[cpu/hotplug] d215aab82d: [ INFO: possible circular locking dependency detected ]
Greetings, 0day kernel testing robot got the below dmesg and the first bad commit is https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git smp/hotplug commit d215aab82d81974f438bfbc80aa437132f3c37c3 Author: Thomas Gleixner AuthorDate: Tue Apr 18 19:05:06 2017 +0200 Commit: Thomas Gleixner CommitDate: Thu Apr 20 13:08:58 2017 +0200 cpu/hotplug: Convert hotplug locking to percpu rwsem There are no more (known) nested calls to get_online_cpus() so it's possible to remove the nested call magic and convert the mutex to a percpu-rwsem, which speeds up get/put_online_cpus() significantly for the uncontended case. The contended case (write locked for hotplug operations) is slow anyway, so the slightly more expensive down_write of the percpu rwsem does not matter. [ peterz: Add lockdep assertions ] Signed-off-by: Thomas Gleixner Cc: Peter Zijlstra Cc: Sebastian Siewior Cc: Steven Rostedt Link: http://lkml.kernel.org/r/20170418170554.382344...@linutronix.de 641693094e perf: Avoid cpu_hotplug_lock r-r recursion d215aab82d cpu/hotplug: Convert hotplug locking to percpu rwsem d215aab82d cpu/hotplug: Convert hotplug locking to percpu rwsem 65ec919279 Merge branch 'x86/irq' ++++++ || 641693094e | d215aab82d | d215aab82d | 65ec919279 | ++++++ | boot_successes | 33 | 1 | 1 | 0 | | boot_failures | 0 | 12 | 12 | 11 | | INFO:possible_circular_locking_dependency_detected | 0 | 12 | 12 | 11 | ++++++ [child1:349] uid changed! Was: 0, now 35957 [child0:342] child exiting. Bailing main loop. Exit reason: UID changed. [ 69.250950] [ 69.251227] == [ 69.252022] [ INFO: possible circular locking dependency detected ] [ 69.252715] 4.11.0-rc6-00240-gd215aab #1 Not tainted [ 69.253273] --- [ 69.254061] kworker/1:1/24 is trying to acquire lock: [ 69.254699] (cpu_hotplug_lock.rw_sem){++}, at: [] static_key_slow_dec+0x1e/0x80 [ 69.255872] [ 69.255872] but task is already holding lock: [ 69.256651] (perf_sched_mutex){+.+...}, at: [] perf_sched_delayed+0x1a/0x70 [ 69.258146] [ 69.258146] which lock already depends on the new lock. [ 69.258146] [ 69.259516] [ 69.259516] the existing dependency chain (in reverse order) is: [ 69.260566] [ 69.260566] -> #2 (perf_sched_mutex){+.+...}: # HH:MM RESULT GOOD BAD GOOD_BUT_DIRTY DIRTY_NOT_BAD git bisect start 450dd7177bd6ac5e70d22c5375ef482e9436a748 4f7d029b9bf009fbee76bb10c0c4351a1870d2f3 -- git bisect bad 084d34b9fe3fa15fd649e66a7a8bcfc146c2863f # 12:01 B 0 1 12 0 Merge 'tip/smp/hotplug' into devel-catchup-201704210032 git bisect good b3c310c5863b9563bdd08f8778989d99a9c449c8 # 12:26 G 11 00 0 Merge 'linux-review/Sjoerd-Simons/RFC-serial-core-Dynamic-minor-support/20170420-210045' into devel-catchup-201704210032 git bisect good e4708292510f96868aeb8daefb259298e33bdbcb # 12:42 G 11 01 1 Merge 'linux-review/Leon-Romanovsky/IB-mlx5-Set-correct-SL-in-completion-for-RoCE/20170420-191557' into devel-catchup-201704210032 git bisect good 650306edb95f2ab1fa07685aaec9c0f74ee534b8 # 13:00 G 11 00 0 Merge 'pinchartl-media/omapdrm/fences' into devel-catchup-201704210032 git bisect good ab0d337bb7b090f67b1547a70b383f785c0bb9b1 # 13:35 G 10 00 0 Merge 'pinchartl-media/omapdrm/cache-flush' into devel-catchup-201704210032 git bisect good 379c171f26e4acafb52a805afc8d2e2bcc30784e # 13:57 G 11 00 0 Merge 'tip/x86/boot' into devel-catchup-201704210032 git bisect good 8153f9ac43897f9f4786b30badc134fcc1a4fb11 # 14:28 G 10 00 0 ACPI/processor: Replace racy task affinity logic git bisect good 91e555edde960481085a8a69ac32726a9f6df0c9 # 14:45 G 11 00 0 hwtracing/coresight-etm4x: Use cpuhp_setup_state_nocalls_cpuslocked() git bisect good b4d1673371196dd9aebdd2f61d946165c777b931 # 15:03 G 11 00 0 PCI: Use cpu_hotplug_disable() instead of get_online_cpus() git bisect good 82947f31231157d8ab70fa8961f23fd3887a3327 # 15:37 G 10 00 0 jump_label: Pull get_online_cpus() into generic code git bisect good 641693094ee1568502280f95900f374b2226b51d # 15:51 G 10 00 0 perf: Avoid cpu_hotplug_lock r-r recursion git
Re: [PATCH] Remove __init from padata_do_multithreaded and padata_mt_helper
Hi Nico, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on linux/master] [also build test WARNING on linus/master v5.8-rc3 next-20200702] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nico-Pache/Remove-__init-from-padata_do_multithreaded-and-padata_mt_helper/20200702-012401 base: https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git 9ebcfadb0610322ac537dd7aa5d9cbc2b2894c68 config: s390-randconfig-r021-20200702 (attached as .config) compiler: clang version 11.0.0 (https://github.com/llvm/llvm-project 003a086ffc0d1affbb8300b36225fb8150a2d40a) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install s390 cross compiling tool for clang build # apt-get install binutils-s390x-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=s390 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> WARNING: modpost: vmlinux.o(.text+0x2b8d9e): Section mismatch in reference >> from the function padata_do_multithreaded() to the function >> .init.text:padata_work_alloc_mt() The function padata_do_multithreaded() references the function __init padata_work_alloc_mt(). This is often because padata_do_multithreaded lacks a __init annotation or the annotation of padata_work_alloc_mt is wrong. -- >> WARNING: modpost: vmlinux.o(.text+0x2b8f82): Section mismatch in reference >> from the function padata_do_multithreaded() to the function >> .init.text:padata_works_free() The function padata_do_multithreaded() references the function __init padata_works_free(). This is often because padata_do_multithreaded lacks a __init annotation or the annotation of padata_works_free is wrong. --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 4/4] crypto: marvell: enable OcteonTX2 cpt options for build
Hi Srujana, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master sparc-next/master linus/master v5.8-rc6 next-20200724] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Srujana-Challa/Add-Support-for-Marvell-OcteonTX2-Cryptographic/20200724-211100 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-allyesconfig (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project 1d09ecf36175f7910ffedd6d497c07b5c74c22fb) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): In file included from drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c:5: In file included from drivers/crypto/marvell/octeontx2/otx2_cpt_mbox_common.h:8: In file included from drivers/crypto/marvell/octeontx2/otx2_cptpf.h:8: In file included from drivers/crypto/marvell/octeontx2/otx2_cptpf_ucode.h:12: >> drivers/crypto/marvell/octeontx2/otx2_cpt_common.h:14:10: fatal error: >> 'rvu.h' file not found #include "rvu.h" ^~~ 1 error generated. -- In file included from drivers/crypto/marvell/octeontx2/otx2_cptvf_reqmgr.c:4: >> drivers/crypto/marvell/octeontx2/otx2_cptvf.h:8:10: fatal error: 'mbox.h' >> file not found #include "mbox.h" ^~~~ 1 error generated. vim +14 drivers/crypto/marvell/octeontx2/otx2_cpt_common.h 9b59f386596e8e1 Srujana Challa 2020-07-24 7 9b59f386596e8e1 Srujana Challa 2020-07-24 8 #include 9b59f386596e8e1 Srujana Challa 2020-07-24 9 #include 9b59f386596e8e1 Srujana Challa 2020-07-24 10 #include 9b59f386596e8e1 Srujana Challa 2020-07-24 11 #include 9b59f386596e8e1 Srujana Challa 2020-07-24 12 #include 9b59f386596e8e1 Srujana Challa 2020-07-24 13 #include "otx2_cpt_hw_types.h" 9b59f386596e8e1 Srujana Challa 2020-07-24 @14 #include "rvu.h" 9b59f386596e8e1 Srujana Challa 2020-07-24 15 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 4/4] crypto: marvell: enable OcteonTX2 cpt options for build
Hi Srujana, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master sparc-next/master linus/master v5.8-rc6 next-20200724] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Srujana-Challa/Add-Support-for-Marvell-OcteonTX2-Cryptographic/20200724-211100 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: ia64-allmodconfig (attached as .config) compiler: ia64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=ia64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): In file included from drivers/crypto/marvell/octeontx2/otx2_cptpf_ucode.h:12, from drivers/crypto/marvell/octeontx2/otx2_cptpf.h:8, from drivers/crypto/marvell/octeontx2/otx2_cpt_mbox_common.h:8, from drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c:5: >> drivers/crypto/marvell/octeontx2/otx2_cpt_common.h:14:10: fatal error: >> rvu.h: No such file or directory 14 | #include "rvu.h" | ^~~ compilation terminated. -- In file included from drivers/crypto/marvell/octeontx2/otx2_cptvf_reqmgr.c:4: >> drivers/crypto/marvell/octeontx2/otx2_cptvf.h:8:10: fatal error: mbox.h: No >> such file or directory 8 | #include "mbox.h" | ^~~~ compilation terminated. vim +14 drivers/crypto/marvell/octeontx2/otx2_cpt_common.h 9b59f386596e8e Srujana Challa 2020-07-24 7 9b59f386596e8e Srujana Challa 2020-07-24 8 #include 9b59f386596e8e Srujana Challa 2020-07-24 9 #include 9b59f386596e8e Srujana Challa 2020-07-24 10 #include 9b59f386596e8e Srujana Challa 2020-07-24 11 #include 9b59f386596e8e Srujana Challa 2020-07-24 12 #include 9b59f386596e8e Srujana Challa 2020-07-24 13 #include "otx2_cpt_hw_types.h" 9b59f386596e8e Srujana Challa 2020-07-24 @14 #include "rvu.h" 9b59f386596e8e Srujana Challa 2020-07-24 15 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 10/22] crypto: atmel-aes - add check for xts input length equal to zero
Hi Andrei, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master next-20200807] [cannot apply to powerpc/next sparc-next/master v5.8] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Andrei-Botila/crypto-add-check-for-xts-input-length-equal-to-zero/20200808-002648 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: arm-defconfig (attached as .config) compiler: arm-linux-gnueabi-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): drivers/crypto/atmel-aes.c: In function 'atmel_aes_crypt': >> drivers/crypto/atmel-aes.c::6: warning: this statement may fall through >> [-Wimplicit-fallthrough=] | if (!req->cryptlen) | ^ drivers/crypto/atmel-aes.c:1114:2: note: here 1114 | default: | ^~~ vim + drivers/crypto/atmel-aes.c 1085 1086 static int atmel_aes_crypt(struct skcipher_request *req, unsigned long mode) 1087 { 1088 struct crypto_skcipher *skcipher = crypto_skcipher_reqtfm(req); 1089 struct atmel_aes_base_ctx *ctx = crypto_skcipher_ctx(skcipher); 1090 struct atmel_aes_reqctx *rctx; 1091 struct atmel_aes_dev *dd; 1092 1093 switch (mode & AES_FLAGS_OPMODE_MASK) { 1094 case AES_FLAGS_CFB8: 1095 ctx->block_size = CFB8_BLOCK_SIZE; 1096 break; 1097 1098 case AES_FLAGS_CFB16: 1099 ctx->block_size = CFB16_BLOCK_SIZE; 1100 break; 1101 1102 case AES_FLAGS_CFB32: 1103 ctx->block_size = CFB32_BLOCK_SIZE; 1104 break; 1105 1106 case AES_FLAGS_CFB64: 1107 ctx->block_size = CFB64_BLOCK_SIZE; 1108 break; 1109 1110 case AES_FLAGS_XTS: > if (!req->cryptlen) 1112 return 0; 1113 1114 default: 1115 ctx->block_size = AES_BLOCK_SIZE; 1116 break; 1117 } 1118 ctx->is_aead = false; 1119 1120 dd = atmel_aes_find_dev(ctx); 1121 if (!dd) 1122 return -ENODEV; 1123 1124 rctx = skcipher_request_ctx(req); 1125 rctx->mode = mode; 1126 1127 if ((mode & AES_FLAGS_OPMODE_MASK) != AES_FLAGS_ECB && 1128 !(mode & AES_FLAGS_ENCRYPT) && req->src == req->dst) { 1129 unsigned int ivsize = crypto_skcipher_ivsize(skcipher); 1130 1131 if (req->cryptlen >= ivsize) 1132 scatterwalk_map_and_copy(rctx->lastc, req->src, 1133 req->cryptlen - ivsize, 1134 ivsize, 0); 1135 } 1136 1137 return atmel_aes_handle_queue(dd, &req->base); 1138 } 1139 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v32 01/12] Linux Random Number Generator
Hi "Stephan, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on char-misc/char-misc-testing] [also build test WARNING on cryptodev/master crypto/master v5.9-rc1 next-20200820] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: nios2-allyesconfig (attached as .config) compiler: nios2-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=nios2 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/char/lrng/lrng_interfaces.c:120:6: warning: no previous prototype >> for 'add_hwgenerator_randomness' [-Wmissing-prototypes] 120 | void add_hwgenerator_randomness(const char *buffer, size_t count, | ^~ >> drivers/char/lrng/lrng_interfaces.c:297:6: warning: no previous prototype >> for 'get_random_bytes_full' [-Wmissing-prototypes] 297 | void get_random_bytes_full(void *buf, int nbytes) | ^ drivers/char/lrng/lrng_interfaces.c:37:18: warning: array 'random_table' assumed to have one element 37 | struct ctl_table random_table[]; | ^~~~ # https://github.com/0day-ci/linux/commit/866aae82856f1fba6af5c4b19a3905800cab4563 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 git checkout 866aae82856f1fba6af5c4b19a3905800cab4563 vim +/add_hwgenerator_randomness +120 drivers/char/lrng/lrng_interfaces.c 107 108 /** 109 * add_hwgenerator_randomness() - Interface for in-kernel drivers of true 110 * hardware RNGs. 111 * 112 * Those devices may produce endless random bits and will be throttled 113 * when our pool is full. 114 * 115 * @buffer: buffer holding the entropic data from HW noise sources to be used to 116 * insert into entropy pool. 117 * @count: length of buffer 118 * @entropy_bits: amount of entropy in buffer (value is in bits) 119 */ > 120 void add_hwgenerator_randomness(const char *buffer, size_t count, 121 size_t entropy_bits) 122 { 123 /* 124 * Suspend writing if we are fully loaded with entropy. 125 * We'll be woken up again once below lrng_write_wakeup_thresh, 126 * or when the calling thread is about to terminate. 127 */ 128 wait_event_interruptible(lrng_write_wait, 129 lrng_need_entropy() || 130 lrng_state_exseed_allow(lrng_noise_source_hw) || 131 kthread_should_stop()); 132 lrng_state_exseed_set(lrng_noise_source_hw, false); 133 lrng_pool_lfsr_nonaligned(buffer, count); 134 lrng_pool_add_entropy(entropy_bits); 135 } 136 EXPORT_SYMBOL_GPL(add_hwgenerator_randomness); 137 138 /** 139 * add_bootloader_randomness() - Handle random seed passed by bootloader. 140 * 141 * If the seed is trustworthy, it would be regarded as hardware RNGs. Otherwise 142 * it would be regarded as device data. 143 * The decision is controlled by CONFIG_RANDOM_TRUST_BOOTLOADER. 144 * 145 * @buf: buffer holding the entropic data from HW noise sources to be used to 146 * insert into entropy pool. 147 * @size: length of buffer 148 */ 149 void add_bootloader_randomness(const void *buf, unsigned int size) 150 { 151 if (IS_ENABLED(CONFIG_RANDOM_TRUST_BOOTLOADER)) 152 add_hwgenerator_randomness(buf, size, size * 8); 153 else 154 add_device_randomness(buf, size); 155 } 156 EXPORT_SYMBOL_GPL(add_bootloader_randomness); 157 158 /* 159 * Callback for HID layer -- use the HID event values to stir the entropy pool 160 */ 161 void add_input_randomness(unsigned int type, unsigned int code, 162unsigned int value) 163 { 164 static unsigned char last_value; 1
Re: [PATCH v32 06/12] LRNG - add SP800-90A DRBG extension
Hi "Stephan, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on char-misc/char-misc-testing] [also build test WARNING on cryptodev/master crypto/master v5.9-rc1 next-20200820] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: nios2-allyesconfig (attached as .config) compiler: nios2-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=nios2 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/char/lrng/lrng_drbg.c:226:1: warning: 'static' is not at beginning >> of declaration [-Wold-style-declaration] 226 | const static struct lrng_crypto_cb lrng_drbg_crypto_cb = { | ^ # https://github.com/0day-ci/linux/commit/9f9f02aa6db0f17774ad2e8646faf738097260e8 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 git checkout 9f9f02aa6db0f17774ad2e8646faf738097260e8 vim +/static +226 drivers/char/lrng/lrng_drbg.c 225 > 226 const static struct lrng_crypto_cb lrng_drbg_crypto_cb = { 227 .lrng_drng_name = lrng_drbg_name, 228 .lrng_hash_name = lrng_hash_name, 229 .lrng_drng_alloc= lrng_drbg_drng_alloc, 230 .lrng_drng_dealloc = lrng_drbg_drng_dealloc, 231 .lrng_drng_seed_helper = lrng_drbg_drng_seed_helper, 232 .lrng_drng_generate_helper = lrng_drbg_drng_generate_helper, 233 .lrng_hash_alloc= lrng_drbg_hash_alloc, 234 .lrng_hash_dealloc = lrng_drbg_hash_dealloc, 235 .lrng_hash_digestsize = lrng_drbg_hash_digestsize, 236 .lrng_hash_buffer = lrng_drbg_hash_buffer, 237 }; 238 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v32 07/12] LRNG - add kernel crypto API PRNG extension
Hi "Stephan, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on char-misc/char-misc-testing] [also build test WARNING on cryptodev/master crypto/master v5.9-rc1 next-20200820] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: nios2-allyesconfig (attached as .config) compiler: nios2-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=nios2 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/char/lrng/lrng_kcapi.c:295:1: warning: 'static' is not at beginning >> of declaration [-Wold-style-declaration] 295 | const static struct lrng_crypto_cb lrng_kcapi_crypto_cb = { | ^ # https://github.com/0day-ci/linux/commit/808fe83c881534a108058461be3f9a0706d0c423 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 git checkout 808fe83c881534a108058461be3f9a0706d0c423 vim +/static +295 drivers/char/lrng/lrng_kcapi.c 294 > 295 const static struct lrng_crypto_cb lrng_kcapi_crypto_cb = { 296 .lrng_drng_name = lrng_kcapi_drng_name, 297 .lrng_hash_name = lrng_kcapi_pool_hash, 298 .lrng_drng_alloc= lrng_kcapi_drng_alloc, 299 .lrng_drng_dealloc = lrng_kcapi_drng_dealloc, 300 .lrng_drng_seed_helper = lrng_kcapi_drng_seed_helper, 301 .lrng_drng_generate_helper = lrng_kcapi_drng_generate_helper, 302 .lrng_hash_alloc= lrng_kcapi_hash_alloc, 303 .lrng_hash_dealloc = lrng_kcapi_hash_dealloc, 304 .lrng_hash_digestsize = lrng_kcapi_hash_digestsize, 305 .lrng_hash_buffer = lrng_kcapi_hash_buffer, 306 }; 307 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v32 11/12] LRNG - add interface for gathering of raw entropy
Hi "Stephan, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on char-misc/char-misc-testing] [also build test WARNING on cryptodev/master crypto/master v5.9-rc1 next-20200820] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: nios2-allyesconfig (attached as .config) compiler: nios2-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=nios2 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/char/lrng/lrng_testing.c:255:15: warning: initialized field >> overwritten [-Woverride-init] 255 | .rb_reader = 0, | ^ drivers/char/lrng/lrng_testing.c:255:15: note: (near initialization for 'lrng_raw_hires.rb_reader') drivers/char/lrng/lrng_testing.c:295:15: warning: initialized field overwritten [-Woverride-init] 295 | .rb_reader = 0, | ^ drivers/char/lrng/lrng_testing.c:295:15: note: (near initialization for 'lrng_raw_jiffies.rb_reader') drivers/char/lrng/lrng_testing.c:336:15: warning: initialized field overwritten [-Woverride-init] 336 | .rb_reader = 0, | ^ drivers/char/lrng/lrng_testing.c:336:15: note: (near initialization for 'lrng_raw_irq.rb_reader') drivers/char/lrng/lrng_testing.c:376:15: warning: initialized field overwritten [-Woverride-init] 376 | .rb_reader = 0, | ^ drivers/char/lrng/lrng_testing.c:376:15: note: (near initialization for 'lrng_raw_irqflags.rb_reader') drivers/char/lrng/lrng_testing.c:417:15: warning: initialized field overwritten [-Woverride-init] 417 | .rb_reader = 0, | ^ drivers/char/lrng/lrng_testing.c:417:15: note: (near initialization for 'lrng_raw_retip.rb_reader') drivers/char/lrng/lrng_testing.c:457:15: warning: initialized field overwritten [-Woverride-init] 457 | .rb_reader = 0, | ^ drivers/char/lrng/lrng_testing.c:457:15: note: (near initialization for 'lrng_raw_array.rb_reader') drivers/char/lrng/lrng_testing.c:497:15: warning: initialized field overwritten [-Woverride-init] 497 | .rb_reader = 0, | ^ drivers/char/lrng/lrng_testing.c:497:15: note: (near initialization for 'lrng_irq_perf.rb_reader') # https://github.com/0day-ci/linux/commit/89b15c614286cea77d633ade2a9045060a492149 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200820-165712 git checkout 89b15c614286cea77d633ade2a9045060a492149 vim +255 drivers/char/lrng/lrng_testing.c 252 253 static struct lrng_testing lrng_raw_hires = { 254 .rb_reader = 0, > 255 .rb_reader = 0, 256 .lock = __SPIN_LOCK_UNLOCKED(lrng_raw_hires.lock), 257 .read_wait = __WAIT_QUEUE_HEAD_INITIALIZER(lrng_raw_hires.read_wait) 258 }; 259 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
[PATCH] hwrng: xiphera-trng: fix platform_no_drv_owner.cocci warnings
From: kernel test robot drivers/char/hw_random/xiphera-trng.c:141:3-8: No need to set .owner here. The core will do it. Remove .owner field if calls are used which set it automatically Generated by: scripts/coccinelle/api/platform_no_drv_owner.cocci CC: Atte Tommiska Signed-off-by: kernel test robot --- url: https://github.com/0day-ci/linux/commits/Atte-Tommiska/hwrng-add-support-for-Xiphera-XIP8001B/20200820-190349 base:bc752d2f345bf55d71b3422a6a24890ea03168dc xiphera-trng.c |1 - 1 file changed, 1 deletion(-) --- a/drivers/char/hw_random/xiphera-trng.c +++ b/drivers/char/hw_random/xiphera-trng.c @@ -138,7 +138,6 @@ MODULE_DEVICE_TABLE(of, xiphera_trng_of_ static struct platform_driver xiphera_trng_driver = { .driver = { .name = "xiphera-trng", - .owner = THIS_MODULE, .of_match_table = xiphera_trng_of_match, }, .probe = xiphera_trng_probe,
Re: [PATCH v2 3/3] hwrng: xiphera-trng: add support for XIP8001B hwrng
Hi Atte, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on bc752d2f345bf55d71b3422a6a24890ea03168dc] url: https://github.com/0day-ci/linux/commits/Atte-Tommiska/hwrng-add-support-for-Xiphera-XIP8001B/20200820-190349 base:bc752d2f345bf55d71b3422a6a24890ea03168dc config: riscv-randconfig-c003-20200820 (attached as .config) compiler: riscv32-linux-gcc (GCC) 9.3.0 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot coccinelle warnings: (new ones prefixed by >>) >> drivers/char/hw_random/xiphera-trng.c:141:3-8: No need to set .owner here. >> The core will do it. Please review and possibly fold the followup patch. --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
[cryptodev:master 2/35] drivers/crypto/stm32/stm32-crc32.c:128:2: error: implicit declaration of function 'writel_relaxed'
tree: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master head: 3d29e98d1d7550fc959a7ad4258bd804b533b493 commit: 0c3dc787a62aef3ca7aedf3797ec42fff9b0a913 [2/35] crypto: algapi - Remove skbuff.h inclusion config: arm-randconfig-r016-20200820 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project b587ca93be114d07ec3bf654add97d7872325281) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install arm cross compiling tool for clang build # apt-get install binutils-arm-linux-gnueabi git checkout 0c3dc787a62aef3ca7aedf3797ec42fff9b0a913 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=arm If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> drivers/crypto/stm32/stm32-crc32.c:128:2: error: implicit declaration of >> function 'writel_relaxed' [-Werror,-Wimplicit-function-declaration] writel_relaxed(bitrev32(mctx->key), crc->regs + CRC_INIT); ^ >> drivers/crypto/stm32/stm32-crc32.c:134:17: error: implicit declaration of >> function 'readl_relaxed' [-Werror,-Wimplicit-function-declaration] ctx->partial = readl_relaxed(crc->regs + CRC_DR); ^ drivers/crypto/stm32/stm32-crc32.c:134:17: note: did you mean 'writel_relaxed'? drivers/crypto/stm32/stm32-crc32.c:128:2: note: 'writel_relaxed' declared here writel_relaxed(bitrev32(mctx->key), crc->regs + CRC_INIT); ^ drivers/crypto/stm32/stm32-crc32.c:166:2: error: implicit declaration of function 'writel_relaxed' [-Werror,-Wimplicit-function-declaration] writel_relaxed(bitrev32(ctx->partial), crc->regs + CRC_INIT); ^ >> drivers/crypto/stm32/stm32-crc32.c:176:4: error: implicit declaration of >> function 'writeb_relaxed' [-Werror,-Wimplicit-function-declaration] writeb_relaxed(*d8++, crc->regs + CRC_DR); ^ drivers/crypto/stm32/stm32-crc32.c:176:4: note: did you mean 'writel_relaxed'? drivers/crypto/stm32/stm32-crc32.c:128:2: note: 'writel_relaxed' declared here writel_relaxed(bitrev32(mctx->key), crc->regs + CRC_INIT); ^ drivers/crypto/stm32/stm32-crc32.c:192:4: error: implicit declaration of function 'writeb_relaxed' [-Werror,-Wimplicit-function-declaration] writeb_relaxed(*d8++, crc->regs + CRC_DR); ^ drivers/crypto/stm32/stm32-crc32.c:196:17: error: implicit declaration of function 'readl_relaxed' [-Werror,-Wimplicit-function-declaration] ctx->partial = readl_relaxed(crc->regs + CRC_DR); ^ 6 errors generated. -- >> drivers/crypto/stm32/stm32-hash.c:492:18: error: implicit declaration of >> function 'dma_map_sg' [-Werror,-Wimplicit-function-declaration] rctx->dma_ct = dma_map_sg(hdev->dev, &rctx->sg_key, 1, ^ >> drivers/crypto/stm32/stm32-hash.c:493:8: error: use of undeclared identifier >> 'DMA_TO_DEVICE' DMA_TO_DEVICE); ^ >> drivers/crypto/stm32/stm32-hash.c:501:3: error: implicit declaration of >> function 'dma_unmap_sg' [-Werror,-Wimplicit-function-declaration] dma_unmap_sg(hdev->dev, &rctx->sg_key, 1, DMA_TO_DEVICE); ^ drivers/crypto/stm32/stm32-hash.c:501:3: note: did you mean 'dma_map_sg'? drivers/crypto/stm32/stm32-hash.c:492:18: note: 'dma_map_sg' declared here rctx->dma_ct = dma_map_sg(hdev->dev, &rctx->sg_key, 1, ^ drivers/crypto/stm32/stm32-hash.c:501:45: error: use of undeclared identifier 'DMA_TO_DEVICE' dma_unmap_sg(hdev->dev, &rctx->sg_key, 1, DMA_TO_DEVICE); ^ drivers/crypto/stm32/stm32-hash.c:588:18: error: implicit declaration of function 'dma_map_sg' [-Werror,-Wimplicit-function-declaration] rctx->dma_ct = dma_map_sg(hdev->dev, sg, 1, ^ drivers/crypto/stm32/stm32-hash.c:589:8: error: use of undeclared identifier 'DMA_TO_DEVICE' DMA_TO_DEVICE); ^ drivers/crypt
Re: [PATCH v33 01/12] Linux Random Number Generator
Hi "Stephan, Thank you for the patch! Yet something to improve: [auto build test ERROR on char-misc/char-misc-testing] [also build test ERROR on cryptodev/master crypto/master v5.9-rc1 next-20200821] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: parisc-allyesconfig (attached as .config) compiler: hppa-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=parisc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): hppa-linux-ld: lib/random32.o: in function `prandom_u32': >> (.text+0x318): undefined reference to `__tracepoint_prandom_u32' >> hppa-linux-ld: (.text+0x31c): undefined reference to >> `__tracepoint_prandom_u32' >> hppa-linux-ld: lib/random32.o:(__jump_table+0x8): undefined reference to >> `__tracepoint_prandom_u32' --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v33 01/12] Linux Random Number Generator
Hi "Stephan, Thank you for the patch! Yet something to improve: [auto build test ERROR on char-misc/char-misc-testing] [also build test ERROR on cryptodev/master crypto/master v5.9-rc1 next-20200821] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: i386-allyesconfig (attached as .config) compiler: gcc-9 (Debian 9.3.0-15) 9.3.0 reproduce (this is a W=1 build): # save the attached .config to linux build tree make W=1 ARCH=i386 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): ld: lib/random32.o: in function `prandom_u32': >> random32.c:(.text+0x234): undefined reference to `__tracepoint_prandom_u32' >> ld: random32.c:(.text+0x268): undefined reference to >> `__tracepoint_prandom_u32' >> ld: lib/random32.o:(__jump_table+0x8): undefined reference to >> `__tracepoint_prandom_u32' --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v33 03/12] LRNG - sysctls and /proc interface
