summaryrefslogtreecommitdiffstats
path: root/crypto
Commit message (Collapse)AuthorAgeFilesLines
* Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-08-2723-1773/+2485
|\ | | | | | | | | | | | | | | | | | | | | | | | | Conflicts: .gitignore crypto/userspace/Makefile crypto/userspace/cryptodev_int.h crypto/userspace/ncr-key-wrap.c crypto/userspace/ncr-key.c crypto/userspace/ncr-pk.c crypto/userspace/ncr-sessions.c crypto/userspace/ncr.c include/linux/cryptodev.h
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-08-2721-1783/+2090
| | | | | | | | | | | | | | | | | | | | | | | | Conflicts: TODO crypto.4 examples/Makefile examples/ncr.c examples/pk.c examples/speed.c include/linux/cryptodev.h userspace/setkey.c
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-08-2330-28/+24
|\|
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-08-2330-28/+24
| |
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-08-204-6/+4
|\|
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-08-204-6/+4
| |
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-08-0810-31/+24
|\| | | | | | | | | | | | | | | | | | | | | | | | | | | Conflicts: crypto/userspace/cryptodev_main.c crypto/userspace/ncr-dh.c crypto/userspace/ncr-key-storage.c crypto/userspace/ncr-key-wrap.c crypto/userspace/ncr-key.c crypto/userspace/ncr-pk.c crypto/userspace/ncr-sessions.c crypto/userspace/ncr.c include/linux/cryptodev.h include/linux/ncr.h
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-08-0810-23/+24
| | | | | | | | | | | | | | | | | | Conflicts: examples/cipher.c examples/hmac.c examples/ncr.c examples/pk.c userspace/setkey.c
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-08-0534-4/+38
|\| | | | | | | | | | | | | | | | | | | Conflicts: crypto/userspace/ncr-dh.c crypto/userspace/ncr-key-storage.c crypto/userspace/ncr-key-wrap.c crypto/userspace/ncr-key.c crypto/userspace/ncr-limits.c crypto/userspace/ncr-pk.c
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-08-0534-4/+38
| |
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-08-043-99/+29
|\|
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-08-043-99/+29
| |
* | Explicitly add crypto/userspace to #include pathMiloslav Trmač2010-08-021-1/+1
| | | | | | | | | | | | | | This is necessary for in-tree builds, where this path is not added by default. The alternative of using #include "..." is inconvenient for libtomcrypt headers nested several subdirectories deep that need to refer to ncr-int.h.
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-08-021-1/+2
|\|
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-08-021-1/+2
| |
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-07-317-303/+328
|\| | | | | | | | | | | Conflicts: crypto/userspace/ncr-int.h crypto/userspace/ncr-limits.c
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-07-317-303/+328
| |
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-07-318-112/+144
|\|
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-07-318-112/+144
| | | | | | | | | | | | | | | | Conflicts: AUTHORS README TODO userspace/setkey.c
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-07-2715-182/+718
|\| | | | | | | | | Conflicts: crypto/userspace/Makefile
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-07-2715-182/+718
| | | | | | | | | | | | Conflicts: COPYING examples/pk.c
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-07-2631-1132/+1166
|\| | | | | | | | | | | | | | | | | | | | | | | | | Conflicts: crypto/userspace/Makefile crypto/userspace/ncr-data.c crypto/userspace/ncr-key-storage.c crypto/userspace/ncr-key-wrap.c crypto/userspace/ncr-key.c crypto/userspace/ncr-limits.c crypto/userspace/ncr-pk.c crypto/userspace/ncr-sessions.c crypto/userspace/ncr.c
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-07-2631-1138/+1172
| | | | | | | | | | | | | | | | | | | | | | | | Conflicts: crypto/userspace/ncr-data.c crypto/userspace/ncr_int.h examples/Makefile examples/ncr.c examples/pk.c examples/speed.c ncr-int.h ncr_int.h
* | Merge branch 'standalone-rename' into userspace-cryptoMiloslav Trmač2010-07-2311-876/+188
|\| | | | | | | | | Conflicts: .gitignore
| * Merge branch 'standalone-master' into standalone-renameMiloslav Trmač2010-07-2311-876/+188
| | | | | | | | | | | | | | | | Conflicts: examples/Makefile examples/ncr.c examples/pk.c examples/speed.c
* | Integrate cryptodev into kconfig and kbuildMiloslav Trmač2010-07-223-40/+10
| |
* | Update for public headers moved to include/linuxMiloslav Trmač2010-07-2212-20/+20
| |
* | Drop separate "version.h"Miloslav Trmač2010-07-222-6/+1
| |
* | Merge branch 'standalone-rename' into integrate-cryptodevMiloslav Trmač2010-07-22224-0/+26959
|\| | | | | | | | | Conflicts: .gitignore
| * Rename/delete files to fit into the kernel.Miloslav Trmač2010-07-22224-0/+26959
| | | | | No files are modified in this commit - this is a "bridge" for allowing merges between standalone and integrated work.
