diff mbox series

crypto: Removing CRYPTO_AES_GCM_P10.

Message ID 20240913123043.1636183-1-dtsen@linux.ibm.com (mailing list archive)
State New
Headers show
Series crypto: Removing CRYPTO_AES_GCM_P10. | expand

Checks

Context Check Description
snowpatch_ozlabs/github-powerpc_ppctests success Successfully ran 8 jobs.
snowpatch_ozlabs/github-powerpc_selftests success Successfully ran 8 jobs.
snowpatch_ozlabs/github-powerpc_sparse success Successfully ran 4 jobs.
snowpatch_ozlabs/github-powerpc_kernel_qemu success Successfully ran 21 jobs.
snowpatch_ozlabs/github-powerpc_clang success Successfully ran 5 jobs.

Commit Message

Danny Tsen Sept. 13, 2024, 12:30 p.m. UTC
Removing CRYPTO_AES_GCM_P10 in Kconfig first so that we can apply the
subsequent patches to fix data mismatch over ipsec tunnel.

Signed-off-by: Danny Tsen <dtsen@linux.ibm.com>
---
 arch/powerpc/crypto/Kconfig | 32 ++++++++++++++++----------------
 1 file changed, 16 insertions(+), 16 deletions(-)

Comments

Christophe Leroy Sept. 13, 2024, 1:55 p.m. UTC | #1
Le 13/09/2024 à 14:30, Danny Tsen a écrit :
> [Vous ne recevez pas souvent de courriers de dtsen@linux.ibm.com. Découvrez pourquoi ceci est important à https://aka.ms/LearnAboutSenderIdentification ]
> 
> Removing CRYPTO_AES_GCM_P10 in Kconfig first so that we can apply the
> subsequent patches to fix data mismatch over ipsec tunnel.

To deactivate a driver, all you have to do is to add:

	depends on BROKEN

Christophe


> 
> Signed-off-by: Danny Tsen <dtsen@linux.ibm.com>
> ---
>   arch/powerpc/crypto/Kconfig | 32 ++++++++++++++++----------------
>   1 file changed, 16 insertions(+), 16 deletions(-)
> 
> diff --git a/arch/powerpc/crypto/Kconfig b/arch/powerpc/crypto/Kconfig
> index 09ebcbdfb34f..96ca2c4c8827 100644
> --- a/arch/powerpc/crypto/Kconfig
> +++ b/arch/powerpc/crypto/Kconfig
> @@ -105,22 +105,22 @@ config CRYPTO_AES_PPC_SPE
>            architecture specific assembler implementations that work on 1KB
>            tables or 256 bytes S-boxes.
> 
> -config CRYPTO_AES_GCM_P10
> -       tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
> -       depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
> -       select CRYPTO_LIB_AES
> -       select CRYPTO_ALGAPI
> -       select CRYPTO_AEAD
> -       select CRYPTO_SKCIPHER
> -       help
> -         AEAD cipher: AES cipher algorithms (FIPS-197)
> -         GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
> -         Architecture: powerpc64 using:
> -           - little-endian
> -           - Power10 or later features
> -
> -         Support for cryptographic acceleration instructions on Power10 or
> -         later CPU. This module supports stitched acceleration for AES/GCM.
> +#config CRYPTO_AES_GCM_P10
> +#      tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
> +#      depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
> +#      select CRYPTO_LIB_AES
> +#      select CRYPTO_ALGAPI
> +#      select CRYPTO_AEAD
> +#      select CRYPTO_SKCIPHER
> +#      help
> +#        AEAD cipher: AES cipher algorithms (FIPS-197)
> +#        GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
> +#        Architecture: powerpc64 using:
> +#          - little-endian
> +#          - Power10 or later features
> +#
> +#        Support for cryptographic acceleration instructions on Power10 or
> +#        later CPU. This module supports stitched acceleration for AES/GCM.
> 
>   config CRYPTO_CHACHA20_P10
>          tristate "Ciphers: ChaCha20, XChacha20, XChacha12 (P10 or later)"
> --
> 2.43.0
> 
>
Danny Tsen Sept. 13, 2024, 2:02 p.m. UTC | #2
Got it.  Thanks.

