This is an automated email from the git hooks/post-receive script.
unknown user pushed a change to branch master in repository linux.
from 619f4edc8d4f Merge tag 'thermal-6.19-rc1' of git://git.kernel.org/pub/s [...] new 04cadb4fe034 lib/crypto: Add FIPS self-tests for SHA-1 and SHA-2 new 50b8e36994a0 lib/crypto: blake2s: Adjust parameter order of blake2s() new 5e0ec8e46d4d lib/crypto: blake2s: Rename blake2s_state to blake2s_ctx new 5385bcbffe5a lib/crypto: blake2s: Drop excessive const & rename block => data new b95d4471cb58 lib/crypto: blake2s: Document the BLAKE2s library API new c99d30706043 byteorder: Add le64_to_cpu_array() and cpu_to_le64_array() new 23a16c9533ed lib/crypto: blake2b: Add BLAKE2b library functions new ba6617bd47c2 lib/crypto: arm/blake2b: Migrate optimized code into library new fa3ca9bfe3f0 crypto: blake2b - Reimplement using library API new 863ee5a3aa91 crypto: s390/sha3 - Rename conflicting functions new 414121190348 crypto: arm64/sha3 - Rename conflicting function new 059344724804 lib/crypto: sha3: Add SHA-3 support new c0db39e253eb lib/crypto: sha3: Move SHA3 Iota step mapping into round function new 6fa873641c0b lib/crypto: sha3: Add FIPS cryptographic algorithm self-test new be755eb2b021 crypto: arm64/sha3 - Update sha3_ce_transform() to prepare [...] new 1e29a750572a lib/crypto: arm64/sha3: Migrate optimized code into library new 04171105d33a lib/crypto: s390/sha3: Add optimized Keccak functions new 0354d3c1f1b8 lib/crypto: sha3: Support arch overrides of one-shot diges [...] new 862445d3b9e7 lib/crypto: s390/sha3: Add optimized one-shot SHA-3 digest [...] new d280d4d56a13 crypto: jitterentropy - Use default sha3 implementation new f1799d17285c crypto: sha3 - Reimplement using library API new 496df7cd649d crypto: s390/sha3 - Remove superseded SHA-3 code new b8b816ec0469 lib/crypto: arm/blake2s: Fix some comments new 95ce85de0b8c lib/crypto: arm, arm64: Drop filenames from file comments new 2f22115709fc lib/crypto: x86/blake2s: Fix 32-bit arg treated as 64-bit new c19bdf24cc27 lib/crypto: x86/blake2s: Drop check for nblocks == 0 new 83c1a867c999 lib/crypto: x86/blake2s: Use local labels for data new a7acd77ebd7f lib/crypto: x86/blake2s: Improve readability new cd5528621abb lib/crypto: x86/blake2s: Avoid writing back unchanged 'f' value new 8ba60c5914f2 lib/crypto: x86/blake2s: Use vpternlogd for 3-input XORs new e1c360849794 crypto: polyval - Rename conflicting functions new 3d176751e541 lib/crypto: polyval: Add POLYVAL library new 37919e239ebb lib/crypto: arm64/polyval: Migrate optimized code into library new 4d8da35579da lib/crypto: x86/polyval: Migrate optimized code into library new d35abc0b1ddf crypto: hctr2 - Convert to use POLYVAL library new fd36de574924 crypto: polyval - Remove the polyval crypto_shash new 2dbb6f4a25d3 fscrypt: Drop obsolete recommendation to enable optimized POLYVAL new 5abe8d8efc02 Merge tag 'libcrypto-updates-for-linus' of git://git.kerne [...] new 6401fd334ddf