Received: by 2002:a05:6a10:6d10:0:0:0:0 with SMTP id gq16csp3487049pxb; Tue, 19 Apr 2022 03:48:00 -0700 (PDT) X-Google-Smtp-Source: ABdhPJxPXCbASPinjYwe3Tqz86BCJ8+KVNsjMMBWJljHM+eyR+JkoYVVewxVKE38Sc0sK1oNmqE2 X-Received: by 2002:a17:90b:4d08:b0:1ce:8d09:1c58 with SMTP id mw8-20020a17090b4d0800b001ce8d091c58mr17991836pjb.168.1650365280826; Tue, 19 Apr 2022 03:48:00 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1650365280; cv=none; d=google.com; s=arc-20160816; b=bPAntQi9SjwQhDC65+gpRnyokCplgukQQN4qED2WjjrAHAiU9yM2L/yMXn7MU3U+TP SNWjH6/MPOs1sQ+Kb7YQmWZTgaSgNXindQxJXNlU0rr1F+IGDyrQbxnnHcPUCw669zfB uDSOUBjHvNsimlxNpbX7f2Ec/scSGbKBJpfDpDc4y9aC5B7oxcLwrPvJR5ZyUy1LQKU3 75Ffat9tCTciBorH1b/Gs2rI2LojVV8m7KGhllrsGO3Ocb32zYe6AqHqaaferUfHDDXz F1W+iJr/HEVauuT9eTzJ+s873Wfvble7F++dkkZFoEq/UtfAn7ewp/W+PbwH2O7566Nl YFpw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=SKHq6Z8qSJFZCqJIoicfBZ05EPa/CesabvjC3AjvHnM=; b=e/dXRMuHKCh0kSPJtNs/QyboxkLFCoMnSvTi8klBSmbRW+o1WUY2/u0YlOKv94WgRr qbqioF+P5UMdDL7oCgWKPdWaU6wfwt6Inrq8ar+FRQxF0q8ANQfLoXOHVHIDDSDgpUR2 lVVYhXpFfdq4gcMQnoXUkcKbvkOpfdMBNc6TwczNVs0gTO0ppEpCgNDH3800FsyfwiVb BPhsuZXf3lPL5vO0Fk/Fh8Lj40nWGntv5MWTnWrm/FAQl1RhdUV3CXfNFEBoa6IavNKN 2TJWKnadMynvudOapYNnwEWVvqkxmBU8or1Ve8eg37N2QpjNsmeqqDsvoK8oxukxddp6 WETQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=K2GnLYyy; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id e36-20020a635464000000b003aa274289bcsi2772345pgm.774.2022.04.19.03.47.36; Tue, 19 Apr 2022 03:48:00 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=K2GnLYyy; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S235659AbiDRT2A (ORCPT + 99 others); Mon, 18 Apr 2022 15:28:00 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:49040 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S243986AbiDRT17 (ORCPT ); Mon, 18 Apr 2022 15:27:59 -0400 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id 41A4313F78 for ; Mon, 18 Apr 2022 12:25:18 -0700 (PDT) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id E0715B81087 for ; Mon, 18 Apr 2022 19:25:16 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id 6E3A8C385A7; Mon, 18 Apr 2022 19:25:15 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1650309915; bh=o6iVkFHcSfJOiTVdyReysKo15hofwoteSZoJNDuK3ms=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=K2GnLYyyWnPh5ZQmFUavbjRjNhqSRDEtuIyk7UJ0a/mkqEgzjIXv7p+5IRwryzefH D2w0dd+yjod2znUKU7SO3ysB0j5+wLH7dIUUsP+aKU20e8CRTbZW4f2dUSFaRhwKw5 K3LybEf7hivxkA0gslolkzwEohc66hqXccZR6FhE6SmhTN3+i45aubVMhGzb0Mq/ts DV4d6tGBVH8ccZUAwJKAiIvk7jLAw7yqQPQE4CrZscy/7pndM4IJWzJ/1ITlfRzgdg fLLdIDHq08Q6pBLMxh6DcYD421qqO4HFL9gsahH87hjhWWFTFtZO/Pukb1Zp0TJrRL jjx7z22ukQQbg== Date: Mon, 18 Apr 2022 12:25:13 -0700 From: Eric Biggers To: Nathan Huckleberry Cc: linux-crypto@vger.kernel.org, Herbert Xu , "David S. Miller" , linux-arm-kernel@lists.infradead.org, Paul Crowley , Sami Tolvanen , Ard Biesheuvel Subject: Re: [PATCH v4 2/8] crypto: polyval - Add POLYVAL support Message-ID: References: <20220412172816.917723-1-nhuck@google.com> <20220412172816.917723-3-nhuck@google.