_ONCE(r->entropy_count);
+	entropy_count = orig = READ_ONCE(input_pool.entropy_count);
 	if (nfrac < 0) {
 		/* Debit */
 		entropy_count += nfrac;
@@ -713,26 +704,21 @@ retry:
 	}
 
 	if (WARN_ON(entropy_count < 0)) {
-		pr_warn("negative entropy/overflow: pool %s count %d\n",
-			r->name, entropy_count);
+		pr_warn("negative entropy/overflow: count %d\n", entropy_count);
 		entropy_count = 0;
 	} else if (entropy_count > POOL_FRACBITS)
 		entropy_count = POOL_FRACBITS;
-	if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
+	if (cmpxchg(&input_pool.entropy_count, orig, entropy_count) != orig)
 		goto retry;
 
-	trace_credit_entropy_bits(r->name, nbits,
-				  entropy_count >> ENTROPY_SHIFT, _RET_IP_);
+	trace_credit_entropy_bits(nbits, entropy_count >> ENTROPY_SHIFT, _RET_IP_);
 
-	if (r == &input_pool) {
-		int entropy_bits = entropy_count >> ENTROPY_SHIFT;
-
-		if (crng_init < 2 && entropy_bits >= 128)
-			crng_reseed(&primary_crng, r);
-	}
+	entropy_bits = entropy_count >> ENTROPY_SHIFT;
+	if (crng_init < 2 && entropy_bits >= 128)
+		crng_reseed(&primary_crng, true);
 }
 
-static int credit_entropy_bits_safe(struct entropy_store *r, int nbits)
+static int credit_entropy_bits_safe(int nbits)
 {
 	if (nbits < 0)
 		return -EINVAL;
@@ -740,7 +726,7 @@ static int credit_entropy_bits_safe(stru
 	/* Cap the value to avoid overflows */
 	nbits = min(nbits,  POOL_BITS);
 
-	credit_entropy_bits(r, nbits);
+	credit_entropy_bits(nbits);
 	return 0;
 }
 
@@ -818,7 +804,7 @@ static void crng_initialize_secondary(st
 
 static void __init crng_initialize_primary(struct crng_state *crng)
 {
-	_extract_entropy(&input_pool, &crng->state[4], sizeof(u32) * 12);
+	_extract_entropy(&crng->state[4], sizeof(u32) * 12);
 	if (crng_init_try_arch_early(crng) && trust_cpu && crng_init < 2) {
 		invalidate_batched_entropy();
 		numa_crng_init();
@@ -979,7 +965,7 @@ static int crng_slow_load(const u8 *cp,
 	return 1;
 }
 
-static void crng_reseed(struct crng_state *crng, struct entropy_store *r)
+static void crng_reseed(struct crng_state *crng, bool use_input_pool)
 {
 	unsigned long	flags;
 	int		i, num;
@@ -988,8 +974,8 @@ static void crng_reseed(struct crng_stat
 		u32	key[8];
 	} buf;
 
-	if (r) {
-		num = extract_entropy(r, &buf, 32, 16);
+	if (use_input_pool) {
+		num = extract_entropy(&buf, 32, 16);
 		if (num == 0)
 			return;
 	} else {
@@ -1020,8 +1006,7 @@ static void _extract_crng(struct crng_st
 		init_time = READ_ONCE(crng->init_time);
 		if (time_after(READ_ONCE(crng_global_init_time), init_time) ||
 		    time_after(jiffies, init_time + CRNG_RESEED_INTERVAL))
-			crng_reseed(crng, crng == &primary_crng ?
-				    &input_pool : NULL);
+			crng_reseed(crng, crng == &primary_crng);
 	}
 	spin_lock_irqsave(&crng->lock, flags);
 	chacha20_block(&crng->state[0], out);
@@ -1132,8 +1117,8 @@ void add_device_randomness(const void *b
 
 	trace_add_device_randomness(size, _RET_IP_);
 	spin_lock_irqsave(&input_pool.lock, flags);
-	_mix_pool_bytes(&input_pool, buf, size);
-	_mix_pool_bytes(&input_pool, &time, sizeof(time));
+	_mix_pool_bytes(buf, size);
+	_mix_pool_bytes(&time, sizeof(time));
 	spin_unlock_irqrestore(&input_pool.lock, flags);
 }
 EXPORT_SYMBOL(add_device_randomness);
@@ -1152,7 +1137,6 @@ static struct timer_rand_state input_tim
  */
 static void add_timer_randomness(struct timer_rand_state *state, unsigned num)
 {
-	struct entropy_store	*r;
 	struct {
 		long jiffies;
 		unsigned int cycles;
@@ -1163,8 +1147,7 @@ static void add_timer_randomness(struct
 	sample.jiffies = jiffies;
 	sample.cycles = random_get_entropy();
 	sample.num = num;
-	r = &input_pool;
-	mix_pool_bytes(r, &sample, sizeof(sample));
+	mix_pool_bytes(&sample, sizeof(sample));
 
