kernel-5.4: backport fd16931a2f51 for chacha neon

Without this patch, the chacha block counter is not incremented on neon
rounds, resulting in incorrect calculations and corrupt packets.

This also switches to using `--no-numbered --zero-commit` so that future
diffs are smaller.

Reported-by: Hans Geiblinger <cybrnook2002@yahoo.com>
Reviewed-by: Ilya Lipnitskiy <ilya.lipnitskiy@gmail.com>
Cc: David Bauer <mail@david-bauer.net>
Cc: Petr Štetiar <ynezz@true.cz>
Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
This commit is contained in:
Jason A. Donenfeld 2021-03-02 09:24:45 +01:00 committed by Petr Štetiar
parent b0376462c1
commit d540725871
126 changed files with 336 additions and 329 deletions

View File

@ -1,7 +1,7 @@
From 7b5de278d022b3f31bc5b42cd160bea2e8bc4c74 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:07 +0100
Subject: [PATCH 001/124] crypto: lib - tidy up lib/crypto Kconfig and Makefile
Subject: [PATCH] crypto: lib - tidy up lib/crypto Kconfig and Makefile
commit 746b2e024c67aa605ac12d135cd7085a49cf9dc4 upstream.

View File

@ -1,8 +1,7 @@
From 6f71439c260ddd0f9a21fee3e34449fe9c017ab6 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:08 +0100
Subject: [PATCH 002/124] crypto: chacha - move existing library code into
lib/crypto
Subject: [PATCH] crypto: chacha - move existing library code into lib/crypto
commit 5fb8ef25803ef33e2eb60b626435828b937bed75 upstream.

View File

@ -1,8 +1,8 @@
From 29c84baf5e125aa43265192a08cc4bd904db1d45 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:09 +0100
Subject: [PATCH 003/124] crypto: x86/chacha - depend on generic chacha library
instead of crypto driver
Subject: [PATCH] crypto: x86/chacha - depend on generic chacha library instead
of crypto driver
commit 28e8d89b1ce8d2e7badfb5f69971dd635acb8863 upstream.

View File

@ -1,8 +1,8 @@
From e7f5b03590beee54da6d02aabe0e1392bc3251e4 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:10 +0100
Subject: [PATCH 004/124] crypto: x86/chacha - expose SIMD ChaCha routine as
library function
Subject: [PATCH] crypto: x86/chacha - expose SIMD ChaCha routine as library
function
commit 84e03fa39fbe95a5567d43bff458c6d3b3a23ad1 upstream.

View File

@ -1,8 +1,8 @@
From 527b7f4f3e244c58e07fdb7d850acb45821e1c52 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:11 +0100
Subject: [PATCH 005/124] crypto: arm64/chacha - depend on generic chacha
library instead of crypto driver
Subject: [PATCH] crypto: arm64/chacha - depend on generic chacha library
instead of crypto driver
commit c77da4867cbb7841177275dbb250f5c09679fae4 upstream.

View File

@ -1,8 +1,8 @@
From 8b3fda990212ced164ec776a3ba0acedae022614 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:12 +0100
Subject: [PATCH 006/124] crypto: arm64/chacha - expose arm64 ChaCha routine as
library function
Subject: [PATCH] crypto: arm64/chacha - expose arm64 ChaCha routine as library
function
commit b3aad5bad26a01a4bd8c49a5c5f52aec665f3b7c upstream.

View File

@ -1,8 +1,8 @@
From 140ec1877054d2fe67538541b94b4967c0219ff4 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:13 +0100
Subject: [PATCH 007/124] crypto: arm/chacha - import Eric Biggers's scalar
accelerated ChaCha code
Subject: [PATCH] crypto: arm/chacha - import Eric Biggers's scalar accelerated
ChaCha code
commit 29621d099f9c642b22a69dc8e7e20c108473a392 upstream.

View File

@ -1,8 +1,8 @@
From a92bd97c758d32511f0deeef84f25c3a1d5e7879 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:14 +0100
Subject: [PATCH 008/124] crypto: arm/chacha - remove dependency on generic
ChaCha driver
Subject: [PATCH] crypto: arm/chacha - remove dependency on generic ChaCha
driver
commit b36d8c09e710c71f6a9690b6586fea2d1c9e1e27 upstream.

View File

@ -1,8 +1,8 @@
From 360be1a8f326ec5c0d20a134e228fb96a2eb351d Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:15 +0100
Subject: [PATCH 009/124] crypto: arm/chacha - expose ARM ChaCha routine as
library function
Subject: [PATCH] crypto: arm/chacha - expose ARM ChaCha routine as library
function
commit a44a3430d71bad4ee56788a59fff099b291ea54c upstream.

View File

@ -1,8 +1,7 @@
From f9b4c68865fdb7f3327f7d82fbc82c76c8773d53 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 8 Nov 2019 13:22:16 +0100
Subject: [PATCH 010/124] crypto: mips/chacha - import 32r2 ChaCha code from
Zinc
Subject: [PATCH] crypto: mips/chacha - import 32r2 ChaCha code from Zinc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

View File

@ -1,8 +1,7 @@
From 01c1104f551dae77125bb3d0f461f4084f2a98df Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:17 +0100
Subject: [PATCH 011/124] crypto: mips/chacha - wire up accelerated 32r2 code
from Zinc
Subject: [PATCH] crypto: mips/chacha - wire up accelerated 32r2 code from Zinc
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

View File

@ -1,7 +1,7 @@
From 53b97caa431974880c3ea592be870a62e9ef444a Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:18 +0100
Subject: [PATCH 012/124] crypto: chacha - unexport chacha_generic routines
Subject: [PATCH] crypto: chacha - unexport chacha_generic routines
commit 22cf705360707ced15f9fe5423938f313c7df536 upstream.

