LKML Archive on lore.kernel.org
help / color / mirror / Atom feed
* [GIT PULL] Crypto Update for 5.9
@ 2020-08-03 4:40 Herbert Xu
2020-08-03 17:55 ` pr-tracker-bot
` (2 more replies)
0 siblings, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2020-08-03 4:40 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
API:
- Add support for allocating transforms on a specific NUMA Node.
- Introduce the flag CRYPTO_ALG_ALLOCATES_MEMORY for storage users.
Algorithms:
- Drop PMULL based ghash on arm64.
- Fixes for building with clang on x86.
- Add sha256 helper that does the digest in one go.
- Add SP800-56A rev 3 validation checks to dh.
Drivers:
- Permit users to specify NUMA node in hisilicon/zip.
- Add support for i.MX6 in imx-rngc.
- Add sa2ul crypto driver.
- Add BA431 hwrng driver.
- Add Ingenic JZ4780 and X1000 hwrng driver.
- Spread IRQ affinity in inside-secure and marvell/cesa.
There may be a conflict with the tip tree because of the removal
of arch/x86/include/asm/inst.h. This file was previously only used
by the Crypto API and just as we stopped using it the tip tree
started using it. So taking the version from the tip tree should
do the trick.
There is also a conflit witht the jc_docs tree due to unrelated
changes to the same file. The resolution should be straightforward.
The following changes since commit e04ec0de61c1eb9693179093e83ab8ca68a30d08:
padata: upgrade smp_mb__after_atomic to smp_mb in padata_do_serial (2020-06-18 17:09:54 +1000)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 3cbfe80737c18ac6e635421ab676716a393d3074:
crypto: sa2ul - Fix inconsistent IS_ERR and PTR_ERR (2020-07-31 18:25:29 +1000)
----------------------------------------------------------------
Alexander A. Klimov (2):
hwrng: ks-sa - Replace HTTP links with HTTPS ones
crypto: Replace HTTP links with HTTPS ones
Andrei Botila (1):
crypto: caam/qi2 - add support for dpseci_reset()
Andrey Smirnov (1):
crypto: caam - add clock info for VFxxx SoCs
Ard Biesheuvel (20):
crypto: arm64/ghash - drop PMULL based shash
crypto: arm64/gcm - disentangle ghash and gcm setkey() routines
crypto: arm64/gcm - use variably sized key struct
crypto: arm64/gcm - use inline helper to suppress indirect calls
crypto: arm/ghash - use variably sized key struct
crypto: amlogic-gxl - default to build as module
crypto: amlogic-gxl - permit async skcipher as fallback
crypto: omap-aes - permit asynchronous skcipher as fallback
crypto: sun4i - permit asynchronous skcipher as fallback
crypto: sun8i-ce - permit asynchronous skcipher as fallback
crypto: sun8i-ss - permit asynchronous skcipher as fallback
crypto: ccp - permit asynchronous skcipher as fallback
crypto: chelsio - permit asynchronous skcipher as fallback
crypto: mxs-dcp - permit asynchronous skcipher as fallback
crypto: picoxcell - permit asynchronous skcipher as fallback
crypto: qce - permit asynchronous skcipher as fallback
crypto: sahara - permit asynchronous skcipher as fallback
crypto: mediatek - use AES library for GCM key derivation
crypto: x86/chacha-sse3 - use unaligned loads for state array
crypto: xts - Replace memcpy() invocation with simple assignment
Arnd Bergmann (1):
crypto: x86/crc32c - fix building with clang ias
Barry Song (2):
crypto: api - permit users to specify numa node of acomp hardware
crypto: hisilicon/zip - permit users to specify NUMA node
Christophe JAILLET (2):
crypto: chelsio - Avoid some code duplication
crypto: chelsio - Fix some pr_xxx messages
Colin Ian King (4):
crypto: caam/qi2 - remove redundant assignment to ret
crypto: ccp - remove redundant assignment to variable ret
crypto: img-hash - remove redundant initialization of variable err
hwrng: core - remove redundant initialization of variable ret
Dan Carpenter (1):
crypto: hisilicon - allow smaller reads in debugfs
Dan Douglass (1):
crypto: caam/jr - remove incorrect reference to caam_jr_register()
Daniel Jordan (6):
padata: remove start function
padata: remove stop function
padata: inline single call of pd_setup_cpumasks()
padata: remove effective cpumasks from the instance
padata: fold padata_alloc_possible() into padata_alloc()
padata: remove padata_parallel_queue
Dinghao Liu (1):
crypto: sun8i-ce - Fix runtime PM imbalance in sun8i_ce_cipher_init
Eric Biggers (14):
crc-t10dif: use fallback in initial state
crc-t10dif: clean up some more things
crypto: sparc - rename sha256 to sha256_alg
crypto: lib/sha256 - add sha256() function
efi: use sha256() instead of open coding
mptcp: use sha256() instead of open coding
ASoC: cros_ec_codec: use sha256() instead of open coding
crypto: geniv - remove unneeded arguments from aead_geniv_alloc()
crypto: seqiv - remove seqiv_create()
crypto: algapi - use common mechanism for inheriting flags
crypto: algapi - add NEED_FALLBACK to INHERITED_FLAGS
crypto: algapi - introduce the flag CRYPTO_ALG_ALLOCATES_MEMORY
crypto: xts - prefix function and struct names with "xts"
crypto: lrw - prefix function and struct names with "lrw"
Fenghua Yu (1):
crypto: hisilicon/qm - Change type of pasid to u32
Franck LENORMAND (1):
crypto: caam - remove deadcode on 32-bit platforms
Geert Uytterhoeven (1):
hwrng: ba431 - HW_RANDOM_BA431 should not default to y
Gilad Ben-Yossef (3):
crypto: ccree - fix resource leak on error path
crypto: ccree - adapt ccree essiv support to kcapi
crypto: ccree - remove unused field
Giovanni Cabiddu (6):
crypto: qat - convert to SPDX License Identifiers
crypto: qat - remove packed attribute in etr structs
crypto: qat - allow xts requests not multiple of block
crypto: qat - validate xts key
crypto: qat - remove unused field in skcipher ctx
crypto: qat - fallback for xts with 192 bit keys
Gustavo A. R. Silva (1):
crypto: sa2ul - Fix inconsistent IS_ERR and PTR_ERR
Herbert Xu (25):
crypto: algif_aead - Only wake up when ctx->more is zero
crc-t10dif: Fix potential crypto notify dead-lock
crypto: caam - Fix argument type in handle_imx6_err005766
crypto: octeontx - Fix sparse warnings
crypto: omap-des - Fix sparse/compiler warnings
crypto: omap-sham - Fix sparse/compiler warnings
crypto: api - Prune inclusions in crypto.h
crypto: cpt - Fix sparse warnings
Merge branch 'ux500'
hwrng: npcm - Fix W=1 unused variable warning
hwrng: omap - Fix W=1 unused variable warning
hwrng: hisi - Fix W=1 unused variable warning
hwrng: bcm2835 - Fix W=1 unused variable warning
hwrng: st - Fix W=1 unused variable warning
hwrng: pic32 - Fix W=1 unused variable warning
hwrng: octeon - Fix sparse warnings
hwrng: ba431 - Add dependency on HAS_IOMEM
crypto: af_alg - Fix regression on empty requests
crypto: ccp - Fix sparse warnings
crypto: caam - Remove broken arc4 support
hwrng: ba431 - Include kernel.h
crypto: lib/chacha20poly1305 - Add missing function declaration
crypto: ccp - Silence strncpy warning
crypto: omap-aes - Fix sparse and compiler warnings
crypto: x86/curve25519 - Remove unused carry variables
Horia Geantă (8):
crypto: caam/qi2 - fix return code in ahash_finup_no_ctx()
dt-bindings: rng: add RNGB compatibles for i.MX6 SoCs
hwrng: imx-rngc - enable driver for i.MX6
crypto: caam/qi2 - fix error reporting for caam_hash_alloc
crypto: caam/qi2 - create ahash shared descriptors only once
crypto: caam - silence .setkey in case of bad key length
crypto: caam - add more RNG hw error codes
crypto: caam/qi2 - add module alias
Hui Tang (2):
crypto: hisilicon/hpre - HPRE_OVERTIME_THRHLD can be written by debugfs
crypto: hisilicon/hpre - disable FLR triggered by hardware
Jian Cai (1):
crypto: aesni - add compatibility with IAS
John Allen (1):
crypto: ccp - Fix use of merged scatterlists
Kai Ye (2):
crypto: hisilicon/sec2 - clear SEC debug regs
crypto:hisilicon/sec2 - update busy processing logic
Keerthy (4):
dt-bindings: crypto: Add TI SA2UL crypto accelerator documentation
crypto: sa2ul - Add crypto driver
crypto: sa2ul - add sha1/sha256/sha512 support
crypto: sa2ul - Add AEAD algorithm support
Lee Jones (1):
crypto: ux500/hash - Add namespacing to hash_init()
Longfang Liu (4):
crypto: hisilicon - update SEC driver module parameter
crypto: hisilicon/sec2 - update SEC initialization and reset
crypto: hisilicon/sec2 - update debugfs interface parameters
crypto: hisilicon/sec2 - fix some coding styles
Marcelo Henrique Cerri (1):
lib/mpi: Add mpi_sub_ui()
Meng Yu (4):
crypto: hisilicon/hpre - Init the value of current_q of debugfs
crypto: hisilicon/hpre - Modify the Macro definition and format
crypto: hisilicon/hpre - Add a switch in sriov_configure
crypto: hisilicon/hpre - update debugfs interface parameters
Mikulas Patocka (3):
crypto: cpt - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified
crypto: hisilicon - don't sleep of CRYPTO_TFM_REQ_MAY_SLEEP was not specified
crypto: drivers - set the flag CRYPTO_ALG_ALLOCATES_MEMORY
Olivier Sobrie (2):
dt-bindings: rng: document Silex Insight BA431 hwrng
hwrng: ba431 - add support for BA431 hwrng
Randy Dunlap (3):
crypto: hash - drop duplicated word in a comment
crypto: skcipher - drop duplicated word in kernel-doc
crypto: testmgr - delete duplicated words
Rikard Falkeborn (4):
hwrng: bcm2835 - Constify bcm2835_rng_devtype[]
hwrng: nomadik - Constify nmk_rng_ids[]
hwrng: virtio - Constify id_table[]
crypto: virtio - constify features[] and id_table[]
Sedat Dilek (1):
crypto: aesni - Fix build with LLVM_IAS=1
Sivaprakash Murugesan (3):
crypto: qce - support zero length test vectors
crypto: qce - re-initialize context on import
crypto: qce/sha - Do not modify scatterlist passed along with request
Stephan Müller (4):
crypto: ecdh - check validity of Z before export
crypto: dh - check validity of Z before export
crypto: dh - SP800-56A rev 3 local public key validation
crypto: ecc - SP800-56A rev 3 local public key validation
Sven Auhagen (2):
crypto: inside-secure - irq balance
crypto: marvell/cesa - irq balance
Tero Kristo (1):
crypto: sa2ul - add device links to child devices
Tom Lendacky (1):
crypto: ccp - Update CCP driver maintainer information
Tom Rix (1):
crypto: qat - fix double free in qat_uclo_create_batch_init_list
Uros Bizjak (2):
crypto: x86 - Remove include/asm/inst.h
crypto: x86 - Put back integer parts of include/asm/inst.h
Vaibhav Gupta (1):
crypto: ccp - use generic power management
Wojciech Ziemba (5):
crypto: qat - replace user types with kernel u types
crypto: qat - replace user types with kernel ABI __u types
crypto: qat - update fw init admin msg
crypto: qat - send admin messages to set of AEs
crypto: qat - update timeout logic in put admin msg
Zhangfei Gao (1):
crypto: hisilicon - fix strncpy warning with strscpy
周琰杰 (Zhou Yanjie) (2):
dt-bindings: RNG: Add Ingenic RNG bindings.
crypto: ingenic - Add hardware RNG for Ingenic JZ4780 and X1000
Documentation/core-api/padata.rst | 18 +-
Documentation/crypto/api-intro.txt | 2 +-
Documentation/crypto/userspace-if.rst | 4 +-
Documentation/devicetree/bindings/crypto/ti,sa2ul.yaml | 76 +++++
Documentation/devicetree/bindings/rng/imx-rng.txt | 3 +
Documentation/devicetree/bindings/rng/ingenic,rng.yaml | 36 +++
Documentation/devicetree/bindings/rng/silex-insight,ba431-rng.yaml | 36 +++
MAINTAINERS | 9 +
arch/arm/crypto/crc32-ce-core.S | 2 +-
arch/arm/crypto/ghash-ce-glue.c | 51 ++-
arch/arm/crypto/sha1-armv4-large.S | 2 +-
arch/arm/crypto/sha256-armv4.pl | 2 +-
arch/arm/crypto/sha256-core.S_shipped | 2 +-
arch/arm/crypto/sha512-armv4.pl | 4 +-
arch/arm/crypto/sha512-core.S_shipped | 4 +-
arch/arm64/crypto/ghash-ce-glue.c | 257 ++++++---------
arch/sparc/crypto/sha256_glue.c | 14 +-
arch/x86/crypto/aes_ctrby8_avx-x86_64.S | 15 +-
arch/x86/crypto/aesni-intel_asm.S | 739 +++++++++++++++++++++---------------------
arch/x86/crypto/aesni-intel_avx-x86_64.S | 1 -
arch/x86/crypto/chacha-ssse3-x86_64.S | 16 +-
arch/x86/crypto/chacha_glue.c | 17 +-
arch/x86/crypto/crc32-pclmul_asm.S | 47 ++-
arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 7 +-
arch/x86/crypto/curve25519-x86_64.c | 6 +-
arch/x86/crypto/ghash-clmulni-intel_asm.S | 17 +-
arch/x86/include/asm/inst.h | 163 ----------
crypto/Kconfig | 46 +--
crypto/acompress.c | 8 +
crypto/adiantum.c | 14 +-
crypto/af_alg.c | 11 +-
crypto/algapi.c | 21 +-
crypto/algif_aead.c | 4 +-
crypto/algif_skcipher.c | 4 +-
crypto/api.c | 24 +-
crypto/authenc.c | 14 +-
crypto/authencesn.c | 14 +-
crypto/blake2b_generic.c | 2 +-
crypto/camellia_generic.c | 2 +-
crypto/ccm.c | 33 +-
crypto/chacha20poly1305.c | 14 +-
crypto/cmac.c | 5 +-
crypto/cryptd.c | 59 ++--
crypto/ctr.c | 17 +-
crypto/cts.c | 13 +-
crypto/dh.c | 38 +++
crypto/ecc.c | 44 ++-
crypto/ecc.h | 14 +
crypto/echainiv.c | 2 +-
crypto/essiv.c | 11 +-
crypto/gcm.c | 40 +--
crypto/geniv.c | 19 +-
crypto/hmac.c | 5 +-
crypto/internal.h | 23 +-
crypto/jitterentropy.c | 4 +-
crypto/lrw.c | 134 ++++----
crypto/pcrypt.c | 31 +-
crypto/rsa-pkcs1pad.c | 13 +-
crypto/salsa20_generic.c | 4 +-
crypto/seqiv.c | 18 +-
crypto/sha3_generic.c | 2 +-
crypto/simd.c | 6 +-
crypto/skcipher.c | 13 +-
crypto/testmgr.h | 10 +-
crypto/vmac.c | 5 +-
crypto/xcbc.c | 5 +-
crypto/xts.c | 154 +++++----
drivers/char/hw_random/Kconfig | 27 +-
drivers/char/hw_random/Makefile | 2 +
drivers/char/hw_random/ba431-rng.c | 235 ++++++++++++++
drivers/char/hw_random/bcm2835-rng.c | 5 +-
drivers/char/hw_random/core.c | 2 +-
drivers/char/hw_random/hisi-rng.c | 2 +-
drivers/char/hw_random/ingenic-rng.c | 154 +++++++++
drivers/char/hw_random/ks-sa-rng.c | 2 +-
drivers/char/hw_random/nomadik-rng.c | 2 +-
drivers/char/hw_random/npcm-rng.c | 2 +-
drivers/char/hw_random/octeon-rng.c | 6 +-
drivers/char/hw_random/omap-rng.c | 11 +-
drivers/char/hw_random/pic32-rng.c | 2 +-
drivers/char/hw_random/st-rng.c | 3 +-
drivers/char/hw_random/virtio-rng.c | 2 +-
drivers/crypto/Kconfig | 19 +-
drivers/crypto/Makefile | 1 +
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-cipher.c | 46 +--
drivers/crypto/allwinner/sun4i-ss/sun4i-ss.h | 3 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c | 42 +--
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c | 12 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce.h | 8 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 39 +--
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 12 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss.h | 26 +-
drivers/crypto/amlogic/Kconfig | 2 +-
drivers/crypto/amlogic/amlogic-gxl-cipher.c | 27 +-
drivers/crypto/amlogic/amlogic-gxl-core.c | 6 +-
drivers/crypto/amlogic/amlogic-gxl.h | 3 +-
drivers/crypto/axis/artpec6_crypto.c | 20 +-
drivers/crypto/bcm/cipher.c | 72 +++--
drivers/crypto/caam/caamalg.c | 37 +--
drivers/crypto/caam/caamalg_qi.c | 8 +-
drivers/crypto/caam/caamalg_qi2.c | 42 ++-
drivers/crypto/caam/caamhash.c | 2 +-
drivers/crypto/caam/compat.h | 1 -
drivers/crypto/caam/ctrl.c | 12 +-
drivers/crypto/caam/dpseci.c | 18 ++
drivers/crypto/caam/dpseci.h | 2 +
drivers/crypto/caam/dpseci_cmd.h | 1 +
drivers/crypto/caam/error.c | 3 +
drivers/crypto/caam/jr.c | 3 +-
drivers/crypto/caam/regs.h | 11 +-
drivers/crypto/cavium/cpt/cptvf_algs.c | 28 +-
drivers/crypto/cavium/cpt/cptvf_reqmanager.c | 24 +-
drivers/crypto/cavium/cpt/request_manager.h | 26 +-
drivers/crypto/cavium/nitrox/nitrox_aead.c | 4 +-
drivers/crypto/cavium/nitrox/nitrox_skcipher.c | 16 +-
drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 1 +
drivers/crypto/ccp/ccp-crypto-aes-galois.c | 1 +
drivers/crypto/ccp/ccp-crypto-aes-xts.c | 34 +-
drivers/crypto/ccp/ccp-crypto-aes.c | 2 +
drivers/crypto/ccp/ccp-crypto-des3.c | 1 +
drivers/crypto/ccp/ccp-crypto-sha.c | 4 +-
drivers/crypto/ccp/ccp-crypto.h | 4 +-
drivers/crypto/ccp/ccp-dev-v5.c | 8 +-
drivers/crypto/ccp/ccp-dev.c | 4 +-
drivers/crypto/ccp/ccp-dev.h | 13 +-
drivers/crypto/ccp/ccp-ops.c | 43 ++-
drivers/crypto/ccp/sp-dev.c | 6 +-
drivers/crypto/ccp/sp-dev.h | 6 +-
drivers/crypto/ccp/sp-pci.c | 17 +-
drivers/crypto/ccp/sp-platform.c | 2 +-
drivers/crypto/ccree/cc_cipher.c | 149 ++++++---
drivers/crypto/chelsio/chcr_algo.c | 87 +++--
drivers/crypto/chelsio/chcr_crypto.h | 3 +-
drivers/crypto/hisilicon/hpre/hpre_main.c | 111 ++++---
drivers/crypto/hisilicon/qm.c | 43 +--
drivers/crypto/hisilicon/qm.h | 1 +
drivers/crypto/hisilicon/sec/sec_algs.c | 58 ++--
drivers/crypto/hisilicon/sec2/sec.h | 4 +
drivers/crypto/hisilicon/sec2/sec_crypto.c | 95 ++++--
drivers/crypto/hisilicon/sec2/sec_main.c | 132 ++++----
drivers/crypto/hisilicon/zip/zip.h | 2 +-
drivers/crypto/hisilicon/zip/zip_crypto.c | 6 +-
drivers/crypto/hisilicon/zip/zip_main.c | 5 +-
drivers/crypto/img-hash.c | 2 +-
drivers/crypto/inside-secure/safexcel.c | 13 +-
drivers/crypto/inside-secure/safexcel.h | 3 +
drivers/crypto/inside-secure/safexcel_cipher.c | 47 +++
drivers/crypto/inside-secure/safexcel_hash.c | 18 ++
drivers/crypto/ixp4xx_crypto.c | 6 +-
drivers/crypto/marvell/cesa/cesa.c | 11 +-
drivers/crypto/marvell/cesa/cesa.h | 1 +
drivers/crypto/marvell/cesa/cipher.c | 18 +-
drivers/crypto/marvell/cesa/hash.c | 6 +
drivers/crypto/marvell/octeontx/otx_cptpf_ucode.c | 8 +-
drivers/crypto/marvell/octeontx/otx_cptpf_ucode.h | 2 +-
drivers/crypto/marvell/octeontx/otx_cptvf_algs.c | 51 ++-
drivers/crypto/marvell/octeontx/otx_cptvf_algs.h | 6 +-
drivers/crypto/marvell/octeontx/otx_cptvf_reqmgr.c | 9 +-
drivers/crypto/marvell/octeontx/otx_cptvf_reqmgr.h | 24 +-
drivers/crypto/mediatek/mtk-aes.c | 63 +---
drivers/crypto/mxs-dcp.c | 33 +-
drivers/crypto/n2_core.c | 3 +-
drivers/crypto/omap-aes.c | 41 ++-
drivers/crypto/omap-aes.h | 3 +-
drivers/crypto/omap-des.c | 6 +-
drivers/crypto/omap-sham.c | 18 +-
drivers/crypto/picoxcell_crypto.c | 55 ++--
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 48 +--
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.h | 48 +--
drivers/crypto/qat/qat_c3xxx/adf_drv.c | 48 +--
drivers/crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.c | 48 +--
drivers/crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.h | 48 +--
drivers/crypto/qat/qat_c3xxxvf/adf_drv.c | 48 +--
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 48 +--
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.h | 48 +--
drivers/crypto/qat/qat_c62x/adf_drv.c | 48 +--
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.c | 48 +--
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.h | 48 +--
drivers/crypto/qat/qat_c62xvf/adf_drv.c | 48 +--
drivers/crypto/qat/qat_common/adf_accel_devices.h | 102 ++----
drivers/crypto/qat/qat_common/adf_accel_engine.c | 52 +--
drivers/crypto/qat/qat_common/adf_admin.c | 144 ++++-----
drivers/crypto/qat/qat_common/adf_aer.c | 50 +--
drivers/crypto/qat/qat_common/adf_cfg.c | 48 +--
drivers/crypto/qat/qat_common/adf_cfg.h | 48 +--
drivers/crypto/qat/qat_common/adf_cfg_common.h | 72 +----
drivers/crypto/qat/qat_common/adf_cfg_strings.h | 48 +--
drivers/crypto/qat/qat_common/adf_cfg_user.h | 58 +---
drivers/crypto/qat/qat_common/adf_common_drv.h | 60 +---
drivers/crypto/qat/qat_common/adf_ctl_drv.c | 52 +--
drivers/crypto/qat/qat_common/adf_dev_mgr.c | 56 +---
drivers/crypto/qat/qat_common/adf_hw_arbiter.c | 48 +--
drivers/crypto/qat/qat_common/adf_init.c | 48 +--
drivers/crypto/qat/qat_common/adf_isr.c | 48 +--
drivers/crypto/qat/qat_common/adf_pf2vf_msg.c | 49 +--
drivers/crypto/qat/qat_common/adf_pf2vf_msg.h | 48 +--
drivers/crypto/qat/qat_common/adf_sriov.c | 48 +--
drivers/crypto/qat/qat_common/adf_transport.c | 110 ++-----
drivers/crypto/qat/qat_common/adf_transport.h | 52 +--
drivers/crypto/qat/qat_common/adf_transport_access_macros.h | 54 +---
drivers/crypto/qat/qat_common/adf_transport_debug.c | 48 +--
drivers/crypto/qat/qat_common/adf_transport_internal.h | 75 +----
drivers/crypto/qat/qat_common/adf_vf2pf_msg.c | 48 +--
drivers/crypto/qat/qat_common/adf_vf_isr.c | 48 +--
drivers/crypto/qat/qat_common/icp_qat_fw.h | 106 ++----
drivers/crypto/qat/qat_common/icp_qat_fw_init_admin.h | 145 ++++-----
drivers/crypto/qat/qat_common/icp_qat_fw_la.h | 206 +++++-------
drivers/crypto/qat/qat_common/icp_qat_fw_loader_handle.h | 48 +--
drivers/crypto/qat/qat_common/icp_qat_fw_pke.h | 100 ++----
drivers/crypto/qat/qat_common/icp_qat_hal.h | 48 +--
drivers/crypto/qat/qat_common/icp_qat_hw.h | 64 +---
drivers/crypto/qat/qat_common/icp_qat_uclo.h | 54 +---
drivers/crypto/qat/qat_common/qat_algs.c | 211 +++++++-----
drivers/crypto/qat/qat_common/qat_asym_algs.c | 61 +---
drivers/crypto/qat/qat_common/qat_crypto.c | 48 +--
drivers/crypto/qat/qat_common/qat_crypto.h | 48 +--
drivers/crypto/qat/qat_common/qat_hal.c | 88 ++---
drivers/crypto/qat/qat_common/qat_uclo.c | 77 ++---
drivers/crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 74 +----
drivers/crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h | 48 +--
drivers/crypto/qat/qat_dh895xcc/adf_drv.c | 48 +--
drivers/crypto/qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.c | 48 +--
drivers/crypto/qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.h | 48 +--
drivers/crypto/qat/qat_dh895xccvf/adf_drv.c | 48 +--
drivers/crypto/qce/cipher.h | 3 +-
drivers/crypto/qce/common.h | 2 +
drivers/crypto/qce/sha.c | 36 ++-
drivers/crypto/qce/skcipher.c | 43 +--
drivers/crypto/sa2ul.c | 2420 +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
drivers/crypto/sa2ul.h | 403 +++++++++++++++++++++++
drivers/crypto/sahara.c | 96 +++---
drivers/crypto/talitos.c | 117 ++++---
drivers/crypto/ux500/hash/hash_core.c | 18 +-
drivers/crypto/virtio/virtio_crypto_algs.c | 3 +-
drivers/crypto/virtio/virtio_crypto_core.c | 4 +-
drivers/crypto/xilinx/zynqmp-aes-gcm.c | 1 +
drivers/firmware/efi/embedded-firmware.c | 9 +-
include/crypto/acompress.h | 18 ++
include/crypto/algapi.h | 25 +-
include/crypto/chacha.h | 4 -
include/crypto/chacha20poly1305.h | 2 +
include/crypto/hash.h | 2 +-
include/crypto/if_alg.h | 4 +-
include/crypto/internal/geniv.h | 2 +-
include/crypto/sha.h | 1 +
include/crypto/skcipher.h | 2 +-
include/linux/crypto.h | 41 ++-
include/linux/mpi.h | 3 +
include/linux/padata.h | 21 +-
kernel/padata.c | 177 +++-------
lib/crc-t10dif.c | 75 +++--
lib/crypto/chacha20poly1305.c | 2 -
lib/crypto/sha256.c | 10 +
lib/mpi/Makefile | 1 +
lib/mpi/mpi-sub-ui.c | 78 +++++
net/mptcp/crypto.c | 15 +-
sound/soc/codecs/cros_ec_codec.c | 27 +-
257 files changed, 6648 insertions(+), 5497 deletions(-)
create mode 100644 Documentation/devicetree/bindings/crypto/ti,sa2ul.yaml
create mode 100644 Documentation/devicetree/bindings/rng/ingenic,rng.yaml
create mode 100644 Documentation/devicetree/bindings/rng/silex-insight,ba431-rng.yaml
create mode 100644 drivers/char/hw_random/ba431-rng.c
create mode 100644 drivers/char/hw_random/ingenic-rng.c
create mode 100644 drivers/crypto/sa2ul.c
create mode 100644 drivers/crypto/sa2ul.h
create mode 100644 lib/mpi/mpi-sub-ui.c
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.9
2020-08-03 4:40 [GIT PULL] Crypto Update for 5.9 Herbert Xu
@ 2020-08-03 17:55 ` pr-tracker-bot
2020-08-30 22:33 ` [GIT PULL] Crypto Fixes " Herbert Xu
2020-10-12 3:32 ` [GIT PULL] Crypto Update for 5.10 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2020-08-03 17:55 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 3 Aug 2020 14:40:24 +1000:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/ab5c60b79ab6cc50b39bbb21b2f9fb55af900b84
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.wiki.kernel.org/userdoc/prtracker
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.9
2020-08-03 4:40 [GIT PULL] Crypto Update for 5.9 Herbert Xu
2020-08-03 17:55 ` pr-tracker-bot
@ 2020-08-30 22:33 ` Herbert Xu
2020-08-30 23:02 ` pr-tracker-bot
` (2 more replies)
2020-10-12 3:32 ` [GIT PULL] Crypto Update for 5.10 Herbert Xu
2 siblings, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2020-08-30 22:33 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes the following issues:
- Regression in af_alg that affects iwd.
- Restore polling delay in qat.
- Double free in ingenic on error path.
- Potential build failure in sa2ul due to missing Kconfig dependency.
The following changes since commit 9123e3a74ec7b934a4a099e98af6a61c2f80bbf5:
Linux 5.9-rc1 (2020-08-16 13:04:57 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to c195d66a8a75c60515819b101975f38b7ec6577f:
crypto: af_alg - Work around empty control messages without MSG_MORE (2020-08-27 23:20:36 +1000)
----------------------------------------------------------------
Giovanni Cabiddu (1):
crypto: qat - add delay before polling mailbox
Herbert Xu (1):
crypto: af_alg - Work around empty control messages without MSG_MORE
Randy Dunlap (1):
crypto: sa2ul - add Kconfig selects to fix build error
Wei Yongjun (1):
crypto: ingenic - Drop kfree for memory allocated with devm_kzalloc
crypto/af_alg.c | 13 ++++++++++---
drivers/char/hw_random/ingenic-rng.c | 9 ++-------
drivers/crypto/Kconfig | 3 +++
drivers/crypto/qat/qat_common/adf_admin.c | 7 ++++---
4 files changed, 19 insertions(+), 13 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.9
2020-08-30 22:33 ` [GIT PULL] Crypto Fixes " Herbert Xu
@ 2020-08-30 23:02 ` pr-tracker-bot
2020-09-10 0:34 ` Herbert Xu
2020-10-26 1:11 ` [GIT PULL] Crypto Fixes for 5.10 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2020-08-30 23:02 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 31 Aug 2020 08:33:04 +1000:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/e43327c706f28d9e66fc4242af4aefdd69e8ff24
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.9
2020-08-30 22:33 ` [GIT PULL] Crypto Fixes " Herbert Xu
2020-08-30 23:02 ` pr-tracker-bot
@ 2020-09-10 0:34 ` Herbert Xu
2020-09-10 2:48 ` pr-tracker-bot
2020-10-26 1:11 ` [GIT PULL] Crypto Fixes for 5.10 Herbert Xu
2 siblings, 1 reply; 90+ messages in thread
From: Herbert Xu @ 2020-09-10 0:34 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a regression in padata.
The following changes since commit c195d66a8a75c60515819b101975f38b7ec6577f:
crypto: af_alg - Work around empty control messages without MSG_MORE (2020-08-27 23:20:36 +1000)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 1b0df11fde0f14a269a181b3b7f5122415bc5ed7:
padata: fix possible padata_works_lock deadlock (2020-09-04 17:51:55 +1000)
----------------------------------------------------------------
Daniel Jordan (1):
padata: fix possible padata_works_lock deadlock
kernel/padata.c | 5 +++--
1 file changed, 3 insertions(+), 2 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.9
2020-09-10 0:34 ` Herbert Xu
@ 2020-09-10 2:48 ` pr-tracker-bot
0 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2020-09-10 2:48 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Thu, 10 Sep 2020 10:34:23 +1000:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/7fe10096c1508c7f033d34d0741809f8eecc1ed4
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.10
2020-08-03 4:40 [GIT PULL] Crypto Update for 5.9 Herbert Xu
2020-08-03 17:55 ` pr-tracker-bot
2020-08-30 22:33 ` [GIT PULL] Crypto Fixes " Herbert Xu
@ 2020-10-12 3:32 ` Herbert Xu
2020-10-13 16:24 ` pr-tracker-bot
2020-12-14 5:55 ` [GIT PULL] Crypto Update for 5.11 Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2020-10-12 3:32 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
API:
- Allow DRBG testing through user-space af_alg.
- Add tcrypt speed testing support for keyed hashes.
- Add type-safe init/exit hooks for ahash.
Algorithms:
- Mark arc4 as obsolete and pending for future removal.
- Mark anubis, khazad, sead and tea as obsolete.
- Improve boot-time xor benchmark.
- Add OSCCA SM2 asymmetric cipher algorithm and use it for integrity.
Drivers:
- Fixes and enhancement for XTS in caam.
- Add support for XIP8001B hwrng in xiphera-trng.
- Add RNG and hash support in sun8i-ce/sun8i-ss.
- Allow imx-rngc to be used by kernel entropy pool.
- Use crypto engine in omap-sham.
- Add support for Ingenic X1830 with ingenic.
The following changes since commit 9123e3a74ec7b934a4a099e98af6a61c2f80bbf5:
Linux 5.9-rc1 (2020-08-16 13:04:57 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 3093e7c16e12d729c325adb3c53dde7308cefbd8:
X.509: Fix modular build of public_key_sm2 (2020-10-08 16:39:14 +1100)
----------------------------------------------------------------
Andrei Botila (10):
crypto: caam/jr - add fallback for XTS with more than 8B IV
crypto: caam/qi - add fallback for XTS with more than 8B IV
crypto: caam/qi2 - add fallback for XTS with more than 8B IV
crypto: caam/jr - add support for more XTS key lengths
crypto: caam/qi - add support for more XTS key lengths
crypto: caam/qi2 - add support for more XTS key lengths
crypto: caam - add xts check for block length equal to zero
crypto: caam/jr - add support for XTS with 16B IV
crypto: caam/qi - add support for XTS with 16B IV
crypto: caam/qi2 - add support for XTS with 16B IV
Andy Shevchenko (1):
crypto: caam - use traditional error check pattern
Ard Biesheuvel (15):
staging/rtl8192e: switch to RC4 library interface
staging/rtl8192u: switch to RC4 library interface
SUNRPC: remove RC4-HMAC-MD5 support from KerberosV
crypto: n2 - remove ecb(arc4) support
crypto: bcm-iproc - remove ecb(arc4) support
net: wireless: drop bogus CRYPTO_xxx Kconfig selects
crypto: arc4 - mark ecb(arc4) skcipher as obsolete
crypto: Kconfig - mark unused ciphers as obsolete
crypto: arm/sha256-neon - avoid ADRL pseudo instruction
crypto: arm/sha512-neon - avoid ADRL pseudo instruction
crypto: arm/aes-neonbs - avoid hacks to prevent Thumb2 mode switches
crypto: arm/aes-neonbs - avoid loading reorder argument on encryption
crypto: arm/aes-neonbs - use typed init/exit routines for XTS
crypto: xor - defer load time benchmark to a later time
crypto: xor - use ktime for template benchmarking
Atte Tommiska (3):
dt-bindings: vendor-prefixes: Add Xiphera vendor prefix
dt-bindings: rng: add bindings for Xiphera XIP8001B hwrng
hwrng: xiphera-trng: add support for XIP8001B hwrng
Christophe JAILLET (2):
crypto: hifn_795x - switch from 'pci_' to 'dma_' API
crypto: ixp4xx - Fix the size used in a 'dma_free_coherent()' call
Colin Ian King (1):
crypto: chelsio - fix minor indentation issue
Corentin Labbe (18):
crypto: proc - Removing some useless only space lines
crypto: sun8i-ss - Add SS_START define
crypto: sun8i-ss - Add support for the PRNG
crypto: sun8i-ss - support hash algorithms
crypto: sun8i-ss - fix a trivial typo
crypto: sun8i-ss - Add more comment on some structures
crypto: sun8i-ss - better debug printing
crypto: sun8i-ce - handle endianness of t_common_ctl
crypto: sun8i-ce - move iv data to request context
crypto: sun8i-ce - split into prepare/run/unprepare
crypto: sun8i-ce - handle different error registers
crypto: sun8i-ce - rename has_t_dlen_in_bytes to cipher_t_dlen_in_bytes
crypto: sun8i-ce - support hash algorithms
crypto: sun8i-ce - Add stat_bytes debugfs
crypto: sun8i-ce - Add support for the PRNG
crypto: sun8i-ce - Add support for the TRNG
crypto: sun8i-ce - fix comparison of integer expressions of different signedness
crypto: sun8i-ss - fix comparison of integer expressions of different signedness
Dan Carpenter (1):
crypto: sa2ul - Fix pm_runtime_get_sync() error checking
Daniel Jordan (1):
padata: add another maintainer and another list
Denis Efremov (5):
crypto: inside-secure - use kfree_sensitive()
crypto: amlogic - use kfree_sensitive()
crypto: sun8i-ce - use kfree_sensitive()
crypto: sun8i-ss - use kfree_sensitive()
crypto: sun8i-ss - remove redundant memzero_explicit()
Dominik Przychodni (1):
crypto: qat - check cipher length for aead AES-CBC-HMAC-SHA
Elena Petrova (1):
crypto: af_alg - add extra parameters for DRBG interface
Fabio Estevam (1):
crypto: arm/curve25519 - include <linux/scatterlist.h>
George Acosta (1):
crypto: cavium/nitrox - add an error message to explain the failure of pci_request_mem_regions
Gilad Ben-Yossef (2):
crypto: ccree - remove data unit size support
crypto: ccree - remove bitlocker cipher
Giovanni Cabiddu (5):
crypto: qat - include domain in top level debugfs path
crypto: qat - replace device ids defines
crypto: qat - use PCI_VDEVICE
crypto: qat - fix function parameters descriptions
crypto: qat - drop input parameter from adf_enable_aer()
Hao Fang (1):
crypto: hisilicon/zip - fix the uncleared debug registers
Herbert Xu (32):
crypto: algapi - Move crypto_yield into internal.h
crypto: algapi - Remove skbuff.h inclusion
crypto: algif_skcipher - EBUSY on aio should be an error
crypto: algif_aead - Do not set MAY_BACKLOG on the async path
crypto: marvell/cesa - Fix sparse warnings
crypto: tcrypt - Add support for hash speed testing with keys
crypto: stm32 - Add missing header inclusions
crypto: ahash - Add init_tfm/exit_tfm
crypto: ahash - Add ahash_alg_instance
crypto: ahash - Remove AHASH_REQUEST_ON_STACK
crypto: hifn_795x - Remove 64-bit build-time check
crypto: mediatek - Fix endianness bugs and sparse warnings
crypto: stm32 - Fix sparse warnings
crypto: arm/poly1305 - Add prototype for poly1305_blocks_neon
crypto: arm64/sha - Add declarations for assembly variables
crypto: arm64/gcm - Fix endianness warnings
crypto: powerpc/crc-vpmsum_test - Fix sparse endianness warning
crypto: amlogic - Fix endianness marker
crypto: arm/aes-neonbs - Use generic cbc encryption path
crypto: cbc - Remove cbc.h
crypto: ux500 - Fix sparse endianness warnings
crypto: sa2ul - Select CRYPTO_AUTHENC
crypto: sun4i-ss - Fix sparse endianness markers
crypto: n2 - Fix sparse endianness warning
crypto: inside-secure - Move priv pointer into safexcel_context
crypto: inside-secure - Move ipad/opad into safexcel_context
crypto: inside-secure - Reuse code in safexcel_hmac_alg_setkey
crypto: lib/chacha20poly1305 - Set SG_MITER_ATOMIC unconditionally
crypto: x86/poly1305 - Remove assignments with no effect
lib/mpi: Fix unused variable warnings
crypto: bcm - Verify GCM/CCM key length in setkey
X.509: Fix modular build of public_key_sm2
Horia Geantă (1):
crypto: caam - Move debugfs fops into standalone file
Hui Tang (1):
crypto: hisilicon/qm - fix judgement of queue is full
Ira Weiny (2):
crypto: ux500 - Fix kmap() bug
crypto: hash - Remove unused async iterators
Jorge Ramirez-Ortiz (2):
hwrng: optee - handle unlimited data rates
hwrng: optee - fix wait use case
Julia Lawall (5):
hwrng: stm32 - use semicolons rather than commas to separate statements
hwrng: iproc-rng200 - use semicolons rather than commas to separate statements
hwrng: mxc-rnga - use semicolons rather than commas to separate statements
crypto: drivers - use semicolons rather than commas to separate statements
crypto: atmel-tdes - use semicolons rather than commas to separate statements
Krzysztof Kozlowski (9):
hwrng: cctrn - Simplify with dev_err_probe()
crypto: sa2ul - Simplify with dev_err_probe()
crypto: ccree - Simplify with dev_err_probe()
crypto: s5p-sss - Add and fix kerneldoc
crypto: s5p-sss - Pass error from clk_get and reduce verbosity on deferral
crypto: caam - Fix kerneldoc
crypto: caam - Simplify with dev_err_probe()
crypto: stm32-hash - Simplify with dev_err_probe()
crypto: sun8i - Simplify with dev_err_probe()
Liu Shixin (3):
crypto: atmel-aes - convert to use be32_add_cpu()
crypto: qat - convert to use DEFINE_SEQ_ATTRIBUTE macro
crypto: cpt - simplify the return expression of cav_register_algs
Longfang Liu (5):
crypto: hisilicon - update mininum queue
crypto: hisilicon - update HPRE module parameter description
crypto: hisilicon - update SEC module parameter description
crypto: hisilicon - update ZIP module parameter description
crypto: hisilicon - fixed memory allocation error
Madhuparna Bhowmik (1):
crypto: picoxcell - Fix potential race condition bug
Marco Felsch (1):
hwrng: imx-rngc - add quality to use it as kernel entropy pool
Meng Yu (3):
crypto: hisilicon/hpre - remove useless code
crypto: hisilicon/hpre - adjust some coding style
crypto: hisilicon/hpre - fix a bug in dh algorithm
Nathan Chancellor (1):
crypto: xor - Remove unused variable count in do_xor_speed
Nicolas Toromanoff (1):
crypto: stm32/crc32 - Avoid lock if hardware is already used
Pascal van Leeuwen (2):
crypto: inside-secure - Prevent missing of processing errors
crypto: inside-secure - Add support for EIP197 with output classifier
Pavel Machek (1):
crypto: ccp - fix error handling
Peter Ujfalusi (1):
crypto: sa2ul - Fix DMA mapping API usage
Qinglang Miao (8):
crypto: qat - remove unnecessary mutex_init()
crypto: allwinner - Convert to DEFINE_SHOW_ATTRIBUTE
crypto: amlogic - Convert to DEFINE_SHOW_ATTRIBUTE
crypto: caam - Convert to DEFINE_SHOW_ATTRIBUTE
crypto: cavium/zip - Convert to DEFINE_SHOW_ATTRIBUTE
crypto: hisilicon/qm - Convert to DEFINE_SHOW_ATTRIBUTE
crypto: marvell/octeontx - simplify the return expression of create_sysfs_eng_grps_info()
crypto: mediatek - simplify the return expression of mtk_dfe_dse_reset()
Ram Muthiah (1):
crypto: virtio - don't use 'default m'
Randy Dunlap (5):
crypto: algif_aead - delete duplicated word
crypto: crc32c_generic - delete and fix duplicated words
crypto: crct10dif_generic - fix duplicated words
crypto: engine - delete duplicated word
crypto: tcrypt - delete duplicated words in messages
Shukun Tan (4):
crypto: hisilicon/qm - clear used reference count when start qp
crypto: hisilicon/qm - fix event queue depth to 2048
crypto: hisilicon/qm - fix VF not available after PF FLR
crypto: hisilicon/zip - modify debugfs interface parameters
Sihang Chen (2):
crypto: hisilicon/qm - fix wrong release after using strsep
crypto: hisilicon/zip - fix the uninitalized 'curr_qm_qp_num'
Tero Kristo (3):
crypto: sa2ul - fix compiler warning produced by clang
crypto: omap-sham - convert to use crypto engine
crypto: omap-sham - fix digcnt register handling with export/import
Tianjia Zhang (12):
crypto: mediatek - Fix wrong return value in mtk_desc_ring_alloc()
crypto: sm3 - export crypto_sm3_final function
lib/mpi: Extend the MPI library
lib/mpi: Introduce ec implementation to MPI library
crypto: sm2 - introduce OSCCA SM2 asymmetric cipher algorithm
crypto: testmgr - support test with different ciphertext per encryption
crypto: testmgr - Fix potential memory leak in test_akcipher_one()
crypto: sm2 - add SM2 test vectors to testmgr
X.509: support OSCCA certificate parse
X.509: support OSCCA SM2-with-SM3 certificate verification
integrity: Asymmetric digsig supports SM2-with-SM3 algorithm
X.509: fix error return value on the failed path
Tom Rix (1):
hwrng: intel - cleanup initialization
Tomer Maimon (1):
hwrng: npcm - modify readl to readb
Uros Bizjak (3):
crypto: x86/crc32c-intel - Use CRC32 mnemonic
crypto: curve25519-x86_64 - Use XORL r32,32
crypto: poly1305-x86_64 - Use XORL r32,32
Weili Qian (2):
crypto: hisilicon/qm - fix the call trace when unbind device
crypto: hisilicon/qm - remove the update of flags
Xiaoliang Pang (1):
cypto: mediatek - fix leaks in mtk_desc_ring_alloc
Xu Wang (1):
crypto: s5p-sss - remove redundant null check
Yang Shen (15):
crypto: hisilicon/qm - fix print frequence in hisi_qp_send
crypto: hisilicon/qm - fix no stop reason when use 'hisi_qm_stop'
crypto: hisilicon/qm - register callback function to 'pci_driver.shutdown'
crypto: hisilicon/qm - fix the process of register algorithms to crypto
crypto: hisilicon/zip - remove some useless parameters
crypto: hisilicon/zip - unify naming style for functions and macros
crypto: hisilicon/zip - replace 'sprintf' with 'scnprintf'
crypto: hisilicon/zip - use a enum parameter instead of some macros
crypto: hisilicon/zip - add print for error branch
crypto: hisilicon/zip - fix static check warning
crypto: hisilicon/zip - move some private macros from 'zip.h' to 'zip_crypto.c'
crypto: hisilicon/zip - supplement some comments
crypto: hisilicon/zip - fix some coding styles
crypto: hisilicon/qm - fix wrong return type of 'pci_get_drvdata'
crypto: hisilicon/zip - fix the return value when device is busy
YueHaibing (1):
crypto: sa2ul - Fix pointer-to-int-cast warning
Zhang Qilong (1):
crypto: marvell/cesa - use devm_platform_ioremap_resource_byname
Zhou Wang (1):
crypto: hisilicon/zip - fix zero length input in GZIP decompress
dinghao.liu@zju.edu.cn (1):
crypto: ccree - fix runtime PM imbalance on error
周琰杰 (Zhou Yanjie) (2):
dt-bindings: RNG: Add Ingenic TRNG bindings.
