Page MenuHome GnuPG
Feed Advanced Search

Mon, Jan 27

jukivili committed rC8dbee93ac2f1: chacha20: add RISC-V vector intrinsics implementation (authored by jukivili).
chacha20: add RISC-V vector intrinsics implementation
Mon, Jan 27, 8:15 AM
jukivili committed rC1a660068ba5b: Add SHA3 acceleration for RISC-V Zbb extension (authored by jukivili).
Add SHA3 acceleration for RISC-V Zbb extension
Mon, Jan 27, 8:15 AM
jukivili committed rC0f1fec12b0e9: Add GHASH RISC-V Zbb+Zbc implementation (authored by jukivili).
Add GHASH RISC-V Zbb+Zbc implementation
Mon, Jan 27, 8:15 AM
jukivili committed rCb24ebd616304: Add RISC-V vector permute AES (authored by jukivili).
Add RISC-V vector permute AES
Mon, Jan 27, 8:15 AM
jukivili committed rC60104c2f92dc: bithelp: add count trailing zero bits variant for RISC-V (authored by jukivili).
bithelp: add count trailing zero bits variant for RISC-V
Mon, Jan 27, 8:15 AM
jukivili committed rCdf9de2a5e5a8: hwf: add detection of RISC-V (64-bit) hardware features (authored by jukivili).
hwf: add detection of RISC-V (64-bit) hardware features
Mon, Jan 27, 8:15 AM

Nov 9 2024

jukivili committed rC022f44b6d894: Add vector register clearing for PowerPC implementations (authored by jukivili).
Add vector register clearing for PowerPC implementations
Nov 9 2024, 6:09 AM
jukivili committed rC52bd6fc0c038: rijndael-ppc: fix 'may be used uninitialized' warnings (authored by jukivili).
rijndael-ppc: fix 'may be used uninitialized' warnings
Nov 9 2024, 6:09 AM
jukivili committed rC6a128b2380a4: salsa20-amd64: clear vectors registers (authored by jukivili).
salsa20-amd64: clear vectors registers
Nov 9 2024, 6:09 AM
jukivili committed rCc479b9dd5a38: whirlpool-sse2-amd64: clear vectors registers (authored by jukivili).
whirlpool-sse2-amd64: clear vectors registers
Nov 9 2024, 6:09 AM
jukivili committed rC762ccf64429d: camellia-aarch64-ce: clear volatile vectors registers (authored by jukivili).
camellia-aarch64-ce: clear volatile vectors registers
Nov 9 2024, 6:09 AM
jukivili committed rCaf84aa32427d: sm3-aarch64-ce: clear volatile vector registers (authored by jukivili).
sm3-aarch64-ce: clear volatile vector registers
Nov 9 2024, 6:09 AM
jukivili committed rC3d3e346cc3f5: gcm-aarch64-ce: clear volatile vector registers at setup function (authored by jukivili).
gcm-aarch64-ce: clear volatile vector registers at setup function
Nov 9 2024, 6:09 AM
jukivili committed rC42495ad3a80e: sm4-aarch64-ce: clear volatile vector registers (authored by jukivili).
sm4-aarch64-ce: clear volatile vector registers
Nov 9 2024, 6:09 AM
jukivili committed rCfb78bc85dfe1: sm4-aarch64-sve: clear volatile vectors registers (authored by jukivili).
sm4-aarch64-sve: clear volatile vectors registers
Nov 9 2024, 6:09 AM
jukivili committed rCf6cebb330d87: sm4-aarch64: clear volatile vectors registers (authored by jukivili).
sm4-aarch64: clear volatile vectors registers
Nov 9 2024, 6:09 AM
jukivili committed rC341945ae9651: sm4-aarch64-sve: add missing .text section (authored by jukivili).
sm4-aarch64-sve: add missing .text section
Nov 9 2024, 6:09 AM
jukivili committed rC94a63aedbbd2: Add AES Vector Permute intrinsics implementation for AArch64 (authored by jukivili).
Add AES Vector Permute intrinsics implementation for AArch64
Nov 9 2024, 6:09 AM
jukivili committed rCfec871fd18c7: Add GHASH AArch64/SIMD intrinsics implementation (authored by jukivili).
Add GHASH AArch64/SIMD intrinsics implementation
Nov 9 2024, 6:09 AM