Hi "Stephan, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on char-misc/char-misc-testing] [also build test WARNING on cryptodev/master crypto/master v5.9-rc1 next-20200821] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: arm64-randconfig-s031-20200821 (attached as .config) compiler: aarch64-linux-gcc (GCC) 9.3.0 reproduce: wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # apt-get install sparse # sparse version: v0.6.2-191-g10164920-dirty # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot sparse warnings: (new ones prefixed by >>) >> drivers/char/lrng/lrng_proc.c:49:50: sparse: sparse: incorrect type in >> argument 3 (different address spaces) @@ expected void * @@ got void >> [noderef] __user *buffer @@ >> drivers/char/lrng/lrng_proc.c:49:50: sparse: expected void * >> drivers/char/lrng/lrng_proc.c:49:50: sparse: got void [noderef] __user >> *buffer >> drivers/char/lrng/lrng_proc.c:100:35: sparse: sparse: incorrect type in >> initializer (incompatible argument 3 (different address spaces)) @@ >> expected int ( [usertype] *proc_handler )( ... ) @@ got int ( * )( ... ) >> @@ >> drivers/char/lrng/lrng_proc.c:100:35: sparse: expected int ( [usertype] >> *proc_handler )( ... ) >> drivers/char/lrng/lrng_proc.c:100:35: sparse: got int ( * )( ... ) drivers/char/lrng/lrng_proc.c:106:35: sparse: sparse: incorrect type in initializer (incompatible argument 3 (different address spaces)) @@ expected int ( [usertype] *proc_handler )( ... ) @@ got int ( * )( ... ) @@ drivers/char/lrng/lrng_proc.c:106:35: sparse: expected int ( [usertype] *proc_handler )( ... ) drivers/char/lrng/lrng_proc.c:106:35: sparse: got int ( * )( ... ) >> drivers/char/lrng/lrng_proc.c:150:25: sparse: sparse: context imbalance in >> 'lrng_proc_type_show' - different lock contexts for basic block # https://github.com/0day-ci/linux/commit/902758205b535f162d904f8209936aed9d6ae6d3 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 git checkout 902758205b535f162d904f8209936aed9d6ae6d3 vim +49 drivers/char/lrng/lrng_proc.c 15 16 /* 17 * This function is used to return both the bootid UUID, and random 18 * UUID. The difference is in whether table->data is NULL; if it is, 19 * then a new UUID is generated and returned to the user. 20 * 21 * If the user accesses this via the proc interface, the UUID will be 22 * returned as an ASCII string in the standard UUID format; if via the 23 * sysctl system call, as 16 bytes of binary data. 24 */ 25 static int lrng_proc_do_uuid(struct ctl_table *table, int write, 26 void __user *buffer, size_t *lenp, loff_t *ppos) 27 { 28 struct ctl_table fake_table; 29 unsigned char buf[64], tmp_uuid[16], *uuid; 30 31 uuid = table->data; 32 if (!uuid) { 33 uuid = tmp_uuid; 34 generate_random_uuid(uuid); 35 } else { 36 static DEFINE_SPINLOCK(bootid_spinlock); 37 38 spin_lock(&bootid_spinlock); 39 if (!uuid[8]) 40 generate_random_uuid(uuid); 41 spin_unlock(&bootid_spinlock); 42 } 43 44 sprintf(buf, "%pU", uuid); 45 46 fake_table.data = buf; 47 fake_table.maxlen = sizeof(buf); 48 > 49 return proc_dostring(&fake_table, write, buffer, lenp, ppos); 50 } 51 52 static int lrng_proc_do_entropy(struct ctl_table *table, int write, 53 void *buffer, size_t *lenp, loff_t *ppos) 54 { 55 struct ctl_table fake_table; 56 int entropy_count; 57 58 entropy_count = lrng_avail_entropy(); 59 60
Re: [PATCH v33 12/12] LRNG - add power-on and runtime self-tests
Hi "Stephan, Thank you for the patch! Yet something to improve: [auto build test ERROR on char-misc/char-misc-testing] [also build test ERROR on cryptodev/master crypto/master v5.9-rc1 next-20200821] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: arm64-randconfig-s031-20200821 (attached as .config) compiler: aarch64-linux-gcc (GCC) 9.3.0 reproduce: wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # apt-get install sparse # sparse version: v0.6.2-191-g10164920-dirty # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): aarch64-linux-ld: drivers/char/lrng/lrng_sw_noise.o: in function `add_interrupt_randomness': >> drivers/char/lrng/lrng_sw_noise.c:113: undefined reference to >> `lrng_raw_irqflags_entropy_store' drivers/char/lrng/lrng_sw_noise.c:113:(.text+0x280): relocation truncated to fit: R_AARCH64_CALL26 against undefined symbol `lrng_raw_irqflags_entropy_store' >> aarch64-linux-ld: drivers/char/lrng/lrng_sw_noise.c:115: undefined reference >> to `lrng_raw_retip_entropy_store' drivers/char/lrng/lrng_sw_noise.c:115:(.text+0x2b4): relocation truncated to fit: R_AARCH64_CALL26 against undefined symbol `lrng_raw_retip_entropy_store' aarch64-linux-ld: drivers/char/lrng/lrng_sw_noise.c:131: undefined reference to `lrng_raw_retip_entropy_store' drivers/char/lrng/lrng_sw_noise.c:131:(.text+0x368): relocation truncated to fit: R_AARCH64_CALL26 against undefined symbol `lrng_raw_retip_entropy_store' >> aarch64-linux-ld: drivers/char/lrng/lrng_sw_noise.c:146: undefined reference >> to `lrng_raw_jiffies_entropy_store' drivers/char/lrng/lrng_sw_noise.c:146:(.text+0x3d4): relocation truncated to fit: R_AARCH64_CALL26 against undefined symbol `lrng_raw_jiffies_entropy_store' >> aarch64-linux-ld: drivers/char/lrng/lrng_sw_noise.c:149: undefined reference >> to `lrng_raw_irqflags_entropy_store' drivers/char/lrng/lrng_sw_noise.c:149:(.text+0x3f0): relocation truncated to fit: R_AARCH64_CALL26 against undefined symbol `lrng_raw_irqflags_entropy_store' aarch64-linux-ld: drivers/char/lrng/lrng_sw_noise.c:152: undefined reference to `lrng_raw_retip_entropy_store' drivers/char/lrng/lrng_sw_noise.c:152:(.text+0x40c): relocation truncated to fit: R_AARCH64_CALL26 against undefined symbol `lrng_raw_retip_entropy_store' sparse warnings: (new ones prefixed by >>) >> drivers/char/lrng/lrng_selftest.c:53:22: sparse: sparse: incorrect type in >> assignment (different base types) @@ expected unsigned int [usertype] @@ >> got restricted __le32 [usertype] @@ >> drivers/char/lrng/lrng_selftest.c:53:22: sparse: expected unsigned int >> [usertype] >> drivers/char/lrng/lrng_selftest.c:53:22: sparse: got restricted __le32 >> [usertype] >> drivers/char/lrng/lrng_selftest.c:53:22: sparse: sparse: incorrect type in >> assignment (different base types) @@ expected unsigned int [usertype] @@ >> got restricted __le32 [usertype] @@ >> drivers/char/lrng/lrng_selftest.c:53:22: sparse: expected unsigned int >> [usertype] >> drivers/char/lrng/lrng_selftest.c:53:22: sparse: got restricted __le32 >> [usertype] # https://github.com/0day-ci/linux/commit/04c2864db01edca77a5a59da7b074dc191a30dd8 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 git checkout 04c2864db01edca77a5a59da7b074dc191a30dd8 vim +53 drivers/char/lrng/lrng_selftest.c 46 47 static inline void lrng_selftest_bswap32(u32 *ptr, u32 words) 48 { 49 u32 i; 50 51 /* Byte-swap data which is an LE representation */ 52 for (i = 0; i < words; i++) { > 53 *ptr = cpu_to_le32(*ptr); 54 ptr++; 55 } 56 } 57 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v34 01/12] Linux Random Number Generator
Hi "Stephan, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on char-misc/char-misc-testing] [also build test WARNING on cryptodev/master crypto/master v5.9-rc2 next-20200825] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200825-153914 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: microblaze-randconfig-r023-20200825 (attached as .config) compiler: microblaze-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=microblaze If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/char/lrng/lrng_drng.c:381:6: warning: no previous prototype for >> 'lrng_reset' [-Wmissing-prototypes] 381 | void lrng_reset(void) | ^~ # https://github.com/0day-ci/linux/commit/b5cc1c486b8491ab0a3817a48964bfd4797484c8 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200825-153914 git checkout b5cc1c486b8491ab0a3817a48964bfd4797484c8 vim +/lrng_reset +381 drivers/char/lrng/lrng_drng.c 380 > 381 void lrng_reset(void) 382 { 383 schedule_work(&lrng_reset_work); 384 } 385 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v33 01/12] Linux Random Number Generator
Hi "Stephan, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on char-misc/char-misc-testing] [also build test WARNING on cryptodev/master crypto/master v5.9-rc1 next-20200821] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 :: branch date: 2 days ago :: commit date: 2 days ago config: arm64-randconfig-s031-20200821 (attached as .config) compiler: aarch64-linux-gcc (GCC) 9.3.0 reproduce: wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # apt-get install sparse # sparse version: v0.6.2-191-g10164920-dirty # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot sparse warnings: (new ones prefixed by >>) drivers/char/lrng/lrng_drng.c:381:6: sparse: sparse: symbol 'lrng_reset' was not declared. Should it be static? -- >> drivers/char/lrng/lrng_chacha20.c:54:47: sparse: sparse: cast to restricted >> __le32 drivers/char/lrng/lrng_chacha20.c:58:47: sparse: sparse: cast to restricted __le32 -- >> drivers/char/lrng/lrng_interfaces.c:482:16: sparse: sparse: incorrect type >> in return expression (different base types) @@ expected unsigned int @@ >>got restricted __poll_t [assigned] [usertype] mask @@ >> drivers/char/lrng/lrng_interfaces.c:482:16: sparse: expected unsigned int >> drivers/char/lrng/lrng_interfaces.c:482:16: sparse: got restricted >> __poll_t [assigned] [usertype] mask >> drivers/char/lrng/lrng_interfaces.c:612:18: sparse: sparse: incorrect type >> in initializer (different base types) @@ expected restricted __poll_t ( >> *poll )( ... ) @@ got unsigned int ( * )( ... ) @@ >> drivers/char/lrng/lrng_interfaces.c:612:18: sparse: expected restricted >> __poll_t ( *poll )( ... ) >> drivers/char/lrng/lrng_interfaces.c:612:18: sparse: got unsigned int ( * >> )( ... ) # https://github.com/0day-ci/linux/commit/95481f9aadd4408e56c65cd95e47b929224fbc28 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200821-140523 git checkout 95481f9aadd4408e56c65cd95e47b929224fbc28 vim +/lrng_drngs_init_cc20 +81 drivers/char/lrng/lrng_drng.c 95481f9aadd440 Stephan Müller 2020-08-21 79 95481f9aadd440 Stephan Müller 2020-08-21 80 /* Initialize the default DRNG during boot */ 95481f9aadd440 Stephan Müller 2020-08-21 @81 static void lrng_drngs_init_cc20(void) 95481f9aadd440 Stephan Müller 2020-08-21 82 { 95481f9aadd440 Stephan Müller 2020-08-21 83 unsigned long flags = 0; 95481f9aadd440 Stephan Müller 2020-08-21 84 95481f9aadd440 Stephan Müller 2020-08-21 85 if (lrng_get_available()) 95481f9aadd440 Stephan Müller 2020-08-21 86 return; 95481f9aadd440 Stephan Müller 2020-08-21 87 95481f9aadd440 Stephan Müller 2020-08-21 88 lrng_drng_lock(&lrng_drng_init, &flags); 95481f9aadd440 Stephan Müller 2020-08-21 89 if (lrng_get_available()) { 95481f9aadd440 Stephan Müller 2020-08-21 90 lrng_drng_unlock(&lrng_drng_init, &flags); 95481f9aadd440 Stephan Müller 2020-08-21 91 return; 95481f9aadd440 Stephan Müller 2020-08-21 92 } 95481f9aadd440 Stephan Müller 2020-08-21 93 95481f9aadd440 Stephan Müller 2020-08-21 94 lrng_drng_reset(&lrng_drng_init); 95481f9aadd440 Stephan Müller 2020-08-21 95 lrng_cc20_init_state(&chacha20); 95481f9aadd440 Stephan Müller 2020-08-21 96 lrng_state_init_seed_work(); 95481f9aadd440 Stephan Müller 2020-08-21 97 lrng_drng_unlock(&lrng_drng_init, &flags); 95481f9aadd440 Stephan Müller 2020-08-21 98 95481f9aadd440 Stephan Müller 2020-08-21 99 lrng_drng_lock(&lrng_drng_atomic, &flags); 95481f9aadd440 Stephan Müller 2020-08-21 100 lrng_drng_reset(&lrng_drng_atomic); 95481f9aadd440 Stephan Müller 2020-08-21 101 /* 95481f9aadd440 Stephan Müller 2020-08-21 102* We do not initialize the state of the atomic DRNG as it is identical 95481f9aadd440 Stephan Müller 2020-08-21 103* to the DRNG at this point. 95481f9aadd440 Stephan Müller 2020-08-21 104*/ 95481f9aadd440 Stephan Müller 202
Re: [PATCH v34 01/12] Linux Random Number Generator
Hi "Stephan, Thank you for the patch! Yet something to improve: [auto build test ERROR on char-misc/char-misc-testing] [also build test ERROR on cryptodev/master crypto/master v5.9-rc3 next-20200828] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200825-153914 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: riscv-allmodconfig (attached as .config) compiler: riscv64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=riscv If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): In file included from drivers/char/lrng/lrng_pool.c:18: >> drivers/char/lrng/lrng_lfsr.h:44:4: error: 'latent_entropy' attribute only >> applies to functions and variables 44 |atomic_t pool[LRNG_POOL_SIZE] __latent_entropy; |^~~~ -- In file included from drivers/char/lrng/lrng_chacha20.c:17: >> drivers/char/lrng/lrng_chacha20.h:17:2: error: 'latent_entropy' attribute >> only applies to functions and variables 17 | } key __latent_entropy; | ^ drivers/char/lrng/lrng_chacha20.h:19:2: error: 'latent_entropy' attribute only applies to functions and variables 19 | u32 nonce[3] __latent_entropy; | ^~~ # https://github.com/0day-ci/linux/commit/b5cc1c486b8491ab0a3817a48964bfd4797484c8 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200825-153914 git checkout b5cc1c486b8491ab0a3817a48964bfd4797484c8 vim +/latent_entropy +44 drivers/char/lrng/lrng_lfsr.h 16 17 /* 18 * This is the entropy pool used by the slow noise source. Its size should 19 * be at least as large as LRNG_DRNG_SECURITY_STRENGTH_BITS. 20 * 21 * The pool array is aligned to 8 bytes to comfort the kernel crypto API cipher 22 * implementations of the hash functions used to read the pool: for some 23 * accelerated implementations, we need an alignment to avoid a realignment 24 * which involves memcpy(). The alignment to 8 bytes should satisfy all crypto 25 * implementations. 26 * 27 * LRNG_POOL_SIZE is allowed to be changed only if the taps of the polynomial 28 * used for the LFSR are changed as well. The size must be in powers of 2 due 29 * to the mask handling in lrng_pool_lfsr_u32 which uses AND instead of modulo. 30 */ 31 struct lrng_pool { 32 union { 33 struct { 34 /* 35 * hash_df implementation: counter, requested_bits and 36 * pool form a linear buffer that is used in the 37 * hash_df function specified in SP800-90A section 38 * 10.3.1 39 */ 40 unsigned char counter; 41 __be32 requested_bits; 42 43 /* Pool */ > 44 atomic_t pool[LRNG_POOL_SIZE] __latent_entropy; 45 /* Ptr into pool for next IRQ word injection */ 46 atomic_t pool_ptr; 47 /* rotate for LFSR */ 48 atomic_t input_rotate; 49 /* All NUMA DRNGs seeded? */ 50 bool all_online_numa_node_seeded; 51 /* IRQ noise source status info */ 52 struct lrng_irq_info irq_info; 53 /* Serialize read of entropy pool */ 54 spinlock_t lock; 55 }; 56 /* 57 * Static SHA-1 implementation in lrng_cc20_hash_buffer 58 * processes data 64-byte-wise. Hence, ensure proper size 59 * of LRNG entropy pool data structure. 60 */ 61 u8 hash_input_buf[LRNG_POOL_SIZE_BYTES + 64]; 62 }; 63 }; 64 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v34 04/12] LRNG - add switchable DRNG support
Hi "Stephan, Thank you for the patch! Yet something to improve: [auto build test ERROR on char-misc/char-misc-testing] [also build test ERROR on cryptodev/master crypto/master v5.9-rc3 next-20200828] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200825-153914 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git d162219c655c8cf8003128a13840d6c1e183fb80 config: riscv-allmodconfig (attached as .config) compiler: riscv64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=riscv If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): drivers/char/lrng/lrng_switch.c: In function 'lrng_drng_switch': >> drivers/char/lrng/lrng_switch.c:20:2: error: variable 'seed' with >> 'latent_entropy' attribute must not be local 20 | u8 seed[LRNG_DRNG_SECURITY_STRENGTH_BYTES] __latent_entropy; | ^~ # https://github.com/0day-ci/linux/commit/b4a65336bab63ba2d7b4be76a1acad8eb6b63daf git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach-with-full-SP800-90B-compliance/20200825-153914 git checkout b4a65336bab63ba2d7b4be76a1acad8eb6b63daf vim +20 drivers/char/lrng/lrng_switch.c 13 14 static int lrng_drng_switch(struct lrng_drng *drng_store, 15 const struct lrng_crypto_cb *cb, int node) 16 { 17 const struct lrng_crypto_cb *old_cb; 18 unsigned long flags = 0; 19 int ret; > 20 u8 seed[LRNG_DRNG_SECURITY_STRENGTH_BYTES] __latent_entropy; 21 void *new_drng = cb->lrng_drng_alloc(LRNG_DRNG_SECURITY_STRENGTH_BYTES); 22 void *old_drng, *new_hash, *old_hash; 23 bool sl = false, reset_drng = !lrng_get_available(); 24 25 if (IS_ERR(new_drng)) { 26 pr_warn("could not allocate new DRNG for NUMA node %d (%ld)\n", 27 node, PTR_ERR(new_drng)); 28 return PTR_ERR(new_drng); 29 } 30 31 /* 32 * The seed potentially used as MAC key is undefined to add some 33 * variation. Yet, the security of the MAC does not rely on the key 34 * being secret. The key is only there to turn a MAC into a hash. 35 * The intention is to allow the specification of CMAC(AES) as "hash" 36 * to limit the dependency to AES when using the CTR DRBG. 37 */ 38 new_hash = cb->lrng_hash_alloc(seed, sizeof(seed)); 39 if (IS_ERR(new_hash)) { 40 pr_warn("could not allocate new LRNG pool hash (%ld)\n", 41 PTR_ERR(new_hash)); 42 cb->lrng_drng_dealloc(new_drng); 43 return PTR_ERR(new_hash); 44 } 45 46 lrng_drng_lock(drng_store, &flags); 47 48 /* 49 * Pull from existing DRNG to seed new DRNG regardless of seed status 50 * of old DRNG -- the entropy state for the DRNG is left unchanged which 51 * implies that als the new DRNG is reseeded when deemed necessary. This 52 * seeding of the new DRNG shall only ensure that the new DRNG has the 53 * same entropy as the old DRNG. 54 */ 55 ret = drng_store->crypto_cb->lrng_drng_generate_helper( 56 drng_store->drng, seed, sizeof(seed)); 57 lrng_drng_unlock(drng_store, &flags); 58 59 if (ret < 0) { 60 reset_drng = true; 61 pr_warn("getting random data from DRNG failed for NUMA node %d (%d)\n", 62 node, ret); 63 } else { 64 /* seed new DRNG with data */ 65 ret = cb->lrng_drng_seed_helper(new_drng, seed, ret); 66 if (ret < 0) { 67 reset_drng = true; 68 pr_warn("seeding of new DRNG failed for NUMA node %d (%d)\n", 69 node, ret);
[cryptodev:master 2/46] arch/arm/crypto/curve25519-glue.c:73:12: error: implicit declaration of function 'sg_copy_to_buffer'
tree: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master head: bbb2832620ac4e136416aa97af7310636422dea9 commit: 0c3dc787a62aef3ca7aedf3797ec42fff9b0a913 [2/46] crypto: algapi - Remove skbuff.h inclusion config: arm-allyesconfig (attached as .config) compiler: arm-linux-gnueabi-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross git checkout 0c3dc787a62aef3ca7aedf3797ec42fff9b0a913 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot Note: the cryptodev/master HEAD bbb2832620ac4e136416aa97af7310636422dea9 builds fine. It only hurts bisectibility. All errors (new ones prefixed by >>): arch/arm/crypto/curve25519-glue.c: In function 'curve25519_compute_value': >> arch/arm/crypto/curve25519-glue.c:73:12: error: implicit declaration of >> function 'sg_copy_to_buffer' [-Werror=implicit-function-declaration] 73 | copied = sg_copy_to_buffer(req->src, |^ >> arch/arm/crypto/curve25519-glue.c:74:9: error: implicit declaration of >> function 'sg_nents_for_len' [-Werror=implicit-function-declaration] 74 | sg_nents_for_len(req->src, | ^~~~ >> arch/arm/crypto/curve25519-glue.c:88:11: error: implicit declaration of >> function 'sg_copy_from_buffer' [-Werror=implicit-function-declaration] 88 | copied = sg_copy_from_buffer(req->dst, sg_nents_for_len(req->dst, | ^~~ cc1: some warnings being treated as errors -- drivers/crypto/stm32/stm32-crc32.c: In function 'stm32_crc_init': >> drivers/crypto/stm32/stm32-crc32.c:128:2: error: implicit declaration of >> function 'writel_relaxed' [-Werror=implicit-function-declaration] 128 | writel_relaxed(bitrev32(mctx->key), crc->regs + CRC_INIT); | ^~ >> drivers/crypto/stm32/stm32-crc32.c:134:17: error: implicit declaration of >> function 'readl_relaxed' [-Werror=implicit-function-declaration] 134 | ctx->partial = readl_relaxed(crc->regs + CRC_DR); | ^ drivers/crypto/stm32/stm32-crc32.c: In function 'burst_update': >> drivers/crypto/stm32/stm32-crc32.c:176:4: error: implicit declaration of >> function 'writeb_relaxed' [-Werror=implicit-function-declaration] 176 |writeb_relaxed(*d8++, crc->regs + CRC_DR); |^~ cc1: some warnings being treated as errors -- drivers/crypto/stm32/stm32-hash.c: In function 'stm32_hash_hmac_dma_send': >> drivers/crypto/stm32/stm32-hash.c:492:18: error: implicit declaration of >> function 'dma_map_sg'; did you mean 'dma_cap_set'? >> [-Werror=implicit-function-declaration] 492 | rctx->dma_ct = dma_map_sg(hdev->dev, &rctx->sg_key, 1, | ^~ | dma_cap_set >> drivers/crypto/stm32/stm32-hash.c:493:8: error: 'DMA_TO_DEVICE' undeclared >> (first use in this function); did you mean 'MT_DEVICE'? 493 |DMA_TO_DEVICE); |^ |MT_DEVICE drivers/crypto/stm32/stm32-hash.c:493:8: note: each undeclared identifier is reported only once for each function it appears in >> drivers/crypto/stm32/stm32-hash.c:501:3: error: implicit declaration of >> function 'dma_unmap_sg' [-Werror=implicit-function-declaration] 501 | dma_unmap_sg(hdev->dev, &rctx->sg_key, 1, DMA_TO_DEVICE); | ^~~~ drivers/crypto/stm32/stm32-hash.c: In function 'stm32_hash_dma_send': drivers/crypto/stm32/stm32-hash.c:589:8: error: 'DMA_TO_DEVICE' undeclared (first use in this function); did you mean 'MT_DEVICE'? 589 |DMA_TO_DEVICE); |^ |MT_DEVICE cc1: some warnings being treated as errors # https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git/commit/?id=0c3dc787a62aef3ca7aedf3797ec42fff9b0a913 git remote add cryptodev https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git git fetch --no-tags cryptodev master git checkout 0c3dc787a62aef3ca7aedf3797ec42fff9b0a913 vim +/sg_copy_to_buffer +73 arch/arm/crypto/curve25519-glue.c d8f1308a025fc7 Jason A. Donenfeld 2019-11-08 62 d8f1308a025fc7 Jason A. Donenfeld 2019-11-08 63 static int curve25519_compute_value(struct kpp_request *req) d8f1308a025fc7
Re: [PATCH 1/2] crypto: hisilicon/qm - fix wrong return type of 'pci_get_drvdata'
Hi Weili, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master sparc-next/master v5.9-rc3 next-20200903] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Weili-Qian/crypto-hisilicon-misc-fixes/20200903-200547 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: ia64-allmodconfig (attached as .config) compiler: ia64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=ia64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): drivers/crypto/hisilicon/zip/zip_main.c: In function 'hisi_zip_remove': >> drivers/crypto/hisilicon/zip/zip_main.c:862:24: error: 'hisi_zip' undeclared >> (first use in this function) 862 | hisi_zip_debugfs_exit(hisi_zip); |^~~~ drivers/crypto/hisilicon/zip/zip_main.c:862:24: note: each undeclared identifier is reported only once for each function it appears in # https://github.com/0day-ci/linux/commit/9233b94d43e85aa53ba599605c7536455521f576 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Weili-Qian/crypto-hisilicon-misc-fixes/20200903-200547 git checkout 9233b94d43e85aa53ba599605c7536455521f576 vim +/hisi_zip +862 drivers/crypto/hisilicon/zip/zip_main.c 39977f4b51cdc5 Hao Fang 2019-11-07 851 62c455ca853e3e Zhou Wang 2019-08-02 852 static void hisi_zip_remove(struct pci_dev *pdev) 62c455ca853e3e Zhou Wang 2019-08-02 853 { 9233b94d43e85a Yang Shen 2020-09-03 854 struct hisi_qm *qm = pci_get_drvdata(pdev); 62c455ca853e3e Zhou Wang 2019-08-02 855 daa31783c0ebab Weili Qian 2020-08-15 856 hisi_qm_wait_task_finish(qm, &zip_devices); 3d29e98d1d7550 Yang Shen 2020-08-15 857 hisi_qm_alg_unregister(qm, &zip_devices); 3d29e98d1d7550 Yang Shen 2020-08-15 858 619e464ae22a17 Shukun Tan 2020-04-02 859 if (qm->fun_type == QM_HW_PF && qm->vfs_num) daa31783c0ebab Weili Qian 2020-08-15 860 hisi_qm_sriov_disable(pdev, qm->is_frozen); 79e09f30eeba85 Zhou Wang 2019-08-02 861 72c7a68d2ea348 Zhou Wang 2019-08-02 @862 hisi_zip_debugfs_exit(hisi_zip); e88dd6e1d8370f Yang Shen 2020-08-15 863 hisi_qm_stop(qm, QM_NORMAL); eaebf4c3b103df Shukun Tan 2020-01-20 864 hisi_qm_dev_err_uninit(qm); 62c455ca853e3e Zhou Wang 2019-08-02 865 hisi_qm_uninit(qm); 62c455ca853e3e Zhou Wang 2019-08-02 866 } 62c455ca853e3e Zhou Wang 2019-08-02 867 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 3/9] lib: zstd: Upgrade to latest upstream zstd version 1.4.6
Hi Nick, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on kdave/for-next] [also build test WARNING on f2fs/dev-test linus/master v5.9-rc5 next-20200915] [cannot apply to cryptodev/master crypto/master squashfs/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-6/20200916-114901 base: https://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux.git for-next config: h8300-randconfig-r024-20200916 (attached as .config) compiler: h8300-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=h8300 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): In file included from lib/zstd/compress/zstd_compress_internal.h:21, from lib/zstd/compress/zstd_compress.c:22: lib/zstd/compress/../common/zstd_internal.h:193:18: warning: 'ML_bits' defined but not used [-Wunused-const-variable=] 193 | static const U32 ML_bits[MaxML+1] = { 0, 0, 0, 0, 0, 0, 0, 0, | ^~~ lib/zstd/compress/../common/zstd_internal.h:180:18: warning: 'LL_bits' defined but not used [-Wunused-const-variable=] 180 | static const U32 LL_bits[MaxLL+1] = { 0, 0, 0, 0, 0, 0, 0, 0, | ^~~ In file included from lib/zstd/compress/zstd_compress_internal.h:21, from lib/zstd/compress/zstd_compress.c:22: lib/zstd/compress/../common/zstd_internal.h:148:21: warning: 'ZSTD_did_fieldSize' defined but not used [-Wunused-const-variable=] 148 | static const size_t ZSTD_did_fieldSize[4] = { 0, 1, 2, 4 }; | ^~ lib/zstd/compress/../common/zstd_internal.h:147:21: warning: 'ZSTD_fcs_fieldSize' defined but not used [-Wunused-const-variable=] 147 | static const size_t ZSTD_fcs_fieldSize[4] = { 0, 2, 4, 8 }; | ^~ lib/zstd/compress/zstd_compress.c: In function 'ZSTD_compress': >> lib/zstd/compress/zstd_compress.c:3252:1: warning: the frame size of 1084 >> bytes is larger than 1024 bytes [-Wframe-larger-than=] 3252 | } | ^ -- In file included from lib/zstd/compress/zstd_compress_superblock.c:16: lib/zstd/compress/../common/zstd_internal.h:148:21: warning: 'ZSTD_did_fieldSize' defined but not used [-Wunused-const-variable=] 148 | static const size_t ZSTD_did_fieldSize[4] = { 0, 1, 2, 4 }; | ^~ lib/zstd/compress/../common/zstd_internal.h:147:21: warning: 'ZSTD_fcs_fieldSize' defined but not used [-Wunused-const-variable=] 147 | static const size_t ZSTD_fcs_fieldSize[4] = { 0, 2, 4, 8 }; | ^~ lib/zstd/compress/../common/zstd_internal.h:133:18: warning: 'repStartValue' defined but not used [-Wunused-const-variable=] 133 | static const U32 repStartValue[ZSTD_REP_NUM] = { 1, 4, 8 }; | ^ In file included from lib/zstd/compress/zstd_compress_superblock.h:18, from lib/zstd/compress/zstd_compress_superblock.c:14: include/linux/zstd.h:1377:29: warning: 'ZSTD_defaultCMem' defined but not used [-Wunused-const-variable=] 1377 | static ZSTD_customMem const ZSTD_defaultCMem = { NULL, NULL, NULL }; /**< this constant defers to stdlib's functions */ | ^~~~ lib/zstd/compress/zstd_compress_superblock.c: In function 'ZSTD_compressSuperBlock': >> lib/zstd/compress/zstd_compress_superblock.c:849:1: warning: the frame size >> of 1068 bytes is larger than 1024 bytes [-Wframe-larger-than=] 849 | } | ^ # https://github.com/0day-ci/linux/commit/55f5799ba0242ead6cde3f9cd4d04b2a19384d37 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Nick-Terrell/Update-to-zstd-1-4-6/20200916-114901 git checkout 55f5799ba0242ead6cde3f9cd4d04b2a19384d37 vim +3252 lib/zstd/compress/zstd_compress.c 3241 3242 size_t ZSTD_compress(void* dst, size_t dstCapacity, 3243 const void* src, size_t srcSize, 3244 int compressionLevel) 3245 { 3246 size_t result; 3247 ZSTD_CCtx ctxBody; 3248 ZSTD_initCCtx(&ctxBody, ZSTD_defaultCMem); 3249 result = ZSTD_compres