hwrng: ingenic - Add hardware TRNG for Ingenic X1830
Documentation/crypto/userspace-if.rst | 20 +-
.../devicetree/bindings/rng/ingenic,trng.yaml | 43 +
.../bindings/rng/xiphera,xip8001b-trng.yaml | 33 +
.../devicetree/bindings/vendor-prefixes.yaml | 2 +
MAINTAINERS | 2 +
arch/arm/crypto/aes-neonbs-core.S | 54 +-
arch/arm/crypto/aes-neonbs-glue.c | 58 +-
arch/arm/crypto/curve25519-glue.c | 1 +
arch/arm/crypto/poly1305-glue.c | 1 +
arch/arm/crypto/sha256-armv4.pl | 4 +-
arch/arm/crypto/sha256-core.S_shipped | 4 +-
arch/arm/crypto/sha512-armv4.pl | 4 +-
arch/arm/crypto/sha512-core.S_shipped | 4 +-
arch/arm64/crypto/ghash-ce-glue.c | 4 +-
arch/arm64/crypto/sha1-ce-glue.c | 3 +
arch/arm64/crypto/sha2-ce-glue.c | 3 +
arch/powerpc/crypto/crc-vpmsum_test.c | 6 +-
arch/x86/crypto/blake2s-glue.c | 1 +
arch/x86/crypto/chacha_glue.c | 1 +
arch/x86/crypto/crc32c-intel_glue.c | 18 +-
arch/x86/crypto/curve25519-x86_64.c | 69 +-
arch/x86/crypto/nhpoly1305-avx2-glue.c | 1 +
arch/x86/crypto/nhpoly1305-sse2-glue.c | 1 +
arch/x86/crypto/poly1305-x86_64-cryptogams.pl | 8 +-
arch/x86/crypto/poly1305_glue.c | 4 +-
crypto/Kconfig | 40 +
crypto/Makefile | 8 +
crypto/af_alg.c | 14 +-
crypto/ahash.c | 54 +-
crypto/algif_aead.c | 9 +-
crypto/algif_rng.c | 175 ++-
crypto/algif_skcipher.c | 2 +-
crypto/arc4.c | 11 +
crypto/asymmetric_keys/public_key.c | 63 +
crypto/asymmetric_keys/x509_cert_parser.c | 27 +-
crypto/asymmetric_keys/x509_public_key.c | 3 +
crypto/cbc.c | 144 +-
crypto/crc32c_generic.c | 4 +-
crypto/crct10dif_generic.c | 2 +-
crypto/crypto_engine.c | 3 +-
crypto/ecrdsa.c | 1 +
crypto/internal.h | 16 +-
crypto/jitterentropy-kcapi.c | 2 +-
crypto/proc.c | 4 +-
crypto/rsa-pkcs1pad.c | 1 +
crypto/sm2.c | 481 +++++++
crypto/sm2signature.asn1 | 4 +
crypto/sm3_generic.c | 7 +-
crypto/tcrypt.c | 18 +-
crypto/tcrypt.h | 29 -
crypto/testmgr.c | 25 +-
crypto/testmgr.h | 59 +
crypto/xor.c | 69 +-
drivers/char/hw_random/Kconfig | 24 +
drivers/char/hw_random/Makefile | 2 +
drivers/char/hw_random/cctrng.c | 9 +-
drivers/char/hw_random/imx-rngc.c | 1 +
drivers/char/hw_random/ingenic-trng.c | 161 +++
drivers/char/hw_random/intel-rng.c | 2 +-
drivers/char/hw_random/iproc-rng200.c | 8 +-
drivers/char/hw_random/mxc-rnga.c | 6 +-
drivers/char/hw_random/npcm-rng.c | 14 +-
drivers/char/hw_random/optee-rng.c | 6 +-
drivers/char/hw_random/stm32-rng.c | 8 +-
drivers/char/hw_random/xiphera-trng.c | 150 ++
drivers/crypto/Kconfig | 1 +
drivers/crypto/allwinner/Kconfig | 43 +
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-hash.c | 17 +-
drivers/crypto/allwinner/sun8i-ce/Makefile | 3 +
.../crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c | 131 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c | 405 +++++-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c | 413 ++++++
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-prng.c | 164 +++
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c | 127 ++
drivers/crypto/allwinner/sun8i-ce/sun8i-ce.h | 139 +-
drivers/crypto/allwinner/sun8i-ss/Makefile | 2 +
.../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 16 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 229 ++-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 444 ++++++
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-prng.c | 173 +++
drivers/crypto/allwinner/sun8i-ss/sun8i-ss.h | 89 +-
drivers/crypto/amcc/crypto4xx_alg.c | 2 +-
drivers/crypto/amcc/crypto4xx_core.h | 1 +
drivers/crypto/amlogic/amlogic-gxl-cipher.c | 12 +-
drivers/crypto/amlogic/amlogic-gxl-core.c | 16 +-
drivers/crypto/atmel-aes.c | 2 +-
drivers/crypto/atmel-tdes.c | 2 +-
drivers/crypto/bcm/cipher.c | 111 +-
drivers/crypto/bcm/cipher.h | 1 -
drivers/crypto/bcm/spu.c | 23 +-
drivers/crypto/bcm/spu.h | 1 -
drivers/crypto/bcm/spu2.c | 12 +-
drivers/crypto/bcm/spu2.h | 1 -
drivers/crypto/caam/Kconfig | 3 +
drivers/crypto/caam/Makefile | 2 +
drivers/crypto/caam/caamalg.c | 94 +-
drivers/crypto/caam/caamalg_desc.c | 28 +-
drivers/crypto/caam/caamalg_qi.c | 94 +-
drivers/crypto/caam/caamalg_qi2.c | 118 +-
drivers/crypto/caam/caamalg_qi2.h | 2 +
drivers/crypto/caam/ctrl.c | 88 +-
drivers/crypto/caam/debugfs.c | 96 ++
drivers/crypto/caam/debugfs.h | 26 +
drivers/crypto/caam/dpseci-debugfs.c | 23 +-
drivers/crypto/caam/intern.h | 17 -
drivers/crypto/caam/jr.c | 10 +-
drivers/crypto/caam/qi.c | 20 +-
drivers/crypto/cavium/cpt/cptvf_algs.c | 8 +-
drivers/crypto/cavium/nitrox/nitrox_main.c | 1 +
drivers/crypto/cavium/zip/zip_main.c | 44 +-
drivers/crypto/ccp/ccp-ops.c | 3 +-
drivers/crypto/ccree/cc_cipher.c | 282 +---
drivers/crypto/ccree/cc_crypto_ctx.h | 1 -
drivers/crypto/ccree/cc_driver.c | 7 +-
drivers/crypto/ccree/cc_driver.h | 1 -
drivers/crypto/ccree/cc_pm.c | 6 +-
drivers/crypto/chelsio/chcr_core.c | 2 +-
drivers/crypto/hifn_795x.c | 28 +-
drivers/crypto/hisilicon/hpre/hpre.h | 1 -
drivers/crypto/hisilicon/hpre/hpre_crypto.c | 59 +-
drivers/crypto/hisilicon/hpre/hpre_main.c | 33 +-
drivers/crypto/hisilicon/qm.c | 237 ++-
drivers/crypto/hisilicon/qm.h | 31 +-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 51 +-
drivers/crypto/hisilicon/sec2/sec_main.c | 39 +-
drivers/crypto/hisilicon/zip/zip.h | 15 -
drivers/crypto/hisilicon/zip/zip_crypto.c | 140 +-
drivers/crypto/hisilicon/zip/zip_main.c | 195 +--
drivers/crypto/img-hash.c | 1 +
drivers/crypto/inside-secure/safexcel.c | 44 +-
drivers/crypto/inside-secure/safexcel.h | 28 +-
drivers/crypto/inside-secure/safexcel_cipher.c | 90 +-
drivers/crypto/inside-secure/safexcel_hash.c | 153 +-
drivers/crypto/inside-secure/safexcel_ring.c | 9 +-
drivers/crypto/ixp4xx_crypto.c | 2 +-
drivers/crypto/marvell/cesa/cesa.c | 4 +-
drivers/crypto/marvell/cesa/cesa.h | 20 +-
drivers/crypto/marvell/cesa/cipher.c | 5 +-
drivers/crypto/marvell/cesa/hash.c | 24 +-
drivers/crypto/marvell/cesa/tdma.c | 16 +-
drivers/crypto/marvell/octeontx/otx_cptpf_ucode.c | 8 +-
drivers/crypto/mediatek/mtk-aes.c | 57 +-
drivers/crypto/mediatek/mtk-platform.c | 16 +-
drivers/crypto/mediatek/mtk-sha.c | 2 +-
drivers/crypto/n2_core.c | 60 +-
drivers/crypto/omap-sham.c | 189 ++-
drivers/crypto/padlock-aes.c | 1 +
drivers/crypto/picoxcell_crypto.c | 9 +-
drivers/crypto/qat/qat_c3xxx/adf_drv.c | 19 +-
drivers/crypto/qat/qat_c3xxxvf/adf_drv.c | 17 +-
drivers/crypto/qat/qat_c62x/adf_drv.c | 19 +-
drivers/crypto/qat/qat_c62xvf/adf_drv.c | 17 +-
drivers/crypto/qat/qat_common/adf_accel_devices.h | 6 -
drivers/crypto/qat/qat_common/adf_aer.c | 6 +-
drivers/crypto/qat/qat_common/adf_cfg.c | 19 +-
drivers/crypto/qat/qat_common/adf_common_drv.h | 2 +-
drivers/crypto/qat/qat_common/adf_ctl_drv.c | 2 -
drivers/crypto/qat/qat_common/adf_dev_mgr.c | 2 +-
drivers/crypto/qat/qat_common/adf_sriov.c | 6 +-
.../crypto/qat/qat_common/adf_transport_debug.c | 42 +-
drivers/crypto/qat/qat_common/qat_algs.c | 10 +-
drivers/crypto/qat/qat_common/qat_hal.c | 7 +-
drivers/crypto/qat/qat_common/qat_uclo.c | 9 +-
drivers/crypto/qat/qat_dh895xcc/adf_drv.c | 19 +-
drivers/crypto/qat/qat_dh895xccvf/adf_drv.c | 17 +-
drivers/crypto/qce/core.c | 1 +
drivers/crypto/qce/sha.c | 1 +
drivers/crypto/qce/skcipher.c | 1 +
drivers/crypto/qcom-rng.c | 1 +
drivers/crypto/rockchip/rk3288_crypto.c | 1 +
drivers/crypto/rockchip/rk3288_crypto.h | 1 +
drivers/crypto/rockchip/rk3288_crypto_ahash.c | 1 +
drivers/crypto/rockchip/rk3288_crypto_skcipher.c | 1 +
drivers/crypto/s5p-sss.c | 28 +-
drivers/crypto/sa2ul.c | 235 +--
drivers/crypto/sahara.c | 2 +-
drivers/crypto/stm32/Kconfig | 1 +
drivers/crypto/stm32/stm32-crc32.c | 22 +-
drivers/crypto/stm32/stm32-cryp.c | 47 +-
drivers/crypto/stm32/stm32-hash.c | 16 +-
drivers/crypto/talitos.c | 8 +-
drivers/crypto/ux500/cryp/cryp_core.c | 28 +-
drivers/crypto/ux500/hash/hash_core.c | 31 +-
drivers/crypto/virtio/Kconfig | 1 -
drivers/crypto/xilinx/zynqmp-aes-gcm.c | 1 +
drivers/net/wireless/intel/ipw2x00/Kconfig | 4 -
drivers/net/wireless/intersil/hostap/Kconfig | 4 -
drivers/staging/rtl8192e/Kconfig | 4 +-
drivers/staging/rtl8192e/rtllib_crypt_tkip.c | 70 +-
drivers/staging/rtl8192e/rtllib_crypt_wep.c | 72 +-
drivers/staging/rtl8192u/Kconfig | 1 +
.../rtl8192u/ieee80211/ieee80211_crypt_tkip.c | 81 +-
.../rtl8192u/ieee80211/ieee80211_crypt_wep.c | 64 +-
include/crypto/algapi.h | 8 +-
include/crypto/cbc.h | 141 --
include/crypto/hash.h | 18 +-
include/crypto/if_alg.h | 1 +
include/crypto/internal/hash.h | 19 +-
include/crypto/public_key.h | 3 +
include/crypto/sm2.h | 25 +
include/crypto/sm3.h | 2 +
include/linux/mpi.h | 192 +++
include/linux/oid_registry.h | 6 +
include/linux/sunrpc/gss_krb5.h | 11 -
include/linux/sunrpc/gss_krb5_enctypes.h | 9 +-
include/uapi/linux/if_alg.h | 1 +
lib/crypto/chacha20poly1305.c | 4 +-
lib/mpi/Makefile | 6 +
lib/mpi/ec.c | 1509 ++++++++++++++++++++
lib/mpi/mpi-add.c | 155 ++
lib/mpi/mpi-bit.c | 251 ++++
lib/mpi/mpi-cmp.c | 46 +-
lib/mpi/mpi-div.c | 234 +++
lib/mpi/mpi-internal.h | 53 +
lib/mpi/mpi-inv.c | 143 ++
lib/mpi/mpi-mod.c | 155 ++
lib/mpi/mpi-mul.c | 91 ++
lib/mpi/mpicoder.c | 336 +++++
lib/mpi/mpih-div.c | 294 ++++
lib/mpi/mpih-mul.c | 25 +
lib/mpi/mpiutil.c | 204 +++
net/sunrpc/Kconfig | 1 -
net/sunrpc/auth_gss/gss_krb5_crypto.c | 276 ----
net/sunrpc/auth_gss/gss_krb5_mech.c | 95 --
net/sunrpc/auth_gss/gss_krb5_seal.c | 1 -
net/sunrpc/auth_gss/gss_krb5_seqnum.c | 87 --
net/sunrpc/auth_gss/gss_krb5_unseal.c | 1 -
net/sunrpc/auth_gss/gss_krb5_wrap.c | 65 +-
security/integrity/digsig_asymmetric.c | 14 +-
229 files changed, 9465 insertions(+), 3102 deletions(-)
create mode 100644 Documentation/devicetree/bindings/rng/ingenic,trng.yaml
create mode 100644 Documentation/devicetree/bindings/rng/xiphera,xip8001b-trng.yaml
create mode 100644 crypto/sm2.c
create mode 100644 crypto/sm2signature.asn1
create mode 100644 drivers/char/hw_random/ingenic-trng.c
create mode 100644 drivers/char/hw_random/xiphera-trng.c
create mode 100644 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c
create mode 100644 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-prng.c
create mode 100644 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c
create mode 100644 drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c
create mode 100644 drivers/crypto/allwinner/sun8i-ss/sun8i-ss-prng.c
create mode 100644 drivers/crypto/caam/debugfs.c
create mode 100644 drivers/crypto/caam/debugfs.h
delete mode 100644 include/crypto/cbc.h
create mode 100644 include/crypto/sm2.h
create mode 100644 lib/mpi/ec.c
create mode 100644 lib/mpi/mpi-add.c
create mode 100644 lib/mpi/mpi-div.c
create mode 100644 lib/mpi/mpi-inv.c
create mode 100644 lib/mpi/mpi-mod.c
create mode 100644 lib/mpi/mpi-mul.c
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.10
2020-10-12 3:32 ` [GIT PULL] Crypto Update for 5.10 Herbert Xu
@ 2020-10-13 16:24 ` pr-tracker-bot
2020-12-14 5:55 ` [GIT PULL] Crypto Update for 5.11 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2020-10-13 16:24 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 12 Oct 2020 14:32:49 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/39a5101f989e8d2be557136704d53990f9b402c8
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.10
2020-08-30 22:33 ` [GIT PULL] Crypto Fixes " Herbert Xu
2020-08-30 23:02 ` pr-tracker-bot
2020-09-10 0:34 ` Herbert Xu
@ 2020-10-26 1:11 ` Herbert Xu
2020-10-26 17:52 ` pr-tracker-bot
2020-12-27 11:32 ` [GIT PULL] Crypto Fixes for 5.11 Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2020-10-26 1:11 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a regression in x86/poly1305.
The following changes since commit 3093e7c16e12d729c325adb3c53dde7308cefbd8:
X.509: Fix modular build of public_key_sm2 (2020-10-08 16:39:14 +1100)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to c3a98c3ad5c0dc60a1ac66bf91147a3f39cac96b:
crypto: x86/poly1305 - add back a needed assignment (2020-10-24 09:38:32 +1100)
----------------------------------------------------------------
Eric Biggers (1):
crypto: x86/poly1305 - add back a needed assignment
arch/x86/crypto/poly1305_glue.c | 1 +
1 file changed, 1 insertion(+)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.10
2020-10-26 1:11 ` [GIT PULL] Crypto Fixes for 5.10 Herbert Xu
@ 2020-10-26 17:52 ` pr-tracker-bot
2020-12-27 11:32 ` [GIT PULL] Crypto Fixes for 5.11 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2020-10-26 17:52 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 26 Oct 2020 12:11:59 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/41ba50b0572e90ed3d24fe4def54567e9050bc47
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.11
2020-10-12 3:32 ` [GIT PULL] Crypto Update for 5.10 Herbert Xu
2020-10-13 16:24 ` pr-tracker-bot
@ 2020-12-14 5:55 ` Herbert Xu
2020-12-14 20:56 ` pr-tracker-bot
2021-02-15 2:47 ` [GIT PULL] Crypto Update for 5.12 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2020-12-14 5:55 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
API:
- Add speed testing on 1420-byte blocks for networking.
Algorithms:
- Improve performance of chacha on ARM for network packets.
- Improve performance of aegis128 on ARM for network packets.
Drivers:
- Add support for Keem Bay OCS AES/SM4.
- Add support for QAT 4xxx devices.
- Enable crypto-engine retry mechanism in caam.
- Enable support for crypto engine on sdm845 in qce.
- Add HiSilicon PRNG driver support.
Please note that there is a merge conflict in the MAINTAINERS
file with the drm tree due to the Keem Bay driver.
The following changes since commit 3650b228f83adda7e5ee532e2b90429c03f7b9ec:
Linux 5.10-rc1 (2020-10-25 15:14:11 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 linus
for you to fetch changes up to 93cebeb1c21a65b92636aaa278a32fbc0415ec67:
crypto: qat - add capability detection logic in qat_4xxx (2020-12-11 21:54:16 +1100)
----------------------------------------------------------------
Adam Guerin (2):
crypto: qat - remove cast for mailbox CSR
crypto: qat - replace pci with PCI in comments
Ahsan Atta (1):
crypto: qat - num_rings_per_bank is device dependent
Ard Biesheuvel (14):
crypto: arm64/poly1305-neon - reorder PAC authentication with SP update
crypto: arm/chacha-neon - optimize for non-block size multiples
crypto: arm64/chacha - simplify tail block handling
crypto: arm64/gcm - move authentication tag check to SIMD domain
crypto: aegis128 - wipe plaintext and tag if decryption fails
crypto: aegis128/neon - optimize tail block handling
crypto: aegis128/neon - move final tag check to SIMD domain
crypto: aegis128 - expose SIMD code path as separate driver
crypto: tcrypt - don't initialize at subsys_initcall time
crypto: tcrypt - permit tcrypt.ko to be builtin
crypto: tcrypt - include 1420 byte blocks in aead and skcipher benchmarks
crypto: ecdh - avoid unaligned accesses in ecdh_set_secret()
crypto: arm/aes-ce - work around Cortex-A57/A72 silion errata
crypto: aegis128 - avoid spurious references crypto_aegis128_update_simd
Arnd Bergmann (1):
crypto: atmel-i2c - select CONFIG_BITREVERSE
Arvind Sankar (6):
crypto: lib/sha256 - Use memzero_explicit() for clearing state
crypto: hash - Use memzero_explicit() for clearing state
crypto: lib/sha256 - Don't clear temporary variables
crypto: lib/sha256 - Clear W[] in sha256_update() instead of sha256_transform()
crypto: lib/sha256 - Unroll SHA256 loop 8 times intead of 64
crypto: lib/sha256 - Unroll LOAD and BLEND loops
Christophe JAILLET (3):
crypto: cavium/zip - Use dma_set_mask_and_coherent to simplify code
crypto: marvell/octeontx - Use dma_set_mask_and_coherent to simplify code
crypto: cavium - Use dma_set_mask_and_coherent to simplify code
Christophe Leroy (2):
crypto: talitos - Endianess in current_desc_hdr()
crypto: talitos - Fix return type of current_desc_hdr()
Colin Ian King (2):
crypto: inside-secure - Fix sizeof() mismatch
crypto: kconfig - fix a couple of spelling mistakes
Corentin Labbe (1):
crypto: sun8i-ce - fix two error path's memory leak
Daniele Alessandrelli (1):
dt-bindings: Add Keem Bay OCS AES bindings
Eric Biggers (8):
crypto: x86/aes - remove unused file aes_glue.c
crypto: aead - add crypto_aead_driver_name()
crypto: testmgr - always print the actual hash driver name
crypto: testmgr - always print the actual AEAD driver name
crypto: testmgr - always print the actual skcipher driver name
crypto: testmgr - WARN on test failure
crypto: af_alg - avoid undefined behavior accessing salg_name
crypto: sha - split sha.h into sha1.h and sha2.h
Gilad Ben-Yossef (1):
crypto: ccree - rework cache parameters handling
Giovanni Cabiddu (33):
crypto: qat - remove unused function
crypto: qat - mask device capabilities with soft straps
crypto: qat - fix configuration of iov threads
crypto: qat - split transport CSR access logic
crypto: qat - relocate GEN2 CSR access code
crypto: qat - abstract admin interface
crypto: qat - add packed to init admin structures
crypto: qat - rename ME in AE
crypto: qat - change admin sequence
crypto: qat - use admin mask to send fw constants
crypto: qat - update constants table
crypto: qat - remove writes into WQCFG
crypto: qat - remove unused macros in arbiter module
crypto: qat - abstract arbiter access
crypto: qat - register crypto instances based on capability
crypto: qat - enable ring after pair is programmed
crypto: qat - abstract build ring base
crypto: qat - replace constant masks with GENMASK
crypto: qat - use BIT_ULL() - 1 pattern for masks
crypto: qat - abstract writes to arbiter enable
crypto: qat - remove hardcoded bank irq clear flag mask
crypto: qat - call functions in adf_sriov if available
crypto: qat - remove unnecessary void* casts
crypto: qat - change return value in adf_cfg_add_key_value_param()
crypto: qat - change return value in adf_cfg_key_val_get()
crypto: qat - refactor qat_crypto_create_instances()
crypto: qat - refactor qat_crypto_dev_config()
crypto: qat - allow for instances in different banks
crypto: qat - extend ae_mask
crypto: qat - support for mof format in fw loader
crypto: qat - target fw images to specific AEs
crypto: qat - add hook to initialize vector routing table
crypto: qat - add qat_4xxx driver
Gustavo A. R. Silva (1):
crypto: ccree - Fix fall-through warnings for Clang
Herbert Xu (10):
lib/mpi: Remove unused scalar_copied
crypto: sa2ul - Reduce stack usage
crypto: cavium/nitrox - Fix sparse warnings
crypto: lib/curve25519 - Move selftest prototype into header file
crypto: mips/octeon - Fix sparse endianness warnings
crypto: powerpc/sha256-spe - Fix sparse endianness warning
crypto: sparc - Fix sparse endianness warnings
crypto: lib/blake2s - Move selftest prototype into header file
hwrng: ks-sa - Add dependency on IOMEM and OF
crypto: cpt - Fix sparse warnings in cptpf
Horia Geantă (3):
crypto: arm/aes-neonbs - fix usage of cbc(aes) fallback
crypto: caam - fix printing on xts fallback allocation error path
crypto: caam/qi - simplify error path for context allocation
Iuliana Prodan (1):
crypto: caam - enable crypto-engine retry mechanism
Jack Xu (31):
crypto: qat - fix status check in qat_hal_put_rel_rd_xfer()
crypto: qat - fix CSR access
crypto: qat - fix error message
crypto: qat - remove unnecessary parenthesis
crypto: qat - introduce additional parenthesis
crypto: qat - rename qat_uclo_del_uof_obj()
crypto: qat - add support for relative FW ucode loading
crypto: qat - change type for ctx_mask
crypto: qat - change micro word data mask
crypto: qat - refactor AE start
crypto: qat - remove global CSRs helpers
crypto: qat - move defines to header files
crypto: qat - refactor qat_uclo_set_ae_mode()
crypto: qat - refactor long expressions
crypto: qat - introduce chip info structure
crypto: qat - replace check based on DID
crypto: qat - add next neighbor to chip_info
crypto: qat - add support for lm2 and lm3
crypto: qat - add local memory size to chip info
crypto: qat - add reset CSR and mask to chip info
crypto: qat - add clock enable CSR to chip info
crypto: qat - add wake up event to chip info
crypto: qat - add misc control CSR to chip info
crypto: qat - add check for null pointer
crypto: qat - use ae_mask
crypto: qat - add CSS3K support
crypto: qat - add FCU CSRs to chip info
crypto: qat - allow to target specific AEs
crypto: qat - add support for shared ustore
crypto: qat - add support for broadcasting mode
crypto: qat - add gen4 firmware loader
Jason A. Donenfeld (1):
crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the manager
Kai Ye (1):
crypto: hisilicon/sec2 - Fix aead authentication setting key error
Longfang Liu (2):
crypto: hisilicon - delete unused structure member variables
crypto: hisilicon - fixes some coding style
Marco Chiappero (5):
crypto: qat - update IV in software
crypto: qat - add support for capability detection
crypto: qat - add AES-CTR support for QAT GEN4 devices
crypto: qat - add AES-XTS support for QAT GEN4 devices
crypto: qat - add capability detection logic in qat_4xxx
Mike Healy (1):
crypto: keembay - Add support for Keem Bay OCS AES/SM4
Nathan Chancellor (1):
crypto: crypto4xx - Replace bitwise OR with logical OR in crypto4xx_build_pd
Nigel Christian (1):
hwrng: imx-rngc - irq already prints an error
Shiju Jose (1):
crypto: hisilicon - Fix doc warnings in sgl.c and qm.c
Thara Gopinath (2):
crypto: qce - Enable support for crypto engine on sdm845
crypto: qce - Fix SHA result buffer corruption issues
Tianjia Zhang (1):
crypto: sm2 - remove unnecessary reset operations
Tom Rix (4):
crypto: atmel-sha - remove unneeded break
crypto: cavium/nitrox - remove unneeded semicolon
crypto: qat - remove unneeded semicolon
crypto: seed - remove trailing semicolon in macro definition
Uros Bizjak (3):
crypto: aesni - Use TEST %reg,%reg instead of CMP $0,%reg
crypto: x86/sha512 - Use TEST %reg,%reg instead of CMP $0,%reg
crypto: x86/poly1305 - Use TEST %reg,%reg instead of CMP $0,%reg
Weili Qian (12):
crypto: hisilicon/qm - numbers are replaced by macros
crypto: hisilicon/qm - modify the return type of function
crypto: hisilicon/qm - modify the return type of debugfs interface
crypto: hisilicon/qm - modify return type of 'qm_set_sqctype'
crypto: hisilicon/qm - replace 'sprintf' with 'scnprintf'
crypto: hisilicon/qm - split 'qm_qp_ctx_cfg' into smaller pieces
crypto: hisilicon/qm - split 'qm_eq_ctx_cfg' into smaller pieces
crypto: hisilicon/qm - split 'hisi_qm_init' into smaller pieces
hwrng: hisi - remove HiSilicon TRNG driver
crypto: hisilicon/trng - add HiSilicon TRNG driver support
crypto: hisilicon/trng - add support for PRNG
MAINTAINERS: Move HiSilicon TRNG V2 driver
Yang Shen (1):
crypto: hisilicon/zip - add a work_queue for zip irq
Yejune Deng (1):
crypto: hisilicon/trng - replace atomic_add_return()
Zhang Qilong (2):
crypto: omap-aes - fix the reference count leak of omap device
crypto: omap-aes - Fix PM disable depth imbalance in omap_aes_probe
kernel test robot (1):
crypto: qat - fix excluded_middle.cocci warnings
.../bindings/crypto/intel,keembay-ocs-aes.yaml | 45 +
MAINTAINERS | 12 +-
arch/arm/crypto/aes-ce-core.S | 32 +-
arch/arm/crypto/aes-neonbs-glue.c | 8 +-
arch/arm/crypto/chacha-glue.c | 34 +-
arch/arm/crypto/chacha-neon-core.S | 97 +-
arch/arm/crypto/sha1-ce-glue.c | 2 +-
arch/arm/crypto/sha1.h | 2 +-
arch/arm/crypto/sha1_glue.c | 2 +-
arch/arm/crypto/sha1_neon_glue.c | 2 +-
arch/arm/crypto/sha2-ce-glue.c | 2 +-
arch/arm/crypto/sha256_glue.c | 2 +-
arch/arm/crypto/sha256_neon_glue.c | 2 +-
arch/arm/crypto/sha512-glue.c | 2 +-
arch/arm/crypto/sha512-neon-glue.c | 2 +-
arch/arm64/configs/defconfig | 1 +
arch/arm64/crypto/aes-glue.c | 2 +-
arch/arm64/crypto/chacha-neon-core.S | 193 +--
arch/arm64/crypto/ghash-ce-core.S | 15 +
arch/arm64/crypto/ghash-ce-glue.c | 48 +-
arch/arm64/crypto/poly1305-armv8.pl | 2 +-
arch/arm64/crypto/poly1305-core.S_shipped | 2 +-
arch/arm64/crypto/poly1305-glue.c | 2 +-
arch/arm64/crypto/sha1-ce-glue.c | 2 +-
arch/arm64/crypto/sha2-ce-glue.c | 2 +-
arch/arm64/crypto/sha256-glue.c | 2 +-
arch/arm64/crypto/sha3-ce-glue.c | 2 +-
arch/arm64/crypto/sha512-ce-glue.c | 2 +-
arch/arm64/crypto/sha512-glue.c | 2 +-
arch/mips/cavium-octeon/crypto/octeon-crypto.h | 2 +-
arch/mips/cavium-octeon/crypto/octeon-md5.c | 14 +-
arch/mips/cavium-octeon/crypto/octeon-sha1.c | 2 +-
arch/mips/cavium-octeon/crypto/octeon-sha256.c | 2 +-
arch/mips/cavium-octeon/crypto/octeon-sha512.c | 2 +-
arch/powerpc/crypto/sha1-spe-glue.c | 2 +-
arch/powerpc/crypto/sha1.c | 2 +-
arch/powerpc/crypto/sha256-spe-glue.c | 4 +-
arch/s390/crypto/sha.h | 3 +-
arch/s390/crypto/sha1_s390.c | 2 +-
arch/s390/crypto/sha256_s390.c | 2 +-
arch/s390/crypto/sha3_256_s390.c | 1 -
arch/s390/crypto/sha3_512_s390.c | 1 -
arch/s390/crypto/sha512_s390.c | 2 +-
arch/s390/purgatory/purgatory.c | 2 +-
arch/sparc/crypto/crc32c_glue.c | 2 +-
arch/sparc/crypto/md5_glue.c | 9 +-
arch/sparc/crypto/sha1_glue.c | 2 +-
arch/sparc/crypto/sha256_glue.c | 2 +-
arch/sparc/crypto/sha512_glue.c | 2 +-
arch/x86/crypto/aes_glue.c | 1 -
arch/x86/crypto/aesni-intel_asm.S | 20 +-
arch/x86/crypto/aesni-intel_avx-x86_64.S | 20 +-
arch/x86/crypto/poly1305-x86_64-cryptogams.pl | 2 +-
arch/x86/crypto/poly1305_glue.c | 2 +-
arch/x86/crypto/sha1_ssse3_glue.c | 2 +-
arch/x86/crypto/sha256_ssse3_glue.c | 2 +-
arch/x86/crypto/sha512-avx-asm.S | 2 +-
arch/x86/crypto/sha512-ssse3-asm.S | 2 +-
arch/x86/crypto/sha512_ssse3_glue.c | 2 +-
arch/x86/purgatory/purgatory.c | 2 +-
crypto/Kconfig | 4 +-
crypto/aegis128-core.c | 245 ++-
crypto/aegis128-neon-inner.c | 122 +-
crypto/aegis128-neon.c | 21 +-
crypto/af_alg.c | 10 +-
crypto/asymmetric_keys/asym_tpm.c | 2 +-
crypto/ecdh.c | 9 +-
crypto/seed.c | 2 +-
crypto/sha1_generic.c | 2 +-
crypto/sha256_generic.c | 2 +-
crypto/sha512_generic.c | 2 +-
crypto/sm2.c | 75 +-
crypto/tcrypt.c | 83 +-
crypto/testmgr.c | 141 +-
drivers/char/hw_random/Kconfig | 14 +-
drivers/char/hw_random/Makefile | 1 -
drivers/char/hw_random/hisi-trng-v2.c | 99 --
drivers/char/hw_random/imx-rngc.c | 4 +-
drivers/char/random.c | 2 +-
drivers/crypto/Kconfig | 5 +-
drivers/crypto/Makefile | 1 +
drivers/crypto/allwinner/Kconfig | 2 +-
drivers/crypto/allwinner/sun4i-ss/sun4i-ss.h | 2 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c | 23 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce.h | 3 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 3 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss.h | 3 +-
drivers/crypto/amcc/crypto4xx_alg.c | 2 +-
drivers/crypto/amcc/crypto4xx_core.c | 4 +-
drivers/crypto/atmel-authenc.h | 3 +-
drivers/crypto/atmel-sha.c | 4 +-
drivers/crypto/axis/artpec6_crypto.c | 3 +-
drivers/crypto/bcm/cipher.c | 3 +-
drivers/crypto/bcm/cipher.h | 3 +-
drivers/crypto/bcm/spu.h | 3 +-
drivers/crypto/caam/caamalg.c | 4 +-
drivers/crypto/caam/caamalg_qi.c | 12 +-
drivers/crypto/caam/caamalg_qi2.c | 3 +-
drivers/crypto/caam/compat.h | 3 +-
drivers/crypto/caam/intern.h | 8 +
drivers/crypto/caam/jr.c | 4 +-
drivers/crypto/cavium/cpt/cptpf_main.c | 16 +-
drivers/crypto/cavium/cpt/cptvf_main.c | 10 +-
drivers/crypto/cavium/nitrox/nitrox_aead.c | 11 +-
drivers/crypto/cavium/nitrox/nitrox_debugfs.c | 1 +
drivers/crypto/cavium/nitrox/nitrox_hal.c | 1 +
drivers/crypto/cavium/nitrox/nitrox_isr.c | 1 +
drivers/crypto/cavium/nitrox/nitrox_isr.h | 9 +
drivers/crypto/cavium/nitrox/nitrox_main.c | 13 -
drivers/crypto/cavium/nitrox/nitrox_mbx.c | 3 +-
drivers/crypto/cavium/nitrox/nitrox_req.h | 4 +
drivers/crypto/cavium/nitrox/nitrox_reqmgr.c | 7 +-
drivers/crypto/cavium/zip/zip_main.c | 10 +-
drivers/crypto/ccp/ccp-crypto-sha.c | 3 +-
drivers/crypto/ccp/ccp-crypto.h | 3 +-
drivers/crypto/ccree/cc_cipher.c | 3 +
drivers/crypto/ccree/cc_driver.c | 75 +-
drivers/crypto/ccree/cc_driver.h | 9 +-
drivers/crypto/ccree/cc_pm.c | 2 +-
drivers/crypto/chelsio/chcr_algo.c | 3 +-
drivers/crypto/hisilicon/Kconfig | 8 +
drivers/crypto/hisilicon/Makefile | 1 +
drivers/crypto/hisilicon/hpre/hpre_main.c | 4 +-
drivers/crypto/hisilicon/qm.c | 220 ++-
drivers/crypto/hisilicon/qm.h | 2 +-
drivers/crypto/hisilicon/sec2/sec.h | 2 -
drivers/crypto/hisilicon/sec2/sec_crypto.c | 25 +-
drivers/crypto/hisilicon/sec2/sec_main.c | 34 +-
drivers/crypto/hisilicon/sgl.c | 2 -
drivers/crypto/hisilicon/trng/Makefile | 2 +
drivers/crypto/hisilicon/trng/trng.c | 334 ++++
drivers/crypto/hisilicon/zip/zip_main.c | 30 +-
drivers/crypto/img-hash.c | 3 +-
drivers/crypto/inside-secure/safexcel.c | 2 +-
drivers/crypto/inside-secure/safexcel.h | 3 +-
drivers/crypto/inside-secure/safexcel_cipher.c | 3 +-
drivers/crypto/inside-secure/safexcel_hash.c | 3 +-
drivers/crypto/ixp4xx_crypto.c | 2 +-
drivers/crypto/keembay/Kconfig | 39 +
drivers/crypto/keembay/Makefile | 5 +
drivers/crypto/keembay/keembay-ocs-aes-core.c | 1713 ++++++++++++++++++++
drivers/crypto/keembay/ocs-aes.c | 1489 +++++++++++++++++
drivers/crypto/keembay/ocs-aes.h | 129 ++
drivers/crypto/marvell/cesa/hash.c | 3 +-
drivers/crypto/marvell/octeontx/otx_cptpf_main.c | 10 +-
drivers/crypto/marvell/octeontx/otx_cptvf_algs.c | 3 +-
drivers/crypto/marvell/octeontx/otx_cptvf_main.c | 10 +-
drivers/crypto/mediatek/mtk-sha.c | 3 +-
drivers/crypto/mxs-dcp.c | 3 +-
drivers/crypto/n2_core.c | 3 +-
drivers/crypto/nx/nx-sha256.c | 2 +-
drivers/crypto/nx/nx-sha512.c | 2 +-
drivers/crypto/nx/nx.c | 2 +-
drivers/crypto/omap-aes.c | 4 +-
drivers/crypto/omap-sham.c | 3 +-
drivers/crypto/padlock-sha.c | 3 +-
drivers/crypto/picoxcell_crypto.c | 3 +-
drivers/crypto/qat/Kconfig | 11 +
drivers/crypto/qat/Makefile | 1 +
drivers/crypto/qat/qat_4xxx/Makefile | 4 +
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 242 +++
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.h | 86 +
drivers/crypto/qat/qat_4xxx/adf_drv.c | 323 ++++
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 49 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.h | 5 +
drivers/crypto/qat/qat_c3xxx/adf_drv.c | 11 +-
.../crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.c | 7 +-
drivers/crypto/qat/qat_c3xxxvf/adf_drv.c | 4 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 49 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.h | 5 +
drivers/crypto/qat/qat_c62x/adf_drv.c | 11 +-
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.c | 7 +-
drivers/crypto/qat/qat_c62xvf/adf_drv.c | 4 +-
drivers/crypto/qat/qat_common/Makefile | 2 +
drivers/crypto/qat/qat_common/adf_accel_devices.h | 65 +-
drivers/crypto/qat/qat_common/adf_accel_engine.c | 69 +-
drivers/crypto/qat/qat_common/adf_admin.c | 77 +-
drivers/crypto/qat/qat_common/adf_cfg.c | 4 +-
drivers/crypto/qat/qat_common/adf_cfg_common.h | 3 +-
drivers/crypto/qat/qat_common/adf_cfg_strings.h | 3 +-
drivers/crypto/qat/qat_common/adf_common_drv.h | 19 +-
drivers/crypto/qat/qat_common/adf_dev_mgr.c | 11 +-
drivers/crypto/qat/qat_common/adf_gen2_hw_data.c | 181 +++
drivers/crypto/qat/qat_common/adf_gen2_hw_data.h | 123 ++
drivers/crypto/qat/qat_common/adf_gen4_hw_data.c | 101 ++
drivers/crypto/qat/qat_common/adf_gen4_hw_data.h | 99 ++
drivers/crypto/qat/qat_common/adf_hw_arbiter.c | 94 +-
drivers/crypto/qat/qat_common/adf_isr.c | 7 +-
drivers/crypto/qat/qat_common/adf_sriov.c | 78 +-
drivers/crypto/qat/qat_common/adf_transport.c | 130 +-
.../qat/qat_common/adf_transport_access_macros.h | 67 -
.../crypto/qat/qat_common/adf_transport_debug.c | 32 +-
.../crypto/qat/qat_common/adf_transport_internal.h | 2 +-
drivers/crypto/qat/qat_common/adf_vf_isr.c | 5 +-
.../crypto/qat/qat_common/icp_qat_fw_init_admin.h | 6 +-
drivers/crypto/qat/qat_common/icp_qat_fw_la.h | 7 +
.../qat/qat_common/icp_qat_fw_loader_handle.h | 26 +-
drivers/crypto/qat/qat_common/icp_qat_hal.h | 63 +-
drivers/crypto/qat/qat_common/icp_qat_hw.h | 40 +-
drivers/crypto/qat/qat_common/icp_qat_uclo.h | 132 +-
drivers/crypto/qat/qat_common/qat_algs.c | 248 ++-
drivers/crypto/qat/qat_common/qat_asym_algs.c | 13 +-
drivers/crypto/qat/qat_common/qat_crypto.c | 162 +-
drivers/crypto/qat/qat_common/qat_crypto.h | 26 +-
drivers/crypto/qat/qat_common/qat_hal.c | 421 +++--
drivers/crypto/qat/qat_common/qat_uclo.c | 737 +++++++--
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 60 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h | 5 +
drivers/crypto/qat/qat_dh895xcc/adf_drv.c | 9 +-
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.c | 7 +-
drivers/crypto/qat/qat_dh895xccvf/adf_drv.c | 4 +-
drivers/crypto/qce/common.c | 3 +-
drivers/crypto/qce/core.c | 18 +-
drivers/crypto/qce/sha.c | 2 +-
drivers/crypto/qce/sha.h | 3 +-
drivers/crypto/rockchip/rk3288_crypto.h | 3 +-
drivers/crypto/s5p-sss.c | 3 +-
drivers/crypto/sa2ul.c | 121 +-
drivers/crypto/sa2ul.h | 7 +-
drivers/crypto/sahara.c | 3 +-
drivers/crypto/stm32/stm32-hash.c | 3 +-
drivers/crypto/talitos.c | 13 +-
drivers/crypto/ux500/hash/hash_core.c | 3 +-
drivers/firmware/efi/embedded-firmware.c | 2 +-
.../chelsio/inline_crypto/ch_ipsec/chcr_ipsec.c | 3 +-
.../ethernet/chelsio/inline_crypto/chtls/chtls.h | 3 +-
drivers/nfc/s3fwrn5/firmware.c | 2 +-
drivers/tee/tee_core.c | 2 +-
fs/crypto/fname.c | 2 +-
fs/crypto/hkdf.c | 2 +-
fs/ubifs/auth.c | 1 -
fs/verity/fsverity_private.h | 2 +-
include/crypto/aead.h | 5 +
include/crypto/curve25519.h | 2 +
include/crypto/hash_info.h | 3 +-
include/crypto/internal/blake2s.h | 2 +
include/crypto/sha1.h | 46 +
include/crypto/sha1_base.h | 5 +-
include/crypto/{sha.h => sha2.h} | 41 +-
include/crypto/sha256_base.h | 5 +-
include/crypto/sha512_base.h | 5 +-
include/crypto/sm3_base.h | 3 +-
include/linux/ccp.h | 3 +-
include/linux/filter.h | 2 +-
include/linux/purgatory.h | 2 +-
include/uapi/linux/if_alg.h | 16 +
kernel/crash_core.c | 2 +-
kernel/kexec_core.c | 1 -
kernel/kexec_file.c | 2 +-
lib/crypto/blake2s-selftest.c | 2 +-
lib/crypto/blake2s.c | 2 -
lib/crypto/curve25519.c | 2 -
lib/crypto/sha256.c | 214 +--
lib/digsig.c | 2 +-
lib/mpi/ec.c | 3 -
lib/sha1.c | 2 +-
net/ipv6/seg6_hmac.c | 1 -
net/mptcp/crypto.c | 2 +-
net/mptcp/options.c | 2 +-
net/mptcp/subflow.c | 2 +-
security/integrity/integrity.h | 2 +-
security/keys/encrypted-keys/encrypted.c | 2 +-
security/keys/trusted-keys/trusted_tpm1.c | 2 +-
sound/soc/codecs/cros_ec_codec.c | 2 +-
264 files changed, 8427 insertions(+), 1992 deletions(-)
create mode 100644 Documentation/devicetree/bindings/crypto/intel,keembay-ocs-aes.yaml
delete mode 100644 arch/x86/crypto/aes_glue.c
delete mode 100644 drivers/char/hw_random/hisi-trng-v2.c
create mode 100644 drivers/crypto/hisilicon/trng/Makefile
create mode 100644 drivers/crypto/hisilicon/trng/trng.c
create mode 100644 drivers/crypto/keembay/Kconfig
create mode 100644 drivers/crypto/keembay/Makefile
create mode 100644 drivers/crypto/keembay/keembay-ocs-aes-core.c
create mode 100644 drivers/crypto/keembay/ocs-aes.c
create mode 100644 drivers/crypto/keembay/ocs-aes.h
create mode 100644 drivers/crypto/qat/qat_4xxx/Makefile
create mode 100644 drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c
create mode 100644 drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.h
create mode 100644 drivers/crypto/qat/qat_4xxx/adf_drv.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_hw_data.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_hw_data.h
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_hw_data.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_hw_data.h
create mode 100644 include/crypto/sha1.h
rename include/crypto/{sha.h => sha2.h} (77%)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.11
2020-12-14 5:55 ` [GIT PULL] Crypto Update for 5.11 Herbert Xu
@ 2020-12-14 20:56 ` pr-tracker-bot
2021-02-15 2:47 ` [GIT PULL] Crypto Update for 5.12 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2020-12-14 20:56 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 14 Dec 2020 16:55:16 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/9e4b0d55d84a66dbfede56890501dc96e696059c
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.11
2020-10-26 1:11 ` [GIT PULL] Crypto Fixes for 5.10 Herbert Xu
2020-10-26 17:52 ` pr-tracker-bot
@ 2020-12-27 11:32 ` Herbert Xu
2020-12-27 17:27 ` pr-tracker-bot
2021-01-08 3:54 ` Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2020-12-27 11:32 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a number of autobuild failures due to missing
Kconfig dependencies.
The following changes since commit 93cebeb1c21a65b92636aaa278a32fbc0415ec67:
crypto: qat - add capability detection logic in qat_4xxx (2020-12-11 21:54:16 +1100)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to c0e583ab2016de8dedfb73934d4c4e8ff5bd896c:
crypto: qat - add CRYPTO_AES to Kconfig dependencies (2020-12-23 18:45:23 +1100)
----------------------------------------------------------------
Daniele Alessandrelli (1):
crypto: keembay - Add dependency on HAS_IOMEM
Geert Uytterhoeven (1):
crypto: keembay - CRYPTO_DEV_KEEMBAY_OCS_AES_SM4 should depend on ARCH_KEEMBAY
Marco Chiappero (1):
crypto: qat - add CRYPTO_AES to Kconfig dependencies
drivers/crypto/keembay/Kconfig | 5 +++--
drivers/crypto/qat/Kconfig | 1 +
2 files changed, 4 insertions(+), 2 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.11
2020-12-27 11:32 ` [GIT PULL] Crypto Fixes for 5.11 Herbert Xu
@ 2020-12-27 17:27 ` pr-tracker-bot
2021-01-08 3:54 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2020-12-27 17:27 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Sun, 27 Dec 2020 22:32:21 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/33c148a4ae7dc3cd440f6c0d746ac7f0ff320682
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.11
2020-12-27 11:32 ` [GIT PULL] Crypto Fixes for 5.11 Herbert Xu
2020-12-27 17:27 ` pr-tracker-bot
@ 2021-01-08 3:54 ` Herbert Xu
2021-01-08 20:36 ` pr-tracker-bot
` (2 more replies)
1 sibling, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2021-01-08 3:54 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a functional bug in arm/chacha-neon as well as a
potential buffer overflow in ecdh.
The following changes since commit 5c8fe583cce542aa0b84adc939ce85293de36e5e:
Linux 5.11-rc1 (2020-12-27 15:30:22 -0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 0aa171e9b267ce7c52d3a3df7bc9c1fc0203dec5:
crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (2021-01-03 08:35:35 +1100)
----------------------------------------------------------------
Ard Biesheuvel (2):
crypto: arm/chacha-neon - add missing counter increment
crypto: ecdh - avoid buffer overflow in ecdh_set_secret()
arch/arm/crypto/chacha-glue.c | 1 +
crypto/ecdh.c | 3 ++-
2 files changed, 3 insertions(+), 1 deletion(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.11
2021-01-08 3:54 ` Herbert Xu
@ 2021-01-08 20:36 ` pr-tracker-bot
2021-01-18 5:13 ` Herbert Xu
2021-07-08 3:09 ` [GIT PULL] Crypto Fixes for 5.14 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-01-08 20:36 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 8 Jan 2021 14:54:50 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/ea1c87c156d94dd78b4f5267ec40c403b2da7e14
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.11
2021-01-08 3:54 ` Herbert Xu
2021-01-08 20:36 ` pr-tracker-bot
@ 2021-01-18 5:13 ` Herbert Xu
2021-01-18 21:16 ` pr-tracker-bot
2021-01-25 22:36 ` Herbert Xu
2021-07-08 3:09 ` [GIT PULL] Crypto Fixes for 5.14 Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-01-18 5:13 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a Kconfig dependency issue with omap-sham and a
divide by zero in xor on some platforms.
The following changes since commit 0aa171e9b267ce7c52d3a3df7bc9c1fc0203dec5:
crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (2021-01-03 08:35:35 +1100)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 382811940303f7cd01d0f3dcdf432dfd89c5a98e:
crypto: omap-sham - Fix link error without crypto-engine (2021-01-08 15:37:55 +1100)
----------------------------------------------------------------
Arnd Bergmann (1):
crypto: omap-sham - Fix link error without crypto-engine
Kirill Tkhai (1):
crypto: xor - Fix divide error in do_xor_speed()
crypto/xor.c | 2 ++
drivers/crypto/Kconfig | 1 +
2 files changed, 3 insertions(+)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.11
2021-01-18 5:13 ` Herbert Xu
@ 2021-01-18 21:16 ` pr-tracker-bot
2021-01-25 22:36 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-01-18 21:16 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 18 Jan 2021 16:13:13 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/fd3958eac387593d02e4d4287658ba04bcdb235a
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.11
2021-01-18 5:13 ` Herbert Xu
2021-01-18 21:16 ` pr-tracker-bot
@ 2021-01-25 22:36 ` Herbert Xu
2021-01-26 0:01 ` pr-tracker-bot
1 sibling, 1 reply; 90+ messages in thread
From: Herbert Xu @ 2021-01-25 22:36 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a regression in the cesa driver.
The following changes since commit 382811940303f7cd01d0f3dcdf432dfd89c5a98e:
crypto: omap-sham - Fix link error without crypto-engine (2021-01-08 15:37:55 +1100)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 4f6543f28bb05433d87b6de6c21e9c14c35ecf33:
crypto: marvel/cesa - Fix tdma descriptor on 64-bit (2021-01-22 14:57:31 +1100)
----------------------------------------------------------------
Herbert Xu (1):
crypto: marvel/cesa - Fix tdma descriptor on 64-bit
drivers/crypto/marvell/cesa/cesa.h | 4 ++--
1 file changed, 2 insertions(+), 2 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.11
2021-01-25 22:36 ` Herbert Xu
@ 2021-01-26 0:01 ` pr-tracker-bot
0 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-01-26 0:01 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Tue, 26 Jan 2021 09:36:19 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/13391c60da3308ed9980de0168f74cce6c62ac1d
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.12
2020-12-14 5:55 ` [GIT PULL] Crypto Update for 5.11 Herbert Xu
2020-12-14 20:56 ` pr-tracker-bot
@ 2021-02-15 2:47 ` Herbert Xu
2021-02-22 1:28 ` pr-tracker-bot
2021-04-26 12:32 ` [GIT PULL] Crypto Update for 5.13 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-02-15 2:47 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
API:
- Restrict crypto_cipher to internal API users only.
Algorithms:
- Add x86 aesni acceleration for cts.
- Improve x86 aesni acceleration for xts.
- Remove x86 acceleration of some uncommon algorithms.
- Remove RIPE-MD, Tiger and Salsa20.
- Remove tnepres.
- Add ARM acceleration for BLAKE2s and BLAKE2b.
Drivers:
- Add Keem Bay OCS HCU driver.
- Add Marvell OcteonTX2 CPT PF driver.
- Remove PicoXcell driver.
- Remove mediatek driver.
