[PATCH v1 2/2] crypto: mediatek - add DT bindings documentation

2016-12-04 Thread Ryder Lee
Add DT bindings documentation for the crypto driver Signed-off-by: Ryder Lee --- .../devicetree/bindings/crypto/mediatek-crypto.txt | 32 ++ 1 file changed, 32 insertions(+) create mode 100644

[PATCH v1 0/2] Add MediaTek crypto acclelrator driver

2016-12-04 Thread Ryder Lee
Hello, This adds support for the MediaTek hardware accelerator on mt7623 SoC. This driver currently implement: - SHA1 and SHA2 family(HMAC) hash alogrithms. - AES block cipher in CBC/ECB mode with 128/196/256 bits keys. Changes since v1: - remove EXPORT_SYMBOL - remove unused PRNG setting -

[PATCH v1 1/2] Add crypto driver support for some MediaTek chips

2016-12-04 Thread Ryder Lee
This adds support for the MediaTek hardware accelerator on mt7623/mt2701/mt8521p SoC. This driver currently implement: - SHA1 and SHA2 family(HMAC) hash alogrithms. - AES block cipher in CBC/ECB mode with 128/196/256 bits keys. Signed-off-by: Ryder Lee ---

Re: [PATCH] crypto: rsa - fix a potential race condition in build

2016-12-04 Thread Herbert Xu
On Fri, Dec 02, 2016 at 03:41:04PM -0800, Yang Shi wrote: > When building kernel with RSA enabled with multithreaded, the below > compile failure might be caught: > > | /buildarea/kernel-source/crypto/rsa_helper.c:18:28: fatal error: > rsapubkey-asn1.h: No such file or directory > | #include

Crypto Fixes for 4.9

2016-12-04 Thread Herbert Xu
Hi Linus: This push fixes the following issues: - Intermittent build failure in RSA. - Memory corruption in chelsio crypto driver. - Regression in DRBG due to vmalloced stack. Please pull from git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git linus David Michael (1):

RE: [PATCH v5 1/1] crypto: add virtio-crypto driver

2016-12-04 Thread Gonglei (Arei)
I don't think the root cause of those warnings are introduced by virtio-crypto driver. What's your opinion? Sam and David? Thanks, -Gonglei > -Original Message- > From: kbuild test robot [mailto:l...@intel.com] > Sent: Sunday, December 04, 2016 10:40 AM > Subject: Re: [PATCH v5 1/1]

[PATCH v2 6/6] crypto: arm/crc32 - accelerated support based on x86 SSE implementation

2016-12-04 Thread Ard Biesheuvel
This is a combination of the the Intel algorithm implemented using SSE and PCLMULQDQ instructions from arch/x86/crypto/crc32-pclmul_asm.S, and the new CRC32 extensions introduced for both 32-bit and 64-bit ARM in version 8 of the architecture. Two versions of the above combo are provided, one for

[PATCH v2 5/6] crypto: arm64/crc32 - accelerated support based on x86 SSE implementation

2016-12-04 Thread Ard Biesheuvel
This is a combination of the the Intel algorithm implemented using SSE and PCLMULQDQ instructions from arch/x86/crypto/crc32-pclmul_asm.S, and the new CRC32 extensions introduced for both 32-bit and 64-bit ARM in version 8 of the architecture. Two versions of the above combo are provided, one for

[PATCH v2 2/6] crypto: testmgr - add/enhance test cases for CRC-T10DIF

2016-12-04 Thread Ard Biesheuvel
The existing test cases only exercise a small slice of the various possible code paths through the x86 SSE/PCLMULQDQ implementation, and the upcoming ports of it for arm64. So add one that exceeds 256 bytes in size, and convert another to a chunked test. Signed-off-by: Ard Biesheuvel

[PATCH v2 3/6] crypto: arm64/crct10dif - port x86 SSE implementation to arm64

2016-12-04 Thread Ard Biesheuvel
This is a transliteration of the Intel algorithm implemented using SSE and PCLMULQDQ instructions that resides in the file arch/x86/crypto/crct10dif-pcl-asm_64.S, but simplified to only operate on multiples of 16 bytes. The residual data is handled by the generic C implementation. Signed-off-by:

[PATCH v2 4/6] crypto: arm/crct10dif - port x86 SSE implementation to ARM

2016-12-04 Thread Ard Biesheuvel
This is a transliteration of the Intel algorithm implemented using SSE and PCLMULQDQ instructions that resides in the file arch/x86/crypto/crct10dif-pcl-asm_64.S, but simplified to only operate on multiples of 16 bytes. The residual data is handled by the generic C implementation. Signed-off-by:

[PATCH v2 1/6] crypto: testmgr - avoid overlap in chunked tests

2016-12-04 Thread Ard Biesheuvel
The IDXn offsets are chosen such that tap values (which may go up to 255) end up overlapping in the xbuf allocation. In particular, IDX1 and IDX3 are too close together, so update IDX3 to avoid this issue. Signed-off-by: Ard Biesheuvel --- crypto/testmgr.c | 2 +- 1

[PATCH v2 0/6] crypto: ARM/arm64 CRC-T10DIF/CRC32/CRC32C roundup

2016-12-04 Thread Ard Biesheuvel
This v2 combines the CRC-T10DIF and CRC32 implementations for both ARM and arm64 that I sent out a couple of weeks ago, and adds support to the latter for CRC32C. Ard Biesheuvel (6): crypto: testmgr - avoid overlap in chunked tests crypto: testmgr - add/enhance test cases for CRC-T10DIF