Re: [PATCH v3,net-next,3/4] drivers: crypto: add support for OCTEONTX2 CPT engine
Hi Srujana, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master sparc-next/master v5.9-rc5 next-20200917] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Srujana-Challa/drivers-crypto-add-support-for-OCTEONTX2-CPT-engine/20200918-025047 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: powerpc-allyesconfig (attached as .config) compiler: powerpc64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=powerpc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): In file included from drivers/crypto/marvell/octeontx2/otx2_cptpf.h:9, from drivers/crypto/marvell/octeontx2/otx2_cpt_mbox_common.h:8, from drivers/crypto/marvell/octeontx2/otx2_cptpf_main.c:5: >> drivers/crypto/marvell/octeontx2/otx2_cptlf.h:8:10: fatal error: >> linux/soc/marvell/octeontx2/asm.h: No such file or directory 8 | #include | ^~~ compilation terminated. # https://github.com/0day-ci/linux/commit/bc79b89570c07aabe9985f837486d3d7a0793136 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Srujana-Challa/drivers-crypto-add-support-for-OCTEONTX2-CPT-engine/20200918-025047 git checkout bc79b89570c07aabe9985f837486d3d7a0793136 vim +8 drivers/crypto/marvell/octeontx2/otx2_cptlf.h 7 > 8 #include 9 #include "otx2_cpt_reqmgr.h" 10 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v35 01/13] Linux Random Number Generator
Hi "Stephan, Thank you for the patch! Yet something to improve: [auto build test ERROR on char-misc/char-misc-testing] [also build test ERROR on cryptodev/master crypto/master v5.9-rc5 next-20200918] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stephan-M-ller/dev-random-a-new-approach/20200918-181505 base: https://git.kernel.org/pub/scm/linux/kernel/git/gregkh/char-misc.git 8fd0e2a6df262539eaa28b0a2364cca10d1dc662 config: powerpc-allyesconfig (attached as .config) compiler: powerpc64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=powerpc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> drivers/char/lrng/lrng_chacha20.c:33:8: error: structure variable 'chacha20' >> with 'latent_entropy' attribute has a non-integer field 'block' 33 | struct chacha20_state chacha20 __latent_entropy; |^~ # https://github.com/0day-ci/linux/commit/ecb964754fd80cca434d6d2ad6db8f28a1592fa1 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stephan-M-ller/dev-random-a-new-approach/20200918-181505 git checkout ecb964754fd80cca434d6d2ad6db8f28a1592fa1 vim +33 drivers/char/lrng/lrng_chacha20.c 27 28 /* 29 * Have a static memory blocks for the ChaCha20 DRNG instance to avoid calling 30 * kmalloc too early in the boot cycle. For subsequent allocation requests, 31 * such as per-NUMA-node DRNG instances, kmalloc will be used. 32 */ > 33 struct chacha20_state chacha20 __latent_entropy; 34 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 3/9] lib: zstd: Upgrade to latest upstream zstd version 1.4.6
Hi Nick, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on kdave/for-next] [also build test WARNING on f2fs/dev-test linus/master v5.9-rc6 next-20200923] [cannot apply to cryptodev/master crypto/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-6/20200923-050834 base: https://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux.git for-next config: parisc-randconfig-r006-20200923 (attached as .config) compiler: hppa-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=parisc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): In file included from lib/zstd/compress/zstd_compress_internal.h:21, from lib/zstd/compress/zstd_opt.c:11: lib/zstd/compress/../common/zstd_internal.h:215:18: warning: 'OF_defaultNormLog' defined but not used [-Wunused-const-variable=] 215 | static const U32 OF_defaultNormLog = OF_DEFAULTNORMLOG; | ^ lib/zstd/compress/../common/zstd_internal.h:210:18: warning: 'OF_defaultNorm' defined but not used [-Wunused-const-variable=] 210 | static const S16 OF_defaultNorm[DefaultMaxOff+1] = { 1, 1, 1, 1, 1, 1, 2, 2, | ^~ lib/zstd/compress/../common/zstd_internal.h:208:18: warning: 'ML_defaultNormLog' defined but not used [-Wunused-const-variable=] 208 | static const U32 ML_defaultNormLog = ML_DEFAULTNORMLOG; | ^ lib/zstd/compress/../common/zstd_internal.h:200:18: warning: 'ML_defaultNorm' defined but not used [-Wunused-const-variable=] 200 | static const S16 ML_defaultNorm[MaxML+1] = { 1, 4, 3, 2, 2, 2, 2, 2, | ^~ lib/zstd/compress/../common/zstd_internal.h:191:18: warning: 'LL_defaultNormLog' defined but not used [-Wunused-const-variable=] 191 | static const U32 LL_defaultNormLog = LL_DEFAULTNORMLOG; | ^ lib/zstd/compress/../common/zstd_internal.h:185:18: warning: 'LL_defaultNorm' defined but not used [-Wunused-const-variable=] 185 | static const S16 LL_defaultNorm[MaxLL+1] = { 4, 3, 2, 2, 2, 2, 2, 2, | ^~ In file included from lib/zstd/compress/zstd_compress_internal.h:21, from lib/zstd/compress/zstd_opt.c:11: lib/zstd/compress/../common/zstd_internal.h:148:21: warning: 'ZSTD_did_fieldSize' defined but not used [-Wunused-const-variable=] 148 | static const size_t ZSTD_did_fieldSize[4] = { 0, 1, 2, 4 }; | ^~ lib/zstd/compress/../common/zstd_internal.h:147:21: warning: 'ZSTD_fcs_fieldSize' defined but not used [-Wunused-const-variable=] 147 | static const size_t ZSTD_fcs_fieldSize[4] = { 0, 2, 4, 8 }; | ^~ lib/zstd/compress/../common/zstd_internal.h:133:18: warning: 'repStartValue' defined but not used [-Wunused-const-variable=] 133 | static const U32 repStartValue[ZSTD_REP_NUM] = { 1, 4, 8 }; | ^ In file included from lib/zstd/compress/../common/zstd_internal.h:27, from lib/zstd/compress/zstd_compress_internal.h:21, from lib/zstd/compress/zstd_opt.c:11: include/linux/zstd.h:1377:29: warning: 'ZSTD_defaultCMem' defined but not used [-Wunused-const-variable=] 1377 | static ZSTD_customMem const ZSTD_defaultCMem = { NULL, NULL, NULL }; /**< this constant defers to stdlib's functions */ | ^~~~ lib/zstd/compress/zstd_opt.c: In function 'ZSTD_compressBlock_btopt_dictMatchState': >> lib/zstd/compress/zstd_opt.c:1175:1: warning: the frame size of 1780 bytes >> is larger than 1280 bytes [-Wframe-larger-than=] 1175 | } | ^ lib/zstd/compress/zstd_opt.c: In function 'ZSTD_compressBlock_btultra_dictMatchState': lib/zstd/compress/zstd_opt.c:1182:1: warning: the frame size of 1776 bytes is larger than 1280 bytes [-Wframe-larger-than=] 1182 | } | ^ # https://github.com/0day-ci/linux/commit/e06aaf2f403bed8f3012d673e07723ab5f752018 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags
Re: [PATCH v3 3/9] lib: zstd: Upgrade to latest upstream zstd version 1.4.6
Hi Nick, Thank you for the patch! Yet something to improve: [auto build test ERROR on kdave/for-next] [also build test ERROR on f2fs/dev-test linus/master v5.9-rc6 next-20200923] [cannot apply to cryptodev/master crypto/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-6/20200924-064102 base: https://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux.git for-next config: h8300-randconfig-p002-20200923 (attached as .config) compiler: h8300-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=h8300 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): h8300-linux-ld: lib/zstd/common/entropy_common.o: in function `MEM_swap32': >> lib/zstd/common/mem.h:179: undefined reference to `__bswapsi2' >> h8300-linux-ld: lib/zstd/common/mem.h:179: undefined reference to >> `__bswapsi2' >> h8300-linux-ld: lib/zstd/common/mem.h:179: undefined reference to >> `__bswapsi2' >> h8300-linux-ld: lib/zstd/common/mem.h:179: undefined reference to >> `__bswapsi2' h8300-linux-ld: lib/zstd/common/fse_decompress.o: in function `MEM_swap32': >> lib/zstd/common/mem.h:179: undefined reference to `__bswapsi2' h8300-linux-ld: lib/zstd/common/fse_decompress.o:lib/zstd/common/mem.h:179: more undefined references to `__bswapsi2' follow h8300-linux-ld: lib/zstd/compress/zstd_compress.o: in function `MEM_swap64': >> lib/zstd/compress/../common/mem.h:192: undefined reference to `__bswapdi2' h8300-linux-ld: lib/zstd/compress/zstd_compress.o: in function `MEM_swap32': >> lib/zstd/compress/../common/mem.h:179: undefined reference to `__bswapsi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:179: undefined reference >> to `__bswapsi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:179: undefined reference >> to `__bswapsi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:179: undefined reference >> to `__bswapsi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:179: undefined reference >> to `__bswapsi2' h8300-linux-ld: lib/zstd/compress/zstd_compress.o:lib/zstd/compress/../common/mem.h:179: more undefined references to `__bswapsi2' follow h8300-linux-ld: lib/zstd/compress/zstd_double_fast.o: in function `MEM_swap64': >> lib/zstd/compress/../common/mem.h:192: undefined reference to `__bswapdi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference >> to `__bswapdi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference >> to `__bswapdi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference >> to `__bswapdi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference >> to `__bswapdi2' h8300-linux-ld: lib/zstd/compress/zstd_double_fast.o:lib/zstd/compress/../common/mem.h:192: more undefined references to `__bswapdi2' follow h8300-linux-ld: lib/zstd/compress/zstd_opt.o: in function `MEM_swap32': >> lib/zstd/compress/../common/mem.h:179: undefined reference to `__bswapsi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:179: undefined reference >> to `__bswapsi2' h8300-linux-ld: lib/zstd/compress/zstd_opt.o: in function `MEM_swap64': >> lib/zstd/compress/../common/mem.h:192: undefined reference to `__bswapdi2' >> h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference >> to `__bswapdi2' h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference to `__bswapdi2' h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference to `__bswapdi2' h8300-linux-ld: lib/zstd/compress/../common/mem.h:192: undefined reference to `__bswapdi2' h8300-linux-ld: lib/zstd/compress/zstd_opt.o:lib/zstd/compress/../common/mem.h:192: more undefined references to `__bswapdi2' follow h8300-linux-ld: lib/zstd/decompress/huf_decompress.o: in function `MEM_swap32': lib/zstd/decompress/../common/mem.h:179: undefined reference to `__bswapsi2' h8300-linux-ld: lib/zstd/decompress/../common/mem.h:179: undefined reference to `__bswapsi2' h8300-linux-ld: lib/zstd/dec
[PATCH] lib: zstd: fix semicolon.cocci warnings
From: kernel test robot lib/zstd/compress/zstd_compress.c:3248:24-25: Unneeded semicolon Remove unneeded semicolon. Generated by: scripts/coccinelle/misc/semicolon.cocci CC: Nick Terrell Signed-off-by: kernel test robot --- url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-6/20200930-145157 base: https://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux.git for-next zstd_compress.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/lib/zstd/compress/zstd_compress.c +++ b/lib/zstd/compress/zstd_compress.c @@ -3245,7 +3245,7 @@ size_t ZSTD_compress(void* dst, size_t d ZSTD_CCtx* cctx = ZSTD_createCCtx(); RETURN_ERROR_IF(!cctx, memory_allocation, "ZSTD_createCCtx failed"); result = ZSTD_compressCCtx(cctx, dst, dstCapacity, src, srcSize, compressionLevel); -ZSTD_freeCCtx(cctx);; +ZSTD_freeCCtx(cctx); return result; }
Re: [PATCH v4 3/9] lib: zstd: Upgrade to latest upstream zstd version 1.4.6
Hi Nick, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on kdave/for-next] [also build test WARNING on f2fs/dev-test linus/master v5.9-rc7 next-20201001] [cannot apply to cryptodev/master crypto/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-6/20200930-145157 base: https://git.kernel.org/pub/scm/linux/kernel/git/kdave/linux.git for-next config: i386-randconfig-c001-20200930 (attached as .config) compiler: gcc-9 (Debian 9.3.0-15) 9.3.0 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot echo echo "coccinelle warnings: (new ones prefixed by >>)" echo >> lib/zstd/compress/zstd_compress.c:3248:24-25: Unneeded semicolon Please review and possibly fold the followup patch. --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
[cryptodev:master 169/199] ERROR: modpost: "cert_sig_digest_update" undefined!
tree: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master head: ed4424f2fb02497b0ea92bf58c533c598c0da1d3 commit: 215525639631ade1d67e879fe2c3d7195daa9f59 [169/199] X.509: support OSCCA SM2-with-SM3 certificate verification config: nds32-randconfig-r003-20201002 (attached as .config) compiler: nds32le-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git/commit/?id=215525639631ade1d67e879fe2c3d7195daa9f59 git remote add cryptodev https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git git fetch --no-tags cryptodev master git checkout 215525639631ade1d67e879fe2c3d7195daa9f59 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=nds32 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>, old ones prefixed by <<): WARNING: modpost: missing MODULE_LICENSE() in crypto/asymmetric_keys/public_key_sm2.o >> ERROR: modpost: "cert_sig_digest_update" >> [crypto/asymmetric_keys/public_key.ko] undefined! --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [BUG][PATCH] arm64: bti: fix BTI to handle local indirect branches
Hi Jeremy, Thank you for the patch! Yet something to improve: [auto build test ERROR on arm64/for-next/core] [also build test ERROR on soc/for-next arm/for-next kvmarm/next v5.9-rc8 next-20201002] [cannot apply to xlnx/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Jeremy-Linton/arm64-bti-fix-BTI-to-handle-local-indirect-branches/20201006-021958 base: https://git.kernel.org/pub/scm/linux/kernel/git/arm64/linux.git for-next/core config: arm64-allyesconfig (attached as .config) compiler: aarch64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/37211f8bd05c9ebcede89bb5c371e34920355d4f git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Jeremy-Linton/arm64-bti-fix-BTI-to-handle-local-indirect-branches/20201006-021958 git checkout 37211f8bd05c9ebcede89bb5c371e34920355d4f # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> arch/arm64/crypto/aes-neonbs-core.S:491:23: error: macro "SYM_END" requires >> 2 arguments, but only 1 given 491 | SYM_END(aesbs_encrypt8) | ^ In file included from arch/arm64/crypto/aes-neonbs-core.S:17: include/linux/linkage.h:166: note: macro "SYM_END" defined here 166 | #define SYM_END(name, sym_type)\ | arch/arm64/crypto/aes-neonbs-core.S:556:23: error: macro "SYM_END" requires 2 arguments, but only 1 given 556 | SYM_END(aesbs_decrypt8) | ^ In file included from arch/arm64/crypto/aes-neonbs-core.S:17: include/linux/linkage.h:166: note: macro "SYM_END" defined here 166 | #define SYM_END(name, sym_type)\ | vim +/SYM_END +491 arch/arm64/crypto/aes-neonbs-core.S 429 430 .align 4 431 SYM_CODE_START_LOCAL(aesbs_encrypt8) 432 ldr q9, [bskey], #16// round 0 key 433 ldr q8, M0SR 434 ldr q24, SR 435 436 eor v10.16b, v0.16b, v9.16b // xor with round0 key 437 eor v11.16b, v1.16b, v9.16b 438 tbl v0.16b, {v10.16b}, v8.16b 439 eor v12.16b, v2.16b, v9.16b 440 tbl v1.16b, {v11.16b}, v8.16b 441 eor v13.16b, v3.16b, v9.16b 442 tbl v2.16b, {v12.16b}, v8.16b 443 eor v14.16b, v4.16b, v9.16b 444 tbl v3.16b, {v13.16b}, v8.16b 445 eor v15.16b, v5.16b, v9.16b 446 tbl v4.16b, {v14.16b}, v8.16b 447 eor v10.16b, v6.16b, v9.16b 448 tbl v5.16b, {v15.16b}, v8.16b 449 eor v11.16b, v7.16b, v9.16b 450 tbl v6.16b, {v10.16b}, v8.16b 451 tbl v7.16b, {v11.16b}, v8.16b 452 453 bitslicev0, v1, v2, v3, v4, v5, v6, v7, v8, v9, v10, v11 454 455 sub rounds, rounds, #1 456 b .Lenc_sbox 457 458 .Lenc_loop: 459 shift_rows v0, v1, v2, v3, v4, v5, v6, v7, v24 460 .Lenc_sbox: 461 sboxv0, v1, v2, v3, v4, v5, v6, v7, v8, v9, v10, v11, v12, \ 462 v13, v14, v15 463 subsrounds, rounds, #1 464 b.cc.Lenc_done 465 466 enc_next_rk 467 468 mix_colsv0, v1, v4, v6, v3, v7, v2, v5, v8, v9, v10, v11, v12, \ 469 v13, v14, v15 470 471 add_round_key v0, v1, v2, v3, v4, v5, v6, v7 472 473 b.ne.Lenc_loop 474 ldr q24, SRM0 475 b .Lenc_loop 476 477 .Lenc_done: 478 ldr q12, [bskey]// last round key 479 480 bitslicev0, v1, v4, v6, v3, v7, v2, v5, v8, v9, v10, v11 481 482 eor v0.16b, v0.16b, v12.16b 483 eor v1.16b, v1.16b, v12.16b 484 eor v4.16b, v4.16b, v12.16b 485
Re: [PATCH v6,net-next,03/13] octeontx2-af: add debugfs entries for CPT block
Hi Srujana, I love your patch! Yet something to improve: [auto build test ERROR on ipvs/master] [also build test ERROR on linus/master v5.9 next-20201009] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Srujana-Challa/octeontx2-af-add-debugfs-entries-for-CPT-block/20201012-161457 base: https://git.kernel.org/pub/scm/linux/kernel/git/horms/ipvs.git master config: arm64-randconfig-r001-20201012 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project 9e72d3eaf38f217698f72cb8fdc969a6e72dad3a) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install arm64 cross compiling tool for clang build # apt-get install binutils-aarch64-linux-gnu # https://github.com/0day-ci/linux/commit/e56a51df7a3a1e85e34c91f054ed9e042df486c5 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Srujana-Challa/octeontx2-af-add-debugfs-entries-for-CPT-block/20201012-161457 git checkout e56a51df7a3a1e85e34c91f054ed9e042df486c5 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1764:33: error: use >> of undeclared identifier 'CPT_AF_CONSTANTS1' reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); ^ >> drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1788:34: error: >> implicit declaration of function 'CPT_AF_EXEX_STS' >> [-Werror,-Wimplicit-function-declaration] reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_STS(e)); ^ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1833:33: error: use of undeclared identifier 'CPT_AF_CONSTANTS1' reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); ^ >> drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1858:34: error: >> implicit declaration of function 'CPT_AF_EXEX_CTL2' >> [-Werror,-Wimplicit-function-declaration] reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL2(e)); ^ >> drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1861:34: error: >> implicit declaration of function 'CPT_AF_EXEX_ACTIVE' >> [-Werror,-Wimplicit-function-declaration] reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_ACTIVE(e)); ^ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1861:34: note: did you mean 'CPT_AF_EXEX_CTL2'? drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1858:34: note: 'CPT_AF_EXEX_CTL2' declared here reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL2(e)); ^ >> drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1864:34: error: >> implicit declaration of function 'CPT_AF_EXEX_CTL' >> [-Werror,-Wimplicit-function-declaration] reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL(e)); ^ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1864:34: note: did you mean 'CPT_AF_EXEX_CTL2'? drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1858:34: note: 'CPT_AF_EXEX_CTL2' declared here reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL2(e)); ^ >> drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1894:34: error: >> implicit declaration of function 'CPT_AF_LFX_CTL' >> [-Werror,-Wimplicit-function-declaration] reg = rvu_read64(rvu, blkaddr, CPT_AF_LFX_CTL(lf)); ^ >> drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1896:34: error: >> implicit declaration of function 'CPT_AF_LFX_CTL2' >> [-Werror,-Wimplicit-function-declaration] reg = rvu_read64(rvu, blkaddr, CPT_AF_LFX_CTL2(lf)); ^ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1896:34: note: did you mean 'CPT_AF_LFX_CTL'? drivers/net/ethernet/marvell/octeontx2/af/rvu_d
Re: [PATCH v8,net-next,03/12] octeontx2-af: add debugfs entries for CPT block
Hi Srujana, I love your patch! Yet something to improve: [auto build test ERROR on ipvs/master] [also build test ERROR on linus/master v5.9 next-20201016] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Srujana-Challa/octeontx2-af-add-debugfs-entries-for-CPT-block/20201019-195132 base: https://git.kernel.org/pub/scm/linux/kernel/git/horms/ipvs.git master config: ia64-allmodconfig (attached as .config) compiler: ia64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/4db4fc3ee5a5608c1ae16cc905c7ad97eecc9ded git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Srujana-Challa/octeontx2-af-add-debugfs-entries-for-CPT-block/20201019-195132 git checkout 4db4fc3ee5a5608c1ae16cc905c7ad97eecc9ded # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=ia64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_ae_sts_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1693:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1693 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1693:33: note: each undeclared identifier is reported only once for each function it appears in drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1702:34: error: implicit declaration of function 'CPT_AF_EXEX_STS' [-Werror=implicit-function-declaration] 1702 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_STS(e)); | ^~~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_se_sts_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1730:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1730 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_ie_sts_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1765:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1765 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_engines_info_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1800:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1800 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1809:34: error: implicit declaration of function 'CPT_AF_EXEX_CTL2' [-Werror=implicit-function-declaration] 1809 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL2(e)); | ^~~~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1812:34: error: implicit declaration of function 'CPT_AF_EXEX_ACTIVE' [-Werror=implicit-function-declaration] 1812 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_ACTIVE(e)); | ^~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1815:34: error: implicit declaration of function 'CPT_AF_EXEX_CTL' [-Werror=implicit-function-declaration] 1815 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL(e)); | ^~~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_lfs_info_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1844:34: error
Re: [PATCH v8,net-next,03/12] octeontx2-af: add debugfs entries for CPT block
Hi Srujana, I love your patch! Yet something to improve: [auto build test ERROR on ipvs/master] [also build test ERROR on linus/master sparc-next/master v5.9 next-20201016] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Srujana-Challa/octeontx2-af-add-debugfs-entries-for-CPT-block/20201019-195132 base: https://git.kernel.org/pub/scm/linux/kernel/git/horms/ipvs.git master config: powerpc-allmodconfig (attached as .config) compiler: powerpc64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/4db4fc3ee5a5608c1ae16cc905c7ad97eecc9ded git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Srujana-Challa/octeontx2-af-add-debugfs-entries-for-CPT-block/20201019-195132 git checkout 4db4fc3ee5a5608c1ae16cc905c7ad97eecc9ded # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=powerpc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_ae_sts_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1693:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1693 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1693:33: note: each undeclared identifier is reported only once for each function it appears in drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1702:34: error: implicit declaration of function 'CPT_AF_EXEX_STS' [-Werror=implicit-function-declaration] 1702 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_STS(e)); | ^~~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_se_sts_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1730:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1730 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_ie_sts_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1765:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1765 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_engines_info_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1800:33: error: 'CPT_AF_CONSTANTS1' undeclared (first use in this function); did you mean 'CPT_AF_CONSTANTS0'? 1800 | reg = rvu_read64(rvu, blkaddr, CPT_AF_CONSTANTS1); | ^ | CPT_AF_CONSTANTS0 drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1809:34: error: implicit declaration of function 'CPT_AF_EXEX_CTL2' [-Werror=implicit-function-declaration] 1809 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL2(e)); | ^~~~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1812:34: error: implicit declaration of function 'CPT_AF_EXEX_ACTIVE' [-Werror=implicit-function-declaration] 1812 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_ACTIVE(e)); | ^~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c:1815:34: error: implicit declaration of function 'CPT_AF_EXEX_CTL' [-Werror=implicit-function-declaration] 1815 | reg = rvu_read64(rvu, blkaddr, CPT_AF_EXEX_CTL(e)); | ^~~ drivers/net/ethernet/marvell/octeontx2/af/rvu_debugfs.c: In function 'rvu_dbg_cpt_lfs_info_display': drivers/net/ethernet/marvell/octeontx2/af/rvu_debug
Re: [PATCH 3/4] dm crypt: switch to EBOIV crypto API template
Hi Gilad, I love your patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master] [cannot apply to dm/for-next v5.10-rc1 next-20201026] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Gilad-Ben-Yossef/crypto-switch-to-crypto-API-for-EBOIV-generation/20201026-210817 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: xtensa-allyesconfig (attached as .config) compiler: xtensa-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/740a3c74568afb5bb9e1383d1e7597bf4c1cfd9d git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Gilad-Ben-Yossef/crypto-switch-to-crypto-API-for-EBOIV-generation/20201026-210817 git checkout 740a3c74568afb5bb9e1383d1e7597bf4c1cfd9d # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=xtensa If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): drivers/md/dm-crypt.c: In function 'crypt_iv_elephant_ctr': >> drivers/md/dm-crypt.c:745:6: warning: variable 'r' set but not used >> [-Wunused-but-set-variable] 745 | int r; | ^ vim +/r +745 drivers/md/dm-crypt.c bbb1658461ac85e Milan Broz 2020-01-03 740 bbb1658461ac85e Milan Broz 2020-01-03 741 static int crypt_iv_elephant_ctr(struct crypt_config *cc, struct dm_target *ti, bbb1658461ac85e Milan Broz 2020-01-03 742 const char *opts) bbb1658461ac85e Milan Broz 2020-01-03 743 { bbb1658461ac85e Milan Broz 2020-01-03 744struct iv_elephant_private *elephant = &cc->iv_gen_private.elephant; bbb1658461ac85e Milan Broz 2020-01-03 @745int r; bbb1658461ac85e Milan Broz 2020-01-03 746 bbb1658461ac85e Milan Broz 2020-01-03 747elephant->tfm = crypto_alloc_skcipher("ecb(aes)", 0, 0); bbb1658461ac85e Milan Broz 2020-01-03 748if (IS_ERR(elephant->tfm)) { bbb1658461ac85e Milan Broz 2020-01-03 749r = PTR_ERR(elephant->tfm); bbb1658461ac85e Milan Broz 2020-01-03 750elephant->tfm = NULL; bbb1658461ac85e Milan Broz 2020-01-03 751} bbb1658461ac85e Milan Broz 2020-01-03 752 740a3c74568afb5 Gilad Ben-Yossef 2020-10-26 753return 0; bbb1658461ac85e Milan Broz 2020-01-03 754 } bbb1658461ac85e Milan Broz 2020-01-03 755 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 4/4] crypto: ccree: re-introduce ccree eboiv support
