]> git.proxmox.com Git - ceph.git/blob - ceph/src/seastar/dpdk/drivers/crypto/qat/qat_sym.c
import 15.2.0 Octopus source
[ceph.git] / ceph / src / seastar / dpdk / drivers / crypto / qat / qat_sym.c
1 /* SPDX-License-Identifier: BSD-3-Clause
2 * Copyright(c) 2015-2018 Intel Corporation
3 */
4
5 #include <openssl/evp.h>
6
7 #include <rte_mempool.h>
8 #include <rte_mbuf.h>
9 #include <rte_crypto_sym.h>
10 #include <rte_bus_pci.h>
11 #include <rte_byteorder.h>
12
13 #include "qat_sym.h"
14
15 /** Decrypt a single partial block
16 * Depends on openssl libcrypto
17 * Uses ECB+XOR to do CFB encryption, same result, more performant
18 */
19 static inline int
20 bpi_cipher_decrypt(uint8_t *src, uint8_t *dst,
21 uint8_t *iv, int ivlen, int srclen,
22 void *bpi_ctx)
23 {
24 EVP_CIPHER_CTX *ctx = (EVP_CIPHER_CTX *)bpi_ctx;
25 int encrypted_ivlen;
26 uint8_t encrypted_iv[BPI_MAX_ENCR_IV_LEN];
27 uint8_t *encr = encrypted_iv;
28
29 /* ECB method: encrypt (not decrypt!) the IV, then XOR with plaintext */
30 if (EVP_EncryptUpdate(ctx, encrypted_iv, &encrypted_ivlen, iv, ivlen)
31 <= 0)
32 goto cipher_decrypt_err;
33
34 for (; srclen != 0; --srclen, ++dst, ++src, ++encr)
35 *dst = *src ^ *encr;
36
37 return 0;
38
39 cipher_decrypt_err:
40 QAT_DP_LOG(ERR, "libcrypto ECB cipher decrypt for BPI IV failed");
41 return -EINVAL;
42 }
43
44
45 static inline uint32_t
46 qat_bpicipher_preprocess(struct qat_sym_session *ctx,
47 struct rte_crypto_op *op)
48 {
49 int block_len = qat_cipher_get_block_size(ctx->qat_cipher_alg);
50 struct rte_crypto_sym_op *sym_op = op->sym;
51 uint8_t last_block_len = block_len > 0 ?
52 sym_op->cipher.data.length % block_len : 0;
53
54 if (last_block_len &&
55 ctx->qat_dir == ICP_QAT_HW_CIPHER_DECRYPT) {
56
57 /* Decrypt last block */
58 uint8_t *last_block, *dst, *iv;
59 uint32_t last_block_offset = sym_op->cipher.data.offset +
60 sym_op->cipher.data.length - last_block_len;
61 last_block = (uint8_t *) rte_pktmbuf_mtod_offset(sym_op->m_src,
62 uint8_t *, last_block_offset);
63
64 if (unlikely(sym_op->m_dst != NULL))
65 /* out-of-place operation (OOP) */
66 dst = (uint8_t *) rte_pktmbuf_mtod_offset(sym_op->m_dst,
67 uint8_t *, last_block_offset);
68 else
69 dst = last_block;
70
71 if (last_block_len < sym_op->cipher.data.length)
72 /* use previous block ciphertext as IV */
73 iv = last_block - block_len;
74 else
75 /* runt block, i.e. less than one full block */
76 iv = rte_crypto_op_ctod_offset(op, uint8_t *,
77 ctx->cipher_iv.offset);
78
79 #if RTE_LOG_DP_LEVEL >= RTE_LOG_DEBUG
80 QAT_DP_HEXDUMP_LOG(DEBUG, "BPI: src before pre-process:",
81 last_block, last_block_len);
82 if (sym_op->m_dst != NULL)
83 QAT_DP_HEXDUMP_LOG(DEBUG, "BPI:dst before pre-process:",