 	/*
 	 * Calculate number of bits of randomness we probably added.
@@ -1196,7 +1179,7 @@ static void add_timer_randomness(struct
 	 * Round down by 1 bit on general principles,
 	 * and limit entropy estimate to 12 bits.
 	 */
-	credit_entropy_bits(r, min_t(int, fls(delta>>1), 11));
+	credit_entropy_bits(min_t(int, fls(delta>>1), 11));
 }
 
 void add_input_randomness(unsigned int type, unsigned int code,
@@ -1211,7 +1194,7 @@ void add_input_randomness(unsigned int t
 	last_value = value;
 	add_timer_randomness(&input_timer_state,
 			     (type << 4) ^ code ^ (code >> 4) ^ value);
-	trace_add_input_randomness(ENTROPY_BITS(&input_pool));
+	trace_add_input_randomness(ENTROPY_BITS());
 }
 EXPORT_SYMBOL_GPL(add_input_randomness);
 
@@ -1255,7 +1238,6 @@ static u32 get_reg(struct fast_pool *f,
 
 void add_interrupt_randomness(int irq)
 {
-	struct entropy_store	*r;
 	struct fast_pool	*fast_pool = this_cpu_ptr(&irq_randomness);
 	struct pt_regs		*regs = get_irq_regs();
 	unsigned long		now = jiffies;
@@ -1290,18 +1272,17 @@ void add_interrupt_randomness(int irq)
 	    !time_after(now, fast_pool->last + HZ))
 		return;
 
-	r = &input_pool;
-	if (!spin_trylock(&r->lock))
+	if (!spin_trylock(&input_pool.lock))
 		return;
 
 	fast_pool->last = now;
-	__mix_pool_bytes(r, &fast_pool->pool, sizeof(fast_pool->pool));
-	spin_unlock(&r->lock);
+	__mix_pool_bytes(&fast_pool->pool, sizeof(fast_pool->pool));
+	spin_unlock(&input_pool.lock);
 
 	fast_pool->count = 0;
 
 	/* award one bit for the contents of the fast pool */
-	credit_entropy_bits(r, 1);
+	credit_entropy_bits(1);
 }
 EXPORT_SYMBOL_GPL(add_interrupt_randomness);
 
@@ -1312,7 +1293,7 @@ void add_disk_randomness(struct gendisk
 		return;
 	/* first major is 1, so we get >= 0x200 here */
 	add_timer_randomness(disk->random, 0x100 + disk_devt(disk));
-	trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS(&input_pool));
+	trace_add_disk_randomness(disk_devt(disk), ENTROPY_BITS());
 }
 EXPORT_SYMBOL_GPL(add_disk_randomness);
 #endif
@@ -1327,16 +1308,16 @@ EXPORT_SYMBOL_GPL(add_disk_randomness);
  * This function decides how many bytes to actually take from the
  * given pool, and also debits the entropy count accordingly.
  */
-static size_t account(struct entropy_store *r, size_t nbytes, int min)
+static size_t account(size_t nbytes, int min)
 {
 	int entropy_count, orig, have_bytes;
 	size_t ibytes, nfrac;
 
-	BUG_ON(r->entropy_count > POOL_FRACBITS);
+	BUG_ON(input_pool.entropy_count > POOL_FRACBITS);
 
 	/* Can we pull enough? */
 retry:
-	entropy_count = orig = READ_ONCE(r->entropy_count);
+	entropy_count = orig = READ_ONCE(input_pool.entropy_count);
 	ibytes = nbytes;
 	/* never pull more than available */
 	have_bytes = entropy_count >> (ENTROPY_SHIFT + 3);
@@ -1348,8 +1329,7 @@ retry:
 		ibytes = 0;
 
 	if (WARN_ON(entropy_count < 0)) {
-		pr_warn("negative entropy count: pool %s count %d\n",
-			r->name, entropy_count);
+		pr_warn("negative entropy count: count %d\n", entropy_count);
 		entropy_count = 0;
 	}
 	nfrac = ibytes << (ENTROPY_SHIFT + 3);
@@ -1358,11 +1338,11 @@ retry:
 	else
 		entropy_count = 0;
 
-	if (cmpxchg(&r->entropy_count, orig, entropy_count) != orig)
+	if (cmpxchg(&input_pool.entropy_count, orig, entropy_count) != orig)
 		goto retry;
 
-	trace_debit_entropy(r->name, 8 * ibytes);
-	if (ibytes && ENTROPY_BITS(r) < random_write_wakeup_bits) {
+	trace_debit_entropy(8 * ibytes);
+	if (ibytes && ENTROPY_BITS() < random_write_wakeup_bits) {
 		wake_up_interruptible(&random_write_wait);
 		kill_fasync(&fasync, SIGIO, POLL_OUT);
 	}
@@ -1375,7 +1355,7 @@ retry:
  *
  * Note: we assume that .poolwords is a multiple of 16 words.
  */
-static void extract_buf(struct entropy_store *r, u8 *out)
+static void extract_buf(u8 *out)
 {
 	struct blake2s_state state __aligned(__alignof__(unsigned long));
 	u8 hash[BLAKE2S_HASH_SIZE];
@@ -1397,8 +1377,8 @@ static void extract_buf(struct entropy_s
 	}
 
 	/* Generate a hash across the pool */
-	spin_lock_irqsave(&r->lock, flags);
-	blake2s_update(&state, (const u8 *)r->pool, POOL_BYTES);
+	spin_lock_irqsave(&input_pool.lock, flags);
+	blake2s_update(&state, (const u8 *)input_pool.pool, POOL_BYTES);
 	blake2s_final(&state, hash); /* final zeros out state */
 