The following changes since commit 0aa171e9b267ce7c52d3a3df7bc9c1fc0203dec5:
crypto: ecdh - avoid buffer overflow in ecdh_set_secret() (2021-01-03 08:35:35 +1100)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 0de9dc80625b0ca1cb9730c5ed1c5a8cab538369:
hwrng: timeriomem - Use device-managed registration API (2021-02-10 17:56:01 +1100)
----------------------------------------------------------------
Adam Guerin (3):
crypto: qat - fix potential spectre issue
crypto: qat - change format string and cast ring size
crypto: qat - reduce size of mapped region
Ard Biesheuvel (60):
crypto: aesni - implement support for cts(cbc(aes))
crypto: tcrypt - avoid signed overflow in byte count
chcr_ktls: use AES library for single use cipher
crypto: remove cipher routines from public crypto API
crypto: arm64/aes-ce - really hide slower algos when faster ones are enabled
crypto: arm64/aes-ctr - improve tail handling
crypto: x86/aes-ni-xts - use direct calls to and 4-way stride
crypto: x86/aes-ni-xts - rewrite and drop indirections via glue helper
crypto: aesni - prevent misaligned buffers on the stack
crypto: aesni - drop unused asm prototypes
crypto: aesni - clean up mapping of associated data
crypto: aesni - refactor scatterlist processing
crypto: aesni - replace function pointers with static branches
crypto: x86/camellia - switch to XTS template
crypto: x86/cast6 - switch to XTS template
crypto: x86/serpent- switch to XTS template
crypto: x86/twofish - switch to XTS template
crypto: x86/glue-helper - drop XTS helper routines
crypto: x86/camellia - drop CTR mode implementation
crypto: x86/serpent - drop CTR mode implementation
crypto: x86/cast5 - drop CTR mode implementation
crypto: x86/cast6 - drop CTR mode implementation
crypto: x86/twofish - drop CTR mode implementation
crypto: x86/glue-helper - drop CTR helper routines
crypto: x86/des - drop CTR mode implementation
crypto: x86/blowfish - drop CTR mode implementation
crypto: x86 - add some helper macros for ECB and CBC modes
crypto: x86/camellia - drop dependency on glue helper
crypto: x86/serpent - drop dependency on glue helper
crypto: x86/cast5 - drop dependency on glue helper
crypto: x86/cast6 - drop dependency on glue helper
crypto: x86/twofish - drop dependency on glue helper
crypto: x86 - remove glue helper module
crypto: x86 - use local headers for x86 specific shared declarations
crypto - shash: reduce minimum alignment of shash_desc structure
crypto: arm64/sha - add missing module aliases
crypto: aesni - replace CTR function pointer with static call
crypto: aesni - release FPU during skcipher walk API calls
crypto: rmd128 - remove RIPE-MD 128 hash algorithm
crypto: rmd256 - remove RIPE-MD 256 hash algorithm
crypto: rmd320 - remove RIPE-MD 320 hash algorithm
crypto: tgr192 - remove Tiger 128/160/192 hash algorithms
crypto: salsa20 - remove Salsa20 stream cipher algorithm
arm64: assembler: add cond_yield macro
crypto: michael_mic - fix broken misalignment handling
crypto: serpent - get rid of obsolete tnepres variant
crypto: serpent - use unaligned accessors instead of alignmask
crypto: blowfish - use unaligned accessors instead of alignmask
crypto: camellia - use unaligned accessors instead of alignmask
crypto: cast5 - use unaligned accessors instead of alignmask
crypto: cast6 - use unaligned accessors instead of alignmask
crypto: fcrypt - drop unneeded alignmask
crypto: twofish - use unaligned accessors instead of alignmask
crypto: arm64/sha1-ce - simplify NEON yield
crypto: arm64/sha2-ce - simplify NEON yield
crypto: arm64/sha3-ce - simplify NEON yield
crypto: arm64/sha512-ce - simplify NEON yield
crypto: arm64/aes-neonbs - remove NEON yield calls
crypto: arm64/aes-ce-mac - simplify NEON yield
crypto: arm64/crc-t10dif - move NEON yield to C code
Arnd Bergmann (1):
crypto: octeontx2 - fix -Wpointer-bool-conversion warning
Bhaskar Chowdhury (2):
crypto: marvell/cesa - Fix a spelling s/fautly/faultly/ in comment
crypto: xor - Fix typo of optimization
Christophe JAILLET (1):
hwrng: ingenic - Fix a resource leak in an error handling path
Christophe Leroy (2):
crypto: talitos - Work around SEC6 ERRATA (AES-CTR mode data size error)
crypto: talitos - Fix ctr(aes) on SEC1
Corentin Labbe (8):
crypto: sun4i-ss - linearize buffers content must be kept
crypto: sun4i-ss - checking sg length is not sufficient
crypto: sun4i-ss - IV register does not work on A10 and A13
crypto: sun4i-ss - handle BigEndian for cipher
crypto: sun4i-ss - initialize need_fallback
crypto: sun4i-ss - fix kmap usage
crypto: sun4i-ss - enabled stats via debugfs
crypto: sun4i-ss - add SPDX header and remove blank lines
Dan Carpenter (2):
crypto: keembay-ocs-hcu - Fix a WARN() message
crypto: octeontx2 - fix signedness bug in cptvf_register_interrupts()
Daniele Alessandrelli (6):
crypto: keembay-ocs-hcu - Add HMAC support
crypto: keembay-ocs-hcu - Add optional support for sha224
MAINTAINERS: Add maintainers for Keem Bay OCS HCU driver
crypto: keembay-ocs-hcu - Add dependency on HAS_IOMEM and ARCH_KEEMBAY
crypto: ecdh_helper - Ensure 'len >= secret.len' in decode_key()
crypto: keembay-ocs-aes - Fix 'q' assignment during CCM B0 generation
Declan Murphy (2):
dt-bindings: crypto: Add Keem Bay OCS HCU bindings
crypto: keembay - Add Keem Bay OCS HCU driver
Eric Biggers (14):
crypto: blake2s - define shash_alg structs using macros
crypto: x86/blake2s - define shash_alg structs using macros
crypto: blake2s - remove unneeded includes
crypto: blake2s - move update and final logic to internal/blake2s.h
crypto: blake2s - share the "shash" API boilerplate code
crypto: blake2s - optimize blake2s initialization
crypto: blake2s - add comment for blake2s_state fields
crypto: blake2s - adjust include guard naming
crypto: blake2s - include <linux/bug.h> instead of <asm/bug.h>
crypto: arm/blake2s - add ARM scalar optimized BLAKE2s
wireguard: Kconfig: select CRYPTO_BLAKE2S_ARM
crypto: blake2b - sync with blake2s implementation
crypto: blake2b - update file comment
crypto: arm/blake2b - add NEON-accelerated BLAKE2b
Fabio Estevam (1):
crypto: sahara - Remove unused .id_table support
Florian Fainelli (1):
crypto: crypto4xx - Avoid linking failure with HW_RANDOM=m
Geert Uytterhoeven (1):
crypto: marvell - CRYPTO_DEV_OCTEONTX2_CPT should depend on ARCH_THUNDER2
Herbert Xu (6):
crypto: vmx - Move extern declarations into header file
crypto: stm32 - Fix last sparse warning in stm32_cryp_check_ctr_counter
crypto: bcm - Fix sparse warnings
crypto: marvell/cesa - Fix use of sg_pcopy on iomem pointer
crypto: octeontx2 - Add dependency on NET_VENDOR_MARVELL
Merge git://git.kernel.org/.../arm64/linux for-next/crypto
Hui Tang (6):
crypto: hisilicon/hpre - delete ECC 1bit error reported threshold
crypto: hisilicon/hpre - add two RAS correctable errors processing
crypto: hisilicon/hpre - add ecc algorithm inqury for uacce device
crypto: hisilicon/hpre - adapt the number of clusters
crypto: hisilicon/hpre - tiny fix
crypto: hisilicon/hpre - enable Elliptic curve cryptography
Jan Henrik Weinstock (1):
hwrng: timeriomem - Fix cooldown period calculation
Jason A. Donenfeld (1):
crypto: lib/chacha20poly1305 - define empty module exit function
Jiapeng Chong (1):
crypto: caam - Replace DEFINE_SIMPLE_ATTRIBUTE with DEFINE_DEBUGFS_ATTRIBUTE
Jiri Olsa (1):
crypto: bcm - Rename struct device_private to bcm_device_private
Kai Ye (4):
crypto: hisilicon/qm - SVA bugfixed on Kunpeng920
crypto: hisilicon - add ZIP device using mode parameter
crypto: hisilicon/hpre - register HPRE device to uacce
crypto: hisilicon/sec - register SEC device to uacce
Krzysztof Kozlowski (1):
MAINTAINERS: crypto: s5p-sss: drop Kamil Konieczny
Marco Chiappero (1):
crypto: qat - replace CRYPTO_AES with CRYPTO_LIB_AES in Kconfig
Matthias Brugger (2):
hwrng: iproc-rng200 - Fix disable of the block.
hwrng: iproc-rng200 - Move enable/disable in separate function
Ovidiu Panait (1):
crypto: keembay - use 64-bit arithmetic for computing bit_len
Rob Herring (1):
crypto: picoxcell - Remove PicoXcell driver
Sihang Chen (1):
crypto: hisilicon/qm - update irqflag
Srujana Challa (9):
crypto: marvell - add Marvell OcteonTX2 CPT PF driver
crypto: octeontx2 - add mailbox communication with AF
crypto: octeontx2 - enable SR-IOV and mailbox communication with VF
crypto: octeontx2 - load microcode and create engine groups
crypto: octeontx2 - add LF framework
crypto: octeontx2 - add support to get engine capabilities
crypto: octeontx2 - add virtual function driver support
crypto: octeontx2 - add support to process the crypto request
crypto: octeontx2 - register with linux crypto framework
Tian Tao (4):
crypto: ccree - remove unused including <linux/version.h>
crypto: inside-secure - fix platform_get_irq.cocci warnings
hwrng: optee - Use device-managed registration API
hwrng: timeriomem - Use device-managed registration API
Vic Wu (1):
crypto: mediatek - remove obsolete driver
Weili Qian (7):
crypto: hisilicon/qm - fix use of 'dma_map_single'
crypto: hisilicon - PASID fixed on Kunpeng 930
crypto: hisilicon/qm - removing driver after reset
crypto: hisilicon/qm - fix request missing error
crypto: hisilicon/qm - fix the value of 'QM_SQC_VFT_BASE_MASK_V2'
crypto: hisilicon/qm - do not reset hardware when CE happens
crypto: hisilicon/qm - fix printing format issue
Wojciech Ziemba (1):
crypto: qat - configure arbiter mapping based on engines enabled
Xu Wang (1):
crypto: cpt - remove casting dma_alloc_coherent
Yang Li (1):
crypto: powerpc/sha256 - remove unneeded semicolon
dingsenjie (1):
crypto: ccree - fix spelling typo of allocated
.mailmap | 1 -
.../admin-guide/device-mapper/dm-integrity.rst | 4 +-
Documentation/crypto/api-skcipher.rst | 4 +-
.../bindings/crypto/intel,keembay-ocs-hcu.yaml | 46 +
.../bindings/crypto/samsung-slimsss.yaml | 1 -
.../devicetree/bindings/crypto/samsung-sss.yaml | 1 -
MAINTAINERS | 12 +-
arch/arm/crypto/Kconfig | 19 +
arch/arm/crypto/Makefile | 4 +
arch/arm/crypto/aes-neonbs-glue.c | 3 +
arch/arm/crypto/blake2b-neon-core.S | 347 ++++
arch/arm/crypto/blake2b-neon-glue.c | 105 ++
arch/arm/crypto/blake2s-core.S | 285 +++
arch/arm/crypto/blake2s-glue.c | 78 +
arch/arm64/crypto/aes-glue.c | 71 +-
arch/arm64/crypto/aes-modes.S | 217 ++-
arch/arm64/crypto/aes-neonbs-core.S | 8 +-
arch/arm64/crypto/crct10dif-ce-core.S | 43 +-
arch/arm64/crypto/crct10dif-ce-glue.c | 30 +-
arch/arm64/crypto/sha1-ce-core.S | 47 +-
arch/arm64/crypto/sha1-ce-glue.c | 23 +-
arch/arm64/crypto/sha2-ce-core.S | 38 +-
arch/arm64/crypto/sha2-ce-glue.c | 24 +-
arch/arm64/crypto/sha3-ce-core.S | 81 +-
arch/arm64/crypto/sha3-ce-glue.c | 18 +-
arch/arm64/crypto/sha512-ce-core.S | 29 +-
arch/arm64/crypto/sha512-ce-glue.c | 55 +-
arch/arm64/include/asm/assembler.h | 16 +
arch/powerpc/crypto/sha256-spe-glue.c | 2 +-
arch/s390/crypto/aes_s390.c | 2 +
arch/x86/crypto/Makefile | 2 -
arch/x86/crypto/aesni-intel_asm.S | 482 +++++-
arch/x86/crypto/aesni-intel_glue.c | 753 ++++----
arch/x86/crypto/blake2s-glue.c | 150 +-
arch/x86/crypto/blowfish_glue.c | 107 --
arch/x86/crypto/camellia-aesni-avx-asm_64.S | 298 ----
arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 351 ----
arch/x86/{include/asm => }/crypto/camellia.h | 24 -
arch/x86/crypto/camellia_aesni_avx2_glue.c | 198 +--
arch/x86/crypto/camellia_aesni_avx_glue.c | 216 +--
arch/x86/crypto/camellia_glue.c | 145 +-
arch/x86/crypto/cast5_avx_glue.c | 287 +---
arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 84 -
arch/x86/crypto/cast6_avx_glue.c | 207 +--
arch/x86/crypto/des3_ede_glue.c | 104 --
arch/x86/crypto/ecb_cbc_helpers.h | 76 +
arch/x86/crypto/glue_helper-asm-avx.S | 104 --
arch/x86/crypto/glue_helper-asm-avx2.S | 136 --
arch/x86/crypto/glue_helper.c | 381 -----
arch/x86/crypto/serpent-avx-x86_64-asm_64.S | 68 -
arch/x86/crypto/serpent-avx.h | 21 +
arch/x86/crypto/serpent-avx2-asm_64.S | 87 -
arch/x86/{include/asm => }/crypto/serpent-sse2.h | 0
arch/x86/crypto/serpent_avx2_glue.c | 185 +-
arch/x86/crypto/serpent_avx_glue.c | 215 +--
arch/x86/crypto/serpent_sse2_glue.c | 150 +-
arch/x86/crypto/twofish-avx-x86_64-asm_64.S | 80 -
arch/x86/{include/asm => }/crypto/twofish.h | 4 -
arch/x86/crypto/twofish_avx_glue.c | 211 +--
arch/x86/crypto/twofish_glue_3way.c | 160 +-
arch/x86/include/asm/crypto/glue_helper.h | 118 --
arch/x86/include/asm/crypto/serpent-avx.h | 42 -
crypto/Kconfig | 96 +-
crypto/Makefile | 4 -
crypto/adiantum.c | 2 +
crypto/ansi_cprng.c | 2 +
crypto/blake2b_generic.c | 249 +--
crypto/blake2s_generic.c | 158 +-
crypto/blowfish_generic.c | 23 +-
crypto/camellia_generic.c | 45 +-
crypto/cast5_generic.c | 23 +-
crypto/cast6_generic.c | 39 +-
crypto/cbc.c | 1 +
crypto/ccm.c | 2 +
crypto/cfb.c | 2 +
crypto/cipher.c | 7 +-
crypto/cmac.c | 2 +
crypto/ctr.c | 2 +
crypto/drbg.c | 2 +
crypto/ecb.c | 1 +
crypto/ecdh_helper.c | 3 +
crypto/essiv.c | 2 +
crypto/fcrypt.c | 1 -
crypto/keywrap.c | 2 +
crypto/michael_mic.c | 31 +-
crypto/ofb.c | 2 +
crypto/pcbc.c | 2 +
crypto/ripemd.h | 14 -
crypto/rmd128.c | 323 ----
crypto/rmd256.c | 342 ----
crypto/rmd320.c | 391 -----
crypto/salsa20_generic.c | 212 ---
crypto/serpent_generic.c | 126 +-
crypto/skcipher.c | 8 +-
crypto/tcrypt.c | 113 +-
crypto/testmgr.c | 57 +-
crypto/testmgr.h | 1632 ------------------
crypto/tgr192.c | 682 --------
crypto/twofish_generic.c | 11 +-
crypto/vmac.c | 2 +
crypto/xcbc.c | 2 +
crypto/xor.c | 2 +-
crypto/xts.c | 2 +
drivers/char/hw_random/ingenic-trng.c | 6 +-
drivers/char/hw_random/iproc-rng200.c | 38 +-
drivers/char/hw_random/optee-rng.c | 3 +-
drivers/char/hw_random/timeriomem-rng.c | 5 +-
drivers/crypto/Kconfig | 35 +-
drivers/crypto/Makefile | 2 -
drivers/crypto/allwinner/Kconfig | 9 +
.../crypto/allwinner/sun4i-ss/sun4i-ss-cipher.c | 196 ++-
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-core.c | 52 +
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-hash.c | 6 +
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-prng.c | 6 +
drivers/crypto/allwinner/sun4i-ss/sun4i-ss.h | 8 +
drivers/crypto/bcm/cipher.c | 6 +-
drivers/crypto/bcm/cipher.h | 4 +-
drivers/crypto/bcm/spu.c | 20 +-
drivers/crypto/bcm/spu2.c | 6 +-
drivers/crypto/bcm/spu2.h | 8 +-
drivers/crypto/bcm/spum.h | 22 +-
drivers/crypto/bcm/util.c | 4 +-
drivers/crypto/bcm/util.h | 26 +-
drivers/crypto/caam/debugfs.c | 4 +-
drivers/crypto/cavium/cpt/cptvf_main.c | 8 +-
drivers/crypto/ccree/cc_cipher.c | 2 +-
drivers/crypto/ccree/cc_driver.h | 1 -
drivers/crypto/geode-aes.c | 2 +
drivers/crypto/hisilicon/hpre/hpre.h | 8 +-
drivers/crypto/hisilicon/hpre/hpre_main.c | 169 +-
drivers/crypto/hisilicon/qm.c | 193 ++-
drivers/crypto/hisilicon/qm.h | 33 +-
drivers/crypto/hisilicon/sec2/sec_main.c | 42 +-
drivers/crypto/hisilicon/zip/zip_main.c | 23 +-
drivers/crypto/inside-secure/safexcel.c | 6 +-
drivers/crypto/inside-secure/safexcel_hash.c | 1 +
drivers/crypto/keembay/Kconfig | 31 +
drivers/crypto/keembay/Makefile | 3 +
drivers/crypto/keembay/keembay-ocs-hcu-core.c | 1264 ++++++++++++++
drivers/crypto/keembay/ocs-aes.c | 10 +-
drivers/crypto/keembay/ocs-hcu.c | 840 +++++++++
drivers/crypto/keembay/ocs-hcu.h | 106 ++
drivers/crypto/marvell/Kconfig | 15 +
drivers/crypto/marvell/Makefile | 1 +
drivers/crypto/marvell/cesa/cesa.c | 10 +-
drivers/crypto/marvell/cesa/cesa.h | 31 +-
drivers/crypto/marvell/cesa/cipher.c | 34 +-
drivers/crypto/marvell/cesa/hash.c | 59 +-
drivers/crypto/marvell/cesa/tdma.c | 52 +-
drivers/crypto/marvell/octeontx2/Makefile | 10 +
drivers/crypto/marvell/octeontx2/otx2_cpt_common.h | 137 ++
.../crypto/marvell/octeontx2/otx2_cpt_hw_types.h | 464 +++++
.../marvell/octeontx2/otx2_cpt_mbox_common.c | 202 +++
drivers/crypto/marvell/octeontx2/otx2_cpt_reqmgr.h | 197 +++
drivers/crypto/marvell/octeontx2/otx2_cptlf.c | 428 +++++
drivers/crypto/marvell/octeontx2/otx2_cptlf.h | 353 ++++
drivers/crypto/marvell/octeontx2/otx2_cptpf.h | 61 +
drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c | 713 ++++++++
drivers/crypto/marvell/octeontx2/otx2_cptpf_mbox.c | 356 ++++
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 1415 +++++++++++++++
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.h | 162 ++
drivers/crypto/marvell/octeontx2/otx2_cptvf.h | 29 +
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c | 1758 +++++++++++++++++++
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.h | 178 ++
drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c | 410 +++++
drivers/crypto/marvell/octeontx2/otx2_cptvf_mbox.c | 167 ++
.../crypto/marvell/octeontx2/otx2_cptvf_reqmgr.c | 541 ++++++
drivers/crypto/mediatek/Makefile | 3 -
drivers/crypto/mediatek/mtk-aes.c | 1271 --------------
drivers/crypto/mediatek/mtk-platform.c | 586 -------
drivers/crypto/mediatek/mtk-platform.h | 231 ---
drivers/crypto/mediatek/mtk-regs.h | 190 --
drivers/crypto/mediatek/mtk-sha.c | 1353 ---------------
drivers/crypto/picoxcell_crypto.c | 1807 --------------------
drivers/crypto/picoxcell_crypto_regs.h | 115 --
drivers/crypto/qat/Kconfig | 2 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 14 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 17 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 27 +-
drivers/crypto/qat/qat_common/adf_accel_devices.h | 3 +-
drivers/crypto/qat/qat_common/adf_ctl_drv.c | 1 +
drivers/crypto/qat/qat_common/adf_hw_arbiter.c | 8 +-
drivers/crypto/qat/qat_common/adf_transport.c | 2 +
.../crypto/qat/qat_common/adf_transport_debug.c | 4 +-
drivers/crypto/qat/qat_common/qat_algs.c | 1 +
drivers/crypto/qat/qat_common/qat_asym_algs.c | 12 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 28 +-
drivers/crypto/sahara.c | 7 -
drivers/crypto/stm32/stm32-cryp.c | 2 +-
drivers/crypto/talitos.c | 50 +-
drivers/crypto/talitos.h | 1 +
drivers/crypto/vmx/aes.c | 1 +
drivers/crypto/vmx/aesp8-ppc.h | 6 +
drivers/crypto/vmx/vmx.c | 7 +-
drivers/net/Kconfig | 1 +
drivers/net/ethernet/chelsio/inline_crypto/Kconfig | 1 +
.../chelsio/inline_crypto/ch_ktls/chcr_ktls.c | 19 +-
include/crypto/algapi.h | 39 -
include/crypto/blake2b.h | 67 +
include/crypto/blake2s.h | 63 +-
include/crypto/hash.h | 8 +-
include/crypto/internal/blake2b.h | 115 ++
include/crypto/internal/blake2s.h | 109 +-
include/crypto/internal/cipher.h | 218 +++
include/crypto/internal/skcipher.h | 2 +-
include/linux/crypto.h | 172 +-
lib/crypto/blake2s.c | 48 +-
lib/crypto/chacha20poly1305.c | 5 +
208 files changed, 13977 insertions(+), 15312 deletions(-)
create mode 100644 Documentation/devicetree/bindings/crypto/intel,keembay-ocs-hcu.yaml
create mode 100644 arch/arm/crypto/blake2b-neon-core.S
create mode 100644 arch/arm/crypto/blake2b-neon-glue.c
create mode 100644 arch/arm/crypto/blake2s-core.S
create mode 100644 arch/arm/crypto/blake2s-glue.c
rename arch/x86/{include/asm => }/crypto/camellia.h (69%)
create mode 100644 arch/x86/crypto/ecb_cbc_helpers.h
delete mode 100644 arch/x86/crypto/glue_helper.c
create mode 100644 arch/x86/crypto/serpent-avx.h
rename arch/x86/{include/asm => }/crypto/serpent-sse2.h (100%)
rename arch/x86/{include/asm => }/crypto/twofish.h (80%)
delete mode 100644 arch/x86/include/asm/crypto/glue_helper.h
delete mode 100644 arch/x86/include/asm/crypto/serpent-avx.h
delete mode 100644 crypto/rmd128.c
delete mode 100644 crypto/rmd256.c
delete mode 100644 crypto/rmd320.c
delete mode 100644 crypto/salsa20_generic.c
delete mode 100644 crypto/tgr192.c
create mode 100644 drivers/crypto/keembay/keembay-ocs-hcu-core.c
create mode 100644 drivers/crypto/keembay/ocs-hcu.c
create mode 100644 drivers/crypto/keembay/ocs-hcu.h
create mode 100644 drivers/crypto/marvell/octeontx2/Makefile
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cpt_common.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cpt_hw_types.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cpt_mbox_common.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cpt_reqmgr.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptlf.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptlf.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptpf.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptpf_mbox.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptpf_ucode.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptpf_ucode.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptvf.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.h
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptvf_mbox.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cptvf_reqmgr.c
delete mode 100644 drivers/crypto/mediatek/Makefile
delete mode 100644 drivers/crypto/mediatek/mtk-aes.c
delete mode 100644 drivers/crypto/mediatek/mtk-platform.c
delete mode 100644 drivers/crypto/mediatek/mtk-platform.h
delete mode 100644 drivers/crypto/mediatek/mtk-regs.h
delete mode 100644 drivers/crypto/mediatek/mtk-sha.c
delete mode 100644 drivers/crypto/picoxcell_crypto.c
delete mode 100644 drivers/crypto/picoxcell_crypto_regs.h
create mode 100644 include/crypto/blake2b.h
create mode 100644 include/crypto/internal/blake2b.h
create mode 100644 include/crypto/internal/cipher.h
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.12
2021-02-15 2:47 ` [GIT PULL] Crypto Update for 5.12 Herbert Xu
@ 2021-02-22 1:28 ` pr-tracker-bot
2021-04-26 12:32 ` [GIT PULL] Crypto Update for 5.13 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-02-22 1:28 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 15 Feb 2021 13:47:21 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/31caf8b2a847214be856f843e251fc2ed2cd1075
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.13
2021-02-15 2:47 ` [GIT PULL] Crypto Update for 5.12 Herbert Xu
2021-02-22 1:28 ` pr-tracker-bot
@ 2021-04-26 12:32 ` Herbert Xu
2021-04-26 15:59 ` pr-tracker-bot
2021-06-28 11:00 ` [GIT PULL] Crypto Update for 5.14 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-04-26 12:32 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
API:
- crypto_destroy_tfm now ignores errors as well as NULL pointers.
Algorithms:
- Add explicit curve IDs in ECDH algorithm names.
- Add NIST P384 curve parameters.
- Add ECDSA.
Drivers:
- Add support for Green Sardine in ccp.
- Add ecdh/curve25519 to hisilicon/hpre.
- Add support for AM64 in sa2ul.
The following changes since commit a38fd8748464831584a19438cbb3082b5a2dab15:
Linux 5.12-rc2 (2021-03-05 17:33:41 -0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to e3a606f2c544b231f6079c8c5fea451e772e1139:
fsverity: relax build time dependency on CRYPTO_SHA256 (2021-04-22 17:31:32 +1000)
----------------------------------------------------------------
Aditya Srivastava (4):
crypto: vmx - fix incorrect kernel-doc comment syntax in files
crypto: amcc - fix incorrect kernel-doc comment syntax in files
crypto: ux500 - fix incorrect kernel-doc comment syntax
crypto: nx - fix incorrect kernel-doc comment syntax in files
Ard Biesheuvel (6):
crypto: api - check for ERR pointers in crypto_destroy_tfm()
crypto: arm/aes-scalar - switch to common rev_l/mov_l macros
crypto: arm/chacha-scalar - switch to common rev_l macro
crypto: arm64/aes-ce - deal with oversight in new CTR carry code
fscrypt: relax Kconfig dependencies for crypto API algorithms
fsverity: relax build time dependency on CRYPTO_SHA256
Arnd Bergmann (1):
crypto: poly1305 - fix poly1305_core_setkey() declaration
Ayush Sawal (1):
crypto: chelsio - Read rxchannel-id from firmware
Bhaskar Chowdhury (2):
crypto: qat - fix spelling mistake: "messge" -> "message"
crypto: inside-secure - Minor typo fix in the file safexcel.c
Christophe JAILLET (1):
crypto: crc32-generic - Use SPDX-License-Identifier
Colin Ian King (3):
crypto: sun8i-ss - Fix memory leak of object d when dma_iv fails to map
crypto: sun8i-ss - Fix memory leak of pad
crypto: sa2ul - Fix memory leak of rxd
Corentin Labbe (2):
crypto: sun8i-ss - fix result memory leak on error path
crypto: allwinner - add missing CRYPTO_ prefix
Devaraj Rangasamy (1):
ccp: ccp - add support for Green Sardine
Eric Biggers (5):
crypto: arm/blake2b - drop unnecessary return statement
crypto: arm/blake2s - fix for big endian
crypto: rng - fix crypto_rng_reset() refcounting when !CRYPTO_STATS
random: initialize ChaCha20 constants with correct endianness
random: remove dead code left over from blocking pool
Giovanni Cabiddu (1):
crypto: qat - fix error path in adf_isr_resource_alloc()
Guobin Huang (2):
crypto: geode - use DEFINE_SPINLOCK() for spinlock
crypto: ixp4xx - use DEFINE_SPINLOCK() for spinlock
Hao Fang (1):
crypto: hisilicon - use the correct HiSilicon copyright
Herbert Xu (3):
crypto: serpent - Fix sparse byte order warnings
crypto: aegis128 - Move simd prototypes into aegis.h
Merge branch 'ecc'
Hui Tang (14):
crypto: qat - fix unmap invalid dma address
crypto: qat - fix use of 'dma_map_single'
crypto: hisilicon/hpre - delete wrap of 'CONFIG_CRYPTO_DH'
crypto: hisilicon/hpre - optimise 'hpre_algs_register' error path
crypto: hisilicon - fix the check on dma address
crypto: hisilicon/hpre - fix "hpre_ctx_init" resource leak
crypto: hisilicon/hpre - fix Kconfig
crypto: hisilicon/hpre - fix PASID setting on kunpeng 920
crypto: hisilicon/hpre - fix a typo and delete redundant blank line
crypto: hisilicon/hpre - delete redundant '\n'
crypto: hisilicon/hpre - delete the rudundant space after return
crypto: hisilicon/hpre - use the correct variable type
crypto: hisilicon/hpre - add debug log
crypto: hisilicon/hpre - delete redundant log and return in advance
Jia-Ju Bai (1):
crypto: sun8i-ce - fix error return code in sun8i_ce_prng_generate()
Jiapeng Chong (2):
crypto: ccp - A value assigned to a variable is never used
crypto: chelsio - remove unused function
Kai Ye (11):
crypto: testmgr - delete some redundant code
crypto: rockchip - delete unneeded variable initialization
crypto: hisilicon/sec - fixup checking the 3DES weak key
crypto: hisilicon/qm - delete redundant code
crypto: atmel - use the correct print format
crypto: hisilicon/sec - use the correct print format
crypto: hisilicon/sgl - add a comment for block size initialization
crypto: hisilicon/sgl - delete unneeded variable initialization
crypto: hisilicon/sgl - add some dfx logs
crypto: hisilicon/sgl - fix the soft sg map to hardware sg
crypto: hisilicon/sgl - fix the sg buf unmap
Krzysztof Kozlowski (4):
crypto: s5p-sss - initialize APB clock after the AXI bus clock for SlimSSS
crypto: s5p-sss - simplify getting of_device_id match data
crypto: s5p-sss - remove unneeded local variable initialization
crypto: s5p-sss - consistently use local 'dev' variable in probe()
Lee Jones (10):
crypto: hisilicon/sec - Supply missing description for 'sec_queue_empty()'s 'queue' param
crypto: bcm - Fix a whole host of kernel-doc misdemeanours
crypto: chelsio - Fix some kernel-doc issues
crypto: ux500/hash - Fix worthy kernel-doc headers and remove others
crypto: keembay - Fix incorrectly named functions/structs
crypto: atmel-ecc - Struct headers need to start with keyword 'struct'
crypto: caam - Provide the name of the function and provide missing descriptions
crypto: vmx - Source headers are not good kernel-doc candidates
crypto: nx - Repair some kernel-doc problems
crypto: nitrox - Demote non-compliant kernel-doc headers
Longfang Liu (5):
crypto: hisilicon/sec - fixes a printing error
crypto: hisilicon/sec - fixes some coding style
crypto: hisilicon/sec - fixes some driver coding style
crypto: hisilicon/sec - Fixes AES algorithm mode parameter problem
crypto: hisilicon/sec - Fix a module parameter error
Lv Yunlong (1):
crypto: qat - Fix a double free in adf_create_ring
Meng Yu (10):
crypto: hisilicon/hpre - add version adapt to new algorithms
crypto: hisilicon/hpre - add algorithm type
crypto: ecdh - move curve_id of ECDH from the key to algorithm name
crypto: ecc - expose ecc curves
crypto: hisilicon/hpre - add 'ECDH' algorithm
crypto: ecc - add curve25519 params and expose them
crypto: hisilicon/hpre - add 'CURVE25519' algorithm
crypto: ecc - Correct an error in the comments
crypto: hisilicon/hpre - Add processing of src_data in 'CURVE25519'
crypto: ecc - delete a useless function declaration
Milan Djurovic (3):
crypto: jitterentropy - Put constants on the right side of the expression
crypto: keywrap - Remove else after break statement
crypto: fcrypt - Remove 'do while(0)' loop for single statement macro
Nathan Chancellor (1):
crypto: arm/curve25519 - Move '.fpu' after '.arch'
Peter Ujfalusi (3):
dt-bindings: crypto: ti,sa2ul: Add new compatible for AM64
crypto: sa2ul - Support for per channel coherency
crypto: sa2ul - Add support for AM64
Philipp Zabel (1):
crypto: sun4i-ss - simplify optional reset handling
Randy Dunlap (2):
crypto: doc - fix kernel-doc notation in chacha.c and af_alg.c
crypto: camellia - drop duplicate "depends on CRYPTO"
Rijo Thomas (2):
crypto: ccp - reduce tee command status polling interval from 5ms to 1ms
crypto: ccp - fix command queuing to TEE ring buffer
Ruiqi Gong (1):
crypto: hisilicon/hpre - fix a typo in hpre_crypto.c
Saulo Alessandre (4):
crypto: ecc - Add NIST P384 curve parameters
crypto: ecc - Add math to support fast NIST P384
crypto: ecdsa - Register NIST P384 and extend test suite
x509: Add OID for NIST P384 and extend parser for it
Shixin Liu (7):
crypto: sun4i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
crypto: sun8i-ss - Fix PM reference leak when pm_runtime_get_sync() fails
crypto: sun8i-ce - Fix PM reference leak in sun8i_ce_probe()
crypto: stm32/hash - Fix PM reference leak on stm32-hash.c
crypto: stm32/cryp - Fix PM reference leak on stm32-cryp.c
crypto: sa2ul - Fix PM reference leak in sa_ul_probe()
crypto: omap-aes - Fix PM reference leak on omap-aes.c
Srujana Challa (1):
crypto: octeontx2 - add support for OcteonTX2 98xx CPT block.
Stefan Berger (5):
oid_registry: Add OIDs for ECDSA with SHA224/256/384/512
crypto: ecdsa - Add support for ECDSA signature verification
x509: Detect sm2 keys by their parameters OID
x509: Add support for parsing x509 certs with ECDSA keys
ima: Support EC keys for signature verification
Tang Bin (1):
crypto: amlogic - Fix unnecessary check in meson_crypto_probe()
Tang Yizhou (1):
crypto: ccp - Use DEFINE_SPINLOCK() for spinlock
Thara Gopinath (11):
crypto: qce - Restore/save ahash state with custom struct in export/import
crypto: qce - Hold back a block of data to be transferred as part of final
crypto: qce - Return unsupported if key1 and key 2 are same for AES XTS algorithm
crypto: qce - Return unsupported if any three keys are same for DES3 algorithms
crypto: qce - Return error for zero length messages
crypto: qce - Return error for non-blocksize data(ECB/CBC algorithms)
crypto: qce - Set ivsize to 0 for ecb(aes)
crypto: qce - Improve the conditions for requesting AES fallback cipher
crypto: qce - Set data unit size to message length for AES XTS transformation
crypto: qce - Remover src_tbl from qce_cipher_reqctx
crypto: qce - Remove totallen and offset in qce_start
Tian Tao (13):
hwrng: ba431 - Use device-managed registration
hwrng: xiphera-trng - use devm_platform_ioremap_resource() to simplify
hwrng: bcm2835 - remove redundant null check
hwrng: omap - Fix included header from 'asm'
hwrng: cctrng - Use device-managed registration API
hwrng: pic32 - Use device-managed registration API
crypto: cavium - remove unused including <linux/version.h>
hwrng: cctrng - use devm_platform_ioremap_resource() to simplify
hwrng: ba431 - use devm_platform_ioremap_resource() to simplify
hwrng: intel - Fix included header from 'asm
hwrng: omap - Use of_device_get_match_data() helper
crypto: cavium/zip - remove unused including <linux/version.h>
crypto: ccp - Make ccp_dev_suspend and ccp_dev_resume void functions
Tom Lendacky (1):
crypto: ccp - Don't initialize SEV support without the SEV feature
Tong Zhang (2):
crypto: qat - don't release uninitialized resources
crypto: qat - ADF_STATUS_PF_RUNNING should be set after adf_dev_init
Vinay Kumar Yadav (1):
crypto: chelsio/chcr - Remove useless MODULE_VERSION
Wan Jiabing (1):
crypto: ux500/cryp - Remove duplicate argument
Wang Qing (1):
hwrng: cctrng - delete redundant printing of return value
Wei Yongjun (2):
crypto: keembay-ocs-hcu - Fix error return code in kmb_ocs_hcu_probe()
crypto: keembay-ocs-aes - Fix error return code in kmb_ocs_aes_probe()
Weili Qian (10):
crypto: hisilicon/qm - set the total number of queues
crypto: hisilicon/qm - move 'CURRENT_QM' code to qm.c
crypto: hisilicon/qm - set the number of queues for function
crypto: hisilicon/qm - add queue isolation support for Kunpeng930
crypto: hisilicon/qm - add stop queue by hardware
crypto: hisilicon/trng - add version to adapt new algorithm
crypto: hisilicon - dynamic configuration 'err_info'
crypto: hisilicon - support new error types for ZIP
crypto: hisilicon - add new error type for SEC
crypto: hisilicon - enable new error types for QM
Wojciech Ziemba (1):
crypto: qat - enable detection of accelerators hang
Xiang Chen (4):
crypto: amlogic - Fix the parameter of dma_unmap_sg()
crypto: cavium - Fix the parameter of dma_unmap_sg()
crypto: ux500 - Fix the parameter of dma_unmap_sg()
crypto: allwinner - Fix the parameter of dma_unmap_sg()
Yang Li (2):
crypto: powepc/sha1 - remove unneeded semicolon
crypto: nx - add missing call to of_node_put()
Yang Shen (4):
crypto: hisilicon/zip - adjust functions location
crypto: hisilicon/zip - add comments for 'hisi_zip_sqe'
crypto: hisilicon/zip - initialize operations about 'sqe' in 'acomp_alg.init'
crypto: hisilicon/zip - support new 'sqe' type in Kunpeng930
YueHaibing (5):
crypto: atmel-tdes - Remove redundant dev_err call in atmel_tdes_probe()
crypto: img-hash - Remove redundant dev_err call in img_hash_probe()
crypto: ux500 - Remove redundant dev_err calls
crypto: keembay - Remove redundant dev_err calls
crypto: ccree - Remove redundant dev_err call in init_cc_resources()
Zihao Tang (1):
hwrng: core - convert sysfs sprintf/snprintf family to sysfs_emit
Álvaro Fernández Rojas (3):
dt-bindings: rng: bcm2835: add clock constraints
dt-bindings: rng: bcm2835: document reset support
hwrng: bcm2835 - add reset support
.../devicetree/bindings/crypto/ti,sa2ul.yaml | 24 +-
.../devicetree/bindings/rng/brcm,bcm2835.yaml | 21 +
arch/arm/crypto/aes-cipher-core.S | 42 +-
arch/arm/crypto/blake2b-neon-glue.c | 4 +-
arch/arm/crypto/blake2s-core.S | 21 +
arch/arm/crypto/chacha-scalar-core.S | 43 +-
arch/arm/crypto/curve25519-core.S | 2 +-
arch/arm/crypto/poly1305-glue.c | 2 +-
arch/arm64/crypto/aes-modes.S | 1 +
arch/arm64/crypto/poly1305-glue.c | 2 +-
arch/mips/crypto/poly1305-glue.c | 2 +-
arch/powerpc/crypto/sha1-spe-glue.c | 2 +-
arch/x86/crypto/poly1305_glue.c | 6 +-
crypto/Kconfig | 15 +-
crypto/Makefile | 6 +
crypto/aegis.h | 19 +
crypto/aegis128-core.c | 15 -
crypto/aegis128-neon.c | 10 +-
crypto/af_alg.c | 94 ++-
crypto/api.c | 2 +-
crypto/asymmetric_keys/public_key.c | 4 +-
crypto/asymmetric_keys/x509_cert_parser.c | 49 +-
crypto/asymmetric_keys/x509_public_key.c | 4 +-
crypto/crc32_generic.c | 24 +-
crypto/ecc.c | 291 +++++--
crypto/ecc.h | 49 +-
crypto/ecc_curve_defs.h | 49 ++
crypto/ecdh.c | 72 +-
crypto/ecdh_helper.c | 4 +-
crypto/ecdsa.c | 376 +++++++++
crypto/ecdsasignature.asn1 | 4 +
crypto/fcrypt.c | 5 +-
crypto/jitterentropy.c | 8 +-
crypto/keywrap.c | 4 +-
crypto/rng.c | 10 +-
crypto/serpent_generic.c | 39 +-
crypto/testmgr.c | 42 +-
crypto/testmgr.h | 458 +++++++++-
drivers/char/hw_random/ba431-rng.c | 16 +-
drivers/char/hw_random/bcm2835-rng.c | 27 +-
drivers/char/hw_random/cctrng.c | 20 +-
drivers/char/hw_random/core.c | 2 +-
drivers/char/hw_random/intel-rng.c | 2 +-
drivers/char/hw_random/omap-rng.c | 14 +-
drivers/char/hw_random/pic32-rng.c | 3 +-
drivers/char/hw_random/xiphera-trng.c | 4 +-
drivers/char/random.c | 21 +-
drivers/crypto/allwinner/Kconfig | 14 +-
.../crypto/allwinner/sun4i-ss/sun4i-ss-cipher.c | 2 +-
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-core.c | 23 +-
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-hash.c | 2 +-
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-prng.c | 2 +-
.../crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c | 9 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c | 2 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c | 3 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-prng.c | 1 +
.../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 11 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 2 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 12 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-prng.c | 4 +-
drivers/crypto/amcc/crypto4xx_alg.c | 12 +-
drivers/crypto/amcc/crypto4xx_core.c | 18 +-
drivers/crypto/amcc/crypto4xx_core.h | 4 +-
drivers/crypto/amcc/crypto4xx_reg_def.h | 8 +-
drivers/crypto/amcc/crypto4xx_sa.h | 18 +-
drivers/crypto/amcc/crypto4xx_trng.h | 2 +-
drivers/crypto/amlogic/amlogic-gxl-cipher.c | 6 +-
drivers/crypto/amlogic/amlogic-gxl-core.c | 3 -
drivers/crypto/atmel-ecc.c | 30 +-
drivers/crypto/atmel-i2c.c | 2 +-
drivers/crypto/atmel-sha.c | 4 +-
drivers/crypto/atmel-tdes.c | 1 -
drivers/crypto/bcm/cipher.c | 7 +-
drivers/crypto/bcm/spu.c | 16 +-
drivers/crypto/bcm/spu2.c | 43 +-
drivers/crypto/bcm/util.c | 4 +-
drivers/crypto/caam/caamalg_qi2.c | 3 +
drivers/crypto/caam/caampkc.c | 3 +-
drivers/crypto/cavium/cpt/cptpf_main.c | 1 -
drivers/crypto/cavium/nitrox/nitrox_isr.c | 4 +-
drivers/crypto/cavium/nitrox/nitrox_reqmgr.c | 9 +-
drivers/crypto/cavium/zip/common.h | 1 -
drivers/crypto/ccp/ccp-crypto-main.c | 3 +-
drivers/crypto/ccp/ccp-dev.c | 12 +-
drivers/crypto/ccp/ccp-ops.c | 1 -
drivers/crypto/ccp/sev-dev.c | 6 +
drivers/crypto/ccp/sp-dev.c | 12 +-
drivers/crypto/ccp/sp-dev.h | 15 +-
drivers/crypto/ccp/sp-pci.c | 1 +
drivers/crypto/ccp/tee-dev.c | 57 +-
drivers/crypto/ccp/tee-dev.h | 20 +-
drivers/crypto/ccree/cc_driver.c | 4 +-
drivers/crypto/chelsio/chcr_algo.c | 32 +-
drivers/crypto/chelsio/chcr_core.c | 5 +-
drivers/crypto/chelsio/chcr_core.h | 1 -
drivers/crypto/geode-aes.c | 4 +-
drivers/crypto/hisilicon/Kconfig | 2 +
drivers/crypto/hisilicon/hpre/hpre.h | 18 +-
drivers/crypto/hisilicon/hpre/hpre_crypto.c | 921 ++++++++++++++++++++-
drivers/crypto/hisilicon/hpre/hpre_main.c | 158 ++--
drivers/crypto/hisilicon/qm.c | 396 +++++++--
drivers/crypto/hisilicon/qm.h | 29 +-
drivers/crypto/hisilicon/sec/sec_algs.c | 2 +-
drivers/crypto/hisilicon/sec/sec_drv.c | 13 +-
drivers/crypto/hisilicon/sec/sec_drv.h | 2 +-
drivers/crypto/hisilicon/sec2/sec.h | 10 +-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 137 +--
drivers/crypto/hisilicon/sec2/sec_crypto.h | 6 +-
drivers/crypto/hisilicon/sec2/sec_main.c | 267 +++---
drivers/crypto/hisilicon/sgl.c | 37 +-
drivers/crypto/hisilicon/trng/trng.c | 13 +-
drivers/crypto/hisilicon/zip/zip.h | 50 +-
drivers/crypto/hisilicon/zip/zip_crypto.c | 710 +++++++++-------
drivers/crypto/hisilicon/zip/zip_main.c | 99 +--
drivers/crypto/img-hash.c | 3 -
drivers/crypto/inside-secure/safexcel.c | 2 +-
drivers/crypto/ixp4xx_crypto.c | 7 +-
drivers/crypto/keembay/keembay-ocs-aes-core.c | 8 +-
drivers/crypto/keembay/keembay-ocs-hcu-core.c | 8 +-
drivers/crypto/keembay/ocs-hcu.c | 8 +-
drivers/crypto/marvell/octeontx2/otx2_cpt_common.h | 10 +-
.../marvell/octeontx2/otx2_cpt_mbox_common.c | 14 +-
drivers/crypto/marvell/octeontx2/otx2_cptlf.c | 8 +-
drivers/crypto/marvell/octeontx2/otx2_cptlf.h | 1 +
drivers/crypto/marvell/octeontx2/otx2_cptpf.h | 1 +
drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c | 33 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 144 +++-
drivers/crypto/nx/nx-aes-cbc.c | 2 +-
drivers/crypto/nx/nx-aes-ccm.c | 2 +-
drivers/crypto/nx/nx-aes-ctr.c | 2 +-
drivers/crypto/nx/nx-aes-ecb.c | 2 +-
drivers/crypto/nx/nx-aes-gcm.c | 2 +-
drivers/crypto/nx/nx-aes-xcbc.c | 2 +-
drivers/crypto/nx/nx-common-powernv.c | 4 +-
drivers/crypto/nx/nx-sha256.c | 2 +-
drivers/crypto/nx/nx-sha512.c | 2 +-
drivers/crypto/nx/nx.c | 5 +-
drivers/crypto/nx/nx_debugfs.c | 2 +-
drivers/crypto/omap-aes.c | 7 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 1 +
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 1 +
drivers/crypto/qat/qat_c3xxxvf/adf_drv.c | 4 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 1 +
drivers/crypto/qat/qat_c62xvf/adf_drv.c | 4 +-
drivers/crypto/qat/qat_common/adf_accel_devices.h | 1 +
drivers/crypto/qat/qat_common/adf_gen2_hw_data.c | 25 +
drivers/crypto/qat/qat_common/adf_gen2_hw_data.h | 13 +
drivers/crypto/qat/qat_common/adf_gen4_hw_data.c | 40 +
drivers/crypto/qat/qat_common/adf_gen4_hw_data.h | 14 +-
drivers/crypto/qat/qat_common/adf_init.c | 4 +
drivers/crypto/qat/qat_common/adf_isr.c | 29 +-
drivers/crypto/qat/qat_common/adf_pf2vf_msg.c | 2 +-
drivers/crypto/qat/qat_common/adf_transport.c | 1 +
drivers/crypto/qat/qat_common/adf_vf2pf_msg.c | 4 +-
drivers/crypto/qat/qat_common/adf_vf_isr.c | 17 +-
drivers/crypto/qat/qat_common/qat_algs.c | 32 +-
drivers/crypto/qat/qat_dh895xccvf/adf_drv.c | 4 +-
drivers/crypto/qce/cipher.h | 1 -
drivers/crypto/qce/common.c | 25 +-
drivers/crypto/qce/common.h | 3 +-
drivers/crypto/qce/sha.c | 143 ++--
drivers/crypto/qce/skcipher.c | 69 +-
drivers/crypto/rockchip/rk3288_crypto_ahash.c | 2 +-
drivers/crypto/s5p-sss.c | 17 +-
drivers/crypto/sa2ul.c | 143 +++-
drivers/crypto/sa2ul.h | 4 +
drivers/crypto/stm32/stm32-cryp.c | 4 +-
drivers/crypto/stm32/stm32-hash.c | 8 +-
drivers/crypto/ux500/cryp/cryp.c | 5 +-
drivers/crypto/ux500/cryp/cryp.h | 2 +-
drivers/crypto/ux500/cryp/cryp_core.c | 10 +-
drivers/crypto/ux500/cryp/cryp_irq.c | 2 +-
drivers/crypto/ux500/cryp/cryp_irq.h | 4 +-
drivers/crypto/ux500/cryp/cryp_irqp.h | 4 +-
drivers/crypto/ux500/cryp/cryp_p.h | 15 +-
drivers/crypto/ux500/hash/hash_core.c | 18 +-
drivers/crypto/vmx/aes.c | 2 +-
drivers/crypto/vmx/aes_cbc.c | 2 +-
drivers/crypto/vmx/aes_ctr.c | 2 +-
drivers/crypto/vmx/aes_xts.c | 2 +-
drivers/crypto/vmx/ghash.c | 2 +-
drivers/crypto/vmx/vmx.c | 2 +-
fs/crypto/Kconfig | 30 +-
fs/verity/Kconfig | 8 +-
include/crypto/acompress.h | 2 +
include/crypto/aead.h | 2 +
include/crypto/akcipher.h | 2 +
include/crypto/chacha.h | 9 +-
include/crypto/ecc_curve.h | 60 ++
include/crypto/ecdh.h | 3 +-
include/crypto/hash.h | 4 +
include/crypto/internal/poly1305.h | 3 +-
include/crypto/kpp.h | 2 +
include/crypto/poly1305.h | 6 +-
include/crypto/rng.h | 2 +
include/crypto/skcipher.h | 2 +
include/keys/asymmetric-type.h | 6 +
include/linux/oid_registry.h | 10 +-
include/trace/events/random.h | 83 --
include/uapi/misc/uacce/hisi_qm.h | 1 +
lib/crypto/chacha.c | 4 +-
lib/crypto/poly1305-donna32.c | 3 +-
lib/crypto/poly1305-donna64.c | 3 +-
lib/crypto/poly1305.c | 3 +-
lib/oid_registry.c | 24 +
net/bluetooth/ecdh_helper.c | 2 -
net/bluetooth/selftest.c | 2 +-
net/bluetooth/smp.c | 6 +-
security/integrity/digsig_asymmetric.c | 30 +-
209 files changed, 4558 insertions(+), 1986 deletions(-)
create mode 100644 crypto/ecdsa.c
create mode 100644 crypto/ecdsasignature.asn1
create mode 100644 include/crypto/ecc_curve.h
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.13
2021-04-26 12:32 ` [GIT PULL] Crypto Update for 5.13 Herbert Xu
@ 2021-04-26 15:59 ` pr-tracker-bot
2021-06-28 11:00 ` [GIT PULL] Crypto Update for 5.14 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-04-26 15:59 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 26 Apr 2021 20:32:00 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/a4a78bc8ead44c3cdb470c6e1f37afcabdddfc14
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.14
2021-04-26 12:32 ` [GIT PULL] Crypto Update for 5.13 Herbert Xu
2021-04-26 15:59 ` pr-tracker-bot
@ 2021-06-28 11:00 ` Herbert Xu
2021-06-28 23:36 ` pr-tracker-bot
2021-08-30 8:28 ` [GIT PULL] Crypto Update for 5.15 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-06-28 11:00 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
Algorithms:
- Fix rmmod crash with x86/curve25519.
- Add ECDH NIST P384.
- Generate assembly files at build-time with perl scripts on arm.
- Switch to HMAC SHA512 DRBG as default DRBG.
Drivers:
- Add sl3516 crypto engine.
- Add ECDH NIST P384 support in hisilicon/hpre.
- Add {ofb,cfb,ctr} over {aes,sm4} in hisilicon/sec.
- Add {ccm,gcm} over {aes,sm4} in hisilicon/sec.
- Enable omap hwrng driver for TI K3 family.
- Add support for AEAD algorithms in qce.
Please note that there is a merge conflict with cavium/nitrox,
the fix is to simply use the version from the crypto tree.
The following changes since commit 6efb943b8616ec53a5e444193dccf1af9ad627b5:
Linux 5.13-rc1 (2021-05-09 14:17:44 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 9f38b678ffc4e2ccf167a1131c0403dc4f5e1bb7:
crypto: sl3516 - depends on HAS_IOMEM (2021-06-24 14:57:28 +0800)
----------------------------------------------------------------
Ard Biesheuvel (2):
crypto: tcrypt - enable tests for xxhash and blake2
crypto: shash - avoid comparing pointers to exported functions under CFI
Arnd Bergmann (1):
crypto: ixp4xx - convert to platform driver
Baokun Li (1):
crypto: ccp - Use list_move_tail instead of list_del/list_add_tail in ccp-dmaengine.c
Bixuan Cui (1):
crypto: nx - add missing MODULE_DEVICE_TABLE
Christophe JAILLET (3):
crypto: cpt - Use 'hlist_for_each_entry' to simplify code
crypto: ccp - Fix a resource leak in an error handling path
crypto: cavium/nitrox - Fix an error rhandling path in 'nitrox_probe()'
Colin Ian King (2):
hwrng: amd - remove redundant initialization of variable err
crypto: hisilicon/sec - Fix spelling mistake "fallbcak" -> "fallback"
Corentin Labbe (15):
crypto: ixp4xx - dma_unmap the correct address
crypto: ixp4xx - update IV after requests
crypto: ixp4xx - fallback when having more than one SG
crypto: ixp4xx - convert unsigned to unsigned int
crypto: ixp4xx - convert all printk to dev_xxx
crypto: ixp4xx - whitespace fixes
crypto: ixp4xx - Do not initialize static to NULL
crypto: ixp4xx - remove brackets from single statement
crypto: ixp4xx - Correct functions alignment
MAINTAINERS: add ixp4xx_crypto to the right arch list
MAINTAINERS: add myself as maintainer of ixp4xx_crypto
dt-bindings: crypto: Add documentation for sl3516-ce
crypto: sl3516 - Add sl3516 crypto engine
MAINTAINERS: add gemini crypto sl3516-ce
crypto: sl3516 - depends on HAS_IOMEM
Hangbin Liu (1):
crypto: x86/curve25519 - fix cpu feature checking logic in mod_exit
Herbert Xu (4):
crypto: sa2ul - Remove unused auth_len variable
crypto: api - Move crypto attr definitions out of crypto.h
crypto: nx - Fix RCU warning in nx842_OF_upd_status
crypto: nx - Fix numerous sparse byte-order warnings
Hongbo Li (1):
crypto: sm2 - fix a memory leak in sm2
Horia Geantă (1):
MAINTAINERS: update caam crypto driver maintainers list
Hui Tang (20):
crypto: testmgr - fix initialization of 'secret_size'
crypto: ecdh - extend 'cra_driver_name' with curve name
crypto: hisilicon/hpre - extend 'cra_driver_name' with curve name
crypto: hisilicon/hpre - fix unmapping invalid dma address
crypto: hisilicon/hpre - the macro 'HPRE_ADDR' expands
crypto: hisilicon/hpre - init a structure member each line
crypto: hisilicon/hpre - replace macro with inline function
crypto: hisilicon/hpre - remove the macro of 'HPRE_DEV'
crypto: hisilicon/hpre - delete rudundant initialization
crypto: hisilicon/hpre - use 'GENMASK' to generate mask value
crypto: hisilicon/hpre - delete rudundant macro definition
crypto: hisilicon/hpre - add 'default' for switch statement
crypto: khazad,wp512 - remove leading spaces before tabs
crypto: ecdh - fix ecdh-nist-p192's entry in testmgr
crypto: ecdh - fix 'ecdh_init'
crypto: ecdh - register NIST P384 tfm
crypto: ecdh - add test suite for NIST P384
crypto: hisilicon/hpre - fix ecdh self test issue
crypto: hisilicon/hpre - add check before gx modulo p
crypto: hisilicon/hpre - register ecdh NIST P384
Jack Xu (5):
crypto: qat - return error when failing to map FW
crypto: qat - check MMP size before writing to the SRAM
crypto: qat - report an error if MMP file size is too large
crypto: qat - check return code of qat_hal_rd_rel_reg()
crypto: qat - remove unused macro in FW loader
Jiapeng Chong (1):
crypto: qce - Fix inconsistent indenting
Joerg Roedel (1):
crypto: ccp - Annotate SEV Firmware file names
Juerg Haefliger (1):
hwrng: Kconfig - Remove leading spaces
Kai Ye (19):
crypto: hisilicon/qm - add dfx log if not use hardware crypto algs
crypto: hisilicon/qm - fix the process of VF's list adding
crypto: hisilicon/sec - add new type of SQE
crypto: hisilicon/sec - driver adapt to new SQE
crypto: hisilicon/sec - add new skcipher mode for SEC
crypto: hisilicon/sec - add fallback tfm supporting for XTS mode
crypto: hisilicon/sec - fixup 3des minimum key size declaration
crypto: hisilicon/sec - add new algorithm mode for AEAD
crypto: hisilicon/sec - add fallback tfm supporting for aeads
crypto: hisilicon/sec - add hardware integrity check value process
crypto: hisilicon/sec - modify the SEC request structure
crypto: hisilicon/qm - supports writing QoS int the host
crypto: hisilicon/qm - add the "alg_qos" file node
crypto: hisilicon/qm - merges the work initialization process into a single function
crypto: hisilicon/qm - add pf ping single vf function
crypto: hisilicon/qm - supports to inquiry each function's QoS
crypto: hisilicon/sec - adds the max shaper type rate
crypto: hisilicon/hpre - adds the max shaper type rate
crypto: hisilicon/zip - adds the max shaper type rate
Kees Cook (1):
crypto: nx - Fix memcpy() over-reading in nonce
Lee Jones (3):
crypto: cavium: Fix a bunch of kernel-doc related issues
crypto: nx: nx-aes-gcm: Kernel-doc formatting should not be used for headers
crypto: ccp: ccp-dev: Fix a little doc-rot
Linus Walleij (2):
crypto: ixp4xx - Add DT bindings
crypto: ixp4xx - Add device tree support
Liu Shixin (1):
crypto: api - remove CRYPTOA_U32 and related functions
Longfang Liu (1):
crypto: hisilicon/qm - support address prefetching
Masahiro Yamada (4):
crypto: arm - generate *.S by Perl at build time instead of shipping them
crypto: arm - use a pattern rule for generating *.S files
crypto: arm64 - generate *.S by Perl at build time instead of shipping them
crypto: arm64 - use a pattern rule for generating *.S files
Shaokun Zhang (2):
hwrng: core - remove redundant initialization of variable err
crypto: nx - Fix typo in comment
Srujana Challa (4):
crypto: octeontx2 - Add mailbox support for CN10K
crypto: octeontx2 - add support to map LMTST region for CN10K
crypto: octeontx2 - add support for CPT operations on CN10K
crypto: octeontx2 - enable and handle ME interrupts
Stephan Müller (1):
crypto: DRBG - switch to HMAC SHA512 DRBG as default DRBG
Suman Anna (6):
hwrng: omap - Enable driver for TI K3 family
crypto: sa2ul - Fix leaks on failure paths with sa_dma_init()
crypto: sa2ul - Fix pm_runtime enable in sa_ul_probe()
crypto: sa2ul - Use of_device_get_match_data() helper
crypto: sa2ul - Use devm_platform_ioremap_resource()
crypto: sa2ul - Remove child devices in remove
Thara Gopinath (9):
crypto: qce - Add MAC failed error checking
crypto: qce - Make result dump optional
crypto: qce - Add mode for rfc4309
crypto: qce - Add support for AEAD algorithms
crypto: qce - Clean up qce_auth_cfg
crypto: qce - Add support for AEAD algorithms
crypto: qce - Schedule fallback aead algorithm
crypto: qce: skcipher: Fix incorrect sg count for dma transfers
MAINTAINERS: Add maintainer for Qualcomm crypto drivers
Tian Tao (3):
hwrng: exynos - Use pm_runtime_resume_and_get() to replace open coding
hwrng: omap - Use pm_runtime_resume_and_get() to replace open coding
hwrng: ks-sa - Use pm_runtime_resume_and_get() to replace open coding
Tom Rix (1):
crypto: marvell/cesa - change FPGA indirect article to an
Tong Tiangen (1):
crypto: nitrox - fix unchecked variable in nitrox_register_interrupts
Wei Yongjun (2):
crypto: qce - Fix some error handling path
crypto: qce - fix error return code in qce_skcipher_async_req_handle()
Weili Qian (9):
crypto: hisilicon/qm - initialize the device before doing tasks
crypto: hisilicon/qm - modify 'QM_RESETTING' clearing error
crypto: hisilicon/qm - adjust order of device error configuration
crypto: hisilicon/qm - enable to close master ooo when NFE occurs
crypto: hisilicon/qm - add MSI detection steps on Kunpeng930
crypto: hisilicon/qm - adjust reset interface
crypto: hisilicon/qm - enable PF and VFs communication
crypto: hisilicon/qm - add callback to support communication
crypto: hisilicon/qm - update reset flow
Wenkai Lin (1):
crypto: hisilicon/qm - implement for querying hardware tasks status.