Hi Gilad, I love your patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master] [cannot apply to dm/for-next v5.10-rc1 next-20201026] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Gilad-Ben-Yossef/crypto-switch-to-crypto-API-for-EBOIV-generation/20201026-210817 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a005-20201026 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project f2c25c70791de95d2466e09b5b58fc37f6ccd7a4) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # https://github.com/0day-ci/linux/commit/cebe27982e51dca8b744adebe5b6f6bcb726e1c8 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Gilad-Ben-Yossef/crypto-switch-to-crypto-API-for-EBOIV-generation/20201026-210817 git checkout cebe27982e51dca8b744adebe5b6f6bcb726e1c8 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/crypto/ccree/cc_cipher.c:658:2: warning: variable 'key_len' is used >> uninitialized whenever switch default is taken [-Wsometimes-uninitialized] default: ^~~ drivers/crypto/ccree/cc_cipher.c:676:37: note: uninitialized use occurs here set_key_size_aes(&desc[*seq_size], key_len); ^~~ drivers/crypto/ccree/cc_cipher.c:628:22: note: initialize the variable 'key_len' to silence this warning unsigned int key_len; ^ = 0 1 warning generated. vim +/key_len +658 drivers/crypto/ccree/cc_cipher.c 613 614 615 static void cc_setup_xex_state_desc(struct crypto_tfm *tfm, 616 struct cipher_req_ctx *req_ctx, 617 unsigned int ivsize, unsigned int nbytes, 618 struct cc_hw_desc desc[], 619 unsigned int *seq_size) 620 { 621 struct cc_cipher_ctx *ctx_p = crypto_tfm_ctx(tfm); 622 struct device *dev = drvdata_to_dev(ctx_p->drvdata); 623 int cipher_mode = ctx_p->cipher_mode; 624 int flow_mode = ctx_p->flow_mode; 625 int direction = req_ctx->gen_ctx.op_type; 626 dma_addr_t key_dma_addr = ctx_p->user.key_dma_addr; 627 dma_addr_t iv_dma_addr = req_ctx->gen_ctx.iv_dma_addr; 628 unsigned int key_len; 629 unsigned int key_offset; 630 631 switch (cipher_mode) { 632 case DRV_CIPHER_ECB: 633 case DRV_CIPHER_CBC: 634 case DRV_CIPHER_CBC_CTS: 635 case DRV_CIPHER_CTR: 636 case DRV_CIPHER_OFB: 637 /* No secondary key for these ciphers, so just return */ 638 return; 639 640 case DRV_CIPHER_XTS: 641 /* Secondary key is same size as primary key and stored after primary key */ 642 key_len = ctx_p->keylen / 2; 643 key_offset = key_len; 644 break; 645 646 case DRV_CIPHER_ESSIV: 647 /* Secondary key is a digest of primary key and stored after primary key */ 648 key_len = SHA256_DIGEST_SIZE; 649 key_offset = ctx_p->keylen / 2; 650 break; 651 652 case DRV_CIPHER_BITLOCKER: 653 /* Secondary key is same as primary key */ 654 key_len = ctx_p->keylen; 655 key_offset = 0; 656 break; 657 > 658 default: 659 dev_err(dev, "Unsupported cipher mode (%d)\n", cipher_mode); 660 } 661 662 /* load XEX key */ 663 hw_desc_init(&desc[*seq_size]); 664 set_cipher_mode(&desc[*seq_size], cipher_mode); 665 set_cipher_config0(&desc[*seq_size], direction); 666 if (cc_key_type(tfm) == CC_HW_PROTECTED_KEY) { 667 set_hw_crypto_key(
Re: [PATCH 5/5] crypto: hisilicon/hpre - add 'CURVE25519' algorithm
Hi Meng, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master v5.10-rc1 next-20201030] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Meng-Yu/crypto-hisilicon-hpre-add-something-for-Kunpeng-930/20201031-143748 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-allyesconfig (attached as .config) compiler: gcc-9 (Debian 9.3.0-15) 9.3.0 reproduce (this is a W=1 build): # https://github.com/0day-ci/linux/commit/5bfec963e8d2806a362f1f9da490543d939baf26 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Meng-Yu/crypto-hisilicon-hpre-add-something-for-Kunpeng-930/20201031-143748 git checkout 5bfec963e8d2806a362f1f9da490543d939baf26 # save the attached .config to linux build tree make W=1 ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> ld: drivers/crypto/hisilicon/hpre/hpre_crypto.o:(.rodata+0x1860): multiple >> definition of `curve25519_null_point'; >> lib/crypto/curve25519-generic.o:(.rodata+0x40): first defined here --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 3/4] qat: use GFP_KERNEL allocations
Hi Mikulas, I love your patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master dm/for-next v5.7 next-20200603] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system. BTW, we also suggest to use '--base' option to specify the base tree in git format-patch, please see https://stackoverflow.com/a/37406982] url: https://github.com/0day-ci/linux/commits/Mikulas-Patocka/Intel-QAT-fixes/20200602-001343 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-s021-20200603 (attached as .config) compiler: gcc-9 (Debian 9.3.0-13) 9.3.0 reproduce: # apt-get install sparse # sparse version: v0.6.1-244-g0ee050a8-dirty # save the attached .config to linux build tree make W=1 C=1 ARCH=x86_64 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot sparse warnings: (new ones prefixed by >>) >> drivers/crypto/qat/qat_common/qat_algs.c:139:49: sparse: sparse: incorrect >> type in return expression (different base types) @@ expected int @@ >> got restricted gfp_t @@ >> drivers/crypto/qat/qat_common/qat_algs.c:139:49: sparse: expected int >> drivers/crypto/qat/qat_common/qat_algs.c:139:49: sparse: got restricted >> gfp_t >> drivers/crypto/qat/qat_common/qat_algs.c:728:33: sparse: sparse: incorrect >> type in argument 2 (different base types) @@ expected restricted gfp_t >> [usertype] flags @@ got int gfp @@ >> drivers/crypto/qat/qat_common/qat_algs.c:728:33: sparse: expected >> restricted gfp_t [usertype] flags >> drivers/crypto/qat/qat_common/qat_algs.c:728:33: sparse: got int gfp drivers/crypto/qat/qat_common/qat_algs.c:762:48: sparse: sparse: incorrect type in argument 2 (different base types) @@ expected restricted gfp_t [usertype] flags @@ got int gfp @@ drivers/crypto/qat/qat_common/qat_algs.c:762:48: sparse: expected restricted gfp_t [usertype] flags drivers/crypto/qat/qat_common/qat_algs.c:762:48: sparse: got int gfp >> drivers/crypto/qat/qat_common/qat_algs.c:1072:69: sparse: sparse: incorrect >> type in argument 4 (different base types) @@ expected restricted gfp_t >> [usertype] gfp @@ got int @@ >> drivers/crypto/qat/qat_common/qat_algs.c:1072:69: sparse: expected >> restricted gfp_t [usertype] gfp >> drivers/crypto/qat/qat_common/qat_algs.c:1072:69: sparse: got int drivers/crypto/qat/qat_common/qat_algs.c:1131:69: sparse: sparse: incorrect type in argument 4 (different base types) @@ expected restricted gfp_t [usertype] gfp @@ got int @@ drivers/crypto/qat/qat_common/qat_algs.c:1131:69: sparse: expected restricted gfp_t [usertype] gfp drivers/crypto/qat/qat_common/qat_algs.c:1131:69: sparse: got int vim +139 drivers/crypto/qat/qat_common/qat_algs.c 136 137 static int qat_gfp(u32 flags) 138 { > 139 return flags & CRYPTO_TFM_REQ_MAY_SLEEP ? GFP_KERNEL : > GFP_ATOMIC; 140 } 141 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 05/15] crypto: inside-secure - Use PCI_IRQ_MSI_TYPES where appropriate
Hi Piotr, Thank you for the patch! Yet something to improve: [auto build test ERROR on pci/next] [also build test ERROR on mkp-scsi/for-next scsi/for-next linus/master v5.7 next-20200603] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system. BTW, we also suggest to use '--base' option to specify the base tree in git format-patch, please see https://stackoverflow.com/a/37406982] url: https://github.com/0day-ci/linux/commits/Piotr-Stankiewicz/Forward-MSI-X-vector-enable-error-code-in-pci_alloc_irq_vectors_affinity/20200603-195246 base: https://git.kernel.org/pub/scm/linux/kernel/git/helgaas/pci.git next config: sh-allmodconfig (attached as .config) compiler: sh4-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=sh If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>, old ones prefixed by <<): drivers/crypto/inside-secure/safexcel.c:649:11: note: in expansion of macro 'GENMASK' 649 | GENMASK(priv->config.rings - 1, 0), | ^~~ include/linux/bits.h:26:28: warning: comparison of unsigned expression < 0 is always false [-Wtype-limits] 26 | __builtin_constant_p((l) > (h)), (l) > (h), 0))) |^ arch/sh/include/asm/io.h:32:77: note: in definition of macro '__raw_writel' 32 | #define __raw_writel(v,a) (__chk_io_ptr(a), *(volatile u32 __force *)(a) = (v)) | ^ arch/sh/include/asm/io.h:47:62: note: in expansion of macro 'ioswabl' 47 | #define writel_relaxed(v,c) ((void)__raw_writel((__force u32)ioswabl(v),c)) | ^~~ arch/sh/include/asm/io.h:57:32: note: in expansion of macro 'writel_relaxed' 57 | #define writel(v,a) ({ wmb(); writel_relaxed((v),(a)); }) |^~ drivers/crypto/inside-secure/safexcel.c:757:3: note: in expansion of macro 'writel' 757 | writel(EIP197_DxE_THR_CTRL_EN | GENMASK(priv->config.rings - 1, 0), | ^~ include/linux/bits.h:25:3: note: in expansion of macro 'BUILD_BUG_ON_ZERO' 25 | (BUILD_BUG_ON_ZERO(__builtin_choose_expr( | ^ include/linux/bits.h:39:3: note: in expansion of macro 'GENMASK_INPUT_CHECK' 39 | (GENMASK_INPUT_CHECK(h, l) + __GENMASK(h, l)) | ^~~ drivers/crypto/inside-secure/safexcel.c:757:35: note: in expansion of macro 'GENMASK' 757 | writel(EIP197_DxE_THR_CTRL_EN | GENMASK(priv->config.rings - 1, 0), | ^~~ include/linux/bits.h:26:40: warning: comparison of unsigned expression < 0 is always false [-Wtype-limits] 26 | __builtin_constant_p((l) > (h)), (l) > (h), 0))) |^ arch/sh/include/asm/io.h:32:77: note: in definition of macro '__raw_writel' 32 | #define __raw_writel(v,a) (__chk_io_ptr(a), *(volatile u32 __force *)(a) = (v)) | ^ arch/sh/include/asm/io.h:47:62: note: in expansion of macro 'ioswabl' 47 | #define writel_relaxed(v,c) ((void)__raw_writel((__force u32)ioswabl(v),c)) | ^~~ arch/sh/include/asm/io.h:57:32: note: in expansion of macro 'writel_relaxed' 57 | #define writel(v,a) ({ wmb(); writel_relaxed((v),(a)); }) |^~ drivers/crypto/inside-secure/safexcel.c:757:3: note: in expansion of macro 'writel' 757 | writel(EIP197_DxE_THR_CTRL_EN | GENMASK(priv->config.rings - 1, 0), | ^~ include/linux/bits.h:25:3: note: in expansion of macro 'BUILD_BUG_ON_ZERO' 25 | (BUILD_BUG_ON_ZERO(__builtin_choose_expr( | ^ include/linux/bits.h:39:3: note: in expansion of macro 'GENMASK_INPUT_CHECK' 39 | (GENMASK_INPUT_CHECK(h, l) + __GENMASK(h, l)) | ^~~ drivers/crypto/inside-secure/safexcel.c:757:35: note: in expansion of macro 'GENMASK' 757 | writel(EIP197_DxE_THR_CTRL_EN | GENMASK(priv->config.rings - 1, 0), | ^~~ include/linux/bits.h:26:28: warning: comparison of unsigned expression < 0 is always false [-Wtype-limits] 26 | __builtin_constant_p((l) > (h)), (l) > (h), 0))) |^ arch/sh/include/asm/io.h:32:77: note: in definition of macro '__raw_writel' 32 | #define __raw_writel(v,a) (__chk_io_pt
Re: [PATCH] crypto: algapi - Remove skbuff.h inclusion
Hi Herbert, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master rockchip/for-next v5.7 next-20200611] [if your patch is applied to the wrong git tree, please drop us a note to help improve the system. BTW, we also suggest to use '--base' option to specify the base tree in git format-patch, please see https://stackoverflow.com/a/37406982] url: https://github.com/0day-ci/linux/commits/Herbert-Xu/crypto-algapi-Remove-skbuff-h-inclusion/20200611-222332 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: m68k-allmodconfig (attached as .config) compiler: m68k-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=m68k If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>, old ones prefixed by <<): drivers/crypto/qcom-rng.c: In function 'qcom_rng_read': >> drivers/crypto/qcom-rng.c:48:9: error: implicit declaration of function >> 'readl_relaxed' [-Werror=implicit-function-declaration] 48 | val = readl_relaxed(rng->base + PRNG_STATUS); | ^ drivers/crypto/qcom-rng.c: In function 'qcom_rng_enable': >> drivers/crypto/qcom-rng.c:115:2: error: implicit declaration of function >> 'writel' [-Werror=implicit-function-declaration] 115 | writel(val, rng->base + PRNG_LFSR_CFG); | ^~ cc1: some warnings being treated as errors vim +/readl_relaxed +48 drivers/crypto/qcom-rng.c ceec5f5b59882b Vinod Koul 2018-07-16 40 ceec5f5b59882b Vinod Koul 2018-07-16 41 static int qcom_rng_read(struct qcom_rng *rng, u8 *data, unsigned int max) ceec5f5b59882b Vinod Koul 2018-07-16 42 { ceec5f5b59882b Vinod Koul 2018-07-16 43 unsigned int currsize = 0; ceec5f5b59882b Vinod Koul 2018-07-16 44 u32 val; ceec5f5b59882b Vinod Koul 2018-07-16 45 ceec5f5b59882b Vinod Koul 2018-07-16 46 /* read random data from hardware */ ceec5f5b59882b Vinod Koul 2018-07-16 47 do { ceec5f5b59882b Vinod Koul 2018-07-16 @48 val = readl_relaxed(rng->base + PRNG_STATUS); ceec5f5b59882b Vinod Koul 2018-07-16 49 if (!(val & PRNG_STATUS_DATA_AVAIL)) ceec5f5b59882b Vinod Koul 2018-07-16 50 break; ceec5f5b59882b Vinod Koul 2018-07-16 51 ceec5f5b59882b Vinod Koul 2018-07-16 52 val = readl_relaxed(rng->base + PRNG_DATA_OUT); ceec5f5b59882b Vinod Koul 2018-07-16 53 if (!val) ceec5f5b59882b Vinod Koul 2018-07-16 54 break; ceec5f5b59882b Vinod Koul 2018-07-16 55 ceec5f5b59882b Vinod Koul 2018-07-16 56 if ((max - currsize) >= WORD_SZ) { ceec5f5b59882b Vinod Koul 2018-07-16 57 memcpy(data, &val, WORD_SZ); ceec5f5b59882b Vinod Koul 2018-07-16 58 data += WORD_SZ; ceec5f5b59882b Vinod Koul 2018-07-16 59 currsize += WORD_SZ; ceec5f5b59882b Vinod Koul 2018-07-16 60 } else { ceec5f5b59882b Vinod Koul 2018-07-16 61 /* copy only remaining bytes */ ceec5f5b59882b Vinod Koul 2018-07-16 62 memcpy(data, &val, max - currsize); ceec5f5b59882b Vinod Koul 2018-07-16 63 break; ceec5f5b59882b Vinod Koul 2018-07-16 64 } ceec5f5b59882b Vinod Koul 2018-07-16 65 } while (currsize < max); ceec5f5b59882b Vinod Koul 2018-07-16 66 ceec5f5b59882b Vinod Koul 2018-07-16 67 return currsize; ceec5f5b59882b Vinod Koul 2018-07-16 68 } ceec5f5b59882b Vinod Koul 2018-07-16 69 ceec5f5b59882b Vinod Koul 2018-07-16 70 static int qcom_rng_generate(struct crypto_rng *tfm, ceec5f5b59882b Vinod Koul 2018-07-16 71const u8 *src, unsigned int slen, ceec5f5b59882b Vinod Koul 2018-07-16 72u8 *dstn, unsigned int dlen) ceec5f5b59882b Vinod Koul 2018-07-16 73 { ceec5f5b59882b Vinod Koul 2018-07-16 74 struct qcom_rng_ctx *ctx = crypto_rng_ctx(tfm); ceec5f5b59882b Vinod Koul 2018-07-16 75 struct qcom_rng *rng = ctx->rng; ceec5f5b59882b Vinod Koul 2018-07-16 76 int ret; ceec5f5b59882b Vinod Koul 2018-07-16 77 ceec5f5b59882b Vinod Koul 2018-07-16 78 ret = clk_prepare_enable(rng->clk); ceec5f5b59882b Vinod Koul 2018-07-16 79 if (ret) ceec5f5b59882b Vinod Koul 2018-07-16 80 return ret; ceec5f5b59882b Vinod Koul 2018-07-16 81 ceec5f5b59882b Vinod Koul 2018-07-16 82 mutex_lock(&r
Re: [PATCH v3 08/14] crypto: sun8i-ce: split into prepare/run/unprepare
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc1] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: arm-sunxi_defconfig (attached as .config) compiler: arm-linux-gnueabi-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c:277:5: warning: no >> previous prototype for 'sun8i_ce_cipher_run' [-Wmissing-prototypes] 277 | int sun8i_ce_cipher_run(struct crypto_engine *engine, void *areq) | ^~~ vim +/sun8i_ce_cipher_run +277 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c 276 > 277 int sun8i_ce_cipher_run(struct crypto_engine *engine, void *areq) 278 { 279 struct skcipher_request *breq = container_of(areq, struct skcipher_request, base); 280 struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(breq); 281 struct sun8i_cipher_tfm_ctx *op = crypto_skcipher_ctx(tfm); 282 struct sun8i_ce_dev *ce = op->ce; 283 struct sun8i_cipher_req_ctx *rctx = skcipher_request_ctx(breq); 284 int flow, err; 285 286 flow = rctx->flow; 287 err = sun8i_ce_run_task(ce, flow, crypto_tfm_alg_name(breq->base.tfm)); 288 crypto_finalize_skcipher_request(engine, breq, err); 289 return 0; 290 } 291 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v3 03/14] crypto: sun8i-ss: support hash algorithms
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc1 next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: x86_64-allyesconfig (attached as .config) compiler: clang version 11.0.0 (https://github.com/llvm/llvm-project ef455a55bcf2cfea04a99c361b182ad18b7f03f1) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): >> drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c:175:5: warning: no >> previous prototype for function 'sun8i_ss_hash_digest_fb' >> [-Wmissing-prototypes] int sun8i_ss_hash_digest_fb(struct ahash_request *areq) ^ drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c:175:1: note: declare 'static' if the function is not intended to be used outside of this translation unit int sun8i_ss_hash_digest_fb(struct ahash_request *areq) ^ static 1 warning generated. vim +/sun8i_ss_hash_digest_fb +175 drivers/crypto/allwinner/sun8i-ss/sun8i-ss-hash.c 174 > 175 int sun8i_ss_hash_digest_fb(struct ahash_request *areq) 176 { 177 struct sun8i_ss_hash_reqctx *rctx = ahash_request_ctx(areq); 178 struct crypto_ahash *tfm = crypto_ahash_reqtfm(areq); 179 struct sun8i_ss_hash_tfm_ctx *tfmctx = crypto_ahash_ctx(tfm); 180 #ifdef CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG 181 struct ahash_alg *alg = __crypto_ahash_alg(tfm->base.__crt_alg); 182 struct sun8i_ss_alg_template *algt; 183 #endif 184 185 ahash_request_set_tfm(&rctx->fallback_req, tfmctx->fallback_tfm); 186 rctx->fallback_req.base.flags = areq->base.flags & 187 CRYPTO_TFM_REQ_MAY_SLEEP; 188 189 rctx->fallback_req.nbytes = areq->nbytes; 190 rctx->fallback_req.src = areq->src; 191 rctx->fallback_req.result = areq->result; 192 #ifdef CONFIG_CRYPTO_DEV_SUN8I_SS_DEBUG 193 algt = container_of(alg, struct sun8i_ss_alg_template, alg.hash); 194 algt->stat_fb++; 195 #endif 196 197 return crypto_ahash_digest(&rctx->fallback_req); 198 } 199 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v3 08/14] crypto: sun8i-ce: split into prepare/run/unprepare
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc1] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: x86_64-allyesconfig (attached as .config) compiler: clang version 11.0.0 (https://github.com/llvm/llvm-project ef455a55bcf2cfea04a99c361b182ad18b7f03f1) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c:277:5: warning: no >> previous prototype for function 'sun8i_ce_cipher_run' [-Wmissing-prototypes] int sun8i_ce_cipher_run(struct crypto_engine *engine, void *areq) ^ drivers/crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c:277:1: note: declare 'static' if the function is not intended to be used outside of this translation unit int sun8i_ce_cipher_run(struct crypto_engine *engine, void *areq) ^ static 1 warning generated. vim +/sun8i_ce_cipher_run +277 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-cipher.c 276 > 277 int sun8i_ce_cipher_run(struct crypto_engine *engine, void *areq) 278 { 279 struct skcipher_request *breq = container_of(areq, struct skcipher_request, base); 280 struct crypto_skcipher *tfm = crypto_skcipher_reqtfm(breq); 281 struct sun8i_cipher_tfm_ctx *op = crypto_skcipher_ctx(tfm); 282 struct sun8i_ce_dev *ce = op->ce; 283 struct sun8i_cipher_req_ctx *rctx = skcipher_request_ctx(breq); 284 int flow, err; 285 286 flow = rctx->flow; 287 err = sun8i_ce_run_task(ce, flow, crypto_tfm_alg_name(breq->base.tfm)); 288 crypto_finalize_skcipher_request(engine, breq, err); 289 return 0; 290 } 291 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v3 11/14] crypto: sun8i-ce: support hash algorithms
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc1] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: sh-allmodconfig (attached as .config) compiler: sh4-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=sh If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c: In function 'sun8i_ce_hash_init': >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c:76:32: warning: variable >> 'algt' set but not used [-Wunused-but-set-variable] 76 | struct sun8i_ce_alg_template *algt; |^~~~ drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c: At top level: >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c:175:5: warning: no >> previous prototype for 'sun8i_ce_hash_digest_fb' [-Wmissing-prototypes] 175 | int sun8i_ce_hash_digest_fb(struct ahash_request *areq) | ^~~ vim +/algt +76 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c 69 70 int sun8i_ce_hash_init(struct ahash_request *areq) 71 { 72 struct sun8i_ce_hash_reqctx *rctx = ahash_request_ctx(areq); 73 struct crypto_ahash *tfm = crypto_ahash_reqtfm(areq); 74 struct sun8i_ce_hash_tfm_ctx *tfmctx = crypto_ahash_ctx(tfm); 75 struct ahash_alg *alg = __crypto_ahash_alg(tfm->base.__crt_alg); > 76 struct sun8i_ce_alg_template *algt; 77 78 memset(rctx, 0, sizeof(struct sun8i_ce_hash_reqctx)); 79 80 algt = container_of(alg, struct sun8i_ce_alg_template, alg.hash); 81 82 ahash_request_set_tfm(&rctx->fallback_req, tfmctx->fallback_tfm); 83 rctx->fallback_req.base.flags = areq->base.flags & CRYPTO_TFM_REQ_MAY_SLEEP; 84 85 return crypto_ahash_init(&rctx->fallback_req); 86 } 87 88 int sun8i_ce_hash_export(struct ahash_request *areq, void *out) 89 { 90 struct sun8i_ce_hash_reqctx *rctx = ahash_request_ctx(areq); 91 struct crypto_ahash *tfm = crypto_ahash_reqtfm(areq); 92 struct sun8i_ce_hash_tfm_ctx *tfmctx = crypto_ahash_ctx(tfm); 93 94 ahash_request_set_tfm(&rctx->fallback_req, tfmctx->fallback_tfm); 95 rctx->fallback_req.base.flags = areq->base.flags & CRYPTO_TFM_REQ_MAY_SLEEP; 96 97 return crypto_ahash_export(&rctx->fallback_req, out); 98 } 99 100 int sun8i_ce_hash_import(struct ahash_request *areq, const void *in) 101 { 102 struct sun8i_ce_hash_reqctx *rctx = ahash_request_ctx(areq); 103 struct crypto_ahash *tfm = crypto_ahash_reqtfm(areq); 104 struct sun8i_ce_hash_tfm_ctx *tfmctx = crypto_ahash_ctx(tfm); 105 106 ahash_request_set_tfm(&rctx->fallback_req, tfmctx->fallback_tfm); 107 rctx->fallback_req.base.flags = areq->base.flags & CRYPTO_TFM_REQ_MAY_SLEEP; 108 109 return crypto_ahash_import(&rctx->fallback_req, in); 110 } 111 112 int sun8i_ce_hash_final(struct ahash_request *areq) 113 { 114 struct sun8i_ce_hash_reqctx *rctx = ahash_request_ctx(areq); 115 struct crypto_ahash *tfm = crypto_ahash_reqtfm(areq); 116 struct sun8i_ce_hash_tfm_ctx *tfmctx = crypto_ahash_ctx(tfm); 117 #ifdef CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG 118 struct ahash_alg *alg = __crypto_ahash_alg(tfm->base.__crt_alg); 119 struct sun8i_ce_alg_template *algt; 120 #endif 121 122 ahash_request_set_tfm(&rctx->fallback_req, tfmctx->fallback_tfm); 123 rctx->fallback_req.base.flags = areq->base.flags & 124 CRYPTO_TFM_REQ_MAY_SLEEP; 125 rctx->fallback_req.result = areq->result; 126 127 #ifdef CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG 128 algt = container_of(alg, struct sun8i_ce_alg_template, alg.hash
Re: [PATCH v3 14/14] crypto: sun8i-ce: Add support for the TRNG
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc1] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: sh-allmodconfig (attached as .config) compiler: sh4-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=sh If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c:22:5: warning: no previous >> prototype for 'sun8i_ce_trng_read' [-Wmissing-prototypes] 22 | int sun8i_ce_trng_read(struct hwrng *rng, void *data, size_t max, bool wait) | ^~ drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c: In function 'sun8i_ce_hwrng_register': >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c:105:24: warning: >> comparison is always false due to limited range of data type [-Wtype-limits] 105 | if (ce->variant->trng == CE_ID_NOTSUPP) { |^~ drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c: In function 'sun8i_ce_hwrng_unregister': drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c:121:24: warning: comparison is always false due to limited range of data type [-Wtype-limits] 121 | if (ce->variant->trng == CE_ID_NOTSUPP) |^~ vim +/sun8i_ce_trng_read +22 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c > 22 int sun8i_ce_trng_read(struct hwrng *rng, void *data, size_t max, bool wait) 23 { 24 struct sun8i_ce_dev *ce; 25 dma_addr_t dma_dst; 26 int err = 0; 27 int flow = 3; 28 unsigned int todo; 29 struct sun8i_ce_flow *chan; 30 struct ce_task *cet; 31 u32 common; 32 void *d; 33 34 ce = container_of(rng, struct sun8i_ce_dev, trng); 35 36 /* round the data length to a multiple of 32*/ 37 todo = max + 32; 38 todo -= todo % 32; 39 40 d = kzalloc(todo, GFP_KERNEL | GFP_DMA); 41 if (!d) 42 return -ENOMEM; 43 44 #ifdef CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG 45 ce->hwrng_stat_req++; 46 ce->hwrng_stat_bytes += todo; 47 #endif 48 49 dma_dst = dma_map_single(ce->dev, d, todo, DMA_FROM_DEVICE); 50 if (dma_mapping_error(ce->dev, dma_dst)) { 51 dev_err(ce->dev, "Cannot DMA MAP DST\n"); 52 err = -EFAULT; 53 goto err_dst; 54 } 55 56 err = pm_runtime_get_sync(ce->dev); 57 if (err < 0) 58 goto err_pm; 59 60 mutex_lock(&ce->rnglock); 61 chan = &ce->chanlist[flow]; 62 63 cet = &chan->tl[0]; 64 memset(cet, 0, sizeof(struct ce_task)); 65 66 cet->t_id = cpu_to_le32(flow); 67 common = ce->variant->trng | CE_COMM_INT; 68 cet->t_common_ctl = cpu_to_le32(common); 69 70 /* recent CE (H6) need length in bytes, in word otherwise */ 71 if (ce->variant->trng_t_dlen_in_bytes) 72 cet->t_dlen = cpu_to_le32(todo); 73 else 74 cet->t_dlen = cpu_to_le32(todo / 4); 75 76 cet->t_sym_ctl = 0; 77 cet->t_asym_ctl = 0; 78 79 cet->t_dst[0].addr = cpu_to_le32(dma_dst); 80 cet->t_dst[0].len = cpu_to_le32(todo / 4); 81 ce->chanlist[flow].timeout = todo; 82 83 err = sun8i_ce_run_task(ce, 3, "TRNG"); 84 mutex_unlock(&ce->rnglock); 85 86 pm_runtime_put(ce->dev); 87 88 err_pm: 89 dma_unmap_single(ce->dev, dma_dst, todo, DMA_FROM_DEVICE); 90 91 if (!err) { 92 memcpy(data, d, max); 93 err = max; 94 } 95 memzero_explicit(d, todo
Re: [PATCH v3 13/14] crypto: sun8i-ce: Add support for the PRNG
