diff --git a/docs/.buildinfo b/docs/.buildinfo index 6c94c59..efed361 100644 --- a/docs/.buildinfo +++ b/docs/.buildinfo @@ -1,4 +1,4 @@ # Sphinx build info version 1 # This file hashes the configuration used when building these files. When it is not found, a full rebuild will be done. -config: 4df381740be1fe411c517b02449dfef9 +config: b737997fbc5e7d4e4a8e8d7ab8487b00 tags: 645f666f9bcd5a90fca523b33c5a78b7 diff --git a/docs/404.html b/docs/404.html index 17b9e4a..7a2d36c 100644 --- a/docs/404.html +++ b/docs/404.html @@ -7,7 +7,6 @@ - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Intel® QAT OpenSSL* Engine Build Options

-

The following is a list of the options that can be used with the ./configure command when building the Intel® QAT OpenSSL* Engine:

-

QAT_HW options

-
--with-qat_hw_dir=/path/to/qat_driver
-    Specify the path to the source code directory of the Intel(R) QAT Driver. This path
-    is needed for compilation in order to locate the Intel(R) QAT header files.
-    For example if using Intel(R) QAT Driver HW version 1.7 package that was
-    unpacked to `/QAT` you would use the following setting:
-        --with-qat_dir=/QAT
-
-    This option is not required when building against the in-tree driver
-    installed via qatlib RPM.
-
-    This option is not required when building for qat_sw.
-
-
-

Building against OpenSSL from source

-
--with-openssl_install_dir=/path/to/openssl_install
-    Specify the path to the top level directory where the OpenSSL* was installed to.
-    When this path is specified the qatengine.so engine library is copied
-    into the folder containing the other dynamic engines during the 'make install'.
-
-    For example if you installed OpenSSL* to its default location of
-    `/usr/local/ssl` then you would use the following setting:
-    --with-openssl_install_dir=/usr/local/ssl
-
-    If your system already includes OpenSSL 1.1.1 library and devel package this
-    option is not required.
-    In this case qatengine.so is installed in the system enginesdir
-    (eg: /usr/lib64/engine-1.1).
-
-
-

QAT_SW options

-
--enable-qat_sw/--disable-qat_sw
-    Enable/Disable qat_sw acceleration. This flag needs to be enabled to utilize
-    qat_sw acceleration. This flag when enabled uses Intel(R) Crypto
-    Multi-buffer and Intel(R) Multi-buffer crypto for IPsec library and headers
-    from the default path (/usr/local and /usr/ respectively). If the crypto_mb
-    and IPSec_MB libraries are installed in the path other than default then use
-    --with-qat_sw_install_dir to set the install dir. --with-qat_sw_install_dir
-    path should contain both crypto_mb and IPSec_MB libraries (disabled by default).
-
---disable-qat_hw
-    Disable Intel(R) QAT Hardware acceleration. This flag needs to be enabled if
-    the system has both QAT Hardware and QAT Software Multi-buffer capabilities
-    and the in-tree driver is installed in the system via `qatlib`
-    RPM where use of QAT SW acceleration over QAT HW is prefered. Incase of
-    the in-tree driver eventhough QAT SW acceleration is enabled via
-    use of the '--enable-qat_sw' option, if both capabilities are
-    available (both QAT HW or QAT SW) then QAT HW acceleration will
-    be used by default. However, use of this --disable-qat_hw option will
-    force the use of QAT SW acceleration.
-
-
-

Optional

-
--with-openssl_dir=/path/to/openssl
-    Specify the path to the top level of the OpenSSL* source code.  This path
-    is only needed to regenerate engine specific error source files using the
-    mkerr.pl script from the OpenSSL source. This option needs to be used
-    if there is any new error message added in the QAT Engine source files
-    and the error files will get updated using the mkerr.pl script. The default
-    if not provided will build QAT Engine from the existing error files
-    e_qat_err.c, e_qat_err.h & e_qat.txt in the QAT Engine dir which is
-    generated from OpenSSL release mentioned in the github release page.
-    For example if you cloned the OpenSSL* Github* repository from within `/`
-    then you would use the following setting:
-    --with-openssl_dir=/openssl
-
---with-qat_hw_install_dir=/path/to/qat_driver/build
-    Specify the path to the location of the built Intel(R) QAT Hardware Driver
-    library  files. This path is needed in order to link to the userspace
-    libraries of the Intel(R) QAT Hardware Driver.
-    The default if not specified is to use the path specified by --with-qat_hw_dir
-    with '/build' appended.  You only need to specify this parameter if the
-    driver library files have been built somewhere other than the default.
-
---with-qat_sw_install_dir=/path/to/ipp-crypto&ipsec_mb_build
-    Specify the path of the built Intel(R) Crypto Multi-buffer library
-    (crypto_mb) and Intel(R) Multi-buffer crypto for IPsec library (IPSec_mb).
-    This path is needed in order to link to the crypto_mb library and the IPsec
-    library and both crypto_mb and IPSec_mb are installed in the same path.
-    The default if not specified is to use the standard installation path
-    which is '/usr/local' and '/usr' for crypto_mb and IPSec_MB respectively.
-
-    You only need to specify this parameter if the Intel(R)
-    crypto_mb and IPSec_MB library files have been built somewhere other than
-    the default.
-
---enable-qat_hw_contig_mem/--disable-qat_hw_contig_mem
-    Enable/Disable compiling against the qat_contig_mem driver supplied within
-    QAT Engine instead of the USDM component distributed with the Intel(R) QAT
-    Driver HW Version 1.7 (disabled by default).
-
---with-qat_hw_usdm_dir=/path/to/usdm/directory
-    Specify the path to the location of the USDM component. The default if not
-    specified is to use the path specified by '--with-qat_hw_dir' with
-    '/quickassist/utilities/libusdm_drv' appended.  You only need to
-    specify this parameter if using the USDM component, and if the path to it
-    is different from the default.
-
---enable-qat_provider
-    Enables Provider support instead of engine for OpenSSL. Valid only
-    when built against OpenSSL 3.0, default if not specified will use engine
-    interface. Currently RSA, ECDSA, ECDH, ECX and AES-GCM algorithms are
-    only supported (disabled by default).
-
---disable-qat_hw_rsa/--enable-qat_hw_rsa
-    Disable/Enable Intel(R) QAT Hardware RSA acceleration (enabled by default).
-
---disable-qat_hw_dsa/--enable-qat_hw_dsa
-    Disable/Enable Intel(R) QAT Hardware DSA acceleration (enabled by default).
-
---disable-qat_hw_dh/--enable-qat_hw_dh
-    Disable/Enable Intel(R) QAT Hardware DH acceleration (enabled by default).
-
---disable-qat_hw_ecdh/--enable-qat_hw_ecdh
-    Disable/Enable Intel(R) QAT Hardware ECDH acceleration (enabled by default).
-
---disable-qat_hw_ecdsa/--enable-qat_hw_ecdsa
-    Disable/Enable Intel(R) QAT Hardware ECDSA acceleration (enabled by default).
-
---disable-qat_hw_ciphers/--enable-qat_hw_ciphers
-    Disable/Enable Intel(R) QAT Hardware Chained Cipher acceleration
-    (enabled by default).
-
---disable-qat_hw_prf/--enable-qat_hw_prf
-    Disable/Enable Intel(R) QAT Hardware PRF acceleration (enabled by default).
-
---disable-qat_hw_hkdf/--enable-qat_hw_hkdf
-    Disable/Enable Intel(R) QAT Hardware HKDF acceleration (disabled by default).
-
---disable-qat_hw_ecx/--enable-qat_hw_ecx
-    Disable/Enable Intel(R) QAT Hardware X25519/X448 acceleration (enabled by default).
-
---disable-qat_hw_sha3/--enable-qat_hw_sha3
-    Disable/Enable Intel(R) QAT Hardware SHA-3 acceleration (disabled by default).
-    This flag is valid only on 4xxx(QAT gen 4 devices) as the support is not available
-    for earlier generations of QAT devices (e.g. c62x, dh895xxcc, etc.)
-
---disable-qat_hw_chachapoly/--enable-qat_hw_chachapoly
-    Disable/Enable Intel(R) QAT Hardware CHACHA20-POLY1305 acceleration (disabled by default).
-    This flag is valid only on 4xxx(QAT gen 4 devices) as the support is not available
-    for earlier generations of QAT devices (e.g. c62x, dh895xxcc, etc.)
-
---disable-qat_sw_gcm/--enable-qat_sw_gcm
-    Disable/Enable Intel(R) QAT Software vectorized AES-GCM acceleration.
-    This flag is valid only when QAT SW acceleration is enabled using the flag
-    flag '--enable-qat_sw' and IPSec_mb library is installed in the system
-    (enabled by default if qat_sw is enabled).
-
---disable-qat_sw_rsa/--enable-qat_sw_rsa
-    Disable/Enable Intel(R) QAT Software RSA acceleration.
-    This flag is valid only when QAT SW acceleration is enabled using the flag
-    '--enable-qat_sw' (enabled by default if qat_sw is enabled).
-
---disable-qat_sw_ecx/--enable-qat_sw_ecx
-    Disable/Enable Intel(R) QAT Software X25519 acceleration.
-    This flag is valid only when QAT SW acceleration is enabled using the flag
-    '--enable-qat_sw' (enabled by default if qat_sw is enabled).
-
---disable-qat_sw_ecdsa/--enable-qat_sw_ecdsa
-    Disable/Enable Intel(R) QAT Software ECDSA P-256/P-384 acceleration.
-    This flag is valid only when QAT SW acceleration is enabled using the flag
-    '--enable-qat_sw' (enabled by default if qat_sw is enabled).
-
---disable-qat_sw_ecdh/--enable-qat_sw_ecdh
-    Disable/Enable Intel(R) QAT Software ECDH P-256/P-384/SM2 acceleration.
-    This flag is valid only when QAT SW acceleration is enabled using the flag
-    '--enable-qat_sw' (enabled by default if qat_sw is enabled).
-
---disable-qat_sw_sm2/--enable-qat_sw_sm2
-    Disable/Enable Intel(R) QAT Software ECDSA SM2 acceleration.
-    This flag is valid only when QAT SW acceleration is enabled using the flag
-    '--enable-qat_sw' (enabled by default if qat_sw is enabled).
-
---disable-qat_sw_sm3/--enable-qat_sw_sm3
-    Disable/Enable Intel(R) QAT Software SM3 acceleration.
-    This flag is valid only when QAT SW acceleration is enabled using the flag
-    '--enable-qat_sw' (disabled by default).
-
---disable-qat_small_pkt_offload/--enable-qat_small_pkt_offload
-    Enable the acceleration of small packet cipher operations to Intel(R) QAT
-    Hardware. When disabled, these operations are performed using the CPU
-    (disabled by default).
-
---disable-qat_warnings/--enable-qat_warnings
-    Disable/Enable warnings to aid debugging. Warning: This option should never
-    be left on in a production environment as it may introduce side channel
-    timing attack vulnerabilities (disabled by default).
-
---disable-qat_debug/--enable-qat_debug
-    Disable/Enable debug output to aid debugging. This will also enable the
-    warning messages above. Warning: This option should never be enabled in a
-    production environment as it may output private key information to the
-    console/logs and may also introduce side channel timing attack
-    vulnerabilities (disabled by default).
-
---disable-qat_mem_warnings/--enable-qat_mem_warnings
-    Disable/Enable warnings from the userspace memory management code to aid
-    debugging. Warning: This option should never be left on in a production
-    environment as it may introduce side channel timing attack vulnerabilities
-    (disabled by default).
-
---disable-qat_mem_debug/--enable-qat_mem_debug
-    Disable/Enable debug output from the userspace memory management code to
-    aid debugging. This will also enable the warning messages above. This
-    option produces quite verbose output hence why it is separate to the
-    standard debug. Warning: This option should never be enabled in a
-    production environment as it may output private key information to the
-    console/logs and may also introduce side channel timing attack
-    vulnerabilities (disabled by default).
-
---with-qat_debug_file=/file/and/path/to/log/qat/debug/to
-    This option turns on logging to a file instead of to stderr. It works with
-    any combination of the following flags:
-    --enable-qat_warnings
-    --enable-qat_debug
-    --enable-qat_mem_warnings
-    --enable-qat_mem_debug
-    The option should specify the full absolute path and filename that you would
-    like to log to. The directory needs to be writable by the user the process
-    is running as, and the log file can get very big, very quickly.
-    The existing log file will be replaced rather than appended to on each run
-    of the application. If the file cannot be opened for writing then the
-    logging will default to output to stderr.
-    As with the other logging options this option should never be enabled in a
-    production environment as private key information and plaintext data will
-    be logged to the file (logging to file is disabled by default).
-
---with-qat_engine_id="<engine_id>"
-This option needs to be specified if you want to use an engine id other than
-the default which is now "qatengine" (previously it was "qat"). This option
-can be used to set engine id as "qat" for application that still uses older
-engine id within the application(disabled by default).
-
---disable-qat_hw_multi_thread/--enable-qat_hw_multi_thread
-    Disable/Enable an alternative way of managing within userspace the pinned
-    contiguous memory allocated by the qat_contig_mem driver. This alternative
-    method will give improved performance in a multi-threaded environment by
-    making the slab pools thread local to avoid locking between threads.
-    Although this can give better performance there are several drawbacks such
-    as the memory slabs will be utilized less efficiently, and you cannot
-    allocate in one thread and free in another thread.  Running in this mode
-    also does not support processes that fork (disabled by default).
-
---enable-qat_hw_set_inst_thread
-    Enables mapping the thread to a specific instance similar to engine ctrl
-    message SET_INSTANCE_FOR_THREAD. This is useful only in multithread
-    application and assigns instance to particular worker thread to avoid
-    locks inside the driver. With this change along with USDM driver
-    rebuilt for lockless by exporting ICP_WITHOUT_THREAD=1 is needed to get
-    performance benefit (disabled by default).
-
---disable-qat_hw_lenstra_protection/--enable-qat_hw_lenstra_protection
-    Disable/Enable protection against Lenstra attack (CVE-2017-5681)
-    (protection is enabled by default). The RSA-CRT implementation in the
-    Intel(R) QAT OpenSSL* Engine, for OpenSSL* versions prior to v0.5.19,
-    may allow remote attackers to obtain private RSA keys by conducting a
-    Lenstra side-channel attack.  From version v0.5.19 onward, protection
-    against this form of attack is effected by performing a Verify/Encrypt
-    operation after the Sign/Decrypt operation, and if a failure is detected
-    then re-running the Sign/Decrypt operation using the CPU.
-    However, future releases of Intel(R) QAT driver code or firmware may
-    effect this protection instead, in which case the Intel(R) QAT OpenSSL*
-    Engine code-based protection would no longer be required and this
-    configuration option should then be selected.
-    For further information, please refer to:-
-    https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00071&languageid=en-fr
-    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5681
-
---enable-qat_hw_lenstra_verify_hw
-    Enable Lenstra Verify using QAT HW instead of OpenSSL Software method.
-    (disabled by default).
-
---disable-qat_auto_engine_init_on_fork/--enable-qat_auto_engine_init_on_fork
-    Disable/Enable the engine from being initialized automatically following a
-    fork operation. This is useful in a situation where you want to tightly
-    control how many instances are being used for processes. For instance if an
-    application forks to start a process that does not utilize QAT currently
-    the default behaviour is for the engine to still automatically get started
-    in the child using up an engine instance. After using this flag either the
-    engine needs to be initialized manually using the engine message:
-    INIT_ENGINE or will automatically get initialized on the first QAT crypto
-    operation. The initialization on fork is enabled by default.
-
---enable-qat_sw_heuristic_timeout/--disable-qat_sw_heuristic_timeout
-    Disable/Enable self tuning of the timeout in the polling thread in the
-    Intel(R) QAT SW. This flag is valid only incase of QAT SW
-    (disabled by default).
-
---disable-qat_cycle_counts/--enable-qat_cycle_counts
-    Disable/Enable cycle count measurement in the qat_sw acceleration.
-    This support is only extended to qat_sw acceleration code path
-    (disabled by default).
-
---with-cc-opt="parameters"
-    Sets additional parameters that will be added to the CFLAGS variable at
-    compile time.
-
---with-ld-opt="parameters"
-    Sets additional parameters that will be used during linking.
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/index.html b/docs/AppNotes/QATEngine/index.html deleted file mode 100644 index febb8a5..0000000 --- a/docs/AppNotes/QATEngine/index.html +++ /dev/null @@ -1,175 +0,0 @@ - - - - - - - Intel® QAT OpenSSL* Engine — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- - -
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/installation.html b/docs/AppNotes/QATEngine/installation.html deleted file mode 100644 index f2f0202..0000000 --- a/docs/AppNotes/QATEngine/installation.html +++ /dev/null @@ -1,415 +0,0 @@ - - - - - - - Intel® QAT OpenSSL* Engine Installation — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Intel® QAT OpenSSL* Engine Installation

