]> git.proxmox.com Git - ceph.git/blob - ceph/src/seastar/dpdk/lib/librte_cryptodev/rte_cryptodev.h
import 15.2.0 Octopus source
[ceph.git] / ceph / src / seastar / dpdk / lib / librte_cryptodev / rte_cryptodev.h
1 /* SPDX-License-Identifier: BSD-3-Clause
2 * Copyright(c) 2015-2017 Intel Corporation.
3 */
4
5 #ifndef _RTE_CRYPTODEV_H_
6 #define _RTE_CRYPTODEV_H_
7
8 /**
9 * @file rte_cryptodev.h
10 *
11 * RTE Cryptographic Device APIs
12 *
13 * Defines RTE Crypto Device APIs for the provisioning of cipher and
14 * authentication operations.
15 */
16
17 #ifdef __cplusplus
18 extern "C" {
19 #endif
20
21 #include "rte_kvargs.h"
22 #include "rte_crypto.h"
23 #include "rte_dev.h"
24 #include <rte_common.h>
25 #include <rte_config.h>
26
27 extern const char **rte_cyptodev_names;
28
29 /* Logging Macros */
30
31 #define CDEV_LOG_ERR(...) \
32 RTE_LOG(ERR, CRYPTODEV, \
33 RTE_FMT("%s() line %u: " RTE_FMT_HEAD(__VA_ARGS__,) "\n", \
34 __func__, __LINE__, RTE_FMT_TAIL(__VA_ARGS__,)))
35
36 #define CDEV_LOG_INFO(...) \
37 RTE_LOG(INFO, CRYPTODEV, \
38 RTE_FMT(RTE_FMT_HEAD(__VA_ARGS__,) "\n", \
39 RTE_FMT_TAIL(__VA_ARGS__,)))
40
41 #define CDEV_LOG_DEBUG(...) \
42 RTE_LOG(DEBUG, CRYPTODEV, \
43 RTE_FMT("%s() line %u: " RTE_FMT_HEAD(__VA_ARGS__,) "\n", \
44 __func__, __LINE__, RTE_FMT_TAIL(__VA_ARGS__,)))
45
46 #define CDEV_PMD_TRACE(...) \
47 RTE_LOG(DEBUG, CRYPTODEV, \
48 RTE_FMT("[%s] %s: " RTE_FMT_HEAD(__VA_ARGS__,) "\n", \
49 dev, __func__, RTE_FMT_TAIL(__VA_ARGS__,)))
50
51 /**
52 * A macro that points to an offset from the start
53 * of the crypto operation structure (rte_crypto_op)
54 *
55 * The returned pointer is cast to type t.
56 *
57 * @param c
58 * The crypto operation.
59 * @param o
60 * The offset from the start of the crypto operation.
61 * @param t
62 * The type to cast the result into.
63 */
64 #define rte_crypto_op_ctod_offset(c, t, o) \
65 ((t)((char *)(c) + (o)))
66
67 /**
68 * A macro that returns the physical address that points
69 * to an offset from the start of the crypto operation
70 * (rte_crypto_op)
71 *
72 * @param c
73 * The crypto operation.
74 * @param o
75 * The offset from the start of the crypto operation
76 * to calculate address from.
77 */
78 #define rte_crypto_op_ctophys_offset(c, o) \
79 (rte_iova_t)((c)->phys_addr + (o))
80
81 /**
82 * Crypto parameters range description
83 */
84 struct rte_crypto_param_range {
85 uint16_t min; /**< minimum size */
86 uint16_t max; /**< maximum size */
87 uint16_t increment;
88 /**< if a range of sizes are supported,
89 * this parameter is used to indicate
90 * increments in byte size that are supported
91 * between the minimum and maximum
92 */
93 };
94
95 /**
96 * Symmetric Crypto Capability
97 */
98 struct rte_cryptodev_symmetric_capability {
99 enum rte_crypto_sym_xform_type xform_type;
100 /**< Transform type : Authentication / Cipher / AEAD */
101 RTE_STD_C11
102 union {
103 struct {
104 enum rte_crypto_auth_algorithm algo;
105 /**< authentication algorithm */
106 uint16_t block_size;
107 /**< algorithm block size */
108 struct rte_crypto_param_range key_size;
109 /**< auth key size range */
110 struct rte_crypto_param_range digest_size;
111 /**< digest size range */
112 struct rte_crypto_param_range aad_size;
113 /**< Additional authentication data size range */
114 struct rte_crypto_param_range iv_size;
115 /**< Initialisation vector data size range */
116 } auth;
117 /**< Symmetric Authentication transform capabilities */
118 struct {
119 enum rte_crypto_cipher_algorithm algo;
120 /**< cipher algorithm */
121 uint16_t block_size;
122 /**< algorithm block size */
123 struct rte_crypto_param_range key_size;
124 /**< cipher key size range */
125 struct rte_crypto_param_range iv_size;
126 /**< Initialisation vector data size range */
127 } cipher;
128 /**< Symmetric Cipher transform capabilities */
129 struct {
130 enum rte_crypto_aead_algorithm algo;
131 /**< AEAD algorithm */
132 uint16_t block_size;
133 /**< algorithm block size */
134 struct rte_crypto_param_range key_size;
135 /**< AEAD key size range */
136 struct rte_crypto_param_range digest_size;
137 /**< digest size range */
138 struct rte_crypto_param_range aad_size;
139 /**< Additional authentication data size range */
140 struct rte_crypto_param_range iv_size;
141 /**< Initialisation vector data size range */
142 } aead;
143 };
144 };
145
146 /**
147 * Asymmetric Xform Crypto Capability
148 *
149 */
150 struct rte_cryptodev_asymmetric_xform_capability {
151 enum rte_crypto_asym_xform_type xform_type;
152 /**< Transform type: RSA/MODEXP/DH/DSA/MODINV */
153
154 uint32_t op_types;
155 /**< bitmask for supported rte_crypto_asym_op_type */
156
157 __extension__
158 union {
159 struct rte_crypto_param_range modlen;
160 /**< Range of modulus length supported by modulus based xform.
