android_kernel_xiaomi_sm7250/arch/arm64/crypto
Arnd Bergmann 0112cefd73 UPSTREAM: crypto: poly1305 - fix poly1305_core_setkey() declaration
gcc-11 points out a mismatch between the declaration and the definition
of poly1305_core_setkey():

lib/crypto/poly1305-donna32.c:13:67: error: argument 2 of type ‘const u8[16]’ {aka ‘const unsigned char[16]’} with mismatched bound [-Werror=array-parameter=]
   13 | void poly1305_core_setkey(struct poly1305_core_key *key, const u8 raw_key[16])
      |                                                          ~~~~~~~~~^~~~~~~~~~~
In file included from lib/crypto/poly1305-donna32.c:11:
include/crypto/internal/poly1305.h:21:68: note: previously declared as ‘const u8 *’ {aka ‘const unsigned char *’}
   21 | void poly1305_core_setkey(struct poly1305_core_key *key, const u8 *raw_key);

This is harmless in principle, as the calling conventions are the same,
but the more specific prototype allows better type checking in the
caller.

Change the declaration to match the actual function definition.
The poly1305_simd_init() is a bit suspicious here, as it previously
had a 32-byte argument type, but looks like it needs to take the
16-byte POLY1305_BLOCK_SIZE array instead.

Fixes: 1c08a104360f ("crypto: poly1305 - add new 32 and 64-bit generic versions")
Signed-off-by: Arnd Bergmann <arnd@arndb.de>
Reviewed-by: Ard Biesheuvel <ardb@kernel.org>
Reviewed-by: Eric Biggers <ebiggers@google.com>
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>

(cherry picked from commit 8d195e7a8ada68928f2aedb2c18302a4518fe68e)
Change-Id: I41a75ab0b86449a77f9efc968544b93e21df90a9
Signed-off-by: Eric Biggers <ebiggers@google.com>
2022-07-07 09:42:40 +00:00
..
.gitignore UPSTREAM: crypto: arm[64]/poly1305 - add artifact to .gitignore files 2020-10-25 11:48:04 +01:00
aes-ce-ccm-core.S crypto: arm64/aes-ccm - fix logical bug in AAD MAC handling 2019-03-23 20:09:56 +01:00
aes-ce-ccm-glue.c crypto: arm64/aes-ccm - fix bugs in non-NEON fallback routine 2019-03-23 20:09:56 +01:00
aes-ce-core.S
aes-ce-glue.c
aes-ce-setkey.h
aes-ce.S
aes-cipher-core.S
aes-cipher-glue.c
aes-ctr-fallback.h
aes-glue.c
aes-modes.S crypto: arm64/aes-modes - get rid of literal load of addend vector 2020-11-18 19:18:44 +01:00
aes-neon.S
aes-neonbs-core.S
aes-neonbs-glue.c crypto: arm64/aes-neonbs - don't access already-freed walk.iv 2019-05-22 07:37:37 +02:00
chacha-neon-core.S UPSTREAM: crypto: arm64/chacha - fix chacha_4block_xor_neon() for big endian 2020-10-31 15:40:57 +01:00
chacha-neon-glue.c UPSTREAM: crypto: arch/lib - limit simd usage to 4k chunks 2020-10-25 11:48:05 +01:00
crc32-ce-core.S
crc32-ce-glue.c
crct10dif-ce-core.S
crct10dif-ce-glue.c
ghash-ce-core.S
ghash-ce-glue.c This is the 4.19.45 stable release 2019-05-22 08:00:39 +02:00
Kconfig UPSTREAM: crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation 2020-10-24 17:02:15 +02:00
Makefile UPSTREAM: crypto: arm64/poly1305 - incorporate OpenSSL/CRYPTOGAMS NEON implementation 2020-10-24 17:02:15 +02:00
poly1305-armv8.pl FROMLIST: crypto: arm64/poly1305-neon - reorder PAC authentication with SP update 2020-10-31 15:56:35 +01:00
poly1305-core.S_shipped FROMLIST: crypto: arm64/poly1305-neon - reorder PAC authentication with SP update 2020-10-31 15:56:35 +01:00
poly1305-glue.c UPSTREAM: crypto: poly1305 - fix poly1305_core_setkey() declaration 2022-07-07 09:42:40 +00:00
sha1-ce-core.S
sha1-ce-glue.c Merge 4.19.178 into android-4.19-stable 2021-03-05 07:01:18 +01:00
sha2-ce-core.S
sha2-ce-glue.c Merge 4.19.178 into android-4.19-stable 2021-03-05 07:01:18 +01:00
sha3-ce-core.S
sha3-ce-glue.c crypto: arm64/sha - add missing module aliases 2021-03-04 09:39:53 +01:00
sha256-core.S_shipped
sha256-glue.c
sha512-armv8.pl
sha512-ce-core.S
sha512-ce-glue.c crypto: arm64/sha - add missing module aliases 2021-03-04 09:39:53 +01:00
sha512-core.S_shipped
sha512-glue.c
sm3-ce-core.S
sm3-ce-glue.c
sm4-ce-core.S
sm4-ce-glue.c