-
-

Prerequisites

-
-

Important

-

Make sure to install first the Intel® QuickAssist Technology Software. Refer to Intel QAT Software Installation for details.

-
-
-

Hardware Acceleration (QAT_HW)

-
-

Contiguous Memory Driver

-

The Intel® QAT API requires many of the data structures (those that will be passed to the hardware) to be allocated in contiguous pinned memory -in order to support DMA operations. You must either supply your own contiguous memory driver and make changes to the engine to make use of it or -use one of the following drivers:

-

User Space DMA-able Memory (USDM) Component

-

The Intel® QAT driver - Hardware Version 1.7 comes with its own contiguous pinned memory driver that is compatible with the Intel® QAT OpenSSL* Engine. -The USDM component is of a higher quality than the qat_contig_mem driver provided within the Intel® QAT OpenSSL* Engine, and is the preferred option. -The USDM component is used by the Intel® QAT driver - Hardware Version 1.7 itself, and also has the following additional features:

-
-
    -
  • Support for virtualization.

  • -
  • Support for configurable slab sizes.

  • -
  • Support for configurable secure freeing of memory (overwrite with zeros).

  • -
  • Support for configurable slab caching.

  • -
  • Support for newer kernels.

  • -
-
-

The USDM component is located within the Intel® QAT driver - Hardware Version 1.7 source code in the following subdirectory: quickassist/utilities/libusdm_drv. -As the USDM component is also used by the Intel® QAT driver - Hardware Version 1.7 driver itself it will have already been built when the driver was built. -It may also already be loaded as well, and you can check by running lsmod and looking for usdm_drv in the list. If not present it can be loaded as follows:

-
modprobe usdm_drv.ko
-
-
-

Contiguous Memory Driver

-
-

Note

-

This step is not required if using the default USDM driver above.

-
-

The Intel® QAT OpenSSL* Engine comes with an example kernel space contiguous memory -driver that can be used to try out operation of the engine. It is considered to be an example only and is not written to be a production quality driver. -The use of the qat_contig_mem driver can be enabled using the configure option --enable-qat_hw_contig_mem that tells the build that the -Intel® QAT OpenSSL* Engine should be compiled to use the qat_contig_mem component instead of the USDM memory driver above.

-

To build/install the qat_contig_mem driver run these commands:

-
-

Note

-

Building and loading the qat_contig_mem driver assumming that the Intel® QAT OpenSSL* Engine was cloned to its own location at the root of the drive: /.

-
-
cd /QAT_Engine/qat_contig_mem
-make
-make load
-make test
-
-
-

The expected output from make test should be something similar to the following:

-
seg mapped to 0x7f9eedd6e000, virtualAddress in seg 0xffff880ac9c0c000,
-length 64
-Hello world!
-PASS Verify for QAT Contig Mem Test
-
-
-
-
-
-

Software Acceleration (QAT_SW)

-

Verify qat_sw components are installed as described in Software Acceleration (QAT_SW) requirements.

-
-
-
-

Install OpenSSL*

-
-

Note

-

This step is not required if OpenSSL* 1.1.1 is already installed.

-
-
-

Build OpenSSL*

-

This step is not required if building the Intel® QAT OpenSSL* Engine against system prebuilt OpenSSL* 1.1.1. When using the prebuild system -OpenSSL library the engine library is installed in the system OpenSSL engines directory.

-

Clone OpenSSL* from Github* at the following location:

-
git clone https://github.com/openssl/openssl.git
-
-
-

It is recommended to checkout and build against the OpenSSL* git tag specified in the Software Requirements section. -OpenSSL* Version 1.1.1 and 3.0 are only supported.

-

Due to the nature of the Intel® QAT OpenSSL* Engine being a dynamic engine it can only be used with shared library builds of OpenSSL*.

-
-

Note

-
    -
  • The OpenSSL* 1.1.0 and 1.1.1 baselines build as a shared library by default now so there is no longer any need to specify the shared option when running ./config.

  • -
  • It is not recommended to install the accelerated version of OpenSSL* as your default system library. If you do, you may find that acceleration is used unexpectedly by other applications on the system resulting in undesired/unsupported behaviour. The --prefix can be used with the ./config command to specify the location that make install will copy files to. Please see the OpenSSL* INSTALL file for full details on usage of the --prefix option.

  • -
-
-

With OpenSSL* version 1.1.0 and on, binaries are installed in standard directories by default, and the addition of runpath directories is not done automatically. -If you wish to install OpenSSL* in a non-standard location (recommended), the runpath directories can be specified via the OpenSSL* Configure command, -which recognises the arguments -rpath and -R to support user-added runpaths. For convenience, a Makefile variable LIBRPATH has also been added -which is defined as the full path to a subdirectory of the installation directory. The subdirectory is named lib by default. If you do not wish -to use LIBRPATH, the runpath can be specified directly. The syntax for specifying a runpath is as follows:

-
./config [options] -Wl,-rpath,\${LIBRPATH}
-
-
-

The -rpath can be replaced with -R for brevity. If you do not wish to use the built-in variable LIBRPATH, the syntax for -specifying a runpath of /usr/local/ssl/lib for example would be:

-
./config [options] -Wl,-rpath,/usr/local/ssl/lib
-
-
-

Alternatively, you can specify the runpath by adding it to the environment variable LD_LIBRARY_PATH via the command:

-
export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:`RPATH`
-
-
-

RPATH is the full path(s) to the shared libraries. This is not the preferred method though. An example build would be:

-
-

Note

-

The following example is assuming:

-
-
    -
  • The OpenSSL* source was cloned from GitHub* to its own location at the root of the drive: /.

  • -
  • You want OpenSSL* to be installed to /usr/local/ssl.

  • -
-
-
-
cd /openssl
-./config --prefix=/usr/local/ssl -Wl,-rpath,\${LIBRPATH}
-make depend (if recommended by the OpenSSL* build system)
-make
-make install
-
-
-

As the Intel® QAT OpenSSL* Engine will be built as a dynamic engine it is important to tell OpenSSL* where to find the dynamic engines at runtime. -This is achieved by exporting the following environment variable (assuming the example paths above):

-
export OPENSSL_ENGINES=/usr/local/ssl/lib/engines-1.1
-
-
-
-

Note

-

This variable will need to be present in the environment whenever the engine is used.

-
-

Load/Initialize Engine using the OpenSSL* config file. Details are described in Load/Initialize Engines with OpenSSL* Configuration File.

-

Further information on building OpenSSL* can be found in the INSTALL file distributed with the OpenSSL* source code or on the official -OpenSSL* Wiki in the Compilation and Installation section.

-
-
-
-

Build the Intel® QAT OpenSSL* Engine

-

Clone the GitHub* repository containing the Intel® QAT OpenSSL* Engine:

-
git clone https://github.com/intel/QAT_Engine.git
-
-
-

When building it, it is possible to specify command line options that can be used to turn engine functionality on and off. -The complete list of these options is available in Intel® QAT OpenSSL* Engine Build Options.

-

The prerequisite to run autogen.sh is to have autotools (autoconf, automake, libtool and pkg-config) installed in the system.

-
cd /QAT_Engine
-./autogen.sh
-
-
-

./autogen.sh will regenerate autoconf tools files.

-
-

Example Builds

-

Here are a few example builds that demonstrate how the Intel® QAT OpenSSL* Engine can be configured to use qat_hw and/or qat_sw.

-

Example 1: qat_hw target with OpenSSL* 1.1.1 built from source

-

The following example is assuming:

-
-
    -
  • The Intel® QAT OpenSSL* Engine was cloned to its own location at the root of the drive: /.

  • -
  • The Intel® QAT Driver was unpacked within /QAT and using the USDM component.

  • -
  • OpenSSL* 1.1.1 built from source is being used and installed to /usr/local/ssl.

  • -
-
-

To build and install the Intel® QAT OpenSSL* Engine:

-
cd /QAT_Engine
-./configure --with-qat_hw_dir=/QAT --with-openssl_install_dir=/usr/local/ssl
-make
-make install
-
-
-

In the above example this will create the file qatengine.so and copy it to /usr/local/ssl/lib/engines-1.1.

-

Example 2: qat_hw target with Prebuilt OpenSSL 1.1.1

-

The following example is assuming:

-
-
    -
  • The Intel® QAT OpenSSL* Engine was cloned to its own location at the root of the drive: /.

  • -
  • The Intel® QAT Driver was unpacked within /QAT and using the USDM component.

  • -
  • Prebuilt OpenSSL* (both library and devel RPM packages) are installed in the system and the OpenSSL* version is in the 1.1.1 series.

  • -
-
-

To build and install the Intel® QAT OpenSSL* Engine:

-
cd /QAT_Engine
-./configure --with-qat_hw_dir=/QAT
-make
-make install
-
-
-

In the above example this will create the file qatengine.so and copy it to the engines directory of the system which can be checked using pkg-config --variable=enginesdir libcrypto.

-

If OpenSSL* version in the system can not be updated to 1.1.1 series, then the engine needs to be built from source using the -option --with-openssl_install_dir. An additional option --with-openssl_dir pointing to the top directory of the OpenSSL* source needs to be provided -for regenerating err files if there are any new error messages added/deleted in the source code.

-

Example 3: qat_hw + qat_sw target with Prebuilt OpenSSL 1.1.1

-

The following example is assuming:

-
-
    -
  • The Intel® QAT OpenSSL* Engine was cloned to its own location at the root of the drive: /.

  • -
  • The Intel® QAT Driver was unpacked within /QAT and using the USDM component.

