aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/src/crypto/zinc/chacha20 (follow)
Commit message (Collapse)AuthorAgeFilesLines
* chacha20: do not define unused asm functionJason A. Donenfeld2018-12-071-4/+2
| | | | | | This causes RAP to be unhappy, and we're not using it anyway. Reported-by: Ivan J. <parazyd@dyne.org>
* chacha20,poly1305: simplify perlasm fancinessJason A. Donenfeld2018-12-072-36/+32
|
* chacha20,poly1305: do not use xlateJason A. Donenfeld2018-11-191-25/+34
|
* chacha20,poly1305: don't do compiler testing in generator and remove xor helperJason A. Donenfeld2018-11-151-15/+19
|
* chacha20,poly1305: fix up for win64Samuel Neves2018-11-151-1/+1
| | | | | | | These don't help us, but it is important to keep this working for when it's re-added to cryptogams. Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20: specialize to wireguardJason A. Donenfeld2018-11-151-12/+21
|
* chacha20: cleaner function declarationsSamuel Neves2018-11-141-23/+23
| | | | Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20: normalize namesSamuel Neves2018-11-141-71/+71
| | | | Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20: fixup win64 stack offsetsSamuel Neves2018-11-141-129/+129
| | | | | | We don't need to do this for kernel purposes, but it's polite to leave things unbroken. Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20: simplify stack unwinding on ChaCha20_ctr32Samuel Neves2018-11-141-10/+8
| | | | | | objtool did not quite understand the stack arithmetic employed here. Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20: use DRAP idiomSamuel Neves2018-11-141-236/+235
| | | | | | This effectively means swapping the usage of %r9 and %r10 globally. Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20: add hchacha_ssse3Samuel Neves2018-11-141-0/+39
| | | | Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20: begin adapting to kernel settingSamuel Neves2018-11-141-67/+114
| | | | Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20,poly1305: switch to perlasm originals on x86_64Samuel Neves2018-11-142-2632/+4005
| | | | Signed-off-by: Samuel Neves <sneves@dei.uc.pt>
* chacha20,poly1305: use CONFIG_KERNEL_MODE_NEON in .pl on armJason A. Donenfeld2018-11-142-2/+3
| | | | | | While Andy is right to desire a separation between compiler defines and project defines, there are simply too many odd kernel configurations and we require testing for CONFIG_KERNEL_MODE_NEON.
* chacha20,poly1305: switch to perlasm originals on mips and armJason A. Donenfeld2018-11-145-3802/+2852
| | | | | We also separate out Eric Biggers' Cortex A7 implementation into its own file.
* global: various formatting tweeksJason A. Donenfeld2018-11-131-1/+0
|
* crypto: test all SIMD combinationsJason A. Donenfeld2018-10-064-5/+9
|
* global: rename include'd C files to be .cJason A. Donenfeld2018-10-064-7/+7
| | | | | | | | | This is done by 259 other files in the kernel tree: linux $ rg '#include.*\.c' -l | wc -l 259 Suggested-by: Sultan Alsawaf <sultanxda@gmail.com>
* chacha20-arm: use proper reteq macro instead of bxeqJason A. Donenfeld2018-10-021-1/+2
| | | | Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
* crypto: use ZINC_ARCH macrosJason A. Donenfeld2018-10-021-4/+4
|
* chacha20: split chacha20_ctx into unionJason A. Donenfeld2018-10-024-24/+24
| | | | This avoids casts and makes counter increments obvious.
* crypto: add missing static keyword to fpu init functionsJason A. Donenfeld2018-10-021-1/+1
|
* crypto: document what's used from <crypto/ beside #includeJason A. Donenfeld2018-10-021-1/+1
|
* crypto: WARN_ON in module_init if selftest failsJason A. Donenfeld2018-10-021-1/+1
| | | | | | | If it's a built-in and initcall fails, it won't be fatal. So we should at least be loud. Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
* chacha20: feed fpu functions PAGE_SIZE at a timeJason A. Donenfeld2018-10-024-23/+54
| | | | Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
* chacha20: test multiple page span in selftestJason A. Donenfeld2018-10-021-0/+1
|
* crypto: prefer IS_ENABLED to ifdefsJason A. Donenfeld2018-10-023-62/+37
| | | | Suggested-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
* crypto: rename DEBUG to SELFTESTJason A. Donenfeld2018-09-251-1/+1
| | | | | Also we make selftest errors of type err, so that they're obvious in dmesg.