161 * Value 0 mean implementation default
162 */
163 };
164 };
165
166 /**
167 * Asymmetric Crypto Capability
168 *
169 */
170 struct rte_cryptodev_asymmetric_capability {
171 struct rte_cryptodev_asymmetric_xform_capability xform_capa;
172 };
173
174
175 /** Structure used to capture a capability of a crypto device */
176 struct rte_cryptodev_capabilities {
177 enum rte_crypto_op_type op;
178 /**< Operation type */
179
180 RTE_STD_C11
181 union {
182 struct rte_cryptodev_symmetric_capability sym;
183 /**< Symmetric operation capability parameters */
184 struct rte_cryptodev_asymmetric_capability asym;
185 /**< Asymmetric operation capability parameters */
186 };
187 };
188
189 /** Structure used to describe crypto algorithms */
190 struct rte_cryptodev_sym_capability_idx {
191 enum rte_crypto_sym_xform_type type;
192 union {
193 enum rte_crypto_cipher_algorithm cipher;
194 enum rte_crypto_auth_algorithm auth;
195 enum rte_crypto_aead_algorithm aead;
196 } algo;
197 };
198
199 /**
200 * Structure used to describe asymmetric crypto xforms
201 * Each xform maps to one asym algorithm.
202 *
203 */
204 struct rte_cryptodev_asym_capability_idx {
205 enum rte_crypto_asym_xform_type type;
206 /**< Asymmetric xform (algo) type */
207 };
208
209 /**
210 * Provide capabilities available for defined device and algorithm
211 *
212 * @param dev_id The identifier of the device.
213 * @param idx Description of crypto algorithms.
214 *
215 * @return
216 * - Return description of the symmetric crypto capability if exist.
217 * - Return NULL if the capability not exist.
218 */
219 const struct rte_cryptodev_symmetric_capability *
220 rte_cryptodev_sym_capability_get(uint8_t dev_id,
221 const struct rte_cryptodev_sym_capability_idx *idx);
222
223 /**
224 * Provide capabilities available for defined device and xform
225 *
226 * @param dev_id The identifier of the device.
227 * @param idx Description of asym crypto xform.
228 *
229 * @return
230 * - Return description of the asymmetric crypto capability if exist.
231 * - Return NULL if the capability not exist.
232 */
233 const struct rte_cryptodev_asymmetric_xform_capability * __rte_experimental
234 rte_cryptodev_asym_capability_get(uint8_t dev_id,
235 const struct rte_cryptodev_asym_capability_idx *idx);
236
237 /**
238 * Check if key size and initial vector are supported
239 * in crypto cipher capability
240 *
241 * @param capability Description of the symmetric crypto capability.
242 * @param key_size Cipher key size.
243 * @param iv_size Cipher initial vector size.
244 *
245 * @return
246 * - Return 0 if the parameters are in range of the capability.
247 * - Return -1 if the parameters are out of range of the capability.
248 */
249 int
250 rte_cryptodev_sym_capability_check_cipher(
251 const struct rte_cryptodev_symmetric_capability *capability,
252 uint16_t key_size, uint16_t iv_size);
253
254 /**
255 * Check if key size and initial vector are supported
256 * in crypto auth capability
257 *
258 * @param capability Description of the symmetric crypto capability.
259 * @param key_size Auth key size.
260 * @param digest_size Auth digest size.
261 * @param iv_size Auth initial vector size.
262 *
263 * @return
264 * - Return 0 if the parameters are in range of the capability.
265 * - Return -1 if the parameters are out of range of the capability.
266 */
267 int
268 rte_cryptodev_sym_capability_check_auth(
269 const struct rte_cryptodev_symmetric_capability *capability,
270 uint16_t key_size, uint16_t digest_size, uint16_t iv_size);
271
272 /**
273 * Check if key, digest, AAD and initial vector sizes are supported
274 * in crypto AEAD capability
275 *
276 * @param capability Description of the symmetric crypto capability.
277 * @param key_size AEAD key size.
278 * @param digest_size AEAD digest size.
279 * @param aad_size AEAD AAD size.
280 * @param iv_size AEAD IV size.
281 *
282 * @return
283 * - Return 0 if the parameters are in range of the capability.
284 * - Return -1 if the parameters are out of range of the capability.
285 */
286 int
287 rte_cryptodev_sym_capability_check_aead(
288 const struct rte_cryptodev_symmetric_capability *capability,
289 uint16_t key_size, uint16_t digest_size, uint16_t aad_size,
290 uint16_t iv_size);
291
292 /**
293 * Check if op type is supported
294 *
295 * @param capability Description of the asymmetric crypto capability.
296 * @param op_type op type
297 *
298 * @return
299 * - Return 1 if the op type is supported
300 * - Return 0 if unsupported
301 */
302 int __rte_experimental
303 rte_cryptodev_asym_xform_capability_check_optype(
304 const struct rte_cryptodev_asymmetric_xform_capability *capability,
305 enum rte_crypto_asym_op_type op_type);
306
307 /**
308 * Check if modulus length is in supported range
309 *
310 * @param capability Description of the asymmetric crypto capability.
311 * @param modlen modulus length.
312 *
313 * @return
314 * - Return 0 if the parameters are in range of the capability.
315 * - Return -1 if the parameters are out of range of the capability.