84 dst, last_block_len);
85 #endif
86 bpi_cipher_decrypt(last_block, dst, iv, block_len,
87 last_block_len, ctx->bpi_ctx);
88 #if RTE_LOG_DP_LEVEL >= RTE_LOG_DEBUG
89 QAT_DP_HEXDUMP_LOG(DEBUG, "BPI: src after pre-process:",
90 last_block, last_block_len);
91 if (sym_op->m_dst != NULL)
92 QAT_DP_HEXDUMP_LOG(DEBUG, "BPI: dst after pre-process:",
93 dst, last_block_len);
94 #endif
95 }
96
97 return sym_op->cipher.data.length - last_block_len;
98 }
99
100 static inline void
101 set_cipher_iv(uint16_t iv_length, uint16_t iv_offset,
102 struct icp_qat_fw_la_cipher_req_params *cipher_param,
103 struct rte_crypto_op *op,
104 struct icp_qat_fw_la_bulk_req *qat_req)
105 {
106 /* copy IV into request if it fits */
107 if (iv_length <= sizeof(cipher_param->u.cipher_IV_array)) {
108 rte_memcpy(cipher_param->u.cipher_IV_array,
109 rte_crypto_op_ctod_offset(op, uint8_t *,
110 iv_offset),
111 iv_length);
112 } else {
113 ICP_QAT_FW_LA_CIPH_IV_FLD_FLAG_SET(
114 qat_req->comn_hdr.serv_specif_flags,
115 ICP_QAT_FW_CIPH_IV_64BIT_PTR);
116 cipher_param->u.s.cipher_IV_ptr =
117 rte_crypto_op_ctophys_offset(op,
118 iv_offset);
119 }
120 }
121
122 /** Set IV for CCM is special case, 0th byte is set to q-1
123 * where q is padding of nonce in 16 byte block
124 */
125 static inline void
126 set_cipher_iv_ccm(uint16_t iv_length, uint16_t iv_offset,
127 struct icp_qat_fw_la_cipher_req_params *cipher_param,
128 struct rte_crypto_op *op, uint8_t q, uint8_t aad_len_field_sz)
129 {
130 rte_memcpy(((uint8_t *)cipher_param->u.cipher_IV_array) +
131 ICP_QAT_HW_CCM_NONCE_OFFSET,
132 rte_crypto_op_ctod_offset(op, uint8_t *,
133 iv_offset) + ICP_QAT_HW_CCM_NONCE_OFFSET,
134 iv_length);
135 *(uint8_t *)&cipher_param->u.cipher_IV_array[0] =
136 q - ICP_QAT_HW_CCM_NONCE_OFFSET;
137
138 if (aad_len_field_sz)
139 rte_memcpy(&op->sym->aead.aad.data[ICP_QAT_HW_CCM_NONCE_OFFSET],
140 rte_crypto_op_ctod_offset(op, uint8_t *,
141 iv_offset) + ICP_QAT_HW_CCM_NONCE_OFFSET,
142 iv_length);
143 }
144
145 int
146 qat_sym_build_request(void *in_op, uint8_t *out_msg,
147 void *op_cookie, enum qat_device_gen qat_dev_gen)
148 {
149 int ret = 0;
150 struct qat_sym_session *ctx;
151 struct icp_qat_fw_la_cipher_req_params *cipher_param;
152 struct icp_qat_fw_la_auth_req_params *auth_param;
153 register struct icp_qat_fw_la_bulk_req *qat_req;
154 uint8_t do_auth = 0, do_cipher = 0, do_aead = 0;
155 uint32_t cipher_len = 0, cipher_ofs = 0;
156 uint32_t auth_len = 0, auth_ofs = 0;
157 uint32_t min_ofs = 0;
158 uint64_t src_buf_start = 0, dst_buf_start = 0;
159 uint8_t do_sgl = 0;
160 uint8_t wireless_auth = 0, in_place = 1;
161 struct rte_crypto_op *op = (struct rte_crypto_op *)in_op;
162 struct qat_sym_op_cookie *cookie =
163 (struct qat_sym_op_cookie *)op_cookie;