lib/crypto: tests: Add KUnit tests for BLAKE2b new 15c64c47e484 lib/crypto: tests: Add SHA3 kunit tests new b2210f35161d lib/crypto: tests: Add additional SHAKE tests new b3aed551b3fc lib/crypto: tests: Add KUnit tests for POLYVAL new 578fe3ff3d5b crypto: testmgr - Remove polyval tests new db425f7a0b15 Merge tag 'libcrypto-tests-for-linus' of git://git.kernel. [...] new fae3b96ba601 crypto: x86/aes-gcm - add VAES+AVX2 optimized code new f65e90860679 crypto: x86/aes-gcm - remove VAES+AVX10/256 optimized code new 12beec21c509 crypto: x86/aes-gcm - rename avx10 and avx10_512 to avx512 new 4b582e0fb38e crypto: x86/aes-gcm - clean up AVX512 code to assume 512-b [...] new 5213aefa9e69 crypto: x86/aes-gcm - reorder AVX512 precompute and aad_up [...] new e0abd0053f0d crypto: x86/aes-gcm - revise some comments in AVX512 code new 5ab1ff2e0f03 crypto: x86/aes-gcm - optimize AVX512 precomputation of H^ [...] new 05794985b190 crypto: x86/aes-gcm - optimize long AAD processing with AVX512 new 0e253e250ed0 crypto: x86/aes-gcm-vaes-avx2 - initialize full %rax retur [...] new 8f4c9978de91 Merge tag 'aes-gcm-for-linus' of git://git.kernel.org/pub/ [...] new d96f56205498 wifi: iwlwifi: trans: rename at_least variable to min_mode new 074e16d58e6b compiler_types: introduce at_least parameter decoration ps [...] new ac653d57ad8b lib/crypto: chacha20poly1305: Statically check fixed array [...] new 1b31b43bf5c2 lib/crypto: chacha: Add at_least decoration to fixed-size [...] new 2143d622cdf3 lib/crypto: curve25519: Add at_least decoration to fixed-s [...] new 580f1d31dff6 lib/crypto: md5: Add at_least decoration to fixed-size arr [...] new c2099fa61664 lib/crypto: poly1305: Add at_least decoration to fixed-siz [...] new d5cc4e731de7 lib/crypto: sha1: Add at_least decoration to fixed-size ar [...] new 4f0382b0901b lib/crypto: sha2: Add at_least decoration to fixed-size ar [...] new 906003e15160 Merge tag 'libcrypto-at-least-for-linus' of git://git.kern [...] new c5b91a17cc72 arm64/simd: Add scoped guard API for kernel mode SIMD new 814f5415d3e3 ARM/simd: Add scoped guard API for kernel mode SIMD new f53d18a4e67e lib/crypto: Switch ARM and arm64 to 'ksimd' scoped guard API new 065f04001081 Merge tag 'scoped-ksimd-for-arm-arm64' into libcrypto-fpsi [...] new c0d597e01626 lib/crypto: arm/blake2b: Move to scoped ksimd API new 8dcac98a477c lib/crypto: arm64: Move remaining algorithms to scoped ksimd API new 4fb623074ea5 lib/crc: Switch ARM and arm64 to 'ksimd' scoped guard API new e9426f3e6bd4 crypto/arm64: aes-ce-ccm - Avoid pointless yield of the NEON unit new 9520ef377133 crypto/arm64: sm4-ce-ccm - Avoid pointless yield of the NEON unit new c13aebfeeed4 crypto/arm64: sm4-ce-gcm - Avoid pointless yield of the NEON unit new 88a7999e80ed crypto: aegis128-neon - Move to more abstract 'ksimd' guard API new 3142ec4af2a3 raid6: Move to more abstract 'ksimd' guard API new b044c7e4c709 crypto/arm64: aes-ccm - Switch to 'ksimd' scoped guard API new