  • -
  • Intel® Multi-Buffer Crypto for IPsec Library was installed to the default path.

  • -
  • OpenSSL* 1.1.1 built from source is being used and installed to /usr/local/ssl.

  • -
-
-

To build and install the Intel® QAT OpenSSL* Engine:

-
cd /QAT_Engine
-./configure --with-qat_hw_dir=/QAT --enable-qat_sw --with-openssl_install_dir=/usr/local/ssl
-make
-make install
-
-
-

In the above example this will create the file qatengine.so and copy it to /usr/local/ssl/lib/engines-1.1.

-
-

Note

-

AES-GCM operations are handled by qat_sw. Other cryptographic operations are handled by qat_hw.

-
-

Example 4: qat_sw target with Prebuilt OpenSSL 1.1.1

-

The following example is assuming:

-
-
    -
  • The Intel® QAT OpenSSL* Engine was cloned to its own location at the root of the drive: /.

  • -
  • The Intel® Crypto Multi-buffer library was installed to the default path /usr/local.

  • -
  • The Intel® Multi-Buffer crypto for IPsec Library was installed to its default path /usr/ (optional if QAT_SW AES-GCM support is not needed).

  • -
  • Prebuilt OpenSSL* 1.1.1 from the system is used.

  • -
-
-

To build and install the Intel® QAT OpenSSL* Engine with QAT_SW support:

-
cd /QAT_Engine
-./configure --enable-qat_sw
-make
-make install
-
-
-

In the above example, --disable-qat_hw needs to be provided if the system has qatlib installed.

-
-

Note

-

--enable-qat_sw checks crypto_mb and IPSec_MB libraries in its respective default path or in the path provided in the config flag --with-qat_sw_install_dir. If any of the libraries is not installed then their corresponding algorithm support is disabled (cryto_mb library for PKE algorithms and IPSec_mb library for AES-GCM).

-
-
-
-
-

Copy the Intel® QAT Driver config files for Hardware Acceleration (QAT_HW)

-
-

Note

-

This step is not required for qat_sw target.

-
-

The Intel® QAT OpenSSL* Engine includes example conf files to use with the Intel® QAT driver. The Intel® QAT OpenSSL* Engine will not function with the default Intel® QAT driver -conf file because the default configuration does not contain a [SHIM] section which the Intel® QAT OpenSSL* Engine requires by default. The default section name in the QAT OpenSSL* Engine can -be modified if required by either using the engine control command SET_CONFIGURATION_SECTION_NAME or by setting the environment variable QAT_SECTION_NAME. The conf files -are located at: /path/to/qat_engine/qat/config

-

The files are grouped by acceleration device (dh895xcc or c6xx or c3xxx). Choose the files appropriate to your acceleration device only.

-

The files are also split into multi_process_optimized and multi_thread_optimized.

-
-
    -
  • If your application runs one (or very few) processes, but has multiple threads in each process, each accessing the acceleration device, then you should pick the multi_thread_optimized config files. An example of this is a webserver that creates a new thread for each incoming connection.

  • -
  • If your application scales by creating new processes, then you should pick the multi_process_optimized config files. An example of this is an event driven application that runs as a single thread in an event loop. In this type of application it is usual for the application to create at least one new process for each cpu core you want to utilize.

  • -
-
-

There are also similar config files for if you are using the event driven polling feature of the Intel® QAT driver contained in -multi_thread_event-driven_optimized and multi_process_event-driven_optimized respectively. Event driven config files are only -supported in Linux. Once you have decided which config file you should use, or created your own you should follow the procedure below to install it:

-
-
    -
  1. Stop the acceleration driver as decribed in Starting/Stopping the Acceleration Software section of the Getting Started Guide.

  2. -
  3. Copy the appropriate .conf file to /etc.

  4. -
  5. Start the acceleration driver as decribed in Starting/Stopping the Acceleration Software section of the Getting Started Guide.

  6. -
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/introduction.html b/docs/AppNotes/QATEngine/introduction.html deleted file mode 100644 index 85c9c3c..0000000 --- a/docs/AppNotes/QATEngine/introduction.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - The Intel® QAT OpenSSL* Engine — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

The Intel® QAT OpenSSL* Engine

-

Intel® QuickAssist Technology OpenSSL* Engine (QAT_Engine) supports acceleration for both hardware as well as optimized software -based on vectorized instructions. This change starting with the 3rd Generation Intel® Xeon® Scalable Processors family -provides users more options to accelerate their workloads. The Intel® QAT OpenSSL* Engine now supports the ability to accelerate from the -stand OpenSSL* to basic Intel instruction set, to either hardware acceleration path qat_hw, or via the -optimized software path qat_sw. This document details the capabilities and interfaces for both internal libraries -which maintaining the cohesiveness of being all packaged up with the Intel® QAT OpenSSL* Engine.

-

The image below illustrates the high-level software architecture of the Intel® QAT OpenSSL* Engine. Applications such as NGINX and HAProxy -are common applications which interfaces to OpenSSL*. OpenSSL* is a toolkit for TLS/SSL protocols and has developed a modular -system to plugin device-specific engines starting with version 1.1.0. As mentioned above, within the Intel® QAT OpenSSL* Engine are two -separate internal entities by which acceleration can be performed. Depending on your particular use case, the Intel® QAT OpenSSL* Engine -can be configured to meet your specific acceleration needs. This document details the capabilities of the Intel® QAT OpenSSL* Engine as well -as the limitations. Both the hardware and software requirements are explained followed by detailed instructions on how to -install Intel® QAT OpenSSL* Engine. If you have any issues integrating the Intel® QAT OpenSSL* Engine, we have added a troubleshooting section too.

-
-../../_images/qat_engine.png -
-
-

Features

-
-

Hardware Acceleration (QAT_HW)

-
    -
  • Synchronous and Asynchronous operation.

  • -
  • Asymmetric PKE acceleration:

    -
    -
      -
    • RSA support for Key Sizes 1024/2048/4096.

    • -
    • DH support for Key Sizes 768/1024/1536/2048/3072/4096.

    • -
    • DSA support for Key Sizes 160/1024, 224/2048, 256/2048, 256/3072.

    • -
    • ECDH support for the following curves:

      -
      -
        -
      • NIST Prime Curves: P-192/P-224/P-256/P-384/P-521.

      • -
      • NIST Binary Curves: B-163/B-233/B-283/B-409/B-571.

      • -
      • NIST Koblitz Curves: K-163/K-233/K-283/K-409/K-571.

      • -
      • Montgomery EC Curves: X25519/X448 (ECX).

      • -
      -
      -
    • -
    • ECDSA support for the following curves:

      -
      -
        -
      • NIST Prime Curves: P-192/P-224/P-256/P-384/P-521.

      • -
      • NIST Binary Curves: B-163/B-233/B-283/B-409/B-571.

      • -
      • NIST Koblitz Curves: K-163/K-233/K-283/K-409/K-571.

      • -
      -
      -
    • -
    -
    -
  • -
  • Symmetric Chained Cipher acceleration with pipelining capability:

    -
    -
      -
    • AES128-CBC-HMAC-SHA1/AES256-CBC-HMAC-SHA1.

    • -
    • AES128-CBC-HMAC-SHA256/AES256-CBC-HMAC-SHA256.

    • -
    -
    -
  • -
  • Pseudo Random Function (PRF) acceleration.

  • -
  • HMAC Key Derivation Function (HKDF) acceleration.

  • -
  • Pipelined operations.

  • -
  • Intel® QAT OpenSSL* Engine Software Fallback.

  • -
  • RSA8K, SHA3-224/256/384/512 and ChaCha20-Poly1305 using 4xxx (Intel QAT gen4 devices) only.

  • -
-
-
-

Software Acceleration (QAT_SW)

-
    -
  • Intel® QAT Software Acceleration for Asymmetric PKE and AES-GCM:

    -
    -
      -
    • RSA support for key size 2048, 3072, 4096

    • -
    • ECDH support for the following curves:

      -
      -
        -
      • Montgomery EC Curve: X25519

      • -
      • NIST Prime Curves: P-256/P-384

      • -
      • SM2

      • -
      -
      -
    • -
    • ECDSA support for the following curves:

      -
      -
        -
      • NIST Prime Curves: P-256/P-384

      • -
      • SM2

      • -
      -
      -
    • -
    • SM3 hash support using 16 multibuffer requests (experimental).

    • -
    • AES128-GCM, AES192-GCM and AES256-GCM

    • -
    -
    -
  • -
-
-
-

Additional Features

- -
-

Note

-

RSA padding schemes are handled by OpenSSL* rather than accelerated, so the engine supports the same padding schemes as OpenSSL does natively.

-
-
-
-
-

Limitations

-
    -
  • When forking within an application it is not valid for a cryptographic operation to be started in the parent process, and completed in the child process.

  • -
  • Only one level of forking is permitted, if a child process forks again then the Intel® QAT OpenSSL* Engine will not be available in that forked process.

  • -
  • Event driven mode of polling operation is not supported in the FreeBSD Operating System or in the qatlib RPM.

  • -
  • qat_contig_mem memory driver is not supported when running under FreeBSD Operating System or in the qatlib RPM. The default is to use the USDM memory driver supplied as part of the Intel® QAT driver.

  • -
  • Support for cipher AES-128-CBC-HMAC-SHA1 and its related ciphers was broken in release OpenSSL* 1.1.1d. This was later fixed in OpenSSL* 1.1.1e release.

  • -
  • X25519/X448 support is available only from version 4.9 of the Intel® QAT driver for Linux. Use --disable-qat_hw_ecx in the Intel® QAT OpenSSL* Engine configure when building against earlier versions of the Linux driver.

  • -
  • Support for qaeMemFreeNonZeroNUMA() USDM API is available only from version 4.10 of the Intel® QAT driver for Linux. Use --with-cc-opt="-DQAT_HW_DISABLE_NONZERO_MEMFREE" in the Intel® QAT OpenSSL* Engine configuration when building against earlier versions of the Linux driver.

  • -
  • Support for QAT_HW ECX, QAT_SW ECX, QAT_HW PRF and QAT_HW HKDF is disabled when built against OpenSSL 3.0 engine interface due to known issues, instead it uses non-accelerated implementation from OpenSSL.

  • -
  • There is known performance scaling issue (performance drop with threads >32) with ECDSA Ciphers in the QAT Software Acceleration using multithread mode in the HAProxy application. This issue is not observed when using RSA ciphers or in multi-process mode.

  • -
  • There is an issue in sshd daemon application when using Intel QAT for default OpenSSL. Sshd looks to be closing the file descriptors associated with Intel® QAT OpenSSL* Engine and Intel® QAT driver after initialising OpenSSL. Work around in sshd which comments out the closefrom() calls is needed to unblock the issue.

  • -
  • SM2 ECDH and ECDSA application testing is done using BabaSSL only since OpenSSL doesn’t support SMx cipher suites.

  • -
  • SM3 is disabled by default due to known issue from cryto_mb. When SM3 enabled, performance drop observed in mulithread scenario for all ciphers suites due to the locks at engine_table_select in OpenSSL.

  • -
  • OpenSSL 1.1.1n introduced misleading error message: undefined symbol: EVP_PKEY_get_base_id, during engine load which can be ignored as it is not a real failure. This is later fixed in OpenSSL* 1.1.1o release.

  • -
  • AES-CBC-HMAC-SHA chained ciphers does not support pipeline feature when built with OpenSSL 3.0 as the corresponding support is not available in OpenSSL 3.0.

  • -
  • There is a known issue with OpenSSL s_server application using qatprovider on OpenSSL 3.0.

  • -
-
-
-

Requirements

-
-

Hardware Requirements

-
-

Hardware Acceleration (QAT_HW)

-

This Intel® QAT OpenSSL* Engine supports crypto hardware acceleration to the following acceleration devices:

-
-
-
-
-

Software Acceleration (QAT_SW)

-

The Software Acceleration (QAT_SW) features are only supported in the platforms starting with 3rd Generation Intel® Xeon® Scalable Processors family.

-
-
-
-

Software Requirements

-
-

Hardware Acceleration (QAT_HW)

-

Successful operation of Hardware Acceleration (QAT_HW) requires a software tool chain that supports OpenSSL* 1.1.1 or OpenSSL* 3.0 and -Intel® QAT driver for Linux or Intel® QAT driver for FreeBSD. This release was validated on the following:

-
-
    -
  • Operating system: CentOS* 7.4 64-bit version & FreeBSD* 11.4 64-bit version.

  • -
  • Kernel: GNU*/Linux* 3.10.0-693.

  • -
  • Intel® Communications Chipset C62X Series Software for Linux*, version 4.18.

  • -
  • Intel® Communications Chipset C62X Series Software for FreeBSD*, version 3.12.

  • -
  • OpenSSL* 1.1.1o & 3.0.3.

  • -
-
-
-
-

Software Acceleration (QAT_SW)

-

Successful operation of the Software Acceleration (QAT_SW) requires a software tool chain that supports OpenSSL* 1.1.1 or OpenSSL* 3.0 and -Intel® Crypto Multi-buffer library (for Asymmetric PKE) cloned from the ipp-crypto repo. The crypto_mb library needs to be installed using -the instructions from the Crypto Multi-buffer Library Readme.

