Received: by 2002:a05:6358:111d:b0:dc:6189:e246 with SMTP id f29csp930335rwi; Wed, 2 Nov 2022 21:30:44 -0700 (PDT) X-Google-Smtp-Source: AMsMyM5IB35s1HTrRAommdx4lM/Gaue6MqQCEdqvS45dcJKc14ly9xySrdLT4WQ1Qyzg0coJd+72 X-Received: by 2002:a17:906:1c0e:b0:7ad:c648:a4af with SMTP id k14-20020a1709061c0e00b007adc648a4afmr21891566ejg.277.1667449843811; Wed, 02 Nov 2022 21:30:43 -0700 (PDT) ARC-Seal: i=1; a=rsa-sha256; t=1667449843; cv=none; d=google.com; s=arc-20160816; b=QSCyDk1FxS4U+u1Cg8e5SgRlqh10XJT4DIj6kvQmb7uRr4mjFJv0F6h6/5gWIzAGkT CZ8LoDcwwZpNHaSTJQULHsR3agSg5HLxsdhDqqUcZgla75p+QhEHudA08M4E/6EIZ+6Z gBe8nT72QXY7N4nOajJscusUUAhY7mU3HRR/BOTdqni7y29GmkW8gPqXSTvwwFPQ4iGL k/sdASvNn+Bu2Y8i9e0OaNGzqlVDR2yTcHWJDcU1Or15xIgam17XQU0U7C5VjzyRTxF6 bFEwNOY+fgQgasKor2kjxIC9cjszPFVcIyNF3S4+Y52FE24Q/nhRCCeHmpuSDdITVieA uCmQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:content-transfer-encoding:mime-version :references:in-reply-to:message-id:date:subject:cc:to:from :dkim-signature; bh=6i7qkLSf27dNfAQK+C6QTFK0YUsn0GSTSCnxogIVu/I=; b=jTzIrjB4Fb7JWNZgtNoAIYQiFJuS4uLMs44diIWv+K43wIEhYktNyTpqdGqc4TbiLM HircyAlMegavrgYR4nBfEiXKgdSE9YMSgaHQxYfIURXF98td4nn8I788/DS98vIKopL+ 0LNQQQw5FbsY086QfhLvrcAyiObm9MAzWxRBbb6HvrOH3qtKbLEZpU8UHA+jKZi3ovEu m+3U4rXSPrHrsEYTp8UKDC8fyOrLCH8qfl+2TA8e644FCY3tntEp5DsE+bvFLOaxZVgT cDBo1avqR5hIgvjgCYeG1F3qZj5qK3k2HofLqg7KydAig4g/6HqnUm7QhjrlIoBQE/1l FYgQ== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@hpe.com header.s=pps0720 header.b=Cct5XUWd; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=hpe.com Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id z2-20020a056402274200b004542e6bd242si20611436edd.621.2022.11.02.21.30.20; Wed, 02 Nov 2022 21:30:43 -0700 (PDT) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@hpe.com header.s=pps0720 header.b=Cct5XUWd; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=hpe.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S230302AbiKCE2o (ORCPT + 99 others); Thu, 3 Nov 2022 00:28:44 -0400 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:55648 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S229953AbiKCE2l (ORCPT ); Thu, 3 Nov 2022 00:28:41 -0400 Received: from mx0a-002e3701.pphosted.com (mx0a-002e3701.pphosted.com [148.163.147.86]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id F1D1811A28; Wed, 2 Nov 2022 21:28:26 -0700 (PDT) Received: from pps.filterd (m0150242.ppops.net [127.0.0.1]) by mx0a-002e3701.pphosted.com (8.17.1.5/8.17.1.5) with ESMTP id 2A335icD008499; Thu, 3 Nov 2022 04:28:16 GMT DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=hpe.com; h=from : to : cc : subject : date : message-id : in-reply-to : references : mime-version : content-transfer-encoding; s=pps0720; bh=6i7qkLSf27dNfAQK+C6QTFK0YUsn0GSTSCnxogIVu/I=; b=Cct5XUWdHcVswJgk3T6pZfN6VB+icEZRaatpBT8A7lMpJnMA+kSkjHGjsFvfm8/2WPP8 JP1Kq7QvsjeH6BypBiDi5aGWyQe7Ic0m+7ej5yBrt0AMEERsNdsTMROQjkAXOIvUfu2v F3627+MhY/xkMgKuaZ4rCVmu3zn+83712QSEMvMNRPlZzTVR3S0HpXSpenrZC0Hti1q9 WFUJVgXwvLd9TUAeqSXpoMmi0+Uo4O0aK5Wl6HVGE0jXN0RnYfpreJecvmd75MVnrMfk JSmDZX/ocRL9M3Zf2DlNY8No5sUaOvB1lQPW9ubuE1k8yA5vYvSelhM6fLCwceqS0xRV ew== Received: from p1lg14879.it.hpe.com (p1lg14879.it.hpe.com [16.230.97.200]) by mx0a-002e3701.pphosted.com (PPS) with ESMTPS id 3km2pfhdfc-1 (version=TLSv1.2 cipher=ECDHE-RSA-AES256-GCM-SHA384 