ba3c1b3b5ac9 crypto/arm64: aes-blk - Switch to 'ksimd' scoped guard API new 87c9b04e715d crypto/arm64: aes-gcm - Switch to 'ksimd' scoped guard API new 72cb51233b59 crypto/arm64: nhpoly1305 - Switch to 'ksimd' scoped guard API new 931ceb578575 crypto/arm64: polyval - Switch to 'ksimd' scoped guard API new a6b40844550c crypto/arm64: sha3 - Switch to 'ksimd' scoped guard API new ab9615b5013f crypto/arm64: sm3 - Switch to 'ksimd' scoped guard API new 03bc4768fbf1 crypto/arm64: sm4 - Switch to 'ksimd' scoped guard API new ab5718f06b67 arm64/xorblocks: Switch to 'ksimd' scoped guard API new 9dc106fa1e7d net/mlx5: Switch to more abstract scoped ksimd guard API on arm64 new 103728a7162c arm64/fpu: Enforce task-context only for generic kernel mode FPU new 4fa617cc6851 arm64/fpsimd: Allocate kernel mode FP/SIMD buffers on the stack new 5dc8d277520b Merge tag 'arm64-fpsimd-on-stack-for-v6.19' into libcrypto [...] new f617d2460655 Merge tag 'fpsimd-on-stack-for-linus' of git://git.kernel. [...] new a6a4d97f0d76 random: add missing words in function comments new 8c0cf6542e04 media: vivid: use prandom new 3c0c81de525d prandom: remove next_pseudo_random32 new 5d49f1a5bd35 random: use offstack cpumask when necessary new aba5f969f886 random: replace use of system_unbound_wq with system_dfl_wq new 933ecf591275 random: remove unused get_random_var_wait functions new 2db833312d7e random: drop check for static_key_initialized new 90fb9b98fcf5 random: complete sentence of comment new 3f9f0252130e Merge tag 'random-6.19-rc1-for-linus' of git://git.kernel. [...]
The 99 revisions listed above as "new" are entirely new to this repository and will be described in separate emails. The revisions listed as "adds" were already present in the repository and have only been added to this reference.
Summary of changes: Documentation/crypto/index.rst | 1 + Documentation/crypto/sha3.rst | 130 +++ Documentation/filesystems/fscrypt.rst | 2 - arch/arm/crypto/Kconfig | 16 - arch/arm/crypto/Makefile | 2 - arch/arm/crypto/blake2b-neon-glue.c | 104 -- arch/arm/include/asm/simd.h | 7 + arch/arm64/configs/defconfig | 2 +- arch/arm64/crypto/Kconfig | 21 - arch/arm64/crypto/Makefile | 6 - arch/arm64/crypto/aes-ce-ccm-glue.c | 116 +- arch/arm64/crypto/aes-ce-glue.c | 87 +- arch/arm64/crypto/aes-glue.c | 139 ++- arch/arm64/crypto/aes-neonbs-glue.c | 150 +-- arch/arm64/crypto/ghash-ce-glue.c | 27 +- arch/arm64/crypto/nhpoly1305-neon-glue.c | 5 +- arch/arm64/crypto/polyval-ce-glue.c | 158 --- arch/arm64/crypto/sha3-ce-glue.c | 151 --- arch/arm64/crypto/sm3-ce-glue.c | 15 +- arch/arm64/crypto/sm3-neon-glue.c | 16 +- arch/arm64/crypto/sm4-ce-ccm-glue.c | 49 +- arch/arm64/crypto/sm4-ce-cipher-glue.c | 10 +- arch/arm64/crypto/sm4-ce-gcm-glue.c | 62 +- arch/arm64/crypto/sm4-ce-glue.c | 214 ++-- arch/arm64/crypto/sm4-neon-glue.c | 25 +- arch/arm64/include/asm/fpu.h | 16 +- arch/arm64/include/asm/neon.h | 4 +- arch/arm64/include/asm/processor.h | 7 +- arch/arm64/include/asm/simd.h | 10 + arch/arm64/include/asm/xor.h | 22 +- arch/arm64/kernel/fpsimd.c | 54 +- arch/s390/configs/debug_defconfig | 3 +- arch/s390/configs/defconfig | 3 +- arch/s390/crypto/Kconfig | 20 - arch/s390/crypto/Makefile | 2 - arch/s390/crypto/sha.h | 51 - arch/s390/crypto/sha3_256_s390.c | 157 --- arch/s390/crypto/sha3_512_s390.c | 157 --- arch/s390/crypto/sha_common.c | 117 -- arch/x86/crypto/Kconfig | 10 - arch/x86/crypto/Makefile | 8 +- arch/x86/crypto/aes-gcm-aesni-x86_64.S | 12 +- arch/x86/crypto/aes-gcm-vaes-avx2.S | 1146 ++++++++++++++++++++ ...es-gcm-avx10-x86_64.S => aes-gcm-vaes-avx512.S} | 722 ++++++------ arch/x86/crypto/aesni-intel_glue.c | 264 +++-- arch/x86/crypto/polyval-clmulni_glue.c | 180 --- crypto/Kconfig | 14 +- crypto/Makefile | 6 +- crypto/aegis128-neon.c | 33 +- crypto/blake2b.c | 111 ++ crypto/blake2b_generic.c | 192 ---- crypto/hctr2.c | 226 ++-- crypto/jitterentropy-kcapi.c | 12 +- crypto/polyval-generic.c | 205 ---- crypto/sha3.c | 166 +++ crypto/sha3_generic.c | 290 ----- crypto/tcrypt.c | 4 - crypto/testmgr.c | 21 +- crypto/testmgr.h | 171 --- drivers/char/random.c | 44 +- drivers/media/test-drivers/vivid/vivid-vid-cap.c | 4 +- drivers/net/ethernet/mellanox/mlx5/core/wc.c | 19 +- drivers/net/wireguard/cookie.c | 18 +- drivers/net/wireguard/noise.c | 32 +- drivers/net/wireless/intel/iwlwifi/iwl-trans.c | 8 +- include/crypto/blake2b.h | 143 ++- include/crypto/blake2s.h | 126 ++- include/crypto/chacha.h | 12 +- include/crypto/chacha20poly1305.h | 19 +- include/crypto/curve25519.h | 24 +- include/crypto/internal/blake2b.h | 101 -- include/crypto/md5.h | 11 +- include/crypto/poly1305.h | 2 +- include/crypto/polyval.h | 182 +++- include/crypto/sha1.h | 12 +- include/crypto/sha2.h | 53 +- include/crypto/sha3.h | 320 +++++- include/linux/byteorder/generic.h | 16 + include/linux/compiler_types.h | 15 + include/linux/prandom.h | 6 - include/linux/random.h | 15 - lib/crc/arm/crc-t10dif.h | 19 +- lib/crc/arm/crc32.h | 11 +- lib/crc/arm64/crc-t10dif.h | 19 +- lib/crc/arm64/crc32.h | 16 +- lib/crypto/Kconfig | 36 + lib/crypto/Makefile | 30 + .../crypto => lib/crypto/arm}/blake2b-neon-core.S | 29 +- lib/crypto/arm/blake2b.h | 40 + lib/crypto/arm/blake2s-core.S | 22 +- lib/crypto/arm/blake2s.h | 4 +- lib/crypto/arm/chacha.h | 11 +- lib/crypto/arm/curve25519.h | 5 +- lib/crypto/arm/poly1305.h | 6 +- lib/crypto/arm/sha1-armv7-neon.S | 2 +- lib/crypto/arm/sha1-ce-core.S | 2 +- lib/crypto/arm/sha1.h | 13 +- lib/crypto/arm/sha256-ce.S | 2 +- lib/crypto/arm/sha256.h | 12 +- lib/crypto/arm/sha512.h | 5 +- lib/crypto/arm64/chacha.h | 11 +- lib/crypto/arm64/poly1305.h | 6 +- .../crypto => lib/crypto/arm64}/polyval-ce-core.S | 38 +- lib/crypto/arm64/polyval.h | 80 ++ lib/crypto/arm64/sha1-ce-core.S | 2 +- lib/crypto/arm64/sha1.h | 7 +- lib/crypto/arm64/sha256-ce.S | 2 +- lib/crypto/arm64/sha256.h | 19 +- .../crypto => lib/crypto/arm64}/sha3-ce-core.S | 69 +- lib/crypto/arm64/sha3.h | 59 + lib/crypto/arm64/sha512-ce-core.S | 2 +- lib/crypto/arm64/sha512.h | 8 +- lib/crypto/blake2b.c | 174 +++ lib/crypto/blake2s.c | 66 +- lib/crypto/chacha20poly1305.c | 18 +- lib/crypto/fips.h | 45 + lib/crypto/polyval.c | 307 ++++++ lib/crypto/s390/sha3.h | 151 +++ lib/crypto/sha1.c | 19 +- lib/crypto/sha256.c | 26 +- lib/crypto/sha3.c | 411 +++++++ lib/crypto/sha512.c | 19 +- lib/crypto/tests/Kconfig | 29 + lib/crypto/tests/Makefile | 3 + lib/crypto/tests/blake2b-testvecs.h | 342 ++++++ lib/crypto/tests/blake2b_kunit.c | 133 +++ lib/crypto/tests/blake2s_kunit.c | 39 +- lib/crypto/tests/polyval-testvecs.h | 186 ++++ lib/crypto/tests/polyval_kunit.c | 223 ++++ lib/crypto/tests/sha3-testvecs.h | 249 +++++ lib/crypto/tests/sha3_kunit.c | 422 +++++++ lib/crypto/x86/blake2s-core.S | 275 +++-- lib/crypto/x86/blake2s.h | 22 +- .../crypto/x86/polyval-pclmul-avx.S | 40 +- lib/crypto/x86/polyval.h | 83 ++ lib/raid6/neon.c | 17 +- lib/raid6/recov_neon.c | 15 +- scripts/crypto/gen-fips-testvecs.py | 36 + scripts/crypto/gen-hash-testvecs.py | 101 +- 139 files changed, 7141 insertions(+), 4010 deletions(-) create mode 100644 Documentation/crypto/sha3.rst delete mode 100644 arch/arm/crypto/blake2b-neon-glue.c delete mode 100644 arch/arm64/crypto/polyval-ce-glue.c delete mode 100644 arch/arm64/crypto/sha3-ce-glue.c delete mode 100644 arch/s390/crypto/sha.h delete mode 100644 arch/s390/crypto/sha3_256_s390.c delete mode 100644 arch/s390/crypto/sha3_512_s390.c delete mode 100644 arch/s390/crypto/sha_common.c create mode 100644 arch/x86/crypto/aes-gcm-vaes-avx2.S rename arch/x86/crypto/{aes-gcm-avx10-x86_64.S => aes-gcm-vaes-avx512.S} (69%) delete mode 100644 arch/x86/crypto/polyval-clmulni_glue.c create mode 100644 crypto/blake2b.c delete mode 100644 crypto/blake2b_generic.c delete mode 100644 crypto/polyval-generic.c create mode 100644 crypto/sha3.c delete mode 100644 crypto/sha3_generic.c delete mode 100644 include/crypto/internal/blake2b.h rename {arch/arm/crypto => lib/crypto/arm}/blake2b-neon-core.S (94%) create mode 100644 lib/crypto/arm/blake2b.h rename {arch/arm64/crypto => lib/crypto/arm64}/polyval-ce-core.S (92%) create mode 100644 lib/crypto/arm64/polyval.h rename {arch/arm64/crypto => lib/crypto/arm64}/sha3-ce-core.S (83%) create mode 100644 lib/crypto/arm64/sha3.h create mode 100644 lib/crypto/blake2b.c create mode 100644 lib/crypto/fips.h create mode 100644 lib/crypto/polyval.c create mode 100644 lib/crypto/s390/sha3.h create mode 100644 lib/crypto/sha3.c create mode 100644 lib/crypto/tests/blake2b-testvecs.h create mode 100644 lib/crypto/tests/blake2b_kunit.c create mode 100644 lib/crypto/tests/polyval-testvecs.h create mode 100644 lib/crypto/tests/polyval_kunit.c create mode 100644 lib/crypto/tests/sha3-testvecs.h create mode 100644 lib/crypto/tests/sha3_kunit.c rename arch/x86/crypto/polyval-clmulni_asm.S => lib/crypto/x86/polyval-pclmul-avx.S (91%) create mode 100644 lib/crypto/x86/polyval.h create mode 100755 scripts/crypto/gen-fips-testvecs.py