-

For QAT_SW AES-GCM, prequisite is to have Intel® Multi-Buffer crypto for IPsec Library cloned from the intel-ipsec-mb repo -and installed using the instructions from the intel-ipsec-mb README. Intel® QAT OpenSSL* Engine supports QAT_SW AES-GCM from OpenSSL* 1.1.1d.

-

This release was validated on the following:

-
-
    -
  • Operating system: Ubuntu 20.04.2 LTS.

  • -
  • Kernel: 5.4.0-62-generic.

  • -
  • Intel® Crypto Multi-buffer library from the ipp-crypto release version IPP Crypto 2021.5.

  • -
  • Intel® Multi-Buffer crypto for IPsec Library release version v1.2.

  • -
  • OpenSSL* 1.1.1o & 3.0.3.

  • -
-
-
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/loadengines.html b/docs/AppNotes/QATEngine/loadengines.html deleted file mode 100644 index 66bcf8a..0000000 --- a/docs/AppNotes/QATEngine/loadengines.html +++ /dev/null @@ -1,210 +0,0 @@ - - - - - - - Load/Initialize Engines with OpenSSL* Configuration File — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Load/Initialize Engines with OpenSSL* Configuration File

-

OpenSSL* includes support for loading and initializing engines via the openssl.cnf file. The openssl.cnf file is contained in the ssl subdirectory of -the path you install OpenSSL* to. By default OpenSSL* does not load the openssl.cnf file at initialization time. In order to load the file -you need to make the following function call from your application as the first call to the OpenSSL* library: OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CONFIG, NULL);

-

The second parameter determines the name of the section containing the application specific initialization settings. If you set the parameter -to NULL as in the example above it will default to look for the openssl_conf section. If you want to use your own -section you should declare a structure of type OPENSSL_INIT_SETTINGS and set the appname field to a string containing the section -name you wish to use. The example config file sections below assume you are using the default openssl_conf section name.

-

If converting an existing application to use the Intel® QAT OpenSSL* Engine you may find that the application instead makes the now deprecated call to: OPENSSL_config(NULL);

-

Where the parameter is a const char* pointer to the appname section you want to use, or NULL to use the default openssl_conf section.

-

Currently this will give the same behaviour as the OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CONFIG, NULL) call but as it is deprecated it should not be relied upon for future use.

-

For further details on using the OPENSSL_init_crypto function please see the OpenSSL* online documentation.

-

In order to start using the openssl.cnf file it needs some additional lines adding. You should add the following statement in the -global section (this is the section before the first bracketed section header):

-
openssl_conf = openssl_init
-
-
-

The string openssl_init is the name of the section in the configuration file which describes the application specific settings. -You do not need to stick to the naming convention here if you prefer to use a different name.

-

The openssl_init section can be located at the end of the global section (as the first bracketed section), or further down the configuration file. -It should have the following added:

-
[ openssl_init ]
-engines = engine_section
-
-
-

The engines string is a keyword that OpenSSL* recognises as a configuration module. It should be set to a string which is -the section name containing a list of the engines to be loaded. So for the Intel® QAT OpenSSL* Engine the section should contain:

-
[ engine_section ]
-qat = qat_section
-
-
-

The qat_section contains all the settings relating to that particular engine. For instance it may contain:

-
[ qat_section ]
-engine_id = qatengine
-dynamic_path = /usr/local/ssl/lib/engines-1.1/qatengine.so
-# Add engine specific messages here
-default_algorithms = ALL
-
-
-

Where:

-
-
    -
  • engine_id specifies the name of engine to load (should be qatengine).

  • -
  • dynamic_path is the location of the loadable shared library implementing the engine. There is no need to specify this line if the engine is located within the standard path that OpenSSL* was installed to.

  • -
  • default_algorithms specifies which algorithms supplied by the engine should be used by default. Specify ALL to make all algorithms supplied by the engine be used by default.

  • -
-
-

In addition the qat_section may contain settings that call custom engine specific messages. For instance: ENABLE_EVENT_DRIVEN_MODE = EMPTY, -which is functionally equivalent of making the following engine specific message function call: ENGINE_ctrl_cmd(e, "ENABLE_EVENT_DRIVEN_MODE", 0, NULL, NULL, 0);

-

You should set the setting to EMPTY if there are no parameters to pass, or assign the value that would be passed as the 4th parameter of the -equivalent ENGINE_ctrl_cmd call. It should be noted that this mechanism is only useful for passing simple values at engine -initialization time. You cannot pass 3rd parameter values, pass complex structures or deal with return values via this mechanism.

-

Engine specific messages should be specified before the default_algorithms setting or incorrect behaviour may result. The following messages are supported:

-
-
    -
  • ENABLE_EVENT_DRIVEN_POLLING_MODE

  • -
  • ENABLE_EXTERNAL_POLLING

  • -
  • ENABLE_INLINE_POLLING

  • -
  • ENABLE_SW_FALLBACK

  • -
  • SET_INTERNAL_POLL_INTERVAL

  • -
  • SET_EPOLL_TIMEOUT

  • -
  • SET_MAX_RETRY_COUNT

  • -
-
-

In case of forking, the custom values are inherited by the child process.

-

By default the engine will get initialized at the end of this section (after all the custom engine specific messages have been sent). -This can be controlled via an additional init setting that is out of scope of the documentation here.

-

For further details on using the OpenSSL* configuration file please see the OpenSSL* online documentation.

-

By setting up the configuration file as above it is possible for instance to run the OpenSSL speed* application to use the Intel® QAT OpenSSL* Engine without -needing to specify -engine qatengine as a command line option.

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/revision_history.html b/docs/AppNotes/QATEngine/revision_history.html deleted file mode 100644 index 698b190..0000000 --- a/docs/AppNotes/QATEngine/revision_history.html +++ /dev/null @@ -1,162 +0,0 @@ - - - - - - - Revision History — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Revision History

- ----- - - - - - - - - - - - - -

Document

-

Version

-

Description

Date

001

Initial Release

April 2023

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/specialfeatures.html b/docs/AppNotes/QATEngine/specialfeatures.html deleted file mode 100644 index bdb04bd..0000000 --- a/docs/AppNotes/QATEngine/specialfeatures.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Intel® QAT OpenSSL* Engine Special Features — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Intel® QAT OpenSSL* Engine Special Features

-
-

Hardware Acceleration (QAT_HW)

-
-

Using the OpenSSL* asynchronous mode ASYNC_JOB infrastructure

-

Asynchronous operation utilizes the OpenSSL* asychronous mode (ASYNC_JOB infrastructure) introduced in OpenSSL* version 1.1.0. -In the OpenSSL* master branch this infrastructure was augmented to provide an additional callback method by which the OpenSSL* Engine -can be notified of crypto operation request completions by the hardware accelerator. This additional method can be used if you think -that using the alternative file descriptor method descriptor is too costly in terms of CPU cycles or in some context where a file -descriptor is not appropriate.

-

The Intel® QAT OpenSSL* Engine build system will automatically detect whether the OpenSSL* version being built against supports this -additional callback method. If so, the Intel® QAT OpenSSL* Engine code will use the callback mechanism for job completion rather than -the file descriptor mechanism if a callback function has been set. If a callback has not been set then the file descriptor method will be used.

-
-../../_images/async.png -
-

For further details on using the OpenSSL* asynchronous mode infrastructure please see the OpenSSL* online documentation located at:

-
-
-
-
-

Intel® QAT OpenSSL* Engine HKDF Support

-

The HKDF support in the Intel® QAT OpenSSL* Engine is available only from version 4.8 of Intel® QAT driver for -Linux - Hardware Version 1.7. By default this support is disabled as it is added as an experimental feature. It can be enabled using -the flag --enable-qat_hw_hkdf in the configure command combined with modifying the Intel® QAT driver file’s -config variable ServicesProfile from its default value of DEFAULT to CRYPTO.

-
-
-

Using the OpenSSL* Pipelining Capability

-

The OpenSSL* pipelining feature provides the capability to parallelise the processing for a single connection. For example a big -buffer to be encrypted can be split into smaller chunks with each chunk encrypted simultaneously using pipelining. -The Intel® QAT OpenSSL* Engine supports OpenSSL* pipelining capability for chained cipher encryption operations only. -The engine provides a maximum of 32 pipelines (buffer chunks) with a maximum size of 16384 bytes for each pipeline. -When pipelines are used, they are always accelerated to the hardware accelerator ignoring the small packet offload threshold. -Please refer to the OpenSSL* manual for more information about pipelining.

-
-
-

Intel® QAT OpenSSL* Engine Software Fallback Feature

-

The Intel® QAT Heartbeat feature provides a mechanism for the Intel® QAT OpenSSL* Engine to detect unresponsive acceleration devices and to be -notified of the start and end of any reset of the acceleration devices. The Heartbeat feature suspends all Intel QAT instances associated with that acceleration -device between these two reset-start and reset-end events. An acceleration device can be configured for automatic reset by the Intel QAT framework upon -heartbeat failure by using the AutomaticResetOnError = 1 field in the [GENERAL] section of device configuration file /etc/<device>.conf. -The Intel® QAT OpenSSL* Engine’s software fallback feature requires this field to be set.

-

The Intel® QAT OpenSSL* Engine’s software fallback feature, when enabled by the user, essentially provides continuity of crypto operations for the -application between the two above-mentioned reset-start and reset-end events. It does this by exhibiting the following behaviour:

-
-
    -
  • Any requests that have already been submitted to the acceleration device that goes down but have not completed will be handled as on core requests and will complete.

  • -
  • Any new requests coming in while the acceleration device is offline will either be submitted to the other acceleration devices (if any are available) or if none are available then the request will be handled on core.

  • -
  • Once the acceleration device has come back online new requests will be able to use instances from that acceleration device again.

  • -
-
-

This should all happen in a transparent way with the only noticeable effects being a potential slow down in performance until the acceleration device comes back online.

-
-

Requirements

-
    -
  1. This Intel® QAT OpenSSL* Engine supports the Intel® QAT Heartbeat feature starting with Intel® QAT driver version 4.6 of the following device: Intel® Xeon® with Intel® C62X Series Chipset

  2. -
  3. Intel® QAT OpenSSL* Engine needs to be configured to disable Symmetric Chained Ciphers, PRF, HKDF and X25519/X448 acceleration by adding the following four flags in the configure command of Intel® QAT OpenSSL* Engine build: --disable-qat_hw_ciphers --disable-qat_hw_prf --disable-qat_hw_hkdf --disable-qat_hw_ecx

  4. -
  5. The Intel® QAT Heartbeat feature is not supported in the FreeBSD operating system or in the qatlib RPM.

  6. -
-
-
-

Additional Information

-

Additional information on this Intel® QAT Heartbeat feature can be found in the Heartbeat section of the Programmer’s Guide.

-
-
-
-
-

Software Acceleration (QAT_SW)

-
-

Intel® QAT Software Acceleration for Asymmetric PKE and AES-GCM

-

This Intel® QAT OpenSSL* Engine supports multi-buffer based software acceleration for asymmetric PKE algorithms -RSA, ECDH X25519, ECDH P-256/P-384 and ECDSA (sign) P-256/P-384 using the Intel® Crypto Multi-buffer library based -on Intel® AVX-512 Integer Fused Multiply Add (IFMA) operations.

-

This support, when enabled by the user using the build instructions for qat_sw target performs operation by -batching up multiple requests maintained in queues and uses the OpenSSL asynchronous infrastructure to submit the -batched requests up to 8 to Crypto Multi-buffer API which processes them in parallel using AVX-512 vector instructions. -QAT_SW multi-buffer acceleration will be beneficial to use in asynchronous operations where there are many parallel connections.

-

Software based acceleration for AES-GCM is supported via the Intel® Multi-Buffer Crypto for IPsec Library. The implementation at -engine for AES-GCM follows synchronous mechanism to submit requests to the IPSec_MB library which processes requests in multiple -blocks using vectorized AES and AVX-512 instructions from the processor.

-
-
-
-

Hardware Acceleration and Software Acceleration Co-existence Feature

-

Intel® QAT OpenSSL* Engine supports Hardware Acceleration (QAT_HW) and Software Acceleration (QAT_SW) co-existence build with both qat_hw and qat_sw dependant libraries -(Intel QAT driver, cryptom_mb and ipsec_mb) linked in the qatengine.so library. This support can be enabled at build time when both -Hardware Acceleration flag --with-qat_hw_dir=/path/to/QAT_Driver and Software Acceleration flag --enable-qat_sw configured together -in the build configure option.

-

If the platform has support for both qat_hw and qat_sw, the default behaviour is to accelerate asymmetric algorithms -and symmetric chained ciphers using QAT_HW and Symmetric GCM Ciphers using QAT_SW. If the platform doesn’t -have qat_hw support then it will use QAT_SW for QAT_HW asymmetric algorithms that are supported in the -Intel® QAT OpenSSL* Engine.

-

The default behaviour can be changed using corresponding algorithm’s enable flags (eg: --enable-qat_sw_rsa) in which case the individual -algorithms enabled (either qat_hw or qat_sw) in the build configure will get accelerated.

-
-
-

OpenSSL 3.0 Provider Support

-

Intel® QAT OpenSSL* Engine supports Provider interface for OpenSSL 3.0. The qatprovider support can be enabled using configure flag ---enable-qat_provider and the default if not specified will use engine interface.

