Re: [RFC PATCH] KEYS: Use individual pages in big_key for crypto buffers [ver #2]

2018-02-15 Thread Eric Biggers
Hi David, On Thu, Feb 15, 2018 at 10:53:49PM +, David Howells wrote: > /* > + * Free up the buffer. > + */ > +static void big_key_free_buffer(struct big_key_buf *buf) > +{ > + unsigned int i; > + > + vunmap(buf->virt); > + for (i = 0; i < buf->nr_pages; i++) > + if

Re: [PATCH v3 2/3] MIPS: crypto: Add crc32 and crc32c hw accelerated module

2018-02-15 Thread James Hogan
On Thu, Feb 15, 2018 at 02:22:14PM -0800, Eric Biggers wrote: > On Fri, Feb 09, 2018 at 10:11:06PM +, James Hogan wrote: > > +static struct shash_alg crc32_alg = { > > + .digestsize = CHKSUM_DIGEST_SIZE, > > + .setkey = chksum_setkey, > > + .init

[RFC PATCH] KEYS: Use individual pages in big_key for crypto buffers [ver #2]

2018-02-15 Thread David Howells
kmalloc() can't always allocate large enough buffers for big_key to use for crypto (1MB + some metadata) so we cannot use that to allocate the buffer. Further, vmalloc'd pages can't be passed to sg_init_one() and the aead crypto accessors cannot be called progressively and must be passed all the

Re: [PATCH v3 2/3] MIPS: crypto: Add crc32 and crc32c hw accelerated module

2018-02-15 Thread Eric Biggers
On Fri, Feb 09, 2018 at 10:11:06PM +, James Hogan wrote: > +static struct shash_alg crc32_alg = { > + .digestsize = CHKSUM_DIGEST_SIZE, > + .setkey = chksum_setkey, > + .init = chksum_init, > + .update

Re: [PATCH v3 2/3] MIPS: crypto: Add crc32 and crc32c hw accelerated module

2018-02-15 Thread James Hogan
On Thu, Feb 15, 2018 at 04:33:16PM +0800, Herbert Xu wrote: > Acked-by: Herbert Xu Thanks Herbert, Series applied for 4.17. Cheers James signature.asc Description: Digital signature

[cryptodev:master 22/38] drivers/crypto/virtio/virtio_crypto_algs.c:494:9: error: implicit declaration of function 'crypto_transfer_cipher_request_to_engine'

2018-02-15 Thread kbuild test robot
tree: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master head: a43a34845a156c9e1dae00e33595a508d53e0365 commit: 218d1cc1860c45b77f6814b44f6f0ffb9e40a82f [22/38] crypto: engine - Permit to enqueue all async requests config: x86_64-randconfig-s2-02160419 (attached

Re: [RFC PATCH] KEYS: Use individual pages in big_key for crypto buffers

2018-02-15 Thread David Howells
Eric Biggers wrote: > If big_key_alloc_buffer() fails to allocate one of the pages then some of > the pages may still be NULL here, causing __free_page() to crash. You need > to check for NULL first. Ah, yes. I incorrectly used free_page() first - and that does check for

Re: [RFC PATCH] KEYS: Use individual pages in big_key for crypto buffers

2018-02-15 Thread Eric Biggers
Hi David, On Thu, Feb 15, 2018 at 03:54:26PM +, David Howells wrote: > kmalloc() can't always allocate large enough buffers for big_key to use for > crypto (1MB + some metadata) so we cannot use that to allocate the buffer. > Further, vmalloc'd pages can't be passed to sg_init_one() and the

[cryptodev:master 22/38] drivers/crypto/virtio/virtio_crypto_algs.c:494:9: error: implicit declaration of function 'crypto_transfer_cipher_request_to_engine'; did you mean 'crypto_transfer_skcipher_re

2018-02-15 Thread kbuild test robot
tree: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master head: a43a34845a156c9e1dae00e33595a508d53e0365 commit: 218d1cc1860c45b77f6814b44f6f0ffb9e40a82f [22/38] crypto: engine - Permit to enqueue all async requests config: x86_64-rhel (attached as .config)