164
165 if (unlikely(op->type != RTE_CRYPTO_OP_TYPE_SYMMETRIC)) {
166 QAT_DP_LOG(ERR, "QAT PMD only supports symmetric crypto "
167 "operation requests, op (%p) is not a "
168 "symmetric operation.", op);
169 return -EINVAL;
170 }
171
172 if (unlikely(op->sess_type == RTE_CRYPTO_OP_SESSIONLESS)) {
173 QAT_DP_LOG(ERR, "QAT PMD only supports session oriented"
174 " requests, op (%p) is sessionless.", op);
175 return -EINVAL;
176 }
177
178 ctx = (struct qat_sym_session *)get_sym_session_private_data(
179 op->sym->session, cryptodev_qat_driver_id);
180
181 if (unlikely(ctx == NULL)) {
182 QAT_DP_LOG(ERR, "Session was not created for this device");
183 return -EINVAL;
184 }
185
186 if (unlikely(ctx->min_qat_dev_gen > qat_dev_gen)) {
187 QAT_DP_LOG(ERR, "Session alg not supported on this device gen");
188 op->status = RTE_CRYPTO_OP_STATUS_INVALID_SESSION;
189 return -EINVAL;
190 }
191
192 qat_req = (struct icp_qat_fw_la_bulk_req *)out_msg;
193 rte_mov128((uint8_t *)qat_req, (const uint8_t *)&(ctx->fw_req));
194 qat_req->comn_mid.opaque_data = (uint64_t)(uintptr_t)op;
195 cipher_param = (void *)&qat_req->serv_specif_rqpars;
196 auth_param = (void *)((uint8_t *)cipher_param + sizeof(*cipher_param));
197
198 if (ctx->qat_cmd == ICP_QAT_FW_LA_CMD_HASH_CIPHER ||
199 ctx->qat_cmd == ICP_QAT_FW_LA_CMD_CIPHER_HASH) {
200 /* AES-GCM or AES-CCM */
201 if (ctx->qat_hash_alg == ICP_QAT_HW_AUTH_ALGO_GALOIS_128 ||
202 ctx->qat_hash_alg == ICP_QAT_HW_AUTH_ALGO_GALOIS_64 ||
203 (ctx->qat_cipher_alg == ICP_QAT_HW_CIPHER_ALGO_AES128
204 && ctx->qat_mode == ICP_QAT_HW_CIPHER_CTR_MODE
205 && ctx->qat_hash_alg ==
206 ICP_QAT_HW_AUTH_ALGO_AES_CBC_MAC)) {
207 do_aead = 1;
208 } else {
209 do_auth = 1;
210 do_cipher = 1;
211 }
212 } else if (ctx->qat_cmd == ICP_QAT_FW_LA_CMD_AUTH) {
213 do_auth = 1;
214 do_cipher = 0;
215 } else if (ctx->qat_cmd == ICP_QAT_FW_LA_CMD_CIPHER) {
216 do_auth = 0;
217 do_cipher = 1;
218 }
219
220 if (do_cipher) {
221
222 if (ctx->qat_cipher_alg ==
223 ICP_QAT_HW_CIPHER_ALGO_SNOW_3G_UEA2 ||
224 ctx->qat_cipher_alg == ICP_QAT_HW_CIPHER_ALGO_KASUMI ||
225 ctx->qat_cipher_alg ==
226 ICP_QAT_HW_CIPHER_ALGO_ZUC_3G_128_EEA3) {
227
228 if (unlikely(
229 (op->sym->cipher.data.length % BYTE_LENGTH != 0) ||
230 (op->sym->cipher.data.offset % BYTE_LENGTH != 0))) {
231 QAT_DP_LOG(ERR,
232 "SNOW3G/KASUMI/ZUC in QAT PMD only supports byte aligned values");
233 op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
234 return -EINVAL;
235 }
236 cipher_len = op->sym->cipher.data.length >> 3;
237 cipher_ofs = op->sym->cipher.data.offset >> 3;
238
239 } else if (ctx->bpi_ctx) {
240 /* DOCSIS - only send complete blocks to device
241 * Process any partial block using CFB mode.
242 * Even if 0 complete blocks, still send this to device
243 * to get into rx queue for post-process and dequeuing
244 */
245 cipher_len = qat_bpicipher_preprocess(ctx, op);
246 cipher_ofs = op->sym->cipher.data.offset;
247 } else {
248 cipher_len = op->sym->cipher.data.length;
249 cipher_ofs = op->sym->cipher.data.offset;
250 }
251
252 set_cipher_iv(ctx->cipher_iv.length, ctx->cipher_iv.offset,
253 cipher_param, op, qat_req);
254 min_ofs = cipher_ofs;
255 }
256
257 if (do_auth) {
258
259 if (ctx->qat_hash_alg == ICP_QAT_HW_AUTH_ALGO_SNOW_3G_UIA2 ||
260 ctx->qat_hash_alg == ICP_QAT_HW_AUTH_ALGO_KASUMI_F9 ||
261 ctx->qat_hash_alg ==
262 ICP_QAT_HW_AUTH_ALGO_ZUC_3G_128_EIA3) {
263 if (unlikely(
264 (op->sym->auth.data.offset % BYTE_LENGTH != 0) ||
265 (op->sym->auth.data.length % BYTE_LENGTH != 0))) {
266 QAT_DP_LOG(ERR,
267 "For SNOW3G/KASUMI/ZUC, QAT PMD only supports byte aligned values");
268 op->status = RTE_CRYPTO_OP_STATUS_INVALID_ARGS;
269 return -EINVAL;
270 }
271 auth_ofs = op->sym->auth.data.offset >> 3;
272 auth_len = op->sym->auth.data.length >> 3;
273 wireless_auth = 1;
274
275 auth_param->u1.aad_adr =
276 rte_crypto_op_ctophys_offset(op,
277 ctx->auth_iv.offset);
278
279 } else if (ctx->qat_hash_alg ==
280 ICP_QAT_HW_AUTH_ALGO_GALOIS_128 ||
281 ctx->qat_hash_alg ==
282 ICP_QAT_HW_AUTH_ALGO_GALOIS_64) {
283 /* AES-GMAC */
284 set_cipher_iv(ctx->auth_iv.length,
285 ctx->auth_iv.offset,
286 cipher_param, op, qat_req);
287 auth_ofs = op->sym->auth.data.offset;
288 auth_len = op->sym->auth.data.length;
289
290 auth_param->u1.aad_adr = 0;
291 auth_param->u2.aad_sz = 0;
292
293 /*
294 * If len(iv)==12B fw computes J0
295 */
296 if (ctx->auth_iv.length == 12) {
297 ICP_QAT_FW_LA_GCM_IV_LEN_FLAG_SET(
298 qat_req->comn_hdr.serv_specif_flags,
299 ICP_QAT_FW_LA_GCM_IV_LEN_12_OCTETS);
300
301 }
302 } else {
303 auth_ofs = op->sym->auth.data.offset;
304 auth_len = op->sym->auth.data.length;
305
306 }
307 min_ofs = auth_ofs;
308
309 if (likely(ctx->qat_hash_alg != ICP_QAT_HW_AUTH_ALGO_NULL))
310 auth_param->auth_res_addr =
311 op->sym->auth.digest.phys_addr;
312
313 }
314
315 if (do_aead) {
316 /*
317 * This address may used for setting AAD physical pointer
318 * into IV offset from op
319 */
320 rte_iova_t aad_phys_addr_aead = op->sym->aead.aad.phys_addr;
321 if (ctx->qat_hash_alg ==
322 ICP_QAT_HW_AUTH_ALGO_GALOIS_128 ||
323 ctx->qat_hash_alg ==
324 ICP_QAT_HW_AUTH_ALGO_GALOIS_64) {
325 /*
