[PATCH 06/49] crypto: Use vzalloc

2010-11-04 Thread Joe Perches
Signed-off-by: Joe Perches --- crypto/deflate.c |3 +-- crypto/zlib.c|3 +-- 2 files changed, 2 insertions(+), 4 deletions(-) diff --git a/crypto/deflate.c b/crypto/deflate.c index 463dc85..cbc7a33 100644 --- a/crypto/deflate.c +++ b/crypto/deflate.c @@ -48,12 +48,11 @@ static int de

Re: [PATCH 1/1] crypto: api.c: add comments to crypto_alg_lookup and crypto_alg_larval_lookup

2010-11-04 Thread Randy Dunlap
On Thu, 4 Nov 2010 12:49:48 -0700 Mark Allyn wrote: > This is resubmitted due to errors in style > > Signed-off-by: Mark A. Allyn > --- > crypto/api.c | 15 +++ > 1 files changed, 15 insertions(+), 0 deletions(-) > > diff --git a/crypto/api.c b/crypto/api.c > index 033a714..0314

[PATCH 1/1] crypto: api.c: add comments to crypto_alg_lookup and crypto_alg_larval_lookup

2010-11-04 Thread Mark Allyn
This is resubmitted due to errors in style Signed-off-by: Mark A. Allyn --- crypto/api.c | 15 +++ 1 files changed, 15 insertions(+), 0 deletions(-) diff --git a/crypto/api.c b/crypto/api.c index 033a714..0314083 100644 --- a/crypto/api.c +++ b/crypto/api.c @@ -193,6 +193,13 @@ st

Re: [PATCH 4/4] crypto: algif_skcipher - User-space interface for skcipher operations

2010-11-04 Thread David Miller
From: Herbert Xu Date: Thu, 04 Nov 2010 12:36:20 -0500 > crypto: algif_skcipher - User-space interface for skcipher operations > > This patch adds the af_alg plugin for symmetric key ciphers, > corresponding to the ablkcipher kernel operation type. > > Keys can optionally be set through the set

Re: [PATCH 3/4] crypto: algif_hash - User-space interface for hash operations

2010-11-04 Thread David Miller
From: Herbert Xu Date: Thu, 04 Nov 2010 12:36:19 -0500 > crypto: algif_hash - User-space interface for hash operations > > This patch adds the af_alg plugin for hash, corresponding to > the ahash kernel operation type. > > Keys can optionally be set through the setsockopt interface. > > Each s

Re: [PATCH 2/4] crypto: af_alg - User-space interface for Crypto API

2010-11-04 Thread David Miller
From: Herbert Xu Date: Thu, 04 Nov 2010 12:36:19 -0500 > crypto: af_alg - User-space interface for Crypto API > > This patch creates the backbone of the user-space interface for > the Crypto API, through a new socket family AF_ALG. > > Each session corresponds to one or more connections obtaine

Re: [PATCH 1/4] net - Add AF_ALG macros

2010-11-04 Thread David Miller
From: Herbert Xu Date: Thu, 04 Nov 2010 12:36:19 -0500 > net - Add AF_ALG macros > > This patch adds the socket family/level macros for the yet-to-be-born > AF_ALG family. The AF_ALG family provides the user-space interface > for the kernel crypto API. > > Signed-off-by: Herbert Xu Acked-by:

Re: [PATCH 2/3] RFC4106 AES-GCM Driver Using Intel New Instructions

2010-11-04 Thread Herbert Xu
On Thu, Oct 28, 2010 at 04:19:09PM +0100, tadeusz.st...@intel.com wrote: > Hi Herbert, >We have reworked the assembly to use macros instead of the new aesni > instructions. Both applied. Thanks for your efforts! >Do you think it is possible to get it in into 2.6.37? Sorry, it needed to