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Supported Algorithms with OpenSSL 3.0 Provider Support

Algorithms

Supported by

RSA

QAT_HW & QAT_SW

ECDSA

QAT_HW & QAT_SW

ECDH

QAT_HW & QAT_SW

ECX

QAT_HW & QAT_SW

AES-GCM

QAT_HW & QAT_SW

DSA

QAT_HW

DH

QAT_HW

HKDF

QAT_HW

PRF

QAT_HW

AES128_CBC_HMAC_SHA1

QAT_HW

AES256_CBC_HMAC_SHA1

QAT_HW

AES128_CBC_HMAC_SHA256

QAT_HW

AES256_CBC_HMAC_SHA256

QAT_HW

SHA3-224

QAT_HW

SHA3-256

QAT_HW

SHA3-384

QAT_HW

SHA3-512

QAT_HW

-

This support is added as an experimental feature and tested with OpenSSL speed and testapp only and not tested with any application.

-

Example OpenSSL speed command to test using qatprovider:

-
    -
  • Hardware Acceleration (QAT_HW)

    -
    -
    ./openssl speed -provider qatprovider -elapsed -async_jobs 72 rsa2048
    -
    -
    -
    -
  • -
  • Software Acceleration (QAT_SW)

    -
    -
    ./openssl speed -provider qatprovider -elapsed -async_jobs 8 rsa2048
    -
    -
    -
    -
  • -
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/specificmessages.html b/docs/AppNotes/QATEngine/specificmessages.html deleted file mode 100644 index d4cea95..0000000 --- a/docs/AppNotes/QATEngine/specificmessages.html +++ /dev/null @@ -1,421 +0,0 @@ - - - - - - - Intel® QAT OpenSSL* Engine Specific Messages — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Intel® QAT OpenSSL* Engine Specific Messages

-

OpenSSL* engines support a mechanism whereby custom messages can be defined for an application to communicate directly with the engine. -These messages are typically used in two ways:

-
-
    -
  1. Firstly in order to set configuration options. These messages are typically sent before the engine is initialized. Sending these after initialization will typically have no effect.

  2. -
  3. Secondly in order to control the engine operation. These messages may be sent before initialization or after or both.

  4. -
-
-

The custom message mechanism passes a string to identify the message, and uses a number of parameters to pass information into or out of the engine. -It is defined as follows: ENGINE_ctrl_cmd(<Engine>, <Message String>, <Param 3>, <Param 4>, NULL, 0\)

-

Where:

-
-
    -
  • <Engine> is a pointer to the Intel® QAT enabled OpenSSL* Engine.

  • -
  • <Message String> is a string representing the message type.

  • -
  • <Param 3> is a long that can be used to pass a number, or a pointer can be cast to it.

  • -
  • <Param 4> is a void pointer used to pass data structures in.

  • -
  • The last two parameters are always NULL and 0 when used with the Intel® QAT OpenSSL* Engine.

  • -
-
-
Message String: ENABLE_EXTERNAL_POLLING
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message is used to enable the external polling mode of operation where
-    it becomes the applications responsibility to use the POLL message below to
-    check for messages that have been returned from the hardware accelerator.
-    It has no parameters or return value.  If required this message must be
-    sent after engine creation and before engine initialization.
-
-Message String: POLL
-Param 3:        0
-Param 4:        pointer to an int
-Description:
-    This message is used when external polling is enabled to request poll of
-    all instances. The status of the request is passed back in the variable
-    passed in as Param 4. This message may be sent at any time after engine
-    initialization.
-
-Message String: INIT_ENGINE
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message is not normally necessary as the engine will get initialized
-    either via an ENGINE_init() call or automatically following a fork. This
-    message would only be used for performance reasons with an engine compiled
-    with --disable-qat_auto_engine_init_on_fork. In that case it may be
-    desirable to send this engine message in the child rather than wait for the
-    engine to be initialized automatically on the first accelerated crypto
-    request.
-
-Message String: SET_INTERNAL_POLL_INTERVAL
-Param 3:        unsigned long cast to a long
-Param 4:        NULL
-Description:
-    This message is used to set the interval in nano seconds between polling
-    for messages coming back from the hardware accelerator. The value should be
-    passed in as Param 3. The default is 10,000, the min value is 1, and
-    the max value is 10,000,000. This message can be sent at any time after
-    the engine has been created.
-
-Message String: SET_EPOLL_TIMEOUT
-Param 3:        unsigned long cast to a int
-Param 4:        NULL
-Description:
-    This message is used to set the timeout in milli seconds used for
-    epoll_wait() when event driven polling mode is enabled. The value should be
-    passed in as Param 3. The default is 1,000, the min value is 1, and the max
-    value is 10,000. This message can be sent at any time after the engine has
-    been created. This message is not supported in the FreeBSD operating system
-    or in the qatlib RPM.
-
-Message String: ENABLE_EVENT_DRIVEN_POLLING_MODE
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message changes the engines mode to use the Intel(R) QAT Drivers
-    event driven polling feature. It must be sent if required after engine
-    creation but before engine initialization.  It should not be sent after
-    engine initialization. This message is not supported in the FreeBSD
-    operating system or in the qatlib RPM.
-
-Message String: DISABLE_EVENT_DRIVEN_POLLING_MODE
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message changes the engines mode to use the timer based polling
-    feature. It must be sent if required after engine creation but before
-    engine initialization. It should not be sent after engine initialization.
-    This message is not supported in the FreeBSD operating system or in the
-    qatlib RPM.
-
-Message String: GET_NUM_CRYPTO_INSTANCES
-Param 3:        0
-Param 4:        pointer to an int
-Description:
-    This message is used to retrieve the total number of crypto instances
-    available as specified in the Intel(R) QAT Driver config file. The number
-    of instances is assigned to the dereferenced int that is passed in as Param
-    4. This message is used in conjunction with the GET_POLLING_FD message as in
-    event driven polling mode with external polling there is an fd to listen to
-    events on for each crypto instance. This message must be sent if required
-    after the engine has been initialized.
-
-Message String: GET_EXTERNAL_POLLING_FD
-Param 3:        int cast to a long
-Param 4:        pointer to an int
-Description:
-    This message is used to retrieve the file descriptor that can be used for
-    event notification when the Intel(R) QAT Driver has had the event driven
-    polling feature enabled. The value passed in as Param 3 is the instance to
-    retrieve the fd for. The fd is returned by assigning to the dereferenced
-    int passed as Param4. When retrieving fd's it is usual to first request how
-    many instances there are with the GET_NUM_CRYPTO_INSTANCES message and then
-    use a for loop to iterate through the instances starting from 0 and use
-    this message to retrieve the fd for each instance. This message must be
-    sent if required after the engine has been initialized. This message is
-    not supported in the FreeBSD operating system or in the qatlib RPM.
-
-Message String: SET_INSTANCE_FOR_THREAD
-Param 3:        long
-Param 4:        NULL
-Description:
-    This message is used to bind the thread to a specific instance number.
-    Param 3 contains the instance number to bind to. If required, the message
-    must be sent after the engine creation and will automatically trigger the
-    engine initialization.
-
-Message String: GET_NUM_OP_RETRIES
-Param 3:        0
-Param 4:        pointer to an unsigned int
-Description:
-    This message returns the number of retry operations.  The number is set in
-    the variable passed in as Param 4.  This message may be sent at any time
-    after engine initialization.
-
-Message String: SET_MAX_RETRY_COUNT
-Param 3:        int cast to a long
-Param 4:        NULL
-Description:
-    This message is used for synchronous operations to determine how many times
-    the engine should retry a message before flagging a failure. The value
-    should be passed in as Param 3. Setting the value to -1 results in infinite
-    retries. The default is 5 and the max value is 100,000. This message can be
-    sent at any time after the engine is created.
-
-Message String: SET_CRYPTO_SMALL_PACKET_OFFLOAD_THRESHOLD
-Param 3:        0
-Param 4:        NULL terminated string of cipher algorithm name and threshold
-                value. Maximum length is 1024 bytes including NULL terminator.
-Description:
-    This message is used to set the threshold that determines the size crypto
-    packets need to be before they are accelerated to the acceleration device.
-    It is not efficient to accelerate very small packets to the accelerator as to
-    do so would take longer to transfer the data to and from the accelerator
-    than to encrypt/decrypt using the main CPU. The threshold value can be set
-    independently for each EVP_CIPHER operation supported by the engine using
-    the following names:
-        AES-128-CBC-HMAC-SHA1
-        AES-256-CBC-HMAC-SHA1
-        AES-128-CBC-HMAC-SHA256
-        AES-256-CBC-HMAC-SHA256
-    The input format should be a string like this in one line:
-        AES-128-CBC-HMAC-SHA1:4096,AES-256-CBC-HMAC-SHA1:8192
-    Using a separator ":" between cipher name and threshold value.
-    Using a separator "," between different cipher configurations.
-    The default threshold value is 2048 bytes, the minimum is 0 bytes and the
-    maximum is 16,384.
-    The threshold value includes all the bytes that make up the TLS record
-    including Record Header (5 bytes), IV (16 bytes), Payload, HMAC (20/32
-    bytes), Padding (variable but could be max 255 bytes), and Padding Length
-    (1 byte).
-    The string should be NULL terminated and not more than 1024 bytes long
-    including NULL terminator.
-    This message is not supported when the engine is compiled with the flag
-    --enable-qat_hw_small_pkt_offload.
-
-Message String: ENABLE_INLINE_POLLING
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message is used to enable the inline polling mode of operation where
-    a busy loop is used by the Intel(R) QAT OpenSSL* Engine to check for
-    messages from the hardware accelerator after requests are sent to it.
-    Currently this mode is only available in the synchronous RSA computation.
-    It has no parameters or return value. If required this message must be sent
-    after engine creation and before engine initialization.
-
-Message String: ENABLE_HEURISTIC_POLLING
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message is used to enable the heuristic polling mode of operation where
-    the application can use the GET_NUM_REQUESTS_IN_FLIGHT message below to
-    retrieve the number of different kinds of in-flight requests and
-    intelligently determine the proper moment to perform the polling operation.
-    This mode can be regarded as an improvement of the timer-based external
-    polling. The external polling mode must be enabled first before enabling
-    this mode. If required this message must be sent after engine creation and
-    before engine initialization.
-
-Message String: GET_NUM_REQUESTS_IN_FLIGHT
-Param 3:        int cast to a long
-Param 4:        pointer to an int address
-Description:
-    This message is used when heuristic polling is enabled to retrieve the
-    number of different kinds of in-flight requests.
-    The value passed in as param 3 is the indicator for a specific kind of
-    request:
-        #define GET_NUM_ASYM_REQUESTS_IN_FLIGHT 1
-        #define GET_NUM_KDF_REQUESTS_IN_FLIGHT 2
-        #define GET_NUM_CIPHER_PIPELINE_REQUESTS_IN_FLIGHT 3
-    The first (i.e, value 1) is used to retrieve the number of asymmetric-key
-    in-flight requests. The second (i.e, value 2) is used to retrieve the number
-    of KDF(PRF and HKDF) in-flight requests.  The last (i.e, value 3) is used to
-    retrieve the number of cipher in-flight requests (when the OpenSSL* pipelining
-    feature is not used), or the number of in-flight pipelines (when the OpenSSL*
-    pipelining feature is used).
-    The address of the variable recording the specified info is returned by
-    assigning to the dereferenced int address passed as Param 4. This means the
-    application can directly use this int address to retrieve the specified info
-    afterwards without sending this message again.
-    This message may be sent at any time after engine initialization.
-
-Message String: SET_CONFIGURATION_SECTION_NAME
-Param 3:        0
-Param 4:        NULL terminated string of section name from Intel(R) QAT Driver
-                config file. Maximum length is 64 bytes including
-                NULL terminator.
-Description:
-    This message is used to configure the Intel(R) QAT OpenSSL* Engine to use
-    the string passed in as parameter 4 to be the name for the Intel(R) QAT
-    Driver config section rather than the default `[SHIM]`. It must be sent
-    after engine creation but before engine initialization. It should not be
-    sent after engine initialization.
-
-Message String: ENABLE_SW_FALLBACK
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message is used to enable fallback to software (on-core) of the crypto
-    operations normally accelerated to the acceleration devices by the
-    Intel&reg; QuickAssist Technology OpenSSL\* Engine.  This command enables
-    the software fallback feature - crypto operations will continue to be
-    accelerated but, with this feature enabled, in the event the acceleration
-    devices subsequently go offline the Intel&reg; QuickAssist Technology
-    OpenSSL\* Engine will automatically switch to performing crypto operations
-    on-core. If required this message must be sent after engine creation and
-    before engine initialization. This message is not supported in the FreeBSD
-    operating system or in the qatlib RPM.
-
-Message String: HEARTBEAT_POLL
-Param 3:        0
-Param 4:        pointer to an int
-Description:
-    This message is used to check the acceleration devices are still functioning.
-    It is normally used in conjunction with the Software Fallback feature
-    (see engine command ENABLE_SW_FALLBACK) when using External Polling Mode
-    (see engine command ENABLE_EXTERNAL_POLLING). The result of this
-    engine specific message (success/failure) is assigned to the dereferenced int
-    that is passed in as Param 4.
-    Polling using this message will result in the Intel&reg; QuickAssist Technology
-    OpenSSL\* Engine being notified when instances of an acceleration device go
-    offline or come back online. By sending this message more frequently you can
-    decrease the time taken for the engine to become aware of instances going
-    offline/coming back online at the expense of additional cpu cycles. The
-    suggested polling interval would be around 0.5 seconds to 1 second. This
-    message may be sent at any time after engine initialization. This message
-    is not supported in the FreeBSD operating system or in the qatlib RPM.
-
-Message String: DISABLE_QAT_OFFLOAD
-Param 3:        0
-Param 4:        NULL
-Description:
-    This message is used to disable acceleration of crypto operations to the
-    acceleration devices when QAT HW Acceleration is enabled, with the immediate
-    effect that these operations are performed on-core instead.
-    This message may be sent at any time after engine initialization.
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/testing.html b/docs/AppNotes/QATEngine/testing.html deleted file mode 100644 index e495c2c..0000000 --- a/docs/AppNotes/QATEngine/testing.html +++ /dev/null @@ -1,244 +0,0 @@ - - - - - - - Intel® QAT OpenSSL* Engine Testing — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Intel® QAT OpenSSL* Engine Testing

