Skip to content

Commit

Permalink
x86/crc-t10dif: expose CRC-T10DIF function through lib
Browse files Browse the repository at this point in the history
Move the x86 CRC-T10DIF assembly code into the lib directory and wire it
up to the library interface.  This allows it to be used without going
through the crypto API.  It remains usable via the crypto API too via
the shash algorithms that use the library interface.  Thus all the
arch-specific "shash" code becomes unnecessary and is removed.

Reviewed-by: Ard Biesheuvel <ardb@kernel.org>
Reviewed-by: Martin K. Petersen <martin.petersen@oracle.com>
Link: https://lore.kernel.org/r/20241202012056.209768-5-ebiggers@kernel.org
Signed-off-by: Eric Biggers <ebiggers@google.com>
  • Loading branch information
Eric Biggers committed Dec 2, 2024
1 parent 21dda37 commit ed4bc98
Show file tree
Hide file tree
Showing 7 changed files with 55 additions and 156 deletions.
1 change: 1 addition & 0 deletions arch/x86/Kconfig
Original file line number Diff line number Diff line change
Expand Up @@ -77,6 +77,7 @@ config X86
select ARCH_HAS_CPU_FINALIZE_INIT
select ARCH_HAS_CPU_PASID if IOMMU_SVA
select ARCH_HAS_CRC32
select ARCH_HAS_CRC_T10DIF if X86_64
select ARCH_HAS_CURRENT_STACK_POINTER
select ARCH_HAS_DEBUG_VIRTUAL
select ARCH_HAS_DEBUG_VM_PGTABLE if !X86_PAE
Expand Down
10 changes: 0 additions & 10 deletions arch/x86/crypto/Kconfig
Original file line number Diff line number Diff line change
Expand Up @@ -492,14 +492,4 @@ config CRYPTO_GHASH_CLMUL_NI_INTEL
Architecture: x86_64 using:
- CLMUL-NI (carry-less multiplication new instructions)

config CRYPTO_CRCT10DIF_PCLMUL
tristate "CRCT10DIF (PCLMULQDQ)"
depends on X86 && 64BIT && CRC_T10DIF
select CRYPTO_HASH
help
CRC16 CRC algorithm used for the T10 (SCSI) Data Integrity Field (DIF)

Architecture: x86_64 using:
- PCLMULQDQ (carry-less multiplication)

endmenu
3 changes: 0 additions & 3 deletions arch/x86/crypto/Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -75,9 +75,6 @@ ghash-clmulni-intel-y := ghash-clmulni-intel_asm.o ghash-clmulni-intel_glue.o
obj-$(CONFIG_CRYPTO_POLYVAL_CLMUL_NI) += polyval-clmulni.o
polyval-clmulni-y := polyval-clmulni_asm.o polyval-clmulni_glue.o

obj-$(CONFIG_CRYPTO_CRCT10DIF_PCLMUL) += crct10dif-pclmul.o
crct10dif-pclmul-y := crct10dif-pcl-asm_64.o crct10dif-pclmul_glue.o

obj-$(CONFIG_CRYPTO_POLY1305_X86_64) += poly1305-x86_64.o
poly1305-x86_64-y := poly1305-x86_64-cryptogams.o poly1305_glue.o
targets += poly1305-x86_64-cryptogams.S
Expand Down
143 changes: 0 additions & 143 deletions arch/x86/crypto/crct10dif-pclmul_glue.c

This file was deleted.

3 changes: 3 additions & 0 deletions arch/x86/lib/Makefile
Original file line number Diff line number Diff line change
Expand Up @@ -42,6 +42,9 @@ obj-$(CONFIG_CRC32_ARCH) += crc32-x86.o
crc32-x86-y := crc32-glue.o crc32-pclmul.o
crc32-x86-$(CONFIG_64BIT) += crc32c-3way.o

obj-$(CONFIG_CRC_T10DIF_ARCH) += crc-t10dif-x86.o
crc-t10dif-x86-y := crc-t10dif-glue.o crct10dif-pcl-asm_64.o

obj-y += msr.o msr-reg.o msr-reg-export.o hweight.o
obj-y += iomem.o

Expand Down
51 changes: 51 additions & 0 deletions arch/x86/lib/crc-t10dif-glue.c
Original file line number Diff line number Diff line change
@@ -0,0 +1,51 @@
// SPDX-License-Identifier: GPL-2.0-or-later
/*
* CRC-T10DIF using PCLMULQDQ instructions
*
* Copyright 2024 Google LLC
*/

#include <asm/cpufeatures.h>
#include <asm/simd.h>
#include <crypto/internal/simd.h>
#include <linux/crc-t10dif.h>
#include <linux/module.h>

static DEFINE_STATIC_KEY_FALSE(have_pclmulqdq);

asmlinkage u16 crc_t10dif_pcl(u16 init_crc, const u8 *buf, size_t len);

u16 crc_t10dif_arch(u16 crc, const u8 *p, size_t len)
{
if (len >= 16 &&
static_key_enabled(&have_pclmulqdq) && crypto_simd_usable()) {
kernel_fpu_begin();
crc = crc_t10dif_pcl(crc, p, len);
kernel_fpu_end();
return crc;
}
return crc_t10dif_generic(crc, p, len);
}
EXPORT_SYMBOL(crc_t10dif_arch);

static int __init crc_t10dif_x86_init(void)
{
if (boot_cpu_has(X86_FEATURE_PCLMULQDQ))
static_branch_enable(&have_pclmulqdq);
return 0;
}
arch_initcall(crc_t10dif_x86_init);

static void __exit crc_t10dif_x86_exit(void)
{
}
module_exit(crc_t10dif_x86_exit);

bool crc_t10dif_is_optimized(void)
{
return static_key_enabled(&have_pclmulqdq);
}
EXPORT_SYMBOL(crc_t10dif_is_optimized);

MODULE_DESCRIPTION("CRC-T10DIF using PCLMULQDQ instructions");
MODULE_LICENSE("GPL");
File renamed without changes.

0 comments on commit ed4bc98

Please sign in to comment.