From patchwork Wed Sep 20 13:33:51 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131729 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id C3AD1425EA; Wed, 20 Sep 2023 15:34:29 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 54879427D7; Wed, 20 Sep 2023 15:34:26 +0200 (CEST) Received: from EUR04-DB3-obe.outbound.protection.outlook.com (mail-db3eur04on2061.outbound.protection.outlook.com [40.107.6.61]) by mails.dpdk.org (Postfix) with ESMTP id 6033140DF5 for ; Wed, 20 Sep 2023 15:34:24 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=C6Toql2096OAf/r+FTge2NQuuDsGDOBdUXtXkNs44p7DB1aKhUkZ+eFRxyHKiz4nQEjIXFXgRxaL9yN8jGClaEdr3tMJvCEbDhV1WfWszr5HkDz6q6/wfOnmD88gJxQYM1WlFfDomqyPs5MhEIGHHCft7EoY1BEBg4YCMqryUyIRXO1Fqms+gRLGFa6+DZ0KguJ+t85Mf3G7ikBIvdpNhN2Xn2snKgAby5XMJHrTOGhrPHVuazxQl68zqrSH6fARUbQMZg4+iZpVfYmBDCd6MRAmNhVceqA6dKRNo1r5ABmrrWTf7u2rF92Wg37sxZ04w7fa78rBqOEhRcyXifTjfg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=YSL+xEZnGEoRWuoO8yT9Kj/Um5Kyi5tD74r3TbbPYqw=; b=VUiuBO63atr1GNEshrj5I+LjYA8aU3NV0YXzZ8VWWl+IYm+RGbxIKxL6ySVh56FHeo1BuIHH5qXemv3WkOa38+EZ3DVtzIsGVg9wm03mFqLNEfLGLJcwg1LHdf5Nqruk1rU+V3WC3v4n1/4NLVo7k8RyLuUrmksAorBwU056/Qzu+GrblEK1NNT4l9lt/pQx3T/0nSsKhTO/kF6BHIEUVYXE+t1NVB0IXVLTRF6hXP43q4P2mqkMTs1IUpRX4JEOXhbmdsXBRjhp+9qezyJz4mvaN5mH4+5nPQESExgasVTFuMCflFHJtJdM2g6UOic+Fnrje0S2PfHUuGUuUAzg0Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=YSL+xEZnGEoRWuoO8yT9Kj/Um5Kyi5tD74r3TbbPYqw=; b=X1R2aJfb7VXV2sVPLuHs/N8MLoXbhbgSejjXgAsJ/f4ZdkvxZVIhfWcgS3R1xDGXs2r9q+JC0OURnigY4LJrXaB3eI9Qj2Ee/qFUWuJXDoMsDO8ot9kA2/07e8iNu5qRYHXnj2zHRW0z3h92wSQIW+pK5eJmhwMxeS6DDimbW8U= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by PAXPR04MB8176.eurprd04.prod.outlook.com (2603:10a6:102:1c9::15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6813.19; Wed, 20 Sep 2023 13:34:23 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:23 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org, Gagandeep Singh , Franck LENORMAND Subject: [PATCH v2 01/13] common/dpaax: update IPsec base descriptor length Date: Wed, 20 Sep 2023 19:03:51 +0530 Message-Id: <20230920133403.6420-2-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|PAXPR04MB8176:EE_ X-MS-Office365-Filtering-Correlation-Id: 0a4258b0-ad28-400e-7afc-08dbb9de4d10 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Mw/BBKBBlqObIXYId+ImoEGqHCq2zDfuLGb0xCAsCrfo9dXwCIGEOGjPiRAlWMFKS2pwpPkIkS7hLDfG3c6/cjMgRgLXnnntDuwPRx7MPQLM62s1FKyJWDUdqV07I3UTi+K37PtnZblNL63eWA6x9FaOFQA/OH3IjA+w3ghq9zA4OchcgGM8/MYlaRL8rZRUGJ9s80QS9BsDU6/lO8FeTURnK0xYHuowwoVTLTn8T2+C6WlczsEv2ac9OXP5Le6vn9b5zeo2z5D8b9eWEGnukUVx4mwuJV+UZPzuo+OBksvErh+wBlZhq7Ej3xaraUtlEa2Ntzff3wbldSUVW517RQPmNILD6XDFp2RNR9KewgoFCJw4x6c2JsiqmOnv24BZsiL4vy/tbsjcY70Qj9gxr0+oMEH6fQw8a04wOf2e+qWy9KXUkpgKVmdofe6Nh7poCZZSodlpiMMUNEeA78vFoazPzAMhj1KkGmH8R57B9Dp/gRA0OKD3gR7AyIvzwIN7HX2dO6ksa9PBwXESwgq05Sk9jykUT0nxgbAGMQvdE6Vj4gs6g8zdax8mw8gZ4KQeUrGmNDbm9WdpoytCDYFIa1k3I4o/MTTID0QKt7HvOH7yi3LF9RKMjghwRd7rS7XA X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(136003)(39860400002)(376002)(346002)(366004)(186009)(1800799009)(451199024)(6506007)(6666004)(6486002)(52116002)(6512007)(478600001)(4326008)(83380400001)(26005)(1076003)(2906002)(15650500001)(44832011)(66476007)(66556008)(66946007)(6916009)(316002)(54906003)(2616005)(8676002)(5660300002)(8936002)(41300700001)(36756003)(86362001)(38350700002)(38100700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 0a4258b0-ad28-400e-7afc-08dbb9de4d10 X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:23.1240 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: XnyLAZTuxissmOwSIyA9sBf3kU4RyIZC06EkMoiWzUc9A87ORX6RzeChTHwIXmPx6ccX7CjCOYVASeAc+rHVEA== X-MS-Exchange-Transport-CrossTenantHeadersStamped: PAXPR04MB8176 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Gagandeep Singh If all the keys are inlined, the descriptor would be 32 + 20 = 52 which is the size of the CURRENT shared descriptor created. So 32 * CAAM_CMD_SZ is the value that must be passed to rta_inline_query() for its "sd_base_len" parameter and drivers are using IPSEC_AUTH_VAR_AES_DEC_BASE_DESC_LEN value to pass as first argument to rta_inline_query(). So, Value of IPSEC_AUTH_VAR_AES_DEC_BASE_DESC_LEN must be updated to 32 CAAM_CMD_SZ. Signed-off-by: Franck LENORMAND Signed-off-by: Gagandeep Singh --- drivers/common/dpaax/caamflib/desc/ipsec.h | 4 ++-- drivers/common/dpaax/caamflib/rta/sec_run_time_asm.h | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/drivers/common/dpaax/caamflib/desc/ipsec.h b/drivers/common/dpaax/caamflib/desc/ipsec.h index 8ec6aac915..14e80baf77 100644 --- a/drivers/common/dpaax/caamflib/desc/ipsec.h +++ b/drivers/common/dpaax/caamflib/desc/ipsec.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: (BSD-3-Clause OR GPL-2.0) * * Copyright 2008-2016 Freescale Semiconductor Inc. - * Copyright 2016,2019-2020 NXP + * Copyright 2016,2019-2022 NXP * */ @@ -1380,7 +1380,7 @@ cnstr_shdsc_ipsec_new_decap(uint32_t *descbuf, bool ps, * layers to determine whether keys can be inlined or not. To be used as first * parameter of rta_inline_query(). */ -#define IPSEC_AUTH_VAR_BASE_DESC_LEN (27 * CAAM_CMD_SZ) +#define IPSEC_AUTH_VAR_BASE_DESC_LEN (31 * CAAM_CMD_SZ) /** * IPSEC_AUTH_VAR_AES_DEC_BASE_DESC_LEN - IPsec AES decap shared descriptor diff --git a/drivers/common/dpaax/caamflib/rta/sec_run_time_asm.h b/drivers/common/dpaax/caamflib/rta/sec_run_time_asm.h index f40eaadea3..5c2efeb2c5 100644 --- a/drivers/common/dpaax/caamflib/rta/sec_run_time_asm.h +++ b/drivers/common/dpaax/caamflib/rta/sec_run_time_asm.h @@ -413,7 +413,7 @@ rta_program_finalize(struct program *program) { /* Descriptor is usually not allowed to go beyond 64 words size */ if (program->current_pc > MAX_CAAM_DESCSIZE) - pr_warn("Descriptor Size exceeded max limit of 64 words\n"); + pr_debug("Descriptor Size exceeded max limit of 64 words"); /* Descriptor is erroneous */ if (program->first_error_pc) { From patchwork Wed Sep 20 13:33:52 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131731 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 287E2425EA; Wed, 20 Sep 2023 15:34:45 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 7D72542D80; Wed, 20 Sep 2023 15:34:29 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2074.outbound.protection.outlook.com [40.107.104.74]) by mails.dpdk.org (Postfix) with ESMTP id 2BEAE42D6B for ; Wed, 20 Sep 2023 15:34:27 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=aYM27A33IUoRpSRFc6KEAqroBzr2Aj1AD3aLUwRCkqjD9jzoaLOEy+Lt+aqxH9IyaEElCV2aNoqMUfq6Yfk8JFIjUOFbmxL0EnPMmHywzy3enwalVczXmkB4x3Mz6uyNtY7RoIeK9rcuNVm/hzLeESXcNtfzCCPZKWCKiQVKsjRGDvKSEUGDLoXiQjPwHd6kS5TFVJ/LMv2Oct1Sxsp4Ubd+/+/kKg4e7OiQpYFeABRKIOamJX2NUZ9z+GF3DX0wOcYa858je76Fe9wOnFWiILy/n8I52RhEdvxWi2lKafdhW3DM3ZXdBILBBrSRwok/zTQEw/8j7Lm3aGGs4LbAPw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=jk+PCISCgPgu3GfxZkLEUh4g0lFdXTrWKR9XpuC8t7w=; b=hyRcBvm9FP9ATS9IAXdAv3krKkteMTjWy6g72uH8+NbnHgN61fA04A8b9V8TeDt935noYO4oKxNz3XKzkc4QJJD+EsZBi0QAdcLKJCmdmeV2RINespOI6nHcrUpQvfFrYvzQlDVmhhz6ZljwLCvgpC38hBkW2Z1yAE2qNsDgcxz/P3fF3YcbB/CNlGDN38dAPnkTMGKX4YQY09HSWFElX1Pnd979UYYEkKryWb5Tcc9x20yUkA6YOFTvDQFnjR8OVtOa9qhpofYkiWtEZlrFRSxv2G/lbNHO7ilsNhtyo4oEGxMcVT/EJjzp/pw9z6s/Nhz39TjoG4KWE0ahskNhcA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=jk+PCISCgPgu3GfxZkLEUh4g0lFdXTrWKR9XpuC8t7w=; b=c3gDO8oztwfd4I8NfyqzMW6gJy+znf6BX4NepiiCOb/cizVFMBrHkZTJjqb4fhpYqJZTXDtiHawc1J/N76ae6eq4aXj7Hk+qvw9rvQgIBV9qpQlW0Y7rxZCpZtXw7KH+ActkUwYohb5P0i3mJFwsrYP3/EbX5xSPZ5RAAbJIgM8= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:24 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:24 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org, Gagandeep Singh Subject: [PATCH v2 02/13] common/dpaax: change mode to wait in shared desc Date: Wed, 20 Sep 2023 19:03:52 +0530 Message-Id: <20230920133403.6420-3-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: 2352ae3f-2957-4027-b723-08dbb9de4dd8 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 2352ae3f-2957-4027-b723-08dbb9de4dd8 X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:24.4302 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: BH1bCJ5TwleJcmnJI8lqRQEY9XhM/9S9F8n8UTmkMPSjQGjvO9wY85z/a0aIN34XU0mmsYPlR+U379dXwEfmuQ== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Gagandeep Singh In case of protocol based offload, it is better to wait before the share descriptor complete the execution. Simultaneous sharing may cause issues. Signed-off-by: Gagandeep Singh --- drivers/common/dpaax/caamflib/desc/pdcp.h | 82 +++++++++++------------ 1 file changed, 41 insertions(+), 41 deletions(-) diff --git a/drivers/common/dpaax/caamflib/desc/pdcp.h b/drivers/common/dpaax/caamflib/desc/pdcp.h index 289ee2a7d5..7d16c66d79 100644 --- a/drivers/common/dpaax/caamflib/desc/pdcp.h +++ b/drivers/common/dpaax/caamflib/desc/pdcp.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: BSD-3-Clause or GPL-2.0+ * Copyright 2008-2013 Freescale Semiconductor, Inc. - * Copyright 2019-2022 NXP + * Copyright 2019-2023 NXP */ #ifndef __DESC_PDCP_H__ @@ -2338,27 +2338,27 @@ cnstr_shdsc_pdcp_c_plane_encap(uint32_t *descbuf, desc_share[PDCP_CIPHER_TYPE_INVALID][PDCP_AUTH_TYPE_INVALID] = { { /* NULL */ SHR_WAIT, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ - SHR_ALWAYS /* ZUC-I */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ + SHR_WAIT /* ZUC-I */ }, { /* SNOW f8 */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* AES CTR */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* ZUC-E */ - SHR_ALWAYS, /* NULL */ + SHR_WAIT, /* NULL */ SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ - SHR_ALWAYS /* ZUC-I */ + SHR_WAIT /* ZUC-I */ }, }; enum pdb_type_e pdb_type; @@ -2478,27 +2478,27 @@ cnstr_shdsc_pdcp_c_plane_decap(uint32_t *descbuf, desc_share[PDCP_CIPHER_TYPE_INVALID][PDCP_AUTH_TYPE_INVALID] = { { /* NULL */ SHR_WAIT, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ - SHR_ALWAYS /* ZUC-I */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ + SHR_WAIT /* ZUC-I */ }, { /* SNOW f8 */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* AES CTR */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* ZUC-E */ - SHR_ALWAYS, /* NULL */ + SHR_WAIT, /* NULL */ SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ - SHR_ALWAYS /* ZUC-I */ + SHR_WAIT /* ZUC-I */ }, }; enum pdb_type_e pdb_type; @@ -2643,24 +2643,24 @@ cnstr_shdsc_pdcp_u_plane_encap(uint32_t *descbuf, desc_share[PDCP_CIPHER_TYPE_INVALID][PDCP_AUTH_TYPE_INVALID] = { { /* NULL */ SHR_WAIT, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ - SHR_ALWAYS /* ZUC-I */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ + SHR_WAIT /* ZUC-I */ }, { /* SNOW f8 */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* AES CTR */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* ZUC-E */ - SHR_ALWAYS, /* NULL */ + SHR_WAIT, /* NULL */ SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ @@ -2677,7 +2677,7 @@ cnstr_shdsc_pdcp_u_plane_encap(uint32_t *descbuf, if (authdata) SHR_HDR(p, desc_share[cipherdata->algtype][authdata->algtype], 0, 0); else - SHR_HDR(p, SHR_ALWAYS, 0, 0); + SHR_HDR(p, SHR_WAIT, 0, 0); pdb_type = cnstr_pdcp_u_plane_pdb(p, sn_size, hfn, bearer, direction, hfn_threshold, cipherdata, authdata); @@ -2828,24 +2828,24 @@ cnstr_shdsc_pdcp_u_plane_decap(uint32_t *descbuf, desc_share[PDCP_CIPHER_TYPE_INVALID][PDCP_AUTH_TYPE_INVALID] = { { /* NULL */ SHR_WAIT, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ - SHR_ALWAYS /* ZUC-I */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ + SHR_WAIT /* ZUC-I */ }, { /* SNOW f8 */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* AES CTR */ - SHR_ALWAYS, /* NULL */ - SHR_ALWAYS, /* SNOW f9 */ - SHR_ALWAYS, /* AES CMAC */ + SHR_WAIT, /* NULL */ + SHR_WAIT, /* SNOW f9 */ + SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ }, { /* ZUC-E */ - SHR_ALWAYS, /* NULL */ + SHR_WAIT, /* NULL */ SHR_WAIT, /* SNOW f9 */ SHR_WAIT, /* AES CMAC */ SHR_WAIT /* ZUC-I */ @@ -2862,7 +2862,7 @@ cnstr_shdsc_pdcp_u_plane_decap(uint32_t *descbuf, if (authdata) SHR_HDR(p, desc_share[cipherdata->algtype][authdata->algtype], 0, 0); else - SHR_HDR(p, SHR_ALWAYS, 0, 0); + SHR_HDR(p, SHR_WAIT, 0, 0); pdb_type = cnstr_pdcp_u_plane_pdb(p, sn_size, hfn, bearer, direction, hfn_threshold, From patchwork Wed Sep 20 13:33:53 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131730 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 75B6B425EA; Wed, 20 Sep 2023 15:34:36 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 27CA042D7B; Wed, 20 Sep 2023 15:34:28 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2074.outbound.protection.outlook.com [40.107.104.74]) by mails.dpdk.org (Postfix) with ESMTP id 173AC42D68 for ; Wed, 20 Sep 2023 15:34:27 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=YHokCU8GJGKgOY0EhHNcO+G39nj6Lzc622C8hogpqZFFCmPhxMOWYylCh2E3jdYZef1ARqRSHgHK3tDJDGpCARUT5g+RiT1QF4a5Iphh0/VPxjFbfD2T5XIIE9h3V+R6WpDvjKwjbvUfqDPoNdi4Dktgxb33lpszB6qUXWu30i2Yqfm3SjorkkY36Fx/ou2aqQgOUaRvuqZRUsoVCOCNdThzksBmwSXjXv8MPy+q93i15SAjVMB66yKlB/xHN9Z3cqkfKwS3IEWzvpU3vr6N22j8bTpUDrXGXHrd+BM+ECldeCHmwrZkFq3/DL1c+DVpz9biSPAiPukdktAd0RseGA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=bMgsOk8YVa5430w2hqKGAODKzEVt1daayRlxX+xWefM=; b=Bve5yiZGlhx+8+z04TAjCYVCsteznHCUMdAyXJ4vamKAzwDQjvhDYdjW2a/FNfgH6g9UYpawDj+gi0ni22wejb97aQQNcL9iWOM4/DJMKBKR8XjMcvimPqDlWq3e6eO8MeAlk9JEdiYTH7MKK9BXBW6bkt0YPjU3WubvqnrKNmBLh7MQQ3elP3XQgm//XEB9yGNNHL+6ymcSlN0a7VY9xboX+Co6Jp9Hcq3pe8N+ZsVzCBjIf9c3c8DQoZvf/Ti86iXWMsBsRlG6C9MhnU7w9lq65KLWNDq1JMYpo5rmSLwDJqEAUpMMyNbCnf/FXViXFvOF9srJRqg/0oFts8E+Kg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=bMgsOk8YVa5430w2hqKGAODKzEVt1daayRlxX+xWefM=; b=GGHo+spv5kSdyHs44FTf+rRziEfwzUaCi+BG9Ydf/W42yyR5XgS1zXmhWUuDDlScjNAgrGZtAsbUELu3dqLbdtywLa4PHvBxKzYZ5i12D2j/PxwIKM9LwzAFJdxtlpufdYvr62vCIwud20s7t2YSTZBAmvOmfvbRltsggrl6fho= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:26 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:25 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org, Vanshika Shukla Subject: [PATCH v2 03/13] crypto/dpaa2_sec: initialize the pdcp alg to null Date: Wed, 20 Sep 2023 19:03:53 +0530 Message-Id: <20230920133403.6420-4-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: 8ad991c8-d2c1-4cb0-9117-08dbb9de4e9e X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(4744005)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 8ad991c8-d2c1-4cb0-9117-08dbb9de4e9e X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:25.9087 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 33MmqVWcTeE03ThKZj1oE80WE1efU1gQDr6X3LUEqPa2BetEMi5XCFag9+p3P48yYmSqcitRyUvSHtO0n2DQEg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Vanshika Shukla This patch initializes the pdcp alg to null. Signed-off-by: Vanshika Shukla --- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index f9eba4a7bd..3ceb886ddb 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: BSD-3-Clause * * Copyright (c) 2016 Freescale Semiconductor, Inc. All rights reserved. - * Copyright 2016-2022 NXP + * Copyright 2016-2023 NXP * */ @@ -3512,6 +3512,7 @@ dpaa2_sec_set_pdcp_session(struct rte_cryptodev *dev, session->auth_key.data = NULL; session->auth_key.length = 0; session->auth_alg = 0; + authdata.algtype = PDCP_AUTH_TYPE_NULL; } authdata.key = (size_t)session->auth_key.data; authdata.keylen = session->auth_key.length; From patchwork Wed Sep 20 13:33:54 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131732 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 5FA36425EA; Wed, 20 Sep 2023 15:34:56 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 2F57C42DC4; Wed, 20 Sep 2023 15:34:31 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2066.outbound.protection.outlook.com [40.107.104.66]) by mails.dpdk.org (Postfix) with ESMTP id 1A0B942D6B for ; Wed, 20 Sep 2023 15:34:28 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=TZ1KP1T/5HmXu++5KtX2cVaPhqxTPeHNSI8rfhtmomiP8kvkkHwKgqdrs5LYglW2Pb5/99lIxA30Q49pBfBzRkpvg+PNygnI7gHvuNNIDGej12kW7XP0MQGGIbi7CWc9K0M5FoI7E2VIhshSRucv8t2/5tsnQ+dNPuSS8ftrXuwdN4HHu+lSp+Iu0WuxkZJ3ZSgFK17Yg6f5aTCrv3/nfqhw0/Hg1OprKtggMpAOEwY+z0xKQj4cmFr8Efe1yQjv4XmDniHtw8aJXlJfRTBtG8qWFo6mQE/GPm2H9R+nHkdmKL8BczrTWyjubD60BcVMoezhiaPLItCL2pJSQozTpQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=3yhBLFL7FpFtpz+lo0KWg38sSb3bP/qrDXYRwXs0584=; b=Gy7iq/kvxuO5n+SXzisF/EHPFrXy+kaZbQ71xxp6osnl3PsICDWmJwaF7tW94+A1386axld1fk+qe8FHUcy/dH0oxjQxkIR/OjS8ej+rqDEsMZFpMnjNceaozwplydu6JWEPcPokOgftIeiZMACJ8xgVOiUDuUD6l2RisxQHe6kHLqmfbawcU4lwu0gXKSLDPAlZHxNB6tlOkYhIdHiJJ7RwRlc32f3ETKtfg4RP7/zIwJ/0Jzlo6Z/KoP9ic1CJCuoUmlBNMh3rvh9sENAERAOaRvF42vAAaD0FWW+H851eD6C7LF60IZSLc6N9P7gcv0LX1eD2QGMNSi2mixwrrg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=3yhBLFL7FpFtpz+lo0KWg38sSb3bP/qrDXYRwXs0584=; b=LwkaGlSFkcA+eLt1mtWMSd5CsJFFAxSwalsYdg335dejTFNp2ogDc24vUWkwwq5ftHxf1XyHwPBi+G5b4BRCV50PACD14wnyKIeuoUC+5Ut+k0s2C9P8tj0kGP+1JAS7PGxW6qkSHDqigXCjzf7+CXA+VWUg1ZqEH2tSIvjVNHc= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:27 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:27 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 04/13] crypto/dpaa2_sec: supporting null cipher and auth Date: Wed, 20 Sep 2023 19:03:54 +0530 Message-Id: <20230920133403.6420-5-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: 961bee50-efcd-4fe5-5638-08dbb9de4f70 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: q1989di+pU5Lr1ktbquyKyQnrl58xV5YNZRA5lx27b+QkXDaFq+sedVaSDERC8lleIjxA9essAhc4ebf+1Y5DXpFAGdhMr+F56irM3hdB2g2M50Qe/N4+8jWl8qx7lwIJZqCDkGMYdKTuXKrx4jN29wZ/QTZ46MtwMKz7PWN4cQv/CZkMULT32KpoLrpXO2HYK1HMR49RA9JLzmrxCREXNW16w8NdJ/B60P20i+BlSn2gL4X/nICQpCqqe/COFR4jpYNz4v6tPR7ysdGVRdsVk44KFqfDZikLMKerc1cIpRixCAU8Ef+G7AKLGroCOlXXZfOVPAh/sMFLj/21W22RSKxI9sWpe4Kk1NKMeHMDX9e44SJpahPKHvDfvhOHplXm6CQqFR6rScqTKx9MV4DiNBWw0KnTcytU8Dsmj6gBe6+aaFbhuEDEmMec9BKtG+EM7f7/u8gKhi1TRsqjZsG6RXNwzoZgC/sunwnniuDt3HphLE7J5A8lLAjJhCWrp/x7EQJ4L31kQKuGUHSjmAcBs47PSg0kZfwtPTMcFo2N+pDrSlv+8V9XSWQjD7Nk8a/OKts3OZKYz8FGG82Xrt+tTnxEHLRJBhbJXWlsS3KO8YQx4NKPgkRfSy4NdKmnEV337511E/xvN/OqNP7AkBGDn/deGN0SKw+PGd92MTiZZTn1GOtLwiehE9OGx+gBn6sZyObqdt93F4yQe7kTalmtGPje4+xnPVdUVMmft8vnFxky8BTl1QwZ8VTR+1z9UKLdBp/Sm9hA0kd6VTUo8oWs0ZxIRl5nPfCMRca5gG0G3J0z52PtOb1GrGWsLs9L+6hlguPwFLvGvWaBjrgy2FfdebTuwHaTZxEsT/n41bn2MfNUXMsxyJ3Zki2XEffNeAK4LHpIrUEf6/PgCiePtn+KyaFDXSNabkC+EA2hjFPVma/5g6Smcha/wZCaufgY5cNHfFRx1upL9SLvvtFFL69cG46BIIKWHnDItkdrrvJz94cgRkbZxpU6i7jyV7IFnqsYek2qxzhllP8v13i6Mdy5//f11+nKaYDxvPUa2lUWOYQN+YYvFaHT+b+2yrj41lO01oV6OpGDoAtR2j/PUrZ9I1z/LwsygEF6Eib0wzIwKjN30c8PoaBXhomZLTuKBMSy/+TMqfxb0DvbQr9BWWY1xuvByH/a+EvIRMxR7kg2Cw5Ei9XcQhu2GJTyOtiLNKvYQCJjqNbtRRN3IffQSPZ8z2XgKa3s6mTfiMsDCHKdxYaaSxVp2XUy/J999k2RJOowfPDoNcrotbD12/a1Xtshv96lJpDcor8gbsRnq0xCnWW97LlI6SNl6Azadf/85mgeX7qjR37ivHZtgUNHwKoHsXCNRk/bNl6PZ6+S4YtktLHb+8fD5w4/octdeYH6laBwCcx8cdgf1P/M7js22nrvpihSn0jD2pOZN2Cs5vPEzHyXakOezjAj3vnepQrTQuMJpcNyLVvI4MzAEf5s6qWrDsuFfJeFGV8gV98vgwvZMy2FdeUoo5SBpqYfm/869wLKg8Twkk2RAZM4HNO59g+aewdnKxE2MsRtI0MQ0c23IR0gpjLXh/Re5S8ksQDqbg8Q3D5ps/80Gkc7DqUjF2joA== X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 961bee50-efcd-4fe5-5638-08dbb9de4f70 X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:27.1141 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: /331YO0Ii47JDp2PtqZa/o6IRClS5Oh3rBnL5mLE17qrf814hYRy2iKw+aOdzmj7X61DH22JH9DLcXiuWq91Yg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org IPSEC proto offload support NULL in combo cases, thus adding NULL cipher and auth in security capabilities. Non-supported cases are already protected in the code. Signed-off-by: Hemant Agrawal --- drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h | 43 +++++++++++++++++++++-- 1 file changed, 41 insertions(+), 2 deletions(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h index f84d2caf43..5a4eb8e2ed 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: BSD-3-Clause * * Copyright (c) 2016 Freescale Semiconductor, Inc. All rights reserved. - * Copyright 2016,2020-2022 NXP + * Copyright 2016,2020-2023 NXP * */ @@ -878,7 +878,46 @@ static const struct rte_cryptodev_capabilities dpaa2_pdcp_capabilities[] = { }, } }, } }, - + { /* NULL (AUTH) */ + .op = RTE_CRYPTO_OP_TYPE_SYMMETRIC, + {.sym = { + .xform_type = RTE_CRYPTO_SYM_XFORM_AUTH, + {.auth = { + .algo = RTE_CRYPTO_AUTH_NULL, + .block_size = 1, + .key_size = { + .min = 0, + .max = 0, + .increment = 0 + }, + .digest_size = { + .min = 0, + .max = 0, + .increment = 0 + }, + }, }, + }, }, + }, + { /* NULL (CIPHER) */ + .op = RTE_CRYPTO_OP_TYPE_SYMMETRIC, + {.sym = { + .xform_type = RTE_CRYPTO_SYM_XFORM_CIPHER, + {.cipher = { + .algo = RTE_CRYPTO_CIPHER_NULL, + .block_size = 1, + .key_size = { + .min = 0, + .max = 0, + .increment = 0 + }, + .iv_size = { + .min = 0, + .max = 0, + .increment = 0 + } + }, }, + }, } + }, RTE_CRYPTODEV_END_OF_CAPABILITIES_LIST() }; From patchwork