View File

@ -1,8 +1,7 @@
From 905432633564215220707ee97f64ffb249a029f2 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:19 +0100
Subject: [PATCH 013/124] crypto: poly1305 - move core routines into a separate
library
Subject: [PATCH] crypto: poly1305 - move core routines into a separate library
commit 48ea8c6ebc96bc0990e12ee1c43d0832c23576bb upstream.

View File

@ -1,8 +1,8 @@
From 1017a880df176730e7f8e32f28300eea2a6c27a4 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:20 +0100
Subject: [PATCH 014/124] crypto: x86/poly1305 - unify Poly1305 state struct
with generic code
Subject: [PATCH] crypto: x86/poly1305 - unify Poly1305 state struct with
generic code
commit ad8f5b88383ea685f2b8df2a12ee3e08089a1287 upstream.

View File

@ -1,8 +1,7 @@
From fd966ddf025b8b62aab20d2e4eb242fe51ad5137 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:21 +0100
Subject: [PATCH 015/124] crypto: poly1305 - expose init/update/final library
interface
Subject: [PATCH] crypto: poly1305 - expose init/update/final library interface
commit a1d93064094cc5e24d64e35cf093e7191d0c9344 upstream.

View File

@ -1,8 +1,8 @@
From 0e610172b19b8f7c1ce829247ce5f302b25ad100 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:22 +0100
Subject: [PATCH 016/124] crypto: x86/poly1305 - depend on generic library not
generic shash
Subject: [PATCH] crypto: x86/poly1305 - depend on generic library not generic
shash
commit 1b2c6a5120489d41c8ea3b8dacd0b4586289b158 upstream.

View File

@ -1,8 +1,8 @@
From 2ceb2e26de65cce974875e0487dde20bc5f1826c Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:23 +0100
Subject: [PATCH 017/124] crypto: x86/poly1305 - expose existing driver as
poly1305 library
Subject: [PATCH] crypto: x86/poly1305 - expose existing driver as poly1305
library
commit f0e89bcfbb894e5844cd1bbf6b3cf7c63cb0f5ac upstream.

View File

@ -1,8 +1,8 @@
From 335ed336e74d7dcb152025ab65c2ffeceb15c690 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:24 +0100
Subject: [PATCH 018/124] crypto: arm64/poly1305 - incorporate
OpenSSL/CRYPTOGAMS NEON implementation
Subject: [PATCH] crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON
implementation
commit f569ca16475155013525686d0f73bc379c67e635 upstream.

View File

@ -1,8 +1,8 @@
From 588765ccad76f9f65f09e1dcadc464d22441c889 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:25 +0100
Subject: [PATCH 019/124] crypto: arm/poly1305 - incorporate OpenSSL/CRYPTOGAMS
NEON implementation
Subject: [PATCH] crypto: arm/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON
implementation
commit a6b803b3ddc793d6db0c16f12fc12d30d20fa9cc upstream.

View File

@ -1,8 +1,8 @@
From a338793df36990e97ab0b824fad6fbf6ef171f94 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:26 +0100
Subject: [PATCH 020/124] crypto: mips/poly1305 - incorporate
OpenSSL/CRYPTOGAMS optimized implementation
Subject: [PATCH] crypto: mips/poly1305 - incorporate OpenSSL/CRYPTOGAMS
optimized implementation
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

View File

@ -1,8 +1,8 @@
From 41138d5e49eedc77ff1c4985891b78baba02a874 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 8 Nov 2019 13:22:28 +0100
Subject: [PATCH 021/124] crypto: blake2s - generic C library implementation
and selftest
Subject: [PATCH] crypto: blake2s - generic C library implementation and
selftest
commit 66d7fb94e4ffe5acc589e0b2b4710aecc1f07a28 upstream.

View File

@ -1,7 +1,7 @@
From 4852555d88528a86fc20ac63da7aca29f9071193 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:29 +0100
Subject: [PATCH 022/124] crypto: testmgr - add test cases for Blake2s
Subject: [PATCH] crypto: testmgr - add test cases for Blake2s
commit 17e1df67023a5c9ccaeb5de8bf5b88f63127ecf7 upstream.

View File

@ -1,7 +1,7 @@
From af5b936f5e17306da571f703bdef1f011a602b57 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:30 +0100
Subject: [PATCH 023/124] crypto: blake2s - implement generic shash driver
Subject: [PATCH] crypto: blake2s - implement generic shash driver
commit 7f9b0880925f1f9d7d59504ea0892d2ae9cfc233 upstream.

View File

@ -1,7 +1,7 @@
From 7960239adcaf7b56b081426ea3aa0ebf17398375 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 8 Nov 2019 13:22:31 +0100
Subject: [PATCH 024/124] crypto: blake2s - x86_64 SIMD implementation
Subject: [PATCH] crypto: blake2s - x86_64 SIMD implementation
commit ed0356eda153f6a95649e11feb7b07083caf9e20 upstream.

View File

@ -1,8 +1,7 @@
From feadb4076186623fb4ca14d8f70759637c4df1f2 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 8 Nov 2019 13:22:32 +0100
Subject: [PATCH 025/124] crypto: curve25519 - generic C library
implementations
Subject: [PATCH] crypto: curve25519 - generic C library implementations
commit 0ed42a6f431e930b2e8fae21955406e09fe75d70 upstream.

View File

@ -1,7 +1,7 @@
From c8ff08024112b37805ab5b1edbd7e451de35a17d Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:33 +0100
Subject: [PATCH 026/124] crypto: curve25519 - add kpp selftest
Subject: [PATCH] crypto: curve25519 - add kpp selftest
commit f613457a7af085728297bef71233c37faf3c01b1 upstream.

View File

@ -1,7 +1,7 @@
From 54bdc995d525de6ae20f74af36d079f8b79e52fa Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:34 +0100
Subject: [PATCH 027/124] crypto: curve25519 - implement generic KPP driver
Subject: [PATCH] crypto: curve25519 - implement generic KPP driver
commit ee772cb641135739c1530647391d5a04c39db192 upstream.