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc1] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: sh-allmodconfig (attached as .config) compiler: sh4-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=sh If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c: In function 'sun8i_ce_register_algs': >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c:818:26: warning: >> comparison is always false due to limited range of data type [-Wtype-limits] 818 |if (ce->variant->prng == CE_ID_NOTSUPP) { | ^~ vim +818 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c 761 762 static int sun8i_ce_register_algs(struct sun8i_ce_dev *ce) 763 { 764 int ce_method, err, id, i; 765 766 for (i = 0; i < ARRAY_SIZE(ce_algs); i++) { 767 ce_algs[i].ce = ce; 768 switch (ce_algs[i].type) { 769 case CRYPTO_ALG_TYPE_SKCIPHER: 770 id = ce_algs[i].ce_algo_id; 771 ce_method = ce->variant->alg_cipher[id]; 772 if (ce_method == CE_ID_NOTSUPP) { 773 dev_dbg(ce->dev, 774 "DEBUG: Algo of %s not supported\n", 775 ce_algs[i].alg.skcipher.base.cra_name); 776 ce_algs[i].ce = NULL; 777 break; 778 } 779 id = ce_algs[i].ce_blockmode; 780 ce_method = ce->variant->op_mode[id]; 781 if (ce_method == CE_ID_NOTSUPP) { 782 dev_dbg(ce->dev, "DEBUG: Blockmode of %s not supported\n", 783 ce_algs[i].alg.skcipher.base.cra_name); 784 ce_algs[i].ce = NULL; 785 break; 786 } 787 dev_info(ce->dev, "Register %s\n", 788 ce_algs[i].alg.skcipher.base.cra_name); 789 err = crypto_register_skcipher(&ce_algs[i].alg.skcipher); 790 if (err) { 791 dev_err(ce->dev, "ERROR: Fail to register %s\n", 792 ce_algs[i].alg.skcipher.base.cra_name); 793 ce_algs[i].ce = NULL; 794 return err; 795 } 796 break; 797 case CRYPTO_ALG_TYPE_AHASH: 798 id = ce_algs[i].ce_algo_id; 799 ce_method = ce->variant->alg_hash[id]; 800 if (ce_method == CE_ID_NOTSUPP) { 801 dev_info(ce->dev, 802 "DEBUG: Algo of %s not supported\n", 803 ce_algs[i].alg.hash.halg.base.cra_name); 804 ce_algs[i].ce = NULL; 805 break; 806 } 807 dev_info(ce->dev, "Register %s\n", 808 ce_algs[i].alg.hash.halg.base.cra_name); 809 err = crypto_register_ahash(&ce_algs[i].alg.hash); 810 if (err) { 811 dev_err(ce->dev, "ERROR: Fail to register %s\n", 812 ce_algs[i].alg.hash.halg.base.cra_name); 813 ce_algs[i].ce = NULL; 814 return err;
Re: [PATCH v3 11/14] crypto: sun8i-ce: support hash algorithms
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc1] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: x86_64-allyesconfig (attached as .config) compiler: clang version 11.0.0 (https://github.com/llvm/llvm-project ef455a55bcf2cfea04a99c361b182ad18b7f03f1) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c:175:5: warning: no >> previous prototype for function 'sun8i_ce_hash_digest_fb' >> [-Wmissing-prototypes] int sun8i_ce_hash_digest_fb(struct ahash_request *areq) ^ drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c:175:1: note: declare 'static' if the function is not intended to be used outside of this translation unit int sun8i_ce_hash_digest_fb(struct ahash_request *areq) ^ static 1 warning generated. vim +/sun8i_ce_hash_digest_fb +175 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-hash.c 174 > 175 int sun8i_ce_hash_digest_fb(struct ahash_request *areq) 176 { 177 struct sun8i_ce_hash_reqctx *rctx = ahash_request_ctx(areq); 178 struct crypto_ahash *tfm = crypto_ahash_reqtfm(areq); 179 struct sun8i_ce_hash_tfm_ctx *tfmctx = crypto_ahash_ctx(tfm); 180 #ifdef CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG 181 struct ahash_alg *alg = __crypto_ahash_alg(tfm->base.__crt_alg); 182 struct sun8i_ce_alg_template *algt; 183 #endif 184 185 ahash_request_set_tfm(&rctx->fallback_req, tfmctx->fallback_tfm); 186 rctx->fallback_req.base.flags = areq->base.flags & 187 CRYPTO_TFM_REQ_MAY_SLEEP; 188 189 rctx->fallback_req.nbytes = areq->nbytes; 190 rctx->fallback_req.src = areq->src; 191 rctx->fallback_req.result = areq->result; 192 #ifdef CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG 193 algt = container_of(alg, struct sun8i_ce_alg_template, alg.hash); 194 algt->stat_fb++; 195 #endif 196 197 return crypto_ahash_digest(&rctx->fallback_req); 198 } 199 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v3 14/14] crypto: sun8i-ce: Add support for the TRNG
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc2] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: x86_64-allyesconfig (attached as .config) compiler: clang version 11.0.0 (https://github.com/llvm/llvm-project ef455a55bcf2cfea04a99c361b182ad18b7f03f1) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c:22:5: warning: no previous >> prototype for function 'sun8i_ce_trng_read' [-Wmissing-prototypes] int sun8i_ce_trng_read(struct hwrng *rng, void *data, size_t max, bool wait) ^ drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c:22:1: note: declare 'static' if the function is not intended to be used outside of this translation unit int sun8i_ce_trng_read(struct hwrng *rng, void *data, size_t max, bool wait) ^ static >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c:105:24: warning: result of >> comparison of constant 255 with expression of type 'const char' is always >> false [-Wtautological-constant-out-of-range-compare] if (ce->variant->trng == CE_ID_NOTSUPP) { ~ ^ ~ drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c:121:24: warning: result of comparison of constant 255 with expression of type 'const char' is always false [-Wtautological-constant-out-of-range-compare] if (ce->variant->trng == CE_ID_NOTSUPP) ~ ^ ~ 3 warnings generated. vim +/sun8i_ce_trng_read +22 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-trng.c > 22 int sun8i_ce_trng_read(struct hwrng *rng, void *data, size_t max, bool wait) 23 { 24 struct sun8i_ce_dev *ce; 25 dma_addr_t dma_dst; 26 int err = 0; 27 int flow = 3; 28 unsigned int todo; 29 struct sun8i_ce_flow *chan; 30 struct ce_task *cet; 31 u32 common; 32 void *d; 33 34 ce = container_of(rng, struct sun8i_ce_dev, trng); 35 36 /* round the data length to a multiple of 32*/ 37 todo = max + 32; 38 todo -= todo % 32; 39 40 d = kzalloc(todo, GFP_KERNEL | GFP_DMA); 41 if (!d) 42 return -ENOMEM; 43 44 #ifdef CONFIG_CRYPTO_DEV_SUN8I_CE_DEBUG 45 ce->hwrng_stat_req++; 46 ce->hwrng_stat_bytes += todo; 47 #endif 48 49 dma_dst = dma_map_single(ce->dev, d, todo, DMA_FROM_DEVICE); 50 if (dma_mapping_error(ce->dev, dma_dst)) { 51 dev_err(ce->dev, "Cannot DMA MAP DST\n"); 52 err = -EFAULT; 53 goto err_dst; 54 } 55 56 err = pm_runtime_get_sync(ce->dev); 57 if (err < 0) 58 goto err_pm; 59 60 mutex_lock(&ce->rnglock); 61 chan = &ce->chanlist[flow]; 62 63 cet = &chan->tl[0]; 64 memset(cet, 0, sizeof(struct ce_task)); 65 66 cet->t_id = cpu_to_le32(flow); 67 common = ce->variant->trng | CE_COMM_INT; 68 cet->t_common_ctl = cpu_to_le32(common); 69 70 /* recent CE (H6) need length in bytes, in word otherwise */ 71 if (ce->variant->trng_t_dlen_in_bytes) 72 cet->t_dlen = cpu_to_le32(todo); 73 else 74 cet->t_dlen = cpu_to_le32(todo / 4); 75 76 cet->t_sym_ctl = 0; 77 cet->t_asym_ctl = 0; 78 79 cet->t_dst[0].addr = cpu_to_le32(dma_dst); 80 cet->t_dst[0].len = cpu_to_le32(todo / 4); 81 ce->chanlist[flow].timeout = todo; 82 83 err = sun8i_ce_run_task(ce, 3, "TRNG&q
Re: [PATCH v3 13/14] crypto: sun8i-ce: Add support for the PRNG
Hi Corentin, I love your patch! Perhaps something to improve: [auto build test WARNING on sunxi/sunxi/for-next] [also build test WARNING on cryptodev/master crypto/master v5.8-rc2] [cannot apply to next-20200621] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Corentin-Labbe/crypto-allwinner-add-xRNG-and-hashes/20200622-033401 base: https://git.kernel.org/pub/scm/linux/kernel/git/sunxi/linux.git sunxi/for-next config: x86_64-allyesconfig (attached as .config) compiler: clang version 11.0.0 (https://github.com/llvm/llvm-project ef455a55bcf2cfea04a99c361b182ad18b7f03f1) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>, old ones prefixed by <<): >> drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c:818:26: warning: result of >> comparison of constant 255 with expression of type 'const char' is always >> false [-Wtautological-constant-out-of-range-compare] if (ce->variant->prng == CE_ID_NOTSUPP) { ~ ^ ~ 1 warning generated. vim +818 drivers/crypto/allwinner/sun8i-ce/sun8i-ce-core.c 761 762 static int sun8i_ce_register_algs(struct sun8i_ce_dev *ce) 763 { 764 int ce_method, err, id, i; 765 766 for (i = 0; i < ARRAY_SIZE(ce_algs); i++) { 767 ce_algs[i].ce = ce; 768 switch (ce_algs[i].type) { 769 case CRYPTO_ALG_TYPE_SKCIPHER: 770 id = ce_algs[i].ce_algo_id; 771 ce_method = ce->variant->alg_cipher[id]; 772 if (ce_method == CE_ID_NOTSUPP) { 773 dev_dbg(ce->dev, 774 "DEBUG: Algo of %s not supported\n", 775 ce_algs[i].alg.skcipher.base.cra_name); 776 ce_algs[i].ce = NULL; 777 break; 778 } 779 id = ce_algs[i].ce_blockmode; 780 ce_method = ce->variant->op_mode[id]; 781 if (ce_method == CE_ID_NOTSUPP) { 782 dev_dbg(ce->dev, "DEBUG: Blockmode of %s not supported\n", 783 ce_algs[i].alg.skcipher.base.cra_name); 784 ce_algs[i].ce = NULL; 785 break; 786 } 787 dev_info(ce->dev, "Register %s\n", 788 ce_algs[i].alg.skcipher.base.cra_name); 789 err = crypto_register_skcipher(&ce_algs[i].alg.skcipher); 790 if (err) { 791 dev_err(ce->dev, "ERROR: Fail to register %s\n", 792 ce_algs[i].alg.skcipher.base.cra_name); 793 ce_algs[i].ce = NULL; 794 return err; 795 } 796 break; 797 case CRYPTO_ALG_TYPE_AHASH: 798 id = ce_algs[i].ce_algo_id; 799 ce_method = ce->variant->alg_hash[id]; 800 if (ce_method == CE_ID_NOTSUPP) { 801 dev_info(ce->dev, 802 "DEBUG: Algo of %s not supported\n", 803 ce_algs[i].alg.hash.halg.base.cra_name); 804 ce_algs[i].ce = NULL; 805 break; 806 } 807 dev_info(ce->dev, "Register %s\n", 808 ce_algs[i].alg.hash.halg.base.cra_name); 809 err = crypto_register_ahash(&ce_algs[i].alg.hash); 810 if (err) { 811 dev_err(ce->dev, "ERROR: Fail to register %s\n
Re: [PATCH 07/12] crypto: ccp - permit asynchronous skcipher as fallback
Hi Ard, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master sunxi/sunxi/for-next v5.8-rc2 next-20200625] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-permit-asynchronous-skciphers-as-driver-fallbacks/20200625-204707 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-rhel-7.6 (attached as .config) compiler: gcc-9 (Debian 9.3.0-13) 9.3.0 reproduce (this is a W=1 build): # save the attached .config to linux build tree make W=1 ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): drivers/crypto/ccp/ccp-crypto-aes-xts.c: In function 'ccp_aes_xts_exit_tfm': >> drivers/crypto/ccp/ccp-crypto-aes-xts.c:223:38: error: passing argument 1 of >> 'crypto_free_sync_skcipher' from incompatible pointer type >> [-Werror=incompatible-pointer-types] 223 | crypto_free_sync_skcipher(ctx->u.aes.tfm_skcipher); |~~^ | | | struct crypto_skcipher * In file included from include/crypto/internal/skcipher.h:12, from include/crypto/xts.h:6, from drivers/crypto/ccp/ccp-crypto-aes-xts.c:16: include/crypto/skcipher.h:205:75: note: expected 'struct crypto_sync_skcipher *' but argument is of type 'struct crypto_skcipher *' 205 | static inline void crypto_free_sync_skcipher(struct crypto_sync_skcipher *tfm) | ~^~~ cc1: some warnings being treated as errors vim +/crypto_free_sync_skcipher +223 drivers/crypto/ccp/ccp-crypto-aes-xts.c 1d6b8a6f64076a Tom Lendacky 2013-11-12 218 be9fe620af63e7 Ard Biesheuvel 2019-11-09 219 static void ccp_aes_xts_exit_tfm(struct crypto_skcipher *tfm) 1d6b8a6f64076a Tom Lendacky 2013-11-12 220 { be9fe620af63e7 Ard Biesheuvel 2019-11-09 221 struct ccp_ctx *ctx = crypto_skcipher_ctx(tfm); 1d6b8a6f64076a Tom Lendacky 2013-11-12 222 7f28615df88a63 Kees Cook 2018-09-18 @223 crypto_free_sync_skcipher(ctx->u.aes.tfm_skcipher); 1d6b8a6f64076a Tom Lendacky 2013-11-12 224 } 1d6b8a6f64076a Tom Lendacky 2013-11-12 225 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 07/12] crypto: ccp - permit asynchronous skcipher as fallback
Hi Ard, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master sunxi/sunxi/for-next v5.8-rc2 next-20200625] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-permit-asynchronous-skciphers-as-driver-fallbacks/20200625-204707 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-allyesconfig (attached as .config) compiler: clang version 11.0.0 (https://github.com/llvm/llvm-project 8911a35180c6777188fefe0954a2451a2b91deaf) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> drivers/crypto/ccp/ccp-crypto-aes-xts.c:223:28: error: incompatible pointer >> types passing 'struct crypto_skcipher *' to parameter of type 'struct >> crypto_sync_skcipher *' [-Werror,-Wincompatible-pointer-types] crypto_free_sync_skcipher(ctx->u.aes.tfm_skcipher); ^~~ include/crypto/skcipher.h:205:75: note: passing argument to parameter 'tfm' here static inline void crypto_free_sync_skcipher(struct crypto_sync_skcipher *tfm) ^ 1 error generated. vim +223 drivers/crypto/ccp/ccp-crypto-aes-xts.c 1d6b8a6f64076a Tom Lendacky 2013-11-12 218 be9fe620af63e7 Ard Biesheuvel 2019-11-09 219 static void ccp_aes_xts_exit_tfm(struct crypto_skcipher *tfm) 1d6b8a6f64076a Tom Lendacky 2013-11-12 220 { be9fe620af63e7 Ard Biesheuvel 2019-11-09 221 struct ccp_ctx *ctx = crypto_skcipher_ctx(tfm); 1d6b8a6f64076a Tom Lendacky 2013-11-12 222 7f28615df88a63 Kees Cook 2018-09-18 @223 crypto_free_sync_skcipher(ctx->u.aes.tfm_skcipher); 1d6b8a6f64076a Tom Lendacky 2013-11-12 224 } 1d6b8a6f64076a Tom Lendacky 2013-11-12 225 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v5 3/9] lib: zstd: Upgrade to latest upstream zstd version 1.4.6
Hi Nick, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on kdave/for-next f2fs/dev-test linus/master v5.10-rc3 next-20201112] [cannot apply to crypto/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/lib-zstd-Add-zstd-compatibility-wrapper/20201103-150617 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: powerpc-randconfig-c004-20201103 (attached as .config) compiler: powerpc-linux-gcc (GCC) 9.3.0 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot "coccinelle warnings: (new ones prefixed by >>)" >> lib/zstd/compress/zstd_compress.c:3248:24-25: Unneeded semicolon Please review and possibly fold the followup patch. --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
[PATCH] lib: zstd: fix semicolon.cocci warnings
From: kernel test robot lib/zstd/compress/zstd_compress.c:3248:24-25: Unneeded semicolon Remove unneeded semicolon. Generated by: scripts/coccinelle/misc/semicolon.cocci CC: Nick Terrell Reported-by: kernel test robot Signed-off-by: kernel test robot --- url: https://github.com/0day-ci/linux/commits/Nick-Terrell/lib-zstd-Add-zstd-compatibility-wrapper/20201103-150617 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master zstd_compress.c |2 +- 1 file changed, 1 insertion(+), 1 deletion(-) --- a/lib/zstd/compress/zstd_compress.c +++ b/lib/zstd/compress/zstd_compress.c @@ -3245,7 +3245,7 @@ size_t ZSTD_compress(void* dst, size_t d ZSTD_CCtx* cctx = ZSTD_createCCtx(); RETURN_ERROR_IF(!cctx, memory_allocation, "ZSTD_createCCtx failed"); result = ZSTD_compressCCtx(cctx, dst, dstCapacity, src, srcSize, compressionLevel); -ZSTD_freeCCtx(cctx);; +ZSTD_freeCCtx(cctx); return result; }
Re: [PATCH v5 3/9] lib: zstd: Upgrade to latest upstream zstd version 1.4.6
Hi Nick, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on kdave/for-next f2fs/dev-test linus/master v5.10-rc3 next-20201113] [cannot apply to crypto/master squashfs/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/lib-zstd-Add-zstd-compatibility-wrapper/20201103-150617 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: h8300-randconfig-r033-20201104 (attached as .config) compiler: h8300-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/667e96565ce79ec24e0ced9ec4093e92647e4163 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Nick-Terrell/lib-zstd-Add-zstd-compatibility-wrapper/20201103-150617 git checkout 667e96565ce79ec24e0ced9ec4093e92647e4163 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=h8300 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): lib/zstd/compress/zstd_double_fast.c: In function 'ZSTD_compressBlock_doubleFast_extDict_generic': >> lib/zstd/compress/zstd_double_fast.c:501:1: warning: the frame size of 1256 >> bytes is larger than 1024 bytes [-Wframe-larger-than=] 501 | } | ^ lib/zstd/compress/zstd_double_fast.c: In function 'ZSTD_compressBlock_doubleFast': lib/zstd/compress/zstd_double_fast.c:336:1: warning: the frame size of 1224 bytes is larger than 1024 bytes [-Wframe-larger-than=] 336 | } | ^ lib/zstd/compress/zstd_double_fast.c: In function 'ZSTD_compressBlock_doubleFast_dictMatchState': lib/zstd/compress/zstd_double_fast.c:356:1: warning: the frame size of 1320 bytes is larger than 1024 bytes [-Wframe-larger-than=] 356 | } | ^ -- lib/zstd/compress/zstd_fast.c: In function 'ZSTD_compressBlock_fast_extDict_generic': >> lib/zstd/compress/zstd_fast.c:476:1: warning: the frame size of 1156 bytes >> is larger than 1024 bytes [-Wframe-larger-than=] 476 | } | ^ vim +501 lib/zstd/compress/zstd_double_fast.c 357 358 359 static size_t ZSTD_compressBlock_doubleFast_extDict_generic( 360 ZSTD_matchState_t* ms, seqStore_t* seqStore, U32 rep[ZSTD_REP_NUM], 361 void const* src, size_t srcSize, 362 U32 const mls /* template */) 363 { 364 ZSTD_compressionParameters const* cParams = &ms->cParams; 365 U32* const hashLong = ms->hashTable; 366 U32 const hBitsL = cParams->hashLog; 367 U32* const hashSmall = ms->chainTable; 368 U32 const hBitsS = cParams->chainLog; 369 const BYTE* const istart = (const BYTE*)src; 370 const BYTE* ip = istart; 371 const BYTE* anchor = istart; 372 const BYTE* const iend = istart + srcSize; 373 const BYTE* const ilimit = iend - 8; 374 const BYTE* const base = ms->window.base; 375 const U32 endIndex = (U32)((size_t)(istart - base) + srcSize); 376 const U32 lowLimit = ZSTD_getLowestMatchIndex(ms, endIndex, cParams->windowLog); 377 const U32 dictStartIndex = lowLimit; 378 const U32 dictLimit = ms->window.dictLimit; 379 const U32 prefixStartIndex = (dictLimit > lowLimit) ? dictLimit : lowLimit; 380 const BYTE* const prefixStart = base + prefixStartIndex; 381 const BYTE* const dictBase = ms->window.dictBase; 382 const BYTE* const dictStart = dictBase + dictStartIndex; 383 const BYTE* const dictEnd = dictBase + prefixStartIndex; 384 U32 offset_1=rep[0], offset_2=rep[1]; 385 386 DEBUGLOG(5, "ZSTD_compressBlock_doubleFast_extDict_generic (srcSize=%zu)", srcSize); 387 388 /* if extDict is invalidated due to maxDistance, switch to "regular" variant */ 389 if (prefixStartIndex == dictStartIndex) 390 return ZSTD_compressBlock_doubleFast_generic(ms, seqStore, rep, src, srcSize, mls, ZSTD_noDict); 391 392 /* Search Loop */ 393 while (ip < ilimit) { /* < instead of <=, because (ip+1) */ 394 const size_t hSmall = ZSTD_hashPtr(ip, hBitsS, mls); 395 const U32 matchIndex = hashSmall[hSmall]; 396 const BYTE* const matchBase = matchIndex < prefixStartIndex ? dictBase : b
Re: [PATCH v2 5/5] crypto: hisilicon/hpre - add 'CURVE25519' algorithm
Hi Meng, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master v5.10-rc3 next-20201113] [cannot apply to sparc-next/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Meng-Yu/crypto-hisilicon-hpre-add-something-for-Kunpeng-930/20201102-103450 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: arm64-defconfig (attached as .config) compiler: aarch64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/c6ca2d701fee193538b8aeac13909c5e7f5bc3f9 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Meng-Yu/crypto-hisilicon-hpre-add-something-for-Kunpeng-930/20201102-103450 git checkout c6ca2d701fee193538b8aeac13909c5e7f5bc3f9 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>, old ones prefixed by <<): >> ERROR: modpost: "curve25519_null_point" >> [drivers/crypto/hisilicon/hpre/hisi_hpre.ko] undefined! --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v6 3/3] lib: zstd: Upgrade to latest upstream zstd version 1.4.6
Hi Nick, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on kdave/for-next f2fs/dev-test kees/for-next/pstore linus/master v5.10-rc6] [cannot apply to crypto/master squashfs/master next-20201201] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-6/20201203-043418 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: parisc-allyesconfig (attached as .config) compiler: hppa-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/1ae5d159649a18815c67be65c370f7fd90e59e9f git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Nick-Terrell/Update-to-zstd-1-4-6/20201203-043418 git checkout 1ae5d159649a18815c67be65c370f7fd90e59e9f # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=parisc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): lib/zstd/compress/zstd_double_fast.c: In function 'ZSTD_compressBlock_doubleFast_extDict_generic': >> lib/zstd/compress/zstd_double_fast.c:501:1: warning: the frame size of 3724 >> bytes is larger than 1280 bytes [-Wframe-larger-than=] 501 | } | ^ lib/zstd/compress/zstd_double_fast.c: In function 'ZSTD_compressBlock_doubleFast': lib/zstd/compress/zstd_double_fast.c:336:1: warning: the frame size of 3792 bytes is larger than 1280 bytes [-Wframe-larger-than=] 336 | } | ^ lib/zstd/compress/zstd_double_fast.c: In function 'ZSTD_compressBlock_doubleFast_dictMatchState': lib/zstd/compress/zstd_double_fast.c:356:1: warning: the frame size of 3808 bytes is larger than 1280 bytes [-Wframe-larger-than=] 356 | } | ^ -- lib/zstd/compress/zstd_fast.c: In function 'ZSTD_compressBlock_fast_extDict_generic': >> lib/zstd/compress/zstd_fast.c:476:1: warning: the frame size of 2736 bytes >> is larger than 1280 bytes [-Wframe-larger-than=] 476 | } | ^ lib/zstd/compress/zstd_fast.c: In function 'ZSTD_compressBlock_fast': lib/zstd/compress/zstd_fast.c:204:1: warning: the frame size of 1508 bytes is larger than 1280 bytes [-Wframe-larger-than=] 204 | } | ^ lib/zstd/compress/zstd_fast.c: In function 'ZSTD_compressBlock_fast_dictMatchState': lib/zstd/compress/zstd_fast.c:372:1: warning: the frame size of 1540 bytes is larger than 1280 bytes [-Wframe-larger-than=] 372 | } | ^ vim +501 lib/zstd/compress/zstd_double_fast.c 357 358 359 static size_t ZSTD_compressBlock_doubleFast_extDict_generic( 360 ZSTD_matchState_t* ms, seqStore_t* seqStore, U32 rep[ZSTD_REP_NUM], 361 void const* src, size_t srcSize, 362 U32 const mls /* template */) 363 { 364 ZSTD_compressionParameters const* cParams = &ms->cParams; 365 U32* const hashLong = ms->hashTable; 366 U32 const hBitsL = cParams->hashLog; 367 U32* const hashSmall = ms->chainTable; 368 U32 const hBitsS = cParams->chainLog; 369 const BYTE* const istart = (const BYTE*)src; 370 const BYTE* ip = istart; 371 const BYTE* anchor = istart; 372 const BYTE* const iend = istart + srcSize; 373 const BYTE* const ilimit = iend - 8; 374 const BYTE* const base = ms->window.base; 375 const U32 endIndex = (U32)((size_t)(istart - base) + srcSize); 376 const U32 lowLimit = ZSTD_getLowestMatchIndex(ms, endIndex, cParams->windowLog); 377 const U32 dictStartIndex = lowLimit; 378 const U32 dictLimit = ms->window.dictLimit; 379 const U32 prefixStartIndex = (dictLimit > lowLimit) ? dictLimit : lowLimit; 380 const BYTE* const prefixStart = base + prefixStartIndex; 381 const BYTE* const dictBase = ms->window.dictBase; 382 const BYTE* const dictStart = dictBase + dictStartIndex; 383 const BYTE* const dictEnd = dictBase + prefixStartIndex; 384 U32 offset_1=rep[0], offset_2=rep[1]; 385 386 DEBUGLOG(5, "ZSTD_compressBlock_doubleFast_extDict_generic (srcSize=%zu)", srcSize); 387 388 /* if extDict is invalidated due to maxDistance, switch to "regular" variant */ 389 if (prefixStartIndex == dictStartIn
Re: [PATCH 2/2] crypto: remove cipher routines from public crypto API
Hi Ard, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on powerpc/next v5.10-rc7 next-20201210] [cannot apply to crypto/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-remove-bare-cipher-from-public-API/20201210-171541 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: arm-corgi_defconfig (attached as .config) compiler: arm-linux-gnueabi-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/3e8de6655dbe9ff7f28c1cb27ba0dc37cea3c3df git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Ard-Biesheuvel/crypto-remove-bare-cipher-from-public-API/20201210-171541 git checkout 3e8de6655dbe9ff7f28c1cb27ba0dc37cea3c3df # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>, old ones prefixed by <<): >> ERROR: modpost: module skcipher uses symbol crypto_cipher_setkey from >> namespace CRYPTO_INTERNAL, but does not import it. --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 2/2] crypto: x86/aes-ni-xts - rewrite and drop indirections via glue helper
Hi Ard, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master linus/master v5.11-rc1 next-20201223] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-x86-aes-ni-xts-recover-and-improve-performance/20210101-004902 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: i386-randconfig-c001-20201231 (attached as .config) compiler: gcc-9 (Debian 9.3.0-15) 9.3.0 reproduce (this is a W=1 build): # https://github.com/0day-ci/linux/commit/120e62f276c7436572e8a67ecfb9bbb1125bfd8d git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Ard-Biesheuvel/crypto-x86-aes-ni-xts-recover-and-improve-performance/20210101-004902 git checkout 120e62f276c7436572e8a67ecfb9bbb1125bfd8d # save the attached .config to linux build tree make W=1 ARCH=i386 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): ld: arch/x86/crypto/aesni-intel_asm.o: in function `aesni_xts_encrypt': >> arch/x86/crypto/aesni-intel_asm.S:2844: undefined reference to >> `.Lcts_permute_table' ld: arch/x86/crypto/aesni-intel_asm.o: in function `aesni_xts_decrypt': arch/x86/crypto/aesni-intel_asm.S:3006: undefined reference to `.Lcts_permute_table' vim +2844 arch/x86/crypto/aesni-intel_asm.S 2702 2703 /* 2704 * _aesni_gf128mul_x_ble: internal ABI 2705 * Multiply in GF(2^128) for XTS IVs 2706 * input: 2707 * IV: current IV 2708 * GF128MUL_MASK == mask with 0x87 and 0x01 2709 * output: 2710 * IV: next IV 2711 * changed: 2712 * CTR:== temporary value 2713 */ 2714 #define _aesni_gf128mul_x_ble() \ 2715 pshufd $0x13, IV, KEY; \ 2716 paddq IV, IV; \ 2717 psrad $31, KEY; \ 2718 pand GF128MUL_MASK, KEY; \ 2719 pxor KEY, IV; 2720 2721 /* 2722 * void aesni_xts_encrypt(const struct crypto_aes_ctx *ctx, u8 *dst, 2723 *const u8 *src, unsigned int len, le128 *iv) 2724 */ 2725 SYM_FUNC_START(aesni_xts_encrypt) 2726 FRAME_BEGIN 2727 #ifndef __x86_64__ 2728 pushl IVP 2729 pushl LEN 2730 pushl KEYP 2731 pushl KLEN 2732 movl (FRAME_OFFSET+20)(%esp), KEYP # ctx 2733 movl (FRAME_OFFSET+24)(%esp), OUTP # dst 2734 movl (FRAME_OFFSET+28)(%esp), INP # src 2735 movl (FRAME_OFFSET+32)(%esp), LEN # len 2736 movl (FRAME_OFFSET+36)(%esp), IVP # iv 2737 movdqa .Lgf128mul_x_ble_mask, GF128MUL_MASK 2738 #else 2739 movdqa .Lgf128mul_x_ble_mask(%rip), GF128MUL_MASK 2740 #endif 2741 movups (IVP), IV 2742 2743 mov 480(KEYP), KLEN 2744 2745 .Lxts_enc_loop4: 2746 sub $64, LEN 2747 jl .Lxts_enc_1x 2748 2749 movdqa IV, STATE1 2750 movdqu 0x00(INP), IN 2751 pxor IN, STATE1 2752 movdqu IV, 0x00(OUTP) 2753 2754 _aesni_gf128mul_x_ble() 2755 movdqa IV, STATE2 2756 movdqu 0x10(INP), IN 2757 pxor IN, STATE2 2758 movdqu IV, 0x10(OUTP) 2759 2760 _aesni_gf128mul_x_ble() 2761 movdqa IV, STATE3 2762 movdqu 0x20(INP), IN 2763 pxor IN, STATE3 2764 movdqu IV, 0x20(OUTP) 2765 2766 _aesni_gf128mul_x_ble() 2767 movdqa IV, STATE4 2768 movdqu 0x30(INP), IN 2769 pxor IN, STATE4 2770 movdqu IV, 0x30(OUTP) 2771 2772 call _aesni_enc4 2773 2774 movdqu 0x00(OUTP), IN 2775 pxor IN, STATE1 2776 movdqu STATE1, 0x00(OUTP) 2777 2778 movdqu 0x10(OUTP), IN 2779 pxor IN, STATE2 2780 movdqu STATE2, 0x10(OUTP) 2781 2782 movdqu 0x20(OUTP), IN 2783 pxor IN, STATE3 2784 movdqu STATE3, 0x20(OUTP) 2785 2786 movdqu 0x30(OUTP), IN 2787 pxor IN, STATE4 2788 movdqu STATE4, 0x30(OUTP) 2789 2790 _aesni_gf128mul_x_ble() 2791 2792 add $64, INP 2793 add $64, OUTP 2794 test LEN, LEN 2795 jnz .Lxts_enc_loop4 2796 2797 .Lxts_enc_ret_iv: 2798 movups IV, (IVP) 2799 2800 .Lxts_enc_ret: 2801 #ifndef __x86_64__ 2802 popl KLEN 2803 popl KEYP 2804 popl LEN 2805 popl IVP
Re: [PATCH 20/21] crypto: x86 - remove glue helper module