326 * If len(iv)==12B fw computes J0
327 */
328 if (ctx->cipher_iv.length == 12) {
329 ICP_QAT_FW_LA_GCM_IV_LEN_FLAG_SET(
330 qat_req->comn_hdr.serv_specif_flags,
331 ICP_QAT_FW_LA_GCM_IV_LEN_12_OCTETS);
332 }
333 set_cipher_iv(ctx->cipher_iv.length,
334 ctx->cipher_iv.offset,
335 cipher_param, op, qat_req);
336
337 } else if (ctx->qat_hash_alg ==
338 ICP_QAT_HW_AUTH_ALGO_AES_CBC_MAC) {
339
340 /* In case of AES-CCM this may point to user selected
341 * memory or iv offset in cypto_op
342 */
343 uint8_t *aad_data = op->sym->aead.aad.data;
344 /* This is true AAD length, it not includes 18 bytes of
345 * preceding data
346 */
347 uint8_t aad_ccm_real_len = 0;
348 uint8_t aad_len_field_sz = 0;
349 uint32_t msg_len_be =
350 rte_bswap32(op->sym->aead.data.length);
351
352 if (ctx->aad_len > ICP_QAT_HW_CCM_AAD_DATA_OFFSET) {
353 aad_len_field_sz = ICP_QAT_HW_CCM_AAD_LEN_INFO;
354 aad_ccm_real_len = ctx->aad_len -
355 ICP_QAT_HW_CCM_AAD_B0_LEN -
356 ICP_QAT_HW_CCM_AAD_LEN_INFO;
357 } else {
358 /*
359 * aad_len not greater than 18, so no actual aad
360 * data, then use IV after op for B0 block
361 */
362 aad_data = rte_crypto_op_ctod_offset(op,
363 uint8_t *,
364 ctx->cipher_iv.offset);
365 aad_phys_addr_aead =
366 rte_crypto_op_ctophys_offset(op,
367 ctx->cipher_iv.offset);
368 }
369
370 uint8_t q = ICP_QAT_HW_CCM_NQ_CONST -
371 ctx->cipher_iv.length;
372
373 aad_data[0] = ICP_QAT_HW_CCM_BUILD_B0_FLAGS(
374 aad_len_field_sz,
375 ctx->digest_length, q);
376
377 if (q > ICP_QAT_HW_CCM_MSG_LEN_MAX_FIELD_SIZE) {
378 memcpy(aad_data + ctx->cipher_iv.length +
379 ICP_QAT_HW_CCM_NONCE_OFFSET +
380 (q - ICP_QAT_HW_CCM_MSG_LEN_MAX_FIELD_SIZE),
381 (uint8_t *)&msg_len_be,
382 ICP_QAT_HW_CCM_MSG_LEN_MAX_FIELD_SIZE);
383 } else {
384 memcpy(aad_data + ctx->cipher_iv.length +
385 ICP_QAT_HW_CCM_NONCE_OFFSET,
386 (uint8_t *)&msg_len_be
387 + (ICP_QAT_HW_CCM_MSG_LEN_MAX_FIELD_SIZE
388 - q), q);
389 }
390
391 if (aad_len_field_sz > 0) {
392 *(uint16_t *)&aad_data[ICP_QAT_HW_CCM_AAD_B0_LEN]
393 = rte_bswap16(aad_ccm_real_len);
394
395 if ((aad_ccm_real_len + aad_len_field_sz)
396 % ICP_QAT_HW_CCM_AAD_B0_LEN) {
397 uint8_t pad_len = 0;
398 uint8_t pad_idx = 0;
399
400 pad_len = ICP_QAT_HW_CCM_AAD_B0_LEN -
401 ((aad_ccm_real_len + aad_len_field_sz) %
402 ICP_QAT_HW_CCM_AAD_B0_LEN);
403 pad_idx = ICP_QAT_HW_CCM_AAD_B0_LEN +
404 aad_ccm_real_len + aad_len_field_sz;
405 memset(&aad_data[pad_idx],
406 0, pad_len);
407 }
408
409 }
410
