kcryptd performance issues, write faster than read on raid0/lvm?!

2009-08-03 Thread Peter Lieven
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Hi Community, I use an Atom 330 (Dual-Core) ION based system as work station at home. The rootfs is crypted with cryptsetup/luks. As the Atom 330 is rather weak in cryptographic speed and I realized that a single blockdevice is always handled by onl

Re: [PATCH v3] crypto: add support for Orion5X crypto engine

2009-08-03 Thread Nicolas Pitre
On Mon, 3 Aug 2009, Sebastian Andrzej Siewior wrote: > From: Sebastian Andrzej Siewior > > This adds support for Marvell's Cryptographic Engines and Security > Accelerator (CESA) which can be found on a few SoC. > Tested with dm-crypt. > > Signed-off-by: Sebastian Andrzej Siewior > --- > * Nic

[PATCH v3] crypto: add support for Orion5X crypto engine

2009-08-03 Thread Sebastian Andrzej Siewior
From: Sebastian Andrzej Siewior This adds support for Marvell's Cryptographic Engines and Security Accelerator (CESA) which can be found on a few SoC. Tested with dm-crypt. Signed-off-by: Sebastian Andrzej Siewior --- * Nicolas Pitre | 2009-08-02 10:14:57 [-0400]: >Please submit it with the sg

[PATCH -v2 2/5] crypto: Use GHASH digest algorithm in GCM

2009-08-03 Thread Huang Ying
Remove the dedicated GHASH implementation in GCM, and uses the GHASH digest algorithm instead. This will make GCM uses hardware accelerated GHASH implementation automatically if available. ahash instead of shash interface is used, because some hardware accelerated GHASH implementation needs asynch

[PATCH -v2 5/5] crypto: Add PCLMULQDQ accelerated GHASH implementation

2009-08-03 Thread Huang Ying
PCLMULQDQ is used to accelerate the most time-consuming part of GHASH, carry-less multiplication. More information about PCLMULQDQ can be found at: http://software.intel.com/en-us/articles/carry-less-multiplication-and-its-usage-for-computing-the-gcm-mode/ Because PCLMULQDQ changes XMM state, its

[PATCH -v2 4/5] x86: Move kernel_fpu_using to irq_is_fpu_using in asm/i387.h

2009-08-03 Thread Huang Ying
This is used by AES-NI accelerated AES implementation and PCLMULQDQ accelerated GHASH implementation. v2: - Renamed to irq_is_fpu_using to reflect the real situation. Signed-off-by: Huang Ying CC: H. Peter Anvin --- arch/x86/crypto/aesni-intel_glue.c | 17 + arch/x86/include

[PATCH -v2 3/5] crypto: cryptd: Add support to access underlaying shash

2009-08-03 Thread Huang Ying
cryptd_alloc_ahash() will allocate a cryptd-ed ahash for specified algorithm name. The new allocated one is guaranteed to be cryptd-ed ahash, so the shash underlying can be gotten via cryptd_ahash_child(). Signed-off-by: Huang Ying --- crypto/cryptd.c | 35 +

[PATCH -v2 1/5] crypto: Add GHASH digest algorithm for GCM

2009-08-03 Thread Huang Ying
GHASH is implemented as a shash algorithm. The actual implementation is copied from gcm.c. This makes it possible to add architecture/hardware accelerated GHASH implementation. v2: - Fix a bug in Makefile (Thanks Sebastian) - Some other minor fixes Signed-off-by: Huang Ying --- crypto/Kconfig

[BUGFIX] crypto: Fix ctr(aes) testing by specifying geniv

2009-08-03 Thread Huang Ying
When doing "modeprobe tcrypt mode=10", the following error will show in dmesg. alg: skcipher: Failed to load transform for ctr(aes): -22 alg: skcipher: Failed to load transform for ctr(aes): -22 tcrypt: one or more tests failed! Because ctr(aes) testing code will allocate ctr(aes) with geniv, but