View File

@ -1,8 +1,8 @@
From 3c710fa0cdbf9362df4e3b36be338779662b30a6 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:35 +0100
Subject: [PATCH 028/124] crypto: lib/curve25519 - work around Clang stack
spilling issue
Subject: [PATCH] crypto: lib/curve25519 - work around Clang stack spilling
issue
commit 660bb8e1f833ea63185fe80fde847e3e42f18e3b upstream.

View File

@ -1,8 +1,7 @@
From 0195e7650ebe0fdb5e1d5891274c203cb6cee0b6 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 8 Nov 2019 13:22:36 +0100
Subject: [PATCH 029/124] crypto: curve25519 - x86_64 library and KPP
implementations
Subject: [PATCH] crypto: curve25519 - x86_64 library and KPP implementations
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

View File

@ -1,8 +1,8 @@
From bfc49f5ecdd60f2b37cd2f21a6f4de6ea91625e5 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 8 Nov 2019 13:22:37 +0100
Subject: [PATCH 030/124] crypto: arm/curve25519 - import Bernstein and
Schwabe's Curve25519 ARM implementation
Subject: [PATCH] crypto: arm/curve25519 - import Bernstein and Schwabe's
Curve25519 ARM implementation
commit f0fb006b604f98e2309a30f34ef455ac734f7c1c upstream.

View File

@ -1,7 +1,7 @@
From ec96c25c1ce09c78e44bd4627bc0a3e610b7f5d8 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 8 Nov 2019 13:22:38 +0100
Subject: [PATCH 031/124] crypto: arm/curve25519 - wire up NEON implementation
Subject: [PATCH] crypto: arm/curve25519 - wire up NEON implementation
commit d8f1308a025fc7e00414194ed742d5f05a21e13c upstream.

View File

@ -1,8 +1,8 @@
From d276ee98ad5275f3e1efb4f8a9f2e3fbece23a5a Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:39 +0100
Subject: [PATCH 032/124] crypto: chacha20poly1305 - import construction and
selftest from Zinc
Subject: [PATCH] crypto: chacha20poly1305 - import construction and selftest
from Zinc
commit ed20078b7e3331e82828be357147af6a3282e4ce upstream.

View File

@ -1,8 +1,8 @@
From b7af0c213ba3afe27da21845419756aec63b43b4 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 8 Nov 2019 13:22:40 +0100
Subject: [PATCH 033/124] crypto: lib/chacha20poly1305 - reimplement
crypt_from_sg() routine
Subject: [PATCH] crypto: lib/chacha20poly1305 - reimplement crypt_from_sg()
routine
commit d95312a3ccc0cd544d374be2fc45aeaa803e5fd9 upstream.

View File

@ -1,7 +1,7 @@
From d59a7ffb8aa6735586929c5a2d90e142c6d6952d Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Sun, 17 Nov 2019 23:21:29 -0800
Subject: [PATCH 034/124] crypto: chacha_generic - remove unnecessary setkey()
Subject: [PATCH] crypto: chacha_generic - remove unnecessary setkey()
functions
commit 2043323a799a660bc84bbee404cf7a2617ec6157 upstream.

View File

@ -1,8 +1,7 @@
From 4fa6b436d97e44deef404676d150ed4c13d63bba Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Sun, 17 Nov 2019 23:21:58 -0800
Subject: [PATCH 035/124] crypto: x86/chacha - only unregister algorithms if
registered
Subject: [PATCH] crypto: x86/chacha - only unregister algorithms if registered
commit b62755aed3a3f5ca9edd2718339ccea3b6bbbe57 upstream.

View File

@ -1,7 +1,7 @@
From 41d7b5227dcad70f5bd6471e9620fe3c8b3db300 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Sun, 17 Nov 2019 23:22:16 -0800
Subject: [PATCH 036/124] crypto: lib/chacha20poly1305 - use chacha20_crypt()
Subject: [PATCH] crypto: lib/chacha20poly1305 - use chacha20_crypt()
commit 413808b71e6204b0cc1eeaa77960f7c3cd381d33 upstream.

View File

@ -1,8 +1,8 @@
From f23fdc58a0a08afada84fe4910279ec3d8d085e7 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Mon, 25 Nov 2019 11:31:12 +0100
Subject: [PATCH 037/124] crypto: arch - conditionalize crypto api in arch glue
for lib code
Subject: [PATCH] crypto: arch - conditionalize crypto api in arch glue for lib
code
commit 8394bfec51e0e565556101bcc4e2fe7551104cd8 upstream.

View File

@ -1,7 +1,7 @@
From 61ad3d7b564718b9810b8112a6d2e9ad6405b167 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Valdis=20Kl=C4=93tnieks?= <valdis.kletnieks@vt.edu>
Date: Thu, 5 Dec 2019 20:58:36 -0500
Subject: [PATCH 038/124] crypto: chacha - fix warning message in header file
Subject: [PATCH] crypto: chacha - fix warning message in header file
commit 579d705cd64e44f3fcda1a6cfd5f37468a5ddf63 upstream.

View File

@ -1,8 +1,8 @@
From 610442255536492764547dddde0289d46a9566db Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 11 Dec 2019 10:26:39 +0100
Subject: [PATCH 039/124] crypto: arm/curve25519 - add arch-specific key
generation function
Subject: [PATCH] crypto: arm/curve25519 - add arch-specific key generation
function
commit 84faa307249b341f6ad8de3e1869d77a65e26669 upstream.