411 set_cipher_iv_ccm(ctx->cipher_iv.length,
412 ctx->cipher_iv.offset,
413 cipher_param, op, q,
414 aad_len_field_sz);
415
416 }
417
418 cipher_len = op->sym->aead.data.length;
419 cipher_ofs = op->sym->aead.data.offset;
420 auth_len = op->sym->aead.data.length;
421 auth_ofs = op->sym->aead.data.offset;
422
423 auth_param->u1.aad_adr = aad_phys_addr_aead;
424 auth_param->auth_res_addr = op->sym->aead.digest.phys_addr;
425 min_ofs = op->sym->aead.data.offset;
426 }
427
428 if (op->sym->m_src->next || (op->sym->m_dst && op->sym->m_dst->next))
429 do_sgl = 1;
430
431 /* adjust for chain case */
432 if (do_cipher && do_auth)
433 min_ofs = cipher_ofs < auth_ofs ? cipher_ofs : auth_ofs;
434
435 if (unlikely(min_ofs >= rte_pktmbuf_data_len(op->sym->m_src) && do_sgl))
436 min_ofs = 0;
437
438 if (unlikely(op->sym->m_dst != NULL)) {
439 /* Out-of-place operation (OOP)
440 * Don't align DMA start. DMA the minimum data-set
441 * so as not to overwrite data in dest buffer
442 */
443 in_place = 0;
444 src_buf_start =
445 rte_pktmbuf_iova_offset(op->sym->m_src, min_ofs);
446 dst_buf_start =
447 rte_pktmbuf_iova_offset(op->sym->m_dst, min_ofs);
448
449 } else {
450 /* In-place operation
451 * Start DMA at nearest aligned address below min_ofs
452 */
453 src_buf_start =
454 rte_pktmbuf_iova_offset(op->sym->m_src, min_ofs)
455 & QAT_64_BTYE_ALIGN_MASK;
456
457 if (unlikely((rte_pktmbuf_iova(op->sym->m_src) -
458 rte_pktmbuf_headroom(op->sym->m_src))
459 > src_buf_start)) {
460 /* alignment has pushed addr ahead of start of mbuf
461 * so revert and take the performance hit
462 */
463 src_buf_start =
464 rte_pktmbuf_iova_offset(op->sym->m_src,
465 min_ofs);
466 }
467 dst_buf_start = src_buf_start;
468 }
469
470 if (do_cipher || do_aead) {
471 cipher_param->cipher_offset =
472 (uint32_t)rte_pktmbuf_iova_offset(
473 op->sym->m_src, cipher_ofs) - src_buf_start;
474 cipher_param->cipher_length = cipher_len;
475 } else {
476 cipher_param->cipher_offset = 0;
477 cipher_param->cipher_length = 0;
478 }
479
480 if (do_auth || do_aead) {
481 auth_param->auth_off = (uint32_t)rte_pktmbuf_iova_offset(
482 op->sym->m_src, auth_ofs) - src_buf_start;
483 auth_param->auth_len = auth_len;
484 } else {
485 auth_param->auth_off = 0;
486 auth_param->auth_len = 0;
487 }
488
489 qat_req->comn_mid.dst_length =
490 qat_req->comn_mid.src_length =
491 (cipher_param->cipher_offset + cipher_param->cipher_length)
492 > (auth_param->auth_off + auth_param->auth_len) ?
