{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":2435490,"defaultBranch":"master","name":"cryptodev","ownerLogin":"herbertx","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2011-09-22T07:11:42.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/1070153?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1726911061.0","currentOid":""},"activityList":{"items":[{"before":"ce212d2afca47acd366a2e74c76fe82c31f785ab","after":"44ac4625ea002deecd0c227336c95b724206c698","ref":"refs/heads/stable","pushedAt":"2024-09-21T09:31:01.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: powerpc/p10-aes-gcm - Disable CRYPTO_AES_GCM_P10\n\nData mismatch found when testing ipsec tunnel with AES/GCM crypto.\nDisabling CRYPTO_AES_GCM_P10 in Kconfig for this feature.\n\nFixes: fd0e9b3e2ee6 (\"crypto: p10-aes-gcm - An accelerated AES/GCM stitched implementation\")\nFixes: cdcecfd9991f (\"crypto: p10-aes-gcm - Glue code for AES/GCM stitched implementation\")\nFixes: 45a4672b9a6e2 (\"crypto: p10-aes-gcm - Update Kconfig and Makefile\")\nSigned-off-by: Danny Tsen \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: powerpc/p10-aes-gcm - Disable CRYPTO_AES_GCM_P10"}},{"before":"a5d8922ab2aec39336ebc78d7cefe3b84647b058","after":"ce212d2afca47acd366a2e74c76fe82c31f785ab","ref":"refs/heads/stable","pushedAt":"2024-09-16T03:56:50.000Z","pushType":"push","commitsCount":10000,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: n2 - Set err to EINVAL if snprintf fails for hmac\n\nReturn EINVAL if the snprintf check fails when constructing the\nalgorithm names.\n\nFixes: 8c20982caca4 (\"crypto: n2 - Silence gcc format-truncation false positive warnings\")\nReported-by: kernel test robot \nReported-by: Dan Carpenter \nCloses: https://lore.kernel.org/r/202409090726.TP0WfY7p-lkp@intel.com/\nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: n2 - Set err to EINVAL if snprintf fails for hmac"}},{"before":"c398cb8eb0a263a1b7a18892d9f244751689675c","after":"ce212d2afca47acd366a2e74c76fe82c31f785ab","ref":"refs/heads/master","pushedAt":"2024-09-13T10:28:59.000Z","pushType":"push","commitsCount":7,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: n2 - Set err to EINVAL if snprintf fails for hmac\n\nReturn EINVAL if the snprintf check fails when constructing the\nalgorithm names.\n\nFixes: 8c20982caca4 (\"crypto: n2 - Silence gcc format-truncation false positive warnings\")\nReported-by: kernel test robot \nReported-by: Dan Carpenter \nCloses: https://lore.kernel.org/r/202409090726.TP0WfY7p-lkp@intel.com/\nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: n2 - Set err to EINVAL if snprintf fails for hmac"}},{"before":"b8fc70ab7b5f3afbc4fb0587782633d7fcf1e069","after":"c398cb8eb0a263a1b7a18892d9f244751689675c","ref":"refs/heads/master","pushedAt":"2024-09-06T06:52:14.000Z","pushType":"push","commitsCount":15,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: octeontx* - Select CRYPTO_AUTHENC\n\nSelect CRYPTO_AUTHENC as the function crypto_authenec_extractkeys\nmay not be available without it.\n\nFixes: 311eea7e37c4 (\"crypto: octeontx - Fix authenc setkey\")\nFixes: 7ccb750dcac8 (\"crypto: octeontx2 - Fix authenc setkey\")\nReported-by: kernel test robot \nCloses: https://lore.kernel.org/oe-kbuild-all/202409042013.gT2ZI4wR-lkp@intel.com/\nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: octeontx* - Select CRYPTO_AUTHENC"}},{"before":"be9c336852056e2c34369de79fd938dc21a2d5cf","after":"b8fc70ab7b5f3afbc4fb0587782633d7fcf1e069","ref":"refs/heads/master","pushedAt":"2024-09-03T23:12:17.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"Revert \"crypto: spacc - Add SPAcc Skcipher support\"\n\nThis reverts the following commits:\n\n87a3fcf5fec5fb59ec8f23d12a56bcf2b2ee6db7\n58bf99100a6dfcc53ba4ab547f1394bb6873b2ac\n3b1c9df662915a18a86f1a88364ee70875ed3b44\n8bc1bfa02e37d63632f0cb65543e3e71acdccafb\nc32f08d024e275059474b3c11c1fc2bc7f2de990\nf036dd566453176d4eafb9701ebd69e7e59d6707\nc76c9ec333432088a1c6f52650c149530fc5df5d\n5d22d37aa8b93efaad797faf80db40ea59453481\nb63483b37e813299445d2719488acab2b3f20544\n2d6213bd592b4731b53ece3492f9d1d18e97eb5e\nfc61c658c94cb7405ca6946d8f2a2b71cef49845\ncb67c924b2a7b561bd7f4f2bd66766337c1007b7\n06af76b46c78f4729fe2f9712a74502c90d87554\n9f1a7ab4d31ef30fbf8adb0985300049469f2270\n8ebb14deef0f374f7ca0d34a1ad720ba0a7b79f3\nc8981d9230d808e62c65349d0b255c7f4b9087d6\n\nThey were submitted with no device tree bindings.