View File

@ -1,7 +1,7 @@
From 63b5e3c85a71705225aa3eab04127b3449a4ab5a Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Mon, 16 Dec 2019 19:53:26 +0100
Subject: [PATCH 040/124] crypto: lib/curve25519 - re-add selftests
Subject: [PATCH] crypto: lib/curve25519 - re-add selftests
commit aa127963f1cab2b93c74c9b128a84610203fb674 upstream.

View File

@ -1,8 +1,7 @@
From a9f240ba1206fb080c1b3f727dfba1512035a82b Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 5 Jan 2020 22:40:46 -0500
Subject: [PATCH 041/124] crypto: poly1305 - add new 32 and 64-bit generic
versions
Subject: [PATCH] crypto: poly1305 - add new 32 and 64-bit generic versions
commit 1c08a104360f3e18f4ee6346c21cc3923efb952e upstream.

View File

@ -1,7 +1,7 @@
From 6dbd1094c7b9897a3264418cd6543fae1a0bcade Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 5 Jan 2020 22:40:47 -0500
Subject: [PATCH 042/124] crypto: x86/poly1305 - import unmodified cryptogams
Subject: [PATCH] crypto: x86/poly1305 - import unmodified cryptogams
implementation
commit 0896ca2a0cb6127e8a129f1f2a680d49b6b0f65c upstream.

View File

@ -1,8 +1,8 @@
From a81b2f8bd42fe51705d7102e9d9a2a40c2a9d624 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 5 Jan 2020 22:40:48 -0500
Subject: [PATCH 043/124] crypto: x86/poly1305 - wire up faster implementations
for kernel
Subject: [PATCH] crypto: x86/poly1305 - wire up faster implementations for
kernel
commit d7d7b853566254648df59f7ea27ea05952a6cfa8 upstream.

View File

@ -1,7 +1,7 @@
From 3b1cffd5e47b394b8c0a92583e26acf599022364 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 5 Jan 2020 22:40:49 -0500
Subject: [PATCH 044/124] crypto: {arm,arm64,mips}/poly1305 - remove redundant
Subject: [PATCH] crypto: {arm,arm64,mips}/poly1305 - remove redundant
non-reduction from emit
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8

View File

@ -1,7 +1,7 @@
From a7e800af9c95490f8b42934eccc88d02d0af6d2a Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Wed, 8 Jan 2020 12:37:35 +0800
Subject: [PATCH 045/124] crypto: curve25519 - Fix selftest build error
Subject: [PATCH] crypto: curve25519 - Fix selftest build error
commit a8bdf2c42ee4d1ee42af1f3601f85de94e70a421 upstream.

View File

@ -1,7 +1,7 @@
From cd86f0664c2e42b6406cb56ac8d5182a65764e93 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 16 Jan 2020 18:23:55 +0100
Subject: [PATCH 046/124] crypto: x86/poly1305 - fix .gitignore typo
Subject: [PATCH] crypto: x86/poly1305 - fix .gitignore typo
commit 1f6868995326cc82102049e349d8dbd116bdb656 upstream.

View File

@ -1,8 +1,8 @@
From 956c2d9a4e69f7458c9b7cb81db98ec1be75ea49 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 16 Jan 2020 21:26:34 +0100
Subject: [PATCH 047/124] crypto: chacha20poly1305 - add back missing test
vectors and test chunking
Subject: [PATCH] crypto: chacha20poly1305 - add back missing test vectors and
test chunking
commit 72c7943792c9e7788ddd182337bcf8f650cf56f5 upstream.

View File

@ -1,8 +1,7 @@
From 722ccb5da4bab4e142e4dc1eea10406a08547c7b Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 17 Jan 2020 11:42:22 +0100
Subject: [PATCH 048/124] crypto: x86/poly1305 - emit does base conversion
itself
Subject: [PATCH] crypto: x86/poly1305 - emit does base conversion itself
commit f9e7fe32a792726186301423ff63a465d63386e1 upstream.

View File

@ -1,8 +1,8 @@
From 627e2c8313065e627fe5c8c9f82cebd765f5a65e Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 17 Jan 2020 17:43:18 +0100
Subject: [PATCH 049/124] crypto: arm/chacha - fix build failured when kernel
mode NEON is disabled
Subject: [PATCH] crypto: arm/chacha - fix build failured when kernel mode NEON
is disabled
commit 0bc81767c5bd9d005fae1099fb39eb3688370cb1 upstream.

View File

@ -1,8 +1,8 @@
From 5e8381a3dc454813605aef01de31985f0f6bf130 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 17 Jan 2020 12:01:36 +0100
Subject: [PATCH 050/124] crypto: Kconfig - allow tests to be disabled when
manager is disabled
Subject: [PATCH] crypto: Kconfig - allow tests to be disabled when manager is
disabled
commit 2343d1529aff8b552589f622c23932035ed7a05d upstream.

View File

@ -1,8 +1,8 @@
From dceaaf068879fc228e85c482f65ebb707587f696 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 6 Feb 2020 12:42:01 +0100
Subject: [PATCH 051/124] crypto: chacha20poly1305 - prevent integer overflow
on large input
Subject: [PATCH] crypto: chacha20poly1305 - prevent integer overflow on large
input
commit c9cc0517bba9f0213f1e55172feceb99e5512daf upstream.

View File

@ -1,8 +1,8 @@
From 50af997532492b0f55bd9928743ac1f99dc1cd41 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 1 Mar 2020 22:52:35 +0800
Subject: [PATCH 052/124] crypto: x86/curve25519 - support assemblers with no
adx support
Subject: [PATCH] crypto: x86/curve25519 - support assemblers with no adx
support
commit 1579f1bc3b753d17a44de3457d5c6f4a5b14c752 upstream.

View File

@ -1,7 +1,7 @@
From ed61666f3b3fae43e872dc36a2c01794d7119165 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 18 Mar 2020 20:27:32 -0600
Subject: [PATCH 053/124] crypto: arm64/chacha - correctly walk through blocks
Subject: [PATCH] crypto: arm64/chacha - correctly walk through blocks
commit c8cfcb78c65877313cda7bcbace624d3dbd1f3b3 upstream.