Aug 28 2024

jukivili closed T7264: libgcrypt `tests/pkcs1v2` test fails in FIPS mode as Resolved.
Aug 28 2024, 6:04 PM · libgcrypt, Bug Report
jukivili added a comment to T7264: libgcrypt `tests/pkcs1v2` test fails in FIPS mode.

Thanks. Test works in my nightly builds now.

Aug 28 2024, 6:04 PM · libgcrypt, Bug Report

Aug 22 2024

jukivili created T7264: libgcrypt `tests/pkcs1v2` test fails in FIPS mode.
Aug 22 2024, 6:41 AM · libgcrypt, Bug Report

Aug 8 2024

jukivili committed rCb73f54fed2c4: camellia-aarch64: do not store/load link register to/from stack (authored by jukivili).
camellia-aarch64: do not store/load link register to/from stack
Aug 8 2024, 8:16 PM
jukivili committed rC55e2e23401c6: Add PAC/BTI support for AArch64 assembly (authored by jukivili).
Add PAC/BTI support for AArch64 assembly
Aug 8 2024, 8:16 PM
jukivili committed rC93aad101d579: Do not build 32-bit ARM assembly on Aarch64 (authored by jukivili).
Do not build 32-bit ARM assembly on Aarch64
Aug 8 2024, 8:16 PM

Aug 7 2024

jukivili committed rC9c93b4607adc: mpi/ec-inline: reduce register pressure on 32-bit ARM (authored by jukivili).
mpi/ec-inline: reduce register pressure on 32-bit ARM
Aug 7 2024, 9:01 AM
jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

Do you have any way to test PAC/BTI on actual HW that support these extensions?

Aug 7 2024, 8:16 AM · libgcrypt, Bug Report

Aug 5 2024

jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

This excludes 32-bit ARM assembly from Aarch64 builds:

Aug 5 2024, 7:23 PM · libgcrypt, Bug Report

Aug 4 2024

jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

Here's patch:

Aug 4 2024, 5:58 PM · libgcrypt, Bug Report
jukivili added a comment to T7226: libgcrypt 1.11.0 buid error on armhf with gcc-14.

This patch should fix the issue:

Aug 4 2024, 5:20 PM · FTBFS, arm, libgcrypt, Bug Report
jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

Ok, so aarch64 assembly would need PAC and BTI support. As far as I have understood these, is that PAC instructions are not needed with current assembly as none of those is storing/loading LR register (all aarch64 assembly functions are leaf functions). So only BTI is needed and that is basically same modification as CET on x86.

Aug 4 2024, 4:36 PM · libgcrypt, Bug Report

Jul 29 2024

jukivili committed rC64ec13d11b08: Add CET support for i386 assembly (authored by jukivili).
Add CET support for i386 assembly
Jul 29 2024, 8:57 PM
jukivili committed rCd69e6a29b986: Add CET support for x86-64 assembly (authored by jukivili).
Add CET support for x86-64 assembly
Jul 29 2024, 8:57 PM
jukivili committed rC5797d75e3b91: Do not build amd64 assembly on i386 (authored by jukivili).
Do not build amd64 assembly on i386
Jul 29 2024, 8:57 PM
jukivili committed rCdd42a4e03e06: Do not build i386 assembly on x86-64 (authored by jukivili).
Do not build i386 assembly on x86-64
Jul 29 2024, 8:57 PM
jukivili committed rC7ee2e73495d0: asm-common-amd64: add missing CFI directives for large memory model code (authored by jukivili).
asm-common-amd64: add missing CFI directives for large memory model code
Jul 29 2024, 8:57 PM

Jul 27 2024

jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

"rijndael-vaes-avx2-i386.S" should not be build for x86-64 but until now that has not had any affect as #ifdefs in that source file result empty object file on x86-64.