 	/*
@@ -1410,8 +1390,8 @@ static void extract_buf(struct entropy_s
 	 * brute-forcing the feedback as hard as brute-forcing the
 	 * hash.
 	 */
-	__mix_pool_bytes(r, hash, sizeof(hash));
-	spin_unlock_irqrestore(&r->lock, flags);
+	__mix_pool_bytes(hash, sizeof(hash));
+	spin_unlock_irqrestore(&input_pool.lock, flags);
 
 	/* Note that EXTRACT_SIZE is half of hash size here, because above
 	 * we've dumped the full length back into mixer. By reducing the
@@ -1421,14 +1401,13 @@ static void extract_buf(struct entropy_s
 	memzero_explicit(hash, sizeof(hash));
 }
 
-static ssize_t _extract_entropy(struct entropy_store *r, void *buf,
-				size_t nbytes)
+static ssize_t _extract_entropy(void *buf, size_t nbytes)
 {
 	ssize_t ret = 0, i;
 	u8 tmp[EXTRACT_SIZE];
 
 	while (nbytes) {
-		extract_buf(r, tmp);
+		extract_buf(tmp);
 		i = min_t(int, nbytes, EXTRACT_SIZE);
 		memcpy(buf, tmp, i);
 		nbytes -= i;
@@ -1449,12 +1428,11 @@ static ssize_t _extract_entropy(struct e
  * The min parameter specifies the minimum amount we can pull before
  * failing to avoid races that defeat catastrophic reseeding.
  */
-static ssize_t extract_entropy(struct entropy_store *r, void *buf,
-				 size_t nbytes, int min)
+static ssize_t extract_entropy(void *buf, size_t nbytes, int min)
 {
-	trace_extract_entropy(r->name, nbytes, ENTROPY_BITS(r), _RET_IP_);
-	nbytes = account(r, nbytes, min);
-	return _extract_entropy(r, buf, nbytes);
+	trace_extract_entropy(nbytes, ENTROPY_BITS(), _RET_IP_);
+	nbytes = account(nbytes, min);
+	return _extract_entropy(buf, nbytes);
 }
 
 #define warn_unseeded_randomness(previous) \
@@ -1539,7 +1517,7 @@ EXPORT_SYMBOL(get_random_bytes);
  */
 static void entropy_timer(struct timer_list *t)
 {
-	credit_entropy_bits(&input_pool, 1);
+	credit_entropy_bits(1);
 }
 
 /*
@@ -1563,14 +1541,14 @@ static void try_to_generate_entropy(void
 	while (!crng_ready()) {
 		if (!timer_pending(&stack.timer))
 			mod_timer(&stack.timer, jiffies+1);
-		mix_pool_bytes(&input_pool, &stack.now, sizeof(stack.now));
+		mix_pool_bytes(&stack.now, sizeof(stack.now));
 		schedule();
 		stack.now = random_get_entropy();
 	}
 
 	del_timer_sync(&stack.timer);
 	destroy_timer_on_stack(&stack.timer);
-	mix_pool_bytes(&input_pool, &stack.now, sizeof(stack.now));
+	mix_pool_bytes(&stack.now, sizeof(stack.now));
 }
 
 /*
@@ -1711,26 +1689,24 @@ EXPORT_SYMBOL(get_random_bytes_arch);
 /*
  * init_std_data - initialize pool with system data
  *
- * @r: pool to initialize
- *
  * This function clears the pool's entropy count and mixes some system
  * data into the pool to prepare it for use. The pool is not cleared
  * as that can only decrease the entropy in the pool.
  */
-static void __init init_std_data(struct entropy_store *r)
+static void __init init_std_data(void)
 {
 	int i;
 	ktime_t now = ktime_get_real();
 	unsigned long rv;
 
-	mix_pool_bytes(r, &now, sizeof(now));
+	mix_pool_bytes(&now, sizeof(now));
 	for (i = POOL_BYTES; i > 0; i -= sizeof(rv)) {
 		if (!arch_get_random_seed_long(&rv) &&
 		    !arch_get_random_long(&rv))
 			rv = random_get_entropy();
-		mix_pool_bytes(r, &rv, sizeof(rv));
+		mix_pool_bytes(&rv, sizeof(rv));
 	}
-	mix_pool_bytes(r, utsname(), sizeof(*(utsname())));
+	mix_pool_bytes(utsname(), sizeof(*(utsname())));
 }
 
 /*
@@ -1745,7 +1721,7 @@ static void __init init_std_data(struct
  */
 int __init rand_initialize(void)
 {
-	init_std_data(&input_pool);
+	init_std_data();
 	if (crng_need_final_init)
 		crng_finalize_init(&primary_crng);
 	crng_initialize_primary(&primary_crng);
@@ -1782,7 +1758,7 @@ urandom_read_nowarn(struct file *file, c
 
 	nbytes = min_t(size_t, nbytes, INT_MAX >> (ENTROPY_SHIFT + 3));
 	ret = extract_crng_user(buf, nbytes);
-	trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS(&input_pool));
+	trace_urandom_read(8 * nbytes, 0, ENTROPY_BITS());
 	return ret;
 }
 