Re: [PATCH] crypto: cast5: simplify if-statements

2010-11-04 Thread Herbert Xu
On Wed, Oct 27, 2010 at 12:03:24PM +0200, Nicolas Kaiser wrote: > I noticed that by factoring out common rounds from the > branches of the if-statements in the encryption and > decryption functions, the executable file size goes down > significantly, for crypto/cast5.ko from 26688 bytes > to 24336

Re: [PATCH] crypto: padlock: fix for non-64byte aligned data

2010-11-04 Thread Herbert Xu
On Thu, Nov 04, 2010 at 05:50:36PM +, Phil Sutter wrote: > Using cryptodev-linux with it's zero-copy functionality, one is mighty > enough to pass various misaligned/mis-sized buffers unmodified to the > engine's driver, which occured to be an easy way to break padlock > equipped machines: OK.

Re: RFC: Crypto API User-interface

2010-11-04 Thread Herbert Xu
On Thu, Nov 04, 2010 at 01:43:16PM -0400, Miloslav Trmac wrote: > > shash_async_import() - it assumes that the struct shash_desc placed in > ahash_request_ctx() of the struct ahash_request was initialized to point to > the tfm, which is only done in shash_async_init(). Thanks for catching this.

[PATCH] crypto: padlock: fix for non-64byte aligned data

2010-11-04 Thread Phil Sutter
Using cryptodev-linux with it's zero-copy functionality, one is mighty enough to pass various misaligned/mis-sized buffers unmodified to the engine's driver, which occured to be an easy way to break padlock equipped machines: On one hand, the original code is broken in padlock_xcrypt_cbc(): when p

[PATCH 3/4] crypto: algif_hash - User-space interface for hash operations

2010-11-04 Thread Herbert Xu
crypto: algif_hash - User-space interface for hash operations This patch adds the af_alg plugin for hash, corresponding to the ahash kernel operation type. Keys can optionally be set through the setsockopt interface. Each sendmsg call will finalise the hash unless sent with a MSG_MORE flag. Par

[PATCH 4/4] crypto: algif_skcipher - User-space interface for skcipher operations

2010-11-04 Thread Herbert Xu
crypto: algif_skcipher - User-space interface for skcipher operations This patch adds the af_alg plugin for symmetric key ciphers, corresponding to the ablkcipher kernel operation type. Keys can optionally be set through the setsockopt interface. Once a sendmsg call occurs without MSG_MORE no fu

[PATCH 2/4] crypto: af_alg - User-space interface for Crypto API

2010-11-04 Thread Herbert Xu
crypto: af_alg - User-space interface for Crypto API This patch creates the backbone of the user-space interface for the Crypto API, through a new socket family AF_ALG. Each session corresponds to one or more connections obtained from that socket. The number depends on the number of inputs/outpu

[PATCH 1/4] net - Add AF_ALG macros

2010-11-04 Thread Herbert Xu
net - Add AF_ALG macros This patch adds the socket family/level macros for the yet-to-be-born AF_ALG family. The AF_ALG family provides the user-space interface for the kernel crypto API. Signed-off-by: Herbert Xu --- include/linux/socket.h |5 - 1 file changed, 4 insertions(+), 1 del

Re: RFC: Crypto API User-interface

2010-11-04 Thread Herbert Xu
On Tue, Oct 19, 2010 at 09:44:18PM +0800, Herbert Xu wrote: > > OK I've gone ahead and implemented the user-space API for hashes > and ciphers. Here is a revised series with bug fixes and improvements. The main change is that hashes can now be finalised by recvmsg instead of requiring a precedin

Re: [PATCH 1/1] crypto: api.c adding kernel-doc comments

2010-11-04 Thread Randy Dunlap
On Thu, 4 Nov 2010 11:25:06 -0600 Allyn, Mark A wrote: > This is my first time in attempting to patch documentation. Shall I follow > your suggestions by submitting a patch that depends on this patch or shall I > submit the whole thing again with the corrections? > Hi Mark, If your patch was