Jul 27 2024, 7:23 AM · libgcrypt, Bug Report

Jul 26 2024

jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

Here's patches for adding CET support to x86-64 and i386 assembly.

Jul 26 2024, 10:11 AM · libgcrypt, Bug Report
jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

OpenBSD carries libgcrypt patch for CET which adds endbr64 instruction to CFI_STARTPROC() macro in "asm-common-amd64.h". We could do the same and also add endbr32 to i386 too. That would be easiest way to add required endbr instructions. OpenBSD also has patch for arm64 to add similar BTI instructions to aarch64 variant of CFI_STARTPROC.

Jul 26 2024, 10:02 AM · libgcrypt, Bug Report
jukivili added a comment to T7221: Disable -O flag munging when the libgcrypt is not compiled with rndjent.

There is -O flag munging for "tiger.o" in "cipher/Makefile.am", an old workaround for broken compiler I think. IMHO tiger.o case can and should be removed.

Jul 26 2024, 9:33 AM · libgcrypt, Bug Report
jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

OpenBSD carries libgcrypt patch for CET which adds endbr64 instruction to CFI_STARTPROC() macro in "asm-common-amd64.h". We could do the same and also add endbr32 to i386 too. That would be easiest way to add required endbr instructions. OpenBSD also has patch for arm64 to add similar BTI instructions to aarch64 variant of CFI_STARTPROC.

Jul 26 2024, 9:29 AM · libgcrypt, Bug Report

Jul 7 2024

jukivili updated the task description for T4460: libgcrypt performance TODOs.
Jul 7 2024, 1:36 PM · libgcrypt
jukivili added a project to T7184: Libgcrypt v1.11.0 make fails at cipher/blake2.c:834:6 (has no member named 'use_avx512'): libgcrypt.
Jul 7 2024, 1:23 PM · libgcrypt, Bug Report

Jun 24 2024

jukivili committed rCe96df0c82e08: random:cipher: handle substitution in sed command (authored by simit.ghane).
random:cipher: handle substitution in sed command
Jun 24 2024, 9:05 PM
jukivili closed T7175: libgcrypt 1.11.0 fails to build on 32bit Windows with Clang as Resolved.
Jun 24 2024, 6:40 AM · clang, Windows, libgcrypt, Bug Report

Jun 23 2024

jukivili committed rCd37cdd5bcb1e: mpi/generic: use longlong.h for carry handling (authored by jukivili).
mpi/generic: use longlong.h for carry handling
Jun 23 2024, 4:43 PM
jukivili committed rC414b4251fdb3: chacha20-ppc: fix implicit conversion between vector types warnings (authored by jukivili).
chacha20-ppc: fix implicit conversion between vector types warnings
Jun 23 2024, 4:42 PM
jukivili committed rC1f8a5aa86dad: rijndael-p10le: silence incorrect GCC cast alignment warning (authored by jukivili).
rijndael-p10le: silence incorrect GCC cast alignment warning
Jun 23 2024, 4:42 PM
jukivili committed rCa9f112f36392: chacha20-ppc: silence GCC cast alignment warning (authored by jukivili).
chacha20-ppc: silence GCC cast alignment warning
Jun 23 2024, 4:42 PM
jukivili committed rC26a462925e22: src/hwf-x86: disable inline assembly CFI directivies for WIN32 (authored by jukivili).
src/hwf-x86: disable inline assembly CFI directivies for WIN32
Jun 23 2024, 4:42 PM
jukivili closed T7167: The libgcrypt 1.11.0 tests fail on s390x, a subtask of T7165: Release Libgcrypt 1.11.0, as Resolved.
Jun 23 2024, 4:39 PM · Release Info, libgcrypt
jukivili closed T7167: The libgcrypt 1.11.0 tests fail on s390x as Resolved.
Jun 23 2024, 4:39 PM · libgcrypt, s390, Bug Report

Jun 22 2024

jukivili added a comment to T7175: libgcrypt 1.11.0 fails to build on 32bit Windows with Clang.

I tried to reproduce issue with clang/w32 toolchain from https://github.com/mstorsjo/llvm-mingw but there build worked even with CFI directives.

Jun 22 2024, 3:00 PM · clang, Windows, libgcrypt, Bug Report
jukivili added a comment to T7175: libgcrypt 1.11.0 fails to build on 32bit Windows with Clang.

Hm, CFI directives should not be used on WIN32 target. This patch should solve the issue for now:

Jun 22 2024, 2:57 PM · clang, Windows, libgcrypt, Bug Report
jukivili committed rC2486d9b5ae01: Disable SHA3 s390x acceleration for CSHAKE (authored by jukivili).
Disable SHA3 s390x acceleration for CSHAKE
Jun 22 2024, 2:45 PM
jukivili added a comment to T7167: The libgcrypt 1.11.0 tests fail on s390x.

Thanks for testing. I pushed this fix to libgcrypt master.

Jun 22 2024, 2:35 PM · libgcrypt, s390, Bug Report

Jun 21 2024

jukivili added a comment to T7167: The libgcrypt 1.11.0 tests fail on s390x.

Just to make sure, did you use the updated version of the patch? I edited the message with fix candidate and changed the attachment.

Jun 21 2024, 10:46 AM · libgcrypt, s390, Bug Report

Jun 20 2024

jukivili added a comment to T7167: The libgcrypt 1.11.0 tests fail on s390x.

Here's fix candidate (edit, new try):

Jun 20 2024, 7:12 PM · libgcrypt, s390, Bug Report
jukivili added a comment to T7167: The libgcrypt 1.11.0 tests fail on s390x.

Algo 329 and 330 are the new CSHAKE128 and CSHAKE256 digest algos. Looks that s390x only support accelerating SHA3 and SHAKE, as only SHA3 and SHAKE suffix are supported (see keccak_final_s390x()). So s390x acceleration needs to be disabled for CSHAKE algos.

Jun 20 2024, 6:06 AM · libgcrypt, s390, Bug Report

May 29 2024

jukivili added a comment to T7136: libgcrypt: Implement constant-time RSA decryption (Marvin attack fix).

I left review comments in gitlab. One additional concern is license for mpi-mul-cs.c, original code not having copyright information... "does not have any copyright information, assuming public domain".

May 29 2024, 8:01 AM · libgcrypt, Bug Report

May 9 2024

jukivili committed rC5afadba00891: random: fix o_flag_munging for -O1 (authored by jukivili).
random: fix o_flag_munging for -O1
May 9 2024, 11:21 AM

May 8 2024

jukivili closed T7111: aarch64 assembly code for chacha20 should use local symbols for internal data as Resolved.
May 8 2024, 9:02 PM · asm, arm, libgcrypt, Bug Report
jukivili claimed T7111: aarch64 assembly code for chacha20 should use local symbols for internal data.
May 8 2024, 9:01 PM · asm, arm, libgcrypt, Bug Report
jukivili committed rC3f5989014a1b: chacha20-aarch64: use local symbols for read-only data (authored by jukivili).
chacha20-aarch64: use local symbols for read-only data
May 8 2024, 9:01 PM
jukivili added a comment to T7111: aarch64 assembly code for chacha20 should use local symbols for internal data.

Thanks for report. I've applied this change to master.

May 8 2024, 9:01 PM · asm, arm, libgcrypt, Bug Report

Apr 30 2024

jukivili committed rC5a653a9129d7: serpent-avx512-x86: fix CBC and CFB decryption with clang-18 (authored by jukivili).
serpent-avx512-x86: fix CBC and CFB decryption with clang-18
Apr 30 2024, 9:42 PM