\n\nReported-by: Rob Herring \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"Revert \"crypto: spacc - Add SPAcc Skcipher support\""}},{"before":"3c44d31cb34ce4eb8311a2e73634d57702948230","after":"be9c336852056e2c34369de79fd938dc21a2d5cf","ref":"refs/heads/master","pushedAt":"2024-08-30T10:26:39.000Z","pushType":"push","commitsCount":17,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: hisilicon/zip - Optimize performance by replacing rw_lock with spinlock\n\nThe req_lock is currently implemented as a rw_lock, but there are no\ninstances where read_lock() is called. This means that the lock is\neffectively only used by writers, making it functionally equivalent to\na simple spinlock.\n\nAs stated in Documentation/locking/spinlocks.rst:\n\"Reader-writer locks require more atomic memory operations than simple\nspinlocks. Unless the reader critical section is long, you are better\noff just using spinlocks.\"\n\nSince the rw_lock in this case incurs additional atomic memory\noperations without any benefit from reader-writer locking, it is more\nefficient to replace it with a spinlock. This patch implements that\nreplacement to optimize the driver's performance.\n\nSigned-off-by: Kuan-Wei Chiu \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: hisilicon/zip - Optimize performance by replacing rw_lock wit…"}},{"before":"8e84a650079a0044374f57af8d24b367fc795340","after":"3c44d31cb34ce4eb8311a2e73634d57702948230","ref":"refs/heads/master","pushedAt":"2024-08-24T13:47:49.000Z","pushType":"push","commitsCount":19,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: simd - Do not call crypto_alloc_tfm during registration\n\nAlgorithm registration is usually carried out during module init,\nwhere as little work as possible should be carried out. The SIMD\ncode violated this rule by allocating a tfm, this then triggers a\nfull test of the algorithm which may dead-lock in certain cases.\n\nSIMD is only allocating the tfm to get at the alg object, which is\nin fact already available as it is what we are registering. Use\nthat directly and remove the crypto_alloc_tfm call.\n\nAlso remove some obsolete and unused SIMD API.\n\nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: simd - Do not call crypto_alloc_tfm during registration"}},{"before":"2d6213bd592b4731b53ece3492f9d1d18e97eb5e","after":"8e84a650079a0044374f57af8d24b367fc795340","ref":"refs/heads/master","pushedAt":"2024-08-17T07:06:13.000Z","pushType":"push","commitsCount":12,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: octeontx2 - Remove custom swap functions in favor of built-in sort swap\n\nThe custom swap functions used in octeontx2 driver do not perform any\nspecial operations and can be replaced with the built-in swap function\nof sort. This change not only reduces code size but also improves\nefficiency, especially in scenarios where CONFIG_RETPOLINE is enabled,\nas it makes indirect function calls more expensive.\n\nBy using the built-in swap, we avoid these costly indirect function\ncalls, leading to better performance.\n\nSigned-off-by: Kuan-Wei Chiu \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: octeontx2 - Remove custom swap functions in favor of built-in…"}},{"before":"001412493e74d89166d2441b622eeaea00511bdc","after":"2d6213bd592b4731b53ece3492f9d1d18e97eb5e","ref":"refs/heads/master","pushedAt":"2024-08-13T04:17:23.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: spacc - Add ifndef around MIN\n\nFixup for \"crypto: spacc - Add SPAcc Skcipher support\"\ninteracting with commit\n\n 1a251f52cfdc (\"minmax: make generic MIN() and MAX() macros available everywhere\")\n\nfrom Linus' tree.\n\nSigned-off-by: Stephen Rothwell \n\nReintroduced MIN macro with ifndef around it.