[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#980214: linux-image-5.10.0-1-arm64: please enable CONFIG_CRYPTO_NHPOLY1305_NEON



On zaterdag 23 januari 2021 17:00:25 CET Vincent Blut wrote:
> Hi,
> 
> Le 2021-01-23 15:00, Diederik de Haas a écrit :
> > Control: reopen -1
> > Control: found -1 5.10.9+1
> > 
> > On zaterdag 23 januari 2021 11:05:23 CET Ard Biesheuvel wrote:
> > > On Sat, 16 Jan 2021 at 18:27, Ard Biesheuvel <ardb@kernel.org> wrote:
> > > > On Sat, 16 Jan 2021 at 18:24, Diederik de Haas <didi.debian@cknow.org>
> > 
> > wrote:
> > > > > On zaterdag 16 januari 2021 10:42:19 CET Ard Biesheuvel wrote:
> > > > > > Please enable CONFIG_CRYPTO_NHPOLY1305_NEON as a module for arm64
> > > > > > builds
> > > > > 
> > > > > Is there a reason why it shouldn't be included in armhf builds? If
> > > > > not,
> > > > > then I'd like to see it enabled there too.
> > > > > (And possibly in linux-image-rpi on armel as well?)
> > > > 
> > > > Agreed for armhf, assuming CONFIG_CRYPTO_ADIANTUM is already enabled
> > > > on those platforms too. For armel, it depends on whether kernel mode
> > > > NEON is already enabled in the first place.
> > > 
> > > This is enabled now for armhf but not for arm64:
> > > 
> > > linux-signed-arm64 (5.10.9+1) unstable; urgency=medium
> > > ...
> > > * [arm] Enable CRYPTO_NHPOLY1305_NEON. (closes: #980214)
> > 
> > I first thought that '[arm]' was a shorthand for various ARM
> > architectures, but I just confirmed that it is indeed not fixed/enabled
> > in arm64:
> > # grep CRYPTO_NHPOLY1305_NEON /boot/config-5.10.0-2-arm64
> > # CONFIG_CRYPTO_NHPOLY1305_NEON is not set
> 
> Indeed. I just sent a MR¹ to fix this.
> 
> Cheers,
> Vincent
> 
> ¹ https://salsa.debian.org/kernel-team/linux/-/merge_requests/312

$ grep CRYPTO_NHPOLY1305_NEON /boot/config-5.10.0-2-armmp

didn't give a result, so it looks like it's also not enabled on armhf?

Attachment: signature.asc
Description: This is a digitally signed message part.


Reply to: