Received: by 2002:a25:7ec1:0:0:0:0:0 with SMTP id z184csp682782ybc; Tue, 19 Nov 2019 07:37:41 -0800 (PST) X-Google-Smtp-Source: APXvYqz2Tp0W8KogKh9YOCTlw62HjWagF7S098tqbyP5tOaV85rF4hwAP/hVlURYOKQOKlzanrqQ X-Received: by 2002:a17:906:198c:: with SMTP id g12mr35351074ejd.247.1574177861801; Tue, 19 Nov 2019 07:37:41 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1574177861; cv=none; d=google.com; s=arc-20160816; b=Ddif/MrG6P7cXpkKC/0cw1ZaBKh5MzpgoOIDYZbeCxAHwP2fthP9SiZgliiirkvNyy 8+EoAObkZRWm6BBSh2La35rmU8SM9XHWwKwOsUpiQsDq6LJmb2HrKwsXBn0qedsG2pLQ OEYc/58NICx+YmZR6tYMDKMoo3xJHJh0TT86+manj5YZBpwt2Id/z0ZknLWOuT4q9ok1 7v0xHuMZv75nrkHAJyvKuFUyzASFm+/kaKVSPZJyboHmnZDA44KbtlBmp5IhSfkySjAc Es5Gm42aj/11AOe3LmHmyLAPrKFHcR4DcIpKk0h8UgzqlEr0PxlJwJ70Z45vN+wRdl02 akUQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:sender:cc:to:subject:message-id:date:from :in-reply-to:references:mime-version:dkim-signature; bh=7hajhGKYbz9Pv9aUNy7fvHRk680trSNK3uThLWP18Ew=; b=EP1KsL60qtEAURmarISqradaeyCutVgrok7ZATns6xDC36Lq6Ci7GWE8wBsQv0AWL0 6Ta9Xsg33sXinBkf0ZXHAvvA6120CAYy4rcGM8zHu+lltB+cub3GebYuCFLSwVPIluVs r1w/pBRfwsllhop0DKwzTsPuxOaByQHWVZuf7AT3fYPAd6yMURMPn0432FgeEK9297aL vzKsDPL1TPF+fOQdR1evIj6pr+es8TsHeZ813A3ZBxhypriqTTAQioDIIOJY87wR7vbe 46lkHdt8biXFGXYqaf0EY461ZjNEZ9G7QzaE9IHG8AzQQsZd1GK5cPSHHd6Py0nibSvW FPgw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=zYvdRFkl; spf=pass (google.com: best guess record for domain of linux-crypto-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Return-Path: Received: from vger.kernel.org (vger.kernel.org. [209.132.180.67]) by mx.google.com with ESMTP id m15si13954653ejk.320.2019.11.19.07.37.15; Tue, 19 Nov 2019 07:37:41 -0800 (PST) Received-SPF: pass (google.com: best guess record for domain of linux-crypto-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) client-ip=209.132.180.67; Authentication-Results: mx.google.com; dkim=pass header.i=@linaro.org header.s=google header.b=zYvdRFkl; spf=pass (google.com: best guess record for domain of linux-crypto-owner@vger.kernel.org designates 209.132.180.67 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=linaro.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1727728AbfKSPe4 (ORCPT + 99 others); Tue, 19 Nov 2019 10:34:56 -0500 Received: from mail-wm1-f65.google.com ([209.85.128.65]:52674 "EHLO mail-wm1-f65.google.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727509AbfKSPe4 (ORCPT ); Tue, 19 Nov 2019 10:34:56 -0500 Received: by mail-wm1-f65.google.com with SMTP id l1so3663750wme.2 for ; Tue, 19 Nov 2019 07:34:54 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=linaro.org; s=google; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=7hajhGKYbz9Pv9aUNy7fvHRk680trSNK3uThLWP18Ew=; b=zYvdRFklTkTIM/nbCvIgbmuFwwS45A2j3vrJeJMTpHqewCkKumtlhAFrekDupVBHQi CEsh1LBRD9ov/n4n2cfETo27X7EyWWA8KZuAjNZ1EKSmSvYwiwM9T5I4VGzAP9rd2v4r 2AJ/445L5AhguLWDXP+86jZkN0OZBksfejQwnDxK8KMgava2HsRVSvmxnarEoR4P8Yoz PNbVAYHO4Zi/n6d/1JytooZup5T7KjrqA1eE57CqYrxsgUjaNI1GJsrXiQKwPFwT63zH L0YZWDTA3nkDtm5F8M1E/S7fPNXh8wjhRAa+ektTljAloWV5dt1PclBH7xfUzOHyQCf9 7mGQ== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=7hajhGKYbz9Pv9aUNy7fvHRk680trSNK3uThLWP18Ew=; b=jzlDYkRtXJbz6M9X9wkU1vxPhbTkBw3nkrbxjCk14ucQ2g1kMFmPNbItZa4GqU7jmY 5jv0GXaFtKwkCNfCczehTkD+gIBd6lGjaSIqa5lIbGjoQXYT4C2roXdcGQ0/3knAqfIZ GU8VkpylYW40LILSyOGsCmrP2ozZV89urDSPyFQtWPC2EqlM2ygv8qisnm/Mkc56yqi5 W/G/w1eyAuoXXULLmhmA++QW+uVwDwMMCN38n9RqjKJ+O5apFLKPFMgWw1AneTRSAXkF