@@ -1822,13 +1798,13 @@ random_poll(struct file *file, poll_tabl
 	mask = 0;
 	if (crng_ready())
 		mask |= EPOLLIN | EPOLLRDNORM;
-	if (ENTROPY_BITS(&input_pool) < random_write_wakeup_bits)
+	if (ENTROPY_BITS() < random_write_wakeup_bits)
 		mask |= EPOLLOUT | EPOLLWRNORM;
 	return mask;
 }
 
 static int
-write_pool(struct entropy_store *r, const char __user *buffer, size_t count)
+write_pool(const char __user *buffer, size_t count)
 {
 	size_t bytes;
 	u32 t, buf[16];
@@ -1850,7 +1826,7 @@ write_pool(struct entropy_store *r, cons
 		count -= bytes;
 		p += bytes;
 
-		mix_pool_bytes(r, buf, bytes);
+		mix_pool_bytes(buf, bytes);
 		cond_resched();
 	}
 
@@ -1862,7 +1838,7 @@ static ssize_t random_write(struct file
 {
 	size_t ret;
 
-	ret = write_pool(&input_pool, buffer, count);
+	ret = write_pool(buffer, count);
 	if (ret)
 		return ret;
 
@@ -1878,7 +1854,7 @@ static long random_ioctl(struct file *f,
 	switch (cmd) {
 	case RNDGETENTCNT:
 		/* inherently racy, no point locking */
-		ent_count = ENTROPY_BITS(&input_pool);
+		ent_count = ENTROPY_BITS();
 		if (put_user(ent_count, p))
 			return -EFAULT;
 		return 0;
@@ -1887,7 +1863,7 @@ static long random_ioctl(struct file *f,
 			return -EPERM;
 		if (get_user(ent_count, p))
 			return -EFAULT;
-		return credit_entropy_bits_safe(&input_pool, ent_count);
+		return credit_entropy_bits_safe(ent_count);
 	case RNDADDENTROPY:
 		if (!capable(CAP_SYS_ADMIN))
 			return -EPERM;
@@ -1897,11 +1873,10 @@ static long random_ioctl(struct file *f,
 			return -EINVAL;
 		if (get_user(size, p++))
 			return -EFAULT;
-		retval = write_pool(&input_pool, (const char __user *)p,
-				    size);
+		retval = write_pool((const char __user *)p, size);
 		if (retval < 0)
 			return retval;
-		return credit_entropy_bits_safe(&input_pool, ent_count);
+		return credit_entropy_bits_safe(ent_count);
 	case RNDZAPENTCNT:
 	case RNDCLEARPOOL:
 		/*
@@ -1917,7 +1892,7 @@ static long random_ioctl(struct file *f,
 			return -EPERM;
 		if (crng_init < 2)
 			return -ENODATA;
-		crng_reseed(&primary_crng, &input_pool);
+		crng_reseed(&primary_crng, true);
 		WRITE_ONCE(crng_global_init_time, jiffies - 1);
 		return 0;
 	default:
@@ -2241,11 +2216,9 @@ randomize_page(unsigned long start, unsi
 void add_hwgenerator_randomness(const char *buffer, size_t count,
 				size_t entropy)
 {
-	struct entropy_store *poolp = &input_pool;
-
 	if (unlikely(crng_init == 0)) {
 		size_t ret = crng_fast_load(buffer, count);
-		mix_pool_bytes(poolp, buffer, ret);
+		mix_pool_bytes(buffer, ret);
 		count -= ret;
 		buffer += ret;
 		if (!count || crng_init == 0)
@@ -2258,9 +2231,9 @@ void add_hwgenerator_randomness(const ch
 	 */
 	wait_event_interruptible(random_write_wait,
 			!system_wq || kthread_should_stop() ||
-			ENTROPY_BITS(&input_pool) <= random_write_wakeup_bits);
-	mix_pool_bytes(poolp, buffer, count);
-	credit_entropy_bits(poolp, entropy);
+			ENTROPY_BITS() <= random_write_wakeup_bits);
+	mix_pool_bytes(buffer, count);
+	credit_entropy_bits(entropy);
 }
 EXPORT_SYMBOL_GPL(add_hwgenerator_randomness);
 
--- a/include/trace/events/random.h
+++ b/include/trace/events/random.h
@@ -28,80 +28,71 @@ TRACE_EVENT(add_device_randomness,
 );
 
 DECLARE_EVENT_CLASS(random__mix_pool_bytes,
-	TP_PROTO(const char *pool_name, int bytes, unsigned long IP),
+	TP_PROTO(int bytes, unsigned long IP),
 
-	TP_ARGS(pool_name, bytes, IP),
+	TP_ARGS(bytes, IP),
 
 	TP_STRUCT__entry(
-		__field( const char *,	pool_name		)
 		__field(	  int,	bytes			)
 		__field(unsigned long,	IP			)
 	),
 
 	TP_fast_assign(
-		__entry->pool_name	= pool_name;
 		__entry->bytes		= bytes;
 		__entry->IP		= IP;
 	),
 
-	TP_printk("%s pool: bytes %d caller %pS",
-		  __entry->pool_name, __entry->bytes, (void *)__entry->IP)
+	TP_printk("input pool: bytes %d caller %pS",
+		  __entry->bytes, (void *)__entry->IP)
 );
 
