Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp857186pxb; Sat, 16 Jan 2021 09:21:09 -0800 (PST) X-Google-Smtp-Source: ABdhPJzp9KiLMYejIwxsn8dClgJ201/zPn/4XSB798VMypZrUO8Jo1E6AnN9wL9wy8DPWWLMCCZg X-Received: by 2002:a05:6402:37b:: with SMTP id s27mr13633165edw.266.1610817669545; Sat, 16 Jan 2021 09:21:09 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1610817669; cv=none; d=google.com; s=arc-20160816; b=UB+mZm8cfI32XBjC9nZHxtH9hLrRH+Haqx+jIqS6Kc2MNky5SbH8YwNPerA75Z7u8/ psK3dhinWyLfGIRdL6AAzLm25m5QUns3WuVN1dHlqpmcxxtRC6YwGbNP/1ygAjO9ImB9 /1ALmgT2WQ0e3l1gD5rtjinmb1QU99zBD3eOTRLOZEDKv536hCaNuaJwdp3XJazA2bgp d/jEjLCf2TBqgodMiVUkZDKX8ZAVm3HD7hHNMjG9AN87YNYHJrdxDQE5LqKgq8GyVDsK aQFvvOlJeErPbl70njxyAckMDp0aa5Nuq69838WKfksjgHnRp1+9gxZtxVnUM2i1FXIK xwJA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:cc:to:subject:message-id:date:from:in-reply-to :references:mime-version:dkim-signature; bh=iFxCXapcEpoBLv8+/uIvnZ6o51eSNzuUFwS+aSMsbIE=; b=h3swy/qliy2YEeaPhyJ3Sb93/FjkOJq0PBIwXQ+swodz9WZJFKkV/PlBfXWKKDQNAK pLbRUSC8NyFtoZAYmbcnnX4g7R/vUjbjxk1Q9dFMe9SSMbEU7JaqDOhySdFRfu3xxNyt kF9gbROEafZss4hbQnf5Ez0uBMrHv5IIc1SoaWiMotzZirlpvmQQKzUeoS4uQ0XrTouN o2BLbnH7ElNP4ce31rdZesxyOPZI/z13pKMsdp/Rgnlwj7d6fS76EiNWY7xKpeAvQMoE 8KVBQqJO5YYhPM7luKFKcKRpH6Vh5K3b9h0APNBIxTQYgN3DT6DjX+9tS6+1hRp43yqn 6oCg== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=fVkFxmC2; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id t21si5181097ejf.648.2021.01.16.09.20.46; Sat, 16 Jan 2021 09:21:09 -0800 (PST) Received-SPF: pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=fVkFxmC2; spf=pass (google.com: domain of linux-kernel-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-kernel-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727313AbhAPRUK (ORCPT + 99 others); Sat, 16 Jan 2021 12:20:10 -0500 Received: from mail.kernel.org ([198.145.29.99]:33408 "EHLO mail.kernel.org" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726862AbhAPRUG (ORCPT ); Sat, 16 Jan 2021 12:20:06 -0500 Received: by mail.kernel.org (Postfix) with ESMTPSA id A3D2722C7D; Sat, 16 Jan 2021 16:48:56 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1610815736; bh=pMRmEfmK5x7Y5a3dLDsXXNF4VdLrvyiV1rn4YphuYew=; h=References:In-Reply-To:From:Date:Subject:To:Cc:From; b=fVkFxmC294BzdBLz+Ab4b4PULBzTa06oft8SvVS58cZs4UfrjHXkvlgzlF6TjhGCZ 9qNlLFJc9pVOhINFcnihOuB4CCHg9rdFXx69+mykiIbEg9sU62/87fsUgHVro54e3S sIAj6MJXA7d7E5RGHfI3YPT6qcTcf1Fjouw8xczYyTfMqqPTVTaVVBP8KzLd92F6qo H7Ousc4TfW9bMF0xV1P07iGBeV5aEQGNbYPmeUayd95jqLwBTBfEArWwdtXp8qQPBd 8jFXiQsmE1MMINm4zbeK4Y6+ZhWz88G3Mh/tAIRnEVGg6DWwqY7JrMO+blZou4Nst5 wx9r43sngMYnw== Received: by mail-oi1-f171.google.com with SMTP id d203so13088647oia.0; Sat, 16 Jan 2021 08:48:56 -0800 (PST) X-Gm-Message-State: AOAM531L+ozTXRLzRP0eqR2D8NbTg7S6wNxlkhzhe8XM+JOoDiB0+x7x Qzl4bulPQWCQio4bYPrKT4fGoxoKkvcR20Tkls8= X-Received: by 2002:aca:210f:: with SMTP id 15mr8952220oiz.174.1610815736088; Sat, 16 Jan 2021 08:48:56 -0800 (PST) MIME-Version: 1.0 References: <1608325864-4033-1-git-send-email-megha.dey@intel.com> <1608325864-4033-4-git-send-email-megha.dey@intel.com> <83d87dec-dd76-1ddc-1e20-4bf1c7db7918@intel.com> <7cdbce42-2d40-95bc-d719-62a1580d6ebf@intel.com> In-Reply-To: <7cdbce42-2d40-95bc-d719-62a1580d6ebf@intel.com> From: Ard Biesheuvel Date: Sat, 16 Jan 2021 17:48:45 +0100 X-Gmail-Original-Message-ID: Message-ID: Subject: Re: [RFC V1 3/7] crypto: ghash - Optimized GHASH computations To: Dave Hansen Cc: Eric Biggers , "Dey, Megha" , Herbert Xu , "David S. Miller" , Linux Crypto Mailing List , Linux Kernel Mailing List , ravi.v.shankar@intel.com, tim.c.chen@intel.com, andi.kleen@intel.com, wajdi.k.feghali@intel.com, greg.b.tucker@intel.com, robert.a.kasten@intel.com, rajendrakumar.chinnaiyan@intel.com, tomasz.kantecki@intel.com, ryan.d.saffores@intel.com, ilya.albrekht@intel.com, kyung.min.park@intel.com, Tony Luck , ira.weiny@intel.com Content-Type: text/plain; charset="UTF-8" Precedence: bulk List-ID: X-Mailing-List: linux-kernel@vger.kernel.org On Sat, 16 Jan 2021 at 06:13, Dave Hansen wrote: > > On 1/15/21 6:04 PM, Eric Biggers wrote: > > On Fri, Jan 15, 2021 at 04:20:44PM -0800, Dave Hansen wrote: > >> On 1/15/21 4:14 PM, Dey, Megha wrote: > >>> Also, I do not know of any cores that implement PCLMULQDQ and not AES-NI. > >> That's true, bit it's also possible that a hypervisor could enumerate > >> support for PCLMULQDQ and not AES-NI. In general, we've tried to > >> implement x86 CPU features independently, even if they never show up in > >> a real CPU independently. > > We only add optimized implementations of crypto algorithms if they are actually > > useful, though. If they would never be used in practice, that's not useful. > > Yes, totally agree. If it's not of practical use, it doesn't get merged. > > I just wanted to share what we do for other related but independent CPU > features. Thanks for the insight. The issue with the current GHASH driver is that it uses infrastructure that we may decide to remove (the async cryptd helper [0]). So adding more dependencies on that without any proven benefit should obviously be avoided at this time as well. [0] https://lore.kernel.org/linux-arm-kernel/20201218170106.23280-1-ardb@kernel.org/