Wed Sep 20 13:33:55 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131733 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 6ACA6425EA; Wed, 20 Sep 2023 15:35:04 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 6CA2C42D7A; Wed, 20 Sep 2023 15:34:32 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2050.outbound.protection.outlook.com [40.107.104.50]) by mails.dpdk.org (Postfix) with ESMTP id 33F6142D80 for ; Wed, 20 Sep 2023 15:34:29 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SYChYoZCUVdwvFW/QOE03BLziMKaoLHTl+rYKkFAMIy/0nan5KoSxbyUGsjPxONMX18gjludX6Am8wqA56o7oSZqYIKeLcPoQVSpPmkr7jGRA3fbtGIQbED8d+bl4xXTz91SqDp/fbxAM80lcAA/oq49RBo4SDluiUuDzGjm22UZnSo1nXjbF9ClQn6B8XScPkKGWAiJUlf/4s9wF1X1gq1kfrfALW7bRGyx9x1O6y57zmqTGH15KsflZ5H675FFcNAkW4ybUhN5zTtz3JknNQUKGbtFP0/2e6j6lKDgvLvZO077Uz1HcSAPDtam9xxJBgbGRrelZvplWxinykjtaQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=L85KZhNkthAHf6xTp/XH6WBKmhHjw9s33rqqAkIyfUo=; b=GjV0VsNd1oLAbjp/XigrsDDaEUhmujgmxn0HcRR21ndk/T5lNWWKdbUCCR2SG1jcrdVvoox+OvQ5wmvgJTHovq6uQeGiqPtLqXmnqgBNEB77Jjz+akTpT+4/llEE9QoK3FToR0xFIICZOv9Eh04BmhSN7GFHQdyje5XHxw/Vyh15g1q0k7/uvho65qERjVXb+6esTzWIH1KWvDTfEBJcy9fqAP+wVOhUBdHefJ/x9iL0fpM62VikS31T/hHVjpOH3sNAaHcdjOY7cWBdXP4NyQd2BKdEdftcIOZSN4QntnHkbsXSNiB8+gzhjHPy4CcNDuxIP5WXTXRLuE8CzGgeDw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=L85KZhNkthAHf6xTp/XH6WBKmhHjw9s33rqqAkIyfUo=; b=hU8HSgESS+3oSSfjM9IM66DHQ2eX+Fyb2ogi1fq3DCQBcx5rifPfwMLXi+XGMi8P757d+vpLzpTPrQdHCCJBVrivK+7WqD/vzuJToTHrq82qVeVNJdmSyoVA8jHVn30wdHJlj+VW3nFXHYnQazOoWsetTJHkjuOAvktjNd0qVqc= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:28 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:28 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 05/13] crypto/dpaa_sec: supporting null cipher and auth Date: Wed, 20 Sep 2023 19:03:55 +0530 Message-Id: <20230920133403.6420-6-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: bbcad40e-6150-4660-9542-08dbb9de5019 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: Wfdf560CaVIV+FdGsHmzCwp6iccDtIveRAYfRzbY4WOmXrUWjA05WeV5i+qOtSUwqT1pCx9DeutX8PQfRcqu+J3GU/+d5678aBy4O5punhRMLYHqo8XRfQBC4mxNEFfcr6dQJTUaI6K5xW5VWraShSvtU4NFwwKITJUJJdmmutrbOgUPP2McC08f+Yjd8tEvqthTLHyZ6o6M4vjxQuqsF0fLD5Ai14fXwI8VikUzYx9LY8zZBeG3AgoK9KDLUX9Y/aJu6N9zrLAeuYaDgRoQMOcHE4n7CAW3zTHX6EoI1x3NrtIeQHu9iATkoXVNyvsjE8glH4ZyV6ueKZdqAkcyS1L+ftLhJDQ/PmkbYsOstPhgjOG9KVCiIOBRHwxJhugzcSh7G9g+r29CcowX3/t1+Em6/X7luPtW5TA4t+MHvoO5yZoJ1E2jS+XCvNOmouALFAWuEQP4mXd4PBAmwt/Jpc+B0XRuB83BlSU9lpWcO+UvQaM5Bx8KwZ9ydhaKRwqPzFagRuL/G6AUPI+hxQ3QnrNgEAXEQbLQUW/KNLfREmRIHmsU/ePDRBBZR0GosGr0NNBjTydc8kr8jiDQ389yYhum1TOH1e9G6m4mxuefT6hjoFqXdwbJ3ex/UMpMGfqO X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: bbcad40e-6150-4660-9542-08dbb9de5019 X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:28.2067 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: 4cn2oi9bmVhg8IpwplW0Efi8aKgMcW5jArZzmaq8u6JXqUYyzjFIJ8oDwjmgXkf1MSGvHqBa2pkhRs5UFVqeAw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org Adding NULL cipher and auth in capabilities. Signed-off-by: Hemant Agrawal --- drivers/crypto/dpaa_sec/dpaa_sec.h | 42 +++++++++++++++++++++++++++++- 1 file changed, 41 insertions(+), 1 deletion(-) diff --git a/drivers/crypto/dpaa_sec/dpaa_sec.h b/drivers/crypto/dpaa_sec/dpaa_sec.h index 412a9da942..eff6dcf311 100644 --- a/drivers/crypto/dpaa_sec/dpaa_sec.h +++ b/drivers/crypto/dpaa_sec/dpaa_sec.h @@ -1,6 +1,6 @@ /* SPDX-License-Identifier: BSD-3-Clause * - * Copyright 2016-2022 NXP + * Copyright 2016-2023 NXP * */ @@ -782,6 +782,46 @@ static const struct rte_cryptodev_capabilities dpaa_sec_capabilities[] = { }, } }, } }, + { /* NULL (AUTH) */ + .op = RTE_CRYPTO_OP_TYPE_SYMMETRIC, + {.sym = { + .xform_type = RTE_CRYPTO_SYM_XFORM_AUTH, + {.auth = { + .algo = RTE_CRYPTO_AUTH_NULL, + .block_size = 1, + .key_size = { + .min = 0, + .max = 0, + .increment = 0 + }, + .digest_size = { + .min = 0, + .max = 0, + .increment = 0 + }, + }, }, + }, }, + }, + { /* NULL (CIPHER) */ + .op = RTE_CRYPTO_OP_TYPE_SYMMETRIC, + {.sym = { + .xform_type = RTE_CRYPTO_SYM_XFORM_CIPHER, + {.cipher = { + .algo = RTE_CRYPTO_CIPHER_NULL, + .block_size = 1, + .key_size = { + .min = 0, + .max = 0, + .increment = 0 + }, + .iv_size = { + .min = 0, + .max = 0, + .increment = 0 + } + }, }, + }, } + }, RTE_CRYPTODEV_END_OF_CAPABILITIES_LIST() }; From patchwork Wed Sep 20 13:33:56 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131734 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 209DE425EA; Wed, 20 Sep 2023 15:35:12 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id E8E8142DB0; Wed, 20 Sep 2023 15:34:33 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2049.outbound.protection.outlook.com [40.107.104.49]) by mails.dpdk.org (Postfix) with ESMTP id 8513E42DA3 for ; Wed, 20 Sep 2023 15:34:30 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=SV67yvCa6lyGQmmv6BiNMLtmuauDzHNqbYy5Jlkmig471gVCY1kjkIoL3Tnv33Jy/iOR14pAwt85nIO5CTrGhxHIwTY0qEG7FnES3ekLd6Apts3pl8yJ0xxeGQs/TSnlTkkyIpAT0becDQV9NC046PFnjqTP6It4OSWEOwbN8ZVV1VpCSCWYHLzfPMpu7b9Y3epaIUwKMDv5b9A9FFiVJ5PlXYoXwaFsFq+mWK9UmQ2BCTAtRaD5ihoxCVCV3sJKBP4T2hqVVp6ItRAJ+eB9PpmP7QmdCbDXtfG/wDf6/ZcGR/y7DsdqC1rNT29OEHodPQx3ax+lS08nzRxvS7CTQQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=B36xNyvXbkZGEYliOP7+MXeBqZ0FnAsviCM7OZ2u0Rs=; b=APZGaCEcs6BdGUWTeLEFjk9waDlXtGQ9K9yJh5sbTaKYVJt7uRCKhBbY/MM9rlNrIL59EIEjCgnP2lAIgMFqoonQ+LVwocC8JqhOpRbnu3WT5/3ETvvx2ZY1874axulkaVmWilcKIhPpHDTQCTKy0fQn81AZYq3fbZzXFA5CGmhezGKxbueFmhweUln2WX2aytyyvv0OvE6EN9MsBmDTRjNOMwFUglrL9VuuYgUNdqIHHtE/yaSvsimJcpOVft5RlHhraBf2JBKZUpEOuCKKxbrB2rfH7crTYRn05nCWcqlBPscAPwjM+iQ+tFZX1UaWRFgx1ovBBbwcYmBgCKg2ow== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=B36xNyvXbkZGEYliOP7+MXeBqZ0FnAsviCM7OZ2u0Rs=; b=H41vItDDyBd7+rmpUpJ33ieqwO9bIRLP0AF2hA7NJfGz/3BajIGoUYs9pRkYMp8IICstpqIIhBTQtRmlaOsvDtbkOx+tcizf680yzONlT/tQSU3JygT+rL1uj52eM6p1gTxF/DZ2FKTV3LJi1C7ERoU/Dy37L5QYy0U3PKAVggg= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:29 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:29 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org, Gagandeep Singh Subject: [PATCH v2 06/13] crypto/dpaax_sec: set the authdata in non-auth case Date: Wed, 20 Sep 2023 19:03:56 +0530 Message-Id: <20230920133403.6420-7-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: d555aa60-afcd-47a8-6f29-08dbb9de50df X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: d555aa60-afcd-47a8-6f29-08dbb9de50df X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:29.5200 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: eA+iS1g205CeY+XUAMbXW91tmhunJcdPIJqfTcSIv/TXG3ezWBm30sj+hCABvIHC+ztThRnO9cyhk10VoPav9g== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Gagandeep Singh The descriptors refers to auth data as well, so initializing it properly for the non-auth cases. Signed-off-by: Gagandeep Singh --- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 16 ++++++++++++---- drivers/crypto/dpaa_sec/dpaa_sec.c | 5 +++++ 2 files changed, 17 insertions(+), 4 deletions(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index 3ceb886ddb..1fc0d2e7cc 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -3538,12 +3538,20 @@ dpaa2_sec_set_pdcp_session(struct rte_cryptodev *dev, session->auth_alg); goto out; } - p_authdata = &authdata; - } else if (pdcp_xform->domain == RTE_SECURITY_PDCP_MODE_CONTROL) { - DPAA2_SEC_ERR("Crypto: Integrity must for c-plane"); - goto out; + } else { + if (pdcp_xform->domain == RTE_SECURITY_PDCP_MODE_CONTROL) { + DPAA2_SEC_ERR("Crypto: Integrity must for c-plane"); + goto out; + } + session->auth_key.data = NULL; + session->auth_key.length = 0; + session->auth_alg = 0; } + authdata.key = (size_t)session->auth_key.data; + authdata.keylen = session->auth_key.length; + authdata.key_enc_flags = 0; + authdata.key_type = RTA_DATA_IMM; if (pdcp_xform->sdap_enabled) { int nb_keys_to_inline = diff --git a/drivers/crypto/dpaa_sec/dpaa_sec.c b/drivers/crypto/dpaa_sec/dpaa_sec.c index f3f565826f..0fcba95916 100644 --- a/drivers/crypto/dpaa_sec/dpaa_sec.c +++ b/drivers/crypto/dpaa_sec/dpaa_sec.c @@ -3188,6 +3188,11 @@ dpaa_sec_set_pdcp_session(struct rte_cryptodev *dev, auth_xform->key.length); session->auth_alg = auth_xform->algo; } else { + if (pdcp_xform->domain == RTE_SECURITY_PDCP_MODE_CONTROL) { + DPAA_SEC_ERR("Crypto: Integrity must for c-plane"); + ret = -EINVAL; + goto out; + } session->auth_key.data = NULL; session->auth_key.length = 0; session->auth_alg = 0; From patchwork Wed Sep 20 13:33:57 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131741 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 2AC70425EA; Wed, 20 Sep 2023 15:36:48 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 239AB42E01; Wed, 20 Sep 2023 15:34:47 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2041.outbound.protection.outlook.com [40.107.104.41]) by mails.dpdk.org (Postfix) with ESMTP id 7361342DFA for ; Wed, 20 Sep 2023 15:34:45 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=RKpdo/XBR/NxMKMSNeZbscw9dliJDJDZUgK5hZt5EB9SIsXYGKZwIKL2sYNAZ5q+Wu3ntGg1r3DUGwcmjlTMpe6S5CseinMO4lcdA+mne+7l3PnoWU1uTNNdXRiicXuYYw/38V8Qm8xISsSFXRncuM3tlhgHx0Tixzk3/VHqDqWWn1hDq0+7YIboZ1/Tt6fluZ4vc1xxkifThjRSDxI57u1PNUhauaIeykcCe0rPwTRGvut9+/wd1z80lOdLX6OWSFyIw67394TNL6KGtz9CmERbutH/GoWKFMg/DzaarcO4VG2fN5/ljQaa3a7k8wjvkLyOAm6+Pv9jVKHX3xejGQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=QW2ZvzLgl/C920MdLFKKuHKMvzM+0lbBpgp8tIRB1QE=; b=hybSOAGy/lDGOd5g2iesDPpb8e3Cz+oiXJJl/fZilICxQ28P6AIpBSC8AoP46Z75L8Q6Hfx1SjKGepYG6fFRyD/sJ21BEA06fo0ODaQvAJ5deRUZkntopWdexAV2T230e6IMQAABScvt/Kx/ujP2sulI5tl9PTqYJ9TltqEK8QFU3nL7YGOgXK68jWK6uGriU6Mx6t8Y13vT1fdr7KzrRJezPWY7UJ1aLoDP2MNwzKre0kWizJtBF3ntewxHUEba3qCZWhdx0V+YEJemMYLXUHrU+OfKayVdyPp/BigmHhSTRCJd9fuH0kqP90lRmJN8nvQTRaBEea8wDkW/ZKyW7Q== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=QW2ZvzLgl/C920MdLFKKuHKMvzM+0lbBpgp8tIRB1QE=; b=GlsFMPVKeefrGjyRR4Wfjkh/Y6u7uQvOFhjgWaNnzyAMo4efTopXqtlUUV2Sj9OowoAmBJPxD2AEkMFWThtjTOTWzNtirkNVJp20oN8UtBQoQxXQmQYyrumFQxFLMaG7/kp4uWfug+XLRWlmxJ0aKallE/X/UJkUc0zBly90L70= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:30 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:30 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org, Apeksha Gupta Subject: [PATCH v2 07/13] crypto/dpaa2_sec: enhance dpaa FD FL FMT offset set Date: Wed, 20 Sep 2023 19:03:57 +0530 Message-Id: <20230920133403.6420-8-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: eb40682b-c026-4ce7-0d9d-08dbb9de51aa X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(30864003)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: eb40682b-c026-4ce7-0d9d-08dbb9de51aa X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:30.8414 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: Qs46IXl9oNIAEJRWvrMc2Ago4hmzT+FracoDruoeBjv+PRqUWirWAkuA6ro4231Ae42ekES2GjJFrN2isToLRw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org From: Apeksha Gupta The macro DPAA2_SET_FLE_OFFSET(fle, offset) only works for masking the offset upto with 12 bits. When the offset value is more that 12 bits, this macro may over writing the FMT/SL/F bits which are beyond the offset bits. The FLE_ADDR is modified to FLE_ADDR + OFFSET, and the FLE_OFFSET is made to 0. Signed-off-by: Apeksha Gupta --- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 87 +++++++-------------- drivers/crypto/dpaa2_sec/dpaa2_sec_raw_dp.c | 47 +++-------- drivers/net/dpaa2/dpaa2_rxtx.c | 3 +- 3 files changed, 38 insertions(+), 99 deletions(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index 1fc0d2e7cc..daa6a71360 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -138,16 +138,14 @@ build_proto_compound_sg_fd(dpaa2_sec_session *sess, DPAA2_SET_FLE_ADDR(op_fle, DPAA2_VADDR_TO_IOVA(sge)); /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); /* o/p segs */ while (mbuf->next) { sge->length = mbuf->data_len; out_len += sge->length; sge++; mbuf = mbuf->next; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); } /* using buf_len for last buf - so that extra data can be added */ sge->length = mbuf->buf_len - mbuf->data_off; @@ -165,8 +163,7 @@ build_proto_compound_sg_fd(dpaa2_sec_session *sess, DPAA2_SET_FLE_FIN(ip_fle); /* Configure input SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; in_len += sge->length; @@ -174,8 +171,7 @@ build_proto_compound_sg_fd(dpaa2_sec_session *sess, /* i/p segs */ while (mbuf) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; in_len += sge->length; mbuf = mbuf->next; @@ -247,13 +243,11 @@ build_proto_compound_fd(dpaa2_sec_session *sess, DPAA2_SET_FD_FLC(fd, DPAA2_VADDR_TO_IOVA(flc)); /* Configure Output FLE with dst mbuf data */ - DPAA2_SET_FLE_ADDR(op_fle, DPAA2_MBUF_VADDR_TO_IOVA(dst_mbuf)); - DPAA2_SET_FLE_OFFSET(op_fle, dst_mbuf->data_off); + DPAA2_SET_FLE_ADDR(op_fle, rte_pktmbuf_iova(dst_mbuf)); DPAA2_SET_FLE_LEN(op_fle, dst_mbuf->buf_len); /* Configure Input FLE with src mbuf data */ - DPAA2_SET_FLE_ADDR(ip_fle, DPAA2_MBUF_VADDR_TO_IOVA(src_mbuf)); - DPAA2_SET_FLE_OFFSET(ip_fle, src_mbuf->data_off); + DPAA2_SET_FLE_ADDR(ip_fle, rte_pktmbuf_iova(src_mbuf)); DPAA2_SET_FLE_LEN(ip_fle, src_mbuf->pkt_len); DPAA2_SET_FD_LEN(fd, ip_fle->length); @@ -373,16 +367,14 @@ build_authenc_gcm_sg_fd(dpaa2_sec_session *sess, sym_op->aead.data.length; /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off + sym_op->aead.data.offset); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf) + sym_op->aead.data.offset); sge->length = mbuf->data_len - sym_op->aead.data.offset; mbuf = mbuf->next; /* o/p segs */ while (mbuf) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; mbuf = mbuf->next; } @@ -420,17 +412,14 @@ build_authenc_gcm_sg_fd(dpaa2_sec_session *sess, sge++; } - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, sym_op->aead.data.offset + - mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf) + sym_op->aead.data.offset); sge->length = mbuf->data_len - sym_op->aead.data.offset; mbuf = mbuf->next; /* i/p segs */ while (mbuf) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; mbuf = mbuf->next; } @@ -535,8 +524,7 @@ build_authenc_gcm_fd(dpaa2_sec_session *sess, DPAA2_SET_FLE_SG_EXT(fle); /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(dst)); - DPAA2_SET_FLE_OFFSET(sge, dst->data_off + sym_op->aead.data.offset); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(dst) + sym_op->aead.data.offset); sge->length = sym_op->aead.data.length; if (sess->dir == DIR_ENC) { @@ -571,9 +559,7 @@ build_authenc_gcm_fd(dpaa2_sec_session *sess, sge++; } - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(sym_op->m_src)); - DPAA2_SET_FLE_OFFSET(sge, sym_op->aead.data.offset + - sym_op->m_src->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(sym_op->m_src) + sym_op->aead.data.offset); sge->length = sym_op->aead.data.length; if (sess->dir == DIR_DEC) { sge++; @@ -666,16 +652,14 @@ build_authenc_sg_fd(dpaa2_sec_session *sess, sym_op->cipher.data.length; /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off + sym_op->auth.data.offset); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf) + sym_op->auth.data.offset); sge->length = mbuf->data_len - sym_op->auth.data.offset; mbuf = mbuf->next; /* o/p segs */ while (mbuf) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; mbuf = mbuf->next; } @@ -706,17 +690,14 @@ build_authenc_sg_fd(dpaa2_sec_session *sess, sge->length = sess->iv.length; sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, sym_op->auth.data.offset + - mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf) + sym_op->auth.data.offset); sge->length = mbuf->data_len - sym_op->auth.data.offset; mbuf = mbuf->next; /* i/p segs */ while (mbuf) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; mbuf = mbuf->next; } @@ -830,9 +811,7 @@ build_authenc_fd(dpaa2_sec_session *sess, DPAA2_SET_FLE_SG_EXT(fle); /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(dst)); - DPAA2_SET_FLE_OFFSET(sge, sym_op->cipher.data.offset + - dst->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(dst) + sym_op->cipher.data.offset); sge->length = sym_op->cipher.data.length; if (sess->dir == DIR_ENC) { @@ -862,9 +841,7 @@ build_authenc_fd(dpaa2_sec_session *sess, sge->length = sess->iv.length; sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(sym_op->m_src)); - DPAA2_SET_FLE_OFFSET(sge, sym_op->auth.data.offset + - sym_op->m_src->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(sym_op->m_src) + sym_op->auth.data.offset); sge->length = sym_op->auth.data.length; if (sess->dir == DIR_DEC) { sge++; @@ -965,8 +942,7 @@ static inline int build_auth_sg_fd( sge++; } /* i/p 1st seg */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, data_offset + mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf) + data_offset); if (data_len <= (mbuf->data_len - data_offset)) { sge->length = data_len; @@ -978,8 +954,7 @@ static inline int build_auth_sg_fd( while ((data_len = data_len - sge->length) && (mbuf = mbuf->next)) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); if (data_len > mbuf->data_len) sge->length = mbuf->data_len; else @@ -1097,8 +1072,7 @@ build_auth_fd(dpaa2_sec_session *sess, struct rte_crypto_op *op, } /* Setting data to authenticate */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(sym_op->m_src)); - DPAA2_SET_FLE_OFFSET(sge, data_offset + sym_op->m_src->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(sym_op->m_src) + data_offset); sge->length = data_len; if (sess->dir == DIR_DEC) { @@ -1183,16 +1157,14 @@ build_cipher_sg_fd(dpaa2_sec_session *sess, struct rte_crypto_op *op, DPAA2_SET_FLE_SG_EXT(op_fle); /* o/p 1st seg */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, data_offset + mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf) + data_offset); sge->length = mbuf->data_len - data_offset; mbuf = mbuf->next; /* o/p segs */ while (mbuf) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; mbuf = mbuf->next; } @@ -1212,22 +1184,19 @@ build_cipher_sg_fd(dpaa2_sec_session *sess, struct rte_crypto_op *op, /* i/p IV */ DPAA2_SET_FLE_ADDR(sge, DPAA2_VADDR_TO_IOVA(iv_ptr)); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sess->iv.length; sge++; /* i/p 1st seg */ - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, data_offset + mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf) + data_offset); sge->length = mbuf->data_len - data_offset; mbuf = mbuf->next; /* i/p segs */ while (mbuf) { sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(mbuf)); - DPAA2_SET_FLE_OFFSET(sge, mbuf->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(mbuf)); sge->length = mbuf->data_len; mbuf = mbuf->next; } @@ -1328,8 +1297,7 @@ build_cipher_fd(dpaa2_sec_session *sess, struct rte_crypto_op *op, sess->iv.length, sym_op->m_src->data_off); - DPAA2_SET_FLE_ADDR(fle, DPAA2_MBUF_VADDR_TO_IOVA(dst)); - DPAA2_SET_FLE_OFFSET(fle, data_offset + dst->data_off); + DPAA2_SET_FLE_ADDR(fle, rte_pktmbuf_iova(dst) + data_offset); fle->length = data_len + sess->iv.length; @@ -1349,8 +1317,7 @@ build_cipher_fd(dpaa2_sec_session *sess, struct rte_crypto_op *op, sge->length = sess->iv.length; sge++; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(sym_op->m_src)); - DPAA2_SET_FLE_OFFSET(sge, data_offset + sym_op->m_src->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(sym_op->m_src) + data_offset); sge->length = data_len; DPAA2_SET_FLE_FIN(sge); diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_raw_dp.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_raw_dp.c index 36c79e450a..4754b9d6f8 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_raw_dp.