 DEFINE_EVENT(random__mix_pool_bytes, mix_pool_bytes,
-	TP_PROTO(const char *pool_name, int bytes, unsigned long IP),
+	TP_PROTO(int bytes, unsigned long IP),
 
-	TP_ARGS(pool_name, bytes, IP)
+	TP_ARGS(bytes, IP)
 );
 
 DEFINE_EVENT(random__mix_pool_bytes, mix_pool_bytes_nolock,
-	TP_PROTO(const char *pool_name, int bytes, unsigned long IP),
+	TP_PROTO(int bytes, unsigned long IP),
 
-	TP_ARGS(pool_name, bytes, IP)
+	TP_ARGS(bytes, IP)
 );
 
 TRACE_EVENT(credit_entropy_bits,
-	TP_PROTO(const char *pool_name, int bits, int entropy_count,
-		 unsigned long IP),
+	TP_PROTO(int bits, int entropy_count, unsigned long IP),
 
-	TP_ARGS(pool_name, bits, entropy_count, IP),
+	TP_ARGS(bits, entropy_count, IP),
 
 	TP_STRUCT__entry(
-		__field( const char *,	pool_name		)
 		__field(	  int,	bits			)
 		__field(	  int,	entropy_count		)
 		__field(unsigned long,	IP			)
 	),
 
 	TP_fast_assign(
-		__entry->pool_name	= pool_name;
 		__entry->bits		= bits;
 		__entry->entropy_count	= entropy_count;
 		__entry->IP		= IP;
 	),
 
-	TP_printk("%s pool: bits %d entropy_count %d caller %pS",
-		  __entry->pool_name, __entry->bits,
-		  __entry->entropy_count, (void *)__entry->IP)
+	TP_printk("input pool: bits %d entropy_count %d caller %pS",
+		  __entry->bits, __entry->entropy_count, (void *)__entry->IP)
 );
 
 TRACE_EVENT(debit_entropy,
-	TP_PROTO(const char *pool_name, int debit_bits),
+	TP_PROTO(int debit_bits),
 
-	TP_ARGS(pool_name, debit_bits),
+	TP_ARGS( debit_bits),
 
 	TP_STRUCT__entry(
-		__field( const char *,	pool_name		)
 		__field(	  int,	debit_bits		)
 	),
 
 	TP_fast_assign(
-		__entry->pool_name	= pool_name;
 		__entry->debit_bits	= debit_bits;
 	),
 
-	TP_printk("%s: debit_bits %d", __entry->pool_name,
-		  __entry->debit_bits)
+	TP_printk("input pool: debit_bits %d", __entry->debit_bits)
 );
 
 TRACE_EVENT(add_input_randomness,
@@ -170,36 +161,31 @@ DEFINE_EVENT(random__get_random_bytes, g
 );
 
 DECLARE_EVENT_CLASS(random__extract_entropy,
-	TP_PROTO(const char *pool_name, int nbytes, int entropy_count,
-		 unsigned long IP),
+	TP_PROTO(int nbytes, int entropy_count, unsigned long IP),
 
-	TP_ARGS(pool_name, nbytes, entropy_count, IP),
+	TP_ARGS(nbytes, entropy_count, IP),
 
 	TP_STRUCT__entry(
-		__field( const char *,	pool_name		)
 		__field(	  int,	nbytes			)
 		__field(	  int,	entropy_count		)
 		__field(unsigned long,	IP			)
 	),
 
 	TP_fast_assign(
-		__entry->pool_name	= pool_name;
 		__entry->nbytes		= nbytes;
 		__entry->entropy_count	= entropy_count;
 		__entry->IP		= IP;
 	),
 
-	TP_printk("%s pool: nbytes %d entropy_count %d caller %pS",
-		  __entry->pool_name, __entry->nbytes, __entry->entropy_count,
-		  (void *)__entry->IP)
+	TP_printk("input pool: nbytes %d entropy_count %d caller %pS",
+		  __entry->nbytes, __entry->entropy_count, (void *)__entry->IP)
 );
 
 
 DEFINE_EVENT(random__extract_entropy, extract_entropy,
-	TP_PROTO(const char *pool_name, int nbytes, int entropy_count,
-		 unsigned long IP),
+	TP_PROTO(int nbytes, int entropy_count, unsigned long IP),
 
-	TP_ARGS(pool_name, nbytes, entropy_count, IP)
+	TP_ARGS(nbytes, entropy_count, IP)
 );
 
 TRACE_EVENT(urandom_read,



  parent reply	other threads:[~2022-06-20 13:37 UTC|newest]