iPNM36n+40/+azC/s4+Dc2W043CQu3JMDss6Z7FzNQek420Y6zMXuDTinCgX98RUQqWp ppEQ== X-Gm-Message-State: APjAAAUT4pLq7wytm7Mjh8sRBqxDqE1L4cxgbyxeMKAJF9ukn0C0kVtP wj1fxxHeteZC+5+bnyAcYj894P7m73OAF5rdQIOn4A== X-Received: by 2002:a7b:c392:: with SMTP id s18mr5819447wmj.61.1574177693353; Tue, 19 Nov 2019 07:34:53 -0800 (PST) MIME-Version: 1.0 References: <20191108122240.28479-1-ardb@kernel.org> <20191115060727.eng4657ym6obl4di@gondor.apana.org.au> <20191115090921.jn45akou3cw4flps@gondor.apana.org.au> In-Reply-To: From: Ard Biesheuvel Date: Tue, 19 Nov 2019 16:34:42 +0100 Message-ID: Subject: Re: [PATCH v5 00/34] crypto: crypto API library interfaces for WireGuard To: "Jason A. Donenfeld" Cc: Herbert Xu , Ard Biesheuvel , Linux Crypto Mailing List , David Miller , Samuel Neves , Arnd Bergmann , Eric Biggers , Andy Lutomirski , Martin Willi , Rene van Dorst , David Sterba Content-Type: text/plain; charset="UTF-8" Sender: linux-crypto-owner@vger.kernel.org Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Hey Jason, On Tue, 19 Nov 2019 at 16:18, Jason A. Donenfeld wrote: > > Hey Ard, Herbert, Dave, > > The series looks fine. Ard -- thanks so much for picking up the work > and making this happen. As far as I'm concerned, this is "most" of > Zinc, simply without calling it "Zinc", and minus a few other things > that I think constitutes an okay compromise and good base for moving > forward. > > Reviewed-by: Jason A. Donenfeld > Thanks! > The TODO list for me remains the same, and now I can get moving with that: > > - Zinc's generic C implementation of poly1305, which is faster and has > separate implementations for u64 and u128. > - x86_64 ChaCha20 from Zinc. Will be fun to discuss with Martin and Andy. > - x86_64 Poly1305 from Zinc. As I pointed out in the private discussions we had, there are two aspects two AndyP's benchmarking that don't carry over 100% to the Linux kernel: - Every microarchitecture is given equal weight, regardless of the likelihood that the code will actually run on it. This makes some sense for OpenSSL, I guess, but not for the kernel. - Benchmarks are typically based on the performance of the core cryptographics transformation rather than a representative workload. This is especially relevant for network use cases, where packet sizes are not necessarily fixed and usually not a multiple of the block size (as opposed to disk encryption, where every single call is the same size and a power of 2) So for future changes, could we please include performance numbers based on realistic workloads? > - Resurrecting the big_keys patch and receiving DavidH's review on that. My concern here (but we can discuss it in the context of a repost) is that this will pull the accelerated chacha20 and poly1305 code (if enabled) into the core kernel, given that big_keys is not a tristate option. So perhaps we can park this one until we know how to proceed with static calls or alternative approaches? > - WireGuard! Hurrah! > I'm a bit surprised that this only appears at the end of your list :-) > If you have any feedback on how you'd like this prioritized, please > pipe up. For example Dave - would you like WireGuard *now* or sometime > later? I can probably get that cooking this week, though I do have > some testing and fuzzing of it to do on top of the patches that just > landed in cryptodev. > We're at -rc8, and wireguard itself will not go via the crypto tree so you should wait until after the merge window, rebase it onto -rc1 and repost it.