Received: by 2002:a05:6a10:af89:0:0:0:0 with SMTP id iu9csp4365717pxb; Tue, 25 Jan 2022 08:53:14 -0800 (PST) X-Google-Smtp-Source: ABdhPJw+YFJNUxxr/GnYNuI9FnGDo/aFvdYtSVC8Mhj3/WnM2JeAz9kCYfSo9+PeMgiQymPIwGBM X-Received: by 2002:a17:906:58c8:: with SMTP id e8mr16528667ejs.444.1643129594284; Tue, 25 Jan 2022 08:53:14 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1643129594; cv=none; d=google.com; s=arc-20160816; b=tzkas8UYhk4l3KGln6kVsYrPM3/P0oXMD8e/YPLlHc0yr8FEW1r68HR6lDiY3tnWUz 0rhwMj8gvaClG7BckSQvjEk3GDFcGbO2uA6rcvlgsbAH3Qmb20KcmU7FfBua6fWEa04b ACQhsZwyzj7nyBAz0ps6xheoV+MqI73Dk467tC4y5+h3a4oPIWeRzQJEbxWr+chDVxkk ZO7of+CsSAMJPBOEnZZat2TLDbf1C1si1eyMwYPjbDkMDJUsYpvVWWi0VXekfaCQuGTm WJl8VAeyVg4RsxLfPbzOlLcJT2ThVjCGUAa2WlpqriysCRYxe1S6PNtO8d+dPVp/oidS /zhQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:references :in-reply-to:mime-version:dkim-signature; bh=Z0daSbrlFhUGQBa4NrvEt61mYUrNnIWgDTSbk+DLVWQ=; b=WkM4vDnWxUCoNL4RCRfL1fXYnM15OXyU7QxOyCZZKMuVugA2XPEzDk274YukR4tyTt UQpXyeWuDdyFIgnjpFpdZboqVssiVXbxx+hoBB742iK4+iNut4K8ho2mizdHoTDSkbCn 07wbHjwSBlA+1pP7qwpJleFykm8LYf6TlaCgvycmbF4B0/iowmINR0Hz6M2kHsCkkEur ZyekoMxuUbxkR2OTn4zpr1TDXBZU5mVPfSALeN1M7omV36GNpfTQALTP8WhTTwDXqhWj bcskFZOO4rga47mH4wqHwfT260zXZy+0lRQa8/hO6SNWwO8QU72FzGNu+Wpg3H1J8yHU mVuw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=YAi8qqDM; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id hu8si10309645ejc.247.2022.01.25.08.52.39; Tue, 25 Jan 2022 08:53:14 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@zx2c4.com header.s=20210105 header.b=YAi8qqDM; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=zx2c4.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1383089AbiAYM0G (ORCPT + 99 others); Tue, 25 Jan 2022 07:26:06 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:36470 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1448286AbiAYMXp (ORCPT ); Tue, 25 Jan 2022 07:23:45 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [IPv6:2604:1380:4601:e00::1]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id B4086C06173D; Tue, 25 Jan 2022 04:23:43 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 8569FB817F6; Tue, 25 Jan 2022 12:23:42 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 050AAC340F0; Tue, 25 Jan 2022 12:23:40 +0000 (UTC) Authentication-Results: smtp.kernel.org; dkim=pass (1024-bit key) header.d=zx2c4.com header.i=@zx2c4.com header.b="YAi8qqDM" DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=zx2c4.com; s=20210105; t=1643113417; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=Z0daSbrlFhUGQBa4NrvEt61mYUrNnIWgDTSbk+DLVWQ=; b=YAi8qqDME9TueElwkEnU2PnRqDfqiosLaNVxLpl80ljalp7P8BpR+CK4o5gFedL8CZO/eb cq/iT2BcVfF8VYAkwduRgNo8+c7dc7dm9arcX5BCs1lcb8oU6/wuEh6qq32xAwmG785IDp JMkhIf319Ux53nyH/4QJuo3q7A3aCjE= Received: by mail.zx2c4.com (ZX2C4 Mail Server) with ESMTPSA id 6b4a1e72 (TLSv1.3:AEAD-AES256-GCM-SHA384:256:NO); Tue, 25 Jan 2022 12:23:37 +0000 (UTC) Received: by mail-yb1-f174.google.com with SMTP id i62so14780350ybg.5; Tue, 25 Jan 2022 04:23:37 -0800 (PST) X-Gm-Message-State: AOAM533J19h+zv49W8j2pwyoq8seIpWqo3pn9mCfC8GSkNyUqD3fB/7x fRQ/TBbutArrQuQ3JG+frXj02A6vnzPtyboMn9I= X-Received: by 2002:a05:6902:13c4:: with SMTP id y4mr146168ybu.115.1643113414984; Tue, 25 Jan 2022 04:23:34 -0800 (PST) MIME-Version: 1.0 Received: by 2002:a05:7110:209:b0:11c:1b85:d007 with HTTP; Tue, 25 Jan 2022 04:23:34 -0800 (PST) In-Reply-To: References: <20220119135450.564115-1-Jason@zx2c4.com> <20220124192849.14755-1-Jason@zx2c4.com> From: "Jason A. Donenfeld" Date: Tue, 25 Jan 2022 13:23:34 +0100 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [PATCH v2] lib/crypto: blake2s: avoid indirect calls to compression function for Clang CFI To: Eric Biggers Cc: Linux ARM , Linux Crypto Mailing List , Linux Kernel Mailing List , llvm@lists.linux.dev, Nick Desaulniers , Sami Tolvanen , Nathan Chancellor , Herbert Xu , Miles Chen , Ard Biesheuvel Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On 1/25/22, Eric Biggers wrote: > On Mon, Jan 24, 2022 at 08:28:49PM +0100, Jason A. Donenfeld wrote: >> blake2s_compress_generic is weakly aliased by blake2s_generic. The > > Don't you mean "weakly aliased by blake2s_compress"? Grrrr. Thanks. >> Changes v1->v2: >> - Wrapped columns at 80 for Eric. > > It is the recommended coding style, so not just for me :-) I was under the impression this increased to 100 mid-2020 or so, and checkpatch.pl now makes noise at that width instead.