RE: [PATCH 1/1] crypto: api.c adding kernel-doc comments

2010-11-04 Thread Allyn, Mark A
This is my first time in attempting to patch documentation. Shall I follow your suggestions by submitting a patch that depends on this patch or shall I submit the whole thing again with the corrections? Mark -Original Message- From: Randy Dunlap [mailto:rdun...@xenotime.net] Sent: Thur

Re: [PATCH 1/1] crypto: api.c adding kernel-doc comments

2010-11-04 Thread Randy Dunlap
On Thu, 4 Nov 2010 10:07:22 -0700 Mark Allyn wrote: > Add comments to crypto_alg_lookup and crypto_larval_lookup > > I am re-submitting this due to errors > > Signed-off-by: Mark A. Allyn > --- > crypto/api.c | 19 +++ > 1 files changed, 19 insertions(+), 0 deletions(-) > >

[PATCH 1/1] crypto: api.c adding kernel-doc comments

2010-11-04 Thread Mark Allyn
Add comments to crypto_alg_lookup and crypto_larval_lookup I am re-submitting this due to errors Signed-off-by: Mark A. Allyn --- crypto/api.c | 19 +++ 1 files changed, 19 insertions(+), 0 deletions(-) diff --git a/crypto/api.c b/crypto/api.c index 033a714..71c389d 100644 --

Re: [PATCH 1/1] crypto: api.c: adding doxygen comments to api

2010-11-04 Thread David Daney
On 11/04/2010 09:32 AM, Mark Allyn wrote: Subject: [PATCH 1/1] crypto: api.c: adding doxygen comments to api Do we really use doxygen in the kernel? Perhaps a subject line containing the string 'kernel-doc' would be more accurate. Reading kernel-doc-nano-HOWTO.txt will show you the proper f

Re: [PATCH 1/1] crypto: api.c: adding doxygen comments to api

2010-11-04 Thread Randy Dunlap
On Thu, 4 Nov 2010 09:32:42 -0700 Mark Allyn wrote: > Signed-off-by: Mark A. Allyn We use kernel-doc notation in kernel sources, not doxygen. Please see Documentation/kernel-doc-nano-HOWTO.txt for info, or ask me. Thanks. > --- > crypto/api.c | 14 ++ > 1 files changed, 14 ins

[PATCH 1/1] crypto: api.c: adding doxygen comments to api

2010-11-04 Thread Mark Allyn
Signed-off-by: Mark A. Allyn --- crypto/api.c | 14 ++ 1 files changed, 14 insertions(+), 0 deletions(-) diff --git a/crypto/api.c b/crypto/api.c index 033a714..a11939f 100644 --- a/crypto/api.c +++ b/crypto/api.c @@ -193,6 +193,13 @@ static struct crypto_alg *crypto_larval_wait(st

Re: [PATCH] crypto: cast5: simplify if-statements

2010-11-04 Thread Nicolas Kaiser
* Nicolas Kaiser : > I noticed that by factoring out common rounds from the > branches of the if-statements in the encryption and > decryption functions, the executable file size goes down > significantly, for crypto/cast5.ko from 26688 bytes > to 24336 bytes (amd64). > > On my test system, I saw

Re: [PATCH v3] x86, crypto: ported aes-ni implementation to x86

2010-11-04 Thread Huang Ying
On Thu, 2010-11-04 at 00:38 -0700, Mathias Krause wrote: > On 03.11.2010, 23:27 Huang Ying wrote: > > On Wed, 2010-11-03 at 14:14 -0700, Mathias Krause wrote: > >> The AES-NI instructions are also available in legacy mode so the 32-bit > >> architecture may profit from those, too. > >> > >> To ill

Re: [PATCH v3] x86, crypto: ported aes-ni implementation to x86

2010-11-04 Thread Mathias Krause
On 03.11.2010, 23:27 Huang Ying wrote: > On Wed, 2010-11-03 at 14:14 -0700, Mathias Krause wrote: >> The AES-NI instructions are also available in legacy mode so the 32-bit >> architecture may profit from those, too. >> >> To illustrate the performance gain here's a short summary of the tcrypt >>