From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1756581AbcK2Mw7 (ORCPT ); Tue, 29 Nov 2016 07:52:59 -0500 Received: from szxga01-in.huawei.com ([58.251.152.64]:28026 "EHLO szxga01-in.huawei.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1754324AbcK2Mwu (ORCPT ); Tue, 29 Nov 2016 07:52:50 -0500 From: Gonglei To: , , , , CC: , , , , , , , , , , , , , , , , , Gonglei Subject: [PATCH v4 0/1] virtio-crypto: add Linux driver Date: Tue, 29 Nov 2016 20:48:13 +0800 Message-ID: <1480423694-41736-1-git-send-email-arei.gonglei@huawei.com> X-Mailer: git-send-email 2.8.2.windows.1 MIME-Version: 1.0 Content-Type: text/plain X-Originating-IP: [10.177.18.62] X-CFilter-Loop: Reflected Sender: linux-kernel-owner@vger.kernel.org List-ID: X-Mailing-List: linux-kernel@vger.kernel.org v4: - rework unknow status bit handler by calling virtio_break_device(). [Cornelia] - convert space to tab in Kconfig. [Stefan] - rename virtio_crypto.c to virtio_crypto_core.c and then make the moudle named virtio_crypto.ko for consistency. [Stefan] - don't call virtcrypto_dev_stop() on failure path. [Stefan] - don't add two empty lines. [Michael] - fix possible race by add spin_lock in virtio_crypto_alg_ablkcipher_init_session() [Michael and Halil] - drop virtcrypto_devmgr_get_first() calling in virtio_crypto_ablkcipher_setkey. [Michael] - drop superfluous assigned value for virtio_crypto_algs[i].cra_flags in virtio_crypto_algs_register(). [Stefan] - decrease virtio_crypto_active_devs if calling crypto_register_algs() failed. [Stefan] - fix some typos here and there. [Stefan] - fix missing table_lock usage in virtio_crypto_mgr.c. [Stefan] - drop confused comments in virtio_crypto_alg_ablkcipher_init_session() for virtqueue_kick(). [Halil] v3: - set cpu affinity when data queues are not equal to the number of online cpus. [Michael] - add TODO comments for cpu hotplug (changing the relationship of binding virtqueue and cpu) - use __u32/64 in the config space since the virtio->get() doesn't support byte-swap yet. [Michael] - drop the whole patch 1 of v2 because the above reason. - add VERSION_1 check at the beginning of virtcrypto_probe() - s/-1/EPERM/g in virtcrypto_update_status(), don't change err to EFAULT then. [Michael] - add reset operation before delete the virtqueus. [Micheal] - drop an unnecessiry spin_lock calling in virtcrypto_freeze(), avoid possible dead lock. [Micheal] - redefine parameter alg's type in order to use a cast for it. [Michael] - pad all structures to have the same size in one union, and add a member to show the union's size in virtio_crypto.h. [Michael] - update MAINTAINER file to add virtio-crypto stuff to Michael's entry so that the corresponding patches can be CC'ed to Michael as well because the virtio-crypto doesn't lay in driver/virtio directory. The virtio crypto device is a virtual cryptography device as well as a kind of virtual hardware accelerator for virtual machines. The encryption anddecryption requests are placed in the data queue and are ultimately handled by thebackend crypto accelerators. The second queue is the control queue used to create or destroy sessions for symmetric algorithms and will control some advanced features in the future. The virtio crypto device provides the following cryptoservices: CIPHER, MAC, HASH, and AEAD. For more information about virtio-crypto device, please see: http://qemu-project.org/Features/VirtioCrypto For better reviewing, pls see below explaination. The patch mainly includes five files: 1) virtio_crypto.h is the header file for virtio-crypto device, which is based on the virtio-crypto specification. 2) virtio_crypto_core.c is the entry of the driver module, which is similar with other virtio devices, such as virtio-net, virtio-input etc. 3) virtio_crypto_mgr.c is used to manage the virtio crypto devices in the system. We support up to 32 virtio-crypto devices currently. I use a global list to store the virtio crypto devices which refer to Intel QAT driver. Meanwhile, the file includs the functions of add/del/search/start/stop for virtio crypto devices. 4) virtio_crypto_common.h is a private header file for virtio crypto driver, includes structure definations, and function declarations. 5) virtio_crypto_algs.c is the realization of algs based on Linux Crypto Framwork, which can register different crypto algorithms. Currently it's only support AES-CBC. The Crypto guys can mainly focus on this file. v2: - stop doing DMA from the stack, CONFIG_VMAP_STACK=y [Salvatore] - convert __virtio32/64 to __le32/64 in virtio_crypto.h - remove VIRTIO_CRYPTO_S_STARTED based on the lastest virtio crypto spec. - introduces the little edian functions for VIRTIO_1 devices in patch 1. Gonglei (1): crypto: add virtio-crypto driver MAINTAINERS | 9 + drivers/crypto/Kconfig | 2 + drivers/crypto/Makefile | 1 + drivers/crypto/virtio/Kconfig | 10 + drivers/crypto/virtio/Makefile | 5 + drivers/crypto/virtio/virtio_crypto_algs.c | 518 +++++++++++++++++++++++++++ drivers/crypto/virtio/virtio_crypto_common.h | 124 +++++++ drivers/crypto/virtio/virtio_crypto_core.c | 460 ++++++++++++++++++++++++ drivers/crypto/virtio/virtio_crypto_mgr.c | 262 ++++++++++++++ include/uapi/linux/Kbuild | 1 + include/uapi/linux/virtio_crypto.h | 450 +++++++++++++++++++++++ include/uapi/linux/virtio_ids.h | 1 + 12 files changed, 1843 insertions(+) create mode 100644 drivers/crypto/virtio/Kconfig create mode 100644 drivers/crypto/virtio/Makefile create mode 100644 drivers/crypto/virtio/virtio_crypto_algs.c create mode 100644 drivers/crypto/virtio/virtio_crypto_common.h create mode 100644 drivers/crypto/virtio/virtio_crypto_core.c create mode 100644 drivers/crypto/virtio/virtio_crypto_mgr.c create mode 100644 include/uapi/linux/virtio_crypto.h -- 1.8.3.1