316 */
317 int __rte_experimental
318 rte_cryptodev_asym_xform_capability_check_modlen(
319 const struct rte_cryptodev_asymmetric_xform_capability *capability,
320 uint16_t modlen);
321
322 /**
323 * Provide the cipher algorithm enum, given an algorithm string
324 *
325 * @param algo_enum A pointer to the cipher algorithm
326 * enum to be filled
327 * @param algo_string Authentication algo string
328 *
329 * @return
330 * - Return -1 if string is not valid
331 * - Return 0 is the string is valid
332 */
333 int
334 rte_cryptodev_get_cipher_algo_enum(enum rte_crypto_cipher_algorithm *algo_enum,
335 const char *algo_string);
336
337 /**
338 * Provide the authentication algorithm enum, given an algorithm string
339 *
340 * @param algo_enum A pointer to the authentication algorithm
341 * enum to be filled
342 * @param algo_string Authentication algo string
343 *
344 * @return
345 * - Return -1 if string is not valid
346 * - Return 0 is the string is valid
347 */
348 int
349 rte_cryptodev_get_auth_algo_enum(enum rte_crypto_auth_algorithm *algo_enum,
350 const char *algo_string);
351
352 /**
353 * Provide the AEAD algorithm enum, given an algorithm string
354 *
355 * @param algo_enum A pointer to the AEAD algorithm
356 * enum to be filled
357 * @param algo_string AEAD algorithm string
358 *
359 * @return
360 * - Return -1 if string is not valid
361 * - Return 0 is the string is valid
362 */
363 int
364 rte_cryptodev_get_aead_algo_enum(enum rte_crypto_aead_algorithm *algo_enum,
365 const char *algo_string);
366
367 /**
368 * Provide the Asymmetric xform enum, given an xform string
369 *
370 * @param xform_enum A pointer to the xform type
371 * enum to be filled
372 * @param xform_string xform string
373 *
374 * @return
375 * - Return -1 if string is not valid
376 * - Return 0 if the string is valid
377 */
378 int __rte_experimental
379 rte_cryptodev_asym_get_xform_enum(enum rte_crypto_asym_xform_type *xform_enum,
380 const char *xform_string);
381
382
383 /** Macro used at end of crypto PMD list */
384 #define RTE_CRYPTODEV_END_OF_CAPABILITIES_LIST() \
385 { RTE_CRYPTO_OP_TYPE_UNDEFINED }
386
387
388 /**
389 * Crypto device supported feature flags
390 *
391 * Note:
392 * New features flags should be added to the end of the list
393 *
394 * Keep these flags synchronised with rte_cryptodev_get_feature_name()
395 */
396 #define RTE_CRYPTODEV_FF_SYMMETRIC_CRYPTO (1ULL << 0)
397 /**< Symmetric crypto operations are supported */
398 #define RTE_CRYPTODEV_FF_ASYMMETRIC_CRYPTO (1ULL << 1)
399 /**< Asymmetric crypto operations are supported */
400 #define RTE_CRYPTODEV_FF_SYM_OPERATION_CHAINING (1ULL << 2)
401 /**< Chaining symmetric crypto operations are supported */
402 #define RTE_CRYPTODEV_FF_CPU_SSE (1ULL << 3)
403 /**< Utilises CPU SIMD SSE instructions */
404 #define RTE_CRYPTODEV_FF_CPU_AVX (1ULL << 4)
405 /**< Utilises CPU SIMD AVX instructions */
406 #define RTE_CRYPTODEV_FF_CPU_AVX2 (1ULL << 5)
407 /**< Utilises CPU SIMD AVX2 instructions */
408 #define RTE_CRYPTODEV_FF_CPU_AESNI (1ULL << 6)
409 /**< Utilises CPU AES-NI instructions */
410 #define RTE_CRYPTODEV_FF_HW_ACCELERATED (1ULL << 7)
411 /**< Operations are off-loaded to an
412 * external hardware accelerator
413 */
414 #define RTE_CRYPTODEV_FF_CPU_AVX512 (1ULL << 8)
415 /**< Utilises CPU SIMD AVX512 instructions */
416 #define RTE_CRYPTODEV_FF_IN_PLACE_SGL (1ULL << 9)
417 /**< In-place Scatter-gather (SGL) buffers, with multiple segments,
418 * are supported
419 */
420 #define RTE_CRYPTODEV_FF_OOP_SGL_IN_SGL_OUT (1ULL << 10)
421 /**< Out-of-place Scatter-gather (SGL) buffers are
422 * supported in input and output
423 */
424 #define RTE_CRYPTODEV_FF_OOP_SGL_IN_LB_OUT (1ULL << 11)
425 /**< Out-of-place Scatter-gather (SGL) buffers are supported
426 * in input, combined with linear buffers (LB), with a
427 * single segment in output
428 */
429 #define RTE_CRYPTODEV_FF_OOP_LB_IN_SGL_OUT (1ULL << 12)
430 /**< Out-of-place Scatter-gather (SGL) buffers are supported
431 * in output, combined with linear buffers (LB) in input
432 */
433 #define RTE_CRYPTODEV_FF_OOP_LB_IN_LB_OUT (1ULL << 13)
434 /**< Out-of-place linear buffers (LB) are supported in input and output */
435 #define RTE_CRYPTODEV_FF_CPU_NEON (1ULL << 14)
436 /**< Utilises CPU NEON instructions */
437 #define RTE_CRYPTODEV_FF_CPU_ARM_CE (1ULL << 15)
438 /**< Utilises ARM CPU Cryptographic Extensions */
439 #define RTE_CRYPTODEV_FF_SECURITY (1ULL << 16)
440 /**< Support Security Protocol Processing */
441 #define RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_EXP (1ULL << 17)
442 /**< Support RSA Private Key OP with exponent */
443 #define RTE_CRYPTODEV_FF_RSA_PRIV_OP_KEY_QT (1ULL << 18)
444 /**< Support RSA Private Key OP with CRT (quintuple) Keys */
445
446
447 /**
448 * Get the name of a crypto device feature flag
449 *
450 * @param flag The mask describing the flag.