View File

@ -1,8 +1,8 @@
From a35b4c8928691ab2aa671aa2ca38a02d4e3cc58d Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Mon, 20 Jan 2020 18:18:15 +0100
Subject: [PATCH 054/124] crypto: x86/curve25519 - replace with formally
verified implementation
Subject: [PATCH] crypto: x86/curve25519 - replace with formally verified
implementation
commit 07b586fe06625b0b610dc3d3a969c51913d143d4 upstream.

View File

@ -1,7 +1,7 @@
From 481c5ed9ac2acec32d93847636707bda02208ec8 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 1 Mar 2020 16:06:56 +0800
Subject: [PATCH 055/124] crypto: x86/curve25519 - leave r12 as spare register
Subject: [PATCH] crypto: x86/curve25519 - leave r12 as spare register
commit dc7fc3a53ae158263196b1892b672aedf67796c5 upstream.

View File

@ -1,8 +1,7 @@
From 216f24cb4aba8385025c38da0f79c4aa8e637484 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 19 Mar 2020 11:56:17 -0600
Subject: [PATCH 056/124] crypto: arm[64]/poly1305 - add artifact to .gitignore
files
Subject: [PATCH] crypto: arm[64]/poly1305 - add artifact to .gitignore files
commit 6e4e00d8b68ca7eb30d08afb740033e0d36abe55 upstream.

View File

@ -1,7 +1,7 @@
From af386d2b1f9207290a12aa97ecec8b428f3bebb2 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 23 Apr 2020 15:54:04 -0600
Subject: [PATCH 057/124] crypto: arch/lib - limit simd usage to 4k chunks
Subject: [PATCH] crypto: arch/lib - limit simd usage to 4k chunks
commit 706024a52c614b478b63f7728d202532ce6591a9 upstream.

View File

@ -1,7 +1,7 @@
From 58c2229461f888087fc3175650bc2e6aa70fd862 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Wed, 8 Jul 2020 12:41:13 +1000
Subject: [PATCH 058/124] crypto: lib/chacha20poly1305 - Add missing function
Subject: [PATCH] crypto: lib/chacha20poly1305 - Add missing function
declaration
commit 06cc2afbbdf9a9e8df3e2f8db724997dd6e1b4ac upstream.

View File

@ -1,8 +1,7 @@
From 833ca409e17c10f4affb5879e22a03fdf1933439 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Wed, 8 Jul 2020 12:11:18 +0300
Subject: [PATCH 059/124] crypto: x86/chacha-sse3 - use unaligned loads for
state array
Subject: [PATCH] crypto: x86/chacha-sse3 - use unaligned loads for state array
commit e79a31715193686e92dadb4caedfbb1f5de3659c upstream.

View File

@ -1,8 +1,7 @@
From 9cfd2787b0b37940c656c6ea5fede6b3c360f0e5 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Thu, 23 Jul 2020 17:50:48 +1000
Subject: [PATCH 060/124] crypto: x86/curve25519 - Remove unused carry
variables
Subject: [PATCH] crypto: x86/curve25519 - Remove unused carry variables
commit 054a5540fb8f7268e2c79e9deab4242db15c8cba upstream.

View File

@ -1,8 +1,7 @@
From 6ae9f0d421af5145d457c51abe2b704ebb297a17 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Fabio Estevam <festevam@gmail.com>
Date: Mon, 24 Aug 2020 11:09:53 -0300
Subject: [PATCH 061/124] crypto: arm/curve25519 - include
<linux/scatterlist.h>
Subject: [PATCH] crypto: arm/curve25519 - include <linux/scatterlist.h>
commit 6779d0e6b0fe193ab3010ea201782ca6f75a3862 upstream.

View File

@ -1,8 +1,7 @@
From 55a3d2044f411ecf291777f31053b8d8ee81c051 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Tue, 25 Aug 2020 11:23:00 +1000
Subject: [PATCH 062/124] crypto: arm/poly1305 - Add prototype for
poly1305_blocks_neon
Subject: [PATCH] crypto: arm/poly1305 - Add prototype for poly1305_blocks_neon
commit 51982ea02aef972132eb35c583d3e4c5b83166e5 upstream.

View File

@ -1,7 +1,7 @@
From 4c4ab112443b42603d57b698111b55bfec278001 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Uros Bizjak <ubizjak@gmail.com>
Date: Thu, 27 Aug 2020 19:30:58 +0200
Subject: [PATCH 063/124] crypto: curve25519-x86_64 - Use XORL r32,32
Subject: [PATCH] crypto: curve25519-x86_64 - Use XORL r32,32
commit db719539fd3889836900bf912755aa30a5985e9a upstream.

View File

@ -1,7 +1,7 @@
From a2c7d387da3b3cdb8b7c16ef91cce45f92ebcf61 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Uros Bizjak <ubizjak@gmail.com>
Date: Thu, 27 Aug 2020 19:38:31 +0200
Subject: [PATCH 064/124] crypto: poly1305-x86_64 - Use XORL r32,32
Subject: [PATCH] crypto: poly1305-x86_64 - Use XORL r32,32
commit 7dfd1e01b3dfc13431b1b25720cf2692a7e111ef upstream.

View File

@ -1,8 +1,7 @@
From 5502c4d51b8c27631ed1026ef172bd9ce58303d2 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Herbert Xu <herbert@gondor.apana.org.au>
Date: Thu, 24 Sep 2020 13:29:04 +1000
Subject: [PATCH 065/124] crypto: x86/poly1305 - Remove assignments with no
effect
Subject: [PATCH] crypto: x86/poly1305 - Remove assignments with no effect
commit 4a0c1de64bf9d9027a6f19adfba89fc27893db23 upstream.