[PATCH 1/2] crypto: ccp: Fix sparse, use plain integer as NULL pointer

2018-02-15 Thread Brijesh Singh
Fix sparse warning: Using plain integer as NULL pointer. Replaces assignment of 0 to pointer with NULL assignment. Fixes: 200664d5237f (Add Secure Encrypted Virtualization ...) Cc: Borislav Petkov Cc: Herbert Xu Cc: Gary Hook Cc:

[PATCH 2/2] include: psp-sev: Capitalize invalid length enum

2018-02-15 Thread Brijesh Singh
Commit 1d57b17c60ff ("crypto: ccp: Define SEV userspace ioctl and command id") added the invalid length enum but we missed capitalizing it. Fixes: 1d57b17c60ff (crypto: ccp: Define SEV userspace ioctl ...) Cc: Herbert Xu Cc: Borislav Petkov Cc: Tom

Re: [PATCH v3 0/5] crypto: ahash.c: Require export/import in ahash

2018-02-15 Thread Marek Vasut
On 02/15/2018 07:06 PM, Kamil Konieczny wrote: > > > On 15.02.2018 18:06, Marek Vasut wrote: >> On 02/15/2018 06:00 PM, Kamil Konieczny wrote: >>> >>> >>> On 15.02.2018 17:27, Marek Vasut wrote: On 02/15/2018 04:41 PM, Herbert Xu wrote: > On Thu, Jan 18, 2018 at 07:33:59PM +0100, Kamil

Re: [PATCH v3 1/4] crypto: AF_ALG AIO - lock context IV

2018-02-15 Thread Stephan Mueller
Am Donnerstag, 15. Februar 2018, 14:04:53 CET schrieb Stephan Mueller: Hi Stephan, > Am Donnerstag, 15. Februar 2018, 13:45:53 CET schrieb Harsh Jain: > > Hi Harsh, > > > > Could you please elaborate what you mean with "partial tag" support? > > > > Here is the catch, Calculation of tag

Re: [PATCH v3 0/5] crypto: ahash.c: Require export/import in ahash

2018-02-15 Thread Kamil Konieczny
On 15.02.2018 18:06, Marek Vasut wrote: > On 02/15/2018 06:00 PM, Kamil Konieczny wrote: >> >> >> On 15.02.2018 17:27, Marek Vasut wrote: >>> On 02/15/2018 04:41 PM, Herbert Xu wrote: On Thu, Jan 18, 2018 at 07:33:59PM +0100, Kamil Konieczny wrote: > First four patches add empty hash

Re: [PATCH v3 0/5] crypto: ahash.c: Require export/import in ahash

2018-02-15 Thread Marek Vasut
On 02/15/2018 06:00 PM, Kamil Konieczny wrote: > > > On 15.02.2018 17:27, Marek Vasut wrote: >> On 02/15/2018 04:41 PM, Herbert Xu wrote: >>> On Thu, Jan 18, 2018 at 07:33:59PM +0100, Kamil Konieczny wrote: First four patches add empty hash export and import functions to each driver,

Re: [PATCH v3 0/5] crypto: ahash.c: Require export/import in ahash

2018-02-15 Thread Kamil Konieczny
On 15.02.2018 17:27, Marek Vasut wrote: > On 02/15/2018 04:41 PM, Herbert Xu wrote: >> On Thu, Jan 18, 2018 at 07:33:59PM +0100, Kamil Konieczny wrote: >>> First four patches add empty hash export and import functions to each >>> driver, >>> with the same behaviour as in crypto framework. The

[PATCH] crypto: fix memdup.cocci warnings

2018-02-15 Thread kbuild test robot
From: Fengguang Wu drivers/crypto/ccree/cc_cipher.c:629:15-22: WARNING opportunity for kmemdep Use kmemdup rather than duplicating its implementation Generated by: scripts/coccinelle/api/memdup.cocci Fixes: 63ee04c8b491 ("crypto: ccree - add skcipher support") CC:

[cryptodev:master 9/38] drivers/crypto/ccree/cc_cipher.c:629:15-22: WARNING opportunity for kmemdep

2018-02-15 Thread kbuild test robot
tree: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master head: a43a34845a156c9e1dae00e33595a508d53e0365 commit: 63ee04c8b491ee148489347e7da9fbfd982ca2bb [9/38] crypto: ccree - add skcipher support coccinelle warnings: (new ones prefixed by >>) >>