451 *
452 * @return
453 * The name of this flag, or NULL if it's not a valid feature flag.
454 */
455
456 extern const char *
457 rte_cryptodev_get_feature_name(uint64_t flag);
458
459 /** Crypto device information */
460 struct rte_cryptodev_info {
461 const char *driver_name; /**< Driver name. */
462 uint8_t driver_id; /**< Driver identifier */
463 struct rte_device *device; /**< Generic device information. */
464
465 uint64_t feature_flags;
466 /**< Feature flags exposes HW/SW features for the given device */
467
468 const struct rte_cryptodev_capabilities *capabilities;
469 /**< Array of devices supported capabilities */
470
471 unsigned max_nb_queue_pairs;
472 /**< Maximum number of queues pairs supported by device. */
473
474 uint16_t min_mbuf_headroom_req;
475 /**< Minimum mbuf headroom required by device */
476
477 uint16_t min_mbuf_tailroom_req;
478 /**< Minimum mbuf tailroom required by device */
479
480 struct {
481 unsigned max_nb_sessions;
482 /**< Maximum number of sessions supported by device.
483 * If 0, the device does not have any limitation in
484 * number of sessions that can be used.
485 */
486 } sym;
487 };
488
489 #define RTE_CRYPTODEV_DETACHED (0)
490 #define RTE_CRYPTODEV_ATTACHED (1)
491
492 /** Definitions of Crypto device event types */
493 enum rte_cryptodev_event_type {
494 RTE_CRYPTODEV_EVENT_UNKNOWN, /**< unknown event type */
495 RTE_CRYPTODEV_EVENT_ERROR, /**< error interrupt event */
496 RTE_CRYPTODEV_EVENT_MAX /**< max value of this enum */
497 };
498
499 /** Crypto device queue pair configuration structure. */
500 struct rte_cryptodev_qp_conf {
501 uint32_t nb_descriptors; /**< Number of descriptors per queue pair */
502 struct rte_mempool *mp_session;
503 /**< The mempool for creating session in sessionless mode */
504 struct rte_mempool *mp_session_private;
505 /**< The mempool for creating sess private data in sessionless mode */
506 };
507
508 /**
509 * Typedef for application callback function to be registered by application
510 * software for notification of device events
511 *
512 * @param dev_id Crypto device identifier
513 * @param event Crypto device event to register for notification of.
514 * @param cb_arg User specified parameter to be passed as to passed to
515 * users callback function.
516 */
517 typedef void (*rte_cryptodev_cb_fn)(uint8_t dev_id,
518 enum rte_cryptodev_event_type event, void *cb_arg);
519
520
521 /** Crypto Device statistics */
522 struct rte_cryptodev_stats {
523 uint64_t enqueued_count;
524 /**< Count of all operations enqueued */
525 uint64_t dequeued_count;
526 /**< Count of all operations dequeued */
527
528 uint64_t enqueue_err_count;
529 /**< Total error count on operations enqueued */
530 uint64_t dequeue_err_count;
531 /**< Total error count on operations dequeued */
532 };
533
534 #define RTE_CRYPTODEV_NAME_MAX_LEN (64)
535 /**< Max length of name of crypto PMD */
536
537 /**
538 * Get the device identifier for the named crypto device.
539 *
540 * @param name device name to select the device structure.
541 *
542 * @return
543 * - Returns crypto device identifier on success.
544 * - Return -1 on failure to find named crypto device.
545 */
546 extern int
547 rte_cryptodev_get_dev_id(const char *name);
548
549 /**
550 * Get the crypto device name given a device identifier.
551 *
552 * @param dev_id
553 * The identifier of the device
554 *
555 * @return
556 * - Returns crypto device name.
557 * - Returns NULL if crypto device is not present.
558 */
559 extern const char *
560 rte_cryptodev_name_get(uint8_t dev_id);
561
562 /**
563 * Get the total number of crypto devices that have been successfully
564 * initialised.
565 *
566 * @return
567 * - The total number of usable crypto devices.
568 */
569 extern uint8_t
570 rte_cryptodev_count(void);
571
572 /**
573 * Get number of crypto device defined type.
574 *
575 * @param driver_id driver identifier.
576 *
577 * @return
578 * Returns number of crypto device.
579 */
580 extern uint8_t
581 rte_cryptodev_device_count_by_driver(uint8_t driver_id);
582
583 /**
584 * Get number and identifiers of attached crypto devices that
585 * use the same crypto driver.
586 *
587 * @param driver_name driver name.
588 * @param devices output devices identifiers.
589 * @param nb_devices maximal number of devices.
590 *
591 * @return
592 * Returns number of attached crypto device.
593 */
594 uint8_t
595 rte_cryptodev_devices_get(const char *driver_name, uint8_t *devices,
596 uint8_t nb_devices);
597 /*
598 * Return the NUMA socket to which a device is connected
599 *
600 * @param dev_id
601 * The identifier of the device
602 * @return
603 * The NUMA socket id to which the device is connected or
604 * a default of zero if the socket could not be determined.
605 * -1 if returned is the dev_id value is out of range.