View File

@ -1,7 +1,7 @@
From 4849474f7e021d0d2e33a008abf93cacebf812f4 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Eric Biggers <ebiggers@google.com>
Date: Fri, 23 Oct 2020 15:27:48 -0700
Subject: [PATCH 066/124] crypto: x86/poly1305 - add back a needed assignment
Subject: [PATCH] crypto: x86/poly1305 - add back a needed assignment
commit c3a98c3ad5c0dc60a1ac66bf91147a3f39cac96b upstream.

View File

@ -1,8 +1,8 @@
From 4517445d7df86d35d348f884a228e6979113d485 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Mon, 2 Nov 2020 14:48:15 +0100
Subject: [PATCH 067/124] crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires
the manager
Subject: [PATCH] crypto: Kconfig - CRYPTO_MANAGER_EXTRA_TESTS requires the
manager
commit 6569e3097f1c4a490bdf2b23d326855e04942dfd upstream.

View File

@ -1,7 +1,7 @@
From de69c3a866f93a10d86d25d04af54a722bebc420 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Tue, 3 Nov 2020 17:28:09 +0100
Subject: [PATCH 068/124] crypto: arm/chacha-neon - optimize for non-block size
Subject: [PATCH] crypto: arm/chacha-neon - optimize for non-block size
multiples
commit 86cd97ec4b943af35562a74688bc4e909b32c3d1 upstream.

View File

@ -1,7 +1,7 @@
From af8c75e27b20e01464aa6ad43ca3095534c81a8b Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Fri, 6 Nov 2020 17:39:38 +0100
Subject: [PATCH 069/124] crypto: arm64/chacha - simplify tail block handling
Subject: [PATCH] crypto: arm64/chacha - simplify tail block handling
commit c4fc6328d6c67690a7e6e03f43a5a976a13120ef upstream.

View File

@ -1,8 +1,8 @@
From 06c613a67ec604201f424e8e763f3361264d995e Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 15 Jan 2021 20:30:12 +0100
Subject: [PATCH 070/124] crypto: lib/chacha20poly1305 - define empty module
exit function
Subject: [PATCH] crypto: lib/chacha20poly1305 - define empty module exit
function
commit ac88c322d0f2917d41d13553c69e9d7f043c8b6f upstream.

View File

@ -0,0 +1,38 @@
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Ard Biesheuvel <ardb@kernel.org>
Date: Sun, 13 Dec 2020 15:39:29 +0100
Subject: [PATCH] crypto: arm/chacha-neon - add missing counter increment
commit fd16931a2f518a32753920ff20895e5cf04c8ff1 upstream.
Commit 86cd97ec4b943af3 ("crypto: arm/chacha-neon - optimize for non-block
size multiples") refactored the chacha block handling in the glue code in
a way that may result in the counter increment to be omitted when calling
chacha_block_xor_neon() to process a full block. This violates the skcipher
API, which requires that the output IV is suitable for handling more input
as long as the preceding input has been presented in round multiples of the
block size. Also, the same code is exposed via the chacha library interface
whose callers may actually rely on this increment to occur even for final
blocks that are smaller than the chacha block size.
So increment the counter after calling chacha_block_xor_neon().
Fixes: 86cd97ec4b943af3 ("crypto: arm/chacha-neon - optimize for non-block size multiples")
Reported-by: Eric Biggers <ebiggers@kernel.org>
Signed-off-by: Ard Biesheuvel <ardb@kernel.org>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
Signed-off-by: Jason A. Donenfeld <Jason@zx2c4.com>
---
arch/arm/crypto/chacha-glue.c | 1 +
1 file changed, 1 insertion(+)
--- a/arch/arm/crypto/chacha-glue.c
+++ b/arch/arm/crypto/chacha-glue.c
@@ -60,6 +60,7 @@ static void chacha_doneon(u32 *state, u8
chacha_block_xor_neon(state, d, s, nrounds);
if (d != dst)
memcpy(dst, buf, bytes);
+ state[12]++;
}
}

View File

@ -1,8 +1,8 @@
From 9793cc7357e8d70fed9cb350d2d39346328cc73b Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Tue, 11 Feb 2020 20:47:05 +0100
Subject: [PATCH 071/124] icmp: introduce helper for nat'd source address in
network device context
Subject: [PATCH] icmp: introduce helper for nat'd source address in network
device context
commit 0b41713b606694257b90d61ba7e2712d8457648b upstream.

View File

@ -1,8 +1,8 @@
From 4a25324891a32d080589a6e3a4dec2be2d9e3d60 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Tue, 23 Feb 2021 14:18:58 +0100
Subject: [PATCH 072/124] net: icmp: pass zeroed opts from icmp{,v6}_ndo_send
before sending
Subject: [PATCH] net: icmp: pass zeroed opts from icmp{,v6}_ndo_send before
sending
commit ee576c47db60432c37e54b1e2b43a8ca6d3a8dca upstream.

View File

@ -1,7 +1,7 @@
From 3e5c0a5efec6e13aa22c59b7170837972e23df49 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Mon, 9 Dec 2019 00:27:34 +0100
Subject: [PATCH 073/124] net: WireGuard secure network tunnel
Subject: [PATCH] net: WireGuard secure network tunnel
commit e7096c131e5161fa3b8e52a650d7719d2857adfd upstream.

View File

@ -1,8 +1,7 @@
From e333013ee167444adefd8a292e401b70e97dd4b2 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 15 Dec 2019 22:08:00 +0100
Subject: [PATCH 074/124] wireguard: selftests: import harness makefile for
test suite
Subject: [PATCH] wireguard: selftests: import harness makefile for test suite
commit 65d88d04114bca7d85faebd5fed61069cb2b632c upstream.