-
-

Test the Intel® QAT OpenSSL* Engine

-

Run this command to verify the Intel® QAT OpenSSL* Engine is loaded correctly:

-
cd /path/to/openssl_install/bin
-./openssl engine -t -c -v qatengine
-
-
-

The qat_hw target output will be:

-
(qatengine) Reference implementation of QAT crypto engine(qat_hw) <qatengine version>
-[RSA, DSA, DH, AES-128-CBC-HMAC-SHA1, AES-128-CBC-HMAC-SHA256,
-AES-256-CBC-HMAC-SHA1, AES-256-CBC-HMAC-SHA256, TLS1-PRF, HKDF, X25519, X448]
-    [ available ]
-    ENABLE_EXTERNAL_POLLING, POLL, SET_INSTANCE_FOR_THREAD,
-    GET_NUM_OP_RETRIES, SET_MAX_RETRY_COUNT, SET_INTERNAL_POLL_INTERVAL,
-    GET_EXTERNAL_POLLING_FD, ENABLE_EVENT_DRIVEN_POLLING_MODE,
-    GET_NUM_CRYPTO_INSTANCES, DISABLE_EVENT_DRIVEN_POLLING_MODE,
-    SET_EPOLL_TIMEOUT, SET_CRYPTO_SMALL_PACKET_OFFLOAD_THRESHOLD,
-    ENABLE_INLINE_POLLING, ENABLE_HEURISTIC_POLLING,
-    GET_NUM_REQUESTS_IN_FLIGHT, INIT_ENGINE, SET_CONFIGURATION_SECTION_NAME,
-    ENABLE_SW_FALLBACK, HEARTBEAT_POLL, DISABLE_QAT_OFFLOAD
-
-
-

The qat_sw target output will be:

-
(qatengine) Reference implementation of QAT crypto engine(qat_sw) <qatengine version>
-[RSA, id-aes128-GCM, id-aes192-GCM, id-aes256-GCM, X25519]
-    [ available ]
-    ENABLE_EXTERNAL_POLLING, POLL, ENABLE_HEURISTIC_POLLING,
-    GET_NUM_REQUESTS_IN_FLIGHT, INIT_ENGINE
-
-
-

Detailed information about the engine specific messages is available in the Intel® QAT OpenSSL* Engine Specific Messages section. -Also ./openssl engine -t -c -vvvv qatengine gives brief decription about each control command.

-
-
-

Test the Intel® QAT OpenSSL* Engine using OpenSSL* speed utility

-
cd /path/to/openssl_install/bin
-
-qat_hw
-
-* RSA 2K
-* Asynchronous
-./openssl speed -engine qatengine -elapsed -async_jobs 72 rsa2048
-* Synchronous
-./openssl speed -engine qatengine -elapsed rsa2048
-* OpenSSL Software
-./openssl speed -elapsed rsa2048
-* ECDH Compute Key
-* Asynchronous
-./openssl speed -engine qatengine -elapsed -async_jobs 36 ecdh
-* Synchronous
-./openssl speed -engine qatengine -elapsed ecdh
-* OpenSSL Software
-./openssl speed -elapsed ecdh
-* Chained Cipher: aes-128-cbc-hmac-sha1
-* Asynchronous
-./openssl speed -engine qatengine -elapsed -async_jobs 128 -multi 2 -evp aes-128-cbc-hmac-sha1
-* Synchronous
-./openssl speed -engine qatengine -elapsed -multi 2 -evp aes-128-cbc-hmac-sha1
-* OpenSSL Software
-./openssl speed -elapsed -multi 2 -evp aes-128-cbc-hmac-sha1
-
-qat_sw (Intel(R) Crypto Multi-buffer library)
-
-* RSA 2K
-./openssl speed -engine qatengine -elapsed -async_jobs 8 rsa2048
-* ECDH X25519
-./openssl speed -engine qatengine -elapsed -async_jobs 8 ecdhx25519
-* ECDH P-256
-./openssl speed -engine qatengine -elapsed -async_jobs 8 ecdhp256
-* ECDSA P-256
-./openssl speed -engine qatengine -elapsed -async_jobs 8 ecdsap256
-* ECDH P-384
-./openssl speed -engine qatengine -elapsed -async_jobs 8 ecdhp384
-* ECDSA P-384
-./openssl speed -engine qatengine -elapsed -async_jobs 8 ecdsap384
-
-qat_sw (Intel(R) Multi-Buffer Crypto for IPsec)
-
-* AES-128-GCM
-./openssl speed -engine qatengine -elapsed -evp aes-128-gcm
-* AES-192-GCM
-./openssl speed -engine qatengine -elapsed -evp aes-192-gcm
-* AES-256-GCM
-./openssl speed -engine qatengine -elapsed -evp aes-256-gcm
-
-
-
-
-

Test the Intel® QAT OpenSSL* Engine using testapp utility

-
cd /path/to/qat_engine
-make test
-./testapp.sh QAT_HW (For testing algorithms supported by QAT_HW)
-./testapp.sh QAT_SW (For testing algorithms supported by QAT_SW)
-
-
-

The testapp.sh script will run the corresponding functional tests supported by Hardware Acceleration (QAT_HW) and Software Acceleration (QAT_SW). Please note that the Intel® QAT OpenSSL* Engine should be built with that support for the tests.

-

Additional information for testapp tests is available with the help option ./testapp -help.

-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATEngine/troubleshooting.html b/docs/AppNotes/QATEngine/troubleshooting.html deleted file mode 100644 index 9a3c699..0000000 --- a/docs/AppNotes/QATEngine/troubleshooting.html +++ /dev/null @@ -1,175 +0,0 @@ - - - - - - - Intel® QAT OpenSSL* Engine Troubleshooting — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Intel® QAT OpenSSL* Engine Troubleshooting

-

The most likely failure point is that the Intel® QAT OpenSSL* Engine is not loading successfully. If this occurs some of the things to check are:

-
-
    -
  1. Were the paths set correctly so that the qatengine.so engine file was copied to the correct location? Check they really are there.

  2. -
  3. Has the environment variable OPENSSL_ENGINES been correctly defined and exported to the shell? Also check it is really pointing to the correct location.

  4. -
  5. If building for OpenSSL 1.1.0, was the configure option --with-openssl_dir specified? (Linux specific)

  6. -
  7. If building from OpenSSL prebuilt RPM package, has the OpenSSL developement packages (openssl-devel for Redhat* based distribution and libssl-devel for Debian* based distribution) been installed?

  8. -
-
-

Hardware Acceleration (QAT_HW) Specific

-
-
    -
  1. Has the USDM memory driver been loaded successfully? If not the engine will fail to initialise. Check by running lsmod for Linux and kldstat for FreeBSD, usdm_drv should be in the list. If using the alternative qat_contig_mem driver, look for qat_contig_mem.

  2. -
  3. Has the correct Intel® QAT Driver config file been copied to /etc? Check it has a [SHIM] section and that the Intel® QAT driver software was restarted so that it picked up the new config file.

  4. -
  5. Is the Intel® QAT Driver up and running? Check by running adf_ctl, device details along with the state should be state: up. Also check the Intel® QAT Driver software has been started.

  6. -
-
-

Software Acceleration (QAT_SW) Specific

-
-
    -
  1. Has the dependant libraries are installed in the default path or provide the path via --with-qat_sw_install_dir if installed in the path other than default?

  2. -
-
-

If running on a Debian* based OS (Ubuntu* for example) it is possible that the Intel® QAT driver userspace shared library needed by the Intel® QAT OpenSSL* Engine -may not be located even though it has been installed. To resolve this it is recommended to add the /lib64 folder to the LD_LIBRARY_PATH environment variable as follows:

-
export LD_LIBRARY_PATH=$LD_LIBRARY_PATH:/usr/lib64
-
-
-

If building against OpenSSL* 1.1.1 or master branch, it is possible that the OpenSSL* Engine will fail to build with an error message -configdata.pm not present in the @INC path. To resolve this, it is recommended to add the OpenSSL source path to the PERL5LIB environment variable as follows:

-
export PERL5LIB=$PERL5LIB:/path/to/openssl
-
-
-

If seeing failures with USDM memory allocation, either with non-root or root user check memlock limit with ulimit -l and increase the memlock limit to desired value if it is low.

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATzip/index.html b/docs/AppNotes/QATzip/index.html deleted file mode 100644 index 73eaa42..0000000 --- a/docs/AppNotes/QATzip/index.html +++ /dev/null @@ -1,160 +0,0 @@ - - - - - - - Intel® QATzip — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- - -
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATzip/installation.html b/docs/AppNotes/QATzip/installation.html deleted file mode 100644 index 6389273..0000000 --- a/docs/AppNotes/QATzip/installation.html +++ /dev/null @@ -1,295 +0,0 @@ - - - - - - - Library Installation — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Library Installation

-
-

Important

-

Make sure to install first the Intel® QuickAssist Technology Software. Refer to Intel QAT Software Installation for details.

-
-
-

Install QATzip as Root User

-
    -
  1. Download the QATzip library from the QATzip library repository.

    -
    -
    git clone https://github.com/intel/QATzip.git
    -
    -
    -
    -
  2. -
  3. Set the following environment variables:

    -
    -
      -
    • ICP_ROOT - Root directory of your QAT driver source tree.

    • -
    • QZ_ROOT - Root directory of your QATzip source tree.

    • -
    -
    -
  4. -
  5. Enable huge pages.

    -
    -
    echo 1024 > /sys/kernel/mm/hugepages/hugepages-2048kB/nr_hugepages
    -rmmod usdm_drv
    -insmod $ICP_ROOT/build/usdm_drv.ko max_huge_pages=1024 max_huge_pages_per_process=16
    -
    -
    -
    -
  6. -
  7. Compile and install QATzip.

    -
    -
    cd $QZ_ROOT
    -./autogen.sh
    -./configure --with-ICP_ROOT=$ICP_ROOT
    -make clean
    -make all install
    -
    -
    -
    -

    Note

    -

    For more configure options, run ./configure -h for help.

    -
    -
    -
  8. -
  9. Update the configuration files.

    -
    -
    -

    Note

    -

    The QATzip library comes with some example configuration files to use with the Intel® QAT Software. The QATzip will not function with the default Intel® QAT Software configuration file because the default configuration does not contain a [SHIM] section which the Intel® QATzip requires by default. The default section name in QATzip can be modified if required by setting the environment variable QAT_SECTION_NAME.

    -
    -

    To update the configuration file, copy the configure file(s) from directory of $QZ_ROOT/config_file/$YOUR_PLATFORM/$CONFIG_TYPE/*.conf to directory of /etc.

    -
    -
      -
    • YOUR_PLATFORM - The Intel QAT hardware platform.

    • -
    • CONFIG_TYPE - Tuned configure file(s) for different usage: multiple_process_opt for multiple process optimization or multiple_thread_opt for multiple thread optimization.

    • -
    -
    -
    -
  10. -
  11. Restart the Intel QAT driver.

    -
    -
    service qat_service restart
    -
    -
    -
    -

    Note

    -

    With current configuration, each PCI-e device in C6XX platform could support 32 processes in maximum.

    -
    -
    -
  12. -
  13. Enable QATzip for Non-root user.

    -
    -

    Execute the following script as root user to modify the file properties.

    -
    cd $QZ_ROOT
    -./setenv.sh
    -
    -
    -
    -
  14. -
-
-
-

Install QATzip as Non-root User

-
    -
  1. Enable huge page as root user.

    -
    -
    echo 1024 > /sys/kernel/mm/hugepages/hugepages-2048kB/nr_hugepages
    -rmmod usdm_drv
    -insmod $ICP_ROOT/build/usdm_drv.ko max_huge_pages=1024 max_huge_pages_per_process=16
    -
    -
    -
    -
  2. -
  3. Execute the following script as root user to modify the file properties.

    -
    -
    cd $QZ_ROOT
    -./setenv.sh
    -
    -
    -
    -
  4. -
  5. Update the configuration files as root user.