606 */
607 extern int
608 rte_cryptodev_socket_id(uint8_t dev_id);
609
610 /** Crypto device configuration structure */
611 struct rte_cryptodev_config {
612 int socket_id; /**< Socket to allocate resources on */
613 uint16_t nb_queue_pairs;
614 /**< Number of queue pairs to configure on device */
615 };
616
617 /**
618 * Configure a device.
619 *
620 * This function must be invoked first before any other function in the
621 * API. This function can also be re-invoked when a device is in the
622 * stopped state.
623 *
624 * @param dev_id The identifier of the device to configure.
625 * @param config The crypto device configuration structure.
626 *
627 * @return
628 * - 0: Success, device configured.
629 * - <0: Error code returned by the driver configuration function.
630 */
631 extern int
632 rte_cryptodev_configure(uint8_t dev_id, struct rte_cryptodev_config *config);
633
634 /**
635 * Start an device.
636 *
637 * The device start step is the last one and consists of setting the configured
638 * offload features and in starting the transmit and the receive units of the
639 * device.
640 * On success, all basic functions exported by the API (link status,
641 * receive/transmit, and so on) can be invoked.
642 *
643 * @param dev_id
644 * The identifier of the device.
645 * @return
646 * - 0: Success, device started.
647 * - <0: Error code of the driver device start function.
648 */
649 extern int
650 rte_cryptodev_start(uint8_t dev_id);
651
652 /**
653 * Stop an device. The device can be restarted with a call to
654 * rte_cryptodev_start()
655 *
656 * @param dev_id The identifier of the device.
657 */
658 extern void
659 rte_cryptodev_stop(uint8_t dev_id);
660
661 /**
662 * Close an device. The device cannot be restarted!
663 *
664 * @param dev_id The identifier of the device.
665 *
666 * @return
667 * - 0 on successfully closing device
668 * - <0 on failure to close device
669 */
670 extern int
671 rte_cryptodev_close(uint8_t dev_id);
672
673 /**
674 * Allocate and set up a receive queue pair for a device.
675 *
676 *
677 * @param dev_id The identifier of the device.
678 * @param queue_pair_id The index of the queue pairs to set up. The
679 * value must be in the range [0, nb_queue_pair
680 * - 1] previously supplied to
681 * rte_cryptodev_configure().
682 * @param qp_conf The pointer to the configuration data to be
683 * used for the queue pair.
684 * @param socket_id The *socket_id* argument is the socket
685 * identifier in case of NUMA. The value can be
686 * *SOCKET_ID_ANY* if there is no NUMA constraint
687 * for the DMA memory allocated for the receive
688 * queue pair.
689 *
690 * @return
691 * - 0: Success, queue pair correctly set up.
692 * - <0: Queue pair configuration failed
693 */
694 extern int
695 rte_cryptodev_queue_pair_setup(uint8_t dev_id, uint16_t queue_pair_id,
696 const struct rte_cryptodev_qp_conf *qp_conf, int socket_id);
697
698 /**
699 * Get the number of queue pairs on a specific crypto device
700 *
701 * @param dev_id Crypto device identifier.
702 * @return
703 * - The number of configured queue pairs.
704 */
705 extern uint16_t
706 rte_cryptodev_queue_pair_count(uint8_t dev_id);
707
708
709 /**
710 * Retrieve the general I/O statistics of a device.
711 *
712 * @param dev_id The identifier of the device.
713 * @param stats A pointer to a structure of type
714 * *rte_cryptodev_stats* to be filled with the
715 * values of device counters.
716 * @return
717 * - Zero if successful.
718 * - Non-zero otherwise.
719 */
720 extern int
721 rte_cryptodev_stats_get(uint8_t dev_id, struct rte_cryptodev_stats *stats);
722
723 /**
724 * Reset the general I/O statistics of a device.
725 *
726 * @param dev_id The identifier of the device.
727 */
728 extern void
729 rte_cryptodev_stats_reset(uint8_t dev_id);
730
731 /**
732 * Retrieve the contextual information of a device.
733 *
734 * @param dev_id The identifier of the device.
735 * @param dev_info A pointer to a structure of type
736 * *rte_cryptodev_info* to be filled with the
737 * contextual information of the device.
738 *
739 * @note The capabilities field of dev_info is set to point to the first
740 * element of an array of struct rte_cryptodev_capabilities. The element after
741 * the last valid element has it's op field set to
742 * RTE_CRYPTO_OP_TYPE_UNDEFINED.
743 */
744 extern void
745 rte_cryptodev_info_get(uint8_t dev_id, struct rte_cryptodev_info *dev_info);
746
747
748 /**
749 * Register a callback function for specific device id.
750 *
751 * @param dev_id Device id.
752 * @param event Event interested.
753 * @param cb_fn User supplied callback function to be called.
754 * @param cb_arg Pointer to the parameters for the registered
755 * callback.
756 *
757 * @return
758 * - On success, zero.
759 * - On failure, a negative value.
760 */
761 extern int
762 rte_cryptodev_callback_register(uint8_t dev_id,
763 enum rte_cryptodev_event_type event,
764 rte_cryptodev_cb_fn cb_fn, void *cb_arg);
765
766 /**
767 * Unregister a callback function for specific device id.
768 *
769 * @param dev_id The device identifier.
770 * @param event Event interested.
771 * @param cb_fn User supplied callback function to be called.
772 * @param cb_arg Pointer to the parameters for the registered
773 * callback.
774 *
775 * @return
776 * - On success, zero.
777 * - On failure, a negative value.