* crypto: authenc - Add EINPROGRESS checkHerbert Xu2010-05-261-5/+11
| | | | | | | | | | | | | | | | | | | | commit 180ce7e81030e1ef763d58f97f9ab840ff57d848 upstream. When Steffen originally wrote the authenc async hash patch, he correctly had EINPROGRESS checks in place so that we did not invoke the original completion handler with it. Unfortuantely I told him to remove it before the patch was applied. As only MAY_BACKLOG request completion handlers are required to handle EINPROGRESS completions, those checks are really needed. This patch restores them. Reported-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au> Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
* raid6: fix recovery performance regressionDan Williams2010-05-121-8/+13
| | | | | | | | | | | | | | | | | | | commit 5157b4aa5b7de8787b6318e61bcc285031bb9088 upstream. The raid6 recovery code should immediately drop back to the optimized synchronous path when a p+q dma resource is not available. Otherwise we run the non-optimized/multi-pass async code in sync mode. Verified with raid6test (NDISKS=255) Applies to kernels >= 2.6.32. Acked-by: NeilBrown <neilb@suse.de> Reported-by: H. Peter Anvin <hpa@zytor.com> Signed-off-by: Dan Williams <dan.j.williams@intel.com> Signed-off-by: Linus Torvalds <torvalds@linux-foundation.org> Signed-off-by: Greg Kroah-Hartman <gregkh@suse.de>
* Merge branch 'fixes' of ↵Linus Torvalds2009-12-301-0/+7
|\ | | | | | | | | | | | | | | | | | | | | | | | | git://git.kernel.org/pub/scm/linux/kernel/git/djbw/async_tx * 'fixes' of git://git.kernel.org/pub/scm/linux/kernel/git/djbw/async_tx: drivers/dma: Correct use after free drivers/dma: drop unnecesary memset ioat2,3: put channel hardware in known state at init async_tx: expand async raid6 test to cover ioatdma corner case ioat3: fix p-disabled q-continuation sh: fix DMA driver's descriptor chaining and cookie assignment dma: at_hdmac: correct incompatible type for argument 1 of 'spin_lock_bh'
| * async_tx: expand async raid6 test to cover ioatdma corner caseDan Williams2009-12-171-0/+7
| | | | | | | | | | | | | | Add explicit 11 and 12 disks cases to exercise the 0 < src_cnt % 8 < 3 corner case in the ioatdma driver. Signed-off-by: Dan Williams <dan.j.williams@intel.com>
* | Merge branch 'for-linus' of ↵Linus Torvalds2009-12-141-1/+1
|\ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | git://git.kernel.org/pub/scm/linux/kernel/git/tj/percpu * 'for-linus' of git://git.kernel.org/pub/scm/linux/kernel/git/tj/percpu: (34 commits) m68k: rename global variable vmalloc_end to m68k_vmalloc_end percpu: add missing per_cpu_ptr_to_phys() definition for UP percpu: Fix kdump failure if booted with percpu_alloc=page percpu: make misc percpu symbols unique percpu: make percpu symbols in ia64 unique percpu: make percpu symbols in powerpc unique percpu: make percpu symbols in x86 unique percpu: make percpu symbols in xen unique percpu: make percpu symbols in cpufreq unique percpu: make percpu symbols in oprofile unique percpu: make percpu symbols in tracer unique percpu: make percpu symbols under kernel/ and mm/ unique percpu: remove some sparse warnings percpu: make alloc_percpu() handle array types vmalloc: fix use of non-existent percpu variable in put_cpu_var() this_cpu: Use this_cpu_xx in trace_functions_graph.c this_cpu: Use this_cpu_xx for ftrace this_cpu: Use this_cpu_xx in nmi handling this_cpu: Use this_cpu operations in RCU this_cpu: Use this_cpu ops for VM statistics ... Fix up trivial (famous last words) global per-cpu naming conflicts in arch/x86/kvm/svm.c mm/slab.c