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_raw_dp.c @@ -95,29 +95,25 @@ build_raw_dp_chain_fd(uint8_t *drv_ctx, /* OOP */ if (dest_sgl) { /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, ofs.ofs.cipher.head); + DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[0].iova + ofs.ofs.cipher.head); sge->length = dest_sgl->vec[0].len - ofs.ofs.cipher.head; /* o/p segs */ for (i = 1; i < dest_sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = dest_sgl->vec[i].len; } sge->length -= ofs.ofs.cipher.tail; } else { /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, ofs.ofs.cipher.head); + DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova + ofs.ofs.cipher.head); sge->length = sgl->vec[0].len - ofs.ofs.cipher.head; /* o/p segs */ for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; } sge->length -= ofs.ofs.cipher.tail; @@ -148,14 +144,12 @@ build_raw_dp_chain_fd(uint8_t *drv_ctx, sge->length = sess->iv.length; sge++; - DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, ofs.ofs.auth.head); + DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova + ofs.ofs.auth.head); sge->length = sgl->vec[0].len - ofs.ofs.auth.head; for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; } @@ -244,28 +238,24 @@ build_raw_dp_aead_fd(uint8_t *drv_ctx, /* OOP */ if (dest_sgl) { /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, ofs.ofs.cipher.head); + DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[0].iova + ofs.ofs.cipher.head); sge->length = dest_sgl->vec[0].len - ofs.ofs.cipher.head; /* o/p segs */ for (i = 1; i < dest_sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = dest_sgl->vec[i].len; } } else { /* Configure Output SGE for Encap/Decap */ - DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, ofs.ofs.cipher.head); + DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova + ofs.ofs.cipher.head); sge->length = sgl->vec[0].len - ofs.ofs.cipher.head; /* o/p segs */ for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; } } @@ -299,15 +289,13 @@ build_raw_dp_aead_fd(uint8_t *drv_ctx, sge++; } - DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, ofs.ofs.cipher.head); + DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova + ofs.ofs.cipher.head); sge->length = sgl->vec[0].len - ofs.ofs.cipher.head; /* i/p segs */ for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; } @@ -412,8 +400,7 @@ build_raw_dp_auth_fd(uint8_t *drv_ctx, sge++; } /* i/p 1st seg */ - DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, data_offset); + DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova + data_offset); if (data_len <= (int)(sgl->vec[0].len - data_offset)) { sge->length = data_len; @@ -423,7 +410,6 @@ build_raw_dp_auth_fd(uint8_t *drv_ctx, for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; } } @@ -502,14 +488,12 @@ build_raw_dp_proto_fd(uint8_t *drv_ctx, if (dest_sgl) { /* Configure Output SGE for Encap/Decap */ DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = dest_sgl->vec[0].len; out_len += sge->length; /* o/p segs */ for (i = 1; i < dest_sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = dest_sgl->vec[i].len; out_len += sge->length; } @@ -518,14 +502,12 @@ build_raw_dp_proto_fd(uint8_t *drv_ctx, } else { /* Configure Output SGE for Encap/Decap */ DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[0].len; out_len += sge->length; /* o/p segs */ for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; out_len += sge->length; } @@ -545,14 +527,12 @@ build_raw_dp_proto_fd(uint8_t *drv_ctx, /* Configure input SGE for Encap/Decap */ DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[0].len; in_len += sge->length; /* i/p segs */ for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; in_len += sge->length; } @@ -638,28 +618,24 @@ build_raw_dp_cipher_fd(uint8_t *drv_ctx, /* OOP */ if (dest_sgl) { /* o/p 1st seg */ - DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, data_offset); + DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[0].iova + data_offset); sge->length = dest_sgl->vec[0].len - data_offset; /* o/p segs */ for (i = 1; i < dest_sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, dest_sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = dest_sgl->vec[i].len; } } else { /* o/p 1st seg */ - DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, data_offset); + DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova + data_offset); sge->length = sgl->vec[0].len - data_offset; /* o/p segs */ for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; } } @@ -678,21 +654,18 @@ build_raw_dp_cipher_fd(uint8_t *drv_ctx, /* i/p IV */ DPAA2_SET_FLE_ADDR(sge, iv->iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sess->iv.length; sge++; /* i/p 1st seg */ - DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova); - DPAA2_SET_FLE_OFFSET(sge, data_offset); + DPAA2_SET_FLE_ADDR(sge, sgl->vec[0].iova + data_offset); sge->length = sgl->vec[0].len - data_offset; /* i/p segs */ for (i = 1; i < sgl->num; i++) { sge++; DPAA2_SET_FLE_ADDR(sge, sgl->vec[i].iova); - DPAA2_SET_FLE_OFFSET(sge, 0); sge->length = sgl->vec[i].len; } DPAA2_SET_FLE_FIN(sge); diff --git a/drivers/net/dpaa2/dpaa2_rxtx.c b/drivers/net/dpaa2/dpaa2_rxtx.c index 85910bbd8f..23f7c4132d 100644 --- a/drivers/net/dpaa2/dpaa2_rxtx.c +++ b/drivers/net/dpaa2/dpaa2_rxtx.c @@ -471,8 +471,7 @@ eth_mbuf_to_sg_fd(struct rte_mbuf *mbuf, sge = &sgt[i]; /*Resetting the buffer pool id and offset field*/ sge->fin_bpid_offset = 0; - DPAA2_SET_FLE_ADDR(sge, DPAA2_MBUF_VADDR_TO_IOVA(cur_seg)); - DPAA2_SET_FLE_OFFSET(sge, cur_seg->data_off); + DPAA2_SET_FLE_ADDR(sge, rte_pktmbuf_iova(cur_seg)); sge->length = cur_seg->data_len; if (RTE_MBUF_DIRECT(cur_seg)) { /* if we are using inline SGT in same buffers From patchwork Wed Sep 20 13:33:58 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131735 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 1CB60425EA; Wed, 20 Sep 2023 15:35:20 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 1C0A542DDB; Wed, 20 Sep 2023 15:34:37 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2089.outbound.protection.outlook.com [40.107.104.89]) by mails.dpdk.org (Postfix) with ESMTP id 2830E42DBD for ; Wed, 20 Sep 2023 15:34:33 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=fKz7+qNonkR+KBpL8sMO7jqTToT1iVIBS8GzGhcMc+u4/CkITqyUz0mkTOCl5wXj2QgJpCYyAxUuer5ynoL6MC9O5xzz7O9VPR+girwwOz5bf5GrF1DEJaAmNmUnkZulxFT5kK/bjtuLPd3Hlni6zChBd0PwPbSllEkN02cZMd7jt7gqtnFyKEby3vEWuqAobIqpV5o6+8+gT+G1AL/E2WwA5IR1dGJWBWnRyGoParY0XVF3big2gZ2XtqCZerBtRGzK7pA6L07QwN9xWTAUkPTxsx+kRs5kxDtuAlsNfiQcwc2C/ah9Advsm89AJLyUC4t7KYB6eQS5VFBbTiW8hA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=oLSSTqRFQkWT2jDKBRUnyEQNakGiTdYG9Ko7kekYeNQ=; b=f1Asns1WVlSFDsBIOK2SW2nrjuuaVlnHpYj5Fi+1aJvYoGNtRUFc/JVNUkEss+LfbV9JBMxi5d6oKeUxrpmhkw2QhwvPKlaRUaRh2yiVNJ0MTrl2q58ARPUdPKANU9JdEHs2bLlTMVORffAm4hKmhoabXDJ+9Yb4tmYuZ+GNrisFnVt177lD5hef7H+QfjGjGQAPtvzDvJO+4GmuU0Kqu35HzviPe7K9ssNTrjKDzEqk2EJIMUTePcPdahg6IwR4NXE2smDMeeI/KoSRRIRe8dpXLXsNmVQk+DNN/yHPiXd0JnP4HyGnnDVcoKVhcuhbg2ABhI62IF2/56hiqUwykQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=oLSSTqRFQkWT2jDKBRUnyEQNakGiTdYG9Ko7kekYeNQ=; b=XoOh+Nv9sqmDGX2JhUhkqF+vQtPCIJEJh6nvaoi1Bk+N1esU5cyEd8MxsqQEFpbVMkthDmpq5GSo7umrJpTxRiJB0BBM0VKUCFWbis5LDnGGP+XZS5qL4VucSsBi6R3LPkKDxpbf/p/xcuz2MZ8L3UHWgcnvrJnmxgTQC2clXu8= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:32 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:31 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 08/13] crypto/dpaa2_sec: support copy df and dscp in proto offload Date: Wed, 20 Sep 2023 19:03:58 +0530 Message-Id: <20230920133403.6420-9-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: bdb82320-a29f-42fb-aee0-08dbb9de5255 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: bdb82320-a29f-42fb-aee0-08dbb9de5255 X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:31.9497 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: +fIEjdt4GYFKi/eyTGOz5MX76/vT/6AtGtfyTvId4DBshvyk13ox11+RGm7oJ6DIZXVakHf5zHM98wWEJTKNmw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org This patch adds support for enabling capability to copy dscp and df bits from inner to outer header and vice-versa. Signed-off-by: Hemant Agrawal --- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 18 ++++++++++++++---- drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h | 10 ++++++++-- 2 files changed, 22 insertions(+), 6 deletions(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index daa6a71360..3b96798242 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -3193,10 +3193,14 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, encap_pdb.options |= PDBHMO_ESP_ENCAP_DTTL; if (ipsec_xform->options.esn) encap_pdb.options |= PDBOPTS_ESP_ESN; + if (ipsec_xform->options.copy_dscp) + encap_pdb.options |= PDBOPTS_ESP_DIFFSERV; encap_pdb.spi = ipsec_xform->spi; session->dir = DIR_ENC; if (ipsec_xform->tunnel.type == RTE_SECURITY_IPSEC_TUNNEL_IPV4) { + if (ipsec_xform->options.copy_df) + encap_pdb.options |= PDBHMO_ESP_DFBIT; encap_pdb.ip_hdr_len = sizeof(struct ip); ip4_hdr.ip_v = IPVERSION; ip4_hdr.ip_hl = 5; @@ -3261,12 +3265,18 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, break; } - decap_pdb.options = (ipsec_xform->tunnel.type == - RTE_SECURITY_IPSEC_TUNNEL_IPV4) ? - sizeof(struct ip) << 16 : - sizeof(struct rte_ipv6_hdr) << 16; + if (ipsec_xform->tunnel.type == + RTE_SECURITY_IPSEC_TUNNEL_IPV4) { + decap_pdb.options = sizeof(struct ip) << 16; + if (ipsec_xform->options.copy_df) + decap_pdb.options |= PDBHMO_ESP_DFV; + } else { + decap_pdb.options = sizeof(struct rte_ipv6_hdr) << 16; + } if (ipsec_xform->options.esn) decap_pdb.options |= PDBOPTS_ESP_ESN; + if (ipsec_xform->options.copy_dscp) + decap_pdb.options |= PDBOPTS_ESP_DIFFSERV; if (ipsec_xform->replay_win_sz) { uint32_t win_sz; diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h index 5a4eb8e2ed..0f29e6299f 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h @@ -929,7 +929,10 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .proto = RTE_SECURITY_IPSEC_SA_PROTO_ESP, .mode = RTE_SECURITY_IPSEC_SA_MODE_TUNNEL, .direction = RTE_SECURITY_IPSEC_SA_DIR_EGRESS, - .options = { 0 }, + .options = { + .copy_df = 1, + .copy_dscp = 1, + }, .replay_win_sz_max = 128 }, .crypto_capabilities = dpaa2_sec_capabilities @@ -941,7 +944,10 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .proto = RTE_SECURITY_IPSEC_SA_PROTO_ESP, .mode = RTE_SECURITY_IPSEC_SA_MODE_TUNNEL, .direction = RTE_SECURITY_IPSEC_SA_DIR_INGRESS, - .options = { 0 }, + .options = { + .copy_df = 1, + .copy_dscp = 1, + }, .replay_win_sz_max = 128 }, .crypto_capabilities = dpaa2_sec_capabilities From patchwork Wed Sep 20 13:33:59 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131736 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id A35B0425EA; Wed, 20 Sep 2023 15:35:29 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 36F7742DE1; Wed, 20 Sep 2023 15:34:38 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2054.outbound.protection.outlook.com [40.107.104.54]) by mails.dpdk.org (Postfix) with ESMTP id 0C53942DD6 for ; Wed, 20 Sep 2023 15:34:34 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Yi1ThhoY+t+pyHsamlZDIFlNSJMsEohD5zZ+pVxm0srHiVSNjCgGsGVI2SV9oM5mUjHGdZFNKkurdclyV6fnYuusouJwSXSUQmKNjJ3mKoarkGN2hPcgPjMNjBD9zi235guj8L4Omy1nwKRpKmBKOLN75Swf3IhJUwZVas5n1mNA7k0alf1oJFbR3/0QzuEkaPkh369JEfxkQGnN8XMhB6YeSCgkbX3kDkgRFNWwCqXygYT9C2rHmLcDnM1QWjAVDvbGYBAnQBokJwVZorfWfQXfHXw5lD/410LktXCmWlOa/GYH9OdQrxs8sSKMrhYnE0gS6WsTFnI+839N9dbiHw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=/X4h3Wv/zvqRl+17eKw1sqn4PYxgY6dTnMSooxi3IQU=; b=JCT22NO+/MKy8TxZwEEjDRpzta0RlWGKMhuMvAQPjew6qZbVhIBKdaHmzxgaLnbMMXBcRuRw4ki55jdtMZP+ZNaxUIfRIZAarJ/RePMcU/zMNK/JSDPkIg037hRzAIgyTkEXt6QIMfgoBp67/D67BYOpdTXBMJ6YofaccY0CmDGxStS8AMWq/3EjTNuZcu4DwL2iGFcCw6qpSM32pGEfhjNHAwR0k6CP9w+o5HiDA7lbrq0vd8unlJuVZXHNS9Nn0UNtfvzN8vWIh24+zmOleCmQP8ZSrDvd0Rdki/XlvPPsXk5YQTXKRUhITDc5kvRntcWygYRRzquonmEBIzOz8g== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=/X4h3Wv/zvqRl+17eKw1sqn4PYxgY6dTnMSooxi3IQU=; b=M9LOjxc2CsPjHtTOPdJNZuy6knk8U8A4UFG9xLDKkvckw4Ci0p0cDGx/2OtE64OXtWV7wedpsbJiUdmTNP5FpuyT2Eh90PC6Vqrx0W5tRNU76B5/dBriSbNanve+qCLEFtVYwS2F7WUxbLell6KSNFw3311WisbE8zH7hpqTjeo= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:33 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:33 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 09/13] crypto/dpaa2_sec: increase the anti replay window size Date: Wed, 20 Sep 2023 19:03:59 +0530 Message-Id: <20230920133403.6420-10-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: 5d1c9ce1-8cd5-450d-8ba3-08dbb9de52fc X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(4744005)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 5d1c9ce1-8cd5-450d-8ba3-08dbb9de52fc X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:33.1957 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: shXQQP0L0N8r9/cUCWa3EqHSleDSD5DEKxNO1Kf+wiTLHC0V5y9jZnWz7EQCSEKF1HiZLT0TzlVVJeSAxOB44Q== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org LX216x can support upto 1024 anti replay window size. Signed-off-by: Hemant Agrawal --- drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h index 0f29e6299f..ee904829ed 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h @@ -933,7 +933,7 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .copy_df = 1, .copy_dscp = 1, }, - .replay_win_sz_max = 128 + .replay_win_sz_max = 1024 }, .crypto_capabilities = dpaa2_sec_capabilities }, @@ -948,7 +948,7 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .copy_df = 1, .copy_dscp = 1, }, - .replay_win_sz_max = 128 + .replay_win_sz_max = 1024 }, .crypto_capabilities = dpaa2_sec_capabilities }, From patchwork Wed Sep 20 13:34:00 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131737 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 97B5C425EA; Wed, 20 Sep 2023 15:35:41 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 71BF342DE6; Wed, 20 Sep 2023 15:34:39 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2058.outbound.protection.outlook.com [40.107.104.58]) by mails.dpdk.org (Postfix) with ESMTP id 590DC402C5 for ; Wed, 20 Sep 2023 15:34:35 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=csEpjITluWQxx2gsXtxpLYvEN9AxBT7yKc1PgW8XYFZHZSHHWMBFHsuR4iCxzMHBMlZuw+SSYLao3WUQsRjz+zpUhI8BRj+K7aT/Kap6MUHPw7fsPuCE8cbI1H7RBQ1ZIAHhCHRap3ZCXok7Inva+Jw2z/K7jJHbtwHDSQ18BBiEAdBMAF/ImpZN1clw602Xn1dD6WuaNQ07+gY01uBMqcSxIJnm3/NPSINokwq21htKpo4TVk5TPcd3+Z+FRYbXLNZglcWMD1Hmc5EKQ/qGe93Fcw/Z6OK1wVLYXU/tfU5ZXwxxSAIbsqeSmPySEmWFl0HTti4cTHLyqAKxsoeK9Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=gjYEo/If2hoUnehCFB2l236O3/LgKt+pZRc6Mht6qMc=; b=RpaPEGc65RFosCwObUd1p6Cr385FPGYY1lrvowifFmPj5h8dd0ZJQG18rvoQTt56OKVCDPUqC12CK+mCMvdVENG2010M3rhnLIJ6NfcRq/0MmTbdhoQfeMrZhOoWtaLw2sWTZ8ZqDwwXM+XLj7jqHlhHa8wTbz2TgsB6Y9x14BMfHOhCsJR7431K9S8aAFV0CEVsDbTqxmg5SvUzz/ifJfHcwHutlhtqSLLP6pXis2eQVYiBoHFSwGDSPJ9kNhdDcaKogkZifml3wxm0g0M2E6RUSLnMMg0tQ8E1TsbYaFABU9VIZCkJ0sSqPTkF1yyaQM+vi30FPtgVc7nuUX20rg== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=gjYEo/If2hoUnehCFB2l236O3/LgKt+pZRc6Mht6qMc=; b=AEUMHiKWpf+AzQAM2c4+f7nBqddPLMpnCjfwWCrGD0+2O7DaplCMKmOV9XnevB+L9DnUuo0dTdv0X11K141OwUXiPq4GqqkOGlrC+cvUtk+xTha31KdNcivdw5/JWpLFx3JYhVo58OCWLmfv+1ttvfUf5v4NBvzmTttdtdIjbkU= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:34 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:34 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 10/13] crypto/dpaa2_sec: enable esn support Date: Wed, 20 Sep 2023 19:04:00 +0530 Message-Id: <20230920133403.6420-11-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: 35c7f224-1e5a-46ac-a131-08dbb9de53bd X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: cpDjQ97Sas5PP0N1MYvBBxgo/PvXW0TlJL5G2R5O13VltLR5XGQBXOSb91crOOSo9yd39Gfh83vDTCI5ASuWdhGnQT+Yo9zmfySli6DyJjhW/Ztw3y8zqn1/YPfpv3jJ8VhTdNTvoOpjszqY1aV05BvYYZELJv9wGg8LRHKlkzZCxcgqSXU0P1wTDgwA3J+PiM2/l5xTMAClHrquRGBZ7tx/bREolJ+ZSLfvJxOsP6mkqBdyvkaSRVUZcBv55NLx/y7gnxCDrbFzN5cQ0DRyzh2sDrPElUiVtBvPigTgXxZLy7eDCWMG4KCR3ZH6RVVRlgazNWuPkp1oFJ+azqx2T8VKRS8ye8tK6XjKFkYTuQjrSUoezECrhiegMae6vr4BQc3iPy+WSP7omwDfwJMSPk+MDi+495URT7Py6VIZ2SXUp5BcuNkxOL7sUtrTMIIeW8+gBljAibGKa9j5lb79+ClrCuy0ZhN+KJxR4HGvnGruhQEotZ7GIkCgHPXgUlHtdGa6gy8XJPE+LKhuouSJQifHoqYK3D5x9umhoQw0q6W30blcIkJvb3A5mZUmwOfX1Vp2epqEBvg3c5/tGadO0Z27lt3r0JtdpazkHgaKFcu6HBaxCsTKya7hSbcYFuIRh1N03CVXz4/ljN3GsxFOt006ZH+kSssJoV/j43d5Q23eTIRD7eTUmNruk4x7u3ztRjjfNwWzKCJJV1TUSdQRMUiEJQWvtIcDGBqkL4YGJ3duPLozei2G/xH/CXir9rJvFd4hQ8YFuf55klsvu5ztznB+6WwabMPABx/JMKKY9zLM7T5x1vEwSUqApQMqhTUIAqdq4evIfOs4eZGWtrkcg4e7MlfNHHH4u8Qkl9mfCrH5lsbIdMikxXdAdiIvir1LvwtMEL+brcpiqAMcvIjM4Or15RrqpQHKNF2YHycTy+nt5coiVF+Yayu7vlppBUeW8lQ4Hp0vC7ITBY7Xzj+woAg0fvWRoo9iiH8DK1Aec339gR095ODunMXiO7PMUDdXCfHCKEKPMdHOdAmNz4L/BulrgB+Jm7OrdjeBG6iDaGkrBNGoyXO1+ONKlORZdJzvK/uFJwJeJNneWkjtKcXHcynEn6p3p813eVbjt2+/IszixOAycwcxAayi7p/gseMEl2bsGp2aKcXHjf6gg5W2mwgr32FHqAA5IPxEwJ+08g7I+Ce0FWIJXhAATrA1posejeoHcjB6qk6nkHrgQ35157gt+Zs6O0zmDPGoQkqsF5GkJfxBAbBd3DAujfeb+dFwl/sI/DFcB90mkj2XxdSPxuo2YK/yVThyWQkw7LF12YzwM+1dhQkZbOt+oVCdrDuTjoNCRwdWy/c0ChkUWpxEBtLHzwCzmH1m5CdLo23HT0lyS++xEu8byaoa3RcMsH3N0lWcy5Sq1OSK21y3zUPmzIPLsmshxoWzAXxU6mDAENr22fwT16zXCl1dVuQy1yo6SQkUM19R6folZY7qZ+mbhzlqH4Pe3q3ZfsSMootBHSxYgaig5Cfy2J2sMIoF/kw28RYCfWGH29XcHca9Sm2cuXTpE86AuLvt4ZvQ4smN/OFUQdfUJDc6U5orzBGeirT3qudGMMbWiMnlSbgWzKhH4w== X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 35c7f224-1e5a-46ac-a131-08dbb9de53bd X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:34.3269 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: iYL1EtY0PCBAH741jL5cGBlf0AVVPaaY7BREPHNM1EJ0p434x3xjjU9ykN+teVlO8eBcFnRR0S5evo5hUa7jgw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org LX216x suppots ESN. Also enable to correctly print the SEC era. Signed-off-by: Hemant Agrawal --- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 2 +- drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h | 2 ++ 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index 3b96798242..85830347c6 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -4386,7 +4386,7 @@ cryptodev_dpaa2_sec_probe(struct rte_dpaa2_driver *dpaa2_drv __rte_unused, else rta_set_sec_era(RTA_SEC_ERA_8); - DPAA2_SEC_INFO("2-SEC ERA is %d", rta_get_sec_era()); + DPAA2_SEC_INFO("2-SEC ERA is %d", USER_SEC_ERA(rta_get_sec_era())); /* Invoke PMD device initialization function */ retval = dpaa2_sec_dev_init(cryptodev); diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h index ee904829ed..d3e2df72b0 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h @@ -932,6 +932,7 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .options = { .copy_df = 1, .copy_dscp = 1, + .esn = 1, }, .replay_win_sz_max = 1024 }, @@ -947,6 +948,7 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .options = { .copy_df = 1, .copy_dscp = 1, + .esn = 1, }, .replay_win_sz_max = 1024 }, From patchwork Wed Sep 20 13:34:01 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131739 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 5916A425EA; Wed, 20 Sep 2023 15:36:18 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 6284B42DF5; Wed, 20 Sep 2023 15:34:42 +0200 (CEST) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2089.outbound.protection.outlook.com [40.107.20.89]) by mails.dpdk.org (Postfix) with ESMTP id 78F7D42DE4 for ; Wed, 20 Sep 2023 15:34:38 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Ksh0mUeH70K81LWFmnyx6IuzBwD5MyqGY7kfl4vevWIRsutVddJ8ovl3rUWr4AAYsNmQ/czb1KH4IENX7q/20hc204jYmdJuG8WC0XvRJEV2gzvhLyQtie/w6rUlc2GyzLPhRevZiAX0k6fdlJDTlTmCsCn4ySWG8/u3jD+3ydJgbxMu6VaIhdyO2zaKECfzidZOKmxRIblVpVWBEGLf8lYCQDUwhrky5ClIz9/fVoJK5l+fiWrXkXfrPqxOu35kPMV198r/uJ2aCwjO7vecfQwS6Z3l6pN8yPM1xUGZdLfGFkogOutUe13yTZ08bkA4X7c3W1OYYB0Ih41uoO7b2A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=1xHAnZw+g4xZKOjUvnB1M5Ylqei4/YiFpjqsfetr8WA=; b=jtO3NvATw0dP4Va1S41pslrpuZwZyXbcoQA9SnhvQE14ju+26H/wpBQBeyHpPyVQYi+mikvfKI5HZxy0N9HlvaXQPJN1qYcP56Jp1QD03+svGfgUBxthi6SqPhLEML6KDjWzEm3wQJHAFxRQ9ZqhKW7R2B6GdDj+obgk5kCDdj8Ile8PO8f/cuhyyLlD7sKAC3Dh+EGo0+4zBnw0OMyWhDwdZRZZQ2pdBEtpVV74Cs8+JdDfcm2j9xMF0c0Bx/bClhR1cgItgT+s94jQpCMODRDLDx0Ru81o0krPEU6ZuddRkcTdTZHeS8ZuDQscKzD5LlJoIH3pSCNvlKQmrUpVRA== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=1xHAnZw+g4xZKOjUvnB1M5Ylqei4/YiFpjqsfetr8WA=; b=rJ3kkYw9hCmSLa+4ypsKabEAaE3xAV2lSM590pndgzAoTKiRxHRAJmXKk368oXXkDvNvtFmjsmeJv8KSJG9Xf9Ln2zbtSLQ1MkeS7SXYm3VFgNpKtMeO1JtRUKmZ0DSwvKIHAt984zH6bVFJue7Hk3/Vi57UUFtLR6qh6DQNRx4= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:35 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:35 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 11/13] crypto/dpaa2_sec: add NAT-T support in IPsec offload Date: Wed, 20 Sep 2023 19:04:01 +0530 Message-Id: <20230920133403.6420-12-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: d3687fca-e6da-4b9b-a4a2-08dbb9de546b X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: d3687fca-e6da-4b9b-a4a2-08dbb9de546b X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:35.4882 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: GMoMndevApcU+r/dDn/w5GQlFSvzof1lu9RIxj3xIa8KIKMzTqymQm9Orp21yOBEVx37r8C5BT5ZcTuZqLJCMg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org This patch adds supports for UDP encapsulation in NAT-T for IPSEC security protocol offload case. Signed-off-by: Hemant Agrawal --- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 101 ++++++++++++++------ drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h | 3 + 2 files changed, 75 insertions(+), 29 deletions(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index 85830347c6..809c357423 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -10,6 +10,7 @@ #include #include +#include #include #include #include @@ -3162,9 +3163,9 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, session->ctxt_type = DPAA2_SEC_IPSEC; if (ipsec_xform->direction == RTE_SECURITY_IPSEC_SA_DIR_EGRESS) { - uint8_t *hdr = NULL; - struct ip ip4_hdr; - struct rte_ipv6_hdr ip6_hdr; + uint8_t hdr[48] = {}; + struct rte_ipv4_hdr *ip4_hdr; + struct rte_ipv6_hdr *ip6_hdr; struct ipsec_encap_pdb encap_pdb; flc->dhr = SEC_FLC_DHR_OUTBOUND; @@ -3187,38 +3188,77 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, encap_pdb.options = (IPVERSION << PDBNH_ESP_ENCAP_SHIFT) | PDBOPTS_ESP_OIHI_PDB_INL | - PDBOPTS_ESP_IVSRC | PDBHMO_ESP_SNR; - if (ipsec_xform->options.dec_ttl) - encap_pdb.options |= PDBHMO_ESP_ENCAP_DTTL; + + if (ipsec_xform->options.iv_gen_disable == 0) + encap_pdb.options |= PDBOPTS_ESP_IVSRC; if (ipsec_xform->options.esn) encap_pdb.options |= PDBOPTS_ESP_ESN; if (ipsec_xform->options.copy_dscp) encap_pdb.options |= PDBOPTS_ESP_DIFFSERV; + if (ipsec_xform->options.ecn) + encap_pdb.options |= PDBOPTS_ESP_TECN; encap_pdb.spi = ipsec_xform->spi; session->dir = DIR_ENC; if (ipsec_xform->tunnel.type == RTE_SECURITY_IPSEC_TUNNEL_IPV4) { if (ipsec_xform->options.copy_df) encap_pdb.options |= PDBHMO_ESP_DFBIT; - encap_pdb.ip_hdr_len = sizeof(struct ip); - ip4_hdr.ip_v = IPVERSION; - ip4_hdr.ip_hl = 5; - ip4_hdr.ip_len = rte_cpu_to_be_16(sizeof(ip4_hdr)); - ip4_hdr.ip_tos = ipsec_xform->tunnel.ipv4.dscp; - ip4_hdr.ip_id = 0; - ip4_hdr.ip_off = 0; - ip4_hdr.ip_ttl = ipsec_xform->tunnel.ipv4.ttl; - ip4_hdr.ip_p = IPPROTO_ESP; - ip4_hdr.ip_sum = 0; - ip4_hdr.ip_src = ipsec_xform->tunnel.ipv4.src_ip; - ip4_hdr.ip_dst = ipsec_xform->tunnel.ipv4.dst_ip; - ip4_hdr.ip_sum = calc_chksum((uint16_t *)(void *) - &ip4_hdr, sizeof(struct ip)); - hdr = (uint8_t *)&ip4_hdr; + ip4_hdr = (struct rte_ipv4_hdr *)hdr; + + encap_pdb.ip_hdr_len = sizeof(struct rte_ipv4_hdr); + ip4_hdr->version_ihl = RTE_IPV4_VHL_DEF; + ip4_hdr->time_to_live = ipsec_xform->tunnel.ipv4.ttl; + ip4_hdr->type_of_service = + ipsec_xform->tunnel.ipv4.dscp; + ip4_hdr->hdr_checksum = 0; + ip4_hdr->packet_id = 0; + ip4_hdr->fragment_offset = 0; + memcpy(&ip4_hdr->src_addr, + &ipsec_xform->tunnel.ipv4.src_ip, + sizeof(struct in_addr)); + memcpy(&ip4_hdr->dst_addr, + &ipsec_xform->tunnel.ipv4.dst_ip, + sizeof(struct in_addr)); + if (ipsec_xform->options.udp_encap) { + uint16_t sport, dport; + struct rte_udp_hdr *uh = + (struct rte_udp_hdr *) (hdr + + sizeof(struct rte_ipv4_hdr)); + + sport = ipsec_xform->udp.sport ? + ipsec_xform->udp.sport : 4500; + dport = ipsec_xform->udp.dport ? + ipsec_xform->udp.dport : 4500; + uh->src_port = rte_cpu_to_be_16(sport); + uh->dst_port = rte_cpu_to_be_16(dport); + uh->dgram_len = 0; + uh->dgram_cksum = 0; + + ip4_hdr->next_proto_id = IPPROTO_UDP; + ip4_hdr->total_length = + rte_cpu_to_be_16( + sizeof(struct rte_ipv4_hdr) + + sizeof(struct rte_udp_hdr)); + encap_pdb.ip_hdr_len += + sizeof(struct rte_udp_hdr); + encap_pdb.options |= + PDBOPTS_ESP_NAT | PDBOPTS_ESP_NUC; + } else { + ip4_hdr->total_length = + rte_cpu_to_be_16( + sizeof(struct rte_ipv4_hdr)); + ip4_hdr->next_proto_id = IPPROTO_ESP; + } + + ip4_hdr->hdr_checksum = calc_chksum((uint16_t *) + (void *)ip4_hdr, sizeof(struct rte_ipv4_hdr)); + } else if (ipsec_xform->tunnel.type == RTE_SECURITY_IPSEC_TUNNEL_IPV6) { - ip6_hdr.vtc_flow = rte_cpu_to_be_32( + ip6_hdr = (struct rte_ipv6_hdr *)hdr; + + ip6_hdr->vtc_flow = rte_cpu_to_be_32( DPAA2_IPv6_DEFAULT_VTC_FLOW | ((ipsec_xform->tunnel.ipv6.dscp << RTE_IPV6_HDR_TC_SHIFT) & @@ -3227,18 +3267,17 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, RTE_IPV6_HDR_FL_SHIFT) & RTE_IPV6_HDR_FL_MASK)); /* Payload length will be updated by HW */ - ip6_hdr.payload_len = 0; - ip6_hdr.hop_limits = - ipsec_xform->tunnel.ipv6.hlimit; - ip6_hdr.proto = (ipsec_xform->proto == + ip6_hdr->payload_len = 0; + ip6_hdr->hop_limits = ipsec_xform->tunnel.ipv6.hlimit ? + ipsec_xform->tunnel.ipv6.hlimit : 0x40; + ip6_hdr->proto = (ipsec_xform->proto == RTE_SECURITY_IPSEC_SA_PROTO_ESP) ? IPPROTO_ESP : IPPROTO_AH; - memcpy(&ip6_hdr.src_addr, + memcpy(&ip6_hdr->src_addr, &ipsec_xform->tunnel.ipv6.src_addr, 16); - memcpy(&ip6_hdr.dst_addr, + memcpy(&ip6_hdr->dst_addr, &ipsec_xform->tunnel.ipv6.dst_addr, 16); encap_pdb.ip_hdr_len = sizeof(struct rte_ipv6_hdr); - hdr = (uint8_t *)&ip6_hdr; } bufsize = cnstr_shdsc_ipsec_new_encap(priv->flc_desc[0].desc, @@ -3277,6 +3316,10 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, decap_pdb.options |= PDBOPTS_ESP_ESN; if (ipsec_xform->options.copy_dscp) decap_pdb.options |= PDBOPTS_ESP_DIFFSERV; + if (ipsec_xform->options.ecn) + decap_pdb.options |= PDBOPTS_ESP_TECN; + if (ipsec_xform->options.dec_ttl) + decap_pdb.options |= PDBHMO_ESP_DECAP_DTTL; if (ipsec_xform->replay_win_sz) { uint32_t win_sz; diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h index d3e2df72b0..cf6542a222 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h @@ -930,6 +930,7 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .mode = RTE_SECURITY_IPSEC_SA_MODE_TUNNEL, .direction = RTE_SECURITY_IPSEC_SA_DIR_EGRESS, .options = { + .udp_encap = 1, .copy_df = 1, .copy_dscp = 1, .esn = 1, @@ -946,6 +947,8 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .mode = RTE_SECURITY_IPSEC_SA_MODE_TUNNEL, .direction = RTE_SECURITY_IPSEC_SA_DIR_INGRESS, .options = { + .iv_gen_disable = 1, + .udp_encap = 1, .copy_df = 1, .copy_dscp = 1, .esn = 1, From patchwork Wed Sep 20 13:34:02 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131738 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id 7A005425EA; Wed, 20 Sep 2023 15:36:01 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 1C99A42DF2; Wed, 20 Sep 2023 15:34:41 +0200 (CEST) Received: from EUR05-DB8-obe.outbound.protection.outlook.com (mail-db8eur05on2073.outbound.protection.outlook.com [40.107.20.73]) by mails.dpdk.org (Postfix) with ESMTP id 47BB642DE3 for ; Wed, 20 Sep 2023 15:34:38 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=PvE+HN+aeGUNTEV+829CDzLpx2yB7vHi9ZeoFV8yBdPZCVG7yciESTlseaTnHpMfRWOmbHY5EakrQ+8tO6MeLB1DgAHz+R/Ihi8loPDA1nG87LcOG+TNE6wnvFK7JSWjajRwIxG/zCat1oP3b3WDI6Ma83t4NsTYGN3+uTdAYi0NgPXsGdmmtxZkiSnQdJBi079UK+Gt0acIFoBSDpHYZ1iCN2nLowE7UBStIeg3UI0QdjvGpkHQUSZ/E4GPidhJFTn+6KO0/A3PswlBb1tvE02ePOEqzT6kkYjfdCoGV2DTAWf9F6pwjNliw+rK5aX4/PaEgAtQKw61IG6DqpEpzQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=VGCMSIaHgCUxeBZpb2+YytT3IlO6g564GD+DXPF38dc=; b=l6MPCVmkpcUoUTG4laOdL/dcVjeMDz3jmwL+L074bo752X2r1WQ39rcbkYWflWmLxR+cJU1qLxk/AvsnxzmqJDjyniVxRyUwLbdUx2HKdOBQbfatDzBh01CPIBBbm20IpAIBk88gLGJBhG2ZqIos2IIlCV/Ev/PI7z4w6pHjjZ/8W+CWPb7opYfZ1Q3oDQx4kf9fwJ8c//S/WXs+dKvoQVGiYZj3nxac45mV4J40quJ1KN+pB5g7dwR81lbL5/NeG8MTxQvTIMw8b49kT6geYYV0Tpy6wqJngWUzsJgpk9sD3UCn4Hu1+mne9JdtFh9Ll+sh4IPgh38HEMmDbvDesQ== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=VGCMSIaHgCUxeBZpb2+YytT3IlO6g564GD+DXPF38dc=; b=O0Wchomjv2iSs0QxNBgBJzvAQ2huvUwfzk5JbRdwIylkhAvS1+rr7m6THODwQAM8yXRj5YjASGSZF+kh+OI0VCzEkSqnZPFT4J6rrg8s0PJScoF/MQWdqNGDs4xR/O96r3FgVCQivWu7TpDFxu6YOl3QHgC6oz/Xy+AsvkAnr9Y= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:36 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:36 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 12/13] crypto/dpaa2_sec: add support to set df and diffserv Date: Wed, 20 Sep 2023 19:04:02 +0530 Message-Id: <20230920133403.6420-13-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: 29aa1374-7e99-4f06-0a64-08dbb9de551c X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: 29aa1374-7e99-4f06-0a64-08dbb9de551c X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:36.6151 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: y6VgcRCQieeHqLV8xf9GcU27yRXswgARoNmVZlWaqzyuItLYVW7qJyt/MyBFSAcaTddrUqRcGJw0NgsQC/gyRw== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org This patch enables the ipsec protocol offload to copy DF and diffserv Signed-off-by: Hemant Agrawal --- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 32 +++++++++++++-------- drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h | 2 ++ 2 files changed, 22 insertions(+), 12 deletions(-) diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index 809c357423..77ed68ad6d 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -3202,24 +3202,32 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, session->dir = DIR_ENC; if (ipsec_xform->tunnel.type == RTE_SECURITY_IPSEC_TUNNEL_IPV4) { + if (ipsec_xform->options.dec_ttl) + encap_pdb.options |= PDBHMO_ESP_ENCAP_DTTL; if (ipsec_xform->options.copy_df) encap_pdb.options |= PDBHMO_ESP_DFBIT; ip4_hdr = (struct rte_ipv4_hdr *)hdr; encap_pdb.ip_hdr_len = sizeof(struct rte_ipv4_hdr); ip4_hdr->version_ihl = RTE_IPV4_VHL_DEF; - ip4_hdr->time_to_live = ipsec_xform->tunnel.ipv4.ttl; - ip4_hdr->type_of_service = - ipsec_xform->tunnel.ipv4.dscp; + ip4_hdr->time_to_live = ipsec_xform->tunnel.ipv4.ttl ? + ipsec_xform->tunnel.ipv4.ttl : 0x40; + ip4_hdr->type_of_service = (ipsec_xform->tunnel.ipv4.dscp<<2); + ip4_hdr->hdr_checksum = 0; ip4_hdr->packet_id = 0; - ip4_hdr->fragment_offset = 0; - memcpy(&ip4_hdr->src_addr, - &ipsec_xform->tunnel.ipv4.src_ip, - sizeof(struct in_addr)); - memcpy(&ip4_hdr->dst_addr, - &ipsec_xform->tunnel.ipv4.dst_ip, - sizeof(struct in_addr)); + if (ipsec_xform->tunnel.ipv4.df) { + uint16_t frag_off = 0; + + frag_off |= RTE_IPV4_HDR_DF_FLAG; + ip4_hdr->fragment_offset = rte_cpu_to_be_16(frag_off); + } else + ip4_hdr->fragment_offset = 0; + + memcpy(&ip4_hdr->src_addr, &ipsec_xform->tunnel.ipv4.src_ip, + sizeof(struct in_addr)); + memcpy(&ip4_hdr->dst_addr, &ipsec_xform->tunnel.ipv4.dst_ip, + sizeof(struct in_addr)); if (ipsec_xform->options.udp_encap) { uint16_t sport, dport; struct rte_udp_hdr *uh = @@ -3309,6 +3317,8 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, decap_pdb.options = sizeof(struct ip) << 16; if (ipsec_xform->options.copy_df) decap_pdb.options |= PDBHMO_ESP_DFV; + if (ipsec_xform->options.dec_ttl) + decap_pdb.options |= PDBHMO_ESP_DECAP_DTTL; } else { decap_pdb.options = sizeof(struct rte_ipv6_hdr) << 16; } @@ -3318,8 +3328,6 @@ dpaa2_sec_set_ipsec_session(struct rte_cryptodev *dev, decap_pdb.options |= PDBOPTS_ESP_DIFFSERV; if (ipsec_xform->options.ecn) decap_pdb.options |= PDBOPTS_ESP_TECN; - if (ipsec_xform->options.dec_ttl) - decap_pdb.options |= PDBHMO_ESP_DECAP_DTTL; if (ipsec_xform->replay_win_sz) { uint32_t win_sz; diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h index cf6542a222..1c0bc3d6de 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_priv.h @@ -933,6 +933,7 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .udp_encap = 1, .copy_df = 1, .copy_dscp = 1, + .dec_ttl = 1, .esn = 1, }, .replay_win_sz_max = 1024 @@ -951,6 +952,7 @@ static const struct rte_security_capability dpaa2_sec_security_cap[] = { .udp_encap = 1, .copy_df = 1, .copy_dscp = 1, + .dec_ttl = 