Re: [PATCH v2 0/7] crypto: ccree: Introduce Arm TrustZone CryptoCell

2018-02-15 Thread Herbert Xu
On Mon, Jan 22, 2018 at 09:26:58AM +, Gilad Ben-Yossef wrote: > Arm TrustZone CryptoCell is a security hardware IP that > includes support for hardware based hash, digest, cipher > and AEAD operations. This driver provides support for > these as part of the Linux Crypto sub-system. > > The

RE: [Crypto v5 03/12] support for inline tls

2018-02-15 Thread Atul Gupta
> > > @@ -401,6 +430,15 @@ static int do_tls_setsockopt_tx(struct sock *sk, > > > char __user *optval, > > > goto out; > > > } > > > > > > + rc = get_tls_offload_dev(sk); > > > + if (rc) { > > > + goto out; > > > + } else { > > > + /* Retain HW unhash for cleanup and

Re: [PATCH v3 0/5] crypto: ahash.c: Require export/import in ahash

2018-02-15 Thread Herbert Xu
On Thu, Jan 18, 2018 at 07:33:59PM +0100, Kamil Konieczny wrote: > First four patches add empty hash export and import functions to each driver, > with the same behaviour as in crypto framework. The last one drops them from > crypto framework. Last one for ahash.c depends on all previous. > >

Re: [PATCH -next] hwrng: make symbol imx_rngc_pm_ops static

2018-02-15 Thread Herbert Xu
On Tue, Jan 23, 2018 at 02:08:56AM +, Wei Yongjun wrote: > Fixes the following sparse warnings: > > drivers/char/hw_random/imx-rngc.c:303:1: warning: > symbol 'imx_rngc_pm_ops' was not declared. Should it be static? > > Signed-off-by: Wei Yongjun Patch applied.

Re: [PATCH] crypto: mcryptd - remove pointless wrapper functions

2018-02-15 Thread Herbert Xu
On Wed, Jan 24, 2018 at 07:09:07PM -0800, Eric Biggers wrote: > From: Eric Biggers > > There is no need for ahash_mcryptd_{update,final,finup,digest}(); we > should just call crypto_ahash_*() directly. > > Signed-off-by: Eric Biggers Patch applied.

Re: [PATCH v3 0/5] crypto: ahash.c: Require export/import in ahash

2018-02-15 Thread Marek Vasut
On 02/15/2018 04:41 PM, Herbert Xu wrote: > On Thu, Jan 18, 2018 at 07:33:59PM +0100, Kamil Konieczny wrote: >> First four patches add empty hash export and import functions to each driver, >> with the same behaviour as in crypto framework. The last one drops them from >> crypto framework. Last

Re: [PATCH] crypto: sha1-mb - remove HASH_FIRST flag

2018-02-15 Thread Herbert Xu
On Wed, Jan 24, 2018 at 07:10:08PM -0800, Eric Biggers wrote: > From: Eric Biggers > > The HASH_FIRST flag is never set. Remove it. > > Signed-off-by: Eric Biggers Patch applied. Thanks. -- Email: Herbert Xu Home Page:

Re: [Crypto v5 03/12] support for inline tls

2018-02-15 Thread Dave Watson
On 02/15/18 04:10 PM, Atul Gupta wrote: > > -Original Message- > > From: Dave Watson [mailto:davejwat...@fb.com] > > Sent: Thursday, February 15, 2018 9:22 PM > > To: Atul Gupta > > Cc: da...@davemloft.net; herb...@gondor.apana.org.au; s...@queasysnail.net; > >

Re: [PATCH] crypto: crypto_user: Replace GFP_ATOMIC with GFP_KERNEL in crypto_report

2018-02-15 Thread Herbert Xu
On Thu, Jan 25, 2018 at 06:06:02PM +0800, Jia-Ju Bai wrote: > After checking all possible call chains to crypto_report here, > my tool finds that crypto_report is never called in atomic context. > And crypto_report calls crypto_alg_match which calls down_read, > thus it proves again that

Re: [PATCH] crypto: rsa-pkcs1pad: Replace GFP_ATOMIC with GFP_KERNEL in pkcs1pad_encrypt_sign_complete