Thread overview: 249+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2022-06-20 12:48 [PATCH 5.4 000/240] 5.4.200-rc1 review Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 001/240] 9p: missing chunk of "fs/9p: Dont update file type when updating file attributes" Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 002/240] bpf: Fix incorrect memory charge cost calculation in stack_map_alloc() Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 003/240] nfc: st21nfca: fix incorrect sizing calculations in EVT_TRANSACTION Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 004/240] crypto: blake2s - generic C library implementation and selftest Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 005/240] lib/crypto: blake2s: move hmac construction into wireguard Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 006/240] lib/crypto: sha1: re-roll loops to reduce code size Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 007/240] compat_ioctl: remove /dev/random commands Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 008/240] random: dont forget compat_ioctl on urandom Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 009/240] random: Dont wake crng_init_wait when crng_init == 1 Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 010/240] random: Add a urandom_read_nowait() for random APIs that dont warn Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 011/240] random: add GRND_INSECURE to return best-effort non-cryptographic bytes Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 012/240] random: ignore GRND_RANDOM in getentropy(2) Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 013/240] random: make /dev/random be almost like /dev/urandom Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 014/240] random: remove the blocking pool Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 015/240] random: delete code to pull data into pools Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 016/240] random: remove kernel.random.read_wakeup_threshold Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 017/240] random: remove unnecessary unlikely() Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 018/240] random: convert to ENTROPY_BITS for better code readability Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 019/240] random: Add and use pr_fmt() Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 020/240] random: fix typo in add_timer_randomness() Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 021/240] random: remove some dead code of poolinfo Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 022/240] random: split primary/secondary crng init paths Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 023/240] random: avoid warnings for !CONFIG_NUMA builds Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 024/240] x86: Remove arch_has_random, arch_has_random_seed Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 025/240] powerpc: " Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 026/240] s390: " Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 027/240] linux/random.h: " Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 028/240] linux/random.h: Use false with bool Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 029/240] linux/random.h: Mark CONFIG_ARCH_RANDOM functions __must_check Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 030/240] powerpc: Use bool in archrandom.h Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 031/240] random: add arch_get_random_*long_early() Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 032/240] random: avoid arch_get_random_seed_long() when collecting IRQ randomness Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 033/240] random: remove dead code left over from blocking pool Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 034/240] MAINTAINERS: co-maintain random.c Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 035/240] crypto: blake2s - include <linux/bug.h> instead of <asm/bug.h> Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 036/240] crypto: blake2s - adjust include guard naming Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 037/240] random: document add_hwgenerator_randomness() with other input functions Greg Kroah-Hartman
2022-06-20 12:48 ` [PATCH 5.4 038/240] random: remove unused irq_flags argument from add_interrupt_randomness() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 039/240] random: use BLAKE2s instead of SHA1 in extraction Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 040/240] random: do not sign extend bytes for rotation when mixing Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 041/240] random: do not re-init if crng_reseed completes before primary init Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 042/240] random: mix bootloader randomness into pool Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 043/240] random: harmonize "crng init done" messages Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 044/240] random: use IS_ENABLED(CONFIG_NUMA) instead of ifdefs Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 045/240] random: initialize ChaCha20 constants with correct endianness Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 046/240] random: early initialization of ChaCha constants Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 047/240] random: avoid superfluous call to RDRAND in CRNG extraction Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 048/240] random: dont reset crng_init_cnt on urandom_read() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 049/240] random: fix typo in comments Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 050/240] random: cleanup poolinfo abstraction Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 051/240] random: cleanup integer types Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 052/240] random: remove incomplete last_data logic Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 053/240] random: remove unused extract_entropy() reserved argument Greg Kroah-Hartman
2022-06-20 12:49 ` Greg Kroah-Hartman [this message]
2022-06-20 12:49 ` [PATCH 5.4 055/240] random: remove unused OUTPUT_POOL constants Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 056/240] random: de-duplicate INPUT_POOL constants Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 057/240] random: prepend remaining pool constants with POOL_ Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 058/240] random: cleanup fractional entropy shift constants Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 059/240] random: access input_pool_data directly rather than through pointer Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 060/240] random: selectively clang-format where it makes sense Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 061/240] random: simplify arithmetic function flow in account() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 062/240] random: continually use hwgenerator randomness Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 063/240] random: access primary_pool directly rather than through pointer Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 064/240] random: only call crng_finalize_init() for primary_crng Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 065/240] random: use computational hash for entropy extraction Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 066/240] random: simplify entropy debiting Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 067/240] random: use linear min-entropy accumulation crediting Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 068/240] random: always wake up entropy writers after extraction Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 069/240] random: make credit_entropy_bits() always safe Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 070/240] random: remove use_input_pool parameter from crng_reseed() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 071/240] random: remove batched entropy locking Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 072/240] random: fix locking in crng_fast_load() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 073/240] random: use RDSEED instead of RDRAND in entropy extraction Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 074/240] random: get rid of secondary crngs Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 075/240] random: inline leaves of rand_initialize() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 076/240] random: ensure early RDSEED goes through mixer on init Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 077/240] random: do not xor RDRAND when writing into /dev/random Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 078/240] random: absorb fast pool into input pool after fast load Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 079/240] random: use simpler fast key erasure flow on per-cpu keys Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 080/240] random: use hash function for crng_slow_load() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 081/240] random: make more consistent use of integer types Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 082/240] random: remove outdated INT_MAX >> 6 check in urandom_read() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 