Wu Bo (1):
crypto: af_alg - use DIV_ROUND_UP helper macro for calculations
Yang Li (2):
crypto: cavium/nitrox - Remove redundant initialization of 'sg'
crypto: cavium/nitrox - Fix kernel-doc
YueHaibing (2):
hwrng: core - Use DEVICE_ATTR_<RW|RO> macro
crypto: sl3516 - Fix build warning without CONFIG_PM
Zhang Qilong (2):
crypto: omap-des - using pm_runtime_resume_and_get instead of pm_runtime_get_sync
crypto: omap-sham - Fix PM reference leak in omap sham ops
Zhen Lei (2):
crypto: ux500 - Fix error return code in hash_hw_final()
crypto: header - Fix spelling errors
Zou Wei (1):
crypto: hisilicon - switch to memdup_user_nul()
kernel test robot (1):
crypto: sl3516 - fix duplicated inclusion
Łukasz Stelmach (1):
hwrng: exynos - Fix runtime PM imbalance on error
.../bindings/crypto/cortina,sl3516-crypto.yaml | 50 +
.../bindings/crypto/intel,ixp4xx-crypto.yaml | 47 +
.../intel,ixp4xx-network-processing-engine.yaml | 22 +-
MAINTAINERS | 23 +-
arch/arm/crypto/Makefile | 10 +-
arch/arm/crypto/poly1305-core.S_shipped | 1158 --------
arch/arm/crypto/sha256-core.S_shipped | 2816 --------------------
arch/arm/crypto/sha512-core.S_shipped | 1869 -------------
arch/arm/mach-ixp4xx/common.c | 26 +
arch/arm64/crypto/Makefile | 10 +-
arch/arm64/crypto/poly1305-core.S_shipped | 835 ------
arch/arm64/crypto/sha256-core.S_shipped | 2069 --------------
arch/arm64/crypto/sha512-core.S_shipped | 1093 --------
arch/x86/crypto/curve25519-x86_64.c | 2 +-
crypto/af_alg.c | 2 +-
crypto/algapi.c | 18 -
crypto/algboss.c | 31 +-
crypto/drbg.c | 12 +-
crypto/ecdh.c | 49 +-
crypto/internal.h | 12 +
crypto/khazad.c | 2 +-
crypto/shash.c | 18 +-
crypto/sm2.c | 24 +-
crypto/tcrypt.c | 36 +
crypto/testmgr.c | 10 +-
crypto/testmgr.h | 71 +-
crypto/wp512.c | 40 +-
drivers/char/hw_random/Kconfig | 10 +-
drivers/char/hw_random/amd-rng.c | 2 +-
drivers/char/hw_random/core.c | 38 +-
drivers/char/hw_random/exynos-trng.c | 7 +-
drivers/char/hw_random/ks-sa-rng.c | 3 +-
drivers/char/hw_random/omap-rng.c | 6 +-
drivers/crypto/Kconfig | 41 +
drivers/crypto/Makefile | 1 +
drivers/crypto/cavium/cpt/cptpf_main.c | 2 +-
drivers/crypto/cavium/cpt/cptvf_reqmanager.c | 10 +-
drivers/crypto/cavium/nitrox/nitrox_isr.c | 4 +
drivers/crypto/cavium/nitrox/nitrox_main.c | 22 +-
drivers/crypto/cavium/nitrox/nitrox_mbx.c | 4 +-
drivers/crypto/cavium/nitrox/nitrox_reqmgr.c | 16 +-
drivers/crypto/cavium/nitrox/nitrox_skcipher.c | 2 +-
drivers/crypto/ccp/ccp-dev.c | 2 +-
drivers/crypto/ccp/ccp-dmaengine.c | 3 +-
drivers/crypto/ccp/sev-dev.c | 4 +
drivers/crypto/ccp/sp-pci.c | 6 +-
drivers/crypto/gemini/Makefile | 2 +
drivers/crypto/gemini/sl3516-ce-cipher.c | 387 +++
drivers/crypto/gemini/sl3516-ce-core.c | 535 ++++
drivers/crypto/gemini/sl3516-ce-rng.c | 61 +
drivers/crypto/gemini/sl3516-ce.h | 347 +++
drivers/crypto/hisilicon/hpre/hpre_crypto.c | 185 +-
drivers/crypto/hisilicon/hpre/hpre_main.c | 256 +-
drivers/crypto/hisilicon/qm.c | 2181 +++++++++++----
drivers/crypto/hisilicon/qm.h | 17 +
drivers/crypto/hisilicon/sec2/sec.h | 23 +-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 1036 ++++++-
drivers/crypto/hisilicon/sec2/sec_crypto.h | 193 ++
drivers/crypto/hisilicon/sec2/sec_main.c | 100 +-
drivers/crypto/hisilicon/zip/zip_main.c | 99 +-
drivers/crypto/ixp4xx_crypto.c | 413 +--
drivers/crypto/marvell/cesa/cesa.h | 2 +-
drivers/crypto/marvell/octeontx2/Makefile | 13 +-
drivers/crypto/marvell/octeontx2/cn10k_cpt.c | 93 +
drivers/crypto/marvell/octeontx2/cn10k_cpt.h | 36 +
drivers/crypto/marvell/octeontx2/otx2_cpt_common.h | 23 +
.../crypto/marvell/octeontx2/otx2_cpt_hw_types.h | 16 +-
drivers/crypto/marvell/octeontx2/otx2_cptlf.c | 9 +-
drivers/crypto/marvell/octeontx2/otx2_cptlf.h | 10 +
drivers/crypto/marvell/octeontx2/otx2_cptpf.h | 1 +
drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c | 160 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 32 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.h | 8 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf.h | 3 +
drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c | 49 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf_mbox.c | 43 +
.../crypto/marvell/octeontx2/otx2_cptvf_reqmgr.c | 17 +-
drivers/crypto/nx/nx-842-pseries.c | 31 +-
drivers/crypto/nx/nx-aes-cbc.c | 2 +-
drivers/crypto/nx/nx-aes-ccm.c | 4 +-
drivers/crypto/nx/nx-aes-ctr.c | 4 +-
drivers/crypto/nx/nx-aes-ecb.c | 2 +-
drivers/crypto/nx/nx-aes-gcm.c | 2 +-
drivers/crypto/nx/nx-common-powernv.c | 4 +-
drivers/crypto/nx/nx-sha256.c | 19 +-
drivers/crypto/nx/nx-sha512.c | 19 +-
drivers/crypto/nx/nx_csbcpb.h | 4 +-
drivers/crypto/omap-des.c | 9 +-
drivers/crypto/omap-sham.c | 4 +-
.../qat/qat_common/icp_qat_fw_loader_handle.h | 2 +-
drivers/crypto/qat/qat_common/qat_hal.c | 14 +-
drivers/crypto/qat/qat_common/qat_uclo.c | 12 +-
drivers/crypto/qce/Makefile | 1 +
drivers/crypto/qce/aead.c | 847 ++++++
drivers/crypto/qce/aead.h | 56 +
drivers/crypto/qce/common.c | 196 +-
drivers/crypto/qce/common.h | 9 +-
drivers/crypto/qce/core.c | 4 +
drivers/crypto/qce/skcipher.c | 19 +-
drivers/crypto/sa2ul.c | 50 +-
drivers/crypto/ux500/hash/hash_core.c | 1 +
drivers/soc/ixp4xx/ixp4xx-npe.c | 7 +
include/crypto/aead.h | 2 +-
include/crypto/algapi.h | 10 +-
include/crypto/engine.h | 2 +-
include/crypto/hash.h | 2 +-
include/crypto/internal/hash.h | 8 +-
include/linux/crypto.h | 26 -
108 files changed, 7084 insertions(+), 11176 deletions(-)
create mode 100644 Documentation/devicetree/bindings/crypto/cortina,sl3516-crypto.yaml
create mode 100644 Documentation/devicetree/bindings/crypto/intel,ixp4xx-crypto.yaml
delete mode 100644 arch/arm/crypto/poly1305-core.S_shipped
delete mode 100644 arch/arm/crypto/sha256-core.S_shipped
delete mode 100644 arch/arm/crypto/sha512-core.S_shipped
delete mode 100644 arch/arm64/crypto/poly1305-core.S_shipped
delete mode 100644 arch/arm64/crypto/sha256-core.S_shipped
delete mode 100644 arch/arm64/crypto/sha512-core.S_shipped
create mode 100644 drivers/crypto/gemini/Makefile
create mode 100644 drivers/crypto/gemini/sl3516-ce-cipher.c
create mode 100644 drivers/crypto/gemini/sl3516-ce-core.c
create mode 100644 drivers/crypto/gemini/sl3516-ce-rng.c
create mode 100644 drivers/crypto/gemini/sl3516-ce.h
create mode 100644 drivers/crypto/marvell/octeontx2/cn10k_cpt.c
create mode 100644 drivers/crypto/marvell/octeontx2/cn10k_cpt.h
create mode 100644 drivers/crypto/qce/aead.c
create mode 100644 drivers/crypto/qce/aead.h
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.14
2021-06-28 11:00 ` [GIT PULL] Crypto Update for 5.14 Herbert Xu
@ 2021-06-28 23:36 ` pr-tracker-bot
2021-08-30 8:28 ` [GIT PULL] Crypto Update for 5.15 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-06-28 23:36 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 28 Jun 2021 19:00:51 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/6159c49e12284b4880fd60e0575a71a40556a67e
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.14
2021-01-08 3:54 ` Herbert Xu
2021-01-08 20:36 ` pr-tracker-bot
2021-01-18 5:13 ` Herbert Xu
@ 2021-07-08 3:09 ` Herbert Xu
2021-07-09 19:20 ` pr-tracker-bot
2021-08-17 1:36 ` Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-07-08 3:09 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push contains the following fixes and changes:
- Regression in drbg due to missing self-test for new default algorithm.
- Add ratelimit on user-triggerable message in qat.
- Build failure due to missing dependency in sl3516.
- Remove obsolete PageSlab checks.
- Bogus hardware register writes on Kunpeng920 in hisilicon/sec.
The following changes since commit 9f38b678ffc4e2ccf167a1131c0403dc4f5e1bb7:
crypto: sl3516 - depends on HAS_IOMEM (2021-06-24 14:57:28 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 66192b2e3fd8ab97ed518d6c0240e26655a20b4b:
crypto: hisilicon/sec - fix the process of disabling sva prefetching (2021-06-28 11:28:09 +0800)
----------------------------------------------------------------
Colin Ian King (1):
crypto: qat - ratelimit invalid ioctl message and print the invalid cmd
Geert Uytterhoeven (2):
crypto: sl3516 - Typo s/Stormlink/Storlink/
crypto: sl3516 - Add dependency on ARCH_GEMINI
Herbert Xu (2):
crypto: scatterwalk - Remove obsolete PageSlab check
crypto: omap - Drop obsolete PageSlab check
Kai Ye (1):
crypto: hisilicon/sec - fix the process of disabling sva prefetching
Stephan Müller (1):
crypto: drbg - self test for HMAC(SHA-512)
crypto/testmgr.c | 5 ++-
crypto/testmgr.h | 49 +++++++++++++++++++++++++++++
drivers/crypto/Kconfig | 6 ++--
drivers/crypto/gemini/sl3516-ce-cipher.c | 2 +-
drivers/crypto/gemini/sl3516-ce-core.c | 2 +-
drivers/crypto/hisilicon/sec2/sec_main.c | 3 ++
drivers/crypto/omap-crypto.c | 3 +-
drivers/crypto/qat/qat_common/adf_ctl_drv.c | 2 +-
include/crypto/scatterwalk.h | 7 +----
9 files changed, 64 insertions(+), 15 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.14
2021-07-08 3:09 ` [GIT PULL] Crypto Fixes for 5.14 Herbert Xu
@ 2021-07-09 19:20 ` pr-tracker-bot
2021-08-17 1:36 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-07-09 19:20 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Thu, 8 Jul 2021 11:09:13 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/d8dc121eeab9abfbc510097f8db83e87560f753b
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.14
2021-07-08 3:09 ` [GIT PULL] Crypto Fixes for 5.14 Herbert Xu
2021-07-09 19:20 ` pr-tracker-bot
@ 2021-08-17 1:36 ` Herbert Xu
2021-08-17 2:27 ` pr-tracker-bot
2021-09-29 2:38 ` [GIT PULL] Crypto Fixes for 5.15 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-08-17 1:36 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push contains a fix for a potential boot failure due to
a missing Kconfig dependency for people upgrading with the DRBG
enabled.
The following changes since commit e73f0f0ee7541171d89f2e2491130c7771ba58d3:
Linux 5.14-rc1 (2021-07-11 15:07:40 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 5261cdf457ce3635bf18d393a3c1991dcfaf9d02:
crypto: drbg - select SHA512 (2021-07-16 15:49:31 +0800)
----------------------------------------------------------------
Stephan Mueller (1):
crypto: drbg - select SHA512
crypto/Kconfig | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.14
2021-08-17 1:36 ` Herbert Xu
@ 2021-08-17 2:27 ` pr-tracker-bot
2021-09-29 2:38 ` [GIT PULL] Crypto Fixes for 5.15 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-08-17 2:27 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Tue, 17 Aug 2021 09:36:01 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/794c7931a2428a656551f2179e6a093233a6e0aa
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.15
2021-06-28 11:00 ` [GIT PULL] Crypto Update for 5.14 Herbert Xu
2021-06-28 23:36 ` pr-tracker-bot
@ 2021-08-30 8:28 ` Herbert Xu
2021-08-30 20:17 ` pr-tracker-bot
2021-11-02 3:52 ` [GIT PULL] Crypto Update for 5.16 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-08-30 8:28 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
Algorithms:
- Add AES-NI/AVX/x86_64 implementation of SM4.
Drivers:
- Add Arm SMCCC TRNG based driver.
The following changes since commit 5261cdf457ce3635bf18d393a3c1991dcfaf9d02:
crypto: drbg - select SHA512 (2021-07-16 15:49:31 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 6ae51ffe5e768d9e25a7f4298e2e7a058472bcc3:
crypto: sha512 - remove imaginary and mystifying clearing of variables (2021-08-27 16:30:19 +0800)
----------------------------------------------------------------
Ahsan Atta (1):
crypto: qat - flush vf workqueue at driver removal
Andre Przywara (2):
firmware: smccc: Register smccc_trng platform device
hwrng: Add Arm SMCCC TRNG based driver
Ard Biesheuvel (1):
crypto: x86/aes-ni - add missing error checks in XTS code
Ben Hutchings (2):
crypto: omap - Avoid redundant copy when using truncated sg list
crypto: omap - Fix inconsistent locking of device lists
Brijesh Singh (1):
crypto: ccp - shutdown SEV firmware on kexec
Cai Huoqing (1):
padata: Remove repeated verbose license text
Changbin Du (1):
crypto: skcipher - in_irq() cleanup
Christophe JAILLET (3):
crypto: qat - simplify code and axe the use of a deprecated API
crypto: qat - disable AER if an error occurs in probe functions
crypto: qat - fix a typo in a comment
Giovanni Cabiddu (8):
crypto: qat - set DMA mask to 48 bits for Gen2
crypto: qat - use proper type for vf_mask
crypto: qat - do not ignore errors from enable_vf2pf_comms()
crypto: qat - handle both source of interrupt in VF ISR
crypto: qat - prevent spurious MSI interrupt in VF
crypto: qat - move IO virtualization functions
crypto: qat - do not export adf_iov_putmsg()
crypto: qat - store vf.compatible flag
Hongbo Li (1):
lib/mpi: use kcalloc in mpi_resize
Jason Wang (2):
crypto: sun8i-ss - Use kfree_sensitive
crypto: sun8i-ce - use kfree_sensitive to clear and free sensitive data
John Allen (1):
crypto: ccp - Add support for new CCP/PSP device ID
Kai Ye (2):
crypto: hisilicon/sec - fix the abnormal exiting process
crypto: hisilicon/sec - modify the hardware endian configuration
Kanchana Velusamy (1):
crypto: qat - protect interrupt mask CSRs with a spinlock
Lukas Bulwahn (2):
crypto: rmd320 - remove rmd320 in Makefile
crypto: sha512 - remove imaginary and mystifying clearing of variables
Marco Chiappero (10):
crypto: qat - remove empty sriov_configure()
crypto: qat - enable interrupts only after ISR allocation
crypto: qat - prevent spurious MSI interrupt in PF
crypto: qat - rename compatibility version definition
crypto: qat - fix reuse of completion variable
crypto: qat - move pf2vf interrupt [en|dis]able to adf_vf_isr.c
crypto: qat - fix naming for init/shutdown VF to PF notifications
crypto: qat - complete all the init steps before service notification
crypto: qat - fix naming of PF/VF enable functions
crypto: qat - remove the unnecessary get_vintmsk_offset()
Mian Yousaf Kaukab (1):
crypto: ecc - handle unaligned input buffer in ecc_swap_digits
Randy Dunlap (4):
crypto: arm/curve25519 - rename 'mod_init' & 'mod_exit' functions to be module-specific
hwrng: rename 'mod_init' & 'mod_exit' functions to be module-specific
crypto: lib - rename 'mod_init' & 'mod_exit' functions to be module-specific
crypto: wp512 - correct a non-kernel-doc comment
Salah Triki (1):
crypto: atmel-aes - use swap()
Sean Anderson (2):
crypto: mxs-dcp - Check for DMA mapping errors
crypto: mxs-dcp - Use sg_mapping_iter to copy data
Sebastian Andrzej Siewior (2):
crypto: virtio - Replace deprecated CPU-hotplug functions.
padata: Replace deprecated CPU-hotplug functions.
Shreyansh Chouhan (1):
crypto: aesni - xts_crypt() return if walk.nbytes is 0
Svyatoslav Pankratov (1):
crypto: qat - remove intermediate tasklet for vf2pf
Tianjia Zhang (9):
crypto: sm4 - create SM4 library based on sm4 generic code
crypto: arm64/sm4-ce - Make dependent on sm4 library instead of sm4-generic
crypto: x86/sm4 - add AES-NI/AVX/x86_64 implementation
crypto: tcrypt - add the asynchronous speed test for SM4
crypto: tcrypt - Fix missing return value check
crypto: testmgr - Add GCM/CCM mode test of SM4 algorithm
crypto: tcrypt - add GCM/CCM mode test for SM4 algorithm
crypto: x86/sm4 - export reusable AESNI/AVX functions
crypto: x86/sm4 - add AES-NI/AVX2/x86_64 implementation
Tony Lindgren (6):
crypto: omap-sham - clear dma flags only after omap_sham_update_dma_stop()
crypto: omap-sham - initialize req only after omap_sham_hw_init()
crypto: omap-sham - add missing pm_runtime_dontuse_autosuspend()
crypto: omap-sham - drop old hw_init and unused FLAGS_INIT
crypto: omap-sham - drop suspend and resume functions
crypto: omap-sham - drop pm_runtime_irqsafe() usage
Tudor Ambarus (9):
crypto: atmel-tdes - Clarify how tdes dev gets allocated to the tfm
crypto: atmel-tdes - Handle error messages
crypto: atmel-aes - Add blocksize constraint for ECB and CBC modes
crypto: atmel-aes - Add XTS input length constraint
crypto: atmel-aes - Add NIST 800-38A's zero length cryptlen constraint
crypto: atmel-tdes - Add FIPS81's zero length cryptlen constraint
crypto: atmel - Set OFB's blocksize to 1
crypto: atmel-aes - Add fallback to XTS software implementation
crypto: atmel-aes - Allocate aes dev at tfm init time
Weili Qian (8):
crypto: hisilicon - enable zip device clock gating
crypto: hisilicon - enable sec device clock gating
crypto: hisilicon - enable hpre device clock gating
crypto: hisilicon - using 'debugfs_create_file' instead of 'debugfs_create_regset32'
crypto: hisilicon - add runtime PM ops
crypto: hisilicon - support runtime PM for accelerator device
crypto: hisilicon - change parameter passing of debugfs function
crypto: hisilicon - check _PS0 and _PR0 method
Xiyu Yang (1):
padata: Convert from atomic_t to refcount_t on parallel_data->refcnt
arch/arm/crypto/curve25519-glue.c | 8 +-
arch/arm64/crypto/Kconfig | 2 +-
arch/arm64/crypto/sm4-ce-glue.c | 20 +-
arch/x86/crypto/Makefile | 6 +
arch/x86/crypto/aesni-intel_glue.c | 5 +
arch/x86/crypto/sm4-aesni-avx-asm_64.S | 589 +++++++++++++++++++++
arch/x86/crypto/sm4-aesni-avx2-asm_64.S | 497 +++++++++++++++++
arch/x86/crypto/sm4-avx.h | 24 +
arch/x86/crypto/sm4_aesni_avx2_glue.c | 169 ++++++
arch/x86/crypto/sm4_aesni_avx_glue.c | 487 +++++++++++++++++
crypto/Kconfig | 44 ++
crypto/Makefile | 1 -
crypto/ecc.h | 5 +-
crypto/sha512_generic.c | 3 -
crypto/skcipher.c | 2 +-
crypto/sm4_generic.c | 180 +------
crypto/tcrypt.c | 100 +++-
crypto/testmgr.c | 29 +
crypto/testmgr.h | 148 ++++++
crypto/wp512.c | 2 +-
drivers/char/hw_random/Kconfig | 14 +
drivers/char/hw_random/Makefile | 1 +
drivers/char/hw_random/amd-rng.c | 8 +-
drivers/char/hw_random/arm_smccc_trng.c | 123 +++++
drivers/char/hw_random/geode-rng.c | 8 +-
drivers/char/hw_random/intel-rng.c | 8 +-
drivers/char/hw_random/via-rng.c | 8 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-prng.c | 9 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c | 3 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-prng.c | 9 +-
drivers/crypto/atmel-aes.c | 154 ++++--
drivers/crypto/atmel-tdes.c | 66 +--
drivers/crypto/ccp/sev-dev.c | 49 +-
drivers/crypto/ccp/sp-pci.c | 19 +
drivers/crypto/hisilicon/hpre/hpre_main.c | 123 ++++-
drivers/crypto/hisilicon/qm.c | 430 ++++++++++++---
drivers/crypto/hisilicon/qm.h | 8 +
drivers/crypto/hisilicon/sec2/sec.h | 5 -
drivers/crypto/hisilicon/sec2/sec_main.c | 138 +++--
drivers/crypto/hisilicon/zip/zip_main.c | 83 ++-
drivers/crypto/mxs-dcp.c | 81 +--
drivers/crypto/omap-aes.c | 8 +-
drivers/crypto/omap-crypto.c | 2 +-
drivers/crypto/omap-des.c | 8 +-
drivers/crypto/omap-sham.c | 68 +--
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 8 +-
drivers/crypto/qat/qat_4xxx/adf_drv.c | 14 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 19 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.h | 1 -
drivers/crypto/qat/qat_c3xxx/adf_drv.c | 21 +-
.../crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.c | 14 +-
.../crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.h | 1 -
drivers/crypto/qat/qat_c3xxxvf/adf_drv.c | 16 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 19 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.h | 1 -
drivers/crypto/qat/qat_c62x/adf_drv.c | 21 +-
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.c | 14 +-
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.h | 1 -
drivers/crypto/qat/qat_c62xvf/adf_drv.c | 16 +-
drivers/crypto/qat/qat_common/adf_accel_devices.h | 8 +-
drivers/crypto/qat/qat_common/adf_aer.c | 2 +-
drivers/crypto/qat/qat_common/adf_common_drv.h | 21 +-
drivers/crypto/qat/qat_common/adf_init.c | 13 +-
drivers/crypto/qat/qat_common/adf_isr.c | 42 +-
drivers/crypto/qat/qat_common/adf_pf2vf_msg.c | 78 +--
drivers/crypto/qat/qat_common/adf_pf2vf_msg.h | 2 +-
drivers/crypto/qat/qat_common/adf_sriov.c | 8 +-
drivers/crypto/qat/qat_common/adf_vf2pf_msg.c | 12 +-
drivers/crypto/qat/qat_common/adf_vf_isr.c | 64 ++-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 19 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h | 1 -
drivers/crypto/qat/qat_dh895xcc/adf_drv.c | 21 +-
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.c | 14 +-
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.h | 1 -
drivers/crypto/qat/qat_dh895xccvf/adf_drv.c | 16 +-
drivers/crypto/virtio/virtio_crypto_core.c | 4 +-
drivers/firmware/smccc/smccc.c | 17 +
include/crypto/sm4.h | 25 +-
include/linux/padata.h | 3 +-
kernel/padata.c | 35 +-
lib/crypto/Kconfig | 3 +
lib/crypto/Makefile | 3 +
lib/crypto/blake2s.c | 8 +-
lib/crypto/chacha20poly1305.c | 8 +-
lib/crypto/curve25519.c | 8 +-
lib/crypto/sm4.c | 176 ++++++
lib/mpi/mpiutil.c | 2 +-
87 files changed, 3695 insertions(+), 839 deletions(-)
create mode 100644 arch/x86/crypto/sm4-aesni-avx-asm_64.S
create mode 100644 arch/x86/crypto/sm4-aesni-avx2-asm_64.S
create mode 100644 arch/x86/crypto/sm4-avx.h
create mode 100644 arch/x86/crypto/sm4_aesni_avx2_glue.c
create mode 100644 arch/x86/crypto/sm4_aesni_avx_glue.c
create mode 100644 drivers/char/hw_random/arm_smccc_trng.c
create mode 100644 lib/crypto/sm4.c
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.15
2021-08-30 8:28 ` [GIT PULL] Crypto Update for 5.15 Herbert Xu
@ 2021-08-30 20:17 ` pr-tracker-bot
2021-11-02 3:52 ` [GIT PULL] Crypto Update for 5.16 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-08-30 20:17 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 30 Aug 2021 16:28:18 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/44a7d4441181d0f2d622dc9bb512d7f5ca13f768
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.15
2021-08-17 1:36 ` Herbert Xu
2021-08-17 2:27 ` pr-tracker-bot
@ 2021-09-29 2:38 ` Herbert Xu
2021-09-29 14:51 ` pr-tracker-bot
2021-10-29 4:14 ` Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-09-29 2:38 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push contains fixes for a resource leak in ccp as well as
stack corruption in x86/sm4.
The following changes since commit 6880fa6c56601bb8ed59df6c30fd390cc5f6dd8f:
Linux 5.15-rc1 (2021-09-12 16:28:37 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 0e14ef38669ce4faa80589247fe8ed8a3780f414:
crypto: x86/sm4 - Fix frame pointer stack corruption (2021-09-24 15:58:50 +0800)
----------------------------------------------------------------
Dan Carpenter (1):
crypto: ccp - fix resource leaks in ccp_run_aes_gcm_cmd()
Josh Poimboeuf (1):
crypto: x86/sm4 - Fix frame pointer stack corruption
arch/x86/crypto/sm4-aesni-avx-asm_64.S | 5 +++--
drivers/crypto/ccp/ccp-ops.c | 14 ++++++++------
2 files changed, 11 insertions(+), 8 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.15
2021-09-29 2:38 ` [GIT PULL] Crypto Fixes for 5.15 Herbert Xu
@ 2021-09-29 14:51 ` pr-tracker-bot
2021-10-29 4:14 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-09-29 14:51 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Wed, 29 Sep 2021 10:38:43 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/6e439bbd436e39f15abc9587cdd23d56257780cb
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.15
2021-09-29 2:38 ` [GIT PULL] Crypto Fixes for 5.15 Herbert Xu
2021-09-29 14:51 ` pr-tracker-bot
@ 2021-10-29 4:14 ` Herbert Xu
2021-10-29 17:39 ` Linus Torvalds
` (2 more replies)
1 sibling, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2021-10-29 4:14 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a build-time warning in x86/sm4.
The following changes since commit 0e14ef38669ce4faa80589247fe8ed8a3780f414:
crypto: x86/sm4 - Fix frame pointer stack corruption (2021-09-24 15:58:50 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to f8690a4b5a1b64f74ae5c4f7c4ea880d8a8e1a0d:
crypto: x86/sm4 - Fix invalid section entry size (2021-10-22 20:23:01 +0800)
----------------------------------------------------------------
Tianjia Zhang (1):
crypto: x86/sm4 - Fix invalid section entry size
arch/x86/crypto/sm4-aesni-avx-asm_64.S | 6 +++++-
arch/x86/crypto/sm4-aesni-avx2-asm_64.S | 6 +++++-
2 files changed, 10 insertions(+), 2 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.15
2021-10-29 4:14 ` Herbert Xu
@ 2021-10-29 17:39 ` Linus Torvalds
2021-11-02 4:01 ` Herbert Xu
2021-10-29 18:49 ` pr-tracker-bot
2021-11-12 10:48 ` [GIT PULL] Crypto Fixes for 5.16 Herbert Xu
2 siblings, 1 reply; 90+ messages in thread
From: Linus Torvalds @ 2021-10-29 17:39 UTC (permalink / raw)
To: Herbert Xu
Cc: David S. Miller, Linux Kernel Mailing List, Linux Crypto Mailing List
On Thu, Oct 28, 2021 at 9:14 PM Herbert Xu <herbert@gondor.apana.org.au> wrote:
>
> This push fixes a build-time warning in x86/sm4.
Hmm..
> Tianjia Zhang (1):
> crypto: x86/sm4 - Fix invalid section entry size
So I do wonder why the crypto code asm tends to use such complex
".section" directives.
Almost everythign else in the kernel just uses
.section <name>,"a"
for data (and "ax" for text).
The crypto code uses that very subtle "M" flag which allows the linker
to merge data, but how much of a win is that added complexity? Now you
need to get the sizes exactly right, and you hit tooling issues.
Plus, I get the feeling that some people have just copied-and-pasted
those things, and don't necessarily realize just _how_ subtle 'M'
sections are.
How much of a data savings is it to have this complexity? Particularly
since I suspect most of the time these things end up being individual
modules, and never actually get linked together at all?
So I get this very strong feeling that the crypto code is doing
complicated and fragile things that cause tooling issues - and does so
for no good reason and no actual real-life upside.
I've pulled this, but I do suspect that all the fancy
.section .rodata.xyz, "aM", @progbits, abc
could just as well be
.section .rodata, "a"
instead, and you guys are only causing problems for yourself by trying
to be clever in pointless ways.
Linus
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.15
2021-10-29 4:14 ` Herbert Xu
2021-10-29 17:39 ` Linus Torvalds
@ 2021-10-29 18:49 ` pr-tracker-bot
2021-11-12 10:48 ` [GIT PULL] Crypto Fixes for 5.16 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-10-29 18:49 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 29 Oct 2021 12:14:09 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/75c7a6c1ca63131875fe869cbfd404c94d0e1944
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.16
2021-08-30 8:28 ` [GIT PULL] Crypto Update for 5.15 Herbert Xu
2021-08-30 20:17 ` pr-tracker-bot
@ 2021-11-02 3:52 ` Herbert Xu
2021-11-02 4:27 ` pr-tracker-bot
2022-01-11 2:04 ` [GIT PULL] Crypto Update for 5.17 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-11-02 3:52 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
API:
- Delay boot-up self-test for built-in algorithms.
Algorithms:
- Remove fallback path on arm64 as SIMD now runs with softirq off.
Drivers:
- Add Keem Bay OCS ECC Driver.
The following changes since commit 6880fa6c56601bb8ed59df6c30fd390cc5f6dd8f:
Linux 5.15-rc1 (2021-09-12 16:28:37 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 39ef08517082a424b5b65c3dbaa6c0fa9d3303b9:
crypto: testmgr - fix wrong key length for pkcs1pad (2021-10-29 21:04:04 +0800)
----------------------------------------------------------------
Ard Biesheuvel (7):
crypto: arm64/gcm-aes-ce - remove non-SIMD fallback path
crypto: arm64/aes-neonbs - stop using SIMD helper for skciphers
crypto: arm64/aes-ce - stop using SIMD helper for skciphers
crypto: arm64/aes-ccm - yield NEON when processing auth-only data
crypto: arm64/aes-ccm - remove non-SIMD fallback path
crypto: arm64/aes-ccm - reduce NEON begin/end calls for common case
crypto: arm64/aes-ccm - avoid by-ref argument for ce_aes_ccm_auth_data
Arnd Bergmann (2):
crypto: ecc - fix CRYPTO_DEFAULT_RNG dependency
crypto: ccree - avoid out-of-range warnings from clang
Cai Huoqing (3):
hwrng: Kconfig - Add helper dependency on COMPILE_TEST
hwrng: ixp4xx - Make use of the helper function devm_platform_ioremap_resource()
crypto: ccp - Make use of the helper macro kthread_run()
Colin Ian King (2):
crypto: img-hash - remove need for error return variable ret
crypto: hisilicon/zip - Fix spelling mistake "COMSUMED" -> "CONSUMED"
Daniel Jordan (1):
crypto: pcrypt - Delay write to padata->info
Daniele Alessandrelli (2):
crypto: ecc - Move ecc.h to include/crypto/internal
crypto: ecc - Export additional helper functions
Giovanni Cabiddu (5):
crypto: qat - remove unneeded packed attribute
crypto: qat - power up 4xxx device
crypto: qat - detect PFVF collision after ACK
crypto: qat - disregard spurious PFVF interrupts
crypto: qat - use hweight for bit counting
Herbert Xu (4):
crypto: hisilicon - Fix sscanf format signedness
crypto: api - Fix built-in testing dependency failures
crypto: api - Export crypto_boot_test_finished
crypto: api - Do not create test larvals if manager is disabled
Horia Geantă (1):
crypto: tcrypt - fix skcipher multi-buffer tests for 1420B blocks
Kai Ye (3):
crypto: hisilicon/qm - fix the uacce mmap failed
crypto: hisilicon/qm - support the userspace task resetting
crypto: hisilicon/qm - modify the uacce mode check
Krzysztof Kozlowski (1):
crypto: marvell/cesa - drop unneeded MODULE_ALIAS
Lei He (1):
crypto: testmgr - fix wrong key length for pkcs1pad
Maksim Lukoshkov (1):
crypto: qat - free irqs only if allocated
Marco Chiappero (9):
crypto: qat - remove unnecessary collision prevention step in PFVF
crypto: qat - fix handling of VF to PF interrupts
crypto: qat - remove duplicated logic across GEN2 drivers
crypto: qat - make pfvf send message direction agnostic
crypto: qat - move pfvf collision detection values
crypto: qat - rename pfvf collision constants
crypto: qat - add VF and PF wrappers to common send function
crypto: qat - extract send and wait from adf_vf2pf_request_version()
crypto: qat - share adf_enable_pf2vf_comms() from adf_pf2vf_msg.c
Markus Schneider-Pargmann (1):
hwrng: mtk - Force runtime pm ops for sleep ops
Michael Walle (1):
crypto: caam - disable pkc for non-E SoCs
Nathan Chancellor (1):
crypto: sm4 - Do not change section of ck and sbox
Ovidiu Panait (1):
crypto: octeontx2 - set assoclen in aead_do_fallback()
Peter Gonda (1):
crypto: ccp - Fix whitespace in sev_cmd_buffer_len()
Prabhjot Khurana (3):
crypto: engine - Add KPP Support to Crypto Engine
dt-bindings: crypto: Add Keem Bay ECC bindings
crypto: keembay-ocs-ecc - Add Keem Bay OCS ECC Driver
Qing Wang (1):
hwrng: s390 - replace snprintf in show functions with sysfs_emit
Randy Dunlap (1):
crypto: jitter - drop kernel-doc notation
Sebastian Andrzej Siewior (1):
crypto: testmgr - Only disable migration in crypto_disable_simd_for_test()
Shreyansh Chouhan (1):
crypto: aesni - check walk.nbytes instead of err
Tang Bin (2):
crypto: s5p-sss - Add error handling in s5p_aes_probe()
crypto: sa2ul - Use the defined variable to clean code
Tim Gardner (1):
crypto: drbg - Fix unused value warning in drbg_healthcheck_sanity()
Uwe Kleine-König (1):
hwrng: meson - Improve error handling for core clock
Wojciech Ziemba (3):
crypto: qat - replace deprecated MSI API
crypto: qat - remove unmatched CPU affinity to cluster IRQ
crypto: qat - free irq in case of failure
Documentation/crypto/crypto_engine.rst | 4 +
.../bindings/crypto/intel,keembay-ocs-ecc.yaml | 47 +
MAINTAINERS | 11 +
arch/arm64/crypto/Kconfig | 6 -
arch/arm64/crypto/aes-ce-ccm-core.S | 24 +-
arch/arm64/crypto/aes-ce-ccm-glue.c | 203 ++--
arch/arm64/crypto/aes-glue.c | 102 +-
arch/arm64/crypto/aes-neonbs-glue.c | 122 +--
arch/arm64/crypto/ghash-ce-glue.c | 209 +---
arch/x86/crypto/aesni-intel_glue.c | 2 +-
crypto/Kconfig | 2 +-
crypto/algapi.c | 123 ++-
crypto/api.c | 50 +-
crypto/crypto_engine.c | 26 +
crypto/drbg.c | 2 +-
crypto/ecc.c | 14 +-
crypto/ecdh.c | 2 +-
crypto/ecdsa.c | 2 +-
crypto/ecrdsa.c | 2 +-
crypto/ecrdsa_defs.h | 2 +-
crypto/internal.h | 10 +
crypto/jitterentropy.c | 24 +-
crypto/pcrypt.c | 12 +-
crypto/tcrypt.c | 5 +-
crypto/testmgr.c | 4 +-
crypto/testmgr.h | 2 +-
drivers/char/hw_random/Kconfig | 12 +-
drivers/char/hw_random/ixp4xx-rng.c | 4 +-
drivers/char/hw_random/meson-rng.c | 5 +-
drivers/char/hw_random/mtk-rng.c | 9 +-
drivers/char/hw_random/s390-trng.c | 4 +-
drivers/crypto/caam/caampkc.c | 19 +-
drivers/crypto/caam/regs.h | 3 +
drivers/crypto/ccp/ccp-dev-v3.c | 5 +-
drivers/crypto/ccp/ccp-dev-v5.c | 5 +-
drivers/crypto/ccp/sev-dev.c | 2 +-
drivers/crypto/ccree/cc_driver.c | 3 +-
drivers/crypto/hisilicon/qm.c | 74 +-
drivers/crypto/hisilicon/zip/zip_main.c | 2 +-
drivers/crypto/img-hash.c | 7 +-
drivers/crypto/keembay/Kconfig | 19 +
drivers/crypto/keembay/Makefile | 2 +
drivers/crypto/keembay/keembay-ocs-ecc.c | 1017 ++++++++++++++++++++
drivers/crypto/marvell/cesa/cesa.c | 1 -
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c | 1 +
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 35 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.h | 10 +
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 89 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.h | 13 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 87 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.h | 12 -
drivers/crypto/qat/qat_common/adf_accel_devices.h | 29 +-
drivers/crypto/qat/qat_common/adf_common_drv.h | 9 +-
drivers/crypto/qat/qat_common/adf_gen2_hw_data.c | 98 ++
drivers/crypto/qat/qat_common/adf_gen2_hw_data.h | 27 +
drivers/crypto/qat/qat_common/adf_init.c | 5 +
drivers/crypto/qat/qat_common/adf_isr.c | 190 ++--
drivers/crypto/qat/qat_common/adf_pf2vf_msg.c | 238 +++--
drivers/crypto/qat/qat_common/adf_pf2vf_msg.h | 9 -
drivers/crypto/qat/qat_common/adf_vf2pf_msg.c | 4 +-
drivers/crypto/qat/qat_common/adf_vf_isr.c | 30 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 123 +--
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h | 14 +-
drivers/crypto/s5p-sss.c | 2 +
drivers/crypto/sa2ul.c | 13 +-
include/crypto/engine.h | 5 +
{crypto => include/crypto/internal}/ecc.h | 36 +
lib/crypto/sm4.c | 4 +-
68 files changed, 2130 insertions(+), 1158 deletions(-)
create mode 100644 Documentation/devicetree/bindings/crypto/intel,keembay-ocs-ecc.yaml
create mode 100644 drivers/crypto/keembay/keembay-ocs-ecc.c
rename {crypto => include/crypto/internal}/ecc.h (90%)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.15
2021-10-29 17:39 ` Linus Torvalds
@ 2021-11-02 4:01 ` Herbert Xu
0 siblings, 0 replies; 90+ messages in thread
From: Herbert Xu @ 2021-11-02 4:01 UTC (permalink / raw)
To: Linus Torvalds, Denys Vlasenko
Cc: David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List, Tianjia Zhang
On Fri, Oct 29, 2021 at 10:39:35AM -0700, Linus Torvalds wrote:
>
> Plus, I get the feeling that some people have just copied-and-pasted
> those things, and don't necessarily realize just _how_ subtle 'M'
> sections are.
>
> How much of a data savings is it to have this complexity? Particularly
> since I suspect most of the time these things end up being individual
> modules, and never actually get linked together at all?
Let me copy Denys Vlasenko who introduced this.
But you're absolutely right that the recent additions are
more likely to be just cut-n-paste rather than deeply thought
through.
FWIW the original change that added this was:
ommit e183914af00e15eb41ae666d44e323bfa154be13
Author: Denys Vlasenko <dvlasenk@redhat.com>
Date: Thu Jan 19 22:33:04 2017 +0100
crypto: x86 - make constants readonly, allow linker to merge them
A lot of asm-optimized routines in arch/x86/crypto/ keep its
constants in .data. This is wrong, they should be on .rodata.
Mnay of these constants are the same in different modules.
For example, 128-bit shuffle mask 0x000102030405060708090A0B0C0D0E0F
exists in at least half a dozen places.
There is a way to let linker merge them and use just one copy.
The rules are as follows: mergeable objects of different sizes
should not share sections. You can't put them all in one .rodata
section, they will lose "mergeability".
GCC puts its mergeable constants in ".rodata.cstSIZE" sections,
or ".rodata.cstSIZE.<object_name>" if -fdata-sections is used.
This patch does the same:
.section .rodata.cst16.SHUF_MASK, "aM", @progbits, 16
It is important that all data in such section consists of
16-byte elements, not larger ones, and there are no implicit
use of one element from another.
When this is not the case, use non-mergeable section:
.section .rodata[.VAR_NAME], "a", @progbits
This reduces .data by ~15 kbytes:
text data bss dec hex filename
11097415 2705840 2630712 16433967 fac32f vmlinux-prev.o
11112095 2690672 2630712 16433479 fac147 vmlinux.o
Merged objects are visible in System.map:
ffffffff81a28810 r POLY
ffffffff81a28810 r POLY
ffffffff81a28820 r TWOONE
ffffffff81a28820 r TWOONE
ffffffff81a28830 r PSHUFFLE_BYTE_FLIP_MASK <- merged regardless of
ffffffff81a28830 r SHUF_MASK <------------- the name difference
ffffffff81a28830 r SHUF_MASK
ffffffff81a28830 r SHUF_MASK
..
ffffffff81a28d00 r K512 <- merged three identical 640-byte tables
ffffffff81a28d00 r K512
ffffffff81a28d00 r K512
Use of object names in section name suffixes is not strictly necessary,
but might help if someday link stage will use garbage collection
to eliminate unused sections (ld --gc-sections).
Signed-off-by: Denys Vlasenko <dvlasenk@redhat.com>
CC: Herbert Xu <herbert@gondor.apana.org.au>
CC: Josh Poimboeuf <jpoimboe@redhat.com>
CC: Xiaodong Liu <xiaodong.liu@intel.com>
CC: Megha Dey <megha.dey@intel.com>
CC: linux-crypto@vger.kernel.org
CC: x86@kernel.org
CC: linux-kernel@vger.kernel.org
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
Cheers,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.16
2021-11-02 3:52 ` [GIT PULL] Crypto Update for 5.16 Herbert Xu
@ 2021-11-02 4:27 ` pr-tracker-bot
2022-01-11 2:04 ` [GIT PULL] Crypto Update for 5.17 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-11-02 4:27 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Tue, 2 Nov 2021 11:52:02 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/bfc484fe6abba4b89ec9330e0e68778e2a9856b2
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.16
2021-10-29 4:14 ` Herbert Xu
2021-10-29 17:39 ` Linus Torvalds
2021-10-29 18:49 ` pr-tracker-bot
@ 2021-11-12 10:48 ` Herbert Xu
2021-11-12 20:42 ` pr-tracker-bot
2021-12-22 5:13 ` Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-11-12 10:48 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a boot crash regression.
The following changes since commit 39ef08517082a424b5b65c3dbaa6c0fa9d3303b9:
crypto: testmgr - fix wrong key length for pkcs1pad (2021-10-29 21:04:04 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to beaaaa37c664e9afdf2913aee19185d8e3793b50:
crypto: api - Fix boot-up crash when crypto manager is disabled (2021-11-09 13:45:48 +0800)
----------------------------------------------------------------
Herbert Xu (1):
crypto: api - Fix boot-up crash when crypto manager is disabled
crypto/algapi.c | 2 ++
1 file changed, 2 insertions(+)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.16
2021-11-12 10:48 ` [GIT PULL] Crypto Fixes for 5.16 Herbert Xu
@ 2021-11-12 20:42 ` pr-tracker-bot
2021-12-22 5:13 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-11-12 20:42 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 12 Nov 2021 18:48:15 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/66f4beaa6c1d28161f534471484b2daa2de1dce0
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.16
2021-11-12 10:48 ` [GIT PULL] Crypto Fixes for 5.16 Herbert Xu
2021-11-12 20:42 ` pr-tracker-bot
@ 2021-12-22 5:13 ` Herbert Xu
2021-12-22 19:02 ` pr-tracker-bot
2022-02-09 2:33 ` [GIT PULL] Crypto Fixes for 5.17 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2021-12-22 5:13 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a regression in the qat driver.
The following changes since commit fa55b7dcdc43c1aa1ba12bca9d2dd4318c2a0dbf:
Linux 5.16-rc1 (2021-11-14 13:56:52 -0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 27750a315aba7e6675bb1c3dfd4481c4f6888af1:
crypto: qat - do not handle PFVF sources for qat_4xxx (2021-12-17 13:11:54 +1100)
----------------------------------------------------------------
Giovanni Cabiddu (1):
crypto: qat - do not handle PFVF sources for qat_4xxx
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 7 +++++++
1 file changed, 7 insertions(+)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.16
2021-12-22 5:13 ` Herbert Xu
@ 2021-12-22 19:02 ` pr-tracker-bot
2022-02-09 2:33 ` [GIT PULL] Crypto Fixes for 5.17 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2021-12-22 19:02 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Wed, 22 Dec 2021 16:13:07 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/e19e226345196649e83d49c6997e806a8ecdafe6
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.17
2021-11-02 3:52 ` [GIT PULL] Crypto Update for 5.16 Herbert Xu
2021-11-02 4:27 ` pr-tracker-bot
@ 2022-01-11 2:04 ` Herbert Xu
2022-01-11 20:53 ` pr-tracker-bot
2022-03-20 23:42 ` [GIT PULL] Crypto Update for 5.18 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-01-11 2:04 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This update includes the following changes:
Algorithms:
- Drop alignment requirement for data in aesni.
- Use synchronous seeding from the /dev/random in DRBG.
- Reseed nopr DRBGs every 5 minutes from /dev/random.
- Add KDF algorithms currently used by security/DH.
- Fix lack of entropy on some AMD CPUs with jitter RNG.
Drivers:
- Add support for the D1 variant in sun8i-ce.
- Add SEV_INIT_EX support in ccp.
- PFVF support for GEN4 host driver in qat.
- Compression support for GEN4 devices in qat.
- Add cn10k random number generator support.
The following changes since commit fa55b7dcdc43c1aa1ba12bca9d2dd4318c2a0dbf:
Linux 5.16-rc1 (2021-11-14 13:56:52 -0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 5f21d7d283dd82865bdb0123795b3accf0d42b67:
crypto: af_alg - rewrite NULL pointer check (2022-01-07 14:30:01 +1100)
----------------------------------------------------------------
Andy Shevchenko (1):
crypto: api - Replace kernel.h with the necessary inclusions
Chengfeng Ye (3):
crypto: qce - fix uaf on qce_aead_register_one
crypto: qce - fix uaf on qce_ahash_register_one
crypto: qce - fix uaf on qce_skcipher_register_one
Christophe JAILLET (1):
crypto: ccree - remove redundant 'flush_workqueue()' calls
Colin Ian King (1):
crypto: x86/des3 - remove redundant assignment of variable nbytes
Corentin Labbe (2):
crypto: sun8i-ce - Add support for the D1 variant
crypto: omap - increase priority of DES/3DES
Dan Carpenter (3):
crypto: octeontx2 - uninitialized variable in kvf_limits_store()
crypto: octeontx2 - out of bounds access in otx2_cpt_dl_custom_egrp_delete()
crypto: octeontx2 - prevent underflow in get_cores_bmap()
David Rientjes (1):
crypto: ccp - Add SEV_INIT_EX support
Etienne Carriere (2):
crypto: stm32/cryp - defer probe for reset controller
crypto: stm32/cryp - don't print error on probe deferral
Gaurav Jain (1):
crypto: caam - save caam memory to support crypto engine retry mechanism.