2018-02-15 Thread Herbert Xu
On Thu, Jan 25, 2018 at 05:57:54PM +0800, Jia-Ju Bai wrote: > After checking all possible call chains to kzalloc here, > my tool finds that this kzalloc is never called in atomic context. > Thus GFP_ATOMIC is not necessary, and it can be replaced with GFP_KERNEL. > > This is found by a static

RE: [Crypto v5 03/12] support for inline tls

2018-02-15 Thread Atul Gupta
-Original Message- From: Dave Watson [mailto:davejwat...@fb.com] Sent: Thursday, February 15, 2018 9:22 PM To: Atul Gupta Cc: da...@davemloft.net; herb...@gondor.apana.org.au; s...@queasysnail.net; linux-crypto@vger.kernel.org; net...@vger.kernel.org; Ganesh GR

[RFC PATCH] KEYS: Use individual pages in big_key for crypto buffers

2018-02-15 Thread David Howells
kmalloc() can't always allocate large enough buffers for big_key to use for crypto (1MB + some metadata) so we cannot use that to allocate the buffer. Further, vmalloc'd pages can't be passed to sg_init_one() and the aead crypto accessors cannot be called progressively and must be passed all the

Re: [PATCH 0/2] crypto: stm32/cryp - add AEAD cipher algorithms

2018-02-15 Thread Herbert Xu
On Wed, Feb 07, 2018 at 02:08:53PM +0100, Fabien Dessenne wrote: > This patchset depends on "crypto: engine - Permit to enqueue all async > requests" > proposed by Corentin Labbe [https://lkml.org/lkml/2018/1/26/608]. > stm32-cryp uses this updated crpyto engine to handle AEAD cipher algortihms.

Re: [PATCH v3] crypto: s5p-sss.c: Fix kernel Oops in AES-ECB mode

2018-02-15 Thread Herbert Xu
On Wed, Feb 07, 2018 at 04:52:09PM +0100, Kamil Konieczny wrote: > In AES-ECB mode crypt is done with key only, so any use of IV > can cause kernel Oops. Use IV only in AES-CBC and AES-CTR. > > Signed-off-by: Kamil Konieczny > Reported-by: Anand Moon

Re: [PATCH] crypto: qat - Make several functions static

2018-02-15 Thread Herbert Xu
On Tue, Feb 06, 2018 at 11:36:42PM +, Colin King wrote: > From: Colin Ian King > > Functions qat_rsa_set_n, qat_rsa_set_e and qat_rsa_set_n are local to > the source and do not need to be in global scope, so make them static. > > Cleans up sparse warnings: >

Re: [PATCH] crypto: s5p-sss.c: Fix kernel Oops in AES-ECB mode

2018-02-15 Thread Herbert Xu
On Mon, Feb 05, 2018 at 06:40:20PM +0100, Kamil Konieczny wrote: > > In AES-ECB mode crypt is done with key only, so any use of IV > can cause kernel Oops, as reported by Anand Moon. > Fixed it by using IV only in AES-CBC and AES-CTR. > > Signed-off-by: Kamil Konieczny

Re: [Crypto v5 03/12] support for inline tls

2018-02-15 Thread Dave Watson
On 02/15/18 12:24 PM, Atul Gupta wrote: > @@ -401,6 +430,15 @@ static int do_tls_setsockopt_tx(struct sock *sk, char > __user *optval, > goto out; > } > > + rc = get_tls_offload_dev(sk); > + if (rc) { > + goto out; > + } else { > + /*

Re: [PATCH 0/3] crypto: stm32/hash: Correction to improve robustness

2018-02-15 Thread Herbert Xu
On Mon, Jan 29, 2018 at 03:28:08PM +0100, Lionel Debieve wrote: > From: Lionel Debieve > > Hi, > > This patch serie will improve global robustness for stm32-hash driver. > > Patch #1 is fixing dma-burst issue when configuration is not set. > Patch #2 solves issue that

Re: [PATCH 1/3] crypto: caam/qi - return -EBADMSG for ICV check failure

2018-02-15 Thread Herbert Xu
On Mon, Jan 29, 2018 at 10:38:35AM +0200, Horia Geantă wrote: > Crypto drivers are expected to return -EBADMSG in case of > ICV check (authentication) failure. > > In this case it also makes sense to suppress the error message > in the QI dequeue callback. > > Signed-off-by: Horia Geantă