\n\nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: spacc - Add ifndef around MIN"}},{"before":"b0cd6f4c3f1963439e9f26363c2bd40a05239f0a","after":"001412493e74d89166d2441b622eeaea00511bdc","ref":"refs/heads/master","pushedAt":"2024-08-10T04:27:20.000Z","pushType":"push","commitsCount":14,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt()\n\nOn PREEMPT_RT, kfree() takes sleeping locks and must not be called with\npreemption disabled. Therefore, on PREEMPT_RT skcipher_walk_done() must\nnot be called from within a kernel_fpu_{begin,end}() pair, even when\nit's the last call which is guaranteed to not allocate memory.\n\nTherefore, move the last skcipher_walk_done() in gcm_crypt() to the end\nof the function so that it goes after the kernel_fpu_end(). To make\nthis work cleanly, rework the data processing loop to handle only\nnon-last data segments.\n\nFixes: b06affb1cb58 (\"crypto: x86/aes-gcm - add VAES and AVX512 / AVX10 optimized AES-GCM\")\nReported-by: Sebastian Andrzej Siewior \nCloses: https://lore.kernel.org/linux-crypto/20240802102333.itejxOsJ@linutronix.de\nSigned-off-by: Eric Biggers \nTested-by: Sebastian Andrzej Siewior \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: x86/aes-gcm - fix PREEMPT_RT issue in gcm_crypt()"}},{"before":"e0d3b845a1b10b7b5abdad7ecc69d45b2aab3209","after":"b0cd6f4c3f1963439e9f26363c2bd40a05239f0a","ref":"refs/heads/master","pushedAt":"2024-08-06T05:50:21.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"Revert \"crypto: arm64/poly1305 - move data to rodata section\"\n\nThis reverts commit 47d96252099a7184b4bad852fcfa3c233c1d2f71.\n\nIt causes build issues as detected by the kernel test robot.\n\nReported-by: kernel test robot \nCloses: https://lore.kernel.org/oe-kbuild-all/202408040817.OWKXtCv6-lkp@intel.com/\nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"Revert \"crypto: arm64/poly1305 - move data to rodata section\""}},{"before":"da7b7eef905733c869bcafb729ba0b88b4000878","after":"e0d3b845a1b10b7b5abdad7ecc69d45b2aab3209","ref":"refs/heads/master","pushedAt":"2024-08-02T13:11:28.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: iaa - Fix potential use after free bug\n\nThe free_device_compression_mode(iaa_device, device_mode) function frees\n\"device_mode\" but it iss passed to iaa_compression_modes[i]->free() a few\nlines later resulting in a use after free.\n\nThe good news is that, so far as I can tell, nothing implements the\n->free() function and the use after free happens in dead code. But, with\nthis fix, when something does implement it, we'll be ready. :)\n\nFixes: b190447e0fa3 (\"crypto: iaa - Add compression mode management along with fixed mode\")\nSigned-off-by: Dan Carpenter \nReviewed-by: Tom Zanussi \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: iaa - Fix potential use after free bug"}},{"before":"df1e9791998a92fe9f1e7d3f031b34daaad39e2f","after":"da7b7eef905733c869bcafb729ba0b88b4000878","ref":"refs/heads/master","pushedAt":"2024-08-02T13:03:16.000Z","pushType":"push","commitsCount":10000,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: iaa - Fix potential use after free bug\n\nThe free_device_compression_mode(iaa_device, device_mode) function frees\n\"device_mode\" but it iss passed to iaa_compression_modes[i]->free() a few\nlines later resulting in a use after free.\n\nThe good news is that, so far as I can tell, nothing implements the\n->free() function and the use after free happens in dead code. But, with\nthis fix, when something does implement it, we'll be ready. :)\n\nFixes: b190447e0fa3 (\"crypto: iaa - Add compression mode management along with fixed mode\")\nSigned-off-by: Dan Carpenter \nReviewed-by: Tom Zanussi \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: iaa - Fix potential use after free bug"}},{"before":"7f8bdfbd0f8eb7e7de1dbc433061bf19b70a01e3","after":"df1e9791998a92fe9f1e7d3f031b34daaad39e2f","ref":"refs/heads/master","pushedAt":"2024-07-12T23:54:01.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"hwrng: core - remove (un)register_miscdev()\n\nThese functions are redundant after commit 0daa7a0afd0f (\"hwrng: Avoid\nmanual device_create_file() calls\").\n\nLet's call misc_(de)register() directly.