Hi Ard, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master v5.11-rc1 next-20201223] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-x86-remove-glue-helper-module/20210101-013104 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a005-20201231 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project 6b316febb4388764789677f81f03aff373ec35b2) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # https://github.com/0day-ci/linux/commit/068a36a8156b5c50d43e8dc3be5fd00605510330 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Ard-Biesheuvel/crypto-x86-remove-glue-helper-module/20210101-013104 git checkout 068a36a8156b5c50d43e8dc3be5fd00605510330 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> arch/x86/crypto/aesni-intel_glue.c:37:10: fatal error: >> 'asm/crypto/glue_helper.h' file not found #include ^~ 1 error generated. vim +37 arch/x86/crypto/aesni-intel_glue.c c456a9cd1ac4eae Jussi Kivilinna 2013-04-08 @37 #include c456a9cd1ac4eae Jussi Kivilinna 2013-04-08 38 #endif 54b6a1bd5364aca Huang Ying2009-01-18 39 e31ac32d3bc27c3 Timothy McCaffrey 2015-01-13 40 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 2/2] crypto: x86/aes-ni-xts - rewrite and drop indirections via glue helper
Hi Ard, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master linus/master v5.11-rc1 next-20201223] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-x86-aes-ni-xts-recover-and-improve-performance/20210101-004902 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a002-20201231 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project 6b316febb4388764789677f81f03aff373ec35b2) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # https://github.com/0day-ci/linux/commit/120e62f276c7436572e8a67ecfb9bbb1125bfd8d git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Ard-Biesheuvel/crypto-x86-aes-ni-xts-recover-and-improve-performance/20210101-004902 git checkout 120e62f276c7436572e8a67ecfb9bbb1125bfd8d # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> ld.lld: error: undefined symbol: .Lcts_permute_table >>> referenced by aesni-intel_asm.S:2846 (arch/x86/crypto/aesni-intel_asm.S:2846) >>> crypto/aesni-intel_asm.o:(aesni_xts_encrypt) in archive arch/x86/built-in.a >>> referenced by aesni-intel_asm.S:3008 (arch/x86/crypto/aesni-intel_asm.S:3008) >>> crypto/aesni-intel_asm.o:(aesni_xts_decrypt) in archive arch/x86/built-in.a --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 2/2] crypto: x86/aes-ni-xts - rewrite and drop indirections via glue helper
Hi Ard, I love your patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master linus/master v5.11-rc1 next-20201223] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-x86-aes-ni-xts-recover-and-improve-performance/20210101-004902 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-allyesconfig (attached as .config) compiler: gcc-9 (Debian 9.3.0-15) 9.3.0 reproduce (this is a W=1 build): # https://github.com/0day-ci/linux/commit/120e62f276c7436572e8a67ecfb9bbb1125bfd8d git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Ard-Biesheuvel/crypto-x86-aes-ni-xts-recover-and-improve-performance/20210101-004902 git checkout 120e62f276c7436572e8a67ecfb9bbb1125bfd8d # save the attached .config to linux build tree make W=1 ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): ld: arch/x86/crypto/aesni-intel_asm.o: in function `aesni_xts_encrypt': >> (.text+0x8909): undefined reference to `.Lcts_permute_table' ld: arch/x86/crypto/aesni-intel_asm.o: in function `aesni_xts_decrypt': (.text+0x8af6): undefined reference to `.Lcts_permute_table' --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v6 5/6] crypto: hisilicon/hpre - add 'ECDH' algorithm
Hi Meng, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master v5.11-rc2 next-20210104] [cannot apply to sparc-next/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Meng-Yu/add-ECDH-and-CURVE25519-algorithms-support-for-Kunpeng-930/20210107-201957 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: ia64-allmodconfig (attached as .config) compiler: ia64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/3516f267a2983fb736a244a7b21d2ef9937e4046 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Meng-Yu/add-ECDH-and-CURVE25519-algorithms-support-for-Kunpeng-930/20210107-201957 git checkout 3516f267a2983fb736a244a7b21d2ef9937e4046 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=ia64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/crypto/hisilicon/hpre/hpre_crypto.c:1208:6: warning: no previous >> prototype for 'fill_curve_param' [-Wmissing-prototypes] 1208 | void fill_curve_param(void *addr, u64 *param, unsigned int cur_sz, u8 ndigits) | ^~~~ Kconfig warnings: (for reference only) WARNING: unmet direct dependencies detected for FRAME_POINTER Depends on DEBUG_KERNEL && (M68K || UML || SUPERH) || ARCH_WANT_FRAME_POINTERS Selected by - FAULT_INJECTION_STACKTRACE_FILTER && FAULT_INJECTION_DEBUG_FS && STACKTRACE_SUPPORT && !X86_64 && !MIPS && !PPC && !S390 && !MICROBLAZE && !ARM && !ARC && !X86 vim +/fill_curve_param +1208 drivers/crypto/hisilicon/hpre/hpre_crypto.c 1207 > 1208 void fill_curve_param(void *addr, u64 *param, unsigned int cur_sz, u8 > ndigits) 1209 { 1210 unsigned int sz = cur_sz - (ndigits - 1) * sizeof(u64); 1211 u8 i = 0; 1212 1213 while (i < ndigits - 1) { 1214 memcpy(addr + sizeof(u64) * i, ¶m[i], sizeof(u64)); 1215 i++; 1216 } 1217 1218 memcpy(addr + sizeof(u64) * i, ¶m[ndigits - 1], sz); 1219 hpre_key_to_big_end((u8 *)addr, cur_sz); 1220 } 1221 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 4/7] crypto: x86/crc-t10dif - convert to static call library API
Hi Ard, I love your patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master linus/master v5.11-rc3 next-20210111] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Ard-Biesheuvel/crypto-switch-to-static-calls-for-CRC-T10DIF/20210112-005632 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a012-20210111 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project 7be3285248bf54d0784a76174cf44cf7c1e780a5) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # https://github.com/0day-ci/linux/commit/df3e7f87b3c1edc4daace5f5df09d9a1896b97dc git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Ard-Biesheuvel/crypto-switch-to-static-calls-for-CRC-T10DIF/20210112-005632 git checkout df3e7f87b3c1edc4daace5f5df09d9a1896b97dc # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> arch/x86/crypto/crct10dif-pclmul_glue.c:50:32: warning: unused variable >> 'crct10dif_cpu_id' [-Wunused-const-variable] static const struct x86_cpu_id crct10dif_cpu_id[] = { ^ 1 warning generated. vim +/crct10dif_cpu_id +50 arch/x86/crypto/crct10dif-pclmul_glue.c 68411521cc6055ed Herbert Xu 2013-09-07 49 68411521cc6055ed Herbert Xu 2013-09-07 @50 static const struct x86_cpu_id crct10dif_cpu_id[] = { f30cfacad1ee948c Thomas Gleixner 2020-03-20 51 X86_MATCH_FEATURE(X86_FEATURE_PCLMULQDQ, NULL), 68411521cc6055ed Herbert Xu 2013-09-07 52 {} 68411521cc6055ed Herbert Xu 2013-09-07 53 }; 68411521cc6055ed Herbert Xu 2013-09-07 54 MODULE_DEVICE_TABLE(x86cpu, crct10dif_cpu_id); 68411521cc6055ed Herbert Xu 2013-09-07 55 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 1/6] drivers: crypto: qce: sha: Restore/save ahash state with custom struct in export/import
Hi Thara, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master v5.11-rc3 next-20210111] [cannot apply to sparc-next/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210112-57 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: xtensa-allyesconfig (attached as .config) compiler: xtensa-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/b7360d9135da2031f189ad275a4d7765966ac93e git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210112-57 git checkout b7360d9135da2031f189ad275a4d7765966ac93e # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=xtensa If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): drivers/crypto/qce/sha.c: In function 'qce_ahash_import': >> drivers/crypto/qce/sha.c:166:45: warning: initialization discards 'const' >> qualifier from pointer target type [-Wdiscarded-qualifiers] 166 | struct qce_sha_saved_state *import_state = in; | ^~ vim +/const +166 drivers/crypto/qce/sha.c 162 163 static int qce_ahash_import(struct ahash_request *req, const void *in) 164 { 165 struct qce_sha_reqctx *rctx = ahash_request_ctx(req); > 166 struct qce_sha_saved_state *import_state = in; 167 168 memset(rctx, 0, sizeof(*rctx)); 169 rctx->count = import_state->count; 170 rctx->buflen = import_state->pending_buflen; 171 rctx->first_blk = import_state->first_blk; 172 rctx->flags = import_state->flags; 173 memcpy(rctx->buf, import_state->pending_buf, rctx->buflen); 174 memcpy(rctx->digest, import_state->partial_digest, 175 sizeof(rctx->digest)); 176 memcpy(rctx->byte_count, import_state->byte_count, 2); 177 178 return 0; 179 } 180 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 1/6] drivers: crypto: qce: sha: Restore/save ahash state with custom struct in export/import
Hi Thara, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master v5.11-rc3 next-20210111] [cannot apply to sparc-next/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210112-57 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: ia64-randconfig-s032-20210111 (attached as .config) compiler: ia64-linux-gcc (GCC) 9.3.0 reproduce: wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # apt-get install sparse # sparse version: v0.6.3-208-g46a52ca4-dirty # https://github.com/0day-ci/linux/commit/b7360d9135da2031f189ad275a4d7765966ac93e git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210112-57 git checkout b7360d9135da2031f189ad275a4d7765966ac93e # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' ARCH=ia64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot "sparse warnings: (new ones prefixed by >>)" >> drivers/crypto/qce/sha.c:166:52: sparse: sparse: incorrect type in >> initializer (different modifiers) @@ expected struct qce_sha_saved_state >> *import_state @@ got void const *in @@ drivers/crypto/qce/sha.c:166:52: sparse: expected struct qce_sha_saved_state *import_state drivers/crypto/qce/sha.c:166:52: sparse: got void const *in vim +166 drivers/crypto/qce/sha.c 162 163 static int qce_ahash_import(struct ahash_request *req, const void *in) 164 { 165 struct qce_sha_reqctx *rctx = ahash_request_ctx(req); > 166 struct qce_sha_saved_state *import_state = in; 167 168 memset(rctx, 0, sizeof(*rctx)); 169 rctx->count = import_state->count; 170 rctx->buflen = import_state->pending_buflen; 171 rctx->first_blk = import_state->first_blk; 172 rctx->flags = import_state->flags; 173 memcpy(rctx->buf, import_state->pending_buf, rctx->buflen); 174 memcpy(rctx->digest, import_state->partial_digest, 175 sizeof(rctx->digest)); 176 memcpy(rctx->byte_count, import_state->byte_count, 2); 177 178 return 0; 179 } 180 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 1/6] drivers: crypto: qce: sha: Restore/save ahash state with custom struct in export/import
Hi Thara, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master v5.11-rc3 next-20210113] [cannot apply to sparc-next/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210112-57 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a013-20210113 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project 68ff52ffead2ba25cca442778ab19286000daad7) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # https://github.com/0day-ci/linux/commit/b7360d9135da2031f189ad275a4d7765966ac93e git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210112-57 git checkout b7360d9135da2031f189ad275a4d7765966ac93e # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> drivers/crypto/qce/sha.c:166:30: error: initializing 'struct >> qce_sha_saved_state *' with an expression of type 'const void *' discards >> qualifiers [-Werror,-Wincompatible-pointer-types-discards-qualifiers] struct qce_sha_saved_state *import_state = in; ^ ~~ 1 error generated. vim +166 drivers/crypto/qce/sha.c 162 163 static int qce_ahash_import(struct ahash_request *req, const void *in) 164 { 165 struct qce_sha_reqctx *rctx = ahash_request_ctx(req); > 166 struct qce_sha_saved_state *import_state = in; 167 168 memset(rctx, 0, sizeof(*rctx)); 169 rctx->count = import_state->count; 170 rctx->buflen = import_state->pending_buflen; 171 rctx->first_blk = import_state->first_blk; 172 rctx->flags = import_state->flags; 173 memcpy(rctx->buf, import_state->pending_buf, rctx->buflen); 174 memcpy(rctx->digest, import_state->partial_digest, 175 sizeof(rctx->digest)); 176 memcpy(rctx->byte_count, import_state->byte_count, 2); 177 178 return 0; 179 } 180 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [net-next v2 07/14] octeontx2-pf: cn10k: Use LMTST lines for NPA/NIX operations
Hi Geetha, I love your patch! Perhaps something to improve: [auto build test WARNING on net-next/master] url: https://github.com/0day-ci/linux/commits/Geetha-sowjanya/Add-Marvell-CN10K-support/20210202-140820 base: https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git 6626a0266566c5aea16178c5e6cd7fc4db3f2f56 config: riscv-allmodconfig (attached as .config) compiler: riscv64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/2b6495d2b221c50facea4eb70bee5d0cccfb43e4 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Geetha-sowjanya/Add-Marvell-CN10K-support/20210202-140820 git checkout 2b6495d2b221c50facea4eb70bee5d0cccfb43e4 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=riscv If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): In file included from drivers/net/ethernet/marvell/octeontx2/nic/otx2_pf.c:21: drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function '__cn10k_aura_freeptr': >> drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:529:16: warning: >> variable 'val' set but not used [-Wunused-but-set-variable] 529 | u64 tar_addr, val = 0; |^~~ drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function 'otx2_aura_freeptr': drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:578:19: warning: unused variable 'pfvf' [-Wunused-variable] 578 | struct otx2_nic *pfvf = dev; | ^~~~ -- In file included from drivers/net/ethernet/marvell/octeontx2/nic/cn10k.h:10, from drivers/net/ethernet/marvell/octeontx2/nic/cn10k.c:7: drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function '__cn10k_aura_freeptr': >> drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:529:16: warning: >> variable 'val' set but not used [-Wunused-but-set-variable] 529 | u64 tar_addr, val = 0; |^~~ drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function 'otx2_aura_freeptr': drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:578:19: warning: unused variable 'pfvf' [-Wunused-variable] 578 | struct otx2_nic *pfvf = dev; | ^~~~ drivers/net/ethernet/marvell/octeontx2/nic/cn10k.c: In function 'cn10k_sqe_flush': >> drivers/net/ethernet/marvell/octeontx2/nic/cn10k.c:164:6: warning: variable >> 'val' set but not used [-Wunused-but-set-variable] 164 | u64 val = 0, tar_addr = 0; | ^~~ vim +/val +529 drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h 523 524 static inline void __cn10k_aura_freeptr(struct otx2_nic *pfvf, u64 aura, 525 u64 *ptrs, u64 num_ptrs, 526 u64 *lmt_addr) 527 { 528 u64 size = 0, count_eot = 0; > 529 u64 tar_addr, val = 0; 530 531 tar_addr = (__force u64)otx2_get_regaddr(pfvf, NPA_LF_AURA_BATCH_FREE0); 532 /* LMTID is same as AURA Id */ 533 val = (aura & 0x7FF) | BIT_ULL(63); 534 /* Set if [127:64] of last 128bit word has a valid pointer */ 535 count_eot = (num_ptrs % 2) ? 0ULL : 1ULL; 536 /* Set AURA ID to free pointer */ 537 ptrs[0] = (count_eot << 32) | (aura & 0xF); 538 /* Target address for LMTST flush tells HW how many 128bit 539 * words are valid from NPA_LF_AURA_BATCH_FREE0. 540 * 541 * tar_addr[6:4] is LMTST size-1 in units of 128b. 542 */ 543 if (num_ptrs > 2) { 544 size = (sizeof(u64) * num_ptrs) / 16; 545 if (!count_eot) 546 size++; 547 tar_addr |= ((size - 1) & 0x7) << 4; 548 } 549 memcpy(lmt_addr, ptrs, sizeof(u64) * num_ptrs); 550 /* Perform LMTST flush */ 551 cn10k_lmt_flush(val, tar_addr); 552 } 553 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [net-next v2 07/14] octeontx2-pf: cn10k: Use LMTST lines for NPA/NIX operations
Hi Geetha, I love your patch! Perhaps something to improve: [auto build test WARNING on net-next/master] url: https://github.com/0day-ci/linux/commits/Geetha-sowjanya/Add-Marvell-CN10K-support/20210202-140820 base: https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git 6626a0266566c5aea16178c5e6cd7fc4db3f2f56 config: ia64-randconfig-r006-20210202 (attached as .config) compiler: ia64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/2b6495d2b221c50facea4eb70bee5d0cccfb43e4 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Geetha-sowjanya/Add-Marvell-CN10K-support/20210202-140820 git checkout 2b6495d2b221c50facea4eb70bee5d0cccfb43e4 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=ia64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): In file included from drivers/net/ethernet/marvell/octeontx2/nic/otx2_pf.c:21: drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function '__cn10k_aura_freeptr': >> drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:529:16: warning: >> variable 'val' set but not used [-Wunused-but-set-variable] 529 | u64 tar_addr, val = 0; |^~~ drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function 'otx2_aura_freeptr': drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:578:19: warning: unused variable 'pfvf' [-Wunused-variable] 578 | struct otx2_nic *pfvf = dev; | ^~~~ -- In file included from drivers/net/ethernet/marvell/octeontx2/nic/cn10k.h:10, from drivers/net/ethernet/marvell/octeontx2/nic/cn10k.c:7: drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function '__cn10k_aura_freeptr': >> drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:529:16: warning: >> variable 'val' set but not used [-Wunused-but-set-variable] 529 | u64 tar_addr, val = 0; |^~~ drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h: In function 'otx2_aura_freeptr': drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h:578:19: warning: unused variable 'pfvf' [-Wunused-variable] 578 | struct otx2_nic *pfvf = dev; | ^~~~ drivers/net/ethernet/marvell/octeontx2/nic/cn10k.c: In function 'cn10k_sqe_flush': >> drivers/net/ethernet/marvell/octeontx2/nic/cn10k.c:164:6: warning: variable >> 'val' set but not used [-Wunused-but-set-variable] 164 | u64 val = 0, tar_addr = 0; | ^~~ vim +/val +529 drivers/net/ethernet/marvell/octeontx2/nic/otx2_common.h 523 524 static inline void __cn10k_aura_freeptr(struct otx2_nic *pfvf, u64 aura, 525 u64 *ptrs, u64 num_ptrs, 526 u64 *lmt_addr) 527 { 528 u64 size = 0, count_eot = 0; > 529 u64 tar_addr, val = 0; 530 531 tar_addr = (__force u64)otx2_get_regaddr(pfvf, NPA_LF_AURA_BATCH_FREE0); 532 /* LMTID is same as AURA Id */ 533 val = (aura & 0x7FF) | BIT_ULL(63); 534 /* Set if [127:64] of last 128bit word has a valid pointer */ 535 count_eot = (num_ptrs % 2) ? 0ULL : 1ULL; 536 /* Set AURA ID to free pointer */ 537 ptrs[0] = (count_eot << 32) | (aura & 0xF); 538 /* Target address for LMTST flush tells HW how many 128bit 539 * words are valid from NPA_LF_AURA_BATCH_FREE0. 540 * 541 * tar_addr[6:4] is LMTST size-1 in units of 128b. 542 */ 543 if (num_ptrs > 2) { 544 size = (sizeof(u64) * num_ptrs) / 16; 545 if (!count_eot) 546 size++; 547 tar_addr |= ((size - 1) & 0x7) << 4; 548 } 549 memcpy(lmt_addr, ptrs, sizeof(u64) * num_ptrs); 550 /* Perform LMTST flush */ 551 cn10k_lmt_flush(val, tar_addr); 552 } 553 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v3 1/6] drivers: crypto: qce: sha: Restore/save ahash state with custom struct in export/import
Hi Thara, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master v5.11-rc6 next-20210125] [cannot apply to sparc-next/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210121-032302 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: arm64-randconfig-r024-20210202 (attached as .config) compiler: aarch64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/b282823110c3b59ae881393d33df0b0e7e0eb90b git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210121-032302 git checkout b282823110c3b59ae881393d33df0b0e7e0eb90b # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): drivers/crypto/qce/sha.c: In function 'qce_ahash_import': >> drivers/crypto/qce/sha.c:166:45: warning: initialization discards 'const' >> qualifier from pointer target type [-Wdiscarded-qualifiers] 166 | struct qce_sha_saved_state *import_state = in; | ^~ vim +/const +166 drivers/crypto/qce/sha.c 162 163 static int qce_ahash_import(struct ahash_request *req, const void *in) 164 { 165 struct qce_sha_reqctx *rctx = ahash_request_ctx(req); > 166 struct qce_sha_saved_state *import_state = in; 167 168 memset(rctx, 0, sizeof(*rctx)); 169 rctx->count = import_state->count; 170 rctx->buflen = import_state->pending_buflen; 171 rctx->first_blk = import_state->first_blk; 172 rctx->flags = import_state->flags; 173 memcpy(rctx->buf, import_state->pending_buf, rctx->buflen); 174 memcpy(rctx->digest, import_state->partial_digest, 175 sizeof(rctx->digest)); 176 memcpy(rctx->byte_count, import_state->byte_count, 2); 177 178 return 0; 179 } 180 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v4 01/11] crypto: qce: sha: Restore/save ahash state with custom struct in export/import
Hi Thara, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master v5.11-rc6 next-20210125] [cannot apply to sparc-next/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210203-224305 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: arm64-randconfig-r015-20210203 (attached as .config) compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 275c6af7d7f1ed63a03d05b4484413e447133269) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install arm64 cross compiling tool for clang build # apt-get install binutils-aarch64-linux-gnu # https://github.com/0day-ci/linux/commit/18c745a3388dabe161a44656ea89663fa6791484 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Thara-Gopinath/Regression-fixes-clean-ups-in-the-Qualcomm-crypto-engine-driver/20210203-224305 git checkout 18c745a3388dabe161a44656ea89663fa6791484 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> drivers/crypto/qce/sha.c:166:30: error: initializing 'struct >> qce_sha_saved_state *' with an expression of type 'const void *' discards >> qualifiers [-Werror,-Wincompatible-pointer-types-discards-qualifiers] struct qce_sha_saved_state *import_state = in; ^ ~~ 1 error generated. vim +166 drivers/crypto/qce/sha.c 162 163 static int qce_ahash_import(struct ahash_request *req, const void *in) 164 { 165 struct qce_sha_reqctx *rctx = ahash_request_ctx(req); > 166 struct qce_sha_saved_state *import_state = in; 167 168 memset(rctx, 0, sizeof(*rctx)); 169 rctx->count = import_state->count; 170 rctx->buflen = import_state->pending_buflen; 171 rctx->first_blk = import_state->first_blk; 172 rctx->flags = import_state->flags; 173 rctx->byte_count[0] = import_state->byte_count[0]; 174 rctx->byte_count[1] = import_state->byte_count[1]; 175 memcpy(rctx->buf, import_state->pending_buf, rctx->buflen); 176 memcpy(rctx->digest, import_state->partial_digest, sizeof(rctx->digest)); 177 178 return 0; 179 } 180 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v8 5/9] crypto: move curve_id of ECDH to algorithm name
Hi Meng, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master v5.11-rc6 next-20210125] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Meng-Yu/add-ECDH-and-CURVE25519-algorithms-support-for-Kunpeng-930/20210209-073324 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: sparc-randconfig-p002-20210209 (attached as .config) compiler: sparc-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/eeb0603ffdb2894db839c813cc66c4c08920d61b git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Meng-Yu/add-ECDH-and-CURVE25519-algorithms-support-for-Kunpeng-930/20210209-073324 git checkout eeb0603ffdb2894db839c813cc66c4c08920d61b # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=sparc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): In file included from crypto/testmgr.c:73: >> crypto/testmgr.h:2304:2: error: expected '}' before ';' token 2304 | }; | ^ crypto/testmgr.h:2264:59: note: to match this '{' 2264 | static const struct kpp_testvec ecdh_p192_tv_template[] = { | ^ crypto/testmgr.h:2264:33: warning: 'ecdh_p192_tv_template' defined but not used [-Wunused-const-variable=] 2264 | static const struct kpp_testvec ecdh_p192_tv_template[] = { | ^ crypto/testmgr.h:1039:33: warning: 'curve25519_tv_template' defined but not used [-Wunused-const-variable=] 1039 | static const struct kpp_testvec curve25519_tv_template[] = { | ^~ crypto/testmgr.h:818:33: warning: 'dh_tv_template' defined but not used [-Wunused-const-variable=] 818 | static const struct kpp_testvec dh_tv_template[] = { | ^~ crypto/testmgr.h:726:38: warning: 'pkcs1pad_rsa_tv_template' defined but not used [-Wunused-const-variable=] 726 | static const struct akcipher_testvec pkcs1pad_rsa_tv_template[] = { | ^~~~ crypto/testmgr.h:572:38: warning: 'ecrdsa_tv_template' defined but not used [-Wunused-const-variable=] 572 | static const struct akcipher_testvec ecrdsa_tv_template[] = { | ^~ crypto/testmgr.h:182:38: warning: 'rsa_tv_template' defined but not used [-Wunused-const-variable=] 182 | static const struct akcipher_testvec rsa_tv_template[] = { | ^~~ crypto/testmgr.h:177:19: warning: 'zeroed_string' defined but not used [-Wunused-const-variable=] 177 | static const char zeroed_string[48]; | ^ vim +2304 crypto/testmgr.h 2263 2264 static const struct kpp_testvec ecdh_p192_tv_template[] = { 2265 { 2266 #ifndef CONFIG_CRYPTO_FIPS 2267 .secret = 2268 #ifdef __LITTLE_ENDIAN 2269 "\x02\x00" /* type */ 2270 "\x1e\x00" /* len */ 2271 "\x18\x00" /* key_size */ 2272 #else 2273 "\x00\x02" /* type */ 2274 "\x00\x1e" /* len */ 2275 "\x00\x18" /* key_size */ 2276 #endif 2277 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda" 2278 "\x4e\x19\x1e\x62\x1f\x23\x23\x31" 2279 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72", 2280 .b_public = 2281 "\xc3\xba\x67\x4b\x71\xec\xd0\x76" 2282 "\x7a\x99\x75\x64\x36\x13\x9a\x94" 2283 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f" 2284 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e" 2285 "\x83\x87\xdd\x67\x09\xf8\x8d\x96" 2286 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67", 2287 .expected_a_public = 2288 "\x1a\x04\xdb\xa5\xe1\xdd\x4e\x79" 2289 "\xa3\xe6\xef\x0e\x5c\x80\x49\x85" 2290 "\xfa\x78\xb4\xef\x49\xbd\x4c\x7c" 2291 "\x22\x90\x21\x02\xf9\
Re: [PATCH v8 5/9] crypto: move curve_id of ECDH to algorithm name