Re: [PATCH v2 0/6] crypto: engine - Permit to enqueue all async requests

2018-02-15 Thread Herbert Xu
On Fri, Jan 26, 2018 at 08:15:28PM +0100, Corentin Labbe wrote: > Hello > > The current crypto_engine support only ahash and ablkcipher request. > My first patch which try to add skcipher was Nacked, it will add too many > functions > and adding other algs(aead, asymetric_key) will make the

Re: [PATCH] crypto: sha256-mb - remove HASH_FIRST flag

2018-02-15 Thread Herbert Xu
On Wed, Jan 24, 2018 at 07:10:15PM -0800, Eric Biggers wrote: > From: Eric Biggers > > The HASH_FIRST flag is never set. Remove it. > > Signed-off-by: Eric Biggers Patch applied. Thanks. -- Email: Herbert Xu Home Page:

[PATCH v2] crypto: add zBeWalgo compression for zram

2018-02-15 Thread Benjamin Warnke
Currently ZRAM uses compression-algorithms from the crypto-api. ZRAM compresses each page individually. As a result the compression algorithm is forced to use a very small sliding window. None of the available compression algorithms is designed to achieve high compression ratios with small inputs.

Re: [PATCH v3 1/4] crypto: AF_ALG AIO - lock context IV

2018-02-15 Thread Jeffrey Walton
On Thu, Feb 15, 2018 at 8:04 AM, Stephan Mueller wrote: > Am Donnerstag, 15. Februar 2018, 13:45:53 CET schrieb Harsh Jain: > >> > Could you please elaborate what you mean with "partial tag" support? >> >> Here is the catch, Calculation of tag depends on total payload length

[PATCH Resend 5/5] hwrng: stm32 - rework read timeout calculation

2018-02-15 Thread Lionel Debieve
Increase timeout delay to support longer timing linked to rng initialization. Measurement is based on timer instead of instructions per iteration which is not powerful on all targets. Signed-off-by: Lionel Debieve --- drivers/char/hw_random/stm32-rng.c | 25

[PATCH Resend 2/5] dt-bindings: rng: add reset node for stm32

2018-02-15 Thread Lionel Debieve
Adding optional resets property for rng. Signed-off-by: Lionel Debieve --- Documentation/devicetree/bindings/rng/st,stm32-rng.txt | 3 +++ 1 file changed, 3 insertions(+) diff --git a/Documentation/devicetree/bindings/rng/st,stm32-rng.txt

[PATCH Resend 3/5] hwrng: stm32 - allow disable clock error detection

2018-02-15 Thread Lionel Debieve
Add a new property that allow to disable the clock error detection which is required when the clock source selected is out of specification (which is not mandatory). Signed-off-by: Lionel Debieve --- drivers/char/hw_random/stm32-rng.c | 10 +- 1 file changed, 9

Re: [PATCH v3 1/4] crypto: AF_ALG AIO - lock context IV

2018-02-15 Thread Stephan Mueller
Am Donnerstag, 15. Februar 2018, 13:45:53 CET schrieb Harsh Jain: Hi Harsh, > > Could you please elaborate what you mean with "partial tag" support? > > Here is the catch, Calculation of tag depends on total payload length > atleast for shaX, gcm,ccm mode on which I have worked. > > If we take

[PATCH Resend 4/5] dt-bindings: rng: add clock detection error for stm32

2018-02-15 Thread Lionel Debieve
Add optional property to enable the clock detection error on rng block. It is used to allow slow clock source which give correct entropy for rng. Signed-off-by: Lionel Debieve --- Documentation/devicetree/bindings/rng/st,stm32-rng.txt | 1 + 1 file changed, 1 insertion(+)

[PATCH Resend 1/5] hwrng: stm32 - add reset during probe

2018-02-15 Thread Lionel Debieve
Avoid issue when probing the RNG without reset if bad status has been detected previously Signed-off-by: Lionel Debieve --- drivers/char/hw_random/stm32-rng.c | 9 + 1 file changed, 9 insertions(+) diff --git a/drivers/char/hw_random/stm32-rng.c