778 */
779 extern int
780 rte_cryptodev_callback_unregister(uint8_t dev_id,
781 enum rte_cryptodev_event_type event,
782 rte_cryptodev_cb_fn cb_fn, void *cb_arg);
783
784
785 typedef uint16_t (*dequeue_pkt_burst_t)(void *qp,
786 struct rte_crypto_op **ops, uint16_t nb_ops);
787 /**< Dequeue processed packets from queue pair of a device. */
788
789 typedef uint16_t (*enqueue_pkt_burst_t)(void *qp,
790 struct rte_crypto_op **ops, uint16_t nb_ops);
791 /**< Enqueue packets for processing on queue pair of a device. */
792
793
794
795
796 struct rte_cryptodev_callback;
797
798 /** Structure to keep track of registered callbacks */
799 TAILQ_HEAD(rte_cryptodev_cb_list, rte_cryptodev_callback);
800
801 /** The data structure associated with each crypto device. */
802 struct rte_cryptodev {
803 dequeue_pkt_burst_t dequeue_burst;
804 /**< Pointer to PMD receive function. */
805 enqueue_pkt_burst_t enqueue_burst;
806 /**< Pointer to PMD transmit function. */
807
808 struct rte_cryptodev_data *data;
809 /**< Pointer to device data */
810 struct rte_cryptodev_ops *dev_ops;
811 /**< Functions exported by PMD */
812 uint64_t feature_flags;
813 /**< Feature flags exposes HW/SW features for the given device */
814 struct rte_device *device;
815 /**< Backing device */
816
817 uint8_t driver_id;
818 /**< Crypto driver identifier*/
819
820 struct rte_cryptodev_cb_list link_intr_cbs;
821 /**< User application callback for interrupts if present */
822
823 void *security_ctx;
824 /**< Context for security ops */
825
826 __extension__
827 uint8_t attached : 1;
828 /**< Flag indicating the device is attached */
829 } __rte_cache_aligned;
830
831 void *
832 rte_cryptodev_get_sec_ctx(uint8_t dev_id);
833
834 /**
835 *
836 * The data part, with no function pointers, associated with each device.
837 *
838 * This structure is safe to place in shared memory to be common among
839 * different processes in a multi-process configuration.
840 */
841 struct rte_cryptodev_data {
842 uint8_t dev_id;
843 /**< Device ID for this instance */
844 uint8_t socket_id;
845 /**< Socket ID where memory is allocated */
846 char name[RTE_CRYPTODEV_NAME_MAX_LEN];
847 /**< Unique identifier name */
848
849 __extension__
850 uint8_t dev_started : 1;
851 /**< Device state: STARTED(1)/STOPPED(0) */
852
853 struct rte_mempool *session_pool;
854 /**< Session memory pool */
855 void **queue_pairs;
856 /**< Array of pointers to queue pairs. */
857 uint16_t nb_queue_pairs;
858 /**< Number of device queue pairs. */
859
860 void *dev_private;
861 /**< PMD-specific private data */
862 } __rte_cache_aligned;
863
864 extern struct rte_cryptodev *rte_cryptodevs;
865 /**
866 *
867 * Dequeue a burst of processed crypto operations from a queue on the crypto
868 * device. The dequeued operation are stored in *rte_crypto_op* structures
869 * whose pointers are supplied in the *ops* array.
870 *
871 * The rte_cryptodev_dequeue_burst() function returns the number of ops
872 * actually dequeued, which is the number of *rte_crypto_op* data structures
873 * effectively supplied into the *ops* array.
874 *
875 * A return value equal to *nb_ops* indicates that the queue contained
876 * at least *nb_ops* operations, and this is likely to signify that other
877 * processed operations remain in the devices output queue. Applications
878 * implementing a "retrieve as many processed operations as possible" policy
879 * can check this specific case and keep invoking the
880 * rte_cryptodev_dequeue_burst() function until a value less than
881 * *nb_ops* is returned.
882 *
883 * The rte_cryptodev_dequeue_burst() function does not provide any error
884 * notification to avoid the corresponding overhead.
885 *
886 * @param dev_id The symmetric crypto device identifier
887 * @param qp_id The index of the queue pair from which to
888 * retrieve processed packets. The value must be
889 * in the range [0, nb_queue_pair - 1] previously
890 * supplied to rte_cryptodev_configure().
891 * @param ops The address of an array of pointers to
892 * *rte_crypto_op* structures that must be
893 * large enough to store *nb_ops* pointers in it.
894 * @param nb_ops The maximum number of operations to dequeue.
895 *
896 * @return
897 * - The number of operations actually dequeued, which is the number
898 * of pointers to *rte_crypto_op* structures effectively supplied to the
899 * *ops* array.
900 */
901 static inline uint16_t
902 rte_cryptodev_dequeue_burst(uint8_t dev_id, uint16_t qp_id,
903 struct rte_crypto_op **ops, uint16_t nb_ops)
904 {
905 struct rte_cryptodev *dev = &rte_cryptodevs[dev_id];
906
907 nb_ops = (*dev->dequeue_burst)
908 (dev->data->queue_pairs[qp_id], ops, nb_ops);
909
910 return nb_ops;
911 }
912
913 /**
914 * Enqueue a burst of operations for processing on a crypto device.
915 *
916 * The rte_cryptodev_enqueue_burst() function is invoked to place
917 * crypto operations on the queue *qp_id* of the device designated by
918 * its *dev_id*.
919 *
920 * The *nb_ops* parameter is the number of operations to process which are
921 * supplied in the *ops* array of *rte_crypto_op* structures.
922 *
923 * The rte_cryptodev_enqueue_burst() function returns the number of
924 * operations it actually enqueued for processing. A return value equal to
925 * *nb_ops* means that all packets have been enqueued.
926 *
927 * @param dev_id The identifier of the device.
928 * @param qp_id The index of the queue pair which packets are
929 * to be enqueued for processing. The value
930 * must be in the range [0, nb_queue_pairs - 1]
931 * previously supplied to
932 * *rte_cryptodev_configure*.
