crypto: ghash-clmulni-intel - use C implementation for setkey()
authorArd Biesheuvel <ard.biesheuvel@linaro.org>
Thu, 27 Mar 2014 17:14:40 +0000 (18:14 +0100)
committerHerbert Xu <herbert@gondor.apana.org.au>
Tue, 1 Apr 2014 09:22:47 +0000 (17:22 +0800)
commit8ceee72808d1ae3fb191284afc2257a2be964725
tree30112eda2dac48ea04c9bd035dd918b82a47c2af
parent37b28947170ebe55cb4f689ded5857d943c6578e
crypto: ghash-clmulni-intel - use C implementation for setkey()

The GHASH setkey() function uses SSE registers but fails to call
kernel_fpu_begin()/kernel_fpu_end(). Instead of adding these calls, and
then having to deal with the restriction that they cannot be called from
interrupt context, move the setkey() implementation to the C domain.

Note that setkey() does not use any particular SSE features and is not
expected to become a performance bottleneck.

Signed-off-by: Ard Biesheuvel <ard.biesheuvel@linaro.org>
Acked-by: H. Peter Anvin <hpa@linux.intel.com>
Fixes: 0e1227d356e9b (crypto: ghash - Add PCLMULQDQ accelerated implementation)
Signed-off-by: Herbert Xu <herbert@gondor.apana.org.au>
arch/x86/crypto/ghash-clmulni-intel_asm.S
arch/x86/crypto/ghash-clmulni-intel_glue.c