Received: by 2002:a05:6a10:f347:0:0:0:0 with SMTP id d7csp9462416pxu; Mon, 28 Dec 2020 17:25:29 -0800 (PST) X-Google-Smtp-Source: ABdhPJx/9H2vZyDNtHajoIGucV3pxDb5h2tW80Q+8GhpEjjpyqnszU9NOaCEt0kVRyTHJdJ+W3Hf X-Received: by 2002:a17:906:8693:: with SMTP id g19mr45825766ejx.111.1609205129364; Mon, 28 Dec 2020 17:25:29 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1609205129; cv=none; d=google.com; s=arc-20160816; b=HzyfBY2K26dKEieQytLgR1Xdzpor+ZUDP1a7lFloJJmugOk/Yo8wZ3/k9HHPC8Jq0I yt21XIEX3uVr4R+nlCft7T4QE/nxS0qwIkgipIZyIVYoi3YBkXotWcpt80xWKYa/NjBd /hd8kBEkQo1VCYT8NkWId/oy5Kj9TSx1f/cyCjsLUfip34PtkFLjeiPLTvqI9S+SH7f/ fVp7ZKAMoD/BR1u6kFnk1/RgFjZpfeZE5v+itcOIiv1KpFpxcI0rNaqEUqn030mZSFOe dcQwkDl0WqV8R/cP+FPxxhjas5rf2n9EnbPX02/7g1j03tQ0bT0eFMTYx9/aAkve3D9e aRRw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-language:content-transfer-encoding :in-reply-to:mime-version:user-agent:date:message-id:from:references :cc:to:subject:ironport-sdr:ironport-sdr; bh=whr8vnyktylYRHj01Kdu+zX2Mt3eUB7WYCQ+HTtoldc=; b=zAroJ5Fxx02vkUJJ76DyXQN8CQTm+9UP7k952frH3rxiRr9l2scnKxz3gMYbysg6WI QHeqtpysHiw+/WEjeiBWEvaJfwkD7Xj4ElMFsXYv922eI/vDVB4DUqbGkoGV+T+QC1Dj jjvHJoaWWeeCytUwQprmZBK0n7w57UOF8Pl2ljsKJoj9yTKDljDODYXRVW11PpFxMhja fgJ7mgmBjFcwqoLYAqnIhTlDbPOa9d78mJ5qLXE3CFiOkJ5UH/mcpfiiWBgzWvb9d3Nt mzCMTj7oqTgQW+WbVpsApsC1VWdqDsf3uBfZsy9jiFBW5g0SIL+76rFEyEfBoo91E8v5 ZCEA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id f21si20109757eds.396.2020.12.28.17.25.09; Mon, 28 Dec 2020 17:25:29 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726420AbgL1TLi (ORCPT + 99 others); Mon, 28 Dec 2020 14:11:38 -0500 Received: from mga04.intel.com ([192.55.52.120]:60363 "EHLO mga04.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1727771AbgL1TLi (ORCPT ); Mon, 28 Dec 2020 14:11:38 -0500 IronPort-SDR: MOwJ5NXs4364hVctFDN4u4bRcNcs/s+u8WP2j0W//eTgDKZzUlO2UXcQrS0nxcCTQf35Bhf388 0OMoMxnuq5PQ== X-IronPort-AV: E=McAfee;i="6000,8403,9848"; a="173838833" X-IronPort-AV: E=Sophos;i="5.78,455,1599548400"; d="scan'208";a="173838833" Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by fmsmga104.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Dec 2020 11:10:57 -0800 IronPort-SDR: euDiD1wjstydV5fvx+0fQkOb0OymbIAmPQAga4osDp76DaJmTV2Ekwp2CM+S3HJvNDjPZiImBc 5ziaX6/BE1kg== X-IronPort-AV: E=Sophos;i="5.78,455,1599548400"; d="scan'208";a="459854520" Received: from meghadey-mobl1.amr.corp.intel.com (HELO [10.254.12.31]) ([10.254.12.31]) by fmsmga001-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 28 Dec 2020 11:10:56 -0800 Subject: Re: [RFC V1 0/7] Introduce AVX512 optimized crypto algorithms To: Eric Biggers Cc: herbert@gondor.apana.org.au, davem@davemloft.net, linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org, ravi.v.shankar@intel.com, tim.c.chen@intel.com, andi.kleen@intel.com, dave.hansen@intel.com, wajdi.k.feghali@intel.com, greg.b.tucker@intel.com, robert.a.kasten@intel.com, rajendrakumar.chinnaiyan@intel.com, tomasz.kantecki@intel.com, ryan.d.saffores@intel.com, ilya.albrekht@intel.com, kyung.min.park@intel.com, tony.luck@intel.com, ira.weiny@intel.com, x86@kernel.org References: <1608325864-4033-1-git-send-email-megha.dey@intel.com> From: "Dey, Megha" Message-ID: Date: Mon, 28 Dec 2020 11:10:47 -0800 User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:78.0) Gecko/20100101 Thunderbird/78.6.0 MIME-Version: 1.0 In-Reply-To: Content-Type: text/plain; charset=utf-8; format=flowed Content-Transfer-Encoding: 7bit Content-Language: en-US Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Hi Eric, On 12/21/2020 3:20 PM, Eric Biggers wrote: > On Fri, Dec 18, 2020 at 01:10:57PM -0800, Megha Dey wrote: >> Optimize crypto algorithms using VPCLMULQDQ and VAES AVX512 instructions >> (first implemented on Intel's Icelake client and Xeon CPUs). >> >> These algorithms take advantage of the AVX512 registers to keep the CPU >> busy and increase memory bandwidth utilization. They provide substantial >> (2-10x) improvements over existing crypto algorithms when update data size >> is greater than 128 bytes and do not have any significant impact when used >> on small amounts of data. >> >> However, these algorithms may also incur a frequency penalty and cause >> collateral damage to other workloads running on the same core(co-scheduled >> threads). These frequency drops are also known as bin drops where 1 bin >> drop is around 100MHz. With the SpecCPU and ffmpeg benchmark, a 0-1 bin >> drop(0-100MHz) is observed on Icelake desktop and 0-2 bin drops (0-200Mhz) >> are observed on the Icelake server. >> > Do these new algorithms all pass the self-tests, including the fuzz tests that > are enabled when CONFIG_CRYPTO_MANAGER_EXTRA_TESTS=y? I had tested these algorithms with CRYPTO_MANAGER_DISABLE_TESTS=n and tcrypt, not with CONFIG_CRYPTO_MANAGER_EXTRA_TESTS=y (I wasn't aware this existed, my bad). I see a couple of errors after enabling it and am working on fixing those. Megha > > - Eric