Received: by 2002:a6b:500f:0:0:0:0:0 with SMTP id e15csp218664iob; Mon, 2 May 2022 17:33:25 -0700 (PDT) X-Google-Smtp-Source: ABdhPJyyb4NXRUHM2mEqxhBdTyI66uM9NEReCtnY/pbBWSx+hACXpBSleSkK90W06Ze04ENjsG95 X-Received: by 2002:a63:6987:0:b0:3aa:eec1:1587 with SMTP id e129-20020a636987000000b003aaeec11587mr11738207pgc.144.1651538005149; Mon, 02 May 2022 17:33:25 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1651538005; cv=none; d=google.com; s=arc-20160816; b=l2CAgm59aNX0Dy2YhiX2vmkz4Dsvkd0SxPtlJu/m7d0QRxwQp43dUq36sj5S/9mb9q PvSUk9bUzBrHOH0/HVpAYEt5iz/P1rZiQ6kKlAEZEYE50fv5u52W/+TA35flJo1EHxPx 8SHYSa4eIvmNL323wHxi/ydxAXcmalZKajqRb29yiKcXK0RnxhJv2TPClMRU+IkufluC WMKPB/36RTyqDT5VGHI+UAmkQaRdpYaN8fIK3mZdSZUslsN6dDyxQyFd6EYHrD71pyTK zh9soSJyzDOSV0R3Xr8f6oWNfnXsODgr2P7JRu7j6LEEpryF3sY1CvXA4ens8woZW3fZ /hyw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=du+Kt2b1IUsD5WYbBSs5/R61u4HG303Rh8TGDJLQqoY=; b=tWZgVrASRP1ATwHqPFQEbMS4OoQc+miMuqM0PQRUXW4MYfKCPKX7KR9gRz7vwFh8NA G8MPCx/CglAlmwLZuRkp4v1m9xFPKIvQrV07ZJ5WPZjmIBeGEDGqKLjomfvKHKYA2e/u OWpCrT+Z29OW3qSE2TbFbSqmM/eCEbLoH2zsdFUZfnVrNJPMASFM0zxcaq6cNZSX0RdR YnokWpXVy2FlGzJrzXeeA9bgollLegdIoUNx0y91iz235Ew8RvhS8KqNqjOlV/JnpjC4 84CHuRyRzKCER3KvoVRQFTWWKjxiqbj8PTd8nx0qU0selnlpoMUsyWe7f4FlS6fYjWlp iAjw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=hqmKUpMN; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from lindbergh.monkeyblade.net (lindbergh.monkeyblade.net. [2620:137:e000::1:18]) by mx.google.com with ESMTPS id i13-20020a170902eb4d00b00158f04afd74si15556827pli.146.2022.05.02.17.33.24 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Mon, 02 May 2022 17:33:25 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) client-ip=2620:137:e000::1:18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=hqmKUpMN; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: from vger.kernel.org (vger.kernel.org [23.128.96.18]) by lindbergh.monkeyblade.net (Postfix) with ESMTP id DD91D2E9C4; Mon, 2 May 2022 17:26:26 -0700 (PDT) Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S241853AbiEBSLz (ORCPT + 99 others); Mon, 2 May 2022 14:11:55 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:34264 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S238752AbiEBSLz (ORCPT ); Mon, 2 May 2022 14:11:55 -0400 Received: from dfw.source.kernel.org (dfw.source.kernel.org [139.178.84.217]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id C950D2AD7 for ; Mon, 2 May 2022 11:08:25 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by dfw.source.kernel.org (Postfix) with ESMTPS id 529B36143F for ; Mon, 2 May 2022 18:08:25 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 587C2C385AC; Mon, 2 May 2022 18:08:24 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1651514904; bh=AIZfpmMXV7aBgF8mEs9CKybKyqea+iHrJTfw+3yuRfU=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=hqmKUpMN6wHUEcSmX3QIdTRvUdftdsWeU1kVGa+6IsUsooocap7rfIGaVLVFTj9E0 SYS/66qKjrioWocACR/fM+z5c8mkhTvzcB6CsRnZZp4LkatGEe92hIWQsIRaACp5Wp Llw7TDrhCNuaFEolwVabCLDl2Lr5SJI0Pg9PoFxSRebuofy3qo3OiQDIfxQNokzgA7 MqLYPzcNG4GHDRVT9qxWj6iaxH5s3uptSgZZMNVI6kwra0RtiwxMYUGF/er4l3YLOY vI8vLxOjgKruA0rD7BrwNoalNm4S3e86OnbIlxJZ6ft4rqotMRkJlZvRi/UWwbJcsJ pd35JwamnpKQQ== Date: Mon, 2 May 2022 11:08:22 -0700 From: Eric Biggers To: Nathan Huckleberry Cc: linux-crypto@vger.kernel.org, linux-fscrypt.vger.kernel.org@google.com, Herbert Xu , "David S. Miller" , linux-arm-kernel@lists.infradead.org, Paul Crowley , Sami Tolvanen , Ard Biesheuvel Subject: Re: [PATCH v5 6/8] crypto: x86/polyval: Add PCLMULQDQ accelerated implementation of POLYVAL Message-ID: References: <20220427003759.1115361-1-nhuck@google.com> <20220427003759.1115361-7-nhuck@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: X-Spam-Status: No, score=-2.9 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,MAILING_LIST_MULTI, RDNS_NONE,SPF_HELO_NONE,T_SCC_BODY_TEXT_LINE autolearn=unavailable autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Sun, May 01, 2022 at 01:43:23PM -0700, Eric Biggers wrote: > > diff --git a/include/crypto/polyval.h b/include/crypto/polyval.h > > index b14c38aa9166..bf64fb6c665f 100644 > > --- a/include/crypto/polyval.h > > +++ b/include/crypto/polyval.h > > @@ -8,10 +8,19 @@ > > #ifndef _CRYPTO_POLYVAL_H > > #define _CRYPTO_POLYVAL_H > > > > +#include > > doesn't appear to be needed here. > It looks like the issue is that this patch removes from crypto/polyval-generic.c. If you just don't do that, then it won't be needed here. - Eric