933 * @param ops The address of an array of *nb_ops* pointers
934 * to *rte_crypto_op* structures which contain
935 * the crypto operations to be processed.
936 * @param nb_ops The number of operations to process.
937 *
938 * @return
939 * The number of operations actually enqueued on the crypto device. The return
940 * value can be less than the value of the *nb_ops* parameter when the
941 * crypto devices queue is full or if invalid parameters are specified in
942 * a *rte_crypto_op*.
943 */
944 static inline uint16_t
945 rte_cryptodev_enqueue_burst(uint8_t dev_id, uint16_t qp_id,
946 struct rte_crypto_op **ops, uint16_t nb_ops)
947 {
948 struct rte_cryptodev *dev = &rte_cryptodevs[dev_id];
949
950 return (*dev->enqueue_burst)(
951 dev->data->queue_pairs[qp_id], ops, nb_ops);
952 }
953
954
955 /** Cryptodev symmetric crypto session
956 * Each session is derived from a fixed xform chain. Therefore each session
957 * has a fixed algo, key, op-type, digest_len etc.
958 */
959 struct rte_cryptodev_sym_session {
960 uint64_t opaque_data;
961 /**< Can be used for external metadata */
962 uint16_t nb_drivers;
963 /**< number of elements in sess_data array */
964 uint16_t user_data_sz;
965 /**< session user data will be placed after sess_data */
966 __extension__ struct {
967 void *data;
968 uint16_t refcnt;
969 } sess_data[0];
970 /**< Driver specific session material, variable size */
971 };
972
973 /** Cryptodev asymmetric crypto session */
974 struct rte_cryptodev_asym_session {
975 __extension__ void *sess_private_data[0];
976 /**< Private asymmetric session material */
977 };
978
979 /**
980 * Create a symmetric session mempool.
981 *
982 * @param name
983 * The unique mempool name.
984 * @param nb_elts
985 * The number of elements in the mempool.
986 * @param elt_size
987 * The size of the element. This value will be ignored if it is smaller than
988 * the minimum session header size required for the system. For the user who
989 * want to use the same mempool for sym session and session private data it
990 * can be the maximum value of all existing devices' private data and session
991 * header sizes.
992 * @param cache_size
993 * The number of per-lcore cache elements
994 * @param priv_size
995 * The private data size of each session.
996 * @param socket_id
997 * The *socket_id* argument is the socket identifier in the case of
998 * NUMA. The value can be *SOCKET_ID_ANY* if there is no NUMA
999 * constraint for the reserved zone.
1000 *
1001 * @return
1002 * - On success return size of the session
1003 * - On failure returns 0
1004 */
1005 struct rte_mempool * __rte_experimental
1006 rte_cryptodev_sym_session_pool_create(const char *name, uint32_t nb_elts,
1007 uint32_t elt_size, uint32_t cache_size, uint16_t priv_size,
1008 int socket_id);
1009
1010 /**
1011 * Create symmetric crypto session header (generic with no private data)
1012 *
1013 * @param mempool Symmetric session mempool to allocate session
1014 * objects from
1015 * @return
1016 * - On success return pointer to sym-session
1017 * - On failure returns NULL
1018 */
1019 struct rte_cryptodev_sym_session *
1020 rte_cryptodev_sym_session_create(struct rte_mempool *mempool);
1021
1022 /**
1023 * Create asymmetric crypto session header (generic with no private data)
1024 *
1025 * @param mempool mempool to allocate asymmetric session
1026 * objects from
1027 * @return
1028 * - On success return pointer to asym-session
1029 * - On failure returns NULL
1030 */
1031 struct rte_cryptodev_asym_session * __rte_experimental
1032 rte_cryptodev_asym_session_create(struct rte_mempool *mempool);
1033
1034 /**
1035 * Frees symmetric crypto session header, after checking that all
1036 * the device private data has been freed, returning it
1037 * to its original mempool.
1038 *
1039 * @param sess Session header to be freed.
1040 *
1041 * @return
1042 * - 0 if successful.
1043 * - -EINVAL if session is NULL.
1044 * - -EBUSY if not all device private data has been freed.
1045 */
1046 int
1047 rte_cryptodev_sym_session_free(struct rte_cryptodev_sym_session *sess);
1048
1049 /**
1050 * Frees asymmetric crypto session header, after checking that all
1051 * the device private data has been freed, returning it
1052 * to its original mempool.
1053 *
1054 * @param sess Session header to be freed.
1055 *
1056 * @return
1057 * - 0 if successful.
1058 * - -EINVAL if session is NULL.
1059 * - -EBUSY if not all device private data has been freed.
1060 */
1061 int __rte_experimental
1062 rte_cryptodev_asym_session_free(struct rte_cryptodev_asym_session *sess);
1063
1064 /**
1065 * Fill out private data for the device id, based on its device type.
1066 *
1067 * @param dev_id ID of device that we want the session to be used on
1068 * @param sess Session where the private data will be attached to
1069 * @param xforms Symmetric crypto transform operations to apply on flow
1070 * processed with this session
1071 * @param mempool Mempool where the private data is allocated.
1072 *
1073 * @return
1074 * - On success, zero.
1075 * - -EINVAL if input parameters are invalid.
1076 * - -ENOTSUP if crypto device does not support the crypto transform or
1077 * does not support symmetric operations.
1078 * - -ENOMEM if the private session could not be allocated.
