Received: by 2002:a05:6358:f14:b0:e5:3b68:ec04 with SMTP id b20csp3585089rwj; Mon, 19 Dec 2022 22:03:19 -0800 (PST) X-Google-Smtp-Source: AA0mqf54vNqyTeZvSVxCCrxN2SMJPgvE1aLbQzx9X/f6GZrlRFfYxTAvzA0O8xGLE7LdcXf412Dc X-Received: by 2002:aa7:96fc:0:b0:577:fdb8:e601 with SMTP id i28-20020aa796fc000000b00577fdb8e601mr45551526pfq.21.1671516198744; Mon, 19 Dec 2022 22:03:18 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1671516198; cv=none; d=google.com; s=arc-20160816; b=oAb61tDoudJz0sp/lRB2m6Wk81QY/zOzmxPvHoFlcGD9nxszzUoQFZHpvg/TW1POPB 8z/2beW3taUMgyjrZvMIu7SnOGNr9//SXThUhrZQNPAbma54fuQXOw34ybh3tkM9czNC 6De9T26QkWg+ONlC0i6FNKmsD7YXdkznzdbQwAKWvYCWoV7fdLNj+bhAtwlckjiIomq/ HZaMLL7fEuf2Vp22ys3N5bLAYOVNzfs+ZDJhVAjWOc1sN07G18bC67gK1zTb7znh/A/z RaGX0ui1qLTkrXOFL5CIvOEGIrct4MEyOjlSK+Xyz1xoCJgYQqIMACdrVUIkbWZhAe7n cXrQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:in-reply-to:content-disposition:mime-version :references:message-id:subject:cc:to:from:date:dkim-signature; bh=6pteixz2+kV0N4LbRVRiLgw81quC4ynqXwHKfx9yRZA=; b=CFOZ/e5LZGU+7xG0Pkbj7qPPmOPVdnNBK73WaD9kTt9I0kcvSnCRpdwMWNYVWM/HRo OjCPDRsimyY/HWpNwBPNjgZsujm718ohXW8DJeuw+xwJpv6o6WPStL26ixKHIufcNhuq B8N89AZBQhE4uKcs/a5CMVlPOGSG8RFkDBgYR43iFjqvjBojpF13NWbCe5uORJER7VY1 B6R7jOcmjSWdyJ2w8uOULug6nsVwu+dMvowuU+b1FRJsRmiLj4i0ueQEiC4ncLEgmAQW Kfnb2hLaGIJ3b5+XjD7WkIMVm/mQk192hbmUiifhaiV4y4Kp51eF/glA9wZLtoc4IHtr v1Iw== ARC-Authentication-Results: i=1; mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=FgSed6E7; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Return-Path: Received: from out1.vger.email (out1.vger.email. [2620:137:e000::1:20]) by mx.google.com with ESMTP id q13-20020a056a00084d00b0056b8ae6149csi13989563pfk.244.2022.12.19.22.03.04; Mon, 19 Dec 2022 22:03:18 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) client-ip=2620:137:e000::1:20; Authentication-Results: mx.google.com; dkim=pass header.i=@kernel.org header.s=k20201202 header.b=FgSed6E7; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 2620:137:e000::1:20 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=pass (p=NONE sp=NONE dis=NONE) header.from=kernel.org Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S232951AbiLTGCK (ORCPT + 99 others); Tue, 20 Dec 2022 01:02:10 -0500 Received: from lindbergh.monkeyblade.net ([23.128.96.19]:59022 "EHLO lindbergh.monkeyblade.net" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S233099AbiLTGCD (ORCPT ); Tue, 20 Dec 2022 01:02:03 -0500 Received: from ams.source.kernel.org (ams.source.kernel.org [145.40.68.75]) by lindbergh.monkeyblade.net (Postfix) with ESMTPS id A20C61583E; Mon, 19 Dec 2022 22:01:58 -0800 (PST) Received: from smtp.kernel.org (relay.kernel.org [52.25.139.140]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ams.source.kernel.org (Postfix) with ESMTPS id 58C7FB80952; Tue, 20 Dec 2022 06:01:57 +0000 (UTC) Received: by smtp.kernel.org (Postfix) with ESMTPSA id D9517C433F1; Tue, 20 Dec 2022 06:01:55 +0000 (UTC) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=kernel.org; s=k20201202; t=1671516116; bh=bPhStfewvu4L3T4K89LnBgo5z7RAFTFq8MvZd/qxUzM=; h=Date:From:To:Cc:Subject:References:In-Reply-To:From; b=FgSed6E72drB8AY87FlcerSzv3A2hJzdHcjs6egQV7+VSEJ0VKew+hdl7ewWb3F4X iYM4HeRBAzmQIjgOIcU0eFaYYvfci0wQ+P1NDOA6HZIrxsyEsjFjjXyptRhIaK0I+o U0+ZV1gnfVWcaBDQsm3OQUEX7b7cxX54JzuO4I1NOJA1wXwwVVYhRxXQFe7k6tW1hh Cmd8SlQzGXARlpeFEO6EHXXz3Ws9+6Xnf1loRFGHHlJv74aFdMe/9o+c4feMHvstfx WrQjDORNWSpU42/kJkx2HTfQD6aAb2rlQghoPXSB3QteIkHEBvy62UXUEvrfaUaBgh Ms+qE0yBlAXww== Date: Mon, 19 Dec 2022 22:01:54 -0800 From: Eric Biggers To: Robert Elliott Cc: herbert@gondor.apana.org.au, davem@davemloft.net, corbet@lwn.net, linux-crypto@vger.kernel.org, linux-doc@vger.kernel.org, linux-kernel@vger.kernel.org Subject: Re: [PATCH v2 6/8] crypto: x86/ghash - add kernel-doc comments to assembly Message-ID: References: <20221215063857.161665-1-elliott@hpe.com> <20221219185555.433233-1-elliott@hpe.com> <20221219185555.433233-7-elliott@hpe.com> MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <20221219185555.433233-7-elliott@hpe.com> X-Spam-Status: No, score=-7.1 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH, DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_HI, SPF_HELO_NONE,SPF_PASS autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on lindbergh.monkeyblade.net Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org On Mon, Dec 19, 2022 at 12:55:53PM -0600, Robert Elliott wrote: > +/** > + * clmul_ghash_mul - Calculate GHASH final multiplication using x86 PCLMULQDQ instructions Well, it does one multiplication. It's not necessarily the final one. > + * @dst: address of hash value to update (%rdi) > + * @shash: address of hash context (%rsi) This terminology is confusing. I would call these the accumulator and key, respectively. > +/** > + * clmul_ghash_update - Calculate GHASH using x86 PCLMULQDQ instructions > + * @dst: address of hash value to update (%rdi) > + * @src: address of data to hash (%rsi) > + * @srclen: number of bytes in data buffer (%rdx); > + * function does nothing and returns if below 16 > + * @shash: address of hash context (%rcx) > + * > + * This supports 64-bit CPUs. > + * > + * Return: none (but @dst is updated) > + * Prototype: asmlinkage clmul_ghash_update(char *dst, const char *src, > + * unsigned int srclen, const u128 *shash); "function does nothing and returns if below 16" => "function processes round_down(srclen, 16) bytes". - Eric