\n\nSigned-off-by: Masahiro Yamada \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"hwrng: core - remove (un)register_miscdev()"}},{"before":"8323c036789b8b4a61925fce439a89dba17b7f2f","after":"7f8bdfbd0f8eb7e7de1dbc433061bf19b70a01e3","ref":"refs/heads/master","pushedAt":"2024-07-12T23:52:43.000Z","pushType":"push","commitsCount":387,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"Merge branch 'master' of /home/gondolin/herbert/src/git/cryptodev-2.6","shortMessageHtmlLink":"Merge branch 'master' of /home/gondolin/herbert/src/git/cryptodev-2.6"}},{"before":"95c0f5c3b8bb7acdc5c4f04bc6a7d3f40d319e9e","after":"8323c036789b8b4a61925fce439a89dba17b7f2f","ref":"refs/heads/master","pushedAt":"2024-07-06T00:25:35.000Z","pushType":"push","commitsCount":8,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: starfive - Fix nent assignment in rsa dec\n\nMissing src scatterlist nent assignment in rsa decrypt function.\nRemoving all unneeded assignment and use nents value from req->src\ninstead.\n\nSigned-off-by: Jia Jie Ho \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: starfive - Fix nent assignment in rsa dec"}},{"before":"ff33c2e6af99afcac3024a5c3ec8730d1e6b8ac7","after":"95c0f5c3b8bb7acdc5c4f04bc6a7d3f40d319e9e","ref":"refs/heads/master","pushedAt":"2024-06-28T01:45:48.000Z","pushType":"push","commitsCount":10,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"hwrng: core - Fix wrong quality calculation at hw rng registration\n\nWhen there are rng sources registering at the hwrng core via\nhwrng_register() a struct hwrng is delivered. There is a quality\nfield in there which is used to decide which of the registered\nhw rng sources will be used by the hwrng core.\n\nWith commit 16bdbae39428 (\"hwrng: core - treat default_quality as\na maximum and default to 1024\") there came in a new default of\n1024 in case this field is empty and all the known hw rng sources\nat that time had been reworked to not fill this field and thus\nuse the default of 1024.\n\nThe code choosing the 'better' hw rng source during registration\nof a new hw rng source has never been adapted to this and thus\nused 0 if the hw rng implementation does not fill the quality field.\nSo when two rng sources register, one with 0 (meaning 1024) and\nthe other one with 999, the 999 hw rng will be chosen.\n\nAs the later invoked function hwrng_init() anyway adjusts the\nquality field of the hw rng source, this adjustment is now done\nduring registration of this new hw rng source.\n\nTested on s390 with two hardware rng sources: crypto cards and\ntrng true random generator device driver.\n\nFixes: 16bdbae39428 (\"hwrng: core - treat default_quality as a maximum and default to 1024\")\nReported-by: Christian Rund \nSuggested-by: Herbert Xu \nSigned-off-by: Harald Freudenberger \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"hwrng: core - Fix wrong quality calculation at hw rng registration"}},{"before":"3cbe18b0bc9f0653709adbdadad04491a190c71a","after":"ff33c2e6af99afcac3024a5c3ec8730d1e6b8ac7","ref":"refs/heads/master","pushedAt":"2024-06-21T12:31:22.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: arm/crc32 - add kCFI annotations to asm routines\n\nThe crc32/crc32c implementations using the scalar CRC32 instructions are\naccessed via indirect calls, and so they must be annotated with type ids\nin order to execute correctly when kCFI is enabled.\n\nCc: Kees Cook \nCc: Linus Walleij \nSigned-off-by: Ard Biesheuvel \nReviewed-by: Kees Cook \nReviewed-by: Linus Walleij \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: arm/crc32 - add kCFI annotations to asm routines"}},{"before":"1dcf865d3bf5bff45e93cb2410911b3428dacb78","after":"3cbe18b0bc9f0653709adbdadad04491a190c71a","ref":"refs/heads/master","pushedAt":"2024-06-21T12:26:16.000Z","pushType":"push","commitsCount":8,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: lib - add missing MODULE_DESCRIPTION() macros\n\nWith ARCH=arm, make allmodconfig && make W=1 C=1 reports:\nWARNING: modpost: missing MODULE_DESCRIPTION() in lib/crypto/libsha256.o\n\nAdd the missing invocation of the MODULE_DESCRIPTION() macro to all\nfiles which have a MODULE_LICENSE().