Geert Uytterhoeven (1):
crypto: sa2ul - Use bitfield helpers
Giovanni Cabiddu (13):
crypto: qat - do not handle PFVF sources for qat_4xxx
crypto: qat - fix undetected PFVF timeout in ACK loop
crypto: qat - move vf2pf interrupt helpers
crypto: qat - change PFVF ACK behaviour
crypto: qat - re-enable interrupts for legacy PFVF messages
crypto: qat - relocate PFVF disabled function
crypto: qat - abstract PFVF receive logic
crypto: qat - get compression extended capabilities
crypto: qat - set CIPHER capability for QAT GEN2
crypto: qat - set COMPRESSION capability for QAT GEN2
crypto: qat - extend crypto capability detection for 4xxx
crypto: qat - allow detection of dc capabilities for 4xxx
crypto: qat - fix definition of ring reset results
Guo Zhengkui (1):
crypto: dh - remove duplicate includes
Gustavo A. R. Silva (2):
crypto: cavium - Use kcalloc() instead of kzalloc()
crypto: marvell/octeontx - Use kcalloc() instead of kzalloc()
Heiner Kallweit (1):
crypto: omap-aes - Fix broken pm_runtime_and_get() usage
Herbert Xu (1):
crypto: stm32 - Revert broken pm_runtime_resume_and_get changes
Jakub Kicinski (1):
crypto: x86/aesni - don't require alignment of data
Jason A. Donenfeld (1):
crypto: x86/curve25519 - use in/out register constraints more precisely
Jason Wang (1):
crypto: ccp - no need to initialise statics to 0
Jiapeng Chong (1):
crypto: octeontx2 - Use swap() instead of swap_engines()
Jiasheng Jiang (1):
crypto: af_alg - rewrite NULL pointer check
Kai Ye (5):
crypto: hisilicon - modify the value of engine type rate
crypto: hisilicon/qm - modify the value of qos initialization
crypto: hisilicon/qm - some optimizations of ths qos write process
crypto: hisilicon/qm - simplified the calculation of qos shaper parameters
MAINTAINERS: update SEC2 driver maintainers list
Lad Prabhakar (1):
crypto: ux500 - Use platform_get_irq() to get the interrupt
Lei He (1):
crypto: testmgr - Fix wrong test case of RSA
Lukas Bulwahn (1):
MAINTAINERS: rectify entry for INTEL KEEM BAY OCS ECC CRYPTO DRIVER
Marco Chiappero (36):
crypto: qat - refactor PF top half for PFVF
crypto: qat - move VF message handler to adf_vf2pf_msg.c
crypto: qat - move interrupt code out of the PFVF handler
crypto: qat - split PFVF message decoding from handling
crypto: qat - handle retries due to collisions in adf_iov_putmsg()
crypto: qat - relocate PFVF PF related logic
crypto: qat - relocate PFVF VF related logic
crypto: qat - add pfvf_ops
crypto: qat - differentiate between pf2vf and vf2pf offset
crypto: qat - abstract PFVF send function
crypto: qat - reorganize PFVF code
crypto: qat - reorganize PFVF protocol definitions
crypto: qat - use enums for PFVF protocol codes
crypto: qat - pass the PF2VF responses back to the callers
crypto: qat - refactor pfvf version request messages
crypto: qat - do not rely on min version
crypto: qat - fix VF IDs in PFVF log messages
crypto: qat - improve logging of PFVF messages
crypto: qat - support the reset of ring pairs on PF
crypto: qat - add the adf_get_pmisc_base() helper function
crypto: qat - make PFVF message construction direction agnostic
crypto: qat - make PFVF send and receive direction agnostic
crypto: qat - set PFVF_MSGORIGIN just before sending
crypto: qat - abstract PFVF messages with struct pfvf_message
crypto: qat - leverage bitfield.h utils for PFVF messages
crypto: qat - leverage read_poll_timeout in PFVF send
crypto: qat - improve the ACK timings in PFVF send
crypto: qat - store the PFVF protocol version of the endpoints
crypto: qat - store the ring-to-service mapping
crypto: qat - introduce support for PFVF block messages
crypto: qat - exchange device capabilities over PFVF
crypto: qat - support fast ACKs in the PFVF protocol
crypto: qat - exchange ring-to-service mappings over PFVF
crypto: qat - config VFs based on ring-to-svc mapping
crypto: qat - add PFVF support to the GEN4 host driver
crypto: qat - add PFVF support to enable the reset of ring pairs
Marek Vasut (1):
crypto: stm32/crc32 - Fix kernel BUG triggered in probe()
Meng Li (1):
crypto: caam - replace this_cpu_ptr with raw_cpu_ptr
Nicolai Stange (9):
crypto: drbg - prepare for more fine-grained tracking of seeding state
crypto: drbg - track whether DRBG was seeded with !rng_is_initialized()
crypto: drbg - move dynamic ->reseed_threshold adjustments to __drbg_seed()
crypto: drbg - make reseeding from get_random_bytes() synchronous
crypto: drbg - make drbg_prepare_hrng() handle jent instantiation errors
crypto: drbg - reseed 'nopr' drbgs periodically from get_random_bytes()
crypto: drbg - ignore jitterentropy errors if not in FIPS mode
crypto: jitter - don't limit ->health_failure check to FIPS mode
crypto: jitter - quit sample collection loop upon RCT failure
Nicolas Toromanoff (7):
crypto: stm32/cryp - fix CTR counter carry
crypto: stm32/cryp - fix xts and race condition in crypto_engine requests
crypto: stm32/cryp - check early input data
crypto: stm32/cryp - fix double pm exit
crypto: stm32/cryp - fix lrw chaining mode
crypto: stm32/cryp - fix bugs and crash in tests
crypto: stm32/cryp - reorder hw initialization
Pankaj Gupta (1):
MAINTAINERS: update caam crypto driver maintainers list
Peter Gonda (4):
crypto: ccp - Add SEV_INIT rc error logging on init
crypto: ccp - Move SEV_INIT retry for corrupted data
crypto: ccp - Refactor out sev_fw_alloc()
crypto: ccp - Add psp_init_on_probe module parameter
Srujana Challa (2):
crypto: octeontx2 - add apis for custom engine groups
crypto: octeontx2 - parameters for custom engine groups
Stephan Müller (10):
crypto: kdf - Add key derivation self-test support code
crypto: kdf - add SP800-108 counter key derivation function
security: DH - remove dead code for zero padding
security: DH - use KDF implementation from crypto API
crypto: jitter - consider 32 LSB for APT
crypto: rsa - limit key size to 2048 in FIPS mode
crypto: dh - limit key size to 2048 in FIPS mode
crypto: des - disallow des3 in FIPS mode
crypto: jitter - add oversampling of noise source
crypto: kdf - select SHA-256 required for self-test
Sunil Goutham (2):
hwrng: cavium - Check health status while reading random data
hwrng: cn10k - Add random number generator support
Tianjia Zhang (5):
crypto: sha256 - remove duplicate generic hash init function
crypto: mips/sha - remove duplicate hash init function
crypto: powerpc/sha - remove duplicate hash init function
crypto: sparc/sha - remove duplicate hash init function
crypto: s390/sha512 - Use macros instead of direct IV numbers
Tom Rix (1):
crypto: hisilicon - cleanup warning in qm_get_qos_value()
Tomasz Kowalik (1):
crypto: qat - add support for compression for 4xxx
Tudor Ambarus (1):
crypto: atmel-aes - Reestablish the correct tfm context at dequeue
Wei Yongjun (1):
crypto: keembay-ocs-ecc - Fix error return code in kmb_ocs_ecc_probe()
Weili Qian (9):
crypto: hisilicon/qm - fix incorrect return value of hisi_qm_resume()
crypto: hisilicon/hpre - fix memory leak in hpre_curve25519_src_init()
crypto: hisilicon/qm - remove unnecessary device memory reset
crypto: hisilicon/qm - code movement
crypto: hisilicon/qm - modify the handling method after abnormal interruption
crypto: hisilicon/qm - use request_threaded_irq instead
crypto: hisilicon/qm - reset function if event queue overflows
crypto: hisilicon/qm - disable queue when 'CQ' error
crypto: hisilicon/qm - disable qm clock-gating
Yang Guang (1):
crypto: hisilicon/hpre - use swap() to make code cleaner
Yang Li (1):
crypto: ccp - remove unneeded semicolon
Yang Shen (3):
crypto: hisilicon/zip - enable ssid for sva sgl
crypto: hisilicon/qm - fix deadlock for remove driver
crypto: hisilicon/zip - add new algorithms for uacce device
Zizhuang Deng (1):
lib/mpi: Add the return value check of kcalloc()
chiminghao (1):
crypto: octeontx2 - use swap() to make code cleaner
Documentation/virt/kvm/amd-memory-encryption.rst | 6 +
MAINTAINERS | 3 +-
arch/mips/cavium-octeon/crypto/octeon-sha1.c | 17 +-
arch/mips/cavium-octeon/crypto/octeon-sha256.c | 39 +-
arch/mips/cavium-octeon/crypto/octeon-sha512.c | 39 +-
arch/powerpc/crypto/sha1-spe-glue.c | 17 +-
arch/powerpc/crypto/sha1.c | 14 +-
arch/powerpc/crypto/sha256-spe-glue.c | 39 +-
arch/s390/crypto/sha512_s390.c | 32 +-
arch/sparc/crypto/sha1_glue.c | 14 +-
arch/sparc/crypto/sha256_glue.c | 37 +-
arch/sparc/crypto/sha512_glue.c | 37 +-
arch/x86/crypto/aesni-intel_glue.c | 4 +-
arch/x86/crypto/curve25519-x86_64.c | 767 ++++++++++------
arch/x86/crypto/des3_ede_glue.c | 4 +-
crypto/Kconfig | 4 +
crypto/Makefile | 5 +
crypto/af_alg.c | 7 +-
crypto/dh.c | 5 +-
crypto/drbg.c | 150 ++--
crypto/jitterentropy-kcapi.c | 6 -
crypto/jitterentropy.c | 32 +-
crypto/jitterentropy.h | 1 -
crypto/kdf_sp800108.c | 153 ++++
crypto/rsa.c | 4 +
crypto/sha256_generic.c | 16 +-
crypto/testmgr.c | 9 -
crypto/testmgr.h | 6 +-
drivers/char/hw_random/Kconfig | 13 +-
drivers/char/hw_random/Makefile | 1 +
drivers/char/hw_random/cavium-rng-vf.c | 194 +++-
drivers/char/hw_random/cavium-rng.c | 11 +-
drivers/char/hw_random/cn10k-rng.c | 181 ++++
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c | 21 +
drivers/crypto/allwinner/sun8i-ce/sun8i-ce.h | 1 +
drivers/crypto/atmel-aes.c | 6 +-
drivers/crypto/caam/caamalg.c | 6 +
drivers/crypto/caam/caamalg_qi2.c | 2 +-
drivers/crypto/caam/caamhash.c | 3 +
drivers/crypto/caam/caampkc.c | 3 +
drivers/crypto/cavium/cpt/cptvf_main.c | 5 +-
drivers/crypto/ccp/ccp-dev.c | 2 +-
drivers/crypto/ccp/sev-dev.c | 259 +++++-
drivers/crypto/ccree/cc_request_mgr.c | 1 -
drivers/crypto/hisilicon/hpre/hpre_crypto.c | 7 +-
drivers/crypto/hisilicon/hpre/hpre_main.c | 2 +-
drivers/crypto/hisilicon/qm.c | 483 ++++++----
drivers/crypto/hisilicon/sec2/sec_main.c | 2 +-
drivers/crypto/hisilicon/zip/zip_main.c | 12 +-
drivers/crypto/keembay/keembay-ocs-ecc.c | 1 +
drivers/crypto/marvell/octeontx/otx_cptvf_main.c | 4 +-
drivers/crypto/marvell/octeontx2/Makefile | 2 +-
drivers/crypto/marvell/octeontx2/otx2_cpt_common.h | 1 +
.../crypto/marvell/octeontx2/otx2_cpt_devlink.c | 108 +++
.../crypto/marvell/octeontx2/otx2_cpt_devlink.h | 20 +
drivers/crypto/marvell/octeontx2/otx2_cptpf.h | 3 +
drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c | 18 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 315 ++++++-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.h | 7 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c | 5 +-
drivers/crypto/omap-aes.c | 2 +-
drivers/crypto/omap-des.c | 8 +-
drivers/crypto/qat/Kconfig | 1 +
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 151 +++-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.h | 2 +
drivers/crypto/qat/qat_4xxx/adf_drv.c | 33 +
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 12 +-
.../crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.c | 15 +-
.../crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.h | 1 -
drivers/crypto/qat/qat_c3xxxvf/adf_drv.c | 6 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 12 +-
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.c | 15 +-
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.h | 1 -
drivers/crypto/qat/qat_c62xvf/adf_drv.c | 6 +-
drivers/crypto/qat/qat_common/Makefile | 6 +-
drivers/crypto/qat/qat_common/adf_accel_devices.h | 47 +-
drivers/crypto/qat/qat_common/adf_accel_engine.c | 8 +-
drivers/crypto/qat/qat_common/adf_admin.c | 47 +-
drivers/crypto/qat/qat_common/adf_cfg.c | 1 +
drivers/crypto/qat/qat_common/adf_cfg_common.h | 13 +
drivers/crypto/qat/qat_common/adf_cfg_strings.h | 3 +
drivers/crypto/qat/qat_common/adf_common_drv.h | 42 +-
drivers/crypto/qat/qat_common/adf_gen2_hw_data.c | 105 +--
drivers/crypto/qat/qat_common/adf_gen2_hw_data.h | 22 +-
drivers/crypto/qat/qat_common/adf_gen2_pfvf.c | 381 ++++++++
drivers/crypto/qat/qat_common/adf_gen2_pfvf.h | 29 +
drivers/crypto/qat/qat_common/adf_gen4_hw_data.c | 69 +-
drivers/crypto/qat/qat_common/adf_gen4_hw_data.h | 17 +
drivers/crypto/qat/qat_common/adf_gen4_pfvf.c | 148 +++
drivers/crypto/qat/qat_common/adf_gen4_pfvf.h | 17 +
drivers/crypto/qat/qat_common/adf_init.c | 11 +-
drivers/crypto/qat/qat_common/adf_isr.c | 111 ++-
drivers/crypto/qat/qat_common/adf_pf2vf_msg.c | 416 ---------
drivers/crypto/qat/qat_common/adf_pf2vf_msg.h | 93 --
drivers/crypto/qat/qat_common/adf_pfvf_msg.h | 259 ++++++
drivers/crypto/qat/qat_common/adf_pfvf_pf_msg.c | 52 ++
drivers/crypto/qat/qat_common/adf_pfvf_pf_msg.h | 18 +
drivers/crypto/qat/qat_common/adf_pfvf_pf_proto.c | 346 ++++++++
drivers/crypto/qat/qat_common/adf_pfvf_pf_proto.h | 13 +
drivers/crypto/qat/qat_common/adf_pfvf_utils.c | 65 ++
drivers/crypto/qat/qat_common/adf_pfvf_utils.h | 31 +
drivers/crypto/qat/qat_common/adf_pfvf_vf_msg.c | 167 ++++
drivers/crypto/qat/qat_common/adf_pfvf_vf_msg.h | 23 +
drivers/crypto/qat/qat_common/adf_pfvf_vf_proto.c | 368 ++++++++
drivers/crypto/qat/qat_common/adf_pfvf_vf_proto.h | 17 +
drivers/crypto/qat/qat_common/adf_sriov.c | 59 +-
drivers/crypto/qat/qat_common/adf_vf2pf_msg.c | 48 -
drivers/crypto/qat/qat_common/adf_vf_isr.c | 106 +--
.../crypto/qat/qat_common/icp_qat_fw_init_admin.h | 4 +-
drivers/crypto/qat/qat_common/icp_qat_hw.h | 13 +-
drivers/crypto/qat/qat_common/qat_crypto.c | 25 +
drivers/crypto/qat/qat_common/qat_hal.c | 41 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 44 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h | 2 +
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.c | 15 +-
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.h | 1 -
drivers/crypto/qat/qat_dh895xccvf/adf_drv.c | 6 +-
drivers/crypto/qce/aead.c | 2 +-
drivers/crypto/qce/sha.c | 2 +-
drivers/crypto/qce/skcipher.c | 2 +-
drivers/crypto/sa2ul.c | 19 +-
drivers/crypto/stm32/stm32-crc32.c | 4 +-
drivers/crypto/stm32/stm32-cryp.c | 988 +++++++++------------
drivers/crypto/stm32/stm32-hash.c | 6 +-
drivers/crypto/ux500/cryp/cryp.h | 2 +
drivers/crypto/ux500/cryp/cryp_core.c | 26 +-
include/crypto/aead.h | 4 +-
include/crypto/algapi.h | 5 +-
include/crypto/blake2b.h | 1 -
include/crypto/blake2s.h | 2 +-
include/crypto/cryptd.h | 3 +-
include/crypto/drbg.h | 11 +-
include/crypto/engine.h | 6 +-
include/crypto/internal/kdf_selftest.h | 71 ++
include/crypto/kdf_sp800108.h | 61 ++
include/crypto/pcrypt.h | 2 +-
include/crypto/scatterwalk.h | 3 +-
include/crypto/skcipher.h | 6 +-
include/linux/psp-sev.h | 21 +
lib/mpi/mpi-mod.c | 2 +
security/keys/Kconfig | 2 +-
security/keys/dh.c | 130 +--
142 files changed, 5484 insertions(+), 2637 deletions(-)
create mode 100644 crypto/kdf_sp800108.c
create mode 100644 drivers/char/hw_random/cn10k-rng.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cpt_devlink.c
create mode 100644 drivers/crypto/marvell/octeontx2/otx2_cpt_devlink.h
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_pfvf.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_pfvf.h
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_pfvf.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_pfvf.h
delete mode 100644 drivers/crypto/qat/qat_common/adf_pf2vf_msg.c
delete mode 100644 drivers/crypto/qat/qat_common/adf_pf2vf_msg.h
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_msg.h
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_pf_msg.c
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_pf_msg.h
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_pf_proto.c
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_pf_proto.h
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_utils.c
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_utils.h
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_vf_msg.c
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_vf_msg.h
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_vf_proto.c
create mode 100644 drivers/crypto/qat/qat_common/adf_pfvf_vf_proto.h
delete mode 100644 drivers/crypto/qat/qat_common/adf_vf2pf_msg.c
create mode 100644 include/crypto/internal/kdf_selftest.h
create mode 100644 include/crypto/kdf_sp800108.h
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.17
2022-01-11 2:04 ` [GIT PULL] Crypto Update for 5.17 Herbert Xu
@ 2022-01-11 20:53 ` pr-tracker-bot
2022-03-20 23:42 ` [GIT PULL] Crypto Update for 5.18 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-01-11 20:53 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Tue, 11 Jan 2022 13:04:19 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/5c947d0dbae8038ec1c8b538891f6475350542ee
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.17
2021-12-22 5:13 ` Herbert Xu
2021-12-22 19:02 ` pr-tracker-bot
@ 2022-02-09 2:33 ` Herbert Xu
2022-02-09 18:01 ` pr-tracker-bot
2022-03-16 1:13 ` Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-02-09 2:33 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes two regressions:
- Potential boot failure due to missing cryptomgr on initramfs.
- Stack overflow in octeontx2.
The following changes since commit e783362eb54cd99b2cac8b3a9aeac942e6f6ac07:
Linux 5.17-rc1 (2022-01-23 10:12:53 +0200)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to c6ce9c5831cae515d375a01b97ae1778689acf19:
crypto: api - Move cryptomgr soft dependency into algapi (2022-02-05 15:10:07 +1100)
----------------------------------------------------------------
Herbert Xu (1):
crypto: api - Move cryptomgr soft dependency into algapi
Kees Cook (1):
crypto: octeontx2 - Avoid stack variable overflow
crypto/algapi.c | 1 +
crypto/api.c | 1 -
drivers/crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 3 ++-
3 files changed, 3 insertions(+), 2 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.17
2022-02-09 2:33 ` [GIT PULL] Crypto Fixes for 5.17 Herbert Xu
@ 2022-02-09 18:01 ` pr-tracker-bot
2022-03-16 1:13 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-02-09 18:01 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Wed, 9 Feb 2022 13:33:31 +1100:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/f9f94c9d2c070941a5688f0f751a489c7d0e5039
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.17
2022-02-09 2:33 ` [GIT PULL] Crypto Fixes for 5.17 Herbert Xu
2022-02-09 18:01 ` pr-tracker-bot
@ 2022-03-16 1:13 ` Herbert Xu
2022-03-17 20:40 ` pr-tracker-bot
2022-03-31 3:16 ` [GIT PULL] Crypto Fixes for 5.18 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-03-16 1:13 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This push fixes a bug where qcom-rng can return a buffer that is
not completely filled with random data.
The following changes since commit c6ce9c5831cae515d375a01b97ae1778689acf19:
crypto: api - Move cryptomgr soft dependency into algapi (2022-02-05 15:10:07 +1100)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to a680b1832ced3b5fa7c93484248fd221ea0d614b:
crypto: qcom-rng - ensure buffer for generate is completely filled (2022-03-14 14:41:04 +1200)
----------------------------------------------------------------
Brian Masney (1):
crypto: qcom-rng - ensure buffer for generate is completely filled
drivers/crypto/qcom-rng.c | 17 ++++++++++-------
1 file changed, 10 insertions(+), 7 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.17
2022-03-16 1:13 ` Herbert Xu
@ 2022-03-17 20:40 ` pr-tracker-bot
2022-03-31 3:16 ` [GIT PULL] Crypto Fixes for 5.18 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-03-17 20:40 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Wed, 16 Mar 2022 13:13:45 +1200:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/d34c58247f73c5358ceae1ae648fb9daa408ef23
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.18
2022-01-11 2:04 ` [GIT PULL] Crypto Update for 5.17 Herbert Xu
2022-01-11 20:53 ` pr-tracker-bot
@ 2022-03-20 23:42 ` Herbert Xu
2022-03-21 23:14 ` Linus Torvalds
2022-03-21 23:18 ` pr-tracker-bot
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-03-20 23:42 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
This update includes the following changes:
API:
- hwrng core now credits for low-quality RNG devices.
Algorithms:
- Optimisations for neon aes on arm/arm64.
- Add accelerated crc32_be on arm64.
- Add ffdheXYZ(dh) templates.
- Disallow hmac keys < 112 bits in FIPS mode.
- Add AVX assembly implementation for sm3 on x86.
Drivers:
- Add missing local_bh_disable calls for crypto_engine callback.
- Ensure BH is disabled in crypto_engine callback path.
- Fix zero length DMA mappings in ccree.
- Add synchronization between mailbox accesses in octeontx2.
- Add Xilinx SHA3 driver.
- Add support for the TDES IP available on sama7g5 SoC in atmel.
The following changes since commit e783362eb54cd99b2cac8b3a9aeac942e6f6ac07:
Linux 5.17-rc1 (2022-01-23 10:12:53 +0200)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
for you to fetch changes up to 0e03b8fd29363f2df44e2a7a176d486de550757a:
crypto: xilinx - Turn SHA into a tristate and allow COMPILE_TEST (2022-03-14 14:45:45 +1200)
----------------------------------------------------------------
Andy Shevchenko (2):
crypto: qat - don't cast parameter in bit operations
crypto: cavium/nitrox - don't cast parameter in bit operations
Ard Biesheuvel (8):
crypto: memneq - avoid implicit unaligned accesses
crypto: arm64/aes-neon-ctr - improve handling of single tail block
crypto: arm/aes-neonbs-ctr - deal with non-multiples of AES block size
crypto: arm64/aes-neonbs-ctr - fallback to plain NEON for final chunk
crypto: arm64/aes-neonbs-xts - use plain NEON for non-power-of-2 input sizes
lib/xor: make xor prototypes more friendly to compiler vectorization
crypto: arm/xor - make vectorized C code Clang-friendly
crypto: crypto_xor - use helpers for unaligned accesses
Claudiu Beznea (7):
hwrng: atmel - add wait for ready support on read
hwrng: atmel - disable trng on failure path
hwrng: atmel - rename enable/disable functions to init/cleanup
hwrng: atmel - move set of TRNG_HALFR in atmel_trng_init()
hwrng: atmel - use __maybe_unused and pm_ptr() for pm ops
hwrng: atmel - add runtime pm support
hwrng: atmel - remove extra line
Colin Ian King (2):
crypto: marvell/octeontx - remove redundant initialization of variable c_size
crypto: sl3516 - remove redundant initializations of pointers in_sg and out_sg
Corentin Labbe (10):
crypto: sun8i-ss - really disable hash on A80
crypto: cavium/nitrox - fix typo on crypto
crypto: rockchip - ECB does not need IV
crypto: cavium/zip - register algorithm only if hardware is present
crypto: sun8i-ss - call finalize with bh disabled
crypto: sun8i-ce - call finalize with bh disabled
crypto: amlogic - call finalize with bh disabled
crypto: gemini - call finalize with bh disabled
crypto: engine - check if BH is disabled during completion
crypto: xilinx: prevent probing on non-xilinx hardware
Dan Carpenter (1):
crypto: qat - fix a signedness bug in get_service_enabled()
Dominik Brodowski (10):
hwrng: core - explicit ordering of initcalls
hwrng: core - read() callback must be called for size of 32 or more bytes
hwrng: core - use rng_fillbuf in add_early_randomness()
hwrng: core - only set cur_rng_set_by_user if it is working
hwrng: core - break out of hwrng_fillfn if current rng is not trusted
hwrng: core - credit entropy for low quality sources of randomness
hwrng: core - do not bother to order list of devices by quality
hwrng: core - start and stop in-kernel rngd in separate function
hwrng: core - use per-rng quality value instead of global setting
hwrng: core - introduce rng_quality sysfs attribute
Dāvis Mosāns (1):
crypto: ccp - ccp_dmaengine_unregister release dma channels
Eric Biggers (5):
crypto: rsa-pkcs1pad - only allow with rsa
crypto: rsa-pkcs1pad - correctly get hash from source scatterlist
crypto: rsa-pkcs1pad - restore signature length check
crypto: rsa-pkcs1pad - fix buffer overread in pkcs1pad_verify_complete()
crypto: rsa-pkcs1pad - use clearer variable names
Geert Uytterhoeven (1):
hwrng: cavium - HW_RANDOM_CAVIUM should depend on ARCH_THUNDER
Gilad Ben-Yossef (1):
crypto: ccree - don't attempt 0 len DMA mappings
Giovanni Cabiddu (5):
crypto: qat - fix access to PFVF interrupt registers for GEN4
crypto: qat - disable registration of algorithms
crypto: qat - remove unneeded assignment
crypto: qat - fix initialization of pfvf cap_msg structures
crypto: qat - fix initialization of pfvf rts_map_msg structures
Harman Kalra (1):
crypto: octeontx2 - add synchronization between mailbox accesses
Harsha (4):
crypto: xilinx - Updated Makefile for xilinx subdirectory
firmware: xilinx: Add ZynqMP SHA API for SHA3 functionality
crypto: xilinx - Add Xilinx SHA3 driver
MAINTAINERS: Add maintainer for Xilinx ZynqMP SHA3 driver
Herbert Xu (6):
crypto: testmgr - Move crypto_simd_disabled_for_test out
crypto: kdf - Select hmac in addition to sha256
crypto: authenc - Fix sleep in atomic context in decrypt_tail
crypto: xts - Add softdep on ecb
crypto: lrw - Add dependency on ecb
crypto: xilinx - Turn SHA into a tristate and allow COMPILE_TEST
Jianglei Nie (1):
crypto: ccree - Fix use after free in cc_cipher_exit()
Jiapeng Chong (2):
crypto: marvell/octeontx - Use swap() instead of open coding it
crypto: dh - Remove the unused function dh_safe_prime_dh_alg()
Julia Lawall (1):
crypto: ux500 - use GFP_KERNEL
Kai Ye (14):
Documentation: use the tabs on all acc documentation
Documentation: update debugfs doc for Hisilicon SEC
Documentation: update debugfs doc for Hisilicon ZIP
Documentation: update debugfs doc for Hisilicon HPRE
crypto: hisilicon/sec - fixup icv checking enabled on Kunpeng 930
crypto: hisilicon/sec - add some comments for soft fallback
crypto: hisilicon/sec - fix the max length of AAD for the CCM mode
crypto: hisilicon/sec - fix the CTR mode BD configuration
crypto: hisilicon/sec - use the correct print format
crypto: hisilicon/qm - cleanup warning in qm_vf_read_qos
crypto: hisilicon/sec - add the register configuration for HW V3
crypto: hisilicon/sec - not need to enable sm4 extra mode at HW V3
crypto: hisilicon/sec - fix the aead software fallback for engine
crypto: hisilicon/qm - fix memset during queues clearing
Kavyasree Kotagiri (1):
crypto: atmel - add support for AES and SHA IPs available on lan966x SoC
Kevin Bracey (4):
lib/crc32: remove unneeded casts
lib/crc32: Make crc32_be weak for arch override
lib/crc32test: correct printed bytes count
arm64: lib: accelerate crc32_be
Longfang Liu (1):
MAINTAINERS: update HPRE/SEC2/TRNG driver maintainers list
Miaoqian Lin (1):
hwrng: nomadik - Change clk_disable to clk_disable_unprepare
Minghao Chi (1):
crypto: ccp - remove redundant ret variable
Nathan Huckleberry (1):
crypto: x86 - Convert to SPDX identifier
Nicolai Stange (15):
crypto: kpp - provide support for KPP template instances
crypto: kpp - provide support for KPP spawns
crypto: dh - remove struct dh's ->q member
crypto: dh - constify struct dh's pointer members
crypto: dh - split out deserialization code from crypto_dh_decode()
crypto: dh - introduce common code for built-in safe-prime group support
crypto: dh - implement ffdheXYZ(dh) templates
crypto: testmgr - add known answer tests for ffdheXYZ(dh) templates
crypto: dh - implement private key generation primitive for ffdheXYZ(dh)
crypto: testmgr - add keygen tests for ffdheXYZ(dh) templates
crypto: dh - allow for passing NULL to the ffdheXYZ(dh)s' ->set_secret()
crypto: api - allow algs only in specific constructions in FIPS mode
crypto: dh - disallow plain "dh" usage in FIPS mode
lib/mpi: export mpi_rshift
crypto: dh - calculate Q from P for the full public key verification
Peter Gonda (1):
crypto: ccp - Ensure psp_ret is always init'd in __sev_platform_init_locked()
Petr Vorel (1):
crypto: vmx - add missing dependencies
Rikard Falkeborn (3):
crypto: omap-aes - Constify static attribute_group
crypto: omap-sham - Constify static attribute_group
crypto: nx - Constify static attribute_group structs
Shijith Thotton (2):
crypto: octeontx2 - select CONFIG_NET_DEVLINK
crypto: octeontx2 - remove CONFIG_DM_CRYPT check
Srujana Challa (3):
crypto: octeontx2 - CN10K CPT to RNM workaround
crypto: octeontx2 - disable DMA black hole on an DMA fault
crypto: octeontx2 - increase CPT HW instruction queue length
Stephan Müller (2):
crypto: hmac - add fips_skip support
crypto: hmac - disallow keys < 112 bits in FIPS mode
Tianjia Zhang (7):
crypto: sm3 - create SM3 stand-alone library
crypto: arm64/sm3-ce - make dependent on sm3 library
crypto: sm2 - make dependent on sm3 library
crypto: sm3 - make dependent on sm3 library
crypto: x86/sm3 - add AVX assembly implementation
crypto: tcrypt - add asynchronous speed test for SM3
crypto: tcrypt - remove all multibuffer ahash tests
Tom Rix (2):
crypto: cleanup comments
crypto: arm64 - cleanup comments
Tomas Paukrt (1):
crypto: mxs-dcp - Fix scatterlist processing
Tudor Ambarus (1):
crypto: atmel-tdes - Add support for the TDES IP available on sama7g5 SoC
Wan Jiabing (1):
hwrng: cavium - fix NULL but dereferenced coccicheck error
Wojciech Ziemba (3):
crypto: qat - add misc workqueue
crypto: qat - move and rename GEN4 error register definitions
crypto: qat - enable power management for QAT GEN4
Yang Yingliang (1):
crypto: octeontx2 - fix missing unlock
YueHaibing (2):
crypto: x86/blowfish - Remove unused inline functions
crypto: x86/des3 - Remove unused inline function des3_ede_enc_blk_3way()
Yury Norov (1):
padata: replace cpumask_weight with cpumask_empty in padata.c
Documentation/ABI/testing/debugfs-hisi-hpre | 178 +--
Documentation/ABI/testing/debugfs-hisi-sec | 146 +-
Documentation/ABI/testing/debugfs-hisi-zip | 146 +-
MAINTAINERS | 11 +-
arch/alpha/include/asm/xor.h | 53 +-
arch/arm/crypto/aes-neonbs-core.S | 105 +-
arch/arm/crypto/aes-neonbs-glue.c | 35 +-
arch/arm/include/asm/xor.h | 42 +-
arch/arm/lib/xor-neon.c | 12 +-
arch/arm64/crypto/Kconfig | 2 +-
arch/arm64/crypto/aes-glue.c | 22 +-
arch/arm64/crypto/aes-modes.S | 18 +-
arch/arm64/crypto/aes-neonbs-core.S | 264 +---
arch/arm64/crypto/aes-neonbs-glue.c | 97 +-
arch/arm64/crypto/sha3-ce-glue.c | 2 +-
arch/arm64/crypto/sha512-armv8.pl | 2 +-
arch/arm64/crypto/sha512-ce-glue.c | 2 +-
arch/arm64/crypto/sm3-ce-glue.c | 28 +-
arch/arm64/include/asm/xor.h | 21 +-
arch/arm64/lib/crc32.S | 87 +-
arch/arm64/lib/xor-neon.c | 46 +-
arch/ia64/include/asm/xor.h | 21 +-
arch/powerpc/include/asm/xor_altivec.h | 25 +-
arch/powerpc/lib/xor_vmx.c | 28 +-
arch/powerpc/lib/xor_vmx.h | 27 +-
arch/powerpc/lib/xor_vmx_glue.c | 32 +-
arch/s390/lib/xor.c | 21 +-
arch/sparc/include/asm/xor_32.h | 21 +-
arch/sparc/include/asm/xor_64.h | 42 +-
arch/x86/crypto/Makefile | 3 +
arch/x86/crypto/aes_ctrby8_avx-x86_64.S | 63 +-
arch/x86/crypto/blowfish_glue.c | 12 -
arch/x86/crypto/des3_ede_glue.c | 8 -
arch/x86/crypto/sm3-avx-asm_64.S | 517 +++++++
arch/x86/crypto/sm3_avx_glue.c | 134 ++
arch/x86/include/asm/xor.h | 42 +-
arch/x86/include/asm/xor_32.h | 42 +-
arch/x86/include/asm/xor_avx.h | 21 +-
crypto/Kconfig | 25 +-
crypto/algapi.c | 48 +-
crypto/api.c | 19 +-
crypto/asymmetric_keys/signature.c | 2 +-
crypto/asymmetric_keys/x509_parser.h | 2 +-
crypto/async_tx/async_xor.c | 8 +-
crypto/async_tx/raid6test.c | 4 +-
crypto/authenc.c | 2 +-
crypto/cfb.c | 2 +-
crypto/crypto_engine.c | 1 +
crypto/dh.c | 681 ++++++++-
crypto/dh_helper.c | 42 +-
crypto/hmac.c | 4 +
crypto/kpp.c | 29 +
crypto/lrw.c | 1 +
crypto/memneq.c | 22 +-
crypto/rsa-pkcs1pad.c | 38 +-
crypto/sm2.c | 40 +-
crypto/sm3_generic.c | 142 +-
crypto/tcrypt.c | 226 +--
crypto/testmgr.c | 67 +-
crypto/testmgr.h | 1456 +++++++++++++++++++-
crypto/xts.c | 1 +
drivers/char/hw_random/Kconfig | 2 +-
drivers/char/hw_random/atmel-rng.c | 148 +-
drivers/char/hw_random/cavium-rng-vf.c | 2 +-
drivers/char/hw_random/core.c | 161 ++-
drivers/char/hw_random/nomadik-rng.c | 4 +-
drivers/crypto/Kconfig | 10 +
drivers/crypto/Makefile | 2 +-
.../crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c | 3 +
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c | 3 +
.../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 3 +
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 2 +
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 3 +
drivers/crypto/amlogic/amlogic-gxl-cipher.c | 2 +
drivers/crypto/atmel-aes.c | 1 +
drivers/crypto/atmel-sha.c | 1 +
drivers/crypto/atmel-tdes.c | 1 +
drivers/crypto/cavium/nitrox/nitrox_mbx.c | 8 +-
drivers/crypto/cavium/nitrox/nitrox_req.h | 2 +-
drivers/crypto/cavium/zip/zip_main.c | 83 +-
drivers/crypto/ccp/ccp-crypto-aes.c | 5 +-
drivers/crypto/ccp/ccp-dmaengine.c | 16 +
drivers/crypto/ccp/sev-dev.c | 2 +-
drivers/crypto/ccree/cc_buffer_mgr.c | 7 +
drivers/crypto/ccree/cc_cipher.c | 2 +-
drivers/crypto/gemini/sl3516-ce-cipher.c | 6 +-
drivers/crypto/hisilicon/qm.c | 4 +-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 43 +-
drivers/crypto/hisilicon/sec2/sec_crypto.h | 6 +-
drivers/crypto/hisilicon/sec2/sec_main.c | 59 +-
drivers/crypto/marvell/Kconfig | 1 +
drivers/crypto/marvell/octeontx/otx_cptvf_algs.c | 5 +-
drivers/crypto/marvell/octeontx/otx_cptvf_main.c | 1 -
drivers/crypto/marvell/octeontx2/otx2_cpt_common.h | 1 +
.../marvell/octeontx2/otx2_cpt_mbox_common.c | 14 +
drivers/crypto/marvell/octeontx2/otx2_cptlf.h | 19 +-
drivers/crypto/marvell/octeontx2/otx2_cptpf.h | 1 +
drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c | 25 +-
drivers/crypto/marvell/octeontx2/otx2_cptpf_mbox.c | 27 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 56 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c | 17 +-
drivers/crypto/mxs-dcp.c | 2 +-
drivers/crypto/nx/nx-common-pseries.c | 4 +-
drivers/crypto/omap-aes.c | 2 +-
drivers/crypto/omap-sham.c | 2 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 23 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.h | 24 -
drivers/crypto/qat/qat_4xxx/adf_drv.c | 7 +
drivers/crypto/qat/qat_common/Makefile | 1 +
drivers/crypto/qat/qat_common/adf_accel_devices.h | 2 +
drivers/crypto/qat/qat_common/adf_admin.c | 37 +
drivers/crypto/qat/qat_common/adf_common_drv.h | 4 +
drivers/crypto/qat/qat_common/adf_ctl_drv.c | 6 +
drivers/crypto/qat/qat_common/adf_gen4_hw_data.h | 14 +
drivers/crypto/qat/qat_common/adf_gen4_pfvf.c | 42 +-
drivers/crypto/qat/qat_common/adf_gen4_pm.c | 137 ++
drivers/crypto/qat/qat_common/adf_gen4_pm.h | 44 +
drivers/crypto/qat/qat_common/adf_init.c | 6 +
drivers/crypto/qat/qat_common/adf_isr.c | 42 +
drivers/crypto/qat/qat_common/adf_pfvf_vf_msg.c | 4 +-
.../crypto/qat/qat_common/icp_qat_fw_init_admin.h | 1 +
drivers/crypto/qat/qat_common/qat_crypto.c | 7 +
drivers/crypto/qat/qat_common/qat_uclo.c | 9 +-
drivers/crypto/rockchip/rk3288_crypto_skcipher.c | 1 -
drivers/crypto/ux500/cryp/cryp_core.c | 2 +-
drivers/crypto/ux500/hash/hash_core.c | 2 +-
drivers/crypto/vmx/Kconfig | 4 +
drivers/crypto/xilinx/Makefile | 1 +
drivers/crypto/xilinx/zynqmp-sha.c | 264 ++++
drivers/firmware/xilinx/zynqmp.c | 26 +
.../net/ethernet/marvell/octeontx2/af/rvu_cpt.c | 1 +
include/asm-generic/xor.h | 84 +-
include/crypto/algapi.h | 10 +-
include/crypto/dh.h | 26 +-
include/crypto/internal/kpp.h | 158 +++
include/crypto/sm3.h | 34 +-
include/linux/crypto.h | 9 +
include/linux/firmware/xlnx-zynqmp.h | 8 +
include/linux/raid/xor.h | 21 +-
kernel/padata.c | 2 +-
lib/crc32.c | 14 +-
lib/crc32test.c | 2 +-
lib/crypto/Kconfig | 3 +
lib/crypto/Makefile | 3 +
lib/crypto/sm3.c | 246 ++++
lib/mpi/mpi-bit.c | 1 +
security/keys/dh.c | 2 +-
147 files changed, 5673 insertions(+), 1669 deletions(-)
create mode 100644 arch/x86/crypto/sm3-avx-asm_64.S
create mode 100644 arch/x86/crypto/sm3_avx_glue.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_pm.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_pm.h
create mode 100644 drivers/crypto/xilinx/zynqmp-sha.c
create mode 100644 lib/crypto/sm3.c
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.18
2022-03-20 23:42 ` [GIT PULL] Crypto Update for 5.18 Herbert Xu
@ 2022-03-21 23:14 ` Linus Torvalds
2022-03-22 5:49 ` Herbert Xu
2022-03-21 23:18 ` pr-tracker-bot
1 sibling, 1 reply; 90+ messages in thread
From: Linus Torvalds @ 2022-03-21 23:14 UTC (permalink / raw)
To: Herbert Xu
Cc: David S. Miller, Linux Kernel Mailing List, Linux Crypto Mailing List
On Sun, Mar 20, 2022 at 4:42 PM Herbert Xu <herbert@gondor.apana.org.au> wrote:
>
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
So perhaps somewhat ironically, the crypto tree is now the first tree
I'm merging in this merge window that doesn't have a signed tag.
I don't require signed tags for kernel.org pulls, but I really do
heavily prefer them, and they aren't that hard to do.
I'm sure there are several other non-signed pull requests waiting in
the queue, but still, your pull request stands out as being the first
one - out of 27 so far - that didn't have it.
Can I prod you in the direction of making signed tags a part of your
workflow? The tag can contain the details of the pull - in which case
git request-pull will populate the pull request with it - or it can be
just some dummy message and you write the details separately in the
pull request email like you do now.
I know you have a pgp key, because I have one in my keyring from you
going all the way back to 2011. And if you have lost sight of that one
and need to create a new one, that still better going forward than not
signing your pull requests at all..
Linus
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.18
2022-03-20 23:42 ` [GIT PULL] Crypto Update for 5.18 Herbert Xu
2022-03-21 23:14 ` Linus Torvalds
@ 2022-03-21 23:18 ` pr-tracker-bot
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-03-21 23:18 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 21 Mar 2022 11:42:35 +1200:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/93e220a62da36f766b3188e76e234607e41488f9
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.18
2022-03-21 23:14 ` Linus Torvalds
@ 2022-03-22 5:49 ` Herbert Xu
0 siblings, 0 replies; 90+ messages in thread
From: Herbert Xu @ 2022-03-22 5:49 UTC (permalink / raw)
To: Linus Torvalds
Cc: David S. Miller, Linux Kernel Mailing List, Linux Crypto Mailing List
On Mon, Mar 21, 2022 at 04:14:50PM -0700, Linus Torvalds wrote:
>
> Can I prod you in the direction of making signed tags a part of your
> workflow? The tag can contain the details of the pull - in which case
> git request-pull will populate the pull request with it - or it can be
> just some dummy message and you write the details separately in the
> pull request email like you do now.
Sure, I can do that starting with the next push request.
Cheers,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.18
2022-03-16 1:13 ` Herbert Xu
2022-03-17 20:40 ` pr-tracker-bot
@ 2022-03-31 3:16 ` Herbert Xu
2022-03-31 19:12 ` pr-tracker-bot
` (2 more replies)
1 sibling, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2022-03-31 3:16 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 0e03b8fd29363f2df44e2a7a176d486de550757a:
crypto: xilinx - Turn SHA into a tristate and allow COMPILE_TEST (2022-03-14 14:45:45 +1200)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.18-p1
for you to fetch changes up to aa8e73eed7d3084c18dd16d195748661c7e881b5:
crypto: x86/sm3 - Fixup SLS (2022-03-30 16:33:11 +1200)
----------------------------------------------------------------
This push fixes the following issues:
- Missing Kconfig dependency on arm that leads to boot failure.
- x86 SLS fixes.
- Reference leak in the stm32 driver.
----------------------------------------------------------------
Herbert Xu (1):
crypto: arm/aes-neonbs-cbc - Select generic cbc and aes
Peter Zijlstra (3):
crypto: x86/chacha20 - Avoid spurious jumps to other functions
crypto: x86/poly1305 - Fixup SLS
crypto: x86/sm3 - Fixup SLS
Zheng Yongjun (1):
crypto: stm32 - fix reference leak in stm32_crc_remove
arch/arm/crypto/Kconfig | 2 ++
arch/x86/crypto/chacha-avx512vl-x86_64.S | 4 +--
arch/x86/crypto/poly1305-x86_64-cryptogams.pl | 38 +++++++++++++--------------
arch/x86/crypto/sm3-avx-asm_64.S | 2 +-
drivers/crypto/stm32/stm32-crc32.c | 4 ++-
5 files changed, 27 insertions(+), 23 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.18
2022-03-31 3:16 ` [GIT PULL] Crypto Fixes for 5.18 Herbert Xu
@ 2022-03-31 19:12 ` pr-tracker-bot
2022-05-20 5:41 ` Herbert Xu
2022-05-27 11:29 ` [GIT PULL] Crypto Fixes for 5.19 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-03-31 19:12 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Thu, 31 Mar 2022 15:16:58 +1200:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.18-p1
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/93235e3df29c084a37e0daed17801c6adfce4cb6
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.18
2022-03-31 3:16 ` [GIT PULL] Crypto Fixes for 5.18 Herbert Xu
2022-03-31 19:12 ` pr-tracker-bot
@ 2022-05-20 5:41 ` Herbert Xu
2022-05-20 6:10 ` pr-tracker-bot
2022-05-27 11:29 ` [GIT PULL] Crypto Fixes for 5.19 Herbert Xu
2 siblings, 1 reply; 90+ messages in thread
From: Herbert Xu @ 2022-05-20 5:41 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 3123109284176b1532874591f7c81f3837bbdc17:
Linux 5.18-rc1 (2022-04-03 14:08:21 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.18-p2
for you to fetch changes up to 16287397ec5c08aa58db6acf7dbc55470d78087d:
crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ (2022-05-13 17:13:38 +0800)
----------------------------------------------------------------
This push fixes a regression in a recent fix to qcom-rng.
----------------------------------------------------------------
Ondrej Mosnacek (1):
crypto: qcom-rng - fix infinite loop on requests not multiple of WORD_SZ
drivers/crypto/qcom-rng.c | 1 +
1 file changed, 1 insertion(+)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.18
2022-05-20 5:41 ` Herbert Xu
@ 2022-05-20 6:10 ` pr-tracker-bot
0 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-05-20 6:10 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 20 May 2022 13:41:04 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.18-p2
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/3d7285a335edaf23b699e87c528cf0b0070e3293
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.19
2022-03-31 3:16 ` [GIT PULL] Crypto Fixes for 5.18 Herbert Xu
2022-03-31 19:12 ` pr-tracker-bot
2022-05-20 5:41 ` Herbert Xu
@ 2022-05-27 11:29 ` Herbert Xu
2022-05-28 1:21 ` pr-tracker-bot
` (2 more replies)
2 siblings, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2022-05-27 11:29 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 3123109284176b1532874591f7c81f3837bbdc17:
Linux 5.18-rc1 (2022-04-03 14:08:21 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.19-p1
for you to fetch changes up to e4e62bbc6aba49a5edb3156ec65f6698ff37d228:
hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume() (2022-05-20 13:54:45 +0800)
----------------------------------------------------------------
This update includes the following changes:
API:
- Test in-place en/decryption with two sglists in testmgr.
- Fix process vs. softirq race in cryptd.
Algorithms:
- Add arm64 acceleration for sm4.
- Add s390 acceleration for chacha20.
Drivers:
- Add polarfire soc hwrng support in mpsf.
- Add support for TI SoC AM62x in sa2ul.
- Add support for ATSHA204 cryptochip in atmel-sha204a.
- Add support for PRNG in caam.
- Restore support for storage encryption in qat.
- Restore support for storage encryption in hisilicon/sec.
----------------------------------------------------------------
Colin Ian King (1):
hwrng: optee - remove redundant initialization to variable rng_size
Conor Dooley (1):
hwrng: mpfs - add polarfire soc hwrng support
Corentin Labbe (20):
crypto: marvell/cesa - ECB does not IV
crypto: sun8i-ce - Fix minor style issue
crypto: sun8i-ce - do not allocate memory when handling requests
crypto: sun4i-ss - do not allocate backup IV on requests
crypto: sun8i-ss - rework handling of IV
crypto: sun8i-ss - handle zero sized sg
crypto: sun8i-ss - remove redundant test
crypto: sun8i-ss - test error before assigning
crypto: sun8i-ss - use sg_nents_for_len
crypto: sun8i-ss - do not allocate memory when handling hash requests
crypto: sun8i-ss - do not zeroize all pad
crypto: sun8i-ss - handle requests if last block is not modulo 64
crypto: sun8i-ss - rework debugging
crypto: sun8i-ss - Add function for handling hash padding
crypto: sun8i-ss - add hmac(sha1)
crypto: sun8i-ss - do not fallback if cryptlen is less than sg length
crypto: sun8i-ce - Add function for handling hash padding
crypto: sun8i-ce - use sg_nents_for_len
crypto: sun8i-ce - rework debugging
crypto: sun8i-ce - do not fallback if cryptlen is less than sg length
Eric Biggers (1):
crypto: testmgr - test in-place en/decryption with two sglists
Fabio Estevam (1):
crypto: caam - fix i.MX6SX entropy delay value
Gilad Ben-Yossef (2):
crypto: ccree - rearrange init calls to avoid race
crypto: ccree - use fine grained DMA mapping dir
Giovanni Cabiddu (15):
crypto: qat - set CIPHER capability for DH895XCC
crypto: qat - set COMPRESSION capability for DH895XCC
crypto: qat - remove unused PFVF stubs
crypto: qat - set to zero DH parameters before free
crypto: qat - use pre-allocated buffers in datapath
crypto: qat - refactor submission logic
crypto: qat - add backlog mechanism
crypto: qat - fix memory leak in RSA
crypto: qat - remove dma_free_coherent() for RSA
crypto: qat - remove dma_free_coherent() for DH
crypto: qat - add param check for RSA
crypto: qat - add param check for DH
crypto: qat - honor CRYPTO_TFM_REQ_MAY_SLEEP flag
crypto: qat - re-enable registration of algorithms
crypto: qat - add support for 401xx devices
Haowen Bai (1):
crypto: qat - Fix unsigned function returning negative constant
Herbert Xu (3):
hwrng: mpfs - Enable COMPILE_TEST
Revert "hwrng: mpfs - Enable COMPILE_TEST"
hwrng: cn10k - Enable compile testing
Hui Tang (1):
crypto: hisilicon/qm - optimize the barrier operation
Jacky Li (1):
crypto: ccp - Fix the INIT_EX data file open failure
Jakob Koschel (1):
crypto: cavium/nitrox - remove check of list iterator against head past the loop body
Jason A. Donenfeld (1):
crypto: sm3,sm4 - move into crypto directory
Jayesh Choudhary (2):
dt-bindings: crypto: ti,sa2ul: Add a new compatible for AM62
crypto: sa2ul - Add the new compatible for AM62
Juerg Haefliger (1):
crypto: inside-secure - Add MODULE_FIRMWARE macros
Kai Ye (13):
crypto: hisilicon/qm - add register checking for ACC
crypto: hisilicon/hpre - support register checking
crypto: hisilicon/sec - support register checking
crypto: hisilicon/zip - support register checking
Documentation: update debugfs doc for Hisilicon HPRE
Documentation: update debugfs doc for Hisilicon SEC
Documentation: update debugfs doc for Hisilicon ZIP
crypto: hisilicon/qm - add last word dumping for ACC
crypto: hisilicon/sec - support last word dumping
crypto: hisilicon/hpre - support last word dumping
crypto: hisilicon/zip - support last word dumping
crypto: hisilicon/sec - add sm4 generic selection
crypto: hisilicon/sec - delete the flag CRYPTO_ALG_ALLOCATES_MEMORY
Lv Ruyi (1):
crypto: keembay - Make use of devm helper function devm_platform_ioremap_resource()
Marco Chiappero (12):
crypto: qat - fix ETR sources enabled by default on GEN2 devices
crypto: qat - remove unneeded braces
crypto: qat - remove unnecessary tests to detect PFVF support
crypto: qat - add missing restarting event notification in VFs
crypto: qat - test PFVF registers for spurious interrupts on GEN4
crypto: qat - fix wording and formatting in code comment
crypto: qat - fix off-by-one error in PFVF debug print
crypto: qat - rework the VF2PF interrupt handling logic
crypto: qat - leverage the GEN2 VF mask definiton
crypto: qat - replace disable_vf2pf_interrupts()
crypto: qat - use u32 variables in all GEN4 pfvf_ops
crypto: qat - remove line wrapping for pfvf_ops functions
Mario Limonciello (4):
crypto: ccp - cache capability into psp device
crypto: ccp - Export PSP security bits to userspace
crypto: ccp - Allow PSP driver to load without SEV/TEE support
crypto: ccp - When TSME and SME both detected notify user
Masahiro Yamada (2):
crypto: vmx - Align the short log with Makefile cleanups
crypto: vmx - Fix build error
Meenakshi Aggarwal (1):
crypto: caam/rng - Add support for PRNG
Minghao Chi (3):
crypto: sun8i-ss - using pm_runtime_resume_and_get instead of pm_runtime_get_sync
crypto: sun8i-ce - using pm_runtime_resume_and_get instead of pm_runtime_get_sync
crypto: octeontx2 - simplify the return expression of otx2_cpt_aead_cbc_aes_sha_setkey()
Pali Rohár (1):
crypto: atmel-sha204a - Add support for ATSHA204 cryptochip
Peter Gonda (1):
crypto: ccp - Log when resetting PSP SEV state
Randy Dunlap (1):
crypto: x86 - eliminate anonymous module_init & module_exit
Robin Murphy (1):
crypto: qat - stop using iommu_present()
Sebastian Andrzej Siewior (1):
crypto: cryptd - Protect per-CPU resource by disabling BH.