493 (cipher_param->cipher_offset + cipher_param->cipher_length)
494 : (auth_param->auth_off + auth_param->auth_len);
495
496 if (do_sgl) {
497
498 ICP_QAT_FW_COMN_PTR_TYPE_SET(qat_req->comn_hdr.comn_req_flags,
499 QAT_COMN_PTR_TYPE_SGL);
500 ret = qat_sgl_fill_array(op->sym->m_src,
501 (int64_t)(src_buf_start - rte_pktmbuf_iova(op->sym->m_src)),
502 &cookie->qat_sgl_src,
503 qat_req->comn_mid.src_length,
504 QAT_SYM_SGL_MAX_NUMBER);
505
506 if (unlikely(ret)) {
507 QAT_DP_LOG(ERR, "QAT PMD Cannot fill sgl array");
508 return ret;
509 }
510
511 if (likely(op->sym->m_dst == NULL))
512 qat_req->comn_mid.dest_data_addr =
513 qat_req->comn_mid.src_data_addr =
514 cookie->qat_sgl_src_phys_addr;
515 else {
516 ret = qat_sgl_fill_array(op->sym->m_dst,
517 (int64_t)(dst_buf_start -
518 rte_pktmbuf_iova(op->sym->m_dst)),
519 &cookie->qat_sgl_dst,
520 qat_req->comn_mid.dst_length,
521 QAT_SYM_SGL_MAX_NUMBER);
522
523 if (unlikely(ret)) {
524 QAT_DP_LOG(ERR, "QAT PMD can't fill sgl array");
525 return ret;
526 }
527
528 qat_req->comn_mid.src_data_addr =
529 cookie->qat_sgl_src_phys_addr;
530 qat_req->comn_mid.dest_data_addr =
531 cookie->qat_sgl_dst_phys_addr;
532 }
533 } else {
534 qat_req->comn_mid.src_data_addr = src_buf_start;
535 qat_req->comn_mid.dest_data_addr = dst_buf_start;
536 /* handle case of auth-gen-then-cipher with digest encrypted */
537 if (wireless_auth && in_place &&
538 (op->sym->auth.digest.phys_addr ==
539 src_buf_start + auth_ofs + auth_len) &&
540 (auth_ofs + auth_len + ctx->digest_length <=
541 cipher_ofs + cipher_len)) {
542 struct icp_qat_fw_comn_req_hdr *header =
543 &qat_req->comn_hdr;
544 ICP_QAT_FW_LA_DIGEST_IN_BUFFER_SET(
545 header->serv_specif_flags,
546 ICP_QAT_FW_LA_DIGEST_IN_BUFFER);
547 }
548 }
549
550 #if RTE_LOG_DP_LEVEL >= RTE_LOG_DEBUG
551 QAT_DP_HEXDUMP_LOG(DEBUG, "qat_req:", qat_req,
552 sizeof(struct icp_qat_fw_la_bulk_req));
553 QAT_DP_HEXDUMP_LOG(DEBUG, "src_data:",
554 rte_pktmbuf_mtod(op->sym->m_src, uint8_t*),
555 rte_pktmbuf_data_len(op->sym->m_src));
556 if (do_cipher) {
557 uint8_t *cipher_iv_ptr = rte_crypto_op_ctod_offset(op,
558 uint8_t *,
559 ctx->cipher_iv.offset);
560 QAT_DP_HEXDUMP_LOG(DEBUG, "cipher iv:", cipher_iv_ptr,
561 ctx->cipher_iv.length);
562 }
563
564 if (do_auth) {
565 if (ctx->auth_iv.length) {
566 uint8_t *auth_iv_ptr = rte_crypto_op_ctod_offset(op,
567 uint8_t *,
568 ctx->auth_iv.offset);
569 QAT_DP_HEXDUMP_LOG(DEBUG, "auth iv:", auth_iv_ptr,
570 ctx->auth_iv.length);
571 }
572 QAT_DP_HEXDUMP_LOG(DEBUG, "digest:", op->sym->auth.digest.data,
573 ctx->digest_length);
574 }
575
576 if (do_aead) {
577 QAT_DP_HEXDUMP_LOG(DEBUG, "digest:", op->sym->aead.digest.data,
578 ctx->digest_length);
579 QAT_DP_HEXDUMP_LOG(DEBUG, "aad:", op->sym->aead.aad.data,
580 ctx->aad_len);
581 }
582 #endif
583 return 0;
584 }