-Danny

On 9/13/24 8:55 AM, Christophe Leroy wrote:
>
>
> Le 13/09/2024 à 14:30, Danny Tsen a écrit :
>> [Vous ne recevez pas souvent de courriers de dtsen@linux.ibm.com. 
>> Découvrez pourquoi ceci est important à 
>> https://aka.ms/LearnAboutSenderIdentification ]
>>
>> Removing CRYPTO_AES_GCM_P10 in Kconfig first so that we can apply the
>> subsequent patches to fix data mismatch over ipsec tunnel.
>
> To deactivate a driver, all you have to do is to add:
>
>     depends on BROKEN
>
> Christophe
>
>
>>
>> Signed-off-by: Danny Tsen <dtsen@linux.ibm.com>
>> ---
>>   arch/powerpc/crypto/Kconfig | 32 ++++++++++++++++----------------
>>   1 file changed, 16 insertions(+), 16 deletions(-)
>>
>> diff --git a/arch/powerpc/crypto/Kconfig b/arch/powerpc/crypto/Kconfig
>> index 09ebcbdfb34f..96ca2c4c8827 100644
>> --- a/arch/powerpc/crypto/Kconfig
>> +++ b/arch/powerpc/crypto/Kconfig
>> @@ -105,22 +105,22 @@ config CRYPTO_AES_PPC_SPE
>>            architecture specific assembler implementations that work 
>> on 1KB
>>            tables or 256 bytes S-boxes.
>>
>> -config CRYPTO_AES_GCM_P10
>> -       tristate "Stitched AES/GCM acceleration support on P10 or 
>> later CPU (PPC)"
>> -       depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
>> -       select CRYPTO_LIB_AES
>> -       select CRYPTO_ALGAPI
>> -       select CRYPTO_AEAD
>> -       select CRYPTO_SKCIPHER
>> -       help
>> -         AEAD cipher: AES cipher algorithms (FIPS-197)
>> -         GCM (Galois/Counter Mode) authenticated encryption mode 
>> (NIST SP800-38D)
>> -         Architecture: powerpc64 using:
>> -           - little-endian
>> -           - Power10 or later features
>> -
>> -         Support for cryptographic acceleration instructions on 
>> Power10 or
>> -         later CPU. This module supports stitched acceleration for 
>> AES/GCM.
>> +#config CRYPTO_AES_GCM_P10
>> +#      tristate "Stitched AES/GCM acceleration support on P10 or 
>> later CPU (PPC)"
>> +#      depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
>> +#      select CRYPTO_LIB_AES
>> +#      select CRYPTO_ALGAPI
>> +#      select CRYPTO_AEAD
>> +#      select CRYPTO_SKCIPHER
>> +#      help
>> +#        AEAD cipher: AES cipher algorithms (FIPS-197)
>> +#        GCM (Galois/Counter Mode) authenticated encryption mode 
>> (NIST SP800-38D)
>> +#        Architecture: powerpc64 using:
>> +#          - little-endian
>> +#          - Power10 or later features
>> +#
>> +#        Support for cryptographic acceleration instructions on 
>> Power10 or
>> +#        later CPU. This module supports stitched acceleration for 
>> AES/GCM.
>>
>>   config CRYPTO_CHACHA20_P10
>>          tristate "Ciphers: ChaCha20, XChacha20, XChacha12 (P10 or 
>> later)"
>> -- 
>> 2.43.0
>>
>>
Michael Ellerman Sept. 19, 2024, 4:55 a.m. UTC | #3
Danny Tsen <dtsen@linux.ibm.com> writes:
> Removing CRYPTO_AES_GCM_P10 in Kconfig first so that we can apply the
> subsequent patches to fix data mismatch over ipsec tunnel.

This change log needs to stand on its own. ie. it needs to explain what
the problem is and why the feature is being disabled, without reference
to subsequent patches (which will probably be merged separately).

It should also have a Fixes/stable tag.

And as Christophe said, just adding a dependency on BROKEN is
sufficient.

cheers


> diff --git a/arch/powerpc/crypto/Kconfig b/arch/powerpc/crypto/Kconfig
> index 09ebcbdfb34f..96ca2c4c8827 100644
> --- a/arch/powerpc/crypto/Kconfig
> +++ b/arch/powerpc/crypto/Kconfig
> @@ -105,22 +105,22 @@ config CRYPTO_AES_PPC_SPE
>  	  architecture specific assembler implementations that work on 1KB
>  	  tables or 256 bytes S-boxes.
>  
> -config CRYPTO_AES_GCM_P10
> -	tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
> -	depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
> -	select CRYPTO_LIB_AES
> -	select CRYPTO_ALGAPI
> -	select CRYPTO_AEAD
> -	select CRYPTO_SKCIPHER
> -	help
> -	  AEAD cipher: AES cipher algorithms (FIPS-197)
> -	  GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
> -	  Architecture: powerpc64 using:
> -	    - little-endian
> -	    - Power10 or later features
> -
> -	  Support for cryptographic acceleration instructions on Power10 or
> -	  later CPU. This module supports stitched acceleration for AES/GCM.
> +#config CRYPTO_AES_GCM_P10
> +#	tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
> +#	depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
> +#	select CRYPTO_LIB_AES
> +#	select CRYPTO_ALGAPI
> +#	select CRYPTO_AEAD
> +#	select CRYPTO_SKCIPHER
> +#	help
> +#	  AEAD cipher: AES cipher algorithms (FIPS-197)
> +#	  GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
> +#	  Architecture: powerpc64 using:
> +#	    - little-endian
> +#	    - Power10 or later features
> +#
> +#	  Support for cryptographic acceleration instructions on Power10 or
> +#	  later CPU. This module supports stitched acceleration for AES/GCM.
>  
>  config CRYPTO_CHACHA20_P10
>  	tristate "Ciphers: ChaCha20, XChacha20, XChacha12 (P10 or later)"
> -- 
> 2.43.0
Danny Tsen Sept. 19, 2024, 11:06 a.m. UTC | #4
Thanks Michael.