Tetsuo Handa (1):
crypto: atmel - Avoid flush_scheduled_work() usage
Tianjia Zhang (5):
crypto: sm4 - export sm4 constant arrays
crypto: arm64/sm4-ce - rename to sm4-ce-cipher
crypto: arm64/sm4 - add ARMv8 NEON implementation
crypto: arm64/sm4 - add ARMv8 Crypto Extensions implementation
crypto: arm64/sm4 - Fix wrong dependency of NEON/CE implementation
Uwe Kleine-König (3):
crypto: atmel-sha204a - Remove useless check
crypto: atmel-sha204a - Suppress duplicate error message
crypto: atmel-i2c - Simplify return code in probe function
Vitaly Chikunov (1):
crypto: ecrdsa - Fix incorrect use of vli_cmp
Vladis Dronov (3):
hwrng: cn10k - Optimize cn10k_rng_read()
hwrng: cn10k - Make check_rng_health() return an error code
crypto: s390 - add crypto library interface for ChaCha20
Weili Qian (4):
crypto: hisilicon/qm - remove unused function declaration
crypto: hisilicon/qm - set function with static
crypto: hisilicon/qm - replace hisi_qm_release_qp() with hisi_qm_free_qps()
crypto: hisilicon/qm - remove hisi_qm_get_free_qp_num()
Wojciech Ziemba (1):
crypto: qat - add check for invalid PFVF protocol version 0
Yang Li (1):
crypto: engine - Add parameter description in crypto_transfer_request() kernel-doc comment
Yang Shen (1):
crypto: hisilicon/sgl - align the hardware sgl dma address
Yang Yingliang (1):
hwrng: omap3-rom - fix using wrong clk_disable() in omap_rom_rng_runtime_resume()
Yihao Han (1):
crypto: ux500/hash - simplify if-if to if-else
jianchunfu (1):
crypto: talitos - Uniform coding style with defined variable
Documentation/ABI/testing/debugfs-hisi-hpre | 14 +
Documentation/ABI/testing/debugfs-hisi-sec | 14 +
Documentation/ABI/testing/debugfs-hisi-zip | 14 +
Documentation/ABI/testing/sysfs-driver-ccp | 87 +++
.../devicetree/bindings/crypto/ti,sa2ul.yaml | 1 +
.../devicetree/bindings/trivial-devices.yaml | 4 +-
arch/arm64/crypto/Kconfig | 16 +-
arch/arm64/crypto/Makefile | 8 +-
arch/arm64/crypto/sm4-ce-cipher-core.S | 36 ++
arch/arm64/crypto/sm4-ce-cipher-glue.c | 82 +++
arch/arm64/crypto/sm4-ce-core.S | 688 ++++++++++++++++++++-
arch/arm64/crypto/sm4-ce-glue.c | 386 ++++++++++--
arch/arm64/crypto/sm4-neon-core.S | 487 +++++++++++++++
arch/arm64/crypto/sm4-neon-glue.c | 442 +++++++++++++
arch/s390/crypto/chacha-glue.c | 34 +-
arch/x86/crypto/blowfish_glue.c | 8 +-
arch/x86/crypto/camellia_glue.c | 8 +-
arch/x86/crypto/serpent_avx2_glue.c | 8 +-
arch/x86/crypto/twofish_glue.c | 8 +-
arch/x86/crypto/twofish_glue_3way.c | 8 +-
crypto/Kconfig | 18 +-
crypto/Makefile | 6 +-
crypto/cryptd.c | 23 +-
crypto/crypto_engine.c | 1 +
crypto/ecrdsa.c | 8 +-
{lib/crypto => crypto}/sm3.c | 0
{lib/crypto => crypto}/sm4.c | 10 +-
crypto/testmgr.c | 75 ++-
drivers/char/hw_random/Kconfig | 15 +-
drivers/char/hw_random/Makefile | 1 +
drivers/char/hw_random/cn10k-rng.c | 31 +-
drivers/char/hw_random/mpfs-rng.c | 104 ++++
drivers/char/hw_random/omap3-rom-rng.c | 2 +-
drivers/char/hw_random/optee-rng.c | 2 +-
drivers/crypto/Kconfig | 4 +-
drivers/crypto/Makefile | 1 +
.../crypto/allwinner/sun4i-ss/sun4i-ss-cipher.c | 22 +-
drivers/crypto/allwinner/sun4i-ss/sun4i-ss.h | 1 +
.../crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c | 102 +--
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c | 54 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c | 130 ++--
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-prng.c | 6 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce.h | 19 +-
.../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 180 ++++--
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 92 ++-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 385 ++++++++++--
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-prng.c | 6 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss.h | 33 +-
drivers/crypto/atmel-ecc.c | 2 +-
drivers/crypto/atmel-i2c.c | 30 +-
drivers/crypto/atmel-i2c.h | 1 +
drivers/crypto/atmel-sha204a.c | 11 +-
drivers/crypto/caam/Kconfig | 8 +
drivers/crypto/caam/Makefile | 1 +
drivers/crypto/caam/caamprng.c | 235 +++++++
drivers/crypto/caam/ctrl.c | 18 +
drivers/crypto/caam/intern.h | 15 +
drivers/crypto/caam/jr.c | 3 +-
drivers/crypto/cavium/nitrox/nitrox_main.c | 10 +-
drivers/crypto/ccp/psp-dev.c | 49 +-
drivers/crypto/ccp/psp-dev.h | 22 +
drivers/crypto/ccp/sev-dev.c | 32 +-
drivers/crypto/ccp/sp-pci.c | 62 ++
drivers/crypto/ccree/cc_buffer_mgr.c | 27 +-
drivers/crypto/ccree/cc_driver.c | 24 +-
drivers/crypto/hisilicon/Kconfig | 1 +
drivers/crypto/hisilicon/hpre/hpre_main.c | 222 +++++--
drivers/crypto/hisilicon/qm.c | 282 ++++++++-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 2 -
drivers/crypto/hisilicon/sec2/sec_main.c | 108 +++-
drivers/crypto/hisilicon/sgl.c | 6 +-
drivers/crypto/hisilicon/zip/zip_crypto.c | 2 +-
drivers/crypto/hisilicon/zip/zip_main.c | 185 +++++-
drivers/crypto/inside-secure/safexcel.c | 9 +
drivers/crypto/keembay/keembay-ocs-aes-core.c | 9 +-
drivers/crypto/marvell/cesa/cipher.c | 1 -
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c | 7 +-
drivers/crypto/qat/qat_4xxx/adf_drv.c | 8 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 15 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.h | 4 -
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 15 +-
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.h | 4 -
drivers/crypto/qat/qat_common/Makefile | 1 +
drivers/crypto/qat/qat_common/adf_accel_devices.h | 6 +-
drivers/crypto/qat/qat_common/adf_common_drv.h | 18 +-
drivers/crypto/qat/qat_common/adf_gen2_hw_data.c | 13 +
drivers/crypto/qat/qat_common/adf_gen2_hw_data.h | 6 +
drivers/crypto/qat/qat_common/adf_gen2_pfvf.c | 78 ++-
drivers/crypto/qat/qat_common/adf_gen4_pfvf.c | 61 +-
drivers/crypto/qat/qat_common/adf_isr.c | 21 +-
drivers/crypto/qat/qat_common/adf_pfvf_msg.h | 4 +-
drivers/crypto/qat/qat_common/adf_pfvf_pf_proto.c | 6 +-
drivers/crypto/qat/qat_common/adf_sriov.c | 16 +-
drivers/crypto/qat/qat_common/adf_transport.c | 11 +
drivers/crypto/qat/qat_common/adf_transport.h | 1 +
.../crypto/qat/qat_common/adf_transport_internal.h | 1 +
drivers/crypto/qat/qat_common/adf_vf_isr.c | 1 +
drivers/crypto/qat/qat_common/qat_algs.c | 153 +++--
drivers/crypto/qat/qat_common/qat_algs_send.c | 86 +++
drivers/crypto/qat/qat_common/qat_algs_send.h | 11 +
drivers/crypto/qat/qat_common/qat_asym_algs.c | 307 +++++----
drivers/crypto/qat/qat_common/qat_crypto.c | 10 +-
drivers/crypto/qat/qat_common/qat_crypto.h | 44 ++
drivers/crypto/qat/qat_common/qat_hal.c | 1 +
drivers/crypto/qat/qat_common/qat_uclo.c | 3 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 126 ++--
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h | 4 -
drivers/crypto/sa2ul.c | 1 +
drivers/crypto/talitos.c | 10 +-
drivers/crypto/ux500/hash/hash_core.c | 4 +-
drivers/crypto/vmx/Makefile | 17 +-
include/crypto/sm4.h | 4 +
include/linux/hisi_acc_qm.h | 23 +-
lib/crypto/Kconfig | 6 -
lib/crypto/Makefile | 6 -
tools/testing/crypto/chacha20-s390/Makefile | 12 +
tools/testing/crypto/chacha20-s390/run-tests.sh | 34 +
tools/testing/crypto/chacha20-s390/test-cipher.c | 372 +++++++++++
118 files changed, 5534 insertions(+), 1058 deletions(-)
create mode 100644 Documentation/ABI/testing/sysfs-driver-ccp
create mode 100644 arch/arm64/crypto/sm4-ce-cipher-core.S
create mode 100644 arch/arm64/crypto/sm4-ce-cipher-glue.c
create mode 100644 arch/arm64/crypto/sm4-neon-core.S
create mode 100644 arch/arm64/crypto/sm4-neon-glue.c
rename {lib/crypto => crypto}/sm3.c (100%)
rename {lib/crypto => crypto}/sm4.c (94%)
create mode 100644 drivers/char/hw_random/mpfs-rng.c
create mode 100644 drivers/crypto/caam/caamprng.c
create mode 100644 drivers/crypto/qat/qat_common/qat_algs_send.c
create mode 100644 drivers/crypto/qat/qat_common/qat_algs_send.h
create mode 100644 tools/testing/crypto/chacha20-s390/Makefile
create mode 100644 tools/testing/crypto/chacha20-s390/run-tests.sh
create mode 100644 tools/testing/crypto/chacha20-s390/test-cipher.c
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.19
2022-05-27 11:29 ` [GIT PULL] Crypto Fixes for 5.19 Herbert Xu
@ 2022-05-28 1:21 ` pr-tracker-bot
2022-06-17 8:29 ` Herbert Xu
2022-08-02 6:05 ` [GIT PULL] Crypto Update for 5.20 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-05-28 1:21 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 27 May 2022 19:29:02 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.19-p1
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/d075c0c1be279c5f4c6688ac0442fff6494e56bc
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.19
2022-05-27 11:29 ` [GIT PULL] Crypto Fixes for 5.19 Herbert Xu
2022-05-28 1:21 ` pr-tracker-bot
@ 2022-06-17 8:29 ` Herbert Xu
2022-06-17 15:29 ` pr-tracker-bot
2022-06-30 7:56 ` Herbert Xu
2022-08-02 6:05 ` [GIT PULL] Crypto Update for 5.20 Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-06-17 8:29 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit f2906aa863381afb0015a9eb7fefad885d4e5a56:
Linux 5.19-rc1 (2022-06-05 17:18:54 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.19-p2
for you to fetch changes up to abfed87e2a12bd246047d78c01d81eb9529f1d06:
crypto: memneq - move into lib/ (2022-06-12 14:51:51 +0800)
----------------------------------------------------------------
This push fixes a potential build failure when CRYPTO=m.
----------------------------------------------------------------
Jason A. Donenfeld (1):
crypto: memneq - move into lib/
crypto/Kconfig | 1 +
crypto/Makefile | 2 +-
lib/Kconfig | 3 +++
lib/Makefile | 1 +
lib/crypto/Kconfig | 1 +
{crypto => lib}/memneq.c | 0
6 files changed, 7 insertions(+), 1 deletion(-)
rename {crypto => lib}/memneq.c (100%)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.19
2022-06-17 8:29 ` Herbert Xu
@ 2022-06-17 15:29 ` pr-tracker-bot
2022-06-30 7:56 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-06-17 15:29 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 17 Jun 2022 16:29:33 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.19-p2
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/79fe0f863f920c5fcf9dea61676742f813f0b7a6
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 5.19
2022-06-17 8:29 ` Herbert Xu
2022-06-17 15:29 ` pr-tracker-bot
@ 2022-06-30 7:56 ` Herbert Xu
2022-06-30 17:28 ` pr-tracker-bot
` (2 more replies)
1 sibling, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2022-06-30 7:56 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit abfed87e2a12bd246047d78c01d81eb9529f1d06:
crypto: memneq - move into lib/ (2022-06-12 14:51:51 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.19-p3
for you to fetch changes up to 87d044096ea62f1f230e8c4679ee8abf03266f64:
crypto: ccp - Fix device IRQ counting by using platform_irq_count() (2022-06-24 17:09:01 +0800)
----------------------------------------------------------------
This push fixes a regression that breaks the ccp driver.
----------------------------------------------------------------
Tom Lendacky (1):
crypto: ccp - Fix device IRQ counting by using platform_irq_count()
drivers/crypto/ccp/sp-platform.c | 12 ++----------
1 file changed, 2 insertions(+), 10 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 5.19
2022-06-30 7:56 ` Herbert Xu
@ 2022-06-30 17:28 ` pr-tracker-bot
2022-08-31 8:55 ` [GIT PULL] Crypto Fixes for 6.0 Herbert Xu
2022-10-17 4:38 ` [GIT PULL] Crypto Fixes for 6.1 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-06-30 17:28 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Thu, 30 Jun 2022 15:56:44 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.19-p3
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/f5da5ddf81ad0bfb91fa5e7d087e2ad96f26b7b7
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 5.20
2022-05-27 11:29 ` [GIT PULL] Crypto Fixes for 5.19 Herbert Xu
2022-05-28 1:21 ` pr-tracker-bot
2022-06-17 8:29 ` Herbert Xu
@ 2022-08-02 6:05 ` Herbert Xu
2022-08-03 0:57 ` pr-tracker-bot
2022-10-04 8:54 ` [GIT PULL] Crypto Update for 6.1 Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-08-02 6:05 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit f2906aa863381afb0015a9eb7fefad885d4e5a56:
Linux 5.19-rc1 (2022-06-05 17:18:54 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.20-p1
for you to fetch changes up to af5d35b83f642399c719ea9a8599a13b8a0c4167:
crypto: tcrypt - Remove the static variable initialisations to NULL (2022-07-29 18:29:18 +0800)
----------------------------------------------------------------
This update includes the following changes:
API:
- Make proc files report fips module name and version.
Algorithms:
- Move generic SHA1 code into lib/crypto.
- Implement Chinese Remainder Theorem for RSA.
- Remove blake2s.
- Add XCTR with x86/arm64 acceleration.
- Add POLYVAL with x86/arm64 acceleration.
- Add HCTR2.
- Add ARIA.
Drivers:
- Add support for new CCP/PSP device ID in ccp.
----------------------------------------------------------------
Alexey Khoroshilov (1):
crypto: sun8i-ss - fix infinite loop in sun8i_ss_setup_ivs()
Andre Przywara (1):
crypto: qat - replace get_current_node() with numa_node_id()
Andrew Davis (2):
crypto: sa2ul - Set the supported_algos bits individually
crypto: sa2ul - Check engine status before enabling
Bagas Sanjaya (2):
Documentation: qat: Use code block for qat sysfs example
Documentation: qat: rewrite description
Christophe JAILLET (2):
crypto: ccree - Remove a useless dma_supported() call
crypto: hisilicon/zip - Use the bitmap API to allocate bitmaps
Claudiu Beznea (2):
crypto: atmel-sha - initialize sha_dd while declaring
crypto: atmel-tdes - initialize tdes_dd while declaring
Colin Ian King (1):
crypto: x86/blowfish - remove redundant assignment to variable nytes
Dan Carpenter (2):
crypto: sun8i-ss - fix error codes in allocate_flows()
crypto: sun8i-ss - Fix error codes for dma_mapping_error()
Eric Biggers (3):
crypto: lib - move lib/sha1.c into lib/crypto/
crypto: lib - make the sha1 library optional
crypto: lib - add module license to libsha1
GUO Zihua (1):
crypto: arm64/poly1305 - fix a read out-of-bound
Giovanni Cabiddu (4):
crypto: qat - expose device state through sysfs for 4xxx
crypto: qat - change behaviour of adf_cfg_add_key_value_param()
crypto: qat - relocate and rename adf_sriov_prepare_restart()
crypto: qat - expose device config through sysfs for 4xxx
Herbert Xu (1):
crypto: vmx - Fix warning on p8_ghash_alg
Ignat Korchagin (3):
crypto: rsa - implement Chinese Remainder Theorem for faster private key operations
crypto: testmgr - populate RSA CRT parameters in RSA test vectors
crypto: testmgr - some more fixes to RSA test vectors
Jakub Kicinski (1):
crypto: caam/qi2 - switch to netif_napi_add_tx_weight()
Jason A. Donenfeld (3):
crypto: memneq - move into lib/
crypto: blake2s - remove shash module
crypto: lib/blake2s - reduce stack frame usage in self test
Jason Wang (3):
crypto: twofish - Fix comment typo
hwrng: via - Fix comment typo
crypto: tcrypt - Remove the static variable initialisations to NULL
Jiang Jian (6):
crypto: nx - drop unexpected word "the"
crypto: ux500/hash - drop unexpected word "the"
crypto: cavium - fix typos in comments
crypto: caam - drop unexpected word 'a' in comments
crypto: caam - drop unexpected word 'for' in comments
crypto: vmx - drop unexpected word 'for' in comments
Jianglei Nie (1):
crypto: hisilicon/sec - fix inconsistent argument
Jilin Yuan (1):
crypto: arm64/aes-neon - Fix typo in comment
John Allen (1):
crypto: ccp - Use kzalloc for sev ioctl interfaces to prevent kernel memory leak
Julia Lawall (2):
crypto: hisilicon/sec - fix typos in comment
crypto: ccp - fix typo in comment
Kai Ye (2):
crypto: hisilicon/sec - only HW V2 needs to change the BD err detection
crypto: hisilicon/sec - fix auth key size error
Liang He (2):
crypto: amcc - Hold the reference returned by of_find_compatible_node
crypto: nx - Hold the reference returned by of_find_compatible_node
Mario Limonciello (1):
crypto: ccp - Add support for new CCP/PSP device ID
Nathan Huckleberry (9):
crypto: xctr - Add XCTR support
crypto: polyval - Add POLYVAL support
crypto: hctr2 - Add HCTR2 support
crypto: x86/aesni-xctr - Add accelerated implementation of XCTR
crypto: arm64/aes-xctr - Add accelerated implementation of XCTR
crypto: arm64/aes-xctr - Improve readability of XCTR and CTR modes
crypto: x86/polyval - Add PCLMULQDQ accelerated implementation of POLYVAL
crypto: arm64/polyval - Add PMULL accelerated implementation of POLYVAL
fscrypt: Add HCTR2 support for filename encryption
Ofer Heifetz (1):
crypto: inside-secure - fix packed bit-field result descriptor
Pali Rohár (1):
crypto: inside-secure - Add missing MODULE_DEVICE_TABLE for of
Peng Wu (1):
crypto: sun8i-ss - fix a NULL vs IS_ERR() check in sun8i_ss_hashkey
Qian Cai (1):
crypto: arm64/gcm - Select AEAD for GHASH_ARM64_CE
Randy Dunlap (1):
crypto: rmd160 - fix Kconfig "its" grammar
Shijith Thotton (2):
crypto: octeontx2 - add firmware version in devlink info
crypto: octeontx2 - fix potential null pointer access
Taehee Yoo (2):
crypto: aria - Implement ARIA symmetric cipher algorithm
crypto: testmgr - add ARIA testmgr tests
Tom Lendacky (1):
crypto: ccp - During shutdown, check SEV data pointer before using
Uwe Kleine-König (9):
crypto: atmel-ecc - Remove duplicated error reporting in .remove()
crypto: atmel-aes - Drop if with an always false condition
crypto: atmel-sha - Drop if with an always false condition
crypto: atmel-tdes - Drop if with an always false condition
crypto: omap-aes - Drop if with an always false condition
crypto: omap-des - Drop if with an always false condition
crypto: omap-sham - Drop if with an always false condition
crypto: s5p-sss - Drop if with an always false condition
crypto: keembay-ocs-ecc - Drop if with an always false condition
Vladis Dronov (1):
crypto: fips - make proc files report fips module name and version
Weili Qian (4):
crypto: hisilicon/trng - fix local variable type
crypto: hisilicon/qm - add functions for releasing resources
crypto: hisilicon/qm - move alloc qm->wq to qm.c
crypto: hisilicon/qm - modify event irq processing
Yoan Picchi (1):
crypto: qat - Removes the x86 dependency on the QAT drivers
Yuan Can (1):
crypto: ccree - Add missing clk_disable_unprepare() in cc_pm_resume()
Zhengchao Shao (3):
crypto: hisilicon/sec - don't sleep when in softirq
crypto: hisilicon - Kunpeng916 crypto driver don't sleep when in softirq
crypto: hisilicon/hpre - don't use GFP_KERNEL to alloc mem during softirq
Zhou Wang (1):
MAINTAINERS: update HiSilicon ZIP and QM maintainers
lei he (1):
crypto: testmgr - fix version number of RSA tests
shaom Deng (1):
cyrpto: powerpc/aes - delete the rebundant word "block" in comments
Documentation/ABI/testing/sysfs-driver-qat | 49 +
Documentation/filesystems/fscrypt.rst | 22 +-
MAINTAINERS | 15 +-
arch/arm/crypto/Kconfig | 2 +-
arch/arm/crypto/Makefile | 4 +-
arch/arm/crypto/blake2s-shash.c | 75 -
arch/arm64/crypto/Kconfig | 10 +-
arch/arm64/crypto/Makefile | 3 +
arch/arm64/crypto/aes-glue.c | 80 +-
arch/arm64/crypto/aes-modes.S | 349 +-
arch/arm64/crypto/aes-neon.S | 2 +-
arch/arm64/crypto/poly1305-glue.c | 2 +-
arch/arm64/crypto/polyval-ce-core.S | 361 ++
arch/arm64/crypto/polyval-ce-glue.c | 191 +
arch/powerpc/crypto/aes-spe-glue.c | 2 +-
arch/x86/crypto/Makefile | 7 +-
arch/x86/crypto/aes_ctrby8_avx-x86_64.S | 232 +-
arch/x86/crypto/aesni-intel_glue.c | 114 +-
arch/x86/crypto/blake2s-glue.c | 3 +-
arch/x86/crypto/blake2s-shash.c | 77 -
arch/x86/crypto/blowfish_glue.c | 4 +-
arch/x86/crypto/polyval-clmulni_asm.S | 321 ++
arch/x86/crypto/polyval-clmulni_glue.c | 203 +
crypto/Kconfig | 99 +-
crypto/Makefile | 7 +-
crypto/aria.c | 288 ++
crypto/blake2s_generic.c | 75 -
crypto/fips.c | 35 +-
crypto/hctr2.c | 581 +++
crypto/polyval-generic.c | 245 +
crypto/rsa.c | 78 +-
crypto/tcrypt.c | 62 +-
crypto/testmgr.c | 75 +-
crypto/testmgr.h | 4830 ++++++++++++++++++--
crypto/twofish_common.c | 2 +-
crypto/xctr.c | 191 +
drivers/char/hw_random/via-rng.c | 2 +-
.../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 1 +
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 16 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 10 +-
drivers/crypto/amcc/crypto4xx_core.c | 40 +-
drivers/crypto/atmel-aes.c | 3 +-
drivers/crypto/atmel-ecc.c | 12 +-
drivers/crypto/atmel-sha.c | 5 +-
drivers/crypto/atmel-tdes.c | 5 +-
drivers/crypto/caam/caamalg_qi2.c | 7 +-
drivers/crypto/caam/caamhash_desc.c | 2 +-
drivers/crypto/caam/qi.c | 6 +-
drivers/crypto/cavium/cpt/cpt_hw_types.h | 2 +-
drivers/crypto/ccp/ccp-dev.h | 2 +-
drivers/crypto/ccp/sev-dev.c | 12 +-
drivers/crypto/ccp/sp-pci.c | 7 +
drivers/crypto/ccree/cc_driver.c | 13 +-
drivers/crypto/ccree/cc_pm.c | 2 +
drivers/crypto/hisilicon/hpre/hpre_crypto.c | 2 +-
drivers/crypto/hisilicon/qm.c | 203 +-
drivers/crypto/hisilicon/sec/sec_algs.c | 14 +-
drivers/crypto/hisilicon/sec/sec_drv.c | 2 +-
drivers/crypto/hisilicon/sec/sec_drv.h | 2 +-
drivers/crypto/hisilicon/sec2/sec.h | 6 +-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 26 +-
drivers/crypto/hisilicon/sec2/sec_crypto.h | 1 +
drivers/crypto/hisilicon/sec2/sec_main.c | 39 +-
drivers/crypto/hisilicon/trng/trng.c | 2 +-
drivers/crypto/hisilicon/zip/zip_crypto.c | 10 +-
drivers/crypto/hisilicon/zip/zip_main.c | 17 +-
drivers/crypto/inside-secure/safexcel.c | 2 +
drivers/crypto/inside-secure/safexcel.h | 18 +-
drivers/crypto/keembay/keembay-ocs-ecc.c | 2 -
.../crypto/marvell/octeontx2/otx2_cpt_devlink.c | 40 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 17 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.h | 3 +
drivers/crypto/nx/nx-common-powernv.c | 2 +-
drivers/crypto/nx/nx-common-pseries.c | 5 +-
drivers/crypto/omap-aes.c | 4 -
drivers/crypto/omap-des.c | 4 -
drivers/crypto/omap-sham.c | 3 +-
drivers/crypto/qat/Kconfig | 14 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 1 +
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.h | 1 +
drivers/crypto/qat/qat_4xxx/adf_drv.c | 6 +-
drivers/crypto/qat/qat_common/Makefile | 1 +
drivers/crypto/qat/qat_common/adf_accel_devices.h | 1 +
drivers/crypto/qat/qat_common/adf_cfg.c | 41 +-
drivers/crypto/qat/qat_common/adf_common_drv.h | 8 +-
drivers/crypto/qat/qat_common/adf_init.c | 26 +
drivers/crypto/qat/qat_common/adf_sriov.c | 28 +-
drivers/crypto/qat/qat_common/adf_sysfs.c | 191 +
drivers/crypto/qat/qat_common/qat_algs.c | 4 +-
drivers/crypto/qat/qat_common/qat_asym_algs.c | 4 +-
drivers/crypto/s5p-sss.c | 3 -
drivers/crypto/sa2ul.c | 25 +-
drivers/crypto/sa2ul.h | 1 +
drivers/crypto/ux500/hash/hash_core.c | 2 +-
drivers/crypto/vmx/ghash.c | 1 +
drivers/crypto/vmx/ghashp8-ppc.pl | 2 +-
fs/crypto/fscrypt_private.h | 2 +-
fs/crypto/keysetup.c | 7 +
fs/crypto/policy.c | 14 +-
include/crypto/aria.h | 461 ++
include/crypto/internal/blake2s.h | 108 -
include/crypto/polyval.h | 22 +
include/linux/hisi_acc_qm.h | 8 +-
include/uapi/linux/fscrypt.h | 3 +-
init/Kconfig | 1 +
lib/Kconfig | 3 +
lib/Makefile | 3 +-
lib/crypto/Kconfig | 4 +
lib/crypto/Makefile | 3 +
lib/crypto/blake2s-selftest.c | 41 +
lib/crypto/blake2s.c | 37 +-
lib/{ => crypto}/sha1.c | 3 +
{crypto => lib}/memneq.c | 0
lib/mpi/mpi-add.c | 2 +-
lib/mpi/mpi-mul.c | 1 +
net/ipv6/Kconfig | 1 +
116 files changed, 9147 insertions(+), 1204 deletions(-)
create mode 100644 Documentation/ABI/testing/sysfs-driver-qat
delete mode 100644 arch/arm/crypto/blake2s-shash.c
create mode 100644 arch/arm64/crypto/polyval-ce-core.S
create mode 100644 arch/arm64/crypto/polyval-ce-glue.c
delete mode 100644 arch/x86/crypto/blake2s-shash.c
create mode 100644 arch/x86/crypto/polyval-clmulni_asm.S
create mode 100644 arch/x86/crypto/polyval-clmulni_glue.c
create mode 100644 crypto/aria.c
delete mode 100644 crypto/blake2s_generic.c
create mode 100644 crypto/hctr2.c
create mode 100644 crypto/polyval-generic.c
create mode 100644 crypto/xctr.c
create mode 100644 drivers/crypto/qat/qat_common/adf_sysfs.c
create mode 100644 include/crypto/aria.h
create mode 100644 include/crypto/polyval.h
rename lib/{ => crypto}/sha1.c (98%)
rename {crypto => lib}/memneq.c (100%)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 5.20
2022-08-02 6:05 ` [GIT PULL] Crypto Update for 5.20 Herbert Xu
@ 2022-08-03 0:57 ` pr-tracker-bot
2022-10-04 8:54 ` [GIT PULL] Crypto Update for 6.1 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-08-03 0:57 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Tue, 2 Aug 2022 14:05:04 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v5.20-p1
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/c2a24a7a036b3bd3a2e6c66730dfc777cae6540a
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 6.0
2022-06-30 7:56 ` Herbert Xu
2022-06-30 17:28 ` pr-tracker-bot
@ 2022-08-31 8:55 ` Herbert Xu
2022-08-31 17:20 ` pr-tracker-bot
2022-10-17 4:38 ` [GIT PULL] Crypto Fixes for 6.1 Herbert Xu
2 siblings, 1 reply; 90+ messages in thread
From: Herbert Xu @ 2022-08-31 8:55 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 568035b01cfb107af8d2e4bd2fb9aea22cf5b868:
Linux 6.0-rc1 (2022-08-14 15:50:18 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.0-p2
for you to fetch changes up to 874b301985ef2f89b8b592ad255e03fb6fbfe605:
crypto: lib - remove unneeded selection of XOR_BLOCKS (2022-08-26 18:40:14 +0800)
----------------------------------------------------------------
This push fixes a boot performance regression due to an unnecessary
dependency on XOR_BLOCKS.
----------------------------------------------------------------
Eric Biggers (1):
crypto: lib - remove unneeded selection of XOR_BLOCKS
lib/crypto/Kconfig | 1 -
1 file changed, 1 deletion(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.0
2022-08-31 8:55 ` [GIT PULL] Crypto Fixes for 6.0 Herbert Xu
@ 2022-08-31 17:20 ` pr-tracker-bot
0 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-08-31 17:20 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Wed, 31 Aug 2022 16:55:31 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.0-p2
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/2361d3841fddffdd4b495a4510c507f0b8f17061
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 6.1
2022-08-02 6:05 ` [GIT PULL] Crypto Update for 5.20 Herbert Xu
2022-08-03 0:57 ` pr-tracker-bot
@ 2022-10-04 8:54 ` Herbert Xu
2022-10-10 20:56 ` pr-tracker-bot
2022-12-14 8:15 ` [GIT PULL] Crypto Update for 6.2 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-10-04 8:54 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 874b301985ef2f89b8b592ad255e03fb6fbfe605:
crypto: lib - remove unneeded selection of XOR_BLOCKS (2022-08-26 18:40:14 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.1-p1
for you to fetch changes up to b411b1a0c8bddd470fc8c3457629ac25a168cba0:
crypto: aspeed - Remove redundant dev_err call (2022-09-30 13:59:13 +0800)
----------------------------------------------------------------
This update includes the following changes:
API:
- Feed untrusted RNGs into /dev/random.
- Allow HWRNG sleeping to be more interruptible.
- Create lib/utils module.
- Setting private keys no longer required for akcipher.
- Remove tcrypt mode=1000.
- Reorganised Kconfig entries.
Algorithms:
- Load x86/sha512 based on CPU features.
- Add AES-NI/AVX/x86_64/GFNI assembler implementation of aria cipher.
Drivers:
- Add HACE crypto driver aspeed.
----------------------------------------------------------------
Adam Guerin (1):
crypto: qat - add limit to linked list parsing
Damian Muszynski (2):
crypto: qat - fix DMA transfer direction
crypto: qat - use reference to structure in dma_map_single()
Dan Carpenter (2):
crypto: marvell/octeontx - prevent integer overflows
crypto: cavium - prevent integer overflow loading firmware
Dominik Brodowski (1):
hwrng: core - start hwrng kthread also for untrusted sources
Dong Chuanjian (1):
crypto: drbg - remove unnecessary (void*) conversions
Eric Biggers (3):
crypto: lib - create utils module and move __crypto_memneq into it
crypto: lib - move __crypto_xor into utils
crypto: lib - remove __HAVE_ARCH_CRYPTO_MEMNEQ
Gaosheng Cui (3):
crypto: bcm - Simplify obtain the name for cipher
crypto: aead - Remove unused inline functions from aead
crypto: scatterwalk - Remove unused inline function scatterwalk_aligned()
Giovanni Cabiddu (1):
Revert "crypto: qat - reduce size of mapped region"
Herbert Xu (7):
crypto: qcom-rng - Fix qcom_rng_of_match unused warning
Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6
Revert "crypto: gemini - Fix error check for dma_map_sg"
Revert "crypto: allwinner - Fix dma_map_sg error check"
crypto: aspeed - Enable compile testing
crypto: aspeed - Fix sparse warnings
crypto: artpec6 - Fix printk warning on size_t/%d
Ignat Korchagin (1):
crypto: akcipher - default implementation for setting a private key
Jack Wang (6):
crypto: gemini - Fix error check for dma_map_sg
crypto: sahara - Fix error check for dma_map_sg
crypto: qce - Fix dma_map_sg error check
crypto: amlogic - Fix dma_map_sg error check
crypto: allwinner - Fix dma_map_sg error check
crypto: ccree - Fix dma_map_sg error check
Jacky Li (2):
crypto: ccp - Initialize PSP when reading psp data file failed
crypto: ccp - Fail the PSP initialization when writing psp data file failed
James Cowgill (1):
hwrng: arm-smccc-trng - fix NO_ENTROPY handling
Jarkko Sakkinen (1):
crypto: ccp - Add a quirk to firmware update
Jason A. Donenfeld (1):
hwrng: core - let sleep be interrupted when unregistering hwrng
Jason Wang (2):
crypto: cavium - Fix comment typo
crypto: api - Fix comment typo
Jean Delvare (1):
crypto: keembay-ocs - Drop obsolete dependency on COMPILE_TEST
Junchong Pan (1):
crypto: hisilicon/qm - remove unneeded data storage
Kai Ye (3):
crypto: hisilicon/qm - no judgment in the back process
crypto: hisilicon/sec - delete redundant blank lines
crypto: hisilicon/qm - fix the qos value initialization
Koba Ko (1):
crypto: ccp - Release dma channels before dmaengine unrgister
Kshitiz Varshney (1):
hwrng: imx-rngc - Moving IRQ handler registering after imx_rngc_irq_mask_clear()
Liu Shixin (1):
crypto: sun4i-ss - use DEFINE_SHOW_ATTRIBUTE to simplify sun4i_ss_debugfs
Lucas Segarra Fernandez (3):
crypto: testmgr - extend acomp tests for NULL destination buffer
crypto: testmgr - fix indentation for test_acomp() args
crypto: qat - fix default value of WDT timer
Lukas Bulwahn (2):
crypto: arm64 - revert unintended config name change for CRYPTO_SHA1_ARM64_CE
crypto: blake2s - revert unintended config addition of CRYPTO_BLAKE2S
Martin Kaiser (3):
hwrng: imx-rngc - use KBUILD_MODNAME as driver name
hwrng: imx-rngc - use devm_clk_get_enabled
hwrng: imx-rngc - use devres for hwrng registration
Neal Liu (8):
crypto: aspeed - Add HACE hash driver
dt-bindings: clock: Add AST2500/AST2600 HACE reset definition
ARM: dts: aspeed: Add HACE device controller node
dt-bindings: crypto: add documentation for aspeed hace
crypto: aspeed - add HACE crypto driver
crypto: aspeed - fix build module error
crypto: aspeed: fix format unexpected build warning
crypto: aspeed - fix build error when only CRYPTO_DEV_ASPEED is enabled
Peter Harliman Liem (3):
crypto: inside-secure - Change swab to swab32
crypto: inside_secure - Avoid dma map if size is zero
crypto: inside-secure - Replace generic aes with libaes
Robert Elliott (20):
crypto: x86/sha512 - load based on CPU features
crypto: testmgr - don't generate WARN for missing modules
crypto: tcrypt - remove mode=1000
crypto: Kconfig - move mips entries to a submenu
crypto: Kconfig - move powerpc entries to a submenu
crypto: Kconfig - move s390 entries to a submenu
crypto: Kconfig - move sparc entries to a submenu
crypto: Kconfig - move x86 entries to a submenu
crypto: Kconfig - remove AES_ARM64 ref by SA2UL
crypto: Kconfig - submenus for arm and arm64
crypto: Kconfig - sort the arm64 entries
crypto: Kconfig - sort the arm entries
crypto: Kconfig - add submenus
crypto: Kconfig - simplify public-key entries
crypto: Kconfig - simplify CRC entries
crypto: Kconfig - simplify aead entries
crypto: Kconfig - simplify hash entries
crypto: Kconfig - simplify userspace entries
crypto: Kconfig - simplify cipher entries
crypto: Kconfig - simplify compression/RNG entries
Shang XiaoJing (1):
crypto: aspeed - Remove redundant dev_err call
Srinivas Kerekare (1):
crypto: qat - add check to validate firmware images
Sun Ke (1):
crypto: aspeed - fix return value check in aspeed_hace_probe()
Taehee Yoo (3):
crypto: aria - prepare generic module for optimized implementations
crypto: aria-avx - add AES-NI/AVX/x86_64/GFNI assembler implementation of aria cipher
crypto: tcrypt - add async speed test for aria cipher
Tuo Cao (1):
crypto: artpec6 - move spin_lock_bh to spin_lock in tasklet
Weili Qian (12):
crypto: hisilicon/hpre - change return type of hpre_cluster_inqry_write()
crypto: hisilicon/qm - fix missing destroy qp_idr
crypto: hisilicon/qm - remove unneeded hardware cache write back
crypto: hisilicon/qm - check mailbox operation result
crypto: hisilicon/qm - fix missing put dfx access
crypto: hisilicon/qm - return failure if vfs_num exceeds total VFs
crypto: hisilicon/qm - get hardware features from hardware registers
crypto: hisilicon/qm - get qp num and depth from hardware registers
crypto: hisilicon/qm - add UACCE_CMD_QM_SET_QP_INFO support
crypto: hisilicon/qm - get error type from hardware registers
crypto: hisilicon/qm - support get device irq information from hardware registers
crypto: hisilicon/zip - support zip capability
Wenkai Lin (1):
crypto: hisilicon/sec - get algorithm bitmap from registers
Wolfram Sang (2):
crypto: core - move from strlcpy with unused retval to strscpy
crypto: drivers - move from strlcpy with unused retval to strscpy
Xiu Jianfeng (1):
crypto: add __init/__exit annotations to init/exit funcs
Yang Shen (2):
crypto: hisilicon/zip - optimization for performance
crypto: hisilicon/zip - some misc cleanup
Ye Weihua (1):
crypto: hisilicon/zip - fix mismatch in get/set sgl_sge_nr
YueHaibing (1):
crypto: aspeed - Fix check for platform_get_irq() errors
Zhengchao Shao (1):
crypto: sahara - don't sleep when in softirq
Zhiqi Song (3):
crypto: hisilicon/hpre - support hpre capability
crypto: hisilicon/hpre - optimize registration of ecdh
crypto: hisilicon - support get algs by the capability register
Zhuo Chen (1):
crypto: hisilicon - Remove pci_aer_clear_nonfatal_status() call
lei he (1):
crypto: virtio - fix memory-leak
wangjianli (3):
crypto: n2 - fix repeated words in comments
crypto: marvell/octeontx - fix repeated words in comments
crypto: bcm - fix repeated words in comments
ye xingchen (7):
crypto: sun8i-ce - using the pm_runtime_resume_and_get to simplify the code
crypto: octeontx - Remove the unneeded result variable
crypto: nx - Remove the unneeded result variable
crypto: ccp - Remove the unneeded result variable
crypto: octeontx2 - Remove the unneeded result variable
crypto: zip - remove the unneeded result variable
crypto: marvell/octeontx - use sysfs_emit() to instead of scnprintf()
.../bindings/crypto/aspeed,ast2500-hace.yaml | 53 +
.../virt/kvm/x86/amd-memory-encryption.rst | 5 +-
MAINTAINERS | 7 +
arch/arm/Kconfig | 4 -
arch/arm/boot/dts/aspeed-g5.dtsi | 8 +
arch/arm/boot/dts/aspeed-g6.dtsi | 8 +
arch/arm/configs/exynos_defconfig | 1 -
arch/arm/configs/milbeaut_m10v_defconfig | 1 -
arch/arm/configs/multi_v7_defconfig | 1 -
arch/arm/configs/omap2plus_defconfig | 1 -
arch/arm/configs/pxa_defconfig | 1 -
arch/arm/crypto/Kconfig | 238 ++-
arch/arm64/Kconfig | 3 -
arch/arm64/configs/defconfig | 1 -
arch/arm64/crypto/Kconfig | 279 ++-
arch/mips/crypto/Kconfig | 74 +
arch/powerpc/crypto/Kconfig | 97 +
arch/s390/crypto/Kconfig | 135 ++
arch/sparc/crypto/Kconfig | 90 +
arch/x86/crypto/Kconfig | 484 +++++
arch/x86/crypto/Makefile | 3 +
arch/x86/crypto/aria-aesni-avx-asm_64.S | 1303 ++++++++++++
arch/x86/crypto/aria-avx.h | 16 +
arch/x86/crypto/aria_aesni_avx_glue.c | 213 ++
arch/x86/crypto/sha512_ssse3_glue.c | 10 +
crypto/Kconfig | 2225 +++++++-------------
crypto/Makefile | 2 +-
crypto/akcipher.c | 8 +
crypto/algapi.c | 71 -
crypto/api.c | 4 +-
crypto/{aria.c => aria_generic.c} | 39 +-
crypto/async_tx/raid6test.c | 4 +-
crypto/curve25519-generic.c | 4 +-
crypto/dh.c | 4 +-
crypto/drbg.c | 12 +-
crypto/ecdh.c | 4 +-
crypto/ecdsa.c | 4 +-
crypto/essiv.c | 2 +-
crypto/rsa.c | 4 +-
crypto/sm2.c | 4 +-
crypto/tcrypt.c | 53 +-
crypto/testmgr.c | 38 +-
drivers/char/hw_random/arm_smccc_trng.c | 4 +-
drivers/char/hw_random/core.c | 55 +-
drivers/char/hw_random/imx-rngc.c | 51 +-
drivers/crypto/Kconfig | 3 +-
drivers/crypto/Makefile | 1 +
drivers/crypto/allwinner/sun4i-ss/sun4i-ss-core.c | 16 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c | 6 +-
drivers/crypto/amlogic/amlogic-gxl-cipher.c | 6 +-
drivers/crypto/aspeed/Kconfig | 48 +
drivers/crypto/aspeed/Makefile | 7 +
drivers/crypto/aspeed/aspeed-hace-crypto.c | 1133 ++++++++++
drivers/crypto/aspeed/aspeed-hace-hash.c | 1391 ++++++++++++
drivers/crypto/aspeed/aspeed-hace.c | 284 +++
drivers/crypto/aspeed/aspeed-hace.h | 298 +++
drivers/crypto/axis/artpec6_crypto.c | 6 +-
drivers/crypto/bcm/cipher.c | 4 +-
drivers/crypto/bcm/cipher.h | 2 +-
drivers/crypto/cavium/cpt/cpt_hw_types.h | 2 +-
drivers/crypto/cavium/cpt/cptpf_main.c | 6 +-
drivers/crypto/cavium/zip/zip_crypto.c | 30 +-
drivers/crypto/ccp/ccp-crypto-des3.c | 5 +-
drivers/crypto/ccp/ccp-dmaengine.c | 6 +-
drivers/crypto/ccp/sev-dev.c | 78 +-
drivers/crypto/ccree/cc_buffer_mgr.c | 2 +-
drivers/crypto/hisilicon/hpre/hpre.h | 8 +-
drivers/crypto/hisilicon/hpre/hpre_crypto.c | 250 ++-
drivers/crypto/hisilicon/hpre/hpre_main.c | 216 +-
drivers/crypto/hisilicon/qm.c | 906 ++++----
drivers/crypto/hisilicon/sec2/sec.h | 34 +-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 456 ++--
drivers/crypto/hisilicon/sec2/sec_main.c | 160 +-
drivers/crypto/hisilicon/zip/zip.h | 3 +-
drivers/crypto/hisilicon/zip/zip_crypto.c | 134 +-
drivers/crypto/hisilicon/zip/zip_main.c | 266 ++-
drivers/crypto/inside-secure/safexcel_cipher.c | 60 +-
drivers/crypto/inside-secure/safexcel_hash.c | 67 +-
drivers/crypto/keembay/Kconfig | 4 +-
drivers/crypto/marvell/octeontx/otx_cpt_hw_types.h | 2 +-
drivers/crypto/marvell/octeontx/otx_cptpf_ucode.c | 24 +-
drivers/crypto/marvell/octeontx/otx_cptvf_main.c | 8 +-
drivers/crypto/marvell/octeontx/otx_cptvf_mbox.c | 20 +-
.../crypto/marvell/octeontx2/otx2_cptpf_ucode.c | 4 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf_mbox.c | 5 +-
drivers/crypto/n2_core.c | 2 +-
drivers/crypto/nx/nx-aes-ccm.c | 5 +-
drivers/crypto/qat/qat_common/adf_cfg.c | 6 +-
drivers/crypto/qat/qat_common/adf_ctl_drv.c | 10 +-
drivers/crypto/qat/qat_common/adf_gen4_hw_data.h | 2 +-
.../crypto/qat/qat_common/adf_transport_debug.c | 2 +-
drivers/crypto/qat/qat_common/icp_qat_uclo.h | 3 +-
drivers/crypto/qat/qat_common/qat_algs.c | 18 +-
drivers/crypto/qat/qat_common/qat_asym_algs.c | 24 +-
drivers/crypto/qat/qat_common/qat_uclo.c | 56 +-
drivers/crypto/qce/aead.c | 4 +-
drivers/crypto/qce/sha.c | 8 +-
drivers/crypto/qce/skcipher.c | 8 +-
drivers/crypto/qcom-rng.c | 7 +-
drivers/crypto/sahara.c | 22 +-
.../crypto/virtio/virtio_crypto_akcipher_algs.c | 4 +
drivers/net/Kconfig | 2 -
drivers/net/wireless/ath/ath9k/rng.c | 3 +-
include/crypto/aria.h | 17 +-
include/crypto/internal/aead.h | 25 -
include/crypto/scatterwalk.h | 6 -
include/dt-bindings/clock/aspeed-clock.h | 1 +
include/dt-bindings/clock/ast2600-clock.h | 1 +
include/linux/hisi_acc_qm.h | 63 +-
include/linux/hw_random.h | 3 +
include/uapi/misc/uacce/hisi_qm.h | 17 +-
lib/Kconfig | 3 -
lib/Makefile | 1 -
lib/crypto/Kconfig | 7 +-
lib/crypto/Makefile | 3 +
lib/{ => crypto}/memneq.c | 7 +-
lib/crypto/utils.c | 88 +
117 files changed, 9052 insertions(+), 2965 deletions(-)
create mode 100644 Documentation/devicetree/bindings/crypto/aspeed,ast2500-hace.yaml
create mode 100644 arch/mips/crypto/Kconfig
create mode 100644 arch/powerpc/crypto/Kconfig
create mode 100644 arch/s390/crypto/Kconfig
create mode 100644 arch/sparc/crypto/Kconfig
create mode 100644 arch/x86/crypto/Kconfig
create mode 100644 arch/x86/crypto/aria-aesni-avx-asm_64.S
create mode 100644 arch/x86/crypto/aria-avx.h
create mode 100644 arch/x86/crypto/aria_aesni_avx_glue.c
rename crypto/{aria.c => aria_generic.c} (86%)
create mode 100644 drivers/crypto/aspeed/Kconfig
create mode 100644 drivers/crypto/aspeed/Makefile
create mode 100644 drivers/crypto/aspeed/aspeed-hace-crypto.c
create mode 100644 drivers/crypto/aspeed/aspeed-hace-hash.c
create mode 100644 drivers/crypto/aspeed/aspeed-hace.c
create mode 100644 drivers/crypto/aspeed/aspeed-hace.h
rename lib/{ => crypto}/memneq.c (98%)
create mode 100644 lib/crypto/utils.c
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 6.1
2022-10-04 8:54 ` [GIT PULL] Crypto Update for 6.1 Herbert Xu
@ 2022-10-10 20:56 ` pr-tracker-bot
2022-12-14 8:15 ` [GIT PULL] Crypto Update for 6.2 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-10-10 20:56 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Tue, 4 Oct 2022 16:54:25 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.1-p1
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/3604a7f568d3f67be8c13736201411ee83b210a1
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 6.1
2022-06-30 7:56 ` Herbert Xu
2022-06-30 17:28 ` pr-tracker-bot
2022-08-31 8:55 ` [GIT PULL] Crypto Fixes for 6.0 Herbert Xu
@ 2022-10-17 4:38 ` Herbert Xu
2022-10-17 17:51 ` pr-tracker-bot
2022-10-28 4:58 ` Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-10-17 4:38 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit b411b1a0c8bddd470fc8c3457629ac25a168cba0:
crypto: aspeed - Remove redundant dev_err call (2022-09-30 13:59:13 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.1-p2
for you to fetch changes up to 96cb9d0554457086664d3bd10630b11193d863f1:
hwrng: bcm2835 - use hwrng_msleep() instead of cpu_relax() (2022-10-14 19:03:09 +0800)
----------------------------------------------------------------
This push fixes an issue exposed by the recent change to feed
untrusted sources into /dev/random.
----------------------------------------------------------------
Jason A. Donenfeld (1):
hwrng: bcm2835 - use hwrng_msleep() instead of cpu_relax()
drivers/char/hw_random/bcm2835-rng.c | 2 +-
1 file changed, 1 insertion(+), 1 deletion(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.1
2022-10-17 4:38 ` [GIT PULL] Crypto Fixes for 6.1 Herbert Xu
@ 2022-10-17 17:51 ` pr-tracker-bot
2022-10-28 4:58 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-10-17 17:51 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 17 Oct 2022 12:38:48 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.1-p2
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/bbb8ceb5e2421184db9560e9d2cfaf858e1db616
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 6.1
2022-10-17 4:38 ` [GIT PULL] Crypto Fixes for 6.1 Herbert Xu
2022-10-17 17:51 ` pr-tracker-bot
@ 2022-10-28 4:58 ` Herbert Xu
2022-10-28 17:00 ` Linus Torvalds
` (2 more replies)
1 sibling, 3 replies; 90+ messages in thread
From: Herbert Xu @ 2022-10-28 4:58 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 9abf2313adc1ca1b6180c508c25f22f9395cc780:
Linux 6.1-rc1 (2022-10-16 15:36:24 -0700)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.1-p3
for you to fetch changes up to 9f6035af06b526e678808d492fc0830aef6cfbd8:
crypto: x86/polyval - Fix crashes when keys are not 16-byte aligned (2022-10-21 19:05:05 +0800)
----------------------------------------------------------------
This push fixes an alignment crash in x86/polyval.
----------------------------------------------------------------
Nathan Huckleberry (1):
crypto: x86/polyval - Fix crashes when keys are not 16-byte aligned
arch/x86/crypto/polyval-clmulni_glue.c | 19 ++++++++++++++-----
1 file changed, 14 insertions(+), 5 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.1
2022-10-28 4:58 ` Herbert Xu
@ 2022-10-28 17:00 ` Linus Torvalds
2022-11-02 9:49 ` Herbert Xu
2022-10-28 17:02 ` pr-tracker-bot
2023-01-06 9:15 ` [GIT PULL] Crypto Fixes for 6.2 Herbert Xu
2 siblings, 1 reply; 90+ messages in thread
From: Linus Torvalds @ 2022-10-28 17:00 UTC (permalink / raw)
To: Herbert Xu
Cc: David S. Miller, Linux Kernel Mailing List, Linux Crypto Mailing List
On Thu, Oct 27, 2022 at 9:58 PM Herbert Xu <herbert@gondor.apana.org.au> wrote:
>
> This push fixes an alignment crash in x86/polyval.