[PATCH Resend 0/5] hwrng: stm32 - Improvement for stm32-rng

2018-02-15 Thread Lionel Debieve
This set of patches add extended functionalities for stm32 rng driver. Patch #1 includes a reset during probe to avoid any error status which can occur during bootup process and keep safe rng integrity. Patch #3 adds a new property to manage the clock error detection feature which can be disabled

Re: [PATCH v3 1/4] crypto: AF_ALG AIO - lock context IV

2018-02-15 Thread Harsh Jain
On 15-02-2018 17:15, Stephan Mueller wrote: > Am Donnerstag, 15. Februar 2018, 12:38:12 CET schrieb Harsh Jain: > > Hi Harsh, > >> On 15-02-2018 12:47, Stephan Mueller wrote: >>> Am Donnerstag, 15. Februar 2018, 08:03:20 CET schrieb Harsh Jain: >>> >>> Hi Harsh, >>> Even after guarantee of

Re: [Crypto v4 12/12] Makefile Kconfig

2018-02-15 Thread kbuild test robot
://github.com/0day-ci/linux/commits/Atul-Gupta/Chelsio-Inline-TLS/20180215-072600 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master reproduce: # apt-get install sparse make ARCH=x86_64 allmodconfig make C=1 CF=-D__CHECK_ENDIAN__ sparse

[RFC PATCH] chtls_netdev() can be static

2018-02-15 Thread kbuild test robot
Fixes: 5995a3b59239 ("Makefile Kconfig") Signed-off-by: Fengguang Wu --- chtls_main.c | 12 ++-- 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/drivers/crypto/chelsio/chtls/chtls_main.c b/drivers/crypto/chelsio/chtls/chtls_main.c index

[PATCH] crypto: atmel: Delete error messages for a failed memory allocation in six functions

2018-02-15 Thread SF Markus Elfring
From: Markus Elfring Date: Thu, 15 Feb 2018 11:38:30 +0100 Omit extra messages for a memory allocation failure in these functions. This issue was detected by using the Coccinelle software. Signed-off-by: Markus Elfring ---

Re: [PATCH v3 1/4] crypto: AF_ALG AIO - lock context IV

2018-02-15 Thread Stephan Mueller
Am Donnerstag, 15. Februar 2018, 12:38:12 CET schrieb Harsh Jain: Hi Harsh, > On 15-02-2018 12:47, Stephan Mueller wrote: > > Am Donnerstag, 15. Februar 2018, 08:03:20 CET schrieb Harsh Jain: > > > > Hi Harsh, > > > >> Even after guarantee of serialization, In the end we will get wrong > >>

Re: [PATCH v3 1/4] crypto: AF_ALG AIO - lock context IV

2018-02-15 Thread Harsh Jain
On 15-02-2018 12:47, Stephan Mueller wrote: > Am Donnerstag, 15. Februar 2018, 08:03:20 CET schrieb Harsh Jain: > > Hi Harsh, > >> Even after guarantee of serialization, In the end we will get wrong result >> as mentioned above. which destination side cannot decrypt it. What I feel >> is

Re: [PATCH 0/5] hwrng: stm32 - Improvement for stm32-rng

2018-02-15 Thread Herbert Xu
On Mon, Jan 29, 2018 at 06:05:16PM +0100, Lionel Debieve wrote: > This set of patches add extended functionalities for stm32 rng > driver. > Patch #1 includes a reset during probe to avoid any error status > which can occur during bootup process and keep safe rng integrity. > > Patch #3 adds a

Re: [PATCH v3 2/3] MIPS: crypto: Add crc32 and crc32c hw accelerated module

2018-02-15 Thread Herbert Xu
On Fri, Feb 09, 2018 at 10:11:06PM +, James Hogan wrote: > From: Marcin Nowakowski > > This module registers crc32 and crc32c algorithms that use the > optional CRC32[bhwd] and CRC32C[bhwd] instructions in MIPSr6 cores. > > Signed-off-by: Marcin Nowakowski

Re: [PATCH 2/2] crypto: caam: Use common error handling code in four functions

2018-02-15 Thread Horia Geantă
On 2/14/2018 8:32 PM, SF Markus Elfring wrote: > From: Markus Elfring > Date: Wed, 14 Feb 2018 19:14:49 +0100 > > Add jump targets so that a bit of exception handling can be better reused > at the end of these functions. > > Signed-off-by: Markus Elfring