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20220412172816.917723-3-nhuck@google.com> X-Spam-Status: No, score=-7.7 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS,T_SCC_BODY_TEXT_LINE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org A couple more nits: On Tue, Apr 12, 2022 at 05:28:10PM +0000, Nathan Huckleberry wrote: > +static int polyval_init(struct shash_desc *desc) [...] > +static int polyval_setkey(struct crypto_shash *tfm, As I mentioned on the x86 patch, setkey() is the first step, before init(). People sometimes mix this up, e.g. see https://git.kernel.org/linus/f3aefb6a7066e24b. Putting the definitions in their natural order might be helpful: 1. polyval_setkey() 2. polyval_init() 3. polyval_update() 4. polyval_final() > +static void reverse_block(u8 block[POLYVAL_BLOCK_SIZE]) > +{ > + u64 *p1 = (u64 *)block; > + u64 *p2 = (u64 *)&block[8]; > + u64 a = get_unaligned(p1); > + u64 b = get_unaligned(p2); > + > + put_unaligned(swab64(a), p2); > + put_unaligned(swab64(b), p1); > +} This is always paired with a memcpy() of the block, so consider making this helper function handle the copy too. E.g. diff --git a/crypto/polyval-generic.c b/crypto/polyval-generic.c index 1399af125b937..b50db5dd51fd1 100644 --- a/crypto/polyval-generic.c +++ b/crypto/polyval-generic.c @@ -75,15 +75,14 @@ static int polyval_init(struct shash_desc *desc) return 0; } -static void reverse_block(u8 block[POLYVAL_BLOCK_SIZE]) +static void copy_and_reverse(u8 dst[POLYVAL_BLOCK_SIZE], + const u8 src[POLYVAL_BLOCK_SIZE]) { - u64 *p1 = (u64 *)block; - u64 *p2 = (u64 *)&block[8]; - u64 a = get_unaligned(p1); - u64 b = get_unaligned(p2); + u64 a = get_unaligned((const u64 *)&src[0]); + u64 b = get_unaligned((const u64 *)&src[8]); - put_unaligned(swab64(a), p2); - put_unaligned(swab64(b), p1); + put_unaligned(swab64(a), (u64 *)&dst[8]); + put_unaligned(swab64(b), (u64 *)&dst[0]); } static int polyval_setkey(struct crypto_shash *tfm, @@ -98,10 +97,7 @@ static int polyval_setkey(struct crypto_shash *tfm, gf128mul_free_4k(ctx->gf128); BUILD_BUG_ON(sizeof(k) != POLYVAL_BLOCK_SIZE); - // avoid violating alignment rules - memcpy(&k, key, POLYVAL_BLOCK_SIZE); - - reverse_block((u8 *)&k); + copy_and_reverse((u8 *)&k, key); gf128mul_x_lle(&k, &k); ctx->gf128 = gf128mul_init_4k_lle(&k); @@ -137,8 +133,7 @@ static int polyval_update(struct shash_desc *desc, } while (srclen >= POLYVAL_BLOCK_SIZE) { - memcpy(tmp, src, POLYVAL_BLOCK_SIZE); - reverse_block(tmp); + copy_and_reverse(tmp, src); crypto_xor(dctx->buffer, tmp, POLYVAL_BLOCK_SIZE); gf128mul_4k_lle(&dctx->buffer128, ctx->gf128); src += POLYVAL_BLOCK_SIZE; @@ -162,11 +157,7 @@ static int polyval_final(struct shash_desc *desc, u8 *dst) if (dctx->bytes) gf128mul_4k_lle(&dctx->buffer128, ctx->gf128); - dctx->bytes = 0; - - reverse_block(dctx->buffer); - memcpy(dst, dctx->buffer, POLYVAL_BLOCK_SIZE); - + copy_and_reverse(dst, dctx->buffer); return 0; }