| * | this_cpu: Use this_cpu_ptr in crypto subsystemChristoph Lameter2009-10-031-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Just a slight optimization that removes one array lookup. The processor number is needed for other things as well so the get/put_cpu cannot be removed. Acked-by: Tejun Heo <tj@kernel.org> Cc: Huang Ying <ying.huang@intel.com> Signed-off-by: Christoph Lameter <cl@linux-foundation.org> Signed-off-by: Tejun Heo <tj@kernel.org>
* | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6Linus Torvalds2009-12-088-443/+111
|\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * git://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6: hwrng: core - Prevent too-small buffer sizes hwrng: virtio-rng - Convert to new API hwrng: core - Replace u32 in driver API with byte array crypto: ansi_cprng - Move FIPS functions under CONFIG_CRYPTO_FIPS crypto: testmgr - Add ghash algorithm test before provide to users crypto: ghash-clmulni-intel - Put proper .data section in place crypto: ghash-clmulni-intel - Use gas macro for PCLMULQDQ-NI and PSHUFB crypto: aesni-intel - Use gas macro for AES-NI instructions x86: Generate .byte code for some new instructions via gas macro crypto: ghash-intel - Fix irq_fpu_usable usage crypto: ghash-intel - Add PSHUFB macros crypto: ghash-intel - Hard-code pshufb crypto: ghash-intel - Fix building failure on x86_32 crypto: testmgr - Fix warning crypto: ansi_cprng - Fix test in get_prng_bytes crypto: hash - Remove cra_u.{digest,hash} crypto: api - Remove digest case from procfs show handler crypto: hash - Remove legacy hash/digest code crypto: ansi_cprng - Add FIPS wrapper crypto: ghash - Add PCLMULQDQ accelerated implementation
| * \ \ Merge git://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux-2.6Herbert Xu2009-12-0111-247/+1445
| |\ \ \ | | | |/ | | |/|
| * | | crypto: ansi_cprng - Move FIPS functions under CONFIG_CRYPTO_FIPSJaswinder Singh Rajput2009-11-231-28/+28
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | fips_cprng_get_random and fips_cprng_reset is used only by CONFIG_CRYPTO_FIPS. This also fixes compilation warnings: crypto/ansi_cprng.c:360: warning: ‘fips_cprng_get_random’ defined but not used crypto/ansi_cprng.c:393: warning: ‘fips_cprng_reset’ defined but not used Signed-off-by: Jaswinder Singh Rajput <jaswinderrajput@gmail.com> Acked-by: Neil Horman <nhorman@tuxdriver.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: testmgr - Add ghash algorithm test before provide to usersYouquan, Song2009-11-232-0/+24
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Add ghash algorithm test before provide it to users Signed-off-by: Youquan, Song <youquan.song@intel.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: ghash-intel - Fix building failure on x86_32Huang Ying2009-10-271-0/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | CLMUL-NI accelerated GHASH should be turned off on non-x86_64 machine. Reported-by: Dave Young <hidave.darkstar@gmail.com> Signed-off-by: Huang Ying <ying.huang@intel.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: testmgr - Fix warningFelipe Contreras2009-10-271-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | crypto/testmgr.c: In function ‘test_cprng’: crypto/testmgr.c:1204: warning: ‘err’ may be used uninitialized in this function Signed-off-by: Felipe Contreras <felipe.contreras@gmail.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: ansi_cprng - Fix test in get_prng_bytesRoel Kluin2009-10-271-3/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | size_t nbytes cannot be less than 0 and the test was redundant. Signed-off-by: Roel Kluin <roel.kluin@gmail.com> Acked-by: Neil Horman <nhorman@tuxdriver.