I'm surprised that there isn't a cra_ctxalignment field. Instead there
is crypto_tfm_ctx_alignment(), but that is just an odd way to write
CRYPTO_MINALIGN.
Linus
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.1
2022-10-28 4:58 ` Herbert Xu
2022-10-28 17:00 ` Linus Torvalds
@ 2022-10-28 17:02 ` pr-tracker-bot
2023-01-06 9:15 ` [GIT PULL] Crypto Fixes for 6.2 Herbert Xu
2 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-10-28 17:02 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 28 Oct 2022 12:58:15 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git tags/v6.1-p3
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/05c31d25cc9678cc173cf12e259d638e8a641f66
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.1
2022-10-28 17:00 ` Linus Torvalds
@ 2022-11-02 9:49 ` Herbert Xu
0 siblings, 0 replies; 90+ messages in thread
From: Herbert Xu @ 2022-11-02 9:49 UTC (permalink / raw)
To: Linus Torvalds
Cc: David S. Miller, Linux Kernel Mailing List, Linux Crypto Mailing List
On Fri, Oct 28, 2022 at 10:00:34AM -0700, Linus Torvalds wrote:
>
> I'm surprised that there isn't a cra_ctxalignment field. Instead there
> is crypto_tfm_ctx_alignment(), but that is just an odd way to write
> CRYPTO_MINALIGN.
It's a micro-optimisation to elide the align operaton because
most algorithms don't need it.
I've been meaning to add a helper for it though:
https://lore.kernel.org/all/E1noNhu-00BzV4-4N@fornost.hmeau.com/
But I got side tracked by the vacillating DMA discussion.
Cheers,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 6.2
2022-10-04 8:54 ` [GIT PULL] Crypto Update for 6.1 Herbert Xu
2022-10-10 20:56 ` pr-tracker-bot
@ 2022-12-14 8:15 ` Herbert Xu
2022-12-14 22:25 ` pr-tracker-bot
2023-02-20 5:22 ` [GIT PULL] Crypto Update for 6.3 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2022-12-14 8:15 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 9f6035af06b526e678808d492fc0830aef6cfbd8:
crypto: x86/polyval - Fix crashes when keys are not 16-byte aligned (2022-10-21 19:05:05 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.2-p1
for you to fetch changes up to 453de3eb08c4b7e31b3019a4b0cc3ebce51a6219:
crypto: ux500/cryp - delete driver (2022-12-09 18:45:01 +0800)
----------------------------------------------------------------
This update includes the following changes:
API:
- Optimise away self-test overhead when they are disabled.
- Support symmetric encryption via keyring keys in af_alg.
- Flip hwrng default_quality, the default is now maximum entropy.
Algorithms:
- Add library version of aesgcm.
- CFI fixes for assembly code.
- Add arm/arm64 accelerated versions of sm3/sm4.
Drivers:
- Remove assumption on arm64 that kmalloc is DMA-aligned.
- Fix selftest failures in rockchip.
- Add support for RK3328/RK3399 in rockchip.
- Add deflate support in qat.
- Merge ux500 into stm32.
- Add support for TEE for PCI ID 0x14CA in ccp.
- Add mt7986 support in mtk.
- Add MaxLinear platform support in inside-secure.
- Add NPCM8XX support in npcm.
----------------------------------------------------------------
Angel Iglesias (1):
i2c: core: Introduce i2c_client_get_device_id helper function
Anirudh Venkataramanan (4):
crypto: tcrypt - Use pr_cont to print test results
crypto: tcrypt - Use pr_info/pr_err
crypto: tcrypt - Drop module name from print string
crypto: tcrypt - Drop leading newlines from prints
Ard Biesheuvel (7):
crypto: move gf128mul library into lib/crypto
crypto: lib/gf128mul - make gf128mul_lle time invariant
crypto: lib/aesgcm - Provide minimal library implementation
crypto: arm64/aes-neonbs - use frame_push/pop consistently
crypto: arm64/aes-modes - use frame_push/pop macros consistently
crypto: arm64/crct10dif - use frame_push/pop macros consistently
crypto: arm64/ghash-ce - use frame_push/pop macros consistently
Christophe JAILLET (1):
crypto: amlogic - Remove kcalloc without check
Colin Ian King (1):
crypto: stm32 - Fix spelling mistake "wite" -> "write"
Corentin Labbe (32):
crypto: sun8i-ss - use dma_addr instead u32
crypto: n2 - add missing hash statesize
crypto: rockchip - use dev_err for error message about interrupt
crypto: rockchip - do not use uninitialized variable
crypto: rockchip - do not do custom power management
crypto: rockchip - fix privete/private typo
crypto: rockchip - do not store mode globally
crypto: rockchip - add fallback for cipher
crypto: rockchip - add fallback for ahash
crypto: rockchip - better handle cipher key
crypto: rockchip - remove non-aligned handling
crypto: rockchip - rework by using crypto_engine
crypto: rockchip - rewrite type
crypto: rockchip - add debugfs
crypto: rockchip - introduce PM
crypto: rockchip - handle reset also in PM
crypto: rockchip - use clk_bulk to simplify clock management
crypto: rockchip - add myself as maintainer
crypto: rockchip - use read_poll_timeout
crypto: rockchip - fix style issue
crypto: rockchip - add support for rk3328
crypto: rockchip - rename ablk functions to cipher
crypto: rockchip - rework rk_handle_req function
crypto: rockchip - use a rk_crypto_info variable instead of lot of indirection
crypto: rockchip - use the rk_crypto_info given as parameter
dt-bindings: crypto: convert rockchip-crypto to YAML
dt-bindings: crypto: rockchip: add new compatible
crypto: rockchip - store crypto_info in request context
crypto: rockchip - Check for clocks numbers and their frequencies
crypto: rockchip - rk_ahash_reg_init use crypto_info from parameter
crypto: rockchip - permit to have more than one reset
crypto: rockchip - Add support for RK3399
Daniel Jordan (2):
padata: Always leave BHs disabled when running ->parallel()
padata: Fix list iterator in padata_do_serial()
Eric Biggers (18):
crypto: api - optimize algorithm registration when self-tests disabled
crypto: algboss - optimize registration of internal algorithms
crypto: api - compile out crypto_boot_test_finished when tests disabled
crypto: kdf - skip self-test when tests disabled
crypto: kdf - silence noisy self-test
crypto: algboss - compile out test-related code when tests disabled
crypto: x86/aegis128 - fix possible crash with CFI enabled
crypto: x86/aria - fix crash with CFI enabled
crypto: x86/nhpoly1305 - eliminate unnecessary CFI wrappers
crypto: x86/sha1 - fix possible crash with CFI enabled
crypto: x86/sha256 - fix possible crash with CFI enabled
crypto: x86/sha512 - fix possible crash with CFI enabled
crypto: x86/sm3 - fix possible crash with CFI enabled
crypto: x86/sm4 - fix crash with CFI enabled
crypto: arm64/nhpoly1305 - eliminate unnecessary CFI wrapper
crypto: arm64/sm3 - fix possible crash with CFI enabled
crypto: arm/nhpoly1305 - eliminate unnecessary CFI wrapper
Revert "crypto: shash - avoid comparing pointers to exported functions under CFI"
Frederick Lawler (1):
crypto: af_alg - Support symmetric encryption via keyring keys
Gaosheng Cui (2):
crypto: ccree - Remove debugfs when platform_driver_register failed
crypto: img-hash - Fix variable dereferenced before check 'hdev->req'
Giovanni Cabiddu (12):
crypto: qat - relocate bufferlist logic
crypto: qat - rename bufferlist functions
crypto: qat - change bufferlist logic interface
crypto: qat - generalize crypto request buffers
crypto: qat - extend buffer list interface
crypto: qat - relocate backlog related structures
crypto: qat - relocate qat_algs_alloc_flags()
crypto: qat - rename and relocate GEN2 config function
crypto: qat - expose deflate through acomp api for QAT GEN2
crypto: qat - enable deflate for QAT GEN4
crypto: acomp - define max size for destination
crypto: qat - add resubmit logic for decompression
Gustavo A. R. Silva (1):
crypto: talitos - Replace zero-length arrays with DECLARE_FLEX_ARRAY() helper
Herbert Xu (34):
crypto: ixp4xx - Fix sparse warnings
crypto: cryptd - Use request context instead of stack for sub-request
crypto: skcipher - Allow sync algorithms with large request contexts
Merge branch 'i2c/client_device_id_helper-immutable' of git://git.kernel.org/pub/scm/linux/kernel/git/wsa/linux
crypto: rsa-pkcs1pad - Use helper to set reqsize
crypto: kpp - Add helper to set reqsize
crypto: hisilicon/hpre - Use helper to set reqsize
crypto: qat - Use helper to set reqsize
crypto: caam - Use helper to set reqsize
crypto: virtio - Use helper to set reqsize
crypto: akcipher - Move reqsize into tfm
crypto: dh - Use helper to set reqsize
crypto: kpp - Move reqsize into tfm
crypto: Prepare to move crypto_tfm_ctx
crypto: api - Add crypto_tfm_ctx_dma
crypto: aead - Add ctx helpers with DMA alignment
crypto: hash - Add ctx helpers with DMA alignment
crypto: skcipher - Add ctx helpers with DMA alignment
crypto: api - Increase MAX_ALGAPI_ALIGNMASK to 127
crypto: akcipher - Add ctx helpers with DMA alignment
crypto: kpp - Add ctx helpers with DMA alignment
crypto: caam - Set DMA alignment explicitly
crypto: api - Use linux/cache.h instead of asm/cache.h
crypto: chelsio - Fix flexible struct array warning
crypto: cavium - Set DMA alignment explicitly
crypto: ccp - Set DMA alignment explicitly
crypto: ccree - Set DMA alignment explicitly
crypto: chelsio - Set DMA alignment explicitly
crypto: hisilicon/hpre - Set DMA alignment explicitly
crypto: safexcel - Set DMA alignment explicitly
crypto: keembay - Set DMA alignment explicitly
crypto: octeontx - Set DMA alignment explicitly
crypto: octeontx2 - Set DMA alignment explicitly
crypto: qce - Set DMA alignment explicitly
Jason A. Donenfeld (2):
hwrng: core - treat default_quality as a maximum and default to 1024
hwrng: u2fzero - account for high quality RNG
Joe Fradley (1):
crypto: x86/curve25519 - disable gcov
Kai Ye (8):
crypto: hisilicon/qm - increase the memory of local variables
crypto: hisilicon/qm - add pci bdf number check
crypto: hisilicon/qm - delete redundancy check
crypto: hisilicon/qm - delete redundant null assignment operations
crypto: hisilicon/qm - modify the process of regs dfx
crypto: hisilicon/qm - split a debugfs.c from qm
crypto: hisilicon/qm - the command dump process is modified
crypto: hisilicon/sec - fix spelling mistake 'ckeck' -> 'check'
Linus Walleij (4):
dt-bindings: crypto: Let STM32 define Ux500 CRYP
crypto: stm32 - enable drivers to be used on Ux500
crypto: stm32/cryp - enable for use with Ux500
crypto: ux500/cryp - delete driver
Mario Limonciello (1):
crypto: ccp - Add support for TEE for PCI ID 0x14CA
Mingming.Su (1):
hwrng: mtk - add mt7986 support
Natalia Petrova (1):
crypto: nitrox - avoid double free on error path in nitrox_sriov_init()
Nikolaus Voss (1):
crypto: caam - warn if blob_gen key is insecure
Peter Harliman Liem (3):
crypto: inside-secure - Expand soc data structure
crypto: inside-secure - Add fw_little_endian option
crypto: inside-secure - Add MaxLinear platform
Ralph Siemsen (1):
crypto: doc - use correct function name
Robert Elliott (1):
crypto: tcrypt - fix return value for multiple subtests
Shang XiaoJing (1):
crypto: omap-sham - Use pm_runtime_resume_and_get() in omap_sham_probe()
Shashank Gupta (1):
crypto: qat - remove ADF_STATUS_PF_RUNNING flag from probe
Tianjia Zhang (17):
crypto: ccm - use local variables instead of indirect references
crypto: scatterwalk - remove duplicate function declarations
crypto: arm64/sm3 - raise the priority of the CE implementation
crypto: arm64/sm3 - add NEON assembly implementation
crypto: arm64/sm4 - refactor and simplify NEON implementation
crypto: testmgr - add SM4 cts-cbc/xts/xcbc test vectors
crypto: tcrypt - add SM4 cts-cbc/xts/xcbc test
crypto: arm64/sm4 - refactor and simplify CE implementation
crypto: arm64/sm4 - simplify sm4_ce_expand_key() of CE implementation
crypto: arm64/sm4 - export reusable CE acceleration functions
crypto: arm64/sm4 - add CE implementation for CTS-CBC mode
crypto: arm64/sm4 - add CE implementation for XTS mode
crypto: arm64/sm4 - add CE implementation for cmac/xcbc/cbcmac
crypto: arm64/sm4 - add CE implementation for CCM mode
crypto: arm64/sm4 - add CE implementation for GCM mode
crypto: arm64 - Fix unused variable compilation warnings of cpu_feature
crypto: ccree,hisilicon - Fix dependencies to correct algorithm
Tomas Marek (3):
hwrng: stm32 - fix number of returned bytes on read
hwrng: stm32 - fix read of the last word
hwrng: stm32 - rename readl return value
Tomer Maimon (2):
dt-bindings: rng: nuvoton,npcm-rng: Add npcm845 compatible string
hwrng: npcm - Add NPCM8XX support
Uwe Kleine-König (3):
crypto: ccree - Make cc_debugfs_global_fini() available for module init function
crypto: atmel-ecc - Convert to i2c's .probe_new()
crypto: atmel-sha204a - Convert to i2c's .probe_new()
Wang Yufen (1):
crypto: qat - fix error return code in adf_probe
Weili Qian (5):
crypto: hisilicon/qm - fix incorrect parameters usage
crypto: hisilicon/sec - enabling clock gating of the address prefetch module
crypto: hisilicon/qm - re-enable communicate interrupt before notifying PF
crypto: hisilicon/qm - fix 'QM_XEQ_DEPTH_CAP' mask value
crypto: hisilicon/qm - add device status check when start fails
Wenkai Lin (1):
crypto: hisilicon/sec - remove continuous blank lines
Xiongfeng Wang (3):
crypto: hisilicon/qm - add missing pci_dev_put() in q_num_set()
hwrng: amd - Fix PCI device refcount leak
hwrng: geode - Fix PCI device refcount leak
Yang Li (1):
crypto: rockchip - Remove surplus dev_err() when using platform_get_irq()
Yicong Yang (1):
crypto: hisilicon/qm - drop unnecessary IS_ENABLE(CONFIG_NUMA) check
Yuan Can (1):
crypto: ccp - Remove unused struct ccp_crypto_cpu
Yushan Zhou (1):
crypto: marvell/octeontx - remove redundant NULL check
Zhang Yiqun (1):
crypto: tcrypt - Fix multibuffer skcipher speed test mem leak
Zhiqi Song (1):
crypto: hisilicon/hpre - fix resource leak in remove process
jianchunfu (1):
crypto: talitos - Use the defined variable to clean code
ruanjinjie (1):
crypto: ccp - Add __init/__exit annotations to module init/exit funcs
wangjianli (1):
crypto: octeontx - fix repeated words in comments
Documentation/crypto/devel-algos.rst | 2 +-
Documentation/crypto/userspace-if.rst | 15 +-
.../bindings/crypto/rockchip,rk3288-crypto.yaml | 127 ++
.../devicetree/bindings/crypto/rockchip-crypto.txt | 28 -
.../devicetree/bindings/crypto/st,stm32-cryp.yaml | 19 +
.../devicetree/bindings/rng/nuvoton,npcm-rng.yaml | 4 +-
MAINTAINERS | 7 +
arch/arm/crypto/Kconfig | 2 +-
arch/arm/crypto/aes-cipher-glue.c | 2 +-
arch/arm/crypto/nh-neon-core.S | 2 +-
arch/arm/crypto/nhpoly1305-neon-glue.c | 11 +-
arch/arm64/crypto/Kconfig | 49 +-
arch/arm64/crypto/Makefile | 9 +
arch/arm64/crypto/aes-ce-glue.c | 2 +-
arch/arm64/crypto/aes-cipher-glue.c | 2 +-
arch/arm64/crypto/aes-modes.S | 34 +-
arch/arm64/crypto/aes-neonbs-core.S | 16 +-
arch/arm64/crypto/crct10dif-ce-core.S | 5 +-
arch/arm64/crypto/ghash-ce-core.S | 8 +-
arch/arm64/crypto/ghash-ce-glue.c | 2 +-
arch/arm64/crypto/nh-neon-core.S | 5 +-
arch/arm64/crypto/nhpoly1305-neon-glue.c | 11 +-
arch/arm64/crypto/sm3-ce-glue.c | 2 +-
arch/arm64/crypto/sm3-neon-core.S | 601 ++++++++
arch/arm64/crypto/sm3-neon-glue.c | 103 ++
arch/arm64/crypto/sm4-ce-asm.h | 209 +++
arch/arm64/crypto/sm4-ce-ccm-core.S | 328 ++++
arch/arm64/crypto/sm4-ce-ccm-glue.c | 303 ++++
arch/arm64/crypto/sm4-ce-cipher-glue.c | 2 +-
arch/arm64/crypto/sm4-ce-core.S | 1205 ++++++++++-----
arch/arm64/crypto/sm4-ce-gcm-core.S | 741 +++++++++
arch/arm64/crypto/sm4-ce-gcm-glue.c | 286 ++++
arch/arm64/crypto/sm4-ce-glue.c | 575 ++++++-
arch/arm64/crypto/sm4-ce.h | 16 +
arch/arm64/crypto/sm4-neon-core.S | 630 +++++---
arch/arm64/crypto/sm4-neon-glue.c | 172 +--
arch/um/drivers/random.c | 1 -
arch/x86/crypto/Makefile | 3 +
arch/x86/crypto/aegis128-aesni-asm.S | 9 +-
arch/x86/crypto/aria-aesni-avx-asm_64.S | 13 +-
arch/x86/crypto/nh-avx2-x86_64.S | 5 +-
arch/x86/crypto/nh-sse2-x86_64.S | 5 +-
arch/x86/crypto/nhpoly1305-avx2-glue.c | 11 +-
arch/x86/crypto/nhpoly1305-sse2-glue.c | 11 +-
arch/x86/crypto/sha1_ni_asm.S | 3 +-
arch/x86/crypto/sha1_ssse3_asm.S | 3 +-
arch/x86/crypto/sha256-avx-asm.S | 3 +-
arch/x86/crypto/sha256-avx2-asm.S | 3 +-
arch/x86/crypto/sha256-ssse3-asm.S | 3 +-
arch/x86/crypto/sha256_ni_asm.S | 3 +-
arch/x86/crypto/sha512-avx-asm.S | 3 +-
arch/x86/crypto/sha512-avx2-asm.S | 3 +-
arch/x86/crypto/sha512-ssse3-asm.S | 3 +-
arch/x86/crypto/sm3-avx-asm_64.S | 3 +-
arch/x86/crypto/sm4-aesni-avx-asm_64.S | 7 +-
arch/x86/crypto/sm4-aesni-avx2-asm_64.S | 7 +-
arch/x86/crypto/twofish_glue.c | 2 +-
crypto/Kconfig | 9 +-
crypto/Makefile | 1 -
crypto/aes_generic.c | 2 +-
crypto/aes_ti.c | 2 +-
crypto/af_alg.c | 135 +-
crypto/algapi.c | 160 +-
crypto/algboss.c | 22 +-
crypto/anubis.c | 2 +-
crypto/api.c | 11 +-
crypto/blowfish_common.c | 3 +-
crypto/blowfish_generic.c | 3 +-
crypto/camellia_generic.c | 2 +-
crypto/cast5_generic.c | 2 +-
crypto/cast6_generic.c | 2 +-
crypto/ccm.c | 2 +-
crypto/cryptd.c | 36 +-
crypto/des_generic.c | 2 +-
crypto/dh.c | 4 +-
crypto/fcrypt.c | 2 +-
crypto/internal.h | 20 +-
crypto/kdf_sp800108.c | 10 +-
crypto/khazad.c | 2 +-
crypto/rsa-pkcs1pad.c | 5 +-
crypto/seed.c | 2 +-
crypto/serpent_generic.c | 2 +-
crypto/shash.c | 27 +-
crypto/skcipher.c | 2 +-
crypto/sm4_generic.c | 2 +-
crypto/tcrypt.c | 317 ++--
crypto/tea.c | 2 +-
crypto/testmgr.c | 19 +
crypto/testmgr.h | 977 ++++++++++++
crypto/twofish_common.c | 2 +-
crypto/twofish_generic.c | 2 +-
drivers/char/hw_random/amd-rng.c | 18 +-
drivers/char/hw_random/cavium-rng-vf.c | 1 -
drivers/char/hw_random/cn10k-rng.c | 1 -
drivers/char/hw_random/core.c | 9 +-
drivers/char/hw_random/geode-rng.c | 36 +-
drivers/char/hw_random/mpfs-rng.c | 1 -
drivers/char/hw_random/mtk-rng.c | 5 +-
drivers/char/hw_random/npcm-rng.c | 15 +-
drivers/char/hw_random/s390-trng.c | 1 -
drivers/char/hw_random/stm32-rng.c | 8 +-
drivers/char/hw_random/timeriomem-rng.c | 2 -
drivers/char/hw_random/virtio-rng.c | 1 -
drivers/crypto/Kconfig | 19 +-
drivers/crypto/Makefile | 2 +-
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c | 1 -
.../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 2 +-
drivers/crypto/amlogic/amlogic-gxl-core.c | 1 -
drivers/crypto/amlogic/amlogic-gxl.h | 2 +-
drivers/crypto/atmel-ecc.c | 6 +-
drivers/crypto/atmel-sha204a.c | 7 +-
drivers/crypto/caam/blob_gen.c | 9 +
drivers/crypto/caam/caamalg.c | 72 +-
drivers/crypto/caam/caamalg_qi.c | 52 +-
drivers/crypto/caam/caamalg_qi2.c | 173 +--
drivers/crypto/caam/caamhash.c | 87 +-
drivers/crypto/caam/caampkc.c | 50 +-
drivers/crypto/caam/caamrng.c | 1 -
drivers/crypto/caam/regs.h | 3 +
drivers/crypto/cavium/cpt/cptvf_algs.c | 10 +-
drivers/crypto/cavium/nitrox/nitrox_aead.c | 12 +-
drivers/crypto/cavium/nitrox/nitrox_mbx.c | 1 +
drivers/crypto/ccp/ccp-crypto-aes-cmac.c | 21 +-
drivers/crypto/ccp/ccp-crypto-aes-galois.c | 12 +-
drivers/crypto/ccp/ccp-crypto-aes-xts.c | 20 +-
drivers/crypto/ccp/ccp-crypto-aes.c | 29 +-
drivers/crypto/ccp/ccp-crypto-des3.c | 17 +-
drivers/crypto/ccp/ccp-crypto-main.c | 15 +-
drivers/crypto/ccp/ccp-crypto-rsa.c | 18 +-
drivers/crypto/ccp/ccp-crypto-sha.c | 26 +-
drivers/crypto/ccp/sp-pci.c | 11 +-
drivers/crypto/ccree/cc_aead.c | 62 +-
drivers/crypto/ccree/cc_buffer_mgr.c | 18 +-
drivers/crypto/ccree/cc_debugfs.c | 2 +-
drivers/crypto/ccree/cc_driver.c | 10 +-
drivers/crypto/ccree/cc_hash.c | 86 +-
drivers/crypto/chelsio/Kconfig | 2 +-
drivers/crypto/chelsio/chcr_algo.c | 49 +-
drivers/crypto/chelsio/chcr_crypto.h | 6 +-
drivers/crypto/hisilicon/Kconfig | 2 +-
drivers/crypto/hisilicon/Makefile | 2 +-
drivers/crypto/hisilicon/debugfs.c | 1147 ++++++++++++++
drivers/crypto/hisilicon/hpre/hpre_crypto.c | 47 +-
drivers/crypto/hisilicon/hpre/hpre_main.c | 17 +-
drivers/crypto/hisilicon/qm.c | 1427 ++---------------
drivers/crypto/hisilicon/qm_common.h | 87 ++
drivers/crypto/hisilicon/sec2/sec_crypto.c | 5 +-
drivers/crypto/hisilicon/sec2/sec_main.c | 10 +-
drivers/crypto/hisilicon/zip/zip_main.c | 7 +-
drivers/crypto/img-hash.c | 8 +-
drivers/crypto/inside-secure/safexcel.c | 69 +-
drivers/crypto/inside-secure/safexcel.h | 10 +-
drivers/crypto/inside-secure/safexcel_hash.c | 99 +-
drivers/crypto/ixp4xx_crypto.c | 10 +-
drivers/crypto/keembay/keembay-ocs-hcu-core.c | 26 +-
drivers/crypto/marvell/octeontx/otx_cpt_hw_types.h | 2 +-
drivers/crypto/marvell/octeontx/otx_cptpf_ucode.c | 3 +-
drivers/crypto/marvell/octeontx/otx_cptvf_algs.c | 69 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c | 79 +-
drivers/crypto/n2_core.c | 6 +
drivers/crypto/nx/nx-842.h | 2 +-
drivers/crypto/omap-sham.c | 2 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.c | 4 +-
drivers/crypto/qat/qat_4xxx/adf_4xxx_hw_data.h | 2 +-
drivers/crypto/qat/qat_4xxx/adf_drv.c | 146 +-
drivers/crypto/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 4 +
drivers/crypto/qat/qat_c3xxx/adf_drv.c | 2 +-
.../crypto/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.c | 4 +
drivers/crypto/qat/qat_c3xxxvf/adf_drv.c | 2 -
drivers/crypto/qat/qat_c62x/adf_c62x_hw_data.c | 4 +
drivers/crypto/qat/qat_c62x/adf_drv.c | 2 +-
drivers/crypto/qat/qat_c62xvf/adf_c62xvf_hw_data.c | 4 +
drivers/crypto/qat/qat_c62xvf/adf_drv.c | 2 -
drivers/crypto/qat/qat_common/Makefile | 8 +-
drivers/crypto/qat/qat_common/adf_accel_devices.h | 14 +
drivers/crypto/qat/qat_common/adf_cfg_strings.h | 1 +
drivers/crypto/qat/qat_common/adf_common_drv.h | 9 +-
drivers/crypto/qat/qat_common/adf_ctl_drv.c | 6 +
drivers/crypto/qat/qat_common/adf_gen2_config.c | 206 +++
drivers/crypto/qat/qat_common/adf_gen2_config.h | 10 +
drivers/crypto/qat/qat_common/adf_gen2_dc.c | 70 +
drivers/crypto/qat/qat_common/adf_gen2_dc.h | 10 +
drivers/crypto/qat/qat_common/adf_gen4_dc.c | 83 +
drivers/crypto/qat/qat_common/adf_gen4_dc.h | 10 +
drivers/crypto/qat/qat_common/adf_init.c | 11 +
drivers/crypto/qat/qat_common/adf_sriov.c | 4 +
drivers/crypto/qat/qat_common/icp_qat_fw.h | 24 +
drivers/crypto/qat/qat_common/icp_qat_fw_comp.h | 404 +++++
drivers/crypto/qat/qat_common/icp_qat_hw.h | 66 +
drivers/crypto/qat/qat_common/icp_qat_hw_20_comp.h | 164 ++
.../qat/qat_common/icp_qat_hw_20_comp_defs.h | 300 ++++
drivers/crypto/qat/qat_common/qat_algs.c | 208 +--
drivers/crypto/qat/qat_common/qat_algs_send.h | 16 +-
drivers/crypto/qat/qat_common/qat_asym_algs.c | 6 +-
drivers/crypto/qat/qat_common/qat_bl.c | 383 +++++
drivers/crypto/qat/qat_common/qat_bl.h | 67 +
drivers/crypto/qat/qat_common/qat_comp_algs.c | 344 +++++
drivers/crypto/qat/qat_common/qat_comp_req.h | 123 ++
drivers/crypto/qat/qat_common/qat_compression.c | 297 ++++
drivers/crypto/qat/qat_common/qat_compression.h | 37 +
drivers/crypto/qat/qat_common/qat_crypto.c | 120 +-
drivers/crypto/qat/qat_common/qat_crypto.h | 55 +-
.../crypto/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 4 +
drivers/crypto/qat/qat_dh895xcc/adf_drv.c | 2 +-
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.c | 4 +
drivers/crypto/qat/qat_dh895xccvf/adf_drv.c | 2 -
drivers/crypto/qce/aead.c | 22 +-
drivers/crypto/qce/common.c | 5 +-
drivers/crypto/qce/sha.c | 18 +-
drivers/crypto/rockchip/rk3288_crypto.c | 505 +++---
drivers/crypto/rockchip/rk3288_crypto.h | 107 +-
drivers/crypto/rockchip/rk3288_crypto_ahash.c | 267 ++--
drivers/crypto/rockchip/rk3288_crypto_skcipher.c | 543 ++++---
drivers/crypto/stm32/Kconfig | 4 +-
drivers/crypto/stm32/stm32-cryp.c | 417 +++--
drivers/crypto/talitos.c | 6 +-
drivers/crypto/talitos.h | 4 +-
drivers/crypto/ux500/Kconfig | 10 -
drivers/crypto/ux500/Makefile | 1 -
drivers/crypto/ux500/cryp/Makefile | 10 -
drivers/crypto/ux500/cryp/cryp.c | 394 -----
drivers/crypto/ux500/cryp/cryp.h | 315 ----
drivers/crypto/ux500/cryp/cryp_core.c | 1600 --------------------
drivers/crypto/ux500/cryp/cryp_irq.c | 45 -
drivers/crypto/ux500/cryp/cryp_irq.h | 31 -
drivers/crypto/ux500/cryp/cryp_irqp.h | 125 --
drivers/crypto/ux500/cryp/cryp_p.h | 122 --
.../crypto/virtio/virtio_crypto_akcipher_algs.c | 5 +-
drivers/firmware/turris-mox-rwtm.c | 1 -
drivers/hid/hid-u2fzero.c | 1 -
drivers/i2c/i2c-core-base.c | 14 +
drivers/s390/crypto/zcrypt_api.c | 6 -
drivers/usb/misc/chaoskey.c | 1 -
include/crypto/acompress.h | 1 +
include/crypto/akcipher.h | 7 +-
include/crypto/algapi.h | 43 +-
include/crypto/aria.h | 2 +-
include/crypto/gcm.h | 22 +
include/crypto/internal/acompress.h | 2 +
include/crypto/internal/aead.h | 22 +
include/crypto/internal/akcipher.h | 26 +-
include/crypto/internal/hash.h | 30 +-
include/crypto/internal/kpp.h | 30 +-
include/crypto/internal/scompress.h | 3 +-
include/crypto/internal/skcipher.h | 30 +
include/crypto/kpp.h | 9 +-
include/crypto/scatterwalk.h | 1 -
include/linux/crypto.h | 5 -
include/linux/hisi_acc_qm.h | 14 +-
include/linux/hw_random.h | 2 +-
include/linux/i2c.h | 1 +
include/uapi/linux/if_alg.h | 1 +
kernel/padata.c | 15 +-
lib/crypto/Kconfig | 9 +
lib/crypto/Makefile | 5 +
lib/crypto/aesgcm.c | 727 +++++++++
{crypto => lib/crypto}/gf128mul.c | 58 +-
257 files changed, 13380 insertions(+), 7088 deletions(-)
create mode 100644 Documentation/devicetree/bindings/crypto/rockchip,rk3288-crypto.yaml
delete mode 100644 Documentation/devicetree/bindings/crypto/rockchip-crypto.txt
create mode 100644 arch/arm64/crypto/sm3-neon-core.S
create mode 100644 arch/arm64/crypto/sm3-neon-glue.c
create mode 100644 arch/arm64/crypto/sm4-ce-asm.h
create mode 100644 arch/arm64/crypto/sm4-ce-ccm-core.S
create mode 100644 arch/arm64/crypto/sm4-ce-ccm-glue.c
create mode 100644 arch/arm64/crypto/sm4-ce-gcm-core.S
create mode 100644 arch/arm64/crypto/sm4-ce-gcm-glue.c
create mode 100644 arch/arm64/crypto/sm4-ce.h
create mode 100644 drivers/crypto/hisilicon/debugfs.c
create mode 100644 drivers/crypto/hisilicon/qm_common.h
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_config.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_config.h
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_dc.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen2_dc.h
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_dc.c
create mode 100644 drivers/crypto/qat/qat_common/adf_gen4_dc.h
create mode 100644 drivers/crypto/qat/qat_common/icp_qat_fw_comp.h
create mode 100644 drivers/crypto/qat/qat_common/icp_qat_hw_20_comp.h
create mode 100644 drivers/crypto/qat/qat_common/icp_qat_hw_20_comp_defs.h
create mode 100644 drivers/crypto/qat/qat_common/qat_bl.c
create mode 100644 drivers/crypto/qat/qat_common/qat_bl.h
create mode 100644 drivers/crypto/qat/qat_common/qat_comp_algs.c
create mode 100644 drivers/crypto/qat/qat_common/qat_comp_req.h
create mode 100644 drivers/crypto/qat/qat_common/qat_compression.c
create mode 100644 drivers/crypto/qat/qat_common/qat_compression.h
delete mode 100644 drivers/crypto/ux500/cryp/Makefile
delete mode 100644 drivers/crypto/ux500/cryp/cryp.c
delete mode 100644 drivers/crypto/ux500/cryp/cryp.h
delete mode 100644 drivers/crypto/ux500/cryp/cryp_core.c
delete mode 100644 drivers/crypto/ux500/cryp/cryp_irq.c
delete mode 100644 drivers/crypto/ux500/cryp/cryp_irq.h
delete mode 100644 drivers/crypto/ux500/cryp/cryp_irqp.h
delete mode 100644 drivers/crypto/ux500/cryp/cryp_p.h
create mode 100644 lib/crypto/aesgcm.c
rename {crypto => lib/crypto}/gf128mul.c (87%)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 6.2
2022-12-14 8:15 ` [GIT PULL] Crypto Update for 6.2 Herbert Xu
@ 2022-12-14 22:25 ` pr-tracker-bot
2023-02-20 5:22 ` [GIT PULL] Crypto Update for 6.3 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2022-12-14 22:25 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Wed, 14 Dec 2022 16:15:22 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.2-p1
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/64e7003c6b85626a533a67c1ba938b75a3db24e6
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 6.2
2022-10-28 4:58 ` Herbert Xu
2022-10-28 17:00 ` Linus Torvalds
2022-10-28 17:02 ` pr-tracker-bot
@ 2023-01-06 9:15 ` Herbert Xu
2023-01-06 21:19 ` pr-tracker-bot
2023-03-05 10:15 ` [GIT PULL] Crypto Fixes for 6.3 Herbert Xu
2 siblings, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2023-01-06 9:15 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 1b929c02afd37871d5afb9d498426f83432e71c2:
Linux 6.2-rc1 (2022-12-25 13:41:39 -0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.2-p2
for you to fetch changes up to 736f88689c6912f05d0116917910603a7ba97de7:
crypto: arm64/sm4 - fix possible crash with CFI enabled (2022-12-30 17:57:42 +0800)
----------------------------------------------------------------
This push fixes a CFI crash in arm64/sm4 as well as a regression
in the caam driver.
----------------------------------------------------------------
Nikolaus Voss (1):
crypto: caam - fix CAAM io mem access in blob_gen
Tianjia Zhang (1):
crypto: arm64/sm4 - fix possible crash with CFI enabled
arch/arm64/crypto/sm4-ce-ccm-core.S | 5 +++--
arch/arm64/crypto/sm4-ce-gcm-core.S | 5 +++--
drivers/crypto/caam/blob_gen.c | 2 +-
3 files changed, 7 insertions(+), 5 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.2
2023-01-06 9:15 ` [GIT PULL] Crypto Fixes for 6.2 Herbert Xu
@ 2023-01-06 21:19 ` pr-tracker-bot
2023-03-05 10:15 ` [GIT PULL] Crypto Fixes for 6.3 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2023-01-06 21:19 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Fri, 6 Jan 2023 17:15:32 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.2-p2
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/90bc52c525fdac4ed8cbf13c08c813ec2a4fc856
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 6.3
2022-12-14 8:15 ` [GIT PULL] Crypto Update for 6.2 Herbert Xu
2022-12-14 22:25 ` pr-tracker-bot
@ 2023-02-20 5:22 ` Herbert Xu
2023-02-22 2:50 ` pr-tracker-bot
2023-04-24 4:52 ` [GIT PULL] Crypto Update for 6.4 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2023-02-20 5:22 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 736f88689c6912f05d0116917910603a7ba97de7:
crypto: arm64/sm4 - fix possible crash with CFI enabled (2022-12-30 17:57:42 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.3-p1
for you to fetch changes up to 8b84475318641c2b89320859332544cf187e1cbd:
crypto: x86/aria-avx - Do not use avx2 instructions (2023-02-14 13:39:33 +0800)
----------------------------------------------------------------
This update includes the following changes:
API:
- Use kmap_local instead of kmap_atomic.
- Change request callback to take void pointer.
- Print FIPS status in /proc/crypto (when enabled).
Algorithms:
- Add rfc4106/gcm support on arm64.
- Add ARIA AVX2/512 support on x86.
Drivers:
- Add TRNG driver for StarFive SoC.
- Delete ux500/hash driver (subsumed by stm32/hash).
- Add zlib support in qat.
- Add RSA support in aspeed.
----------------------------------------------------------------
Alexander Lobakin (1):
crypto: octeontx2 - Fix objects shared between several modules
Ard Biesheuvel (5):
crypto: scatterwalk - use kmap_local() not kmap_atomic()
crypto: skcipher - Use scatterwalk (un)map interface for dst and src buffers
crypto: arm64/gcm - add RFC4106 support
crypto: tcrypt - include larger key sizes in RFC4106 benchmark
crypto: aead - fix inaccurate documentation
Arnd Bergmann (1):
crypto: wp512 - disable kmsan checks in wp512_process_buffer()
Christophe JAILLET (1):
crypto: virtio/akcipher - Do not use GFP_ATOMIC when not needed
Danny Tsen (6):
crypto: p10-aes-gcm - Update Kconfig and Makefile
crypto: p10-aes-gcm - Glue code for AES/GCM stitched implementation
crypto: p10-aes-gcm - An accelerated AES/GCM stitched implementation
crypto: p10-aes-gcm - Supporting functions for AES
crypto: p10-aes-gcm - Supporting functions for ghash
crypto: p10-aes-gcm - A perl script to process PowerPC assembler source
David Rientjes (1):
crypto: ccp - Avoid page allocation failure warning for SEV_GET_ID2
Eric Biggers (3):
crypto: x86/ghash - fix unaligned access in ghash_setkey()
crypto: x86/ghash - use le128 instead of u128
crypto: x86/ghash - add comment and fix broken link
Giovanni Cabiddu (2):
crypto: qat - fix out-of-bounds read
crypto: qat - drop log level of msg in get_instance_node()
Gustavo A. R. Silva (1):
crypto: aspeed - Replace zero-length array with flexible-array member
Herbert Xu (77):
crypto: arm/sha1 - Fix clang function cast warnings
crypto: lib/blake2s - Split up test function to halve stack usage
lib/mpi: Fix buffer overrun when SG is too long
crypto: caam - Avoid GCC memset bug warning
crypto: sun8i-ss - Remove GFP_DMA and add DMA alignment padding
crypto: caam - Remove GFP_DMA and add DMA alignment padding
crypto: talitos - Remove GFP_DMA and add DMA alignment padding
crypto: p10-aes-gcm - Revert implementation
crypto: essiv - Handle EBUSY correctly
crypto: seqiv - Handle EBUSY correctly
crypto: cryptd - Remove unnecessary skcipher_request_zero
crypto: bcm - Use subrequest for fallback
crypto: caam - Use ahash_request_complete
crypto: xts - Handle EBUSY correctly
crypto: engine - Fix excess parameter doc warning
Revert "crypto: rsa-pkcs1pad - Replace GFP_ATOMIC with GFP_KERNEL in pkcs1pad_encrypt_sign_complete"
crypto: img-hash - Fix sparse endianness warning
crypto: marvell/cesa - Use crypto_wait_req
hwrng: starfive - Enable compile testing
crypto: arm64/aes-ccm - Rewrite skcipher walker loop
crypto: safexcel - Use crypto_wait_req
crypto: arm64/sm4-gcm - Fix possible crash in GCM cryption
crypto: api - Add scaffolding to change completion function signature
dm: Add scaffolding to change completion function signature
net: macsec: Add scaffolding to change completion function signature
fs: ecryptfs: Use crypto_wait_req
Bluetooth: Use crypto_wait_req
net: ipv4: Add scaffolding to change completion function signature
net: ipv6: Add scaffolding to change completion function signature
tipc: Add scaffolding to change completion function signature
tls: Only use data field in crypto completion function
KEYS: DH: Use crypto_wait_req
crypto: cryptd - Use subreq for AEAD
crypto: acompress - Use crypto_request_complete
crypto: aead - Use crypto_request_complete
crypto: akcipher - Use crypto_request_complete
crypto: hash - Use crypto_request_complete
crypto: kpp - Use crypto_request_complete
crypto: skcipher - Use crypto_request_complete
crypto: engine - Use crypto_request_complete
crypto: rsa-pkcs1pad - Use akcipher_request_complete
crypto: cryptd - Use request_complete helpers
crypto: atmel - Use request_complete helpers
crypto: artpec6 - Use request_complete helpers
crypto: bcm - Use request_complete helpers
crypto: cpt - Use request_complete helpers
crypto: nitrox - Use request_complete helpers
crypto: ccp - Use request_complete helpers
crypto: chelsio - Use request_complete helpers
crypto: hifn_795x - Use request_complete helpers
crypto: hisilicon - Use request_complete helpers
crypto: img-hash - Use request_complete helpers
crypto: safexcel - Use request_complete helpers
crypto: ixp4xx - Use request_complete helpers
crypto: marvell/cesa - Use request_complete helpers
crypto: octeontx - Use request_complete helpers
crypto: octeontx2 - Use request_complete helpers
crypto: mxs-dcp - Use request_complete helpers
crypto: qat - Use request_complete helpers
crypto: qce - Use request_complete helpers
crypto: s5p-sss - Use request_complete helpers
crypto: sahara - Use request_complete helpers
crypto: talitos - Use request_complete helpers
crypto: api - Use data directly in completion function
dm: Remove completion function scaffolding
net: macsec: Remove completion function scaffolding
net: ipv4: Remove completion function scaffolding
net: ipv6: Remove completion function scaffolding
tipc: Remove completion function scaffolding
tls: Remove completion function scaffolding
crypto: api - Remove completion function scaffolding
tls: Pass rec instead of aead_req into tls_encrypt_done
crypto: ecc - Silence sparse warning
crypto: nx - Fix sparse warnings
crypto: crypto4xx - Call dma_unmap_page when done
crypto: proc - Print fips status
crypto: aspeed - Fix modular aspeed-acry
Jia Jie Ho (2):
dt-bindings: rng: Add StarFive TRNG module
hwrng: starfive - Add TRNG driver for StarFive SoC
Koba Ko (1):
crypto: ccp - Failure on re-initialization due to duplicate sysfs filename
Linus Walleij (7):
crypto: stm32 - Use accelerated readsl/writesl
dt-bindings: crypto: Let STM32 define Ux500 HASH
crypto: stm32/hash - Simplify code
crypto: stm32/hash - Use existing busy poll function
crypto: stm32/hash - Wait for idle before final CPU xmit
crypto: stm32/hash - Support Ux500 hash
crypto: ux500/hash - delete driver
Lucas Segarra Fernandez (2):
crypto: qat - extend buffer list logic interface
crypto: qat - add qat_zlib_deflate
Lukas Bulwahn (4):
crypto: ux500 - update debug config after ux500 cryp driver removal
crypto: hisilicon - remove redundant config PCI dependency for some CRYPTO_DEV_HISI configs
crypto: atmel-i2c - avoid defines prefixed with CONFIG
MAINTAINERS: repair file entry for STARFIVE TRNG DRIVER
Meadhbh (1):
Documentation: qat: change kernel version
Meadhbh Fitzpatrick (1):
crypto: qat - fix spelling mistakes from 'bufer' to 'buffer'
Neal Liu (5):
crypto: aspeed - Add ACRY RSA driver
ARM: dts: aspeed: Add ACRY/AHBC device controller node
dt-bindings: crypto: add documentation for Aspeed ACRY
dt-bindings: bus: add documentation for Aspeed AHBC
crypto: aspeed - fix type warnings
Nicolai Stange (4):
crypto: xts - restrict key lengths to approved values in FIPS mode
crypto: testmgr - disallow plain cbcmac(aes) in FIPS mode
crypto: testmgr - disallow plain ghash in FIPS mode
crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS mode
Peter Lafreniere (4):
crypto: x86 - exit fpu context earlier in ECB/CBC macros
crypto: x86/blowfish - Remove unused encode parameter
crypto: x86/blowfish - Convert to use ECB/CBC helpers
crypto: x86/blowfish - Eliminate use of SYM_TYPED_FUNC_START in asm
Samuel Holland (2):
dt-bindings: crypto: sun8i-ce: Add compatible for D1
crypto: sun8i-ce - Add TRNG clock to the D1 variant
Sergiu Moga (1):
crypto: atmel - Add capability case for the 0x600 SHA and AES IP versions
Taehee Yoo (8):
crypto: x86/aria - add keystream array into request ctx
crypto: x86/aria - do not use magic number offsets of aria_ctx
crypto: x86/aria - implement aria-avx2
crypto: x86/aria - implement aria-avx512
crypto: x86/aria-avx - fix build failure with old binutils
crypto: x86/aria-avx2 - fix build failure with old binutils
crypto: x86/aria-avx512 - fix build failure with old binutils
crypto: x86/aria-avx - Do not use avx2 instructions
Tianjia Zhang (1):
crypto: arm64/sm4-ccm - Rewrite skcipher walker loop
Tom Lendacky (3):
crypto: ccp - Provide MMIO register naming for documenation
crypto: ccp - Add a firmware definition for EPYC gen 4 processors
crypto: ccp - Flush the SEV-ES TMR memory before giving it to firmware
Uwe Kleine-König (1):
crypto: atmel - Drop unused id parameter from atmel_i2c_probe()
Vladis Dronov (3):
crypto: xts - drop xts_check_key()
crypto: s390/aes - drop redundant xts key check
crypto: testmgr - disallow certain DRBG hash functions in FIPS mode
Weili Qian (5):
crypto: hisilicon/qm - remove some unused defines
crypto: hisilicon/qm - use min() instead of min_t()
crypto: hisilicon/qm - change function names
crypto: hisilicon/qm - update comments to match function
crypto: hisilicon/qm - fix coding style issues
Yang Yingliang (1):
crypto: aspeed - change aspeed_acry_akcipher_algs to static
Zhang Yiqun (1):
crypto: testmgr - add diff-splits of src/dst into default cipher config
ye xingchen (1):
crypto: aspeed - Use devm_platform_get_and_ioremap_resource()
Documentation/ABI/testing/sysfs-driver-qat | 4 +-
.../bindings/bus/aspeed,ast2600-ahbc.yaml | 37 +
.../bindings/crypto/allwinner,sun8i-ce.yaml | 33 +-
.../bindings/crypto/aspeed,ast2600-acry.yaml | 49 +
.../devicetree/bindings/crypto/st,stm32-hash.yaml | 23 +-
.../bindings/rng/starfive,jh7110-trng.yaml | 55 +
MAINTAINERS | 8 +-
arch/arm/boot/dts/aspeed-g6.dtsi | 13 +
arch/arm/crypto/sha1_glue.c | 14 +-
arch/arm64/crypto/aes-ce-ccm-glue.c | 57 +-
arch/arm64/crypto/ghash-ce-glue.c | 145 +-
arch/arm64/crypto/sm4-ce-ccm-glue.c | 44 +-
arch/arm64/crypto/sm4-ce-gcm-glue.c | 51 +-
arch/s390/crypto/aes_s390.c | 4 -
arch/s390/crypto/paes_s390.c | 2 +-
arch/x86/Kconfig.assembler | 5 +
arch/x86/crypto/Kconfig | 38 +
arch/x86/crypto/Makefile | 6 +
arch/x86/crypto/aria-aesni-avx-asm_64.S | 172 +-
arch/x86/crypto/aria-aesni-avx2-asm_64.S | 1441 ++++++++++++++
arch/x86/crypto/aria-avx.h | 48 +-
arch/x86/crypto/aria-gfni-avx512-asm_64.S | 971 ++++++++++
arch/x86/crypto/aria_aesni_avx2_glue.c | 254 +++
arch/x86/crypto/aria_aesni_avx_glue.c | 49 +-
arch/x86/crypto/aria_gfni_avx512_glue.c | 250 +++
arch/x86/crypto/blowfish-x86_64-asm_64.S | 71 +-
arch/x86/crypto/blowfish_glue.c | 200 +-
arch/x86/crypto/ecb_cbc_helpers.h | 19 +-
arch/x86/crypto/ghash-clmulni-intel_asm.S | 6 +-
arch/x86/crypto/ghash-clmulni-intel_glue.c | 45 +-
arch/x86/kernel/asm-offsets.c | 8 +
crypto/adiantum.c | 5 +-
crypto/af_alg.c | 6 +-
crypto/ahash.c | 195 +-
crypto/api.c | 4 +-
crypto/aria_generic.c | 4 +
crypto/authenc.c | 14 +-
crypto/authencesn.c | 15 +-
crypto/ccm.c | 9 +-
crypto/chacha20poly1305.c | 40 +-
crypto/cryptd.c | 290 +--
crypto/crypto_engine.c | 8 +-
crypto/cts.c | 12 +-
crypto/dh.c | 5 +-
crypto/ecc.c | 6 +-
crypto/essiv.c | 15 +-
crypto/gcm.c | 36 +-
crypto/hctr2.c | 5 +-
crypto/lrw.c | 4 +-
crypto/pcrypt.c | 4 +-
crypto/proc.c | 6 +
crypto/rsa-pkcs1pad.c | 51 +-
crypto/seqiv.c | 7 +-
crypto/shash.c | 4 +-
crypto/skcipher.c | 22 +-
crypto/tcrypt.c | 8 +-
crypto/tcrypt.h | 2 +-
crypto/testmgr.c | 16 +-
crypto/wp512.c | 2 +-
crypto/xts.c | 20 +-
drivers/char/hw_random/Kconfig | 10 +
drivers/char/hw_random/Makefile | 1 +
drivers/char/hw_random/jh7110-trng.c | 393 ++++
drivers/crypto/Kconfig | 10 -
drivers/crypto/Makefile | 1 -
drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c | 1 +
drivers/crypto/allwinner/sun8i-ce/sun8i-ce.h | 2 +-
.../crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 4 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-core.c | 13 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c | 4 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-prng.c | 11 +-
drivers/crypto/amcc/crypto4xx_core.c | 10 +-
drivers/crypto/aspeed/Kconfig | 11 +
drivers/crypto/aspeed/Makefile | 4 +
drivers/crypto/aspeed/aspeed-acry.c | 828 +++++++++
drivers/crypto/aspeed/aspeed-hace.c | 5 +-
drivers/crypto/aspeed/aspeed-hace.h | 2 +-
drivers/crypto/atmel-aes.c | 7 +-
drivers/crypto/atmel-ecc.c | 3 +-
drivers/crypto/atmel-i2c.c | 4 +-
drivers/crypto/atmel-i2c.h | 4 +-
drivers/crypto/atmel-sha.c | 10 +-
drivers/crypto/atmel-sha204a.c | 3 +-
drivers/crypto/atmel-tdes.c | 4 +-
drivers/crypto/axis/artpec6_crypto.c | 14 +-
drivers/crypto/bcm/cipher.c | 102 +-
drivers/crypto/bcm/cipher.h | 7 +-
drivers/crypto/caam/blob_gen.c | 2 +-
drivers/crypto/caam/caamalg.c | 16 +-
drivers/crypto/caam/caamalg_qi.c | 16 +-
drivers/crypto/caam/caamalg_qi2.c | 56 +-
drivers/crypto/caam/caamalg_qi2.h | 10 +-
drivers/crypto/caam/caamhash.c | 18 +-
drivers/crypto/caam/caampkc.c | 31 +-
drivers/crypto/caam/caamprng.c | 12 +-
drivers/crypto/caam/caamrng.c | 11 +-
drivers/crypto/caam/ctrl.c | 4 +-
drivers/crypto/caam/desc_constr.h | 3 +-
drivers/crypto/caam/key_gen.c | 2 +-
drivers/crypto/caam/qi.c | 4 +-
drivers/crypto/caam/qi.h | 12 +-
drivers/crypto/cavium/cpt/cptvf_algs.c | 10 +-
drivers/crypto/cavium/nitrox/nitrox_aead.c | 4 +-
drivers/crypto/cavium/nitrox/nitrox_skcipher.c | 8 +-
drivers/crypto/ccp/ccp-crypto-main.c | 12 +-
drivers/crypto/ccp/ccp-dmaengine.c | 21 +-
drivers/crypto/ccp/sev-dev.c | 16 +-
drivers/crypto/ccp/sp-pci.c | 46 +-
drivers/crypto/ccree/cc_cipher.c | 2 +-
drivers/crypto/chelsio/chcr_algo.c | 6 +-
drivers/crypto/hifn_795x.c | 4 +-
drivers/crypto/hisilicon/Kconfig | 8 +-
drivers/crypto/hisilicon/qm.c | 54 +-
drivers/crypto/hisilicon/sec/sec_algs.c | 6 +-
drivers/crypto/hisilicon/sec2/sec_crypto.c | 10 +-
drivers/crypto/hisilicon/sgl.c | 1 -
drivers/crypto/img-hash.c | 12 +-
drivers/crypto/inside-secure/safexcel.c | 15 +-
drivers/crypto/inside-secure/safexcel.h | 6 -
drivers/crypto/inside-secure/safexcel_cipher.c | 21 +-
drivers/crypto/inside-secure/safexcel_hash.c | 54 +-
drivers/crypto/ixp4xx_crypto.c | 4 +-
drivers/crypto/marvell/cesa/cesa.c | 4 +-
drivers/crypto/marvell/cesa/hash.c | 41 +-
drivers/crypto/marvell/cesa/tdma.c | 2 +-
drivers/crypto/marvell/octeontx/otx_cptvf_algs.c | 6 +-
drivers/crypto/marvell/octeontx2/Makefile | 11 +-
drivers/crypto/marvell/octeontx2/cn10k_cpt.c | 9 +-
drivers/crypto/marvell/octeontx2/cn10k_cpt.h | 2 -
drivers/crypto/marvell/octeontx2/otx2_cpt_common.h | 2 -
.../marvell/octeontx2/otx2_cpt_mbox_common.c | 14 +-
drivers/crypto/marvell/octeontx2/otx2_cptlf.c | 11 +
drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c | 2 +
drivers/crypto/marvell/octeontx2/otx2_cptvf_algs.c | 6 +-
drivers/crypto/marvell/octeontx2/otx2_cptvf_main.c | 2 +
drivers/crypto/mxs-dcp.c | 8 +-
drivers/crypto/nx/nx-common-powernv.c | 13 +-
drivers/crypto/nx/nx-common-pseries.c | 6 +-
.../qat/qat_common/adf_transport_access_macros.h | 2 +-
drivers/crypto/qat/qat_common/qat_algs.c | 6 +-
drivers/crypto/qat/qat_common/qat_algs_send.c | 3 +-
drivers/crypto/qat/qat_common/qat_bl.c | 115 +-
drivers/crypto/qat/qat_common/qat_bl.h | 4 +-
drivers/crypto/qat/qat_common/qat_comp_algs.c | 169 +-
drivers/crypto/qat/qat_common/qat_compression.c | 2 +-
drivers/crypto/qat/qat_common/qat_crypto.c | 2 +-
drivers/crypto/qce/core.c | 4 +-
drivers/crypto/s5p-sss.c | 8 +-
drivers/crypto/sahara.c | 4 +-
drivers/crypto/stm32/stm32-cryp.c | 37 +-
drivers/crypto/stm32/stm32-hash.c | 266 ++-
drivers/crypto/talitos.c | 6 +-
drivers/crypto/ux500/Kconfig | 22 -
drivers/crypto/ux500/Makefile | 7 -
drivers/crypto/ux500/hash/Makefile | 11 -
drivers/crypto/ux500/hash/hash_alg.h | 398 ----
drivers/crypto/ux500/hash/hash_core.c | 1966 --------------------
.../crypto/virtio/virtio_crypto_akcipher_algs.c | 2 +-
drivers/md/dm-crypt.c | 8 +-
drivers/md/dm-integrity.c | 4 +-
drivers/net/macsec.c | 8 +-
fs/ecryptfs/crypto.c | 30 +-
include/crypto/aead.h | 20 +-
include/crypto/algapi.h | 6 +
include/crypto/if_alg.h | 4 +-
include/crypto/internal/acompress.h | 2 +-
include/crypto/internal/aead.h | 2 +-
include/crypto/internal/akcipher.h | 2 +-
include/crypto/internal/hash.h | 2 +-
include/crypto/internal/kpp.h | 2 +-
include/crypto/internal/skcipher.h | 2 +-
include/crypto/scatterwalk.h | 4 +-
include/crypto/xts.h | 25 +-
include/linux/crypto.h | 4 +-
include/linux/hisi_acc_qm.h | 5 +-
lib/crypto/blake2s-selftest.c | 25 +-
lib/mpi/mpicoder.c | 3 +-
net/bluetooth/ecdh_helper.c | 37 +-
net/ipv4/ah4.c | 8 +-
net/ipv4/esp4.c | 20 +-
net/ipv6/ah6.c | 8 +-
net/ipv6/esp6.c | 20 +-
net/tipc/crypto.c | 12 +-
net/tls/tls.h | 2 +
net/tls/tls_sw.c | 42 +-
security/keys/dh.c | 30 +-
186 files changed, 6379 insertions(+), 4053 deletions(-)
create mode 100644 Documentation/devicetree/bindings/bus/aspeed,ast2600-ahbc.yaml
create mode 100644 Documentation/devicetree/bindings/crypto/aspeed,ast2600-acry.yaml
create mode 100644 Documentation/devicetree/bindings/rng/starfive,jh7110-trng.yaml
create mode 100644 arch/x86/crypto/aria-aesni-avx2-asm_64.S
create mode 100644 arch/x86/crypto/aria-gfni-avx512-asm_64.S
create mode 100644 arch/x86/crypto/aria_aesni_avx2_glue.c
create mode 100644 arch/x86/crypto/aria_gfni_avx512_glue.c
create mode 100644 drivers/char/hw_random/jh7110-trng.c
create mode 100644 drivers/crypto/aspeed/aspeed-acry.c
delete mode 100644 drivers/crypto/ux500/Kconfig
delete mode 100644 drivers/crypto/ux500/Makefile
delete mode 100644 drivers/crypto/ux500/hash/Makefile
delete mode 100644 drivers/crypto/ux500/hash/hash_alg.h
delete mode 100644 drivers/crypto/ux500/hash/hash_core.c
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 6.3
2023-02-20 5:22 ` [GIT PULL] Crypto Update for 6.3 Herbert Xu
@ 2023-02-22 2:50 ` pr-tracker-bot
2023-04-24 4:52 ` [GIT PULL] Crypto Update for 6.4 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2023-02-22 2:50 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 20 Feb 2023 13:22:32 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.3-p1
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/36289a03bcd3aabdf66de75cb6d1b4ee15726438
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 6.3
2023-01-06 9:15 ` [GIT PULL] Crypto Fixes for 6.2 Herbert Xu
2023-01-06 21:19 ` pr-tracker-bot
@ 2023-03-05 10:15 ` Herbert Xu
2023-03-05 19:37 ` pr-tracker-bot
2023-05-07 13:19 ` [GIT PULL] Crypto Fixes for 6.4 Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2023-03-05 10:15 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 8b84475318641c2b89320859332544cf187e1cbd:
crypto: x86/aria-avx - Do not use avx2 instructions (2023-02-14 13:39:33 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.3-p2
for you to fetch changes up to 660ca9470f9c613fa2c71a123a9469c80a697ee4:
crypto: caam - Fix edesc/iv ordering mixup (2023-02-28 16:30:58 +0800)
----------------------------------------------------------------
This push fixes a regression in the caam driver.
