summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJia He <justin.he@arm.com>2024-08-06 05:54:44 +0000
committerHerbert Xu <herbert@gondor.apana.org.au>2024-08-17 13:55:49 +0800
commit9369693a2c8f4832f6cdc8a94cc63cc7f7f9c96c (patch)
tree3b72868f91f50da7566c457ca88d8059f69b13d6
parent18e2188c4b2069cf52c12344b47b4f7ac982f555 (diff)
downloadlinux-stable-9369693a2c8f4832f6cdc8a94cc63cc7f7f9c96c.tar.gz
linux-stable-9369693a2c8f4832f6cdc8a94cc63cc7f7f9c96c.tar.bz2
linux-stable-9369693a2c8f4832f6cdc8a94cc63cc7f7f9c96c.zip
crypto: arm64/poly1305 - move data to rodata section
When objtool gains support for ARM in the future, it may encounter issues disassembling the following data in the .text section: > .Lzeros: > .long 0,0,0,0,0,0,0,0 > .asciz "Poly1305 for ARMv8, CRYPTOGAMS by \@dot-asm" > .align 2 Move it to .rodata which is a more appropriate section for read-only data. There is a limit on how far the label can be from the instruction, hence use "adrp" and low 12bits offset of the label to avoid the compilation error. Signed-off-by: Jia He <justin.he@arm.com> Tested-by: Daniel Gomez <da.gomez@samsung.com> Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
-rw-r--r--arch/arm64/crypto/poly1305-armv8.pl6
1 files changed, 5 insertions, 1 deletions
diff --git a/arch/arm64/crypto/poly1305-armv8.pl b/arch/arm64/crypto/poly1305-armv8.pl
index cbc980fb02e3..22c9069c0650 100644
--- a/arch/arm64/crypto/poly1305-armv8.pl
+++ b/arch/arm64/crypto/poly1305-armv8.pl
@@ -473,7 +473,8 @@ poly1305_blocks_neon:
subs $len,$len,#64
ldp x9,x13,[$inp,#48]
add $in2,$inp,#96
- adr $zeros,.Lzeros
+ adrp $zeros,.Lzeros
+ add $zeros,$zeros,#:lo12:.Lzeros
lsl $padbit,$padbit,#24
add x15,$ctx,#48
@@ -885,10 +886,13 @@ poly1305_blocks_neon:
ret
.size poly1305_blocks_neon,.-poly1305_blocks_neon
+.pushsection .rodata
.align 5
.Lzeros:
.long 0,0,0,0,0,0,0,0
.asciz "Poly1305 for ARMv8, CRYPTOGAMS by \@dot-asm"
+.popsection
+
.align 2
#if !defined(__KERNEL__) && !defined(_WIN64)
.comm OPENSSL_armcap_P,4,4