    -
    -
    -

    Note

    -

    The QATzip library comes with some example configuration files to use with the Intel® QAT Software. The QATzip will not function with the default Intel® QAT Software configuration file because the default configuration does not contain a [SHIM] section which the Intel® QATzip requires by default. The default section name in QATzip can be modified if required by setting the environment variable QAT_SECTION_NAME.

    -
    -

    To update the configuration file, copy the configure file(s) from directory of $QZ_ROOT/config_file/$YOUR_PLATFORM/$CONFIG_TYPE/*.conf to directory of /etc.

    -
    -
      -
    • YOUR_PLATFORM - The Intel QAT hardware platform.

    • -
    • CONFIG_TYPE - Tuned configure file(s) for different usage: multiple_process_opt for multiple process optimization or multiple_thread_opt for multiple thread optimization.

    • -
    -
    -
    -
  6. -
  7. Restart the QAT driver as root user.

    -
    -
    service qat_service restart
    -
    -
    -
    -

    Note

    -

    With current configuration, each PCI-e device in C6XX platform could support 32 processes in maximum.

    -
    -
    -
  8. -
  9. Set the following environment variables as non-root user:

    -
    -
      -
    • ICP_ROOT - Root directory of your QAT driver source tree.

    • -
    • QZ_ROOT - Root directory of your QATzip source tree.

    • -
    -
    -
  10. -
  11. Compile and install QATzip as non-root user.

    -
    -
    cd $QZ_ROOT
    -./autogen.sh
    -./configure --with-ICP_ROOT=$ICP_ROOT
    -make clean
    -make all
    -export LD_LIBRARY_PATH=$QZ_ROOT/utils:$LD_LIBRARY_PATH
    -
    -
    -
    -

    Note

    -

    For more configure options, run ./configure -h for help.

    -
    -
    -
  12. -
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATzip/introduction.html b/docs/AppNotes/QATzip/introduction.html deleted file mode 100644 index ffc543a..0000000 --- a/docs/AppNotes/QATzip/introduction.html +++ /dev/null @@ -1,246 +0,0 @@ - - - - - - - The QATzip Library — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

The QATzip Library

-

QATzip is a user space library which builds on top of the Intel® QuickAssist Technology user space library, -to provide extended accelerated compression and decompression services by offloading the actual compression -and decompression request(s) to the Intel® Chipset Series. QATzip produces data using the standard gzip* -format (RFC1952) with extended headers. The data can be decompressed with a compliant gzip* implementation. -QATzip is designed to take full advantage of the performance provided by Intel® QuickAssist Technology.

-
-

Features

-
    -
  • Acceleration of compression and decompression utilizing Intel® QuickAssist Technology, including a utility to compress and decompress files.

  • -
  • Dynamic memory allocation for zero copy, by exposing qzMalloc() and qzFree() allowing working buffers to be pinned, contiguous buffers that can be used for DMA operations to and from the hardware.

  • -
  • Instance over-subscription, allowing a number of threads in the same process to seamlessly share a smaller number of hardware instances.

  • -
  • Memory allocation backed by huge page and kernel memory to provide access to pinned, contiguous memory. Allocating from huge-page when kernel memory contention.

  • -
  • Configurable accelerator device sharing among processes.

  • -
  • Optional software failover for both compression and decompression services. QATzip may switch to software if there is insufficient system resources including acceleration instances or memory. This feature allows for a common software stack between server platforms that have acceleration devices and non-accelerated platforms.

  • -
  • Automatic recovery from hardware compression failure.

  • -
  • Provide streaming interface of compression and decompression to achieve better compression ratio and throughput for data sets that are submitted piecemeal.

  • -
  • qzip utility supports compression from regular file, pipeline and block device.

  • -
  • For standard GZIP format, try hardware decompression first before switch to software decompression.

  • -
  • Enable adaptive polling mechanism to save CPU usage in stress mode.

  • -
  • qzip utility supports compression files and directories into 7z format.

  • -
-
-
-

Hardware Requirements

-

This QATzip library supports compression and decompression offload to the following acceleration devices:

- -
-
-

Software Requirements

-

The QATzip library was validated on the following:

-
    -
  • QATzip has been tested with the latest Intel® QuickAssist Acceleration Driver. Please download the QAT driver from Intel® QuickAssist Technology (Intel® QAT) Overview.

  • -
  • QATzip has been tested by Intel on CentOS 7.8.2003 with kernel 3.10.0-1127.19.1.el7.x86_64.

  • -
  • Zlib* library of version 1.2.7 or higher.

  • -
  • Suggest GCC* of version 4.8.5 or higher.

  • -
-
-
-

Additional Information

-

The compression level in QATzip could be mapped to standard zlib* as below:

-
    -
  • QATzip level 1 - 4, similar to zlib* level 1 - 4.

  • -
  • QATzip level 5 - 8, we map them to QATzip level 4.

  • -
  • QATzip level 9, we will use software zlib* to compress as level 9.

  • -
-
-
-

Limitations

-
    -
  • The partitioned internal chunk size of 16 KB is disabled, this chunk is used for QAT hardware DMA.

  • -
  • For stream object, user should reset the stream object by calling qzEndStream() before reuse it in the other session.

  • -
  • For stream object, user should clear stream object by calling qzEndStream() before clear session object with qzTeardownSession(). Otherwise, memory leak happens.

  • -
  • For stream object, stream lenth must be smaller than strm_buff_sz, or QATzip would generate multiple deflate block in order and has the last block with BFIN set.

  • -
  • For stream object, we will optimize the performance of the pre-allocation process using a thread-local stream buffer list in a future release.

  • -
  • For 7z format, decompression only supports *.7z archives compressed by qzip.

  • -
  • For 7z format, decompression only supports software.

  • -
  • For 7z format, the header compression is not supported.

  • -
  • Stream APIs do not support deflate_4B compression/decompression now.

  • -
-
-
-

QATzip API Manual

-

Refer to the QATzip API Manual available in the QATzip library repository.

-
-
-

Open Issues

-
-

QATAPP-26069 Buffers allocated with qzMalloc() can’t be freed after calling qzMemDestory

- ---- - - - - - - - - - - - - - - - - - - - - -

Title

Buffers allocated with qzMalloc() can’t be freed after calling qzMemDestory

Reference

QATAPP-26069

Affected OS

Linux

Description

If the users call qzFree after qzMemDestory, they may encounter free memory error: free(): invalid pointer

Implication

User use qzMalloc API to allocate continuous memory.

Resolution

Ensure qzMemDestory is invoked after qzFree, now we use attribute destructor to invoke qzMemDestory

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATzip/revision_history.html b/docs/AppNotes/QATzip/revision_history.html deleted file mode 100644 index 5815217..0000000 --- a/docs/AppNotes/QATzip/revision_history.html +++ /dev/null @@ -1,157 +0,0 @@ - - - - - - - Revision History — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Revision History

- ----- - - - - - - - - - - - - -

Document

-

Version

-

Description

Date

001

Initial Release

October 2023

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/QATzip/testing.html b/docs/AppNotes/QATzip/testing.html deleted file mode 100644 index c72717d..0000000 --- a/docs/AppNotes/QATzip/testing.html +++ /dev/null @@ -1,255 +0,0 @@ - - - - - - - Library Testing — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Library Testing

-
-

Functionality Test with QATzip

-

Run the following command to check if QATzip is setup correctly for compressing or decompressing files.

-
-

Note

-

Add -h for help.

-
-
qzip -k $your_input_file
-
-
-

Alternately, QATzip can also be run with the following command:

-
cat $your_input_file | qzip > $yout_output_file
-
-
-

This compression and decompression utility could support below options:

- - ---- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
QATzip Supported Options

Option

Description

-A, --algorithm

Set algorithm type, currently only support deflate.

-d, --decompress

Decompress.

-f, --force

Force overwrite of output file and compress links.

-h, --help

Show help options.

-H, --huffmanhdr

Set huffman header type.

-k, --keep

Keep (don’t delete) input files.

-V, --version

Display version number.

-L, --level

Set compression level.

-C, --chunksz

Set chunk size.

-O, --output

Set output header format (gzip/gzipext/7z).

-r

Set max inflight request number.

-R

Set Recursive mode for decompressing a directory. It only supports for gzip/gzipext format and decompression operation.

-o

Set output file name.

-P, --polling

Set polling mode, only supports busy polling settings.

-
-

Compression

-

File compression in 7z:

-
-
qzip -O 7z FILE1 FILE2 FILE3... -o result.7z
-
-
-
-

Directory compression in 7z:

-
-
qzip -O 7z DIR1 DIR2 DIR3... -o result.7z
-
-
-
-
-
-

Decompression

-

File decompression in 7z:

-
-
qzip -d result.7z
-
-
-
-

Directory decompression with -R:

-

If the directory contains files that are compressed by qzip and using gzip/gzipext format, then it should be add -R option to decompress them:

-
-
qzip -d -R DIR
-
-
-
-
-
-
-

Performance Test with QATzip

-

Run the QATzip (de)compression performance test with the following command.

-
-

Note

-

Update the drive configuration and process/thread argument in run_perf_test.sh before running the performance test. Note that when number for threads changes, the argument max_huge_pages_per_process in run_perf_test.sh should be changed accordingly, at least 6 times of threads number.

-
-
cd $QZ_ROOT/test/performance_tests
-./run_perf_test.sh
-
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/AppNotes/WhenToQAT/conclusion.html b/docs/AppNotes/WhenToQAT/conclusion.html index f0a73fa..753a2e8 100644 --- a/docs/AppNotes/WhenToQAT/conclusion.html +++ b/docs/AppNotes/WhenToQAT/conclusion.html @@ -1,14 +1,13 @@ - + Conclusion — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Description of Release

-

This document describes extensions and deviations from the release -functionality described in the Release Notes that support -Intel® QuickAssist Technology (Intel® QAT).

-

This software release is intended for platforms that contain:

-
    -
  • Intel® C62x Chipset

  • -
  • Intel Atom® C3000 processor product family

  • -
  • Intel® QuickAssist Adapter 8960/ Intel® QuickAssist Adapter 8970 (formerly known as “Lewis Hill”)

  • -
  • Intel® Communications Chipset 8925 to 8955 Series

  • -
  • Intel® Atom® P5300 processor product family

  • -
  • Intel® 4th Gen Intel® Xeon® Scalable Processor

  • -
-
-

New Features Added with this Release

-
-

Intel (R) QAT 4xxx Series device support

-

This release introduces the support for Intel (R) QAT 4xxx Series devices (0x4940) with -lookaside support for crypto and data compression.

-

For list of supported cryptographic operations for supported platforms please refer to Programmer’s Guide. -For compression, the following limitations exist:

-
    -
  • LZ4/LZ4s are not currently supported

  • -
-

Additional features:

-
    -
  • No VF driver available for FreeBSD

  • -
  • Debuggability features are not currently enabled for QAT 4xxx devices.

  • -
-
-
-

Debuggability feature support for FreeBSD guest (SRIOV mode)

-

This release enables the support for debuggability feature for VF driver for FreeBSD. -The usage of the features is the same as for host driver.

-
-

Note

-

Debuggability features are not currently enabled for QAT4xxx devices.

-
-
-
-
-

Limitations with this Production Release

-
    -
  • Any version of FreeBSD* other than v13.1 is NOT fully validated. Sign-of-life tests have been performed on v11.4 and v12.3.

  • -
  • Data compression traditional API, Symmetric cryptography, PKE are not -supported in kernel space.

  • -
  • Mask Generation Function (MGF) and stateful compression are not -supported starting with the 3.10 release for CPM 1.6, CPM 1.7x -devices.

  • -
  • Symmetric session update feature is not supported.

  • -
  • Non-deterministic Random Bit Generator (NRBG) is not supported.

  • -
  • The HMAC-based Extract-and-Expand Key Derivation Function (HKDF) operational -data has to be allocated with the Unified System Diagnostic Manager -(USDM) to be pinned in physical memory.

  • -
  • No inline support

  • -
-
-

Note

-

There are known issues with this release of the driver, as described -in Known Issues

-
-
-
-

Package Version

-

The following table shows the OS-specific package versions for each -platform supported in this release.

-
-
- - - - - - - - - - - - -

Chipset or -SoC

Package Version

SHA256 Checksum

Top-Level -Package

QAT.B.3.13.0-00004.tar.gz

507d8b6cedff5a0f2a9462aeee22 -98ddbff024470b44f455f00408aa -77be1944

-
-
-
-

Licensing for FreeBSD* Acceleration Software

-

The acceleration software is provided under the following license, as -listed in the table below.

-
-

Note

-

When using or redistributing dual-licensed components, you may do so -under either license.

-
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Component

License

Directories

User Space -Library

Berkeley -Software -Di -stribution -(BSD)

./quickassist/build_system

-

./quickassist/include

-

./quickassist/lookaside

-

./quickassist/utilities/osal

-

Kernel space -driver

BSD

./quickassist/qat/drivers -./quickassist/utilities/adf_ctl

User Space -DMA-able Memory -Driver

BSD

./quickassist/utilities/libusdm

Libcrypto

OpenSSL*

./quickassist/utilities/osal -/src/linux/user_space/openssl

CPM Firmware

Redi -stribution

./quickassist/qat/fw

Calgary corpus -and Canterbury -corpus test -files

Public -domain

./quic -kassist/lookaside/access_layer/src/ -sample_code/performance/compression

-
-
-

Intel® QAT Application Program Interface (API) Updates

-

API versions have been updated to:

-
-
    -
  • CY: 3.0

  • -
  • DC: 3.2

  • -
-
-
-
-

Technical Support

-

Intel offers support for this software at the API level only, defined in -the programmer’s guide and API reference manuals listed in Section -2.1.1, Related Documents.