bits=256 verify=NOT); Thu, 03 Nov 2022 04:28:15 +0000 Received: from p1lg14886.dc01.its.hpecorp.net (unknown [10.119.18.237]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by p1lg14879.it.hpe.com (Postfix) with ESMTPS id 4A1BA295B3; Thu, 3 Nov 2022 04:28:15 +0000 (UTC) Received: from adevxp033-sys.us.rdlabs.hpecorp.net (unknown [16.231.227.36]) by p1lg14886.dc01.its.hpecorp.net (Postfix) with ESMTP id 99704808EAF; Thu, 3 Nov 2022 04:28:14 +0000 (UTC) From: Robert Elliott To: herbert@gondor.apana.org.au, davem@davemloft.net, tim.c.chen@linux.intel.com, ap420073@gmail.com, ardb@kernel.org, Jason@zx2c4.com, David.Laight@ACULAB.COM, ebiggers@kernel.org, linux-crypto@vger.kernel.org, linux-kernel@vger.kernel.org Cc: Robert Elliott Subject: [PATCH v3 08/17] crypto: x86/ghash - restructure FPU context saving Date: Wed, 2 Nov 2022 23:27:31 -0500 Message-Id: <20221103042740.6556-9-elliott@hpe.com> X-Mailer: git-send-email 2.37.3 In-Reply-To: <20221103042740.6556-1-elliott@hpe.com> References: <20221012215931.3896-1-elliott@hpe.com> <20221103042740.6556-1-elliott@hpe.com> MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Proofpoint-GUID: z73p0svX-2GXugifPhOieRorl8zP_M1f X-Proofpoint-ORIG-GUID: z73p0svX-2GXugifPhOieRorl8zP_M1f X-HPE-SCL: -1 X-Proofpoint-Virus-Version: vendor=baseguard engine=ICAP:2.0.205,Aquarius:18.0.895,Hydra:6.0.545,FMLib:17.11.122.1 definitions=2022-11-02_15,2022-11-02_01,2022-06-22_01 X-Proofpoint-Spam-Details: rule=outbound_notspam policy=outbound score=0 spamscore=0 impostorscore=0 bulkscore=0 adultscore=0 priorityscore=1501 lowpriorityscore=0 malwarescore=0 mlxlogscore=999 clxscore=1015 phishscore=0 suspectscore=0 mlxscore=0 classifier=spam adjust=0 reason=mlx scancount=1 engine=8.12.0-2210170000 definitions=main-2211030031 X-Spam-Status: No, score=-3.8 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_LOW, SPF_HELO_NONE,SPF_NONE autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org Wrap each of the calls to clmul_hash_update and clmul_ghash__mul in its own set of kernel_fpu_begin and kernel_fpu_end calls, preparing to limit the amount of data processed by each _update call to avoid RCU stalls. This is more like how polyval-clmulni_glue is structured. Fixes: 0e1227d356e9 ("crypto: ghash - Add PCLMULQDQ accelerated implementation") Suggested-by: Herbert Xu Signed-off-by: Robert Elliott --- arch/x86/crypto/ghash-clmulni-intel_glue.c | 7 +++++-- 1 file changed, 5 insertions(+), 2 deletions(-) diff --git a/arch/x86/crypto/ghash-clmulni-intel_glue.c b/arch/x86/crypto/ghash-clmulni-intel_glue.c index e996627c6583..22367e363d72 100644 --- a/arch/x86/crypto/ghash-clmulni-intel_glue.c +++ b/arch/x86/crypto/ghash-clmulni-intel_glue.c @@ -80,7 +80,6 @@ static int ghash_update(struct shash_desc *desc, struct ghash_ctx *ctx = crypto_shash_ctx(desc->tfm); u8 *dst = dctx->buffer; - kernel_fpu_begin(); if (dctx->bytes) { int n = min(srclen, dctx->bytes); u8 *pos = dst + (GHASH_BLOCK_SIZE - dctx->bytes); @@ -91,10 +90,14 @@ static int ghash_update(struct shash_desc *desc, while (n--) *pos++ ^= *src++; - if (!dctx->bytes) + if (!dctx->bytes) { + kernel_fpu_begin(); clmul_ghash_mul(dst, &ctx->shash); + kernel_fpu_end(); + } } + kernel_fpu_begin(); clmul_ghash_update(dst, src, srclen, &ctx->shash); kernel_fpu_end(); -- 2.37.3