View File

@ -1,8 +1,7 @@
From 87e4891e91a381de049a6c70690a295f44ae1f13 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Sun, 15 Dec 2019 22:08:01 +0100
Subject: [PATCH 075/124] wireguard: Kconfig: select parent dependency for
crypto
Subject: [PATCH] wireguard: Kconfig: select parent dependency for crypto
commit d7c68a38bb4f9b7c1a2e4a772872c752ee5c44a6 upstream.

View File

@ -1,7 +1,7 @@
From 163383e1867a8eb7026d436627bbcd39ecdbd509 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Josh Soref <jsoref@gmail.com>
Date: Sun, 15 Dec 2019 22:08:02 +0100
Subject: [PATCH 076/124] wireguard: global: fix spelling mistakes in comments
Subject: [PATCH] wireguard: global: fix spelling mistakes in comments
commit a2ec8b5706944d228181c8b91d815f41d6dd8e7b upstream.

View File

@ -1,8 +1,7 @@
From 27686282c4b34ad6db44cb3dbf58763e5bb8e96b Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: YueHaibing <yuehaibing@huawei.com>
Date: Sun, 15 Dec 2019 22:08:03 +0100
Subject: [PATCH 077/124] wireguard: main: remove unused include
<linux/version.h>
Subject: [PATCH] wireguard: main: remove unused include <linux/version.h>
commit 43967b6ff91e53bcce5ae08c16a0588a475b53a1 upstream.

View File

@ -1,8 +1,7 @@
From 17c33753f9b68288a2e8551b6161ca54f1809d37 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Wei Yongjun <weiyongjun1@huawei.com>
Date: Sun, 15 Dec 2019 22:08:04 +0100
Subject: [PATCH 078/124] wireguard: allowedips: use kfree_rcu() instead of
call_rcu()
Subject: [PATCH] wireguard: allowedips: use kfree_rcu() instead of call_rcu()
commit d89ee7d5c73af15c1c6f12b016cdf469742b5726 upstream.

View File

@ -1,8 +1,8 @@
From df3289cf81503ef299450a67f5bf11e526fdb2d0 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 2 Jan 2020 17:47:49 +0100
Subject: [PATCH 079/124] wireguard: selftests: remove ancient kernel
compatibility code
Subject: [PATCH] wireguard: selftests: remove ancient kernel compatibility
code
commit 9a69a4c8802adf642bc4a13d471b5a86b44ed434 upstream.

View File

@ -1,8 +1,8 @@
From 2b7c5a4a57e1f5cc37877f838293173994e028c6 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 2 Jan 2020 17:47:50 +0100
Subject: [PATCH 080/124] wireguard: queueing: do not account for pfmemalloc
when clearing skb header
Subject: [PATCH] wireguard: queueing: do not account for pfmemalloc when
clearing skb header
commit 04d2ea92a18417619182cbb79063f154892b0150 upstream.

View File

@ -1,8 +1,8 @@
From 6d8e17ad1b4b019c61403a88377e731491de409c Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Thu, 2 Jan 2020 17:47:51 +0100
Subject: [PATCH 081/124] wireguard: socket: mark skbs as not on list when
receiving via gro
Subject: [PATCH] wireguard: socket: mark skbs as not on list when receiving
via gro
commit 736775d06bac60d7a353e405398b48b2bd8b1e54 upstream.

View File

@ -1,7 +1,7 @@
From 13696b0d3219c3ca9ff4ce6a580c53fab6284312 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Eric Dumazet <edumazet@google.com>
Date: Tue, 4 Feb 2020 22:17:25 +0100
Subject: [PATCH 082/124] wireguard: allowedips: fix use-after-free in
Subject: [PATCH] wireguard: allowedips: fix use-after-free in
root_remove_peer_lists
commit 9981159fc3b677b357f84e069a11de5a5ec8a2a8 upstream.

View File

@ -1,8 +1,7 @@
From 1da05ad0bbc51cd226a2297e66b3cc8499803306 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Tue, 4 Feb 2020 22:17:26 +0100
Subject: [PATCH 083/124] wireguard: noise: reject peers with low order public
keys
Subject: [PATCH] wireguard: noise: reject peers with low order public keys
commit ec31c2676a10e064878927b243fada8c2fb0c03c upstream.

View File

@ -1,8 +1,8 @@
From eb6a11e6d69912d8bb0b951b08f6871785cfe0e9 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Tue, 4 Feb 2020 22:17:27 +0100
Subject: [PATCH 084/124] wireguard: selftests: ensure non-addition of peers
with failed precomputation
Subject: [PATCH] wireguard: selftests: ensure non-addition of peers with
failed precomputation
commit f9398acba6a4ae9cb98bfe4d56414d376eff8d57 upstream.

View File

@ -1,8 +1,7 @@
From d95179eade4bc805455dd5e6617db5e387004d13 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Tue, 4 Feb 2020 22:17:29 +0100
Subject: [PATCH 085/124] wireguard: selftests: tie socket waiting to target
pid
Subject: [PATCH] wireguard: selftests: tie socket waiting to target pid
commit 88f404a9b1d75388225b1c67b6dd327cb2182777 upstream.

View File

@ -1,7 +1,7 @@
From a16efc93a9c12bbfbff6d50811332e687cc527a9 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Tue, 11 Feb 2020 20:47:08 +0100
Subject: [PATCH 086/124] wireguard: device: use icmp_ndo_send helper
Subject: [PATCH] wireguard: device: use icmp_ndo_send helper
commit a12d7f3cbdc72c7625881c8dc2660fc2c979fdf2 upstream.

View File

@ -1,8 +1,7 @@
From 871a6ff0cd8f9edad483b8f467c0abe6cff32390 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 14 Feb 2020 23:57:20 +0100
Subject: [PATCH 087/124] wireguard: selftests: reduce complexity and fix make
races
Subject: [PATCH] wireguard: selftests: reduce complexity and fix make races
commit 04ddf1208f03e1dbc39a4619c40eba640051b950 upstream.