1079 */
1080 int
1081 rte_cryptodev_sym_session_init(uint8_t dev_id,
1082 struct rte_cryptodev_sym_session *sess,
1083 struct rte_crypto_sym_xform *xforms,
1084 struct rte_mempool *mempool);
1085
1086 /**
1087 * Initialize asymmetric session on a device with specific asymmetric xform
1088 *
1089 * @param dev_id ID of device that we want the session to be used on
1090 * @param sess Session to be set up on a device
1091 * @param xforms Asymmetric crypto transform operations to apply on flow
1092 * processed with this session
1093 * @param mempool Mempool to be used for internal allocation.
1094 *
1095 * @return
1096 * - On success, zero.
1097 * - -EINVAL if input parameters are invalid.
1098 * - -ENOTSUP if crypto device does not support the crypto transform.
1099 * - -ENOMEM if the private session could not be allocated.
1100 */
1101 int __rte_experimental
1102 rte_cryptodev_asym_session_init(uint8_t dev_id,
1103 struct rte_cryptodev_asym_session *sess,
1104 struct rte_crypto_asym_xform *xforms,
1105 struct rte_mempool *mempool);
1106
1107 /**
1108 * Frees private data for the device id, based on its device type,
1109 * returning it to its mempool. It is the application's responsibility
1110 * to ensure that private session data is not cleared while there are
1111 * still in-flight operations using it.
1112 *
1113 * @param dev_id ID of device that uses the session.
1114 * @param sess Session containing the reference to the private data
1115 *
1116 * @return
1117 * - 0 if successful.
1118 * - -EINVAL if device is invalid or session is NULL.
1119 * - -ENOTSUP if crypto device does not support symmetric operations.
1120 */
1121 int
1122 rte_cryptodev_sym_session_clear(uint8_t dev_id,
1123 struct rte_cryptodev_sym_session *sess);
1124
1125 /**
1126 * Frees resources held by asymmetric session during rte_cryptodev_session_init
1127 *
1128 * @param dev_id ID of device that uses the asymmetric session.
1129 * @param sess Asymmetric session setup on device using
1130 * rte_cryptodev_session_init
1131 * @return
1132 * - 0 if successful.
1133 * - -EINVAL if device is invalid or session is NULL.
1134 */
1135 int __rte_experimental
1136 rte_cryptodev_asym_session_clear(uint8_t dev_id,
1137 struct rte_cryptodev_asym_session *sess);
1138
1139 /**
1140 * Get the size of the header session, for all registered drivers excluding
1141 * the user data size.
1142 *
1143 * @return
1144 * Size of the symmetric header session.
1145 */
1146 unsigned int
1147 rte_cryptodev_sym_get_header_session_size(void);
1148
1149 /**
1150 * Get the size of the header session from created session.
1151 *
1152 * @param sess
1153 * The sym cryptodev session pointer
1154 *
1155 * @return
1156 * - If sess is not NULL, return the size of the header session including
1157 * the private data size defined within sess.
1158 * - If sess is NULL, return 0.
1159 */
1160 unsigned int __rte_experimental
1161 rte_cryptodev_sym_get_existing_header_session_size(
1162 struct rte_cryptodev_sym_session *sess);
1163
1164 /**
1165 * Get the size of the asymmetric session header, for all registered drivers.
1166 *
1167 * @return
1168 * Size of the asymmetric header session.
1169 */
1170 unsigned int __rte_experimental
1171 rte_cryptodev_asym_get_header_session_size(void);
1172
1173 /**
1174 * Get the size of the private symmetric session data
1175 * for a device.
1176 *
1177 * @param dev_id The device identifier.
1178 *
1179 * @return
1180 * - Size of the private data, if successful
1181 * - 0 if device is invalid or does not have private
1182 * symmetric session
1183 */
1184 unsigned int
1185 rte_cryptodev_sym_get_private_session_size(uint8_t dev_id);
1186
1187 /**
1188 * Get the size of the private data for asymmetric session
1189 * on device
1190 *
1191 * @param dev_id The device identifier.
1192 *
1193 * @return
1194 * - Size of the asymmetric private data, if successful
1195 * - 0 if device is invalid or does not have private session
1196 */
1197 unsigned int __rte_experimental
1198 rte_cryptodev_asym_get_private_session_size(uint8_t dev_id);
1199
1200 /**
1201 * Provide driver identifier.
1202 *
1203 * @param name
1204 * The pointer to a driver name.
1205 * @return
1206 * The driver type identifier or -1 if no driver found
1207 */
1208 int rte_cryptodev_driver_id_get(const char *name);
1209
1210 /**
1211 * Provide driver name.
1212 *
1213 * @param driver_id
1214 * The driver identifier.
1215 * @return
1216 * The driver name or null if no driver found
1217 */
1218 const char *rte_cryptodev_driver_name_get(uint8_t driver_id);
1219
1220 /**
1221 * Store user data in a session.
1222 *
1223 * @param sess Session pointer allocated by
1224 * *rte_cryptodev_sym_session_create*.
1225 * @param data Pointer to the user data.
1226 * @param size Size of the user data.
1227 *
1228 * @return
1229 * - On success, zero.
1230 * - On failure, a negative value.
1231 */
1232 int __rte_experimental
1233 rte_cryptodev_sym_session_set_user_data(
1234 struct rte_cryptodev_sym_session *sess,
1235 void *data,
1236 uint16_t size);
1237
1238 /**
1239 * Get user data stored in a session.
1240 *
1241 * @param sess Session pointer allocated by
1242 * *rte_cryptodev_sym_session_create*.
1243 *
1244 * @return
1245 * - On success return pointer to user data.
1246 * - On failure returns NULL.
1247 */
1248 void * __rte_experimental
1249 rte_cryptodev_sym_session_get_user_data(
1250 struct rte_cryptodev_sym_session *sess);
1251
1252 #ifdef __cplusplus
1253 }
1254 #endif
1255
1256 #endif /* _RTE_CRYPTODEV_H_ */