\n\nThis includes sha1.c and utils.c which, although they did not produce\na warning with the arm allmodconfig configuration, may cause this\nwarning with other configurations.\n\nSigned-off-by: Jeff Johnson \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: lib - add missing MODULE_DESCRIPTION() macros"}},{"before":"67ec8cdf29971677b2fb4b6d92871eb5d5e95597","after":"a5d8922ab2aec39336ebc78d7cefe3b84647b058","ref":"refs/heads/stable","pushedAt":"2024-06-21T12:08:48.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: qat - fix linking errors when PCI_IOV is disabled\n\nWhen CONFIG_PCI_IOV=n, the build of the QAT vfio pci variant driver\nfails reporting the following linking errors:\n\n ERROR: modpost: \"qat_vfmig_open\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_resume\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_save_state\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_suspend\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_load_state\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_reset\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_save_setup\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_destroy\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_close\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n ERROR: modpost: \"qat_vfmig_cleanup\" [drivers/vfio/pci/qat/qat_vfio_pci.ko] undefined!\n WARNING: modpost: suppressed 1 unresolved symbol warnings because there were too many)\n\nMake live migration helpers provided by QAT PF driver always available\neven if CONFIG_PCI_IOV is not selected. This does not cause any side\neffect.\n\nReported-by: Arnd Bergmann \nCloses: https://lore.kernel.org/lkml/20240607153406.60355e6c.alex.williamson@redhat.com/T/\nFixes: bb208810b1ab (\"vfio/qat: Add vfio_pci driver for Intel QAT SR-IOV VF devices\")\nSigned-off-by: Xin Zeng \nReviewed-by: Giovanni Cabiddu \nReviewed-by: Kevin Tian \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: qat - fix linking errors when PCI_IOV is disabled"}},{"before":"6d4e1993a30539f556da2ebd36f1936c583eb812","after":"1dcf865d3bf5bff45e93cb2410911b3428dacb78","ref":"refs/heads/master","pushedAt":"2024-06-16T05:59:44.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: ecc - Fix off-by-one missing to clear most significant digit\n\nFix an off-by-one error where the most significant digit was not\ninitialized leading to signature verification failures by the testmgr.\n\nExample: If a curve requires ndigits (=9) and diff (=2) indicates that\n2 digits need to be set to zero then start with digit 'ndigits - diff' (=7)\nand clear 'diff' digits starting from there, so 7 and 8.\n\nReported-by: Venkat Rao Bagalkote \nCloses: https://lore.kernel.org/linux-crypto/619bc2de-b18a-4939-a652-9ca886bf6349@linux.ibm.com/T/#m045d8812409ce233c17fcdb8b88b6629c671f9f4\nFixes: 2fd2a82ccbfc (\"crypto: ecdsa - Use ecc_digits_from_bytes to create hash digits array\")\nSigned-off-by: Stefan Berger \nTested-by: Venkat Rao Bagalkote \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: ecc - Fix off-by-one missing to clear most significant digit"}},{"before":"aabbf2135f9a9526991f17cb0c78cf1ec878f1c2","after":"6d4e1993a30539f556da2ebd36f1936c583eb812","ref":"refs/heads/master","pushedAt":"2024-06-07T11:50:24.000Z","pushType":"push","commitsCount":29,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"hwrng: omap - add missing MODULE_DESCRIPTION() macro\n\nmake allmodconfig && make W=1 C=1 reports:\nWARNING: modpost: missing MODULE_DESCRIPTION() in drivers/char/hw_random/omap-rng.o\nWARNING: modpost: missing MODULE_DESCRIPTION() in drivers/char/hw_random/omap3-rom-rng.o\n\nAdd the missing invocation of the MODULE_DESCRIPTION() macro.\n\nSigned-off-by: Jeff Johnson \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"hwrng: omap - add missing MODULE_DESCRIPTION() macro"}},{"before":"c6ab5c915da460c0397960af3c308386c3f3247b","after":"aabbf2135f9a9526991f17cb0c78cf1ec878f1c2","ref":"refs/heads/master","pushedAt":"2024-05-31T09:52:01.000Z","pushType":"push","commitsCount":10000,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: atmel-sha204a - fix negated return value\n\nFix negated variable return value.