View File

@ -1,7 +1,7 @@
From b3969f204f6f3e1b712d4892050abf35ad178ccc Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 14 Feb 2020 23:57:21 +0100
Subject: [PATCH 088/124] wireguard: receive: reset last_under_load to zero
Subject: [PATCH] wireguard: receive: reset last_under_load to zero
commit 2a8a4df36462aa85b0db87b7c5ea145ba67e34a8 upstream.

View File

@ -1,7 +1,7 @@
From 6e82ecb98d019209c77c73d0460535f1fcb3d8cc Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 14 Feb 2020 23:57:22 +0100
Subject: [PATCH 089/124] wireguard: send: account for mtu=0 devices
Subject: [PATCH] wireguard: send: account for mtu=0 devices
commit 175f1ca9a9ed8689d2028da1a7c624bb4fb4ff7e upstream.

View File

@ -1,8 +1,7 @@
From ce6c6fa0d2dd4ca9c500e6240e4f22c48018a0ae Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Fri, 14 Feb 2020 23:57:23 +0100
Subject: [PATCH 090/124] wireguard: socket: remove extra call to
synchronize_net
Subject: [PATCH] wireguard: socket: remove extra call to synchronize_net
commit 1fbc33b0a7feb6ca72bf7dc8a05d81485ee8ee2e upstream.

View File

@ -1,8 +1,7 @@
From 4c680d3ca400288018c9b9fff0c5df4dbed96e84 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: YueHaibing <yuehaibing@huawei.com>
Date: Wed, 18 Mar 2020 18:30:43 -0600
Subject: [PATCH 091/124] wireguard: selftests: remove duplicated include
<sys/types.h>
Subject: [PATCH] wireguard: selftests: remove duplicated include <sys/types.h>
commit 166391159c5deb84795d2ff46e95f276177fa5fb upstream.

View File

@ -1,7 +1,7 @@
From db7e2e9ced3df1fb9286946914183f6a074a2b92 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 18 Mar 2020 18:30:45 -0600
Subject: [PATCH 092/124] wireguard: queueing: account for skb->protocol==0
Subject: [PATCH] wireguard: queueing: account for skb->protocol==0
commit a5588604af448664e796daf3c1d5a4523c60667b upstream.

View File

@ -1,8 +1,8 @@
From 827489b9186ac53ed1e162c7d9b0f7b19d1a5995 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 18 Mar 2020 18:30:46 -0600
Subject: [PATCH 093/124] wireguard: receive: remove dead code from default
packet type case
Subject: [PATCH] wireguard: receive: remove dead code from default packet type
case
commit 2b8765c52db24c0fbcc81bac9b5e8390f2c7d3c8 upstream.

View File

@ -1,8 +1,8 @@
From 3c5c9d96cea67a8dc381e6ca0f5a894f1ce099ea Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 18 Mar 2020 18:30:47 -0600
Subject: [PATCH 094/124] wireguard: noise: error out precomputed DH during
handshake rather than config
Subject: [PATCH] wireguard: noise: error out precomputed DH during handshake
rather than config
commit 11a7686aa99c7fe4b3f80f6dcccd54129817984d upstream.

View File

@ -1,7 +1,7 @@
From 271fd6b0c4c81b844b81bbf4dd49d9e1de2827c2 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: Sultan Alsawaf <sultan@kerneltoast.com>
Date: Wed, 29 Apr 2020 14:59:20 -0600
Subject: [PATCH 095/124] wireguard: send: remove errant newline from
Subject: [PATCH] wireguard: send: remove errant newline from
packet_encrypt_worker
commit d6833e42786e050e7522d6a91a9361e54085897d upstream.

View File

@ -1,8 +1,8 @@
From 08d5c8fc96361389fdd982477aaf6d7c9311f5e0 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 29 Apr 2020 14:59:21 -0600
Subject: [PATCH 096/124] wireguard: queueing: cleanup ptr_ring in error path
of packet_queue_init
Subject: [PATCH] wireguard: queueing: cleanup ptr_ring in error path of
packet_queue_init
commit 130c58606171326c81841a49cc913cd354113dd9 upstream.

View File

@ -1,8 +1,8 @@
From 274c356580ec1b077ad10212c59a05b6e0b90d97 Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: =?UTF-8?q?Toke=20H=C3=B8iland-J=C3=B8rgensen?= <toke@redhat.com>
Date: Wed, 29 Apr 2020 14:59:22 -0600
Subject: [PATCH 097/124] wireguard: receive: use tunnel helpers for
decapsulating ECN markings
Subject: [PATCH] wireguard: receive: use tunnel helpers for decapsulating ECN
markings
MIME-Version: 1.0
Content-Type: text/plain; charset=UTF-8
Content-Transfer-Encoding: 8bit

View File

@ -1,8 +1,7 @@
From abf11efb5187c0aaa57c37f36db035c840c9c90d Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 6 May 2020 15:33:02 -0600
Subject: [PATCH 098/124] wireguard: selftests: use normal kernel stack size on
ppc64
Subject: [PATCH] wireguard: selftests: use normal kernel stack size on ppc64
commit a0fd7cc87a018df1a17f9d3f0bd994c1f22c6b34 upstream.

View File

@ -1,8 +1,8 @@
From 81676eb0adad9931279470559107f75741ba957c Mon Sep 17 00:00:00 2001
From 0000000000000000000000000000000000000000 Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
Date: Wed, 6 May 2020 15:33:03 -0600
Subject: [PATCH 099/124] wireguard: socket: remove errant restriction on
looping to self
Subject: [PATCH] wireguard: socket: remove errant restriction on looping to
self
commit b673e24aad36981f327a6570412ffa7754de8911 upstream.

Some files were not shown because too many files have changed in this diff Show More