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: api - Remove digest case from procfs show handlerBenjamin Gilbert2009-10-191-7/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Remove special handling of old-style digest algorithms from the procfs show handler. Signed-off-by: Benjamin Gilbert <bgilbert@cs.cmu.edu> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: hash - Remove legacy hash/digest codeBenjamin Gilbert2009-10-192-423/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 6941c3a0 disabled compilation of the legacy digest code but didn't actually remove it. Rectify this. Also, remove the crypto_hash_type extern declaration from algapi.h now that the struct is gone. Signed-off-by: Benjamin Gilbert <bgilbert@cs.cmu.edu> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: ansi_cprng - Add FIPS wrapperNeil Horman2009-10-191-9/+70
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Patch to add fips(ansi_cprng) alg, which is ansi_cprng plus a continuous test Signed-off-by: Neil Horman <nhorman@tuxdriver.com> Acked-by: Jarod Wilson <jarod@redhat.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
| * | | crypto: ghash - Add PCLMULQDQ accelerated implementationHuang Ying2009-10-192-0/+15
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | PCLMULQDQ is used to accelerate the most time-consuming part of GHASH, carry-less multiplication. More information about PCLMULQDQ can be found at: http://software.intel.com/en-us/articles/carry-less-multiplication-and-its-usage-for-computing-the-gcm-mode/ Because PCLMULQDQ changes XMM state, its usage must be enclosed with kernel_fpu_begin/end, which can be used only in process context, the acceleration is implemented as crypto_ahash. That is, request in soft IRQ context will be defered to the cryptd kernel thread. Signed-off-by: Huang Ying <ying.huang@intel.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
* | | | Merge git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/sysctl-2.6Linus Torvalds2009-12-081-9/+3
|\ \ \ \ | |_|/ / |/| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | * git://git.kernel.org/pub/scm/linux/kernel/git/ebiederm/sysctl-2.6: (43 commits) security/tomoyo: Remove now unnecessary handling of security_sysctl. security/tomoyo: Add a special case to handle accesses through the internal proc mount. sysctl: Drop & in front of every proc_handler. sysctl: Remove CTL_NONE and CTL_UNNUMBERED sysctl: kill dead ctl_handler definitions. sysctl: Remove the last of the generic binary sysctl support sysctl net: Remove unused binary sysctl code sysctl security/tomoyo: Don't look at ctl_name sysctl arm: Remove binary sysctl support sysctl x86: Remove dead binary sysctl support sysctl sh: Remove dead binary sysctl support sysctl powerpc: Remove dead binary sysctl support sysctl ia64: Remove dead binary sysctl support sysctl s390: Remove dead sysctl binary support sysctl frv: Remove dead binary sysctl support sysctl mips/lasat: Remove dead binary sysctl support sysctl drivers: Remove dead binary sysctl support sysctl crypto: Remove dead binary sysctl support sysctl security/keys: Remove dead binary sysctl support sysctl kernel: Remove binary sysctl logic ...
| * | | sysctl: Drop & in front of every proc_handler.Eric W. Biederman2009-11-181-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | For consistency drop & in front of every proc_handler. Explicity taking the address is unnecessary and it prevents optimizations like stubbing the proc_handlers to NULL. Cc: Alexey Dobriyan <adobriyan@gmail.com> Cc: Ingo Molnar <mingo@elte.hu> Cc: Joe Perches <joe@perches.com> Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>
| * | | sysctl crypto: Remove dead binary sysctl supportEric W. Biederman2009-11-121-8/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Now that sys_sysctl is a generic wrapper around /proc/sys .ctl_name and .strategy members of sysctl tables are dead code. Remove them. Acked-by: Herbert Xu <herbert@gondor.apana.org.au> Signed-off-by: Eric W. Biederman <ebiederm@xmission.com>