\n\nFixes: e05ce444e9e5 (\"crypto: atmel-sha204a - add reading from otp zone\")\nReported-by: Dan Carpenter \nCloses: https://lore.kernel.org/linux-crypto/34cd4179-090e-479d-b459-8d0d35dd327d@moroto.mountain/\nSigned-off-by: Lothar Rubusch \nReviewed-by: Dan Carpenter \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: atmel-sha204a - fix negated return value"}},{"before":"c6ab5c915da460c0397960af3c308386c3f3247b","after":"67ec8cdf29971677b2fb4b6d92871eb5d5e95597","ref":"refs/heads/stable","pushedAt":"2024-05-26T10:35:45.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"hwrng: core - Remove add_early_randomness\n\nA potential deadlock was reported with the config file at\n\nhttps://web.archive.org/web/20240522052129/https://0x0.st/XPN_.txt\n\nIn this particular configuration, the deadlock doesn't exist because\nthe warning triggered at a point before modules were even available.\nHowever, the deadlock can be real because any module loaded would\ninvoke async_synchronize_full.\n\nThe issue is spurious for software crypto algorithms which aren't\nthemselves involved in async probing. However, it would be hard to\navoid for a PCI crypto driver using async probing.\n\nIn this particular call trace, the problem is easily avoided because\nthe only reason the module is being requested during probing is the\nadd_early_randomness call in the hwrng core. This feature is\nvestigial since there is now a kernel thread dedicated to doing\nexactly this.\n\nSo remove add_early_randomness as it is no longer needed.\n\nReported-by: Nícolas F. R. A. Prado \nReported-by: Eric Biggers \nFixes: 1b6d7f9eb150 (\"tpm: add session encryption protection to tpm2_get_random()\")\nLink: https://lore.kernel.org/r/119dc5ed-f159-41be-9dda-1a056f29888d@notapiano/\nSigned-off-by: Herbert Xu \nReviewed-by: Jarkko Sakkinen \nTested-by: Nícolas F. R. A. Prado \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"hwrng: core - Remove add_early_randomness"}},{"before":"5a7e89d3315d1be86aff8a8bf849023cda6547f7","after":"c6ab5c915da460c0397960af3c308386c3f3247b","ref":"refs/heads/stable","pushedAt":"2024-05-18T00:31:42.000Z","pushType":"push","commitsCount":10000,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: ecc - Prevent ecc_digits_from_bytes from reading too many bytes\n\nPrevent ecc_digits_from_bytes from reading too many bytes from the input\nbyte array in case an insufficient number of bytes is provided to fill the\noutput digit array of ndigits. Therefore, initialize the most significant\ndigits with 0 to avoid trying to read too many bytes later on. Convert the\nfunction into a regular function since it is getting too big for an inline\nfunction.\n\nIf too many bytes are provided on the input byte array the extra bytes\nare ignored since the input variable 'ndigits' limits the number of digits\nthat will be filled.\n\nFixes: d67c96fb97b5 (\"crypto: ecdsa - Convert byte arrays with key coordinates to digits\")\nReviewed-by: Jarkko Sakkinen \nSigned-off-by: Stefan Berger \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: ecc - Prevent ecc_digits_from_bytes from reading too many bytes"}},{"before":"13909a0c88972c5ef5d13f44d1a8bf065a31bdf4","after":"c6ab5c915da460c0397960af3c308386c3f3247b","ref":"refs/heads/master","pushedAt":"2024-05-18T00:30:57.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: ecc - Prevent ecc_digits_from_bytes from reading too many bytes\n\nPrevent ecc_digits_from_bytes from reading too many bytes from the input\nbyte array in case an insufficient number of bytes is provided to fill the\noutput digit array of ndigits. Therefore, initialize the most significant\ndigits with 0 to avoid trying to read too many bytes later on. Convert the\nfunction into a regular function since it is getting too big for an inline\nfunction.\n\nIf too many bytes are provided on the input byte array the extra bytes\nare ignored since the input variable 'ndigits' limits the number of digits\nthat will be filled.