Hi Meng, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master v5.11-rc6 next-20210125] [cannot apply to bluetooth/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Meng-Yu/add-ECDH-and-CURVE25519-algorithms-support-for-Kunpeng-930/20210209-073324 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: powerpc64-randconfig-r015-20210209 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project c9439ca36342fb6013187d0a69aef92736951476) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install powerpc64 cross compiling tool for clang build # apt-get install binutils-powerpc64-linux-gnu # https://github.com/0day-ci/linux/commit/eeb0603ffdb2894db839c813cc66c4c08920d61b git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Meng-Yu/add-ECDH-and-CURVE25519-algorithms-support-for-Kunpeng-930/20210209-073324 git checkout eeb0603ffdb2894db839c813cc66c4c08920d61b # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=powerpc64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): In file included from crypto/testmgr.c:73: >> crypto/testmgr.h:2304:2: error: expected '}' }; ^ crypto/testmgr.h:2264:59: note: to match this '{' static const struct kpp_testvec ecdh_p192_tv_template[] = { ^ >> crypto/testmgr.c:4917:11: error: invalid application of 'sizeof' to an >> incomplete type 'const struct kpp_testvec []' .kpp = __VECS(ecdh_p192_tv_template) ^ crypto/testmgr.c:4149:22: note: expanded from macro '__VECS' #define __VECS(tv) { VECS(tv) } ^~~~ crypto/testmgr.c:4148:43: note: expanded from macro 'VECS' #define VECS(tv).vecs = tv, .count = ARRAY_SIZE(tv) ^~ include/linux/kernel.h:49:32: note: expanded from macro 'ARRAY_SIZE' #define ARRAY_SIZE(arr) (sizeof(arr) / sizeof((arr)[0]) + __must_be_array(arr)) ^ >> crypto/testmgr.c:5515:18: error: invalid application of 'sizeof' to an >> incomplete type 'const struct alg_test_desc []' for (i = 1; i < ARRAY_SIZE(alg_test_descs); i++) { ^~ include/linux/kernel.h:49:32: note: expanded from macro 'ARRAY_SIZE' #define ARRAY_SIZE(arr) (sizeof(arr) / sizeof((arr)[0]) + __must_be_array(arr)) ^ crypto/testmgr.c:5558:12: error: invalid application of 'sizeof' to an incomplete type 'const struct alg_test_desc []' int end = ARRAY_SIZE(alg_test_descs); ^~ include/linux/kernel.h:49:32: note: expanded from macro 'ARRAY_SIZE' #define ARRAY_SIZE(arr) (sizeof(arr) / sizeof((arr)[0]) + __must_be_array(arr)) ^ 4 errors generated. vim +2304 crypto/testmgr.h 2263 2264 static const struct kpp_testvec ecdh_p192_tv_template[] = { 2265 { 2266 #ifndef CONFIG_CRYPTO_FIPS 2267 .secret = 2268 #ifdef __LITTLE_ENDIAN 2269 "\x02\x00" /* type */ 2270 "\x1e\x00" /* len */ 2271 "\x18\x00" /* key_size */ 2272 #else 2273 "\x00\x02" /* type */ 2274 "\x00\x1e" /* len */ 2275 "\x00\x18" /* key_size */ 2276 #endif 2277 "\xb5\x05\xb1\x71\x1e\xbf\x8c\xda" 2278 "\x4e\x19\x1e\x62\x1f\x23\x23\x31" 2279 "\x36\x1e\xd3\x84\x2f\xcc\x21\x72", 2280 .b_public = 2281 "\xc3\xba\x67\x4b\x71\xec\xd0\x76" 2282 "\x7a\x99\x75\x64\x36\x13\x9a\x94" 2283 "\x5d\x8b\xdc\x60\x90\x91\xfd\x3f" 2284 "\xb0\x1f\x8a\x0a\x68\xc6\x88\x6e" 2285 "\x83\x87\xdd\x67\x09\xf8\x8d\x96" 2286 "\x07\xd6\xbd\x1c\xe6\x8d\x9d\x67", 2287 .expe
Re: [PATCH v7 3/4] x509: Add support for parsing x509 certs with ECDSA keys
Hi Stefan, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master security/next-testing v5.11-rc7 next-20210125] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Stefan-Berger/Add-support-for-x509-certs-with-NIST-p256-and-p192-keys/20210201-232803 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a011-20200911 (attached as .config) compiler: gcc-9 (Debian 9.3.0-15) 9.3.0 reproduce (this is a W=1 build): # https://github.com/0day-ci/linux/commit/6e1523b0e77785c263bcb639b87a862ae59731a4 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Stefan-Berger/Add-support-for-x509-certs-with-NIST-p256-and-p192-keys/20210201-232803 git checkout 6e1523b0e77785c263bcb639b87a862ae59731a4 # save the attached .config to linux build tree make W=1 ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): ld: crypto/asymmetric_keys/public_key.o: in function `software_key_determine_akcipher': >> crypto/asymmetric_keys/public_key.c:97: undefined reference to `parse_OID' vim +97 crypto/asymmetric_keys/public_key.c 61 62 /* 63 * Determine the crypto algorithm name. 64 */ 65 static 66 int software_key_determine_akcipher(const char *encoding, 67 const char *hash_algo, 68 const struct public_key *pkey, 69 char alg_name[CRYPTO_MAX_ALG_NAME]) 70 { 71 int n; 72 73 if (strcmp(encoding, "pkcs1") == 0) { 74 /* The data wangled by the RSA algorithm is typically padded 75 * and encoded in some manner, such as EMSA-PKCS1-1_5 [RFC3447 76 * sec 8.2]. 77 */ 78 if (!hash_algo) 79 n = snprintf(alg_name, CRYPTO_MAX_ALG_NAME, 80 "pkcs1pad(%s)", 81 pkey->pkey_algo); 82 else 83 n = snprintf(alg_name, CRYPTO_MAX_ALG_NAME, 84 "pkcs1pad(%s,%s)", 85 pkey->pkey_algo, hash_algo); 86 return n >= CRYPTO_MAX_ALG_NAME ? -EINVAL : 0; 87 } 88 89 if (strcmp(encoding, "raw") == 0) { 90 strcpy(alg_name, pkey->pkey_algo); 91 return 0; 92 } 93 94 if (strcmp(encoding, "x962") == 0) { 95 enum OID oid; 96 > 97 if (parse_OID(pkey->params, pkey->paramlen, &oid) != 0) 98 return -EBADMSG; 99 100 switch (oid) { 101 case OID_id_prime192v1: 102 strcpy(alg_name, "ecdsa-nist-p192"); 103 return 0; 104 case OID_id_prime256v1: 105 strcpy(alg_name, "ecdsa-nist-p256"); 106 return 0; 107 default: 108 return -EINVAL; 109 } 110 } 111 112 return -ENOPKG; 113 } 114 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [net-next v6 14/14] octeontx2-af: cn10k: MAC internal loopback support
Hi Geetha, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on net-next/master] url: https://github.com/0day-ci/linux/commits/Geetha-sowjanya/Add-Marvell-CN10K-support/20210212-001410 base: https://git.kernel.org/pub/scm/linux/kernel/git/davem/net-next.git e4b62cf7559f2ef9a022de235e5a09a8d7ded520 config: arm64-randconfig-r012-20210209 (attached as .config) compiler: clang version 12.0.0 (https://github.com/llvm/llvm-project c9439ca36342fb6013187d0a69aef92736951476) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install arm64 cross compiling tool for clang build # apt-get install binutils-aarch64-linux-gnu # https://github.com/0day-ci/linux/commit/afa77ec1a9bc63606c505997158f4d3940439f01 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Geetha-sowjanya/Add-Marvell-CN10K-support/20210212-001410 git checkout afa77ec1a9bc63606c505997158f4d3940439f01 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=arm64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/net/ethernet/marvell/octeontx2/af/rvu_cgx.c:731:38: warning: >> variable 'cgx_id' is uninitialized when used here [-Wuninitialized] mac_ops = get_mac_ops(rvu_cgx_pdata(cgx_id, rvu)); ^~ drivers/net/ethernet/marvell/octeontx2/af/rvu_cgx.c:726:11: note: initialize the variable 'cgx_id' to silence this warning u8 cgx_id, lmac_id; ^ = '\0' >> drivers/net/ethernet/marvell/octeontx2/af/rvu_cgx.c:734:8: warning: variable >> 'lmac_id' is uninitialized when used here [-Wuninitialized] lmac_id, en); ^~~ drivers/net/ethernet/marvell/octeontx2/af/rvu_cgx.c:726:20: note: initialize the variable 'lmac_id' to silence this warning u8 cgx_id, lmac_id; ^ = '\0' 2 warnings generated. vim +/cgx_id +731 drivers/net/ethernet/marvell/octeontx2/af/rvu_cgx.c 722 723 static int rvu_cgx_config_intlbk(struct rvu *rvu, u16 pcifunc, bool en) 724 { 725 struct mac_ops *mac_ops; 726 u8 cgx_id, lmac_id; 727 728 if (!is_cgx_config_permitted(rvu, pcifunc)) 729 return -EPERM; 730 > 731 mac_ops = get_mac_ops(rvu_cgx_pdata(cgx_id, rvu)); 732 733 return mac_ops->mac_lmac_intl_lbk(rvu_cgx_pdata(cgx_id, rvu), > 734lmac_id, en); 735 } 736 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH] crypto/nx: add missing call to of_node_put()
Hi Yang, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on powerpc/next] [also build test WARNING on cryptodev/master crypto/master v5.11 next-20210225] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Yang-Li/crypto-nx-add-missing-call-to-of_node_put/20210225-165847 base: https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git next config: powerpc-ppc64_defconfig (attached as .config) compiler: powerpc64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/828d2f2854283776f81eabbdb8d2c93441206421 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Yang-Li/crypto-nx-add-missing-call-to-of_node_put/20210225-165847 git checkout 828d2f2854283776f81eabbdb8d2c93441206421 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=powerpc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): drivers/crypto/nx/nx-common-powernv.c: In function 'nx_powernv_probe_vas': >> drivers/crypto/nx/nx-common-powernv.c:935:3: warning: this 'if' clause does >> not guard... [-Wmisleading-indentation] 935 | if (ret) | ^~ drivers/crypto/nx/nx-common-powernv.c:937:4: note: ...this statement, but the latter is misleadingly indented as if it were guarded by the 'if' 937 |return ret; |^~ vim +/if +935 drivers/crypto/nx/nx-common-powernv.c 4aebf3ce26ca212 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 908 4aebf3ce26ca212 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 909 static int __init nx_powernv_probe_vas(struct device_node *pn) b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 910 { b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 911 int chip_id, vasid, ret = 0; 1af11ae225350a9 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 912 int ct_842 = 0, ct_gzip = 0; 4aebf3ce26ca212 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 913 struct device_node *dn; b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 914 b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 915 chip_id = of_get_ibm_chip_id(pn); b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 916 if (chip_id < 0) { b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 917 pr_err("ibm,chip-id missing\n"); b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 918 return -EINVAL; b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 919 } b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 920 d4ef61b5e8955fb drivers/crypto/nx/nx-842-powernv.cSukadev Bhattiprolu 2017-11-07 921 vasid = chip_to_vas_id(chip_id); d4ef61b5e8955fb drivers/crypto/nx/nx-842-powernv.cSukadev Bhattiprolu 2017-11-07 922 if (vasid < 0) { d4ef61b5e8955fb drivers/crypto/nx/nx-842-powernv.cSukadev Bhattiprolu 2017-11-07 923 pr_err("Unable to map chip_id %d to vasid\n", chip_id); b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 924 return -EINVAL; b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 925 } b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 926 b0d6c9bab5e41d0 drivers/crypto/nx/nx-842-powernv.cHaren Myneni 2017-08-31 927 for_each_child_of_node(pn, dn) { 4aebf3ce26ca212 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 928 ret = find_nx_device_tree(dn, chip_id, vasid, NX_CT_842, 4aebf3ce26ca212 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 929 "ibm,p9-nx-842", &ct_842); 1af11ae225350a9 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 930 1af11ae225350a9 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 2020-04-17 931 if (!ret) 1af11ae225350a9 drivers/crypto/nx/nx-common-powernv.c Haren Myneni 20
Re: [PATCH] crypto: qat - fix use of 'dma_map_single'
Hi Hui, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master v5.12-rc1 next-20210301] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Hui-Tang/crypto-qat-fix-use-of-dma_map_single/20210301-114717 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a001-20210301 (attached as .config) compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project 5de09ef02e24d234d9fc0cd1c6dfe18a1bb784b0) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install x86_64 cross compiling tool for clang build # apt-get install binutils-x86-64-linux-gnu # https://github.com/0day-ci/linux/commit/54bc41cf4d0517cc36b01680dd2394a48f62da09 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Hui-Tang/crypto-qat-fix-use-of-dma_map_single/20210301-114717 git checkout 54bc41cf4d0517cc36b01680dd2394a48f62da09 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/crypto/qat/qat_common/qat_algs.c:744:7: warning: variable 'blp' is >> used uninitialized whenever 'if' condition is true >> [-Wsometimes-uninitialized] if (unlikely(dma_mapping_error(dev, bufl->bufers[y].addr))) ^~ include/linux/compiler.h:78:22: note: expanded from macro 'unlikely' # define unlikely(x)__builtin_expect(!!(x), 0) ^~ drivers/crypto/qat/qat_common/qat_algs.c:809:30: note: uninitialized use occurs here if (!dma_mapping_error(dev, blp)) ^~~ drivers/crypto/qat/qat_common/qat_algs.c:744:3: note: remove the 'if' if its condition is always false if (unlikely(dma_mapping_error(dev, bufl->bufers[y].addr))) ^~~ drivers/crypto/qat/qat_common/qat_algs.c:721:16: note: initialize the variable 'blp' to silence this warning dma_addr_t blp; ^ = 0 1 warning generated. vim +744 drivers/crypto/qat/qat_common/qat_algs.c d370cec3219490 Tadeusz Struk 2014-06-05 710 d370cec3219490 Tadeusz Struk 2014-06-05 711 static int qat_alg_sgl_to_bufl(struct qat_crypto_instance *inst, d370cec3219490 Tadeusz Struk 2014-06-05 712 struct scatterlist *sgl, e19ab1211d2848 Herbert Xu 2015-07-30 713 struct scatterlist *sglout, d370cec3219490 Tadeusz Struk 2014-06-05 714 struct qat_crypto_request *qat_req) d370cec3219490 Tadeusz Struk 2014-06-05 715 { d370cec3219490 Tadeusz Struk 2014-06-05 716 struct device *dev = &GET_DEV(inst->accel_dev); e19ab1211d2848 Herbert Xu 2015-07-30 717 int i, sg_nctr = 0; e19ab1211d2848 Herbert Xu 2015-07-30 718 int n = sg_nents(sgl); d370cec3219490 Tadeusz Struk 2014-06-05 719 struct qat_alg_buf_list *bufl; d370cec3219490 Tadeusz Struk 2014-06-05 720 struct qat_alg_buf_list *buflout = NULL; d370cec3219490 Tadeusz Struk 2014-06-05 721 dma_addr_t blp; d370cec3219490 Tadeusz Struk 2014-06-05 722 dma_addr_t bloutp = 0; d370cec3219490 Tadeusz Struk 2014-06-05 723 struct scatterlist *sg; 1793d1aba19415 Gustavo A. R. Silva 2019-06-06 724 size_t sz_out, sz = struct_size(bufl, bufers, n + 1); d370cec3219490 Tadeusz Struk 2014-06-05 725 d370cec3219490 Tadeusz Struk 2014-06-05 726 if (unlikely(!n)) d370cec3219490 Tadeusz Struk 2014-06-05 727 return -EINVAL; d370cec3219490 Tadeusz Struk 2014-06-05 728 82f82504b8f5f1 Tadeusz Struk 2014-12-08 729 bufl = kzalloc_node(sz, GFP_ATOMIC, 09adc8789c4e89 Tadeusz Struk 2014-10-13 730 dev_to_node(&GET_DEV(inst->accel_dev))); d370cec3219490 Tadeusz Struk 2014-06-05 731 if (unlikely(!bufl)) d370cec3219490 Tadeusz Struk 2014-06-05 732 return -ENOMEM; d370cec3219490 Tadeusz Struk 2014-06-05 733 d370cec3219490 Tadeus
Re: [PATCH v8 3/3] lib: zstd: Upgrade to latest upstream zstd version 1.4.10
Hi Nick, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on kdave/for-next f2fs/dev-test linus/master v5.12-rc4 next-20210326] [cannot apply to crypto/master kees/for-next/pstore squashfs/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-10/20210327-031827 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: um-allmodconfig (attached as .config) compiler: gcc-9 (Debian 9.3.0-22) 9.3.0 reproduce (this is a W=1 build): # https://github.com/0day-ci/linux/commit/ebbff13fa6a537fb8b3dc6b42c3093f9ce4358f8 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Nick-Terrell/Update-to-zstd-1-4-10/20210327-031827 git checkout ebbff13fa6a537fb8b3dc6b42c3093f9ce4358f8 # save the attached .config to linux build tree make W=1 ARCH=um If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): lib/zstd/compress/zstd_compress_sequences.c:17: warning: Cannot understand * -log2(x / 256) lookup table for x in [0, 256). on line 17 - I thought it was a doc line lib/zstd/compress/zstd_compress_sequences.c:58: warning: Function parameter or member 'nbSeq' not described in 'ZSTD_useLowProbCount' >> lib/zstd/compress/zstd_compress_sequences.c:58: warning: expecting prototype >> for 1 else we should(). Prototype was for ZSTD_useLowProbCount() instead >> lib/zstd/compress/zstd_compress_sequences.c:67: warning: wrong kernel-doc >> identifier on line: * Returns the cost in bytes of encoding the normalized count header. lib/zstd/compress/zstd_compress_sequences.c:85: warning: Function parameter or member 'count' not described in 'ZSTD_entropyCost' lib/zstd/compress/zstd_compress_sequences.c:85: warning: Function parameter or member 'max' not described in 'ZSTD_entropyCost' lib/zstd/compress/zstd_compress_sequences.c:85: warning: Function parameter or member 'total' not described in 'ZSTD_entropyCost' >> lib/zstd/compress/zstd_compress_sequences.c:85: warning: expecting prototype >> for Returns the cost in bits of encoding the distribution described by >> count(). Prototype was for ZSTD_entropyCost() instead lib/zstd/compress/zstd_compress_sequences.c:99: warning: wrong kernel-doc identifier on line: * Returns the cost in bits of encoding the distribution in count using ctable. lib/zstd/compress/zstd_compress_sequences.c:139: warning: Function parameter or member 'norm' not described in 'ZSTD_crossEntropyCost' lib/zstd/compress/zstd_compress_sequences.c:139: warning: Function parameter or member 'accuracyLog' not described in 'ZSTD_crossEntropyCost' lib/zstd/compress/zstd_compress_sequences.c:139: warning: Function parameter or member 'count' not described in 'ZSTD_crossEntropyCost' lib/zstd/compress/zstd_compress_sequences.c:139: warning: Function parameter or member 'max' not described in 'ZSTD_crossEntropyCost' >> lib/zstd/compress/zstd_compress_sequences.c:139: warning: expecting >> prototype for Returns the cost in bits of encoding the distribution in count >> using the(). Prototype was for ZSTD_crossEntropyCost() instead -- lib/zstd/compress/zstd_ldm.c:584: warning: Function parameter or member 'rawSeqStore' not described in 'maybeSplitSequence' lib/zstd/compress/zstd_ldm.c:584: warning: Function parameter or member 'remaining' not described in 'maybeSplitSequence' lib/zstd/compress/zstd_ldm.c:584: warning: Function parameter or member 'minMatch' not described in 'maybeSplitSequence' >> lib/zstd/compress/zstd_ldm.c:584: warning: expecting prototype for If the >> sequence length is longer than remaining then the sequence is split(). >> Prototype was for maybeSplitSequence() instead -- >> lib/zstd/decompress/zstd_decompress.c:992: warning: wrong kernel-doc >> identifier on line: * Similar to ZSTD_nextSrcSizeToDecompress(), but when when a block input can be streamed, -- lib/zstd/decompress/huf_decompress.c:122: warning: Function parameter or member 'symbol' not described in 'HUF_DEltX1_set4' lib/zstd/decompress/huf_decompress.c:122: warning: Function parameter or member 'nbBits' not described in 'HUF_DEltX1_set4' >> lib/zstd/decompress/huf_decompress.c:1
Re: [PATCH v8 1/3] lib: zstd: Add kernel-specific API
Hi Nick, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on kdave/for-next f2fs/dev-test linus/master v5.12-rc4 next-20210326] [cannot apply to crypto/master kees/for-next/pstore squashfs/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Nick-Terrell/Update-to-zstd-1-4-10/20210327-031827 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: sh-allmodconfig (attached as .config) compiler: sh4-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/c7b74f012a26721a207dd6a9a9a05210a8b1d627 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Nick-Terrell/Update-to-zstd-1-4-10/20210327-031827 git checkout c7b74f012a26721a207dd6a9a9a05210a8b1d627 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=sh If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>, old ones prefixed by <<): ERROR: modpost: "__delay" [drivers/net/mdio/mdio-cavium.ko] undefined! >> ERROR: modpost: "ZSTD_maxCLevel" [fs/f2fs/f2fs.ko] undefined! ERROR: modpost: "__udivdi3" [fs/btrfs/btrfs.ko] undefined! ERROR: modpost: "__umoddi3" [fs/btrfs/btrfs.ko] undefined! Kconfig warnings: (for reference only) WARNING: unmet direct dependencies detected for SND_ATMEL_SOC_PDC Depends on SOUND && !UML && SND && SND_SOC && SND_ATMEL_SOC && HAS_DMA Selected by - SND_ATMEL_SOC_SSC && SOUND && !UML && SND && SND_SOC && SND_ATMEL_SOC - SND_ATMEL_SOC_SSC_PDC && SOUND && !UML && SND && SND_SOC && SND_ATMEL_SOC && ATMEL_SSC --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 01/18] X.509: Parse RSASSA-PSS style certificates
Hi Varad, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master security/next-testing linus/master v5.12-rc5 next-20210330] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Varad-Gautam/Implement-RSASSA-PSS-signature-verification/20210331-043846 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-s022-20210330 (attached as .config) compiler: gcc-9 (Debian 9.3.0-22) 9.3.0 reproduce: # apt-get install sparse # sparse version: v0.6.3-279-g6d5d9b42-dirty # https://github.com/0day-ci/linux/commit/5fa5152bbf75d015ed5e85d2f0631c902bb8fbe0 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Varad-Gautam/Implement-RSASSA-PSS-signature-verification/20210331-043846 git checkout 5fa5152bbf75d015ed5e85d2f0631c902bb8fbe0 # save the attached .config to linux build tree make W=1 C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot sparse warnings: (new ones prefixed by >>) >> crypto/asymmetric_keys/x509_cert_parser.c:887:17: sparse: sparse: cast to >> restricted __be16 >> crypto/asymmetric_keys/x509_cert_parser.c:887:17: sparse: sparse: cast to >> restricted __be16 >> crypto/asymmetric_keys/x509_cert_parser.c:887:17: sparse: sparse: cast to >> restricted __be16 >> crypto/asymmetric_keys/x509_cert_parser.c:887:17: sparse: sparse: cast to >> restricted __be16 vim +887 crypto/asymmetric_keys/x509_cert_parser.c 873 874 int x509_note_salt_length(void *context, size_t hdrlen, 875unsigned char tag, 876const void *value, size_t vlen) 877 { 878 struct x509_parse_context *ctx = context; 879 880 if (ctx->last_oid != OID_rsassaPSS) 881 return -EBADMSG; 882 883 if (!value || !vlen || vlen > sizeof(ctx->cert->sig->salt_length)) 884 return -EINVAL; 885 886 ctx->cert->sig->salt_length = (vlen == 2) ? > 887 be16_to_cpu(*((u16 *) value)) : *((u8 *) value); 888 889 return 0; 890 } 891 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 1/5] x509: add support for rsa-pss
Hi Hongbo, Thank you for the patch! Yet something to improve: [auto build test ERROR on crypto/master] [also build test ERROR on security/next-testing linus/master v5.12-rc6 next-20210406] [cannot apply to cryptodev/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210406-211503 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git master config: alpha-randconfig-p001-20210406 (attached as .config) compiler: alpha-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/5aa0c74e8d4a650e359aec1790c35c2c26fb618f git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210406-211503 git checkout 5aa0c74e8d4a650e359aec1790c35c2c26fb618f # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=alpha If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> make[3]: *** No rule to make target >> 'crypto/asymmetric_keys/x509_rsapss_params.asn1.c', needed by >> 'crypto/asymmetric_keys/x509_rsapss_params.asn1.o'. make[3]: *** No rule to make target 'crypto/asymmetric_keys/x509_rsapss_params.asn1.h', needed by 'crypto/asymmetric_keys/x509_rsapss_params.asn1.o'. make[3]: Target '__build' not remade because of errors. --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 2/5] crypto: support rsa-pss encoding
Hi Hongbo, Thank you for the patch! Yet something to improve: [auto build test ERROR on crypto/master] [also build test ERROR on security/next-testing linus/master v5.12-rc6 next-20210406] [cannot apply to cryptodev/master] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210406-211503 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/crypto-2.6.git master config: m68k-defconfig (attached as .config) compiler: m68k-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/951e694ffaeb62069494bc7bc94c296183f4ed49 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210406-211503 git checkout 951e694ffaeb62069494bc7bc94c296183f4ed49 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=m68k If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): make[2]: *** No rule to make target 'crypto//seqiv.o', needed by 'crypto//seqiv.mod'. make[2]: *** No rule to make target 'crypto//echainiv.o', needed by 'crypto//echainiv.mod'. make[2]: *** No rule to make target 'crypto//dh.o', needed by 'crypto//dh_generic.o'. make[2]: *** No rule to make target 'crypto//dh_helper.o', needed by 'crypto//dh_generic.o'. make[2]: *** No rule to make target 'crypto//rsapubkey.asn1.c', needed by 'crypto//rsapubkey.asn1.o'. make[2]: *** No rule to make target 'crypto//rsapubkey.asn1.h', needed by 'crypto//rsapubkey.asn1.o'. make[2]: *** No rule to make target 'crypto//rsaprivkey.asn1.c', needed by 'crypto//rsaprivkey.asn1.o'. make[2]: *** No rule to make target 'crypto//rsaprivkey.asn1.h', needed by 'crypto//rsaprivkey.asn1.o'. make[2]: *** No rule to make target 'crypto//rsapss_params.asn1.c', needed by 'crypto//rsapss_params.asn1.o'. make[2]: *** No rule to make target 'crypto//rsapss_params.asn1.h', needed by 'crypto//rsapss_params.asn1.o'. make[2]: *** No rule to make target 'crypto//rsa.o', needed by 'crypto//rsa_generic.o'. make[2]: *** No rule to make target 'crypto//rsa-pkcs1pad.o', needed by 'crypto//rsa_generic.o'. >> make[2]: *** No rule to make target 'crypto//rsa-psspad.o', needed by >> 'crypto//rsa_generic.o'. make[2]: *** No rule to make target 'crypto//sm2signature.asn1.c', needed by 'crypto//sm2signature.asn1.o'. make[2]: *** No rule to make target 'crypto//sm2signature.asn1.h', needed by 'crypto//sm2signature.asn1.o'. make[2]: *** No rule to make target 'crypto//crypto_user_base.o', needed by 'crypto//crypto_user.o'. make[2]: *** No rule to make target 'crypto//cmac.o', needed by 'crypto//cmac.mod'. make[2]: *** No rule to make target 'crypto//hmac.o', needed by 'crypto//hmac.mod'. make[2]: *** No rule to make target 'crypto//vmac.o', needed by 'crypto//vmac.mod'. make[2]: *** No rule to make target 'crypto//md4.o', needed by 'crypto//md4.mod'. make[2]: *** No rule to make target 'crypto//md5.o', needed by 'crypto//md5.mod'. make[2]: *** No rule to make target 'crypto//rmd160.o', needed by 'crypto//rmd160.mod'. make[2]: *** No rule to make target 'crypto//sha1_generic.o', needed by 'crypto//sha1_generic.mod'. make[2]: *** No rule to make target 'crypto//sha256_generic.o', needed by 'crypto//sha256_generic.mod'. make[2]: *** No rule to make target 'crypto//sha512_generic.o', needed by 'crypto//sha512_generic.mod'. make[2]: *** No rule to make target 'crypto//sha3_generic.o', needed by 'crypto//sha3_generic.mod'. make[2]: *** No rule to make target 'crypto//sm3_generic.o', needed by 'crypto//sm3_generic.mod'. make[2]: *** No rule to make target 'crypto//streebog_generic.o', needed by 'crypto//streebog_generic.mod'. make[2]: *** No rule to make target 'crypto//wp512.o', needed by 'crypto//wp512.mod'. m
Re: [PATCH v3 2/4] crypto: support rsa-pss encoding
Hi Hongbo, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on crypto/master security/next-testing linus/master v5.12-rc6 next-20210406] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210407-115152 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-s021-20210407 (attached as .config) compiler: gcc-9 (Debian 9.3.0-22) 9.3.0 reproduce: # apt-get install sparse # sparse version: v0.6.3-279-g6d5d9b42-dirty # https://github.com/0day-ci/linux/commit/cd6d6b64f74124a91cb5f0e5d5485d8b159c0ff7 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210407-115152 git checkout cd6d6b64f74124a91cb5f0e5d5485d8b159c0ff7 # save the attached .config to linux build tree make W=1 C=1 CF='-fdiagnostic-prefix -D__CHECK_ENDIAN__' ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot sparse warnings: (new ones prefixed by >>) >> crypto/rsa_helper.c:247:33: sparse: sparse: cast to restricted __be16 >> crypto/rsa_helper.c:247:33: sparse: sparse: cast to restricted __be16 >> crypto/rsa_helper.c:247:33: sparse: sparse: cast to restricted __be16 >> crypto/rsa_helper.c:247:33: sparse: sparse: cast to restricted __be16 vim +247 crypto/rsa_helper.c 235 236 int rsa_get_pss_saltlen(void *context, size_t hdrlen, unsigned char tag, 237 const void *value, size_t vlen) 238 { 239 struct rsa_pss_ctx *ctx = context; 240 241 if (!value || vlen < 1 || vlen > 2) 242 return -EINVAL; 243 244 if (vlen == 1) 245 ctx->salt_len = *(u8 *)value; 246 else if (vlen == 2) > 247 ctx->salt_len = ntohs(*(u16 *)value); 248 249 return 0; 250 } 251 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v2 2/4] crypto: support rsa-pss encoding