----------------------------------------------------------------
Herbert Xu (1):
crypto: caam - Fix edesc/iv ordering mixup
drivers/crypto/caam/caamalg.c | 26 +++++++++++++++++++-------
drivers/crypto/caam/caamalg_qi.c | 40 ++++++++++++++++++++++++++--------------
drivers/crypto/caam/qi.c | 10 ++++++++--
3 files changed, 53 insertions(+), 23 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.3
2023-03-05 10:15 ` [GIT PULL] Crypto Fixes for 6.3 Herbert Xu
@ 2023-03-05 19:37 ` pr-tracker-bot
2023-05-07 13:19 ` [GIT PULL] Crypto Fixes for 6.4 Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2023-03-05 19:37 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Sun, 5 Mar 2023 18:15:19 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.3-p2
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/f915322fe014c5c515119381e886faf07b3c9d31
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Update for 6.4
2023-02-20 5:22 ` [GIT PULL] Crypto Update for 6.3 Herbert Xu
2023-02-22 2:50 ` pr-tracker-bot
@ 2023-04-24 4:52 ` Herbert Xu
2023-04-26 17:06 ` pr-tracker-bot
1 sibling, 1 reply; 90+ messages in thread
From: Herbert Xu @ 2023-04-24 4:52 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit fe15c26ee26efa11741a7b632e9f23b01aca4cc6:
Linux 6.3-rc1 (2023-03-05 14:52:03 -0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.4-p1
for you to fetch changes up to 482c84e906e535072c55395acabd3a58e9443d12:
i2c: designware: Add doorbell support for Mendocino (2023-04-20 18:20:05 +0800)
----------------------------------------------------------------
This update includes the following changes:
API:
- Total usage stats now include all that returned error (instead of some).
- Remove maximum hash statesize limit.
- Add cloning support for hmac and unkeyed hashes.
- Demote BUG_ON in crypto_unregister_alg to a WARN_ON.
Algorithms:
- Use RIP-relative addressing on x86 to prepare for PIE build.
- Add accelerated AES/GCM stitched implementation on powerpc P10.
- Add some test vectors for cmac(camellia).
- Remove failure case where jent is unavailable outside of FIPS mode in drbg.
- Add permanent and intermittent health error checks in jitter RNG.
Drivers:
- Add support for 402xx devices in qat.
- Add support for HiSTB TRNG.
- Fix hash concurrency issues in stm32.
- Add OP-TEE firmware support in caam.
----------------------------------------------------------------
Anthony Yznaga (1):
padata: use alignment when calculating the number of worker threads
Ard Biesheuvel (13):
crypto: x86/aegis128 - Use RIP-relative addressing
crypto: x86/aesni - Use RIP-relative addressing
crypto: x86/aria - Use RIP-relative addressing
crypto: x86/camellia - Use RIP-relative addressing
crypto: x86/cast5 - Use RIP-relative addressing
crypto: x86/cast6 - Use RIP-relative addressing
crypto: x86/crc32c - Use RIP-relative addressing
crypto: x86/des3 - Use RIP-relative addressing
crypto: x86/ghash - Use RIP-relative addressing
crypto: x86/sha256 - Use RIP-relative addressing
crypto: x86/aesni - Use local .L symbols for code
crypto: x86/crc32 - Use local .L symbols for code
crypto: x86/sha - Use local .L symbols for code
Arnd Bergmann (1):
crypto: ixp4xx - fix building wiht 64-bit dma_addr_t
Bhupesh Sharma (4):
dt-bindings: qcom-qce: Convert bindings to yaml
MAINTAINERS: Add qcom-qce dt-binding file to QUALCOMM CRYPTO DRIVERS section
dt-bindings: qcom-qce: Add 'interconnects' and 'interconnect-names'
dt-bindings: qcom-qce: Add 'iommus' to optional properties
Bjorn Helgaas (6):
crypto: qat - drop redundant adf_enable_aer()
crypto: cavium/nitrox - remove unnecessary aer.h include
crypto: hisilicon/hpre - remove unnecessary aer.h include
crypto: hisilicon/qm - remove unnecessary aer.h include
crypto: hisilicon/sec - remove unnecessary aer.h include
crypto: hisilicon/zip - remove unnecessary aer.h include
Christophe JAILLET (2):
crypto: caam - Clear some memory in instantiate_rng
crypto: mxs-dcp - Use the devm_clk_get_optional_enabled() helper
Damian Muszynski (1):
crypto: qat - add support for 402xx devices
Danny Tsen (8):
crypto: p10-aes-gcm - Glue code for AES/GCM stitched implementation
crypto: p10-aes-gcm - An accelerated AES/GCM stitched implementation
crypto: p10-aes-gcm - Supporting functions for AES
crypto: p10-aes-gcm - Supporting functions for ghash
crypto: p10-aes-gcm - A perl script to process PowerPC assembler source.
crypto: p10-aes-gcm - Update Kconfig and Makefile
crypto: p10-aes-gcm - Remove POWER10_CPU dependency
powerpc: Move Power10 feature PPC_MODULE_FEATURE_P10
David Howells (1):
crypto: testmgr - Add some test vectors for cmac(camellia)
David Yang (1):
crypto: hisilicon/trng - add support for HiSTB TRNG
Eric Biggers (2):
crypto: arm64/aes-neonbs - fix crash with CFI enabled
crypto: testmgr - fix RNG performance in fuzz tests
Gaurav Jain (1):
crypto: caam/jr - add .shutdown hook
Heiner Kallweit (3):
hwrng: meson - remove unused member of struct meson_rng_data
hwrng: meson - use devm_clk_get_optional_enabled
hwrng: meson - remove not needed call to platform_set_drvdata
Herbert Xu (34):
crypto: acomp - Be more careful with request flags
crypto: qat - Include algapi.h for low-level Crypto API
crypto: algapi - Move stat reporting into algapi
crypto: aead - Count error stats differently
crypto: akcipher - Count error stats differently
crypto: hash - Count error stats differently
crypto: acomp - Count error stats differently
crypto: kpp - Count error stats differently
crypto: skcipher - Count error stats differently
crypto: rng - Count error stats differently
crypto: api - Move MODULE_ALIAS_CRYPTO to algapi.h
crypto: api - Check CRYPTO_USER instead of NET for report
crypto: stm32 - Save 54 CSR registers
crypto: stm32 - Move polling into do_one_request
crypto: stm32 - Simplify finup
crypto: stm32 - Remove unused hdev->err field
crypto: stm32 - Move hash state into separate structure
crypto: stm32 - Remove unused HASH_FLAGS_ERRORS
crypto: stm32 - Fix empty message processing
crypto: stm32 - Save and restore between each request
crypto: hash - Fix kdoc errors about HASH_ALG_COMMON
crypto: ccree - Depend on HAS_IOMEM
crypto: lib/utils - Move utilities into new header
crypto: drbg - Only fail when jent is unavailable in FIPS mode
crypto: algif_hash - Allocate hash state with kmalloc
crypto: hash - Remove maximum statesize limit
crypto: ixp4xx - Do not check word size when compile testing
crypto: api - Move low-level functions into algapi.h
crypto: api - Add crypto_tfm_get
crypto: api - Add crypto_clone_tfm
crypto: hash - Add crypto_clone_ahash/shash
crypto: hmac - Add support for cloning
crypto: cryptd - Convert hash to use modern init_tfm/exit_tfm
crypto: cryptd - Add support for cloning hashes
Horia GeantA (2):
crypto: caam - reduce page 0 regs access to minimum
crypto: caam - OP-TEE firmware support
Horia Geanta (1):
drivers: crypto: caam/jr - Allow quiesce when quiesced
Jeremi Piotrowski (1):
crypto: ccp - Clear PSP interrupt status register before calling handler
Jonathan McDowell (2):
crypto: safexcel - Raise firmware load failure message to error
crypto: safexcel - Cleanup ring IRQ workqueues on load failure
Krzysztof Kozlowski (2):
crypto: atmel-sha204a - Mark OF related data as maybe unused
crypto: img-hash - Fix img_hash_match unused warning
Luis Chamberlain (1):
crypto: fips - simplify one-level sysctl registration for crypto_sysctl_table
Mario Limonciello (13):
crypto: ccp - Drop TEE support for IRQ handler
crypto: ccp - Add a header for multiple drivers to use `__psp_pa`
crypto: ccp - Move some PSP mailbox bit definitions into common header
crypto: ccp - Add support for an interface for platform features
crypto: ccp - Enable platform access interface on client PSP parts
crypto: ccp - Add support for ringing a platform doorbell
crypto: ccp - Don't initialize CCP for PSP 0x1649
crypto: ccp - Drop extra doorbell checks
crypto: ccp - Bump up doorbell debug message to error
crypto: ccp - Return doorbell status code as an argument
crypto: ccp - Use lower 8 bytes to communicate with doorbell command register
i2c: designware: Use PCI PSP driver for communication
i2c: designware: Add doorbell support for Mendocino
Neal Liu (2):
crypto: aspeed - add error handling if dmam_alloc_coherent() failed
crypto: aspeed - fix uninitialized symbol 'idx' warning
Randy Dunlap (1):
async_tx: fix kernel-doc notation warnings
Ryan Wanner (4):
crypto: atmel-sha - Add zero length message digest support for hmac
crypto: atmel-tdes - Detecting in-place operations with two sg lists
crypto: atmel-aes - Detecting in-place operations two sg lists
crypto: atmel-aes - Match cfb block size with generic implementation
Shashank Gupta (6):
crypto: qat - delay sysfs initialization
crypto: qat - fix concurrency issue when device state changes
crypto: qat - replace state machine calls
crypto: qat - refactor device restart logic
crypto: qat - make state machine functions static
crypto: qat - fix apply custom thread-service mapping for dc service
Stephan Müller (1):
crypto: jitter - permanent and intermittent health errors
Suman Anna (1):
crypto: sa2ul - Select CRYPTO_DES
Thara Gopinath (2):
crypto: qce - Add support to initialize interconnect path
crypto: qce - Make clocks optional
Thomas Weißschuh (1):
padata: Make kobj_type structure constant
Toke Høiland-Jørgensen (1):
crypto: api - Demote BUG_ON() in crypto_unregister_alg() to a WARN_ON()
Tom Zanussi (3):
crypto: keembay - Move driver to drivers/crypto/intel/keembay
crypto: ixp4xx - Move driver to drivers/crypto/intel/ixp4xx
crypto: qat - Move driver to drivers/crypto/intel/qat
Uwe Kleine-König (4):
hwrng: xgene - Simplify using dev_err_probe()
hwrng: xgene - Simplify using devm_clk_get_optional_enabled()
hwrng: xgene - Improve error reporting for problems during .remove()
crypto: keembay - Drop if with an always false condition
Vladimir Zapolskiy (4):
dt-bindings: qcom-qce: Add new SoC compatible strings for Qualcomm QCE IP
dt-bindings: qcom-qce: document optional clocks and clock-names properties
arm64: dts: qcom: sm8550: add QCE IP family compatible values
crypto: qce - Add a QCE IP family compatible 'qcom,qce'
Yang Li (4):
crypto: aspeed - Use devm_platform_ioremap_resource()
crypto: ccree - Use devm_platform_get_and_ioremap_resource()
crypto: img-hash - Use devm_platform_get_and_ioremap_resource()
crypto: stm32 - Use devm_platform_get_and_ioremap_resource()
Ye Xingchen (1):
crypto: p10-aes-gcm - remove duplicate include header
Yu Zhe (4):
hwrng: xgene - remove unnecessary (void*) conversions
crypto: crypto4xx - remove unnecessary (void*) conversions
crypto: drivers - remove unnecessary (void*) conversions
crypto: caam - remove unnecessary (void*) conversions
.../devicetree/bindings/crypto/qcom-qce.txt | 25 -
.../devicetree/bindings/crypto/qcom-qce.yaml | 123 ++
MAINTAINERS | 33 +-
arch/arm64/boot/dts/qcom/sm8550.dtsi | 2 +-
arch/arm64/crypto/aes-neonbs-core.S | 9 +-
arch/powerpc/crypto/Kconfig | 17 +
arch/powerpc/crypto/Makefile | 13 +
arch/powerpc/crypto/aes-gcm-p10-glue.c | 343 +++++
arch/powerpc/crypto/aes-gcm-p10.S | 1521 ++++++++++++++++++++
arch/powerpc/crypto/aesp8-ppc.pl | 585 ++++++++
arch/powerpc/crypto/ghashp8-ppc.pl | 370 +++++
arch/powerpc/crypto/ppc-xlate.pl | 229 +++
arch/powerpc/include/asm/cpufeature.h | 1 +
arch/x86/crypto/aegis128-aesni-asm.S | 6 +-
arch/x86/crypto/aesni-intel_asm.S | 198 +--
arch/x86/crypto/aesni-intel_avx-x86_64.S | 254 ++--
arch/x86/crypto/aria-aesni-avx-asm_64.S | 28 +-
arch/x86/crypto/aria-aesni-avx2-asm_64.S | 28 +-
arch/x86/crypto/aria-gfni-avx512-asm_64.S | 24 +-
arch/x86/crypto/camellia-aesni-avx-asm_64.S | 30 +-
arch/x86/crypto/camellia-aesni-avx2-asm_64.S | 30 +-
arch/x86/crypto/camellia-x86_64-asm_64.S | 6 +-
arch/x86/crypto/cast5-avx-x86_64-asm_64.S | 38 +-
arch/x86/crypto/cast6-avx-x86_64-asm_64.S | 32 +-
arch/x86/crypto/crc32-pclmul_asm.S | 16 +-
arch/x86/crypto/crc32c-pcl-intel-asm_64.S | 70 +-
arch/x86/crypto/des3_ede-asm_64.S | 96 +-
arch/x86/crypto/ghash-clmulni-intel_asm.S | 4 +-
arch/x86/crypto/sha1_avx2_x86_64_asm.S | 25 +-
arch/x86/crypto/sha256-avx-asm.S | 16 +-
arch/x86/crypto/sha256-avx2-asm.S | 54 +-
arch/x86/crypto/sha256-ssse3-asm.S | 16 +-
arch/x86/crypto/sha512-avx-asm.S | 8 +-
arch/x86/crypto/sha512-avx2-asm.S | 16 +-
arch/x86/crypto/sha512-ssse3-asm.S | 8 +-
arch/x86/kvm/svm/sev.c | 1 +
crypto/acompress.c | 81 +-
crypto/aead.c | 98 +-
crypto/ahash.c | 144 +-
crypto/akcipher.c | 52 +-
crypto/algapi.c | 219 +--
crypto/algif_hash.c | 19 +-
crypto/api.c | 63 +-
crypto/async_tx/async_pq.c | 10 +-
crypto/async_tx/async_tx.c | 4 +-
crypto/compress.h | 26 +
crypto/cryptd.c | 34 +-
crypto/crypto_user_stat.c | 183 +--
crypto/drbg.c | 2 +-
crypto/fips.c | 11 +-
crypto/hash.h | 40 +
crypto/hmac.c | 15 +
crypto/internal.h | 10 +
crypto/jitterentropy-kcapi.c | 51 +-
crypto/jitterentropy.c | 144 +-
crypto/jitterentropy.h | 1 -
crypto/kpp.c | 53 +-
crypto/rng.c | 65 +-
crypto/scompress.c | 39 +-
crypto/shash.c | 181 ++-
crypto/skcipher.c | 113 +-
crypto/tcrypt.c | 11 +-
crypto/testmgr.c | 272 ++--
crypto/testmgr.h | 47 +
drivers/char/hw_random/meson-rng.c | 29 +-
drivers/char/hw_random/xgene-rng.c | 46 +-
drivers/crypto/Kconfig | 21 +-
drivers/crypto/Makefile | 4 +-
drivers/crypto/amcc/crypto4xx_core.c | 2 +-
drivers/crypto/aspeed/aspeed-acry.c | 14 +-
drivers/crypto/atmel-aes.c | 16 +-
drivers/crypto/atmel-sha.c | 34 +-
drivers/crypto/atmel-sha204a.c | 2 +-
drivers/crypto/atmel-tdes.c | 15 +-
drivers/crypto/caam/caamalg.c | 21 +-
drivers/crypto/caam/caamhash.c | 10 +-
drivers/crypto/caam/caampkc.c | 6 +-
drivers/crypto/caam/caamrng.c | 6 +-
drivers/crypto/caam/ctrl.c | 112 +-
drivers/crypto/caam/debugfs.c | 12 +-
drivers/crypto/caam/debugfs.h | 7 +-
drivers/crypto/caam/dpseci-debugfs.c | 2 +-
drivers/crypto/caam/intern.h | 1 +
drivers/crypto/caam/jr.c | 61 +-
drivers/crypto/cavium/nitrox/nitrox_main.c | 1 -
drivers/crypto/ccp/Makefile | 3 +-
drivers/crypto/ccp/platform-access.c | 215 +++
drivers/crypto/ccp/platform-access.h | 35 +
drivers/crypto/ccp/psp-dev.c | 38 +-
drivers/crypto/ccp/psp-dev.h | 11 +-
drivers/crypto/ccp/sev-dev.c | 16 +-
drivers/crypto/ccp/sev-dev.h | 2 +-
drivers/crypto/ccp/sp-dev.h | 10 +
drivers/crypto/ccp/sp-pci.c | 11 +-
drivers/crypto/ccp/tee-dev.c | 17 +-
drivers/crypto/ccree/cc_driver.c | 4 +-
drivers/crypto/hifn_795x.c | 24 +-
drivers/crypto/hisilicon/Kconfig | 7 +
drivers/crypto/hisilicon/Makefile | 2 +-
drivers/crypto/hisilicon/hpre/hpre_main.c | 1 -
drivers/crypto/hisilicon/qm.c | 1 -
drivers/crypto/hisilicon/sec2/sec_main.c | 1 -
drivers/crypto/hisilicon/trng/Makefile | 3 +
drivers/crypto/hisilicon/trng/trng-stb.c | 176 +++
drivers/crypto/hisilicon/zip/zip_main.c | 1 -
drivers/crypto/img-hash.c | 7 +-
drivers/crypto/inside-secure/safexcel.c | 39 +-
drivers/crypto/intel/Kconfig | 5 +
drivers/crypto/intel/Makefile | 5 +
drivers/crypto/intel/ixp4xx/Kconfig | 14 +
drivers/crypto/intel/ixp4xx/Makefile | 2 +
drivers/crypto/{ => intel/ixp4xx}/ixp4xx_crypto.c | 15 +-
drivers/crypto/{ => intel}/keembay/Kconfig | 0
drivers/crypto/{ => intel}/keembay/Makefile | 0
.../{ => intel}/keembay/keembay-ocs-aes-core.c | 2 -
.../crypto/{ => intel}/keembay/keembay-ocs-ecc.c | 0
.../{ => intel}/keembay/keembay-ocs-hcu-core.c | 0
drivers/crypto/{ => intel}/keembay/ocs-aes.c | 0
drivers/crypto/{ => intel}/keembay/ocs-aes.h | 0
drivers/crypto/{ => intel}/keembay/ocs-hcu.c | 0
drivers/crypto/{ => intel}/keembay/ocs-hcu.h | 0
drivers/crypto/{ => intel}/qat/Kconfig | 0
drivers/crypto/{ => intel}/qat/Makefile | 0
drivers/crypto/{ => intel}/qat/qat_4xxx/Makefile | 0
.../{ => intel}/qat/qat_4xxx/adf_4xxx_hw_data.c | 62 +-
.../{ => intel}/qat/qat_4xxx/adf_4xxx_hw_data.h | 9 +-
drivers/crypto/{ => intel}/qat/qat_4xxx/adf_drv.c | 31 +-
drivers/crypto/{ => intel}/qat/qat_c3xxx/Makefile | 0
.../{ => intel}/qat/qat_c3xxx/adf_c3xxx_hw_data.c | 2 +-
.../{ => intel}/qat/qat_c3xxx/adf_c3xxx_hw_data.h | 0
drivers/crypto/{ => intel}/qat/qat_c3xxx/adf_drv.c | 24 +-
.../crypto/{ => intel}/qat/qat_c3xxxvf/Makefile | 0
.../qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.c | 0
.../qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.h | 0
.../crypto/{ => intel}/qat/qat_c3xxxvf/adf_drv.c | 13 +-
drivers/crypto/{ => intel}/qat/qat_c62x/Makefile | 0
.../{ => intel}/qat/qat_c62x/adf_c62x_hw_data.c | 2 +-
.../{ => intel}/qat/qat_c62x/adf_c62x_hw_data.h | 0
drivers/crypto/{ => intel}/qat/qat_c62x/adf_drv.c | 24 +-
drivers/crypto/{ => intel}/qat/qat_c62xvf/Makefile | 0
.../qat/qat_c62xvf/adf_c62xvf_hw_data.c | 0
.../qat/qat_c62xvf/adf_c62xvf_hw_data.h | 0
.../crypto/{ => intel}/qat/qat_c62xvf/adf_drv.c | 13 +-
drivers/crypto/{ => intel}/qat/qat_common/Makefile | 0
.../{ => intel}/qat/qat_common/adf_accel_devices.h | 5 +-
.../{ => intel}/qat/qat_common/adf_accel_engine.c | 0
.../crypto/{ => intel}/qat/qat_common/adf_admin.c | 0
.../crypto/{ => intel}/qat/qat_common/adf_aer.c | 39 +-
.../crypto/{ => intel}/qat/qat_common/adf_cfg.c | 0
.../crypto/{ => intel}/qat/qat_common/adf_cfg.h | 0
.../{ => intel}/qat/qat_common/adf_cfg_common.h | 0
.../{ => intel}/qat/qat_common/adf_cfg_strings.h | 0
.../{ => intel}/qat/qat_common/adf_cfg_user.h | 0
.../{ => intel}/qat/qat_common/adf_common_drv.h | 10 +-
.../{ => intel}/qat/qat_common/adf_ctl_drv.c | 30 +-
.../{ => intel}/qat/qat_common/adf_dev_mgr.c | 2 +
.../{ => intel}/qat/qat_common/adf_gen2_config.c | 0
.../{ => intel}/qat/qat_common/adf_gen2_config.h | 0
.../{ => intel}/qat/qat_common/adf_gen2_dc.c | 0
.../{ => intel}/qat/qat_common/adf_gen2_dc.h | 0
.../{ => intel}/qat/qat_common/adf_gen2_hw_data.c | 0
.../{ => intel}/qat/qat_common/adf_gen2_hw_data.h | 0
.../{ => intel}/qat/qat_common/adf_gen2_pfvf.c | 0
.../{ => intel}/qat/qat_common/adf_gen2_pfvf.h | 0
.../{ => intel}/qat/qat_common/adf_gen4_dc.c | 0
.../{ => intel}/qat/qat_common/adf_gen4_dc.h | 0
.../{ => intel}/qat/qat_common/adf_gen4_hw_data.c | 0
.../{ => intel}/qat/qat_common/adf_gen4_hw_data.h | 0
.../{ => intel}/qat/qat_common/adf_gen4_pfvf.c | 0
.../{ => intel}/qat/qat_common/adf_gen4_pfvf.h | 0
.../{ => intel}/qat/qat_common/adf_gen4_pm.c | 0
.../{ => intel}/qat/qat_common/adf_gen4_pm.h | 0
.../{ => intel}/qat/qat_common/adf_hw_arbiter.c | 2 +-
.../crypto/{ => intel}/qat/qat_common/adf_init.c | 96 +-
.../crypto/{ => intel}/qat/qat_common/adf_isr.c | 0
.../{ => intel}/qat/qat_common/adf_pfvf_msg.h | 0
.../{ => intel}/qat/qat_common/adf_pfvf_pf_msg.c | 0
.../{ => intel}/qat/qat_common/adf_pfvf_pf_msg.h | 0
.../{ => intel}/qat/qat_common/adf_pfvf_pf_proto.c | 0
.../{ => intel}/qat/qat_common/adf_pfvf_pf_proto.h | 0
.../{ => intel}/qat/qat_common/adf_pfvf_utils.c | 0
.../{ => intel}/qat/qat_common/adf_pfvf_utils.h | 0
.../{ => intel}/qat/qat_common/adf_pfvf_vf_msg.c | 0
.../{ => intel}/qat/qat_common/adf_pfvf_vf_msg.h | 0
.../{ => intel}/qat/qat_common/adf_pfvf_vf_proto.c | 0
.../{ => intel}/qat/qat_common/adf_pfvf_vf_proto.h | 0
.../crypto/{ => intel}/qat/qat_common/adf_sriov.c | 10 +-
.../crypto/{ => intel}/qat/qat_common/adf_sysfs.c | 23 +-
.../{ => intel}/qat/qat_common/adf_transport.c | 0
.../{ => intel}/qat/qat_common/adf_transport.h | 0
.../qat/qat_common/adf_transport_access_macros.h | 0
.../qat/qat_common/adf_transport_debug.c | 0
.../qat/qat_common/adf_transport_internal.h | 0
.../crypto/{ => intel}/qat/qat_common/adf_vf_isr.c | 3 +-
.../crypto/{ => intel}/qat/qat_common/icp_qat_fw.h | 0
.../{ => intel}/qat/qat_common/icp_qat_fw_comp.h | 0
.../qat/qat_common/icp_qat_fw_init_admin.h | 0
.../{ => intel}/qat/qat_common/icp_qat_fw_la.h | 0
.../qat/qat_common/icp_qat_fw_loader_handle.h | 0
.../{ => intel}/qat/qat_common/icp_qat_fw_pke.h | 0
.../{ => intel}/qat/qat_common/icp_qat_hal.h | 0
.../crypto/{ => intel}/qat/qat_common/icp_qat_hw.h | 0
.../qat/qat_common/icp_qat_hw_20_comp.h | 0
.../qat/qat_common/icp_qat_hw_20_comp_defs.h | 0
.../{ => intel}/qat/qat_common/icp_qat_uclo.h | 0
.../crypto/{ => intel}/qat/qat_common/qat_algs.c | 0
.../{ => intel}/qat/qat_common/qat_algs_send.c | 0
.../{ => intel}/qat/qat_common/qat_algs_send.h | 0
.../{ => intel}/qat/qat_common/qat_asym_algs.c | 0
drivers/crypto/{ => intel}/qat/qat_common/qat_bl.c | 0
drivers/crypto/{ => intel}/qat/qat_common/qat_bl.h | 0
.../{ => intel}/qat/qat_common/qat_comp_algs.c | 0
.../{ => intel}/qat/qat_common/qat_comp_req.h | 0
.../{ => intel}/qat/qat_common/qat_compression.c | 0
.../{ => intel}/qat/qat_common/qat_compression.h | 0
.../crypto/{ => intel}/qat/qat_common/qat_crypto.c | 0
.../crypto/{ => intel}/qat/qat_common/qat_crypto.h | 0
.../crypto/{ => intel}/qat/qat_common/qat_hal.c | 1 +
.../crypto/{ => intel}/qat/qat_common/qat_uclo.c | 1 +
.../crypto/{ => intel}/qat/qat_dh895xcc/Makefile | 0
.../qat/qat_dh895xcc/adf_dh895xcc_hw_data.c | 2 +-
.../qat/qat_dh895xcc/adf_dh895xcc_hw_data.h | 0
.../crypto/{ => intel}/qat/qat_dh895xcc/adf_drv.c | 24 +-
.../crypto/{ => intel}/qat/qat_dh895xccvf/Makefile | 0
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.c | 0
.../qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.h | 0
.../{ => intel}/qat/qat_dh895xccvf/adf_drv.c | 13 +-
drivers/crypto/mxs-dcp.c | 21 +-
drivers/crypto/qce/core.c | 23 +-
drivers/crypto/qce/core.h | 1 +
drivers/crypto/sa2ul.c | 6 +-
drivers/crypto/sahara.c | 4 +-
drivers/crypto/stm32/stm32-hash.c | 361 ++---
drivers/i2c/busses/Kconfig | 5 +-
drivers/i2c/busses/i2c-designware-amdpsp.c | 205 +--
drivers/i2c/busses/i2c-designware-core.h | 1 -
drivers/i2c/busses/i2c-designware-platdrv.c | 1 -
drivers/tee/amdtee/call.c | 2 +-
drivers/tee/amdtee/shm_pool.c | 2 +-
include/crypto/acompress.h | 132 +-
include/crypto/aead.h | 22 +
include/crypto/akcipher.h | 102 +-
include/crypto/algapi.h | 93 +-
include/crypto/hash.h | 95 +-
include/crypto/internal/acompress.h | 43 +-
include/crypto/internal/hash.h | 2 -
include/crypto/internal/scompress.h | 15 +-
include/crypto/kpp.h | 73 +-
include/crypto/rng.h | 65 +-
include/crypto/skcipher.h | 22 +
include/crypto/utils.h | 73 +
include/linux/crypto.h | 236 +--
include/linux/psp-platform-access.h | 65 +
include/linux/psp-sev.h | 8 -
include/linux/psp.h | 29 +
kernel/padata.c | 4 +-
lib/crypto/utils.c | 2 +-
257 files changed, 6776 insertions(+), 2730 deletions(-)
delete mode 100644 Documentation/devicetree/bindings/crypto/qcom-qce.txt
create mode 100644 Documentation/devicetree/bindings/crypto/qcom-qce.yaml
create mode 100644 arch/powerpc/crypto/aes-gcm-p10-glue.c
create mode 100644 arch/powerpc/crypto/aes-gcm-p10.S
create mode 100644 arch/powerpc/crypto/aesp8-ppc.pl
create mode 100644 arch/powerpc/crypto/ghashp8-ppc.pl
create mode 100644 arch/powerpc/crypto/ppc-xlate.pl
create mode 100644 crypto/compress.h
create mode 100644 crypto/hash.h
create mode 100644 drivers/crypto/ccp/platform-access.c
create mode 100644 drivers/crypto/ccp/platform-access.h
create mode 100644 drivers/crypto/hisilicon/trng/trng-stb.c
create mode 100644 drivers/crypto/intel/Kconfig
create mode 100644 drivers/crypto/intel/Makefile
create mode 100644 drivers/crypto/intel/ixp4xx/Kconfig
create mode 100644 drivers/crypto/intel/ixp4xx/Makefile
rename drivers/crypto/{ => intel/ixp4xx}/ixp4xx_crypto.c (99%)
rename drivers/crypto/{ => intel}/keembay/Kconfig (100%)
rename drivers/crypto/{ => intel}/keembay/Makefile (100%)
rename drivers/crypto/{ => intel}/keembay/keembay-ocs-aes-core.c (99%)
rename drivers/crypto/{ => intel}/keembay/keembay-ocs-ecc.c (100%)
rename drivers/crypto/{ => intel}/keembay/keembay-ocs-hcu-core.c (100%)
rename drivers/crypto/{ => intel}/keembay/ocs-aes.c (100%)
rename drivers/crypto/{ => intel}/keembay/ocs-aes.h (100%)
rename drivers/crypto/{ => intel}/keembay/ocs-hcu.c (100%)
rename drivers/crypto/{ => intel}/keembay/ocs-hcu.h (100%)
rename drivers/crypto/{ => intel}/qat/Kconfig (100%)
rename drivers/crypto/{ => intel}/qat/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_4xxx/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_4xxx/adf_4xxx_hw_data.c (87%)
rename drivers/crypto/{ => intel}/qat/qat_4xxx/adf_4xxx_hw_data.h (86%)
rename drivers/crypto/{ => intel}/qat/qat_4xxx/adf_drv.c (95%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxx/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxx/adf_c3xxx_hw_data.c (98%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxx/adf_c3xxx_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxx/adf_drv.c (93%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxxvf/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxxvf/adf_c3xxxvf_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_c3xxxvf/adf_drv.c (96%)
rename drivers/crypto/{ => intel}/qat/qat_c62x/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_c62x/adf_c62x_hw_data.c (98%)
rename drivers/crypto/{ => intel}/qat/qat_c62x/adf_c62x_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_c62x/adf_drv.c (93%)
rename drivers/crypto/{ => intel}/qat/qat_c62xvf/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_c62xvf/adf_c62xvf_hw_data.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_c62xvf/adf_c62xvf_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_c62xvf/adf_drv.c (96%)
rename drivers/crypto/{ => intel}/qat/qat_common/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_accel_devices.h (97%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_accel_engine.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_admin.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_aer.c (82%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_cfg.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_cfg.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_cfg_common.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_cfg_strings.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_cfg_user.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_common_drv.h (96%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_ctl_drv.c (95%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_dev_mgr.c (99%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_config.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_config.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_dc.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_dc.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_hw_data.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_pfvf.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen2_pfvf.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_dc.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_dc.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_hw_data.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_pfvf.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_pfvf.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_pm.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_gen4_pm.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_hw_arbiter.c (98%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_init.c (85%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_isr.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_msg.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_pf_msg.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_pf_msg.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_pf_proto.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_pf_proto.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_utils.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_utils.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_vf_msg.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_vf_msg.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_vf_proto.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_pfvf_vf_proto.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_sriov.c (96%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_sysfs.c (88%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_transport.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_transport.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_transport_access_macros.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_transport_debug.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_transport_internal.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/adf_vf_isr.c (99%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_fw.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_fw_comp.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_fw_init_admin.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_fw_la.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_fw_loader_handle.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_fw_pke.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_hal.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_hw.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_hw_20_comp.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_hw_20_comp_defs.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/icp_qat_uclo.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_algs.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_algs_send.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_algs_send.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_asym_algs.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_bl.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_bl.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_comp_algs.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_comp_req.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_compression.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_compression.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_crypto.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_crypto.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_hal.c (99%)
rename drivers/crypto/{ => intel}/qat/qat_common/qat_uclo.c (99%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xcc/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xcc/adf_dh895xcc_hw_data.c (99%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xcc/adf_dh895xcc_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xcc/adf_drv.c (93%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xccvf/Makefile (100%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.c (100%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xccvf/adf_dh895xccvf_hw_data.h (100%)
rename drivers/crypto/{ => intel}/qat/qat_dh895xccvf/adf_drv.c (96%)
create mode 100644 include/crypto/utils.h
create mode 100644 include/linux/psp-platform-access.h
create mode 100644 include/linux/psp.h
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Update for 6.4
2023-04-24 4:52 ` [GIT PULL] Crypto Update for 6.4 Herbert Xu
@ 2023-04-26 17:06 ` pr-tracker-bot
0 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2023-04-26 17:06 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 24 Apr 2023 12:52:27 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.4-p1
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/733f7e9c18c5e377025c1bfdce6bc9a7d55649be
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 6.4
2023-03-05 10:15 ` [GIT PULL] Crypto Fixes for 6.3 Herbert Xu
2023-03-05 19:37 ` pr-tracker-bot
@ 2023-05-07 13:19 ` Herbert Xu
2023-05-07 18:12 ` pr-tracker-bot
2023-05-29 3:41 ` Herbert Xu
1 sibling, 2 replies; 90+ messages in thread
From: Herbert Xu @ 2023-05-07 13:19 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit 482c84e906e535072c55395acabd3a58e9443d12:
i2c: designware: Add doorbell support for Mendocino (2023-04-20 18:20:05 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.4-p2
for you to fetch changes up to b8969a1b69672b163d057e7745ebc915df689211:
crypto: api - Fix CRYPTO_USER checks for report function (2023-05-02 18:22:24 +0800)
----------------------------------------------------------------
This push fixes the following problems:
- A long-standing bug in crypto_engine.
- A buggy but harmless check in the sun8i-ss driver.
- A regression in the CRYPTO_USER interface.
----------------------------------------------------------------
Christophe JAILLET (1):
crypto: sun8i-ss - Fix a test in sun8i_ss_setup_ivs()
Olivier Bacon (1):
crypto: engine - fix crypto_queue backlog handling
Ondrej Mosnacek (1):
crypto: api - Fix CRYPTO_USER checks for report function
crypto/acompress.c | 2 +-
crypto/aead.c | 2 +-
crypto/ahash.c | 2 +-
crypto/akcipher.c | 2 +-
crypto/algapi.c | 3 +++
crypto/crypto_engine.c | 6 +++---
crypto/kpp.c | 2 +-
crypto/rng.c | 2 +-
crypto/scompress.c | 2 +-
crypto/shash.c | 2 +-
crypto/skcipher.c | 2 +-
drivers/crypto/allwinner/sun8i-ss/sun8i-ss-cipher.c | 2 +-
12 files changed, 16 insertions(+), 13 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.4
2023-05-07 13:19 ` [GIT PULL] Crypto Fixes for 6.4 Herbert Xu
@ 2023-05-07 18:12 ` pr-tracker-bot
2023-05-29 3:41 ` Herbert Xu
1 sibling, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2023-05-07 18:12 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Sun, 7 May 2023 21:19:48 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git v6.4-p2
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/6f69c981811c8b019d7882839e31c34ea8330860
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
* [GIT PULL] Crypto Fixes for 6.4
2023-05-07 13:19 ` [GIT PULL] Crypto Fixes for 6.4 Herbert Xu
2023-05-07 18:12 ` pr-tracker-bot
@ 2023-05-29 3:41 ` Herbert Xu
2023-05-29 11:39 ` pr-tracker-bot
1 sibling, 1 reply; 90+ messages in thread
From: Herbert Xu @ 2023-05-29 3:41 UTC (permalink / raw)
To: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
Hi Linus:
The following changes since commit b8969a1b69672b163d057e7745ebc915df689211:
crypto: api - Fix CRYPTO_USER checks for report function (2023-05-02 18:22:24 +0800)
are available in the Git repository at:
git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 v6.4-p3
for you to fetch changes up to 6ab39f99927eed605728b02d512438d828183c97:
crypto: x86/aria - Use 16 byte alignment for GFNI constant vectors (2023-05-24 18:10:27 +0800)
----------------------------------------------------------------
This push fixes an alignment crash in x86/aria.
----------------------------------------------------------------
Ard Biesheuvel (1):
crypto: x86/aria - Use 16 byte alignment for GFNI constant vectors
arch/x86/crypto/aria-aesni-avx-asm_64.S | 2 --
1 file changed, 2 deletions(-)
Thanks,
--
Email: Herbert Xu <herbert@gondor.apana.org.au>
Home Page: http://gondor.apana.org.au/~herbert/
PGP Key: http://gondor.apana.org.au/~herbert/pubkey.txt
^ permalink raw reply [flat|nested] 90+ messages in thread
* Re: [GIT PULL] Crypto Fixes for 6.4
2023-05-29 3:41 ` Herbert Xu
@ 2023-05-29 11:39 ` pr-tracker-bot
0 siblings, 0 replies; 90+ messages in thread
From: pr-tracker-bot @ 2023-05-29 11:39 UTC (permalink / raw)
To: Herbert Xu
Cc: Linus Torvalds, David S. Miller, Linux Kernel Mailing List,
Linux Crypto Mailing List
The pull request you sent on Mon, 29 May 2023 11:41:40 +0800:
> git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6 v6.4-p3
has been merged into torvalds/linux.git:
https://git.kernel.org/torvalds/c/7a6c8e512fa072cfe8ad7a3b26666b6f26435870
Thank you!
--
Deet-doot-dot, I am a bot.
https://korg.docs.kernel.org/prtracker.html
^ permalink raw reply [flat|nested] 90+ messages in thread
end of thread, other threads:[~2023-05-29 11:40 UTC | newest]
Thread overview: 90+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-08-03 4:40 [GIT PULL] Crypto Update for 5.9 Herbert Xu
2020-08-03 17:55 ` pr-tracker-bot
2020-08-30 22:33 ` [GIT PULL] Crypto Fixes " Herbert Xu
2020-08-30 23:02 ` pr-tracker-bot
2020-09-10 0:34 ` Herbert Xu
2020-09-10 2:48 ` pr-tracker-bot
2020-10-26 1:11 ` [GIT PULL] Crypto Fixes for 5.10 Herbert Xu
2020-10-26 17:52 ` pr-tracker-bot
2020-12-27 11:32 ` [GIT PULL] Crypto Fixes for 5.11 Herbert Xu
2020-12-27 17:27 ` pr-tracker-bot
2021-01-08 3:54 ` Herbert Xu
2021-01-08 20:36 ` pr-tracker-bot
2021-01-18 5:13 ` Herbert Xu
2021-01-18 21:16 ` pr-tracker-bot
2021-01-25 22:36 ` Herbert Xu
2021-01-26 0:01 ` pr-tracker-bot
2021-07-08 3:09 ` [GIT PULL] Crypto Fixes for 5.14 Herbert Xu
2021-07-09 19:20 ` pr-tracker-bot
2021-08-17 1:36 ` Herbert Xu
2021-08-17 2:27 ` pr-tracker-bot
2021-09-29 2:38 ` [GIT PULL] Crypto Fixes for 5.15 Herbert Xu
2021-09-29 14:51 ` pr-tracker-bot
2021-10-29 4:14 ` Herbert Xu
2021-10-29 17:39 ` Linus Torvalds
2021-11-02 4:01 ` Herbert Xu
2021-10-29 18:49 ` pr-tracker-bot
2021-11-12 10:48 ` [GIT PULL] Crypto Fixes for 5.16 Herbert Xu
2021-11-12 20:42 ` pr-tracker-bot
2021-12-22 5:13 ` Herbert Xu
2021-12-22 19:02 ` pr-tracker-bot
2022-02-09 2:33 ` [GIT PULL] Crypto Fixes for 5.17 Herbert Xu
2022-02-09 18:01 ` pr-tracker-bot
2022-03-16 1:13 ` Herbert Xu
2022-03-17 20:40 ` pr-tracker-bot
2022-03-31 3:16 ` [GIT PULL] Crypto Fixes for 5.18 Herbert Xu
2022-03-31 19:12 ` pr-tracker-bot
2022-05-20 5:41 ` Herbert Xu
2022-05-20 6:10 ` pr-tracker-bot
2022-05-27 11:29 ` [GIT PULL] Crypto Fixes for 5.19 Herbert Xu
2022-05-28 1:21 ` pr-tracker-bot
2022-06-17 8:29 ` Herbert Xu
2022-06-17 15:29 ` pr-tracker-bot
2022-06-30 7:56 ` Herbert Xu
2022-06-30 17:28 ` pr-tracker-bot
2022-08-31 8:55 ` [GIT PULL] Crypto Fixes for 6.0 Herbert Xu
2022-08-31 17:20 ` pr-tracker-bot
2022-10-17 4:38 ` [GIT PULL] Crypto Fixes for 6.1 Herbert Xu
2022-10-17 17:51 ` pr-tracker-bot
2022-10-28 4:58 ` Herbert Xu
2022-10-28 17:00 ` Linus Torvalds
2022-11-02 9:49 ` Herbert Xu
2022-10-28 17:02 ` pr-tracker-bot
2023-01-06 9:15 ` [GIT PULL] Crypto Fixes for 6.2 Herbert Xu
2023-01-06 21:19 ` pr-tracker-bot
2023-03-05 10:15 ` [GIT PULL] Crypto Fixes for 6.3 Herbert Xu
2023-03-05 19:37 ` pr-tracker-bot
2023-05-07 13:19 ` [GIT PULL] Crypto Fixes for 6.4 Herbert Xu
2023-05-07 18:12 ` pr-tracker-bot
2023-05-29 3:41 ` Herbert Xu
2023-05-29 11:39 ` pr-tracker-bot
2022-08-02 6:05 ` [GIT PULL] Crypto Update for 5.20 Herbert Xu
2022-08-03 0:57 ` pr-tracker-bot
2022-10-04 8:54 ` [GIT PULL] Crypto Update for 6.1 Herbert Xu
2022-10-10 20:56 ` pr-tracker-bot
2022-12-14 8:15 ` [GIT PULL] Crypto Update for 6.2 Herbert Xu
2022-12-14 22:25 ` pr-tracker-bot
2023-02-20 5:22 ` [GIT PULL] Crypto Update for 6.3 Herbert Xu
2023-02-22 2:50 ` pr-tracker-bot
2023-04-24 4:52 ` [GIT PULL] Crypto Update for 6.4 Herbert Xu
2023-04-26 17:06 ` pr-tracker-bot
2020-10-12 3:32 ` [GIT PULL] Crypto Update for 5.10 Herbert Xu
2020-10-13 16:24 ` pr-tracker-bot
2020-12-14 5:55 ` [GIT PULL] Crypto Update for 5.11 Herbert Xu
2020-12-14 20:56 ` pr-tracker-bot
2021-02-15 2:47 ` [GIT PULL] Crypto Update for 5.12 Herbert Xu
2021-02-22 1:28 ` pr-tracker-bot
2021-04-26 12:32 ` [GIT PULL] Crypto Update for 5.13 Herbert Xu
2021-04-26 15:59 ` pr-tracker-bot
2021-06-28 11:00 ` [GIT PULL] Crypto Update for 5.14 Herbert Xu
2021-06-28 23:36 ` pr-tracker-bot
2021-08-30 8:28 ` [GIT PULL] Crypto Update for 5.15 Herbert Xu
2021-08-30 20:17 ` pr-tracker-bot
2021-11-02 3:52 ` [GIT PULL] Crypto Update for 5.16 Herbert Xu
2021-11-02 4:27 ` pr-tracker-bot
2022-01-11 2:04 ` [GIT PULL] Crypto Update for 5.17 Herbert Xu
2022-01-11 20:53 ` pr-tracker-bot
2022-03-20 23:42 ` [GIT PULL] Crypto Update for 5.18 Herbert Xu
2022-03-21 23:14 ` Linus Torvalds
2022-03-22 5:49 ` Herbert Xu
2022-03-21 23:18 ` pr-tracker-bot
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).