On 9/18/24 11:55 PM, Michael Ellerman wrote:
> Danny Tsen <dtsen@linux.ibm.com> writes:
>> Removing CRYPTO_AES_GCM_P10 in Kconfig first so that we can apply the
>> subsequent patches to fix data mismatch over ipsec tunnel.
> This change log needs to stand on its own. ie. it needs to explain what
> the problem is and why the feature is being disabled, without reference
> to subsequent patches (which will probably be merged separately).
>
> It should also have a Fixes/stable tag.
>
> And as Christophe said, just adding a dependency on BROKEN is
> sufficient.
>
> cheers
>
>
>> diff --git a/arch/powerpc/crypto/Kconfig b/arch/powerpc/crypto/Kconfig
>> index 09ebcbdfb34f..96ca2c4c8827 100644
>> --- a/arch/powerpc/crypto/Kconfig
>> +++ b/arch/powerpc/crypto/Kconfig
>> @@ -105,22 +105,22 @@ config CRYPTO_AES_PPC_SPE
>>   	  architecture specific assembler implementations that work on 1KB
>>   	  tables or 256 bytes S-boxes.
>>   
>> -config CRYPTO_AES_GCM_P10
>> -	tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
>> -	depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
>> -	select CRYPTO_LIB_AES
>> -	select CRYPTO_ALGAPI
>> -	select CRYPTO_AEAD
>> -	select CRYPTO_SKCIPHER
>> -	help
>> -	  AEAD cipher: AES cipher algorithms (FIPS-197)
>> -	  GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
>> -	  Architecture: powerpc64 using:
>> -	    - little-endian
>> -	    - Power10 or later features
>> -
>> -	  Support for cryptographic acceleration instructions on Power10 or
>> -	  later CPU. This module supports stitched acceleration for AES/GCM.
>> +#config CRYPTO_AES_GCM_P10
>> +#	tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
>> +#	depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
>> +#	select CRYPTO_LIB_AES
>> +#	select CRYPTO_ALGAPI
>> +#	select CRYPTO_AEAD
>> +#	select CRYPTO_SKCIPHER
>> +#	help
>> +#	  AEAD cipher: AES cipher algorithms (FIPS-197)
>> +#	  GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
>> +#	  Architecture: powerpc64 using:
>> +#	    - little-endian
>> +#	    - Power10 or later features
>> +#
>> +#	  Support for cryptographic acceleration instructions on Power10 or
>> +#	  later CPU. This module supports stitched acceleration for AES/GCM.
>>   
>>   config CRYPTO_CHACHA20_P10
>>   	tristate "Ciphers: ChaCha20, XChacha20, XChacha12 (P10 or later)"
>> -- 
>> 2.43.0
diff mbox series

Patch

diff --git a/arch/powerpc/crypto/Kconfig b/arch/powerpc/crypto/Kconfig
index 09ebcbdfb34f..96ca2c4c8827 100644
--- a/arch/powerpc/crypto/Kconfig
+++ b/arch/powerpc/crypto/Kconfig
@@ -105,22 +105,22 @@  config CRYPTO_AES_PPC_SPE
 	  architecture specific assembler implementations that work on 1KB
 	  tables or 256 bytes S-boxes.
 
-config CRYPTO_AES_GCM_P10
-	tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
-	depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
-	select CRYPTO_LIB_AES
-	select CRYPTO_ALGAPI
-	select CRYPTO_AEAD
-	select CRYPTO_SKCIPHER
-	help
-	  AEAD cipher: AES cipher algorithms (FIPS-197)
-	  GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
-	  Architecture: powerpc64 using:
-	    - little-endian
-	    - Power10 or later features
-
-	  Support for cryptographic acceleration instructions on Power10 or
-	  later CPU. This module supports stitched acceleration for AES/GCM.
+#config CRYPTO_AES_GCM_P10
+#	tristate "Stitched AES/GCM acceleration support on P10 or later CPU (PPC)"
+#	depends on PPC64 && CPU_LITTLE_ENDIAN && VSX
+#	select CRYPTO_LIB_AES
+#	select CRYPTO_ALGAPI
+#	select CRYPTO_AEAD
+#	select CRYPTO_SKCIPHER
+#	help
+#	  AEAD cipher: AES cipher algorithms (FIPS-197)
+#	  GCM (Galois/Counter Mode) authenticated encryption mode (NIST SP800-38D)
+#	  Architecture: powerpc64 using:
+#	    - little-endian
+#	    - Power10 or later features
+#
+#	  Support for cryptographic acceleration instructions on Power10 or
+#	  later CPU. This module supports stitched acceleration for AES/GCM.
 
 config CRYPTO_CHACHA20_P10
 	tristate "Ciphers: ChaCha20, XChacha20, XChacha12 (P10 or later)"