083/240] random: zero buffer after reading entropy from userspace Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 084/240] random: fix locking for crng_init in crng_reseed() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 085/240] random: tie batched entropy generation to base_crng generation Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 086/240] random: remove ifdefd out interrupt bench Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 087/240] random: remove unused tracepoints Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 088/240] random: add proper SPDX header Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 089/240] random: deobfuscate irq u32/u64 contributions Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 090/240] random: introduce drain_entropy() helper to declutter crng_reseed() Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 091/240] random: remove useless header comment Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 092/240] random: remove whitespace and reorder includes Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 093/240] random: group initialization wait functions Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 094/240] random: group crng functions Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 095/240] random: group entropy extraction functions Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 096/240] random: group entropy collection functions Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 097/240] random: group userspace read/write functions Greg Kroah-Hartman
2022-06-20 12:49 ` [PATCH 5.4 098/240] random: group sysctl functions Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 099/240] random: rewrite header introductory comment Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 100/240] random: defer fast pool mixing to worker Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 101/240] random: do not take pool spinlock at boot Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 102/240] random: unify early init crng load accounting Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 103/240] random: check for crng_init == 0 in add_device_randomness() Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 104/240] random: pull add_hwgenerator_randomness() declaration into random.h Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 105/240] random: clear fast pool, crng, and batches in cpuhp bring up Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 106/240] random: round-robin registers as ulong, not u32 Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 107/240] random: only wake up writers after zap if threshold was passed Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 108/240] random: cleanup UUID handling Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 109/240] random: unify cycles_t and jiffies usage and types Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 110/240] random: do crng pre-init loading in worker rather than irq Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 111/240] random: give sysctl_random_min_urandom_seed a more sensible value Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 112/240] random: dont let 644 read-only sysctls be written to Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 113/240] random: replace custom notifier chain with standard one Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 114/240] random: use SipHash as interrupt entropy accumulator Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 115/240] random: make consistent usage of crng_ready() Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 116/240] random: reseed more often immediately after booting Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 117/240] random: check for signal and try earlier when generating entropy Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 118/240] random: skip fast_init if hwrng provides large chunk of entropy Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 119/240] random: treat bootloader trust toggle the same way as cpu trust toggle Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 120/240] random: re-add removed comment about get_random_{u32,u64} reseeding Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 121/240] random: mix build-time latent entropy into pool at init Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 122/240] random: do not split fast init input in add_hwgenerator_randomness() Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 123/240] random: do not allow user to keep crng key around on stack Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 124/240] random: check for signal_pending() outside of need_resched() check Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 125/240] random: check for signals every PAGE_SIZE chunk of /dev/[u]random Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 126/240] random: allow partial reads if later user copies fail Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 127/240] random: make random_get_entropy() return an unsigned long Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 128/240] random: document crng_fast_key_erasure() destination possibility Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 129/240] random: fix sysctl documentation nits Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 130/240] init: call time_init() before rand_initialize() Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 131/240] ia64: define get_cycles macro for arch-override Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 132/240] s390: " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 133/240] parisc: " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 134/240] alpha: " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 135/240] powerpc: " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 136/240] timekeeping: Add raw clock fallback for random_get_entropy() Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 137/240] m68k: use fallback for random_get_entropy() instead of zero Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 138/240] mips: use fallback for random_get_entropy() instead of just c0 random Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 139/240] arm: use fallback for random_get_entropy() instead of zero Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 140/240] nios2: " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 141/240] x86/tsc: Use " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 142/240] um: use " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 143/240] sparc: " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 144/240] xtensa: " Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 145/240] random: insist on random_get_entropy() existing in order to simplify Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 146/240] random: do not use batches when !crng_ready() Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 147/240] random: use first 128 bits of input as fast init Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 148/240] random: do not pretend to handle premature next security model Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 149/240] random: order timer entropy functions below interrupt functions Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 150/240] random: do not use input pool from hard IRQs Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 151/240] random: help compiler out with fast_mix() by using simpler arguments Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 152/240] siphash: use one source of truth for siphash permutations Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 153/240] random: use symbolic constants for crng_init states Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 154/240] random: avoid initializing twice in credit race Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 155/240] random: move initialization out of reseeding hot path Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 156/240] random: remove ratelimiting for in-kernel unseeded randomness Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 157/240] random: use proper jiffies comparison macro Greg Kroah-Hartman
2022-06-20 12:50 ` [PATCH 5.4 158/240] random: handle latent entropy and command line from random_init() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 159/240] random: credit architectural init the exact amount Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 160/240] random: use static branch for crng_ready() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 161/240] random: remove extern from functions in header Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 162/240] random: use proper return types on get_random_{int,long}_wait() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 163/240] random: make consistent use of buf and len Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 164/240] random: move initialization functions out of hot pages Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 165/240] random: move randomize_page() into mm where it belongs Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 166/240] random: unify batched entropy implementations Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 167/240] random: convert to using fops->read_iter() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 168/240] random: convert to using fops->write_iter() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 169/240] random: wire up fops->splice_{read,write}_iter() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 170/240] random: check for signals after page of pool writes Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 171/240] Revert "random: use static branch for crng_ready()" Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 172/240] crypto: drbg - always seeded with SP800-90B compliant noise source Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 173/240] crypto: drbg - prepare for more fine-grained tracking of seeding state Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 174/240] crypto: drbg - track whether DRBG was seeded with !rng_is_initialized() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 175/240] crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 176/240] crypto: drbg - always try to free Jitter RNG instance Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 177/240] crypto: drbg - make reseeding from get_random_bytes() synchronous Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 178/240] random: avoid checking crng_ready() twice in random_init() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 179/240] random: mark bootloader randomness code as __init Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 180/240] random: account for arch randomness in bits Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 181/240] powerpc/kasan: Silence KASAN warnings in __get_wchan() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 182/240] ASoC: nau8822: Add operation for internal PLL off and on Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 183/240] dma-debug: make things less spammy under memory pressure Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 184/240] ASoC: cs42l52: Fix TLV scales for mixer controls Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 185/240] ASoC: cs35l36: Update digital volume TLV Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 186/240] ASoC: cs53l30: Correct number of volume levels on SX controls Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 187/240] ASoC: cs42l52: Correct TLV for Bypass Volume Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 188/240] ASoC: cs42l56: Correct typo in minimum level for SX volume controls Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 189/240] ata: libata-core: fix NULL pointer deref in ata_host_alloc_pinfo() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 190/240] ASoC: wm8962: Fix suspend while playing music Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 191/240] ASoC: es8328: Fix event generation for deemphasis control Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 192/240] ASoC: wm_adsp: Fix event generation for wm_adsp_fw_put() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 193/240] scsi: vmw_pvscsi: Expand vcpuHint to 16 bits Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 194/240] scsi: lpfc: Fix port stuck in bypassed state after LIP in PT2PT topology Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 195/240] scsi: lpfc: Allow reduced polling rate for nvme_admin_async_event cmd completion Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 196/240] scsi: ipr: Fix missing/incorrect resource cleanup in error case Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 197/240] scsi: pmcraid: Fix missing " Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 198/240] ALSA: hda/realtek - Add HW8326 support Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 199/240] virtio-mmio: fix missing put_device() when vm_cmdline_parent registration failed Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 200/240] nfc: nfcmrvl: Fix memory leak in nfcmrvl_play_deferred Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 201/240] ipv6: Fix signed integer overflow in l2tp_ip6_sendmsg Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 202/240] net: ethernet: mtk_eth_soc: fix misuse of mem alloc interface netdev[napi]_alloc_frag Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 203/240] netfs: gcc-12: temporarily disable -Wattribute-warning for now Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 204/240] random: credit cpu and bootloader seeds by default Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 205/240] pNFS: Dont keep retrying if the server replied NFS4ERR_LAYOUTUNAVAILABLE Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 206/240] clocksource: hyper-v: unexport __init-annotated hv_init_clocksource() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 207/240] i40e: Fix adding ADQ filter to TC0 Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 208/240] i40e: Fix calculating the number of queue pairs Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 209/240] i40e: Fix call trace in setup_tx_descriptors Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 210/240] tty: goldfish: Fix free_irq() on remove Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 211/240] misc: atmel-ssc: Fix IRQ check in ssc_probe Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 212/240] mlxsw: spectrum_cnt: Reorder counter pools Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 213/240] net: bgmac: Fix an erroneous kfree() in bgmac_remove() Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 214/240] arm64: ftrace: fix branch range checks Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 215/240] certs/blacklist_hashes.c: fix const confusion in certs blacklist Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 216/240] faddr2line: Fix overlapping text section failures, the sequel Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 217/240] irqchip/gic/realview: Fix refcount leak in realview_gic_of_init Greg Kroah-Hartman
2022-06-20 12:51 ` [PATCH 5.4 218/240] irqchip/gic-v3: Fix error handling in gic_populate_ppi_partitions Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 219/240] irqchip/gic-v3: Fix refcount leak " Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 220/240] i2c: designware: Use standard optional ref clock implementation Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 221/240] comedi: vmk80xx: fix expression for tx buffer size Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 222/240] USB: serial: option: add support for Cinterion MV31 with new baseline Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 223/240] USB: serial: io_ti: add Agilent E5805A support Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 224/240] usb: dwc2: Fix memory leak in dwc2_hcd_init Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 225/240] usb: gadget: lpc32xx_udc: Fix refcount leak in lpc32xx_udc_probe Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 226/240] serial: 8250: Store to lsr_save_flags after lsr read Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 227/240] dm mirror log: round up region bitmap size to BITS_PER_LONG Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 228/240] ext4: fix bug_on ext4_mb_use_inode_pa Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 229/240] ext4: make variable "count" signed Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 230/240] ext4: add reserved GDT blocks check Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 231/240] ALSA: hda/realtek: fix mute/micmute LEDs for HP 440 G8 Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 232/240] ALSA: hda/realtek: fix right sounds and mute/micmute LEDs for HP machine Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 233/240] virtio-pci: Remove wrong address verification in vp_del_vqs() Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 234/240] net/sched: act_police: more accurate MTU policing Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 235/240] net: openvswitch: fix misuse of the cached connection on tuple changes Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 236/240] net: openvswitch: fix leak of nested actions Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 237/240] arm64: kprobes: Use BRK instead of single-step when executing instructions out-of-line Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 238/240] RISC-V: fix barrier() use in <vdso/processor.h> Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 239/240] riscv: Less inefficient gcc tishift helpers (and export their symbols) Greg Kroah-Hartman
2022-06-20 12:52 ` [PATCH 5.4 240/240] powerpc/mm: Switch obsolete dssall to .long Greg Kroah-Hartman
2022-06-20 17:10 ` [PATCH 5.4 000/240] 5.4.200-rc1 review Florian Fainelli
2022-06-21  0:46 ` Guenter Roeck
2022-06-21  7:59 ` Naresh Kamboju
2022-06-21  9:44 ` Sudip Mukherjee
2022-06-21 12:36 ` Samuel Zou
2022-06-21 13:36 ` Guenter Roeck
2022-06-21 13:42   ` Greg Kroah-Hartman
2022-06-21 21:49 ` Shuah Khan

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=20220620124739.752990612@linuxfoundation.org \
    --to=gregkh@linuxfoundation.org \
    --cc=Jason@zx2c4.com \
    --cc=linux-kernel@vger.kernel.org \
    --cc=linux@dominikbrodowski.net \
    --cc=stable@vger.kernel.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).