1, .esn = 1, }, .replay_win_sz_max = 1024 From patchwork Wed Sep 20 13:34:03 2023 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Hemant Agrawal X-Patchwork-Id: 131740 X-Patchwork-Delegate: gakhil@marvell.com Return-Path: X-Original-To: patchwork@inbox.dpdk.org Delivered-To: patchwork@inbox.dpdk.org Received: from mails.dpdk.org (mails.dpdk.org [217.70.189.124]) by inbox.dpdk.org (Postfix) with ESMTP id E6386425EA; Wed, 20 Sep 2023 15:36:30 +0200 (CEST) Received: from mails.dpdk.org (localhost [127.0.0.1]) by mails.dpdk.org (Postfix) with ESMTP id 761FE42DF7; Wed, 20 Sep 2023 15:34:43 +0200 (CEST) Received: from EUR03-DBA-obe.outbound.protection.outlook.com (mail-dbaeur03on2040.outbound.protection.outlook.com [40.107.104.40]) by mails.dpdk.org (Postfix) with ESMTP id 38A5442D95 for ; Wed, 20 Sep 2023 15:34:40 +0200 (CEST) ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Xxif286TvVgpjEBtEqrc3ed1jvAXX5Ij/UgynIicYVolsHdVHpTV3YGrLYI3Kt0yPOZvDRrywzhUFYuShSgcq7dsK1YeZjlicICzfLBLSVEluImwIeHRyhp8+lkDmOr++nsXjxgaL4KvnQP5QRQPcWgCYPzlxsmL0mYaWORlF/7iXjTuUpKbk5lZitxkUixLt4M1AJxPfh59P5G/SJshAQ8XaHihP18xYy4nVkR4Fg1Qci4KEMjF/02FwY+hyqOx0ARqoTk0sZqJNlIRrLykE2I0XBqomXyaJgaZiSiYcLqRPOou+wTKz8gZlJb6+vVFHsT4xci1Tv78yajf4lq0OQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-AntiSpam-MessageData-ChunkCount:X-MS-Exchange-AntiSpam-MessageData-0:X-MS-Exchange-AntiSpam-MessageData-1; bh=JJzEtjmEUfWPHGIiixk/UNGbsm+UaRpAMqfl7EPYmM8=; b=m5J5fUhcdhiJbnWUv33FutbIgaxc+kFQlBHNCdLVtdhPWyOzz73DzUb1fFoa+KF4sO9qHyHx09RrG7EkTjw1YO18f7unAXcnG/4iYIvPxmidvtmXgdcIpZCk5ONNqvvJe5Qxn2hPdO9RbW/PlZEq80lVrS4TzlMb6dofjhPqZEb1J70cwEsPErgC3Cyg9IFHJYG+/BzQLYOnC8nmFlTtmHYhB8XJI1JmAOv1yRU6NSDbn2pNpxyN4d1PfmYQ9KeZglyVM/sMeplrsFdAwcSjs2HzbcUJk4+OkvhqzlUn8BRaPzpfYiRZpyZcNUPp4WADKP0etS5+mSX/QwTHdDErEw== ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=nxp.com; dmarc=pass action=none header.from=nxp.com; dkim=pass header.d=nxp.com; arc=none DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=nxp.com; s=selector2; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=JJzEtjmEUfWPHGIiixk/UNGbsm+UaRpAMqfl7EPYmM8=; b=IaWDxbPtiOBwjuGc55cUO2iKWAVSDFYbny2gfx7tpc/W525sXUZy+P898u/jsU5AYjQt9PXiwllhzGqY3MulPfdMlE25OtSXYsTnb0JqS5De9yJLCh55vOWw7v7LmN0nr4woitL4QhUhPA+0RAGou8kdhrSjGF7ib+jZx6ET+IM= Authentication-Results: dkim=none (message not signed) header.d=none;dmarc=none action=none header.from=nxp.com; Received: from PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) by AS8PR04MB7606.eurprd04.prod.outlook.com (2603:10a6:20b:23e::8) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.6792.27; Wed, 20 Sep 2023 13:34:38 +0000 Received: from PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2]) by PAXPR04MB9328.eurprd04.prod.outlook.com ([fe80::450d:89ac:4f6a:6ae2%4]) with mapi id 15.20.6792.021; Wed, 20 Sep 2023 13:34:37 +0000 From: Hemant Agrawal To: gakhil@marvell.com Cc: dev@dpdk.org Subject: [PATCH v2 13/13] crypto/dpaax_sec: enable sha224-hmac support for IPsec Date: Wed, 20 Sep 2023 19:04:03 +0530 Message-Id: <20230920133403.6420-14-hemant.agrawal@nxp.com> X-Mailer: git-send-email 2.17.1 In-Reply-To: <20230920133403.6420-1-hemant.agrawal@nxp.com> References: <20230823070855.27532-1-hemant.agrawal@nxp.com> <20230920133403.6420-1-hemant.agrawal@nxp.com> X-ClientProxiedBy: SI2PR01CA0015.apcprd01.prod.exchangelabs.com (2603:1096:4:191::15) To PAXPR04MB9328.eurprd04.prod.outlook.com (2603:10a6:102:2b6::15) MIME-Version: 1.0 X-MS-PublicTrafficType: Email X-MS-TrafficTypeDiagnostic: PAXPR04MB9328:EE_|AS8PR04MB7606:EE_ X-MS-Office365-Filtering-Correlation-Id: ee963275-3386-4ab5-496f-08dbb9de55c5 X-MS-Exchange-SenderADCheck: 1 X-MS-Exchange-AntiSpam-Relay: 0 X-Microsoft-Antispam: BCL:0; X-Microsoft-Antispam-Message-Info: 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 X-Forefront-Antispam-Report: CIP:255.255.255.255; CTRY:; LANG:en; SCL:1; SRV:; IPV:NLI; SFV:NSPM; H:PAXPR04MB9328.eurprd04.prod.outlook.com; PTR:; CAT:NONE; SFS:(13230031)(396003)(366004)(136003)(376002)(346002)(39860400002)(451199024)(186009)(1800799009)(6506007)(52116002)(6666004)(6512007)(478600001)(26005)(6486002)(4326008)(2616005)(41300700001)(5660300002)(2906002)(66946007)(66476007)(66556008)(8676002)(83380400001)(8936002)(6916009)(44832011)(316002)(1076003)(86362001)(36756003)(38100700002)(38350700002); DIR:OUT; SFP:1101; X-MS-Exchange-AntiSpam-MessageData-ChunkCount: 1 X-MS-Exchange-AntiSpam-MessageData-0: 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 X-OriginatorOrg: nxp.com X-MS-Exchange-CrossTenant-Network-Message-Id: ee963275-3386-4ab5-496f-08dbb9de55c5 X-MS-Exchange-CrossTenant-AuthSource: PAXPR04MB9328.eurprd04.prod.outlook.com X-MS-Exchange-CrossTenant-AuthAs: Internal X-MS-Exchange-CrossTenant-OriginalArrivalTime: 20 Sep 2023 13:34:37.7295 (UTC) X-MS-Exchange-CrossTenant-FromEntityHeader: Hosted X-MS-Exchange-CrossTenant-Id: 686ea1d3-bc2b-4c6f-a92c-d99c5c301635 X-MS-Exchange-CrossTenant-MailboxType: HOSTED X-MS-Exchange-CrossTenant-UserPrincipalName: AkCiHTboi56mGHz55xp9NhwtW1d/qmtGRakSu1mtUu2fB7OJDe7lqsOMDlKpHVtehbbhOYpMLe9devtVNOD8mg== X-MS-Exchange-Transport-CrossTenantHeadersStamped: AS8PR04MB7606 X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: DPDK patches and discussions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: dev-bounces@dpdk.org Enabling the SHA224 support in ipsec proto mode for dpaax drivers. Signed-off-by: Hemant Agrawal --- drivers/common/dpaax/caamflib/desc.h | 5 ++++- drivers/common/dpaax/caamflib/desc/ipsec.h | 5 +++++ drivers/common/dpaax/caamflib/rta/protocol_cmd.h | 5 ++++- drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c | 10 +++++++++- drivers/crypto/dpaa_sec/dpaa_sec.c | 10 +++++++++- 5 files changed, 31 insertions(+), 4 deletions(-) diff --git a/drivers/common/dpaax/caamflib/desc.h b/drivers/common/dpaax/caamflib/desc.h index 635d6bad07..4a1285c4d4 100644 --- a/drivers/common/dpaax/caamflib/desc.h +++ b/drivers/common/dpaax/caamflib/desc.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: (BSD-3-Clause OR GPL-2.0) * * Copyright 2008-2016 Freescale Semiconductor Inc. - * Copyright 2016, 2019 NXP + * Copyright 2016, 2019, 2023 NXP * */ @@ -662,6 +662,9 @@ extern enum rta_sec_era rta_sec_era; #define OP_PCL_IPSEC_HMAC_SHA2_256_128 0x000c #define OP_PCL_IPSEC_HMAC_SHA2_384_192 0x000d #define OP_PCL_IPSEC_HMAC_SHA2_512_256 0x000e +#define OP_PCL_IPSEC_HMAC_SHA2_224_96 0x00f2 +#define OP_PCL_IPSEC_HMAC_SHA2_224_112 0x00f4 +#define OP_PCL_IPSEC_HMAC_SHA2_224_224 0x00f8 /* For SRTP - OP_PCLID_SRTP */ #define OP_PCL_SRTP_CIPHER_MASK 0xff00 diff --git a/drivers/common/dpaax/caamflib/desc/ipsec.h b/drivers/common/dpaax/caamflib/desc/ipsec.h index 14e80baf77..95fc3ea5ba 100644 --- a/drivers/common/dpaax/caamflib/desc/ipsec.h +++ b/drivers/common/dpaax/caamflib/desc/ipsec.h @@ -710,6 +710,11 @@ static inline void __gen_auth_key(struct program *program, case OP_PCL_IPSEC_HMAC_SHA2_512_256: dkp_protid = OP_PCLID_DKP_SHA512; break; + case OP_PCL_IPSEC_HMAC_SHA2_224_96: + case OP_PCL_IPSEC_HMAC_SHA2_224_112: + case OP_PCL_IPSEC_HMAC_SHA2_224_224: + dkp_protid = OP_PCLID_DKP_SHA224; + break; default: KEY(program, KEY2, authdata->key_enc_flags, authdata->key, authdata->keylen, INLINE_KEY(authdata)); diff --git a/drivers/common/dpaax/caamflib/rta/protocol_cmd.h b/drivers/common/dpaax/caamflib/rta/protocol_cmd.h index ac5c8af716..5b33f103be 100644 --- a/drivers/common/dpaax/caamflib/rta/protocol_cmd.h +++ b/drivers/common/dpaax/caamflib/rta/protocol_cmd.h @@ -1,7 +1,7 @@ /* SPDX-License-Identifier: (BSD-3-Clause OR GPL-2.0) * * Copyright 2008-2016 Freescale Semiconductor Inc. - * Copyright 2016,2019 NXP + * Copyright 2016,2019,2023 NXP * */ @@ -241,6 +241,9 @@ __rta_ipsec_proto(uint16_t protoinfo) case OP_PCL_IPSEC_HMAC_MD5_128: case OP_PCL_IPSEC_HMAC_SHA1_160: case OP_PCL_IPSEC_AES_CMAC_96: + case OP_PCL_IPSEC_HMAC_SHA2_224_96: + case OP_PCL_IPSEC_HMAC_SHA2_224_112: + case OP_PCL_IPSEC_HMAC_SHA2_224_224: case OP_PCL_IPSEC_HMAC_SHA2_256_128: case OP_PCL_IPSEC_HMAC_SHA2_384_192: case OP_PCL_IPSEC_HMAC_SHA2_512_256: diff --git a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c index 77ed68ad6d..bb5a2c629e 100644 --- a/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c +++ b/drivers/crypto/dpaa2_sec/dpaa2_sec_dpseci.c @@ -3005,6 +3005,15 @@ dpaa2_sec_ipsec_proto_init(struct rte_crypto_cipher_xform *cipher_xform, authdata->algtype = OP_PCL_IPSEC_HMAC_MD5_96; authdata->algmode = OP_ALG_AAI_HMAC; break; + case RTE_CRYPTO_AUTH_SHA224_HMAC: + authdata->algmode = OP_ALG_AAI_HMAC; + if (session->digest_length == 6) + authdata->algtype = OP_PCL_IPSEC_HMAC_SHA2_224_96; + else if (session->digest_length == 14) + authdata->algtype = OP_PCL_IPSEC_HMAC_SHA2_224_224; + else + authdata->algtype = OP_PCL_IPSEC_HMAC_SHA2_224_112; + break; case RTE_CRYPTO_AUTH_SHA256_HMAC: authdata->algtype = OP_PCL_IPSEC_HMAC_SHA2_256_128; authdata->algmode = OP_ALG_AAI_HMAC; @@ -3032,7 +3041,6 @@ dpaa2_sec_ipsec_proto_init(struct rte_crypto_cipher_xform *cipher_xform, case RTE_CRYPTO_AUTH_NULL: authdata->algtype = OP_PCL_IPSEC_HMAC_NULL; break; - case RTE_CRYPTO_AUTH_SHA224_HMAC: case RTE_CRYPTO_AUTH_SNOW3G_UIA2: case RTE_CRYPTO_AUTH_SHA1: case RTE_CRYPTO_AUTH_SHA256: diff --git a/drivers/crypto/dpaa_sec/dpaa_sec.c b/drivers/crypto/dpaa_sec/dpaa_sec.c index 0fcba95916..a301e8edb2 100644 --- a/drivers/crypto/dpaa_sec/dpaa_sec.c +++ b/drivers/crypto/dpaa_sec/dpaa_sec.c @@ -2817,6 +2817,15 @@ dpaa_sec_ipsec_proto_init(struct rte_crypto_cipher_xform *cipher_xform, "+++Using sha256-hmac truncated len is non-standard," "it will not work with lookaside proto"); break; + case RTE_CRYPTO_AUTH_SHA224_HMAC: + session->auth_key.algmode = OP_ALG_AAI_HMAC; + if (session->digest_length == 6) + session->auth_key.alg = OP_PCL_IPSEC_HMAC_SHA2_224_96; + else if (session->digest_length == 14) + session->auth_key.alg = OP_PCL_IPSEC_HMAC_SHA2_224_224; + else + session->auth_key.alg = OP_PCL_IPSEC_HMAC_SHA2_224_112; + break; case RTE_CRYPTO_AUTH_SHA384_HMAC: session->auth_key.alg = OP_PCL_IPSEC_HMAC_SHA2_384_192; session->auth_key.algmode = OP_ALG_AAI_HMAC; @@ -2836,7 +2845,6 @@ dpaa_sec_ipsec_proto_init(struct rte_crypto_cipher_xform *cipher_xform, session->auth_key.alg = OP_PCL_IPSEC_AES_XCBC_MAC_96; session->auth_key.algmode = OP_ALG_AAI_XCBC_MAC; break; - case RTE_CRYPTO_AUTH_SHA224_HMAC: case RTE_CRYPTO_AUTH_SNOW3G_UIA2: case RTE_CRYPTO_AUTH_SHA1: case RTE_CRYPTO_AUTH_SHA256: