Page MenuHome GnuPG
Feed Advanced Search

Wed, Aug 28

jukivili closed T7264: libgcrypt `tests/pkcs1v2` test fails in FIPS mode as Resolved.
Wed, Aug 28, 6:04 PM · libgcrypt, Bug Report
jukivili added a comment to T7264: libgcrypt `tests/pkcs1v2` test fails in FIPS mode.

Thanks. Test works in my nightly builds now.

Wed, Aug 28, 6:04 PM · libgcrypt, Bug Report

Thu, Aug 22

jukivili created T7264: libgcrypt `tests/pkcs1v2` test fails in FIPS mode.
Thu, Aug 22, 6:41 AM · libgcrypt, Bug Report

Aug 8 2024

jukivili committed rCb73f54fed2c4: camellia-aarch64: do not store/load link register to/from stack (authored by jukivili).
camellia-aarch64: do not store/load link register to/from stack
Aug 8 2024, 8:16 PM
jukivili committed rC55e2e23401c6: Add PAC/BTI support for AArch64 assembly (authored by jukivili).
Add PAC/BTI support for AArch64 assembly
Aug 8 2024, 8:16 PM
jukivili committed rC93aad101d579: Do not build 32-bit ARM assembly on Aarch64 (authored by jukivili).
Do not build 32-bit ARM assembly on Aarch64
Aug 8 2024, 8:16 PM

Aug 7 2024

jukivili committed rC9c93b4607adc: mpi/ec-inline: reduce register pressure on 32-bit ARM (authored by jukivili).
mpi/ec-inline: reduce register pressure on 32-bit ARM
Aug 7 2024, 9:01 AM
jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

Do you have any way to test PAC/BTI on actual HW that support these extensions?

Aug 7 2024, 8:16 AM · libgcrypt, Bug Report

Aug 5 2024

jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

This excludes 32-bit ARM assembly from Aarch64 builds:

Aug 5 2024, 7:23 PM · libgcrypt, Bug Report

Aug 4 2024

jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

Here's patch:

Aug 4 2024, 5:58 PM · libgcrypt, Bug Report
jukivili added a comment to T7226: libgcrypt 1.11.0 buid error on armhf with gcc-14.

This patch should fix the issue:

Aug 4 2024, 5:20 PM · FTBFS, arm, libgcrypt, Bug Report
jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

Ok, so aarch64 assembly would need PAC and BTI support. As far as I have understood these, is that PAC instructions are not needed with current assembly as none of those is storing/loading LR register (all aarch64 assembly functions are leaf functions). So only BTI is needed and that is basically same modification as CET on x86.

Aug 4 2024, 4:36 PM · libgcrypt, Bug Report

Jul 29 2024

jukivili committed rC64ec13d11b08: Add CET support for i386 assembly (authored by jukivili).
Add CET support for i386 assembly
Jul 29 2024, 8:57 PM
jukivili committed rCd69e6a29b986: Add CET support for x86-64 assembly (authored by jukivili).
Add CET support for x86-64 assembly
Jul 29 2024, 8:57 PM
jukivili committed rC5797d75e3b91: Do not build amd64 assembly on i386 (authored by jukivili).
Do not build amd64 assembly on i386
Jul 29 2024, 8:57 PM
jukivili committed rCdd42a4e03e06: Do not build i386 assembly on x86-64 (authored by jukivili).
Do not build i386 assembly on x86-64
Jul 29 2024, 8:57 PM
jukivili committed rC7ee2e73495d0: asm-common-amd64: add missing CFI directives for large memory model code (authored by jukivili).
asm-common-amd64: add missing CFI directives for large memory model code
Jul 29 2024, 8:57 PM

Jul 27 2024

jukivili added a comment to T7220: The CF protection not enabled in libgcrypt.

"rijndael-vaes-avx2-i386.S" should not be build for x86-64 but until now that has not had any affect as #ifdefs in that source file result empty object file on x86-64.

Jul 27 2024, 7:23 AM · libgcrypt, Bug Report