* chacha20-arm,poly1305-arm: fix big-endian aarch64Jason A. Donenfeld2018-09-251-9/+9
| | | | Suggested-by: Andy Polyakov <appro@openssl.org>
* chacha20-mips32r2: reduce stack and branches in loop, refactor jumptable handlingRené van Dorst2018-09-251-79/+94
| | | | Signed-off-by: René van Dorst <opensource@vdorst.com>
* hchacha20: keep in native endian in wordsJason A. Donenfeld2018-09-255-30/+30
|
* chacha20-arm: remove unused preamblesJason A. Donenfeld2018-09-242-30/+1
|
* chacha20-arm: updated scalar code from AndyJason A. Donenfeld2018-09-231-310/+273
|
* crypto-arm: rework KERNEL_MODE_NEON handling againJason A. Donenfeld2018-09-233-8/+5
|
* chacha20-arm: use new scalar implementationJason A. Donenfeld2018-09-232-569/+1208
| | | | | It turns out this is faster than NEON on some chips, so it's nice to have.
* chacha20-mips32r2: reduce jumptable entry size and stack usageRené van Dorst2018-09-221-39/+48
| | | | Signed-off-by: René van Dorst <opensource@vdorst.com>
* chacha20-mips32r2: use simpler calling conventionJason A. Donenfeld2018-09-212-179/+143
| | | | | | | Since we now set up the block in the generic code, we can rely on that to use fewer variables and reduce stack pressure within the MIPS code. This in turn means we have more registers and more uniformity, so we're able to rewrite quite a bit.
* chacha20-arm: go with Ard's version to optimize for Cortex-A7Jason A. Donenfeld2018-09-215-732/+586
|
* chacha20-mips32r2: remove reorder directivesRené van Dorst2018-09-211-107/+68
| | | | | | | | This requires some minimal rearranging to make work, but for the most part as does the right thing, provided we pass it an optimization flag. Suggested-by: Paul Burton <paul.burton@mips.com> Signed-off-by: René van Dorst <opensource@vdorst.com>
* chacha20-mips32r2: fix typo to allow reorder againRené van Dorst2018-09-211-1/+1
| | | | | Reported-by: Paul Burton <paul.burton@mips.com> Signed-off-by: René van Dorst <opensource@vdorst.com>
* global: put SPDX identifier on its own lineJason A. Donenfeld2018-09-208-16/+16
| | | | | The kernel has very specific rules correlating file type with comment type, and also SPDX identifiers can't be merged with other comments.
* crypto: explicitly dual licenseJason A. Donenfeld2018-09-208-8/+8
| | | | Suggested-by: Thomas Gleixner <tglx@linutronix.de>
* chacha20: prefer crypto_xor_cpy to avoid memmoveJason A. Donenfeld2018-09-201-5/+3
| | | | Suggested-by: Eric Biggers <ebiggers@kernel.org>
* chacha20: add independent self testJason A. Donenfeld2018-09-181-0/+6
| | | | | This was already tested from the chacha20poly1305 test, but it's useful to be able to test this in isolation too.
* chacha20-x86_64: use correct cut off for avx512-vlJason A. Donenfeld2018-09-181-1/+1
|
* crypto: allow for disabling simd in zinc modulesJason A. Donenfeld2018-09-182-2/+7
|
* chacha20-x86_64: more limited cascadeJason A. Donenfeld2018-09-181-5/+4
|
* crypto: turn Zinc into individual modulesJason A. Donenfeld2018-09-184-7/+28
|
* crypto: do not use -include trickJason A. Donenfeld2018-09-174-11/+7
|