\n\nFixes: d67c96fb97b5 (\"crypto: ecdsa - Convert byte arrays with key coordinates to digits\")\nReviewed-by: Jarkko Sakkinen \nSigned-off-by: Stefan Berger \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: ecc - Prevent ecc_digits_from_bytes from reading too many bytes"}},{"before":"08c70fc3a239475122e20b7a21dfae4c264c24f7","after":"13909a0c88972c5ef5d13f44d1a8bf065a31bdf4","ref":"refs/heads/master","pushedAt":"2024-05-10T09:28:14.000Z","pushType":"push","commitsCount":10000,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: atmel-sha204a - provide the otp content\n\nSet up sysfs for the Atmel SHA204a. Provide the content of the otp zone as\nan attribute field on the sysfs entry. Thereby make sure that if the chip\nis locked, not connected or trouble with the i2c bus, the sysfs device is\nnot set up. This is mostly already handled in atmel-i2c.\n\nSigned-off-by: Lothar Rubusch \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: atmel-sha204a - provide the otp content"}},{"before":null,"after":"2a8e615436de4cd59a7b0af43590ede899906bdf","ref":"refs/heads/ecc","pushedAt":"2024-05-10T09:28:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"x509: Add OID for NIST P384 and extend parser for it\n\nPrepare the x509 parser to accept NIST P384 certificates and add the\nOID for ansip384r1, which is the identifier for NIST P384.\n\nSummary of changes:\n\n* crypto/asymmetric_keys/x509_cert_parser.c\n - prepare x509 parser to load NIST P384\n\n* include/linux/oid_registry.h\n - add OID_ansip384r1\n\nSigned-off-by: Saulo Alessandre \nTested-by: Stefan Berger \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"x509: Add OID for NIST P384 and extend parser for it"}},{"before":null,"after":"3cfa435c69f43be12c333744f3af29e167b554f3","ref":"refs/heads/ux500","pushedAt":"2024-05-10T09:28:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: ux500/hash - Add namespacing to hash_init()\n\nA recent change to the Regulator consumer API (which this driver\nutilises) add prototypes for the some suspend functions. These\nfunctions require including header file include/linux/suspend.h.\n\nThe following tree of includes affecting this driver will be\npresent:\n\n In file included from include/linux/elevator.h:6,\n from include/linux/blkdev.h:288,\n from include/linux/blk-cgroup.h:23,\n from include/linux/writeback.h:14,\n from include/linux/memcontrol.h:22,\n from include/linux/swap.h:9,\n from include/linux/suspend.h:5,\n from include/linux/regulator/consumer.h:35,\n from drivers/crypto/ux500/hash/hash_core.c:28:\n\ninclude/linux/elevator.h pulls in include/linux/hashtable.h which\ncontains its own version of hash_init(). This confuses the build\nsystem and results in the following error (amongst others):\n\n drivers/crypto/ux500/hash/hash_core.c:1362:19: error: passing argument 1 of '__hash_init' from incompatible pointer type [-Werror=incompatible-pointer-types]\n 1362 | return hash_init(req);\n\nFix this by namespacing the local hash_init() such that the\nsource of confusion is removed.\n\nCc: Linus Walleij \nCc: David S. Miller \nCc: linux-crypto@vger.kernel.org\nSigned-off-by: Lee Jones \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: ux500/hash - Add namespacing to hash_init()"}},{"before":null,"after":"5a7e89d3315d1be86aff8a8bf849023cda6547f7","ref":"refs/heads/stable","pushedAt":"2024-05-10T09:28:14.000Z","pushType":"branch_creation","commitsCount":0,"pusher":{"login":"herbertx","name":"Herbert Xu","path":"/herbertx","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1070153?s=80&v=4"},"commit":{"message":"crypto: iaa - Fix nr_cpus < nr_iaa case\n\nIf nr_cpus < nr_iaa, the calculated cpus_per_iaa will be 0, which\ncauses a divide-by-0 in rebalance_wq_table().\n\nMake sure cpus_per_iaa is 1 in that case, and also in the nr_iaa == 0\ncase, even though cpus_per_iaa is never used if nr_iaa == 0, for\nparanoia.\n\nCc: # v6.8+\nReported-by: Jerry Snitselaar \nSigned-off-by: Tom Zanussi \nSigned-off-by: Herbert Xu ","shortMessageHtmlLink":"crypto: iaa - Fix nr_cpus < nr_iaa case"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"startCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wOS0yMVQwOTozMTowMS4wMDAwMDBazwAAAAS8odiO","endCursor":"Y3Vyc29yOnYyOpK7MjAyNC0wNS0xMFQwOToyODoxNC4wMDAwMDBazwAAAARGahb_"}},"title":"Activity · herbertx/cryptodev"}