Hi Hongbo, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master security/next-testing linus/master v5.12-rc6 next-20210407] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Hongbo-Li/x509-add-support-for-rsa-pss/20210407-115738 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-rhel-8.3-kselftests (attached as .config) compiler: gcc-9 (Debian 9.3.0-22) 9.3.0 reproduce (this is a W=1 build): # https://github.com/0day-ci/linux/commit/7ae494f4046fa7980cf2ee1b40f175355609a9da git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Hongbo-Li/x509-add-support-for-rsa-pss/20210407-115738 git checkout 7ae494f4046fa7980cf2ee1b40f175355609a9da # save the attached .config to linux build tree make W=1 ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): >> make[2]: *** No rule to make target 'crypto/rsa-psspad.o', needed by >> 'crypto/built-in.a'. make[2]: Target '__build' not remade because of errors. --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH v4 2/4] crypto: support rsa-pss encoding
Hi Hongbo, Thank you for the patch! Yet something to improve: [auto build test ERROR on cryptodev/master] [also build test ERROR on crypto/master security/next-testing linus/master v5.12-rc6 next-20210407] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210407-214446 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: x86_64-randconfig-a006-20210408 (attached as .config) compiler: gcc-9 (Debian 9.3.0-22) 9.3.0 reproduce (this is a W=1 build): # https://github.com/0day-ci/linux/commit/16672847d0bd803ad40d0b2065125645c082585a git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Hongbo-Li/crypto-add-rsa-pss-support-for-x509/20210407-214446 git checkout 16672847d0bd803ad40d0b2065125645c082585a # save the attached .config to linux build tree make W=1 ARCH=x86_64 If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): ld: crypto/rsa_helper.o: in function `rsa_get_pss_hash': >> crypto/rsa_helper.c:161: undefined reference to `look_up_OID' ld: crypto/rsa_helper.o: in function `rsa_get_pss_mgf': crypto/rsa_helper.c:195: undefined reference to `look_up_OID' ld: crypto/rsa_helper.o: in function `rsa_get_pss_mgf_hash': crypto/rsa_helper.c:212: undefined reference to `look_up_OID' vim +161 crypto/rsa_helper.c 151 152 int rsa_get_pss_hash(void *context, size_t hdrlen, unsigned char tag, 153 const void *value, size_t vlen) 154 { 155 struct rsa_pss_ctx *ctx = context; 156 enum OID oid; 157 158 if (!value || !vlen) 159 return -EINVAL; 160 > 161 oid = look_up_OID(value, vlen); 162 switch (oid) { 163 case OID_sha1: 164 ctx->hash_algo = "sha1"; 165 break; 166 case OID_sha224: 167 ctx->hash_algo = "sha224"; 168 break; 169 case OID_sha256: 170 ctx->hash_algo = "sha256"; 171 break; 172 case OID_sha384: 173 ctx->hash_algo = "sha384"; 174 break; 175 case OID_sha512: 176 ctx->hash_algo = "sha512"; 177 break; 178 default: 179 return -ENOPKG; 180 181 } 182 183 return 0; 184 } 185 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 14/16] crypto/nx: Register and unregister VAS interface
Hi Haren, I love your patch! Yet something to improve: [auto build test ERROR on powerpc/next] [also build test ERROR on cryptodev/master crypto/master v5.12-rc6 next-20210409] [cannot apply to scottwood/next] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Haren-Myneni/Enable-VAS-and-NX-GZIP-support-on-powerVM/20210411-084631 base: https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git next config: powerpc-allmodconfig (attached as .config) compiler: powerpc64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/8650d30be9c22ee8fdc59063b993bfbafe88a328 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Haren-Myneni/Enable-VAS-and-NX-GZIP-support-on-powerVM/20210411-084631 git checkout 8650d30be9c22ee8fdc59063b993bfbafe88a328 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=powerpc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>, old ones prefixed by <<): >> ERROR: modpost: ".vas_unregister_api_pseries" >> [drivers/crypto/nx/nx-compress-pseries.ko] undefined! >> ERROR: modpost: ".vas_register_api_pseries" >> [drivers/crypto/nx/nx-compress-pseries.ko] undefined! --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH 15/16] crypto/nx: Get NX capabilities for GZIP coprocessor type
Hi Haren, I love your patch! Yet something to improve: [auto build test ERROR on powerpc/next] [also build test ERROR on cryptodev/master crypto/master v5.12-rc6 next-20210409] [cannot apply to scottwood/next] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Haren-Myneni/Enable-VAS-and-NX-GZIP-support-on-powerVM/20210411-084631 base: https://git.kernel.org/pub/scm/linux/kernel/git/powerpc/linux.git next config: powerpc-allyesconfig (attached as .config) compiler: powerpc64-linux-gcc (GCC) 9.3.0 reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # https://github.com/0day-ci/linux/commit/3dc0fb58cbf2543e4f3cb016ef3ed475a975f3c9 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Haren-Myneni/Enable-VAS-and-NX-GZIP-support-on-powerVM/20210411-084631 git checkout 3dc0fb58cbf2543e4f3cb016ef3ed475a975f3c9 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=gcc-9.3.0 make.cross ARCH=powerpc If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All errors (new ones prefixed by >>): powerpc64-linux-ld: drivers/crypto/nx/nx-common-pseries.o: in function `.nx842_pseries_init': >> nx-common-pseries.c:(.init.text+0x184): undefined reference to >> `.plpar_vas_query_capabilities' >> powerpc64-linux-ld: nx-common-pseries.c:(.init.text+0x28c): undefined >> reference to `.plpar_vas_query_capabilities' >> powerpc64-linux-ld: nx-common-pseries.c:(.init.text+0x488): undefined >> reference to `.vas_register_api_pseries' --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [Patch v2 6/7] crypto: qce: common: Add support for AEAD algorithms
Hi Thara, Thank you for the patch! Perhaps something to improve: [auto build test WARNING on cryptodev/master] [also build test WARNING on next-20210416] [cannot apply to crypto/master sparc-next/master v5.12-rc7] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch] url: https://github.com/0day-ci/linux/commits/Thara-Gopinath/Add-support-for-AEAD-algorithms-in-Qualcomm-Crypto-Engine-driver/20210417-212646 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master config: riscv-randconfig-r014-20210417 (attached as .config) compiler: clang version 13.0.0 (https://github.com/llvm/llvm-project f549176ad976caa3e19edd036df9a7e12770af7c) reproduce (this is a W=1 build): wget https://raw.githubusercontent.com/intel/lkp-tests/master/sbin/make.cross -O ~/bin/make.cross chmod +x ~/bin/make.cross # install riscv cross compiling tool for clang build # apt-get install binutils-riscv64-linux-gnu # https://github.com/0day-ci/linux/commit/a623bcea70ec36a4169fc0c3e7c6e95412f81218 git remote add linux-review https://github.com/0day-ci/linux git fetch --no-tags linux-review Thara-Gopinath/Add-support-for-AEAD-algorithms-in-Qualcomm-Crypto-Engine-driver/20210417-212646 git checkout a623bcea70ec36a4169fc0c3e7c6e95412f81218 # save the attached .config to linux build tree COMPILER_INSTALL_PATH=$HOME/0day COMPILER=clang make.cross W=1 ARCH=riscv If you fix the issue, kindly add following tag as appropriate Reported-by: kernel test robot All warnings (new ones prefixed by >>): >> drivers/crypto/qce/common.c:20:18: warning: unused variable 'std_iv_sha1' >> [-Wunused-const-variable] static const u32 std_iv_sha1[SHA256_DIGEST_SIZE / sizeof(u32)] = { ^ >> drivers/crypto/qce/common.c:24:18: warning: unused variable 'std_iv_sha256' >> [-Wunused-const-variable] static const u32 std_iv_sha256[SHA256_DIGEST_SIZE / sizeof(u32)] = { ^ drivers/crypto/qce/common.c:49:1: warning: unused function 'qce_clear_array' [-Wunused-function] qce_clear_array(struct qce_device *qce, u32 offset, unsigned int len) ^ drivers/crypto/qce/common.c:89:21: warning: unused function 'qce_be32_to_cpu_array' [-Wunused-function] static unsigned int qce_be32_to_cpu_array(u32 *dst, const u8 *src, unsigned int len) ^ 4 warnings generated. vim +/std_iv_sha1 +20 drivers/crypto/qce/common.c 19 > 20 static const u32 std_iv_sha1[SHA256_DIGEST_SIZE / sizeof(u32)] = { 21 SHA1_H0, SHA1_H1, SHA1_H2, SHA1_H3, SHA1_H4, 0, 0, 0 22 }; 23 > 24 static const u32 std_iv_sha256[SHA256_DIGEST_SIZE / sizeof(u32)] = { 25 SHA256_H0, SHA256_H1, SHA256_H2, SHA256_H3, 26 SHA256_H4, SHA256_H5, SHA256_H6, SHA256_H7 27 }; 28 --- 0-DAY CI Kernel Test Service, Intel Corporation https://lists.01.org/hyperkitty/list/kbuild-...@lists.01.org .config.gz Description: application/gzip
Re: [PATCH] crypto: virtio - Less function calls in __virtio_crypto_akcipher_do_req() after error detection
Hi Markus, kernel test robot noticed the following build errors: [auto build test ERROR on herbert-cryptodev-2.6/master] [also build test ERROR on herbert-crypto-2.6/master linus/master v6.7-rc7 next-20231222] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch#_base_tree_information] url: https://github.com/intel-lab-lkp/linux/commits/Markus-Elfring/crypto-virtio-Less-function-calls-in-__virtio_crypto_akcipher_do_req-after-error-detection/20231225-154431 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master patch link: https://lore.kernel.org/r/2413f22f-f0c3-45e0-9f6b-a551bdf0f54c%40web.de patch subject: [PATCH] crypto: virtio - Less function calls in __virtio_crypto_akcipher_do_req() after error detection config: arm-randconfig-001-20231225 (https://download.01.org/0day-ci/archive/20231226/202312260852.0ge5o8il-...@intel.com/config) compiler: clang version 16.0.4 (https://github.com/llvm/llvm-project.git ae42196bc493ffe877a7e3dff8be32035dea4d07) reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20231226/202312260852.0ge5o8il-...@intel.com/reproduce) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot | Closes: https://lore.kernel.org/oe-kbuild-all/202312260852.0ge5o8il-...@intel.com/ All error/warnings (new ones prefixed by >>): >> drivers/crypto/virtio/virtio_crypto_akcipher_algs.c:281:1: error: use of >> undeclared identifier 'free_src'; did you mean 'free_irq'? free_src; ^~~~ free_irq include/linux/interrupt.h:196:20: note: 'free_irq' declared here extern const void *free_irq(unsigned int, void *); ^ >> drivers/crypto/virtio/virtio_crypto_akcipher_algs.c:257:9: error: use of >> undeclared label 'free_src' goto free_src; ^ >> drivers/crypto/virtio/virtio_crypto_akcipher_algs.c:281:1: warning: >> expression result unused [-Wunused-value] free_src; ^~~~ 1 warning and 2 errors generated. vim +281 drivers/crypto/virtio/virtio_crypto_akcipher_algs.c 218 219 static int __virtio_crypto_akcipher_do_req(struct virtio_crypto_akcipher_request *vc_akcipher_req, 220 struct akcipher_request *req, struct data_queue *data_vq) 221 { 222 struct virtio_crypto_akcipher_ctx *ctx = vc_akcipher_req->akcipher_ctx; 223 struct virtio_crypto_request *vc_req = &vc_akcipher_req->base; 224 struct virtio_crypto *vcrypto = ctx->vcrypto; 225 struct virtio_crypto_op_data_req *req_data = vc_req->req_data; 226 struct scatterlist *sgs[4], outhdr_sg, inhdr_sg, srcdata_sg, dstdata_sg; 227 void *src_buf, *dst_buf = NULL; 228 unsigned int num_out = 0, num_in = 0; 229 int node = dev_to_node(&vcrypto->vdev->dev); 230 unsigned long flags; 231 int ret; 232 bool verify = vc_akcipher_req->opcode == VIRTIO_CRYPTO_AKCIPHER_VERIFY; 233 unsigned int src_len = verify ? req->src_len + req->dst_len : req->src_len; 234 235 /* out header */ 236 sg_init_one(&outhdr_sg, req_data, sizeof(*req_data)); 237 sgs[num_out++] = &outhdr_sg; 238 239 /* src data */ 240 src_buf = kcalloc_node(src_len, 1, GFP_KERNEL, node); 241 if (!src_buf) 242 return -ENOMEM; 243 244 if (verify) { 245 /* for verify operation, both src and dst data work as OUT direction */ 246 sg_copy_to_buffer(req->src, sg_nents(req->src), src_buf, src_len); 247 sg_init_one(&srcdata_sg, src_buf, src_len); 248 sgs[num_out++] = &srcdata_sg; 249 } else { 250 sg_copy_to_buffer(req->src, sg_nents(req->src), src_buf, src_len); 251 sg_init_one(&srcdata_sg, src_buf, src_len); 252 sgs[num_out++] = &srcdata_sg; 253 254 /* dst data */ 255 dst_buf = kcalloc_node(req->dst_len, 1, GFP_KERNEL, node); 256 if (!dst_buf) > 257 goto free_src; 258 259 sg_init_one(&dstdata_sg, dst_buf, req->dst_len); 260 sgs[num_out + num_in++] = &dstdata_sg; 261 } 262 263 vc_akcipher_req->src_buf = src_buf; 264 vc_akcipher_req->dst_buf = dst_buf; 265 266 /* in header */
Re: [PATCH] crypto: virtio - Less function calls in __virtio_crypto_akcipher_do_req() after error detection
Hi Markus, kernel test robot noticed the following build errors: [auto build test ERROR on herbert-cryptodev-2.6/master] [also build test ERROR on herbert-crypto-2.6/master linus/master v6.7-rc7 next-20231222] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch#_base_tree_information] url: https://github.com/intel-lab-lkp/linux/commits/Markus-Elfring/crypto-virtio-Less-function-calls-in-__virtio_crypto_akcipher_do_req-after-error-detection/20231225-154431 base: https://git.kernel.org/pub/scm/linux/kernel/git/herbert/cryptodev-2.6.git master patch link: https://lore.kernel.org/r/2413f22f-f0c3-45e0-9f6b-a551bdf0f54c%40web.de patch subject: [PATCH] crypto: virtio - Less function calls in __virtio_crypto_akcipher_do_req() after error detection config: x86_64-rhel-8.3-bpf (https://download.01.org/0day-ci/archive/20231226/202312261008.7aherlax-...@intel.com/config) compiler: gcc-12 (Debian 12.2.0-14) 12.2.0 reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20231226/202312261008.7aherlax-...@intel.com/reproduce) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot | Closes: https://lore.kernel.org/oe-kbuild-all/202312261008.7aherlax-...@intel.com/ All errors (new ones prefixed by >>): drivers/crypto/virtio/virtio_crypto_akcipher_algs.c: In function '__virtio_crypto_akcipher_do_req': >> drivers/crypto/virtio/virtio_crypto_akcipher_algs.c:281:1: error: 'free_src' >> undeclared (first use in this function) 281 | free_src; | ^~~~ drivers/crypto/virtio/virtio_crypto_akcipher_algs.c:281:1: note: each undeclared identifier is reported only once for each function it appears in >> drivers/crypto/virtio/virtio_crypto_akcipher_algs.c:257:25: error: label >> 'free_src' used but not defined 257 | goto free_src; | ^~~~ vim +/free_src +281 drivers/crypto/virtio/virtio_crypto_akcipher_algs.c 218 219 static int __virtio_crypto_akcipher_do_req(struct virtio_crypto_akcipher_request *vc_akcipher_req, 220 struct akcipher_request *req, struct data_queue *data_vq) 221 { 222 struct virtio_crypto_akcipher_ctx *ctx = vc_akcipher_req->akcipher_ctx; 223 struct virtio_crypto_request *vc_req = &vc_akcipher_req->base; 224 struct virtio_crypto *vcrypto = ctx->vcrypto; 225 struct virtio_crypto_op_data_req *req_data = vc_req->req_data; 226 struct scatterlist *sgs[4], outhdr_sg, inhdr_sg, srcdata_sg, dstdata_sg; 227 void *src_buf, *dst_buf = NULL; 228 unsigned int num_out = 0, num_in = 0; 229 int node = dev_to_node(&vcrypto->vdev->dev); 230 unsigned long flags; 231 int ret; 232 bool verify = vc_akcipher_req->opcode == VIRTIO_CRYPTO_AKCIPHER_VERIFY; 233 unsigned int src_len = verify ? req->src_len + req->dst_len : req->src_len; 234 235 /* out header */ 236 sg_init_one(&outhdr_sg, req_data, sizeof(*req_data)); 237 sgs[num_out++] = &outhdr_sg; 238 239 /* src data */ 240 src_buf = kcalloc_node(src_len, 1, GFP_KERNEL, node); 241 if (!src_buf) 242 return -ENOMEM; 243 244 if (verify) { 245 /* for verify operation, both src and dst data work as OUT direction */ 246 sg_copy_to_buffer(req->src, sg_nents(req->src), src_buf, src_len); 247 sg_init_one(&srcdata_sg, src_buf, src_len); 248 sgs[num_out++] = &srcdata_sg; 249 } else { 250 sg_copy_to_buffer(req->src, sg_nents(req->src), src_buf, src_len); 251 sg_init_one(&srcdata_sg, src_buf, src_len); 252 sgs[num_out++] = &srcdata_sg; 253 254 /* dst data */ 255 dst_buf = kcalloc_node(req->dst_len, 1, GFP_KERNEL, node); 256 if (!dst_buf) > 257 goto free_src; 258 259 sg_init_one(&dstdata_sg, dst_buf, req->dst_len); 260 sgs[num_out + num_in++] = &dstdata_sg; 261 } 262 263 vc_akcipher_req->src_buf = src_buf; 264 vc_akcipher_req->dst_buf = dst_buf; 265 266 /* in header */ 267 sg_init_one(&inhdr_sg, &vc_req->status, sizeof(vc_req->status)); 268 sgs[num_out + num_in++] = &inhdr_sg; 269 270
[linus:master] [crypto] 203a6763ab: Kernel_panic-not_syncing:Certs_selftest#:pkcs7_verify()=
Hello, we noticed this is a revert patch, but we observed issues in below detail report that does not happen on parent. the config has below diff with parent which seems expected. @@ -720,13 +720,14 @@ CONFIG_MODULE_UNLOAD_TAINT_TRACKING=y CONFIG_MODULE_SIG=y # CONFIG_MODULE_SIG_FORCE is not set CONFIG_MODULE_SIG_ALL=y -CONFIG_MODULE_SIG_SHA256=y +CONFIG_MODULE_SIG_SHA1=y +# CONFIG_MODULE_SIG_SHA256 is not set # CONFIG_MODULE_SIG_SHA384 is not set # CONFIG_MODULE_SIG_SHA512 is not set # CONFIG_MODULE_SIG_SHA3_256 is not set # CONFIG_MODULE_SIG_SHA3_384 is not set # CONFIG_MODULE_SIG_SHA3_512 is not set -CONFIG_MODULE_SIG_HASH="sha256" +CONFIG_MODULE_SIG_HASH="sha1" CONFIG_MODULE_COMPRESS_NONE=y # CONFIG_MODULE_COMPRESS_GZIP is not set # CONFIG_MODULE_COMPRESS_XZ is not set @@ -6064,7 +6065,7 @@ CONFIG_CRYPTO_MICHAEL_MIC=y CONFIG_CRYPTO_POLY1305=m # CONFIG_CRYPTO_RMD160 is not set CONFIG_CRYPTO_SHA1=y -CONFIG_CRYPTO_SHA256=y +CONFIG_CRYPTO_SHA256=m CONFIG_CRYPTO_SHA512=y CONFIG_CRYPTO_SHA3=y CONFIG_CRYPTO_SM3=y below details just FYI. kernel test robot noticed "Kernel_panic-not_syncing:Certs_selftest#:pkcs7_verify()=" on: commit: 203a6763ab699da0568fd2b76303d03bb121abd4 ("Revert "crypto: pkcs7 - remove sha1 support"") https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git master [test failed on linus/master 46b28503cdf35e1c34d9d135d91da91d3649ebaf] [test failed on linux-next/master a35e92ef04c07bd473404b9b73d489aea19a60a8] in testcase: boot compiler: clang-17 test machine: qemu-system-i386 -enable-kvm -cpu SandyBridge -smp 2 -m 4G (please refer to attached dmesg/kmsg for entire log/backtrace) +--+++ | | 6a8dbd71a7 | 203a6763ab | +--+++ | Kernel_panic-not_syncing:Certs_selftest#:pkcs7_verify()= | 0 | 18 | +--+++ If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot | Closes: https://lore.kernel.org/oe-lkp/202404221528.51d75177-...@intel.com [ 235.982707][ T3437] kmemleak: Automatic memory scanning thread started [ 235.986822][T1] Key type .fscrypt registered [ 235.987472][T1] Key type fscrypt-provisioning registered [ 235.988407][T1] Running certificate verification selftests [ 235.994542][T1] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 235.998172][T1] Kernel panic - not syncing: Certs selftest 0: pkcs7_verify() = -65 [ 235.999259][T1] CPU: 0 PID: 1 Comm: swapper Tainted: GWN 6.8.0-rc1-00082-g203a6763ab69 #1 adf66a20b24f10d450d01d16f8c396f953580a9a [ 236.000960][T1] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 236.002277][T1] Call Trace: [ 236.002737][ T1] dump_stack_lvl (kbuild/src/consumer/lib/dump_stack.c:?) [ 236.003344][ T1] dump_stack (kbuild/src/consumer/lib/dump_stack.c:113) [ 236.003893][ T1] panic (kbuild/src/consumer/kernel/panic.c:284) [ 236.004415][ T1] ? pkcs7_parse_message (kbuild/src/consumer/crypto/asymmetric_keys/pkcs7_parser.c:168) [ 236.005101][ T1] fips_signature_selftest (kbuild/src/consumer/crypto/asymmetric_keys/selftest.c:214) The kernel config and materials to reproduce are available at: https://download.01.org/0day-ci/archive/20240422/202404221528.51d75177-...@intel.com -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
Re: [PATCH v2 security-next 1/4] security: Hornet LSM
Hi Blaise, kernel test robot noticed the following build errors: [auto build test ERROR on shuah-kselftest/next] [also build test ERROR on shuah-kselftest/fixes herbert-cryptodev-2.6/master herbert-crypto-2.6/master masahiroy-kbuild/for-next masahiroy-kbuild/fixes v6.14] [cannot apply to linus/master next-20250404] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch#_base_tree_information] url: https://github.com/intel-lab-lkp/linux/commits/Blaise-Boscaccy/security-Hornet-LSM/20250405-055741 base: https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next patch link: https://lore.kernel.org/r/20250404215527.1563146-2-bboscaccy%40linux.microsoft.com patch subject: [PATCH v2 security-next 1/4] security: Hornet LSM config: sh-allmodconfig (https://download.01.org/0day-ci/archive/20250406/202504061441.fmnro665-...@intel.com/config) compiler: sh4-linux-gcc (GCC) 14.2.0 reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20250406/202504061441.fmnro665-...@intel.com/reproduce) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot | Closes: https://lore.kernel.org/oe-kbuild-all/202504061441.fmnro665-...@intel.com/ All errors (new ones prefixed by >>): In file included from security/hornet/hornet_lsm.c:10: >> security/hornet/hornet_lsm.c:221:38: error: initialization of 'int >> (*)(struct bpf_prog *, union bpf_attr *, struct bpf_token *)' from >> incompatible pointer type 'int (*)(struct bpf_prog *, union bpf_attr *, >> struct bpf_token *, bool)' {aka 'int (*)(struct bpf_prog *, union bpf_attr >> *, struct bpf_token *, _Bool)'} [-Wincompatible-pointer-types] 221 | LSM_HOOK_INIT(bpf_prog_load, hornet_bpf_prog_load), | ^~~~ include/linux/lsm_hooks.h:136:35: note: in definition of macro 'LSM_HOOK_INIT' 136 | .hook = { .NAME = HOOK }\ | ^~~~ security/hornet/hornet_lsm.c:221:38: note: (near initialization for 'hornet_hooks[0].hook.bpf_prog_load') 221 | LSM_HOOK_INIT(bpf_prog_load, hornet_bpf_prog_load), | ^~~~ include/linux/lsm_hooks.h:136:35: note: in definition of macro 'LSM_HOOK_INIT' 136 | .hook = { .NAME = HOOK }\ | ^~~~ vim +221 security/hornet/hornet_lsm.c 219 220 static struct security_hook_list hornet_hooks[] __ro_after_init = { > 221 LSM_HOOK_INIT(bpf_prog_load, hornet_bpf_prog_load), 222 }; 223 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
Re: [PATCH v2 security-next 1/4] security: Hornet LSM
Hi Blaise, kernel test robot noticed the following build errors: [auto build test ERROR on shuah-kselftest/next] [also build test ERROR on shuah-kselftest/fixes herbert-cryptodev-2.6/master herbert-crypto-2.6/master masahiroy-kbuild/for-next masahiroy-kbuild/fixes v6.14] [cannot apply to linus/master next-20250404] [If your patch is applied to the wrong git tree, kindly drop us a note. And when submitting patch, we suggest to use '--base' as documented in https://git-scm.com/docs/git-format-patch#_base_tree_information] url: https://github.com/intel-lab-lkp/linux/commits/Blaise-Boscaccy/security-Hornet-LSM/20250405-055741 base: https://git.kernel.org/pub/scm/linux/kernel/git/shuah/linux-kselftest.git next patch link: https://lore.kernel.org/r/20250404215527.1563146-2-bboscaccy%40linux.microsoft.com patch subject: [PATCH v2 security-next 1/4] security: Hornet LSM config: s390-allmodconfig (https://download.01.org/0day-ci/archive/20250407/202504070413.edhsjwgp-...@intel.com/config) compiler: clang version 18.1.8 (https://github.com/llvm/llvm-project 3b5b5c1ec4a3095ab096dd780e84d7ab81f3d7ff) reproduce (this is a W=1 build): (https://download.01.org/0day-ci/archive/20250407/202504070413.edhsjwgp-...@intel.com/reproduce) If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot | Closes: https://lore.kernel.org/oe-kbuild-all/202504070413.edhsjwgp-...@intel.com/ All errors (new ones prefixed by >>): >> security/hornet/hornet_lsm.c:221:31: error: incompatible function pointer >> types initializing 'int (*)(struct bpf_prog *, union bpf_attr *, struct >> bpf_token *)' with an expression of type 'int (struct bpf_prog *, union >> bpf_attr *, struct bpf_token *, bool)' (aka 'int (struct bpf_prog *, union >> bpf_attr *, struct bpf_token *, _Bool)') >> [-Wincompatible-function-pointer-types] 221 | LSM_HOOK_INIT(bpf_prog_load, hornet_bpf_prog_load), | ^~~~ include/linux/lsm_hooks.h:136:21: note: expanded from macro 'LSM_HOOK_INIT' 136 | .hook = { .NAME = HOOK }\ | ^~~~ 1 error generated. vim +221 security/hornet/hornet_lsm.c 219 220 static struct security_hook_list hornet_hooks[] __ro_after_init = { > 221 LSM_HOOK_INIT(bpf_prog_load, hornet_bpf_prog_load), 222 }; 223 -- 0-DAY CI Kernel Test Service https://github.com/intel/lkp-tests/wiki
Re: [v2 PATCH] KEYS: Invert FINAL_PUT bit
Hello, our bot applied this patch directly upon v6.15-rc5. could you let us know if this is a correct appliment? * a78cdfa4388ab9 (linux-review/Herbert-Xu/KEYS-Invert-FINAL_PUT-bit/20250505-122533) KEYS: Invert FINAL_PUT bit * 92a09c47464d04 (tag: v6.15-rc5, below reports is based on this appliement. kernel test robot noticed "refcount_t:underflow;use-after-free" on: commit: a78cdfa4388ab9b210c804b92453f14bbe199cbf ("[v2 PATCH] KEYS: Invert FINAL_PUT bit") url: https://github.com/intel-lab-lkp/linux/commits/Herbert-Xu/KEYS-Invert-FINAL_PUT-bit/20250505-122533 base: https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git 92a09c47464d040866cf2b4cd052bc60555185fb patch link: https://lore.kernel.org/all/abccz2njs5asg...@gondor.apana.org.au/ patch subject: [v2 PATCH] KEYS: Invert FINAL_PUT bit in testcase: trinity version: trinity-i386-abe9de86-1_20230429 with following parameters: runtime: 300s group: group-04 nr_groups: 5 config: i386-randconfig-014-20250509 compiler: gcc-12 test machine: qemu-system-x86_64 -enable-kvm -cpu SandyBridge -smp 2 -m 16G (please refer to attached dmesg/kmsg for entire log/backtrace) there are other (random) issues as below. +-+---++ | | v6.15-rc5 | a78cdfa438 | +-+---++ | boot_successes | 80 | 0 | | boot_failures | 0 | 48 | | refcount_t:underflow;use-after-free | 0 | 48 | | WARNING:at_lib/refcount.c:#refcount_warn_saturate | 0 | 47 | | EIP:refcount_warn_saturate | 0 | 48 | | addition_on#;use-after-free | 0 | 46 | | saturated;leaking_memory| 0 | 44 | | BUG:kernel_NULL_pointer_dereference,address | 0 | 31 | | Oops| 0 | 41 | | EIP:keyctl_read_key | 0 | 27 | | Kernel_panic-not_syncing:Fatal_exception| 0 | 36 | | BUG:unable_to_handle_page_fault_for_address | 0 | 10 | | EIP:key_put | 0 | 1 | | Kernel_panic-not_syncing:Fatal_exception_in_interrupt | 0 | 5 | | EIP:kmem_cache_alloc_noprof | 0 | 2 | | BUG:Bad_rss-counter_state_mm:#type:MM_SWAPENTS_val | 0 | 1 | | EIP:keyctl_describe_key | 0 | 1 | | EIP:keyring_gc_check_iterator | 0 | 1 | | EIP:dst_destroy | 0 | 3 | | EIP:_raw_spin_unlock_irqrestore | 0 | 1 | | EIP:put_pid | 0 | 4 | | EIP:rb_erase| 0 | 1 | | EIP:kernel_init_pages | 0 | 1 | | EIP:lookup_user_key | 0 | 1 | | EIP:strlen | 0 | 1 | | INFO:task_blocked_for_more_than#seconds | 0 | 1 | | BUG:kernel_hang_in_test_stage | 0 | 1 | +-+---++ If you fix the issue in a separate patch/commit (i.e. not just a new version of the same patch/commit), kindly add following tags | Reported-by: kernel test robot | Closes: https://lore.kernel.org/oe-lkp/202505091721.245cbe78-...@intel.com [8.510562][ T60] [ cut here ] [8.511283][ T60] refcount_t: underflow; use-after-free. [ 8.511950][ T60] WARNING: CPU: 0 PID: 60 at lib/refcount.c:28 refcount_warn_saturate (kbuild/obj/consumer/i386-randconfig-014-20250509/lib/refcount.c:28 (discriminator 3)) [8.512948][ T60] Modules linked in: [8