-
-
-

Environmental Assumptions

-

The following assumptions are made about the deployment environment:

-
    -
  • The driver object/executable file on disk should be protected using -the normal file protection mechanisms so that it is writable only by -trusted users, for example, a privileged user or an administrator.

  • -
  • The public key firmware image on disk should be protected using -normal file protection mechanisms so that it is writable only by -trusted users, for example, a privileged user or an administrator.

  • -
  • The Intel® QAT device should not be exposed (via SR-IOV) to -untrusted guests.

  • -
  • The Intel® QAT device should not be exposed (via the “user -space direct” deployment model) to untrusted users.

  • -
  • Dynamic random-access memory (DRAM) is considered to be inside the -trust boundary. The standard memory-protection schemes provided by -the Intel® architecture processor and memory controller, and -by the operating system, prevent unauthorized access to these memory -regions.

  • -
  • Persistent keys were not considered, but the storage media are also -found inside the cryptographic boundary. The driver exposed device -file should be protected using the normal file protection mechanisms -so that it could be opened and read/written only by trusted users.

  • -
-
-
-

Terminology

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Term

Description

AEAD

Authenticated encryption with associated data

API

Application program interface

BOM

Bill of Materials

BSD

Berkeley Software Distribution

CNV

Compress and Verify

DRAM

Dynamic random-access memory

ESP

Enterprise Solution Platform program

F -reeBSD*

Free Berkeley Software Distribution

GPL

General Public License

HKDF

HMAC-based Extract-and-Expand Key Derivation Function

Intel® -QAT

Intel® QuickAssist Technology

IPsec

Internet Protocol Security

NRBG

Non-deterministic Random Bit Generator

MGF

Mask Generation Function

OS

Operating System

SADB

Security Association Database

SR-IOV

Single Root I/O Virtualization

PF

Physical Function

RAS

Remote Access Service

RDK

Reference Design Kit

RHEL*

Red Hat Enterprise Linux*

SOL

Sign-of-Life

UDP

User Datagram Protocol

USDM

Unified System Diagnostic Manager

VF

Virtual Function

-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/FreeBSD/2.X/index.html b/docs/RN/FreeBSD/2.X/index.html deleted file mode 100644 index d19d8a0..0000000 --- a/docs/RN/FreeBSD/2.X/index.html +++ /dev/null @@ -1,206 +0,0 @@ - - - - - - - FreeBSD* Release Notes — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

FreeBSD* Release Notes

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/FreeBSD/2.X/install.html b/docs/RN/FreeBSD/2.X/install.html deleted file mode 100644 index 9f64da8..0000000 --- a/docs/RN/FreeBSD/2.X/install.html +++ /dev/null @@ -1,227 +0,0 @@ - - - - - - - Driver Installation — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Driver Installation

-

The user must have root privileges to perform the compiling of the -drivers.

-
-

Installing the Driver

-
    -
  1. Copy package onto the system.

  2. -
  3. Extract package.

    -
    -
    cd /root/
    -mkdir QAT
    -cd QAT
    -tar -xzomf <path_to>/ QAT.B.3.13.0-00004.tar.gz
    -
    -
    -
    -
  4. -
  5. Set network proxy (if required)

    -
    -
    export http_proxy=http://<proxy_server>:<proxy_port>
    -
    -
    -
    -
  6. -
  7. Install dependencies:

    -
    -
    pkg install gmake
    -pkg install automake
    -pkg install autoconf
    -pkg install bash
    -pkg install pkgconf
    -pkg install yasm
    -
    -
    -
    -
  8. -
  9. Setup the environment to build driver.

    -
    -
    cd /root/QAT/
    -./configure
    -
    -
    -
    -

    Note

    -

    Add --enable-kapi to add kernel space support

    -
    -
    -
  10. -
  11. Build and install driver

    -
    -
    gmake install
    -
    -
    -
    -
  12. -
-
-
-

Uninstalling Driver

-
    -
  1. When using --enable-kapi unload performance sample code module -prior to uninstall:

    -
    -
    kldunload cpa_sample_code.ko
    -
    -
    -
    -
  2. -
  3. Bring down the driver:

    -
    -
    adf_ctl down
    -
    -
    -
    -
  4. -
  5. Uninstall the driver:

    -
    -
    cd /root/QAT/
    -gmake uninstall
    -
    -
    -
    -
  6. -
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/FreeBSD/2.X/known_issues.html b/docs/RN/FreeBSD/2.X/known_issues.html deleted file mode 100644 index ed1bd2e..0000000 --- a/docs/RN/FreeBSD/2.X/known_issues.html +++ /dev/null @@ -1,600 +0,0 @@ - - - - - - - Known Issues — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Known Issues

-

The following are known issues for Intel® QAT FreeBSD* release.

-
-

QATE-76612 - CY - Device Utilization data for Symmetric Cryptography requests less than 1K may be under reported

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

CY - Device Utilization data for Symmetric Cryptography -requests less than 1K may be under reported

Reference #

QATE-76612

Description

With symmetric cryptography requests less than 1k, the -device utilization data provided may be more than -reported.

Implication

The actual device utilization for symmetric cryptography -may be higher than reported when packets sizes are less -than 1K.

Resolution

There is no workaround available.

Affected -OS

FreeBSD*/Linux*

Driver -/Module

CPM IA - Crypto

-
-
-

QATE-73515 - SRIOV - Concurrent VF bring-up may fail.

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

Concurrent VF bring-up may fail.

Reference #

QATE-73515

Description

If QAT VFs are started concurrently, it is possible that -one or more of these may not succeed.

Implication

Some interrupts may be ignored and the VF driver start -should be retried.

Resolution

There is no workaround available.

Affected -OS

FreeBSD*

Driver -/Module

CPM IA - Common

-
-
-

QATE-76939 - SM4 algorithm may be not supported on FreeBSD VM in SRIOV mode on SNR platform.

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

SM4 algorithm may be not supported on FreeBSD VM in -SRIOV mode on SNR platform.

Reference #

QATE-76939

Description

In SRIOV environment SM4 algorithm may be not supported -on FreeBSD virtual machine if the host Linux driver -doesn’t have SM4 support implemented.

Implication

SM4 algorithm not supported in SRIOV mode on FreeBSD VM

Resolution

Use newer Linux host QAT driver with SM4 support -implemented.

Affected -OS

FreeBSD*

Driver -/Module

CPM IA - Crypto

-
-
-

QATE-68760 - DC - Concurrent compression or decompression requests can encounter false CPA_DC_WDOG_TIMER_ERR errors by Intel® QAT

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

DC - Concurrent compression or decompression requests -can encounter false CPA_DC_WDOG_TIMER_ERR error by -by Intel® QAT.

Reference #

QATE-68760

Description

If the CPA_DC_WDOG_TIMER_ERR error is encountered for a -given compression request and there are concurrent -compression or decompression requests running, the -concurrent compression or decompression requests can -encounter false CPA_DC_WDOG_TIMER_ERR errors being -returned by Intel® QAT.

Implication

Concurrent compression or decompression requests can -encounter false CPA_DC_WDOG_TIMER_ERR errors by -Intel® QAT.

Resolution

There is no solution available yet, since FreeBSD* -driver does not support DCSessionUpdate feature.

Affected -OS

FreeBSD* 12.1

Driver -/Module

CPM IA - Compression

-
-
-

QATE- 30931- Process Exit with Orphan Rings when spawning multiple processes

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

Process Exit with Orphan Rings when spawning multiple -processes

Reference #

QATE-30931

Description

If multiple processes start a user space service access -layer (icp_sal_userStart) and they all exist together, -the Syslog may show a message “Process <PID> <NAME> -exit with orphan rings.

Implication

A kernel panic might happen at reboot if an application -is using -Intel® QAT.

Resolution

The suggested workaround is to fork the process only -after the previous child process runs -icp_sal_userStartMultiProcess successfully.

Affected -OS

FreeBSD* 12.1

Driver -/Module

CPM IA - Common

-
-
-

QATE-30360 - LBG and DNV device pass-through available only on guests with PCIe

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

LBG and DNV device pass-through available only on guests -with PCIe

Reference #

QATE-30360

Description

LBG and DNV devices require PCIe support on guests for -correct device initialization. Without PCIe support on -guest FreeBSD* kernel recognizes passed through devices -as PCI instead of PCIe and does not allow reading and -writing PCI registers above 0xFF, while -SOFTSTRAP_CSR_OFFSET, required for correct -initialization of LBG and DNV devices in pass-through -mode, is 0x2EC.

Implication

LBG and DNV device pass-through feature not available on -guests without PCIe support.

Resolution

Guests must be configured with PCIe support for -pass-through mode to work correctly with LBG and DNV -devices.

Affected -OS

FreeBSD* 12.1

Driver -/Module

CPM IA - Common

-
-
-

QATE-39216 - Kasumi test duration issue

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

Kasumi test duration issue

Reference #

QATE-39216

Description

Kasumi Performance sample code can show reduced -performance.

Implication

The performance degradation when running the sample code -can be observed in case the system runs the excessive -number of threads.

Resolution

Avoid calling the cpaCyInstanceGetInfo2 function if -possible (i.e., by caching the info data) and try to -tune the FreeBSD* scheduler.

Affected -OS

FreeBSD* 12.1

Driver -/Module

CPM IA - Crypto

-
-
-

QATE-66213 - Symmetric Device Utilisation data incorrectly reported for Intel® Communications Chipset 8925 to 8955 Series devices

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

Symmetric Device Utilisation data incorrectly reported -for Intel® Communications Chipset 8925 to 8955 -Series devices

Reference #

QATE-66213

Description

Symmetric Device Utilization data reporting for -Intel® Communications Chipset 8925 to 8955 -Series devices is -incorrect, especially for larger packet sizes (16k, -32k), when the device reaches maximum throughput. The -device utilization is under reported with these larger -packet sizes.

Implication

Symmetric crypto device utilization is under reported -for larger packet sizes as a result of PCIe bandwidth -limitations.

Resolution

The resolution of this issue is not yet known.

Affected -OS

FreeBSD* 12.1

Driver -/Module

CPM IA - DU

-
-
-

QATE-73180 - QAT API submissions with bad addresses that trigger DMA to invalid or unmapped addresses can cause a platform hang

- ---- - - - - - - - - - - - - - - - - - - - - - - - - - -

Title

QAT API submissions with bad addresses that trigger DMA -to invalid or unmapped addresses can cause a platform -hang

Reference #

QATE-73180

Description

This version of the Intel® QAT hardware does -not perform -request checking. It follows that a malicious -application can submit requests that can bring down an -entire QAT endpoint, which can impact other QAT jobs -associated with the hardware. Furthermore, if any QAT -API submission have bad addresses that would trigger DMA -to invalid or unmapped addresses, these can induce a -platform hang. This presents a risk to be managed by the -host and guest operating systems and other system -policies. The exposure can extend to other guest -operating systems or applications outside of the typical -access boundary of the malicious guest or application.

Implication

All guest operating systems or other applications using -QAT must be trusted, and/or other steps must be taken to -ensure that an untrusted application or guest cannot -submit incorrectly formatted requests.

Resolution

There is no workaround available. However, system -policies (including limiting certain operating system -permissions) can help to mitigate this issue.

Affected -OS

FreeBSD* 12.1

Driver -/Module

CPM IA - Common

-
-
-

QATE20-22999 [Sample Code] Functional sample applications will fail if service is not enabled on first QAT Endpoint on systems with 4xxx devices

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

[Sample Code] Functional sample applications will -fail if service is not enabled on first QAT Endpoint -with 4xxx devices

Reference

QATE20-22999

Description

When sample application is executed which requests -service that is not enabled on the first endpoint, -the application will fail.

Implication

If first endpoint is configured with asym, running -application that uses symmetric such as ccm_sample will -fail with following error signatures even if other -endpoints enable symmetric crypto.

-

# ./ccm_sample

-

main(): Starting CCM Sample Code App …

-

algChainSample(): cpaCyStartInstance

-

algChainSample(): Generation-Encryption Process

-

algChainSample(): cpaCySymSessionCtxGetSize CCM encrypt

-

[error] cpaCySymSessionCtxGetSize() - : The instance -handle is the wrong type

-

algChainSample(): cpaCyStopInstance

-

algChainSample(): Sample code failed with status of -1

-

Resolution

Workaround is to enable neccessary service on the first -endpoint.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Symmetric

-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/FreeBSD/2.X/resolved_issues.html b/docs/RN/FreeBSD/2.X/resolved_issues.html deleted file mode 100644 index b51129e..0000000 --- a/docs/RN/FreeBSD/2.X/resolved_issues.html +++ /dev/null @@ -1,853 +0,0 @@ - - - - - - - Resolved Issues — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Resolved Issues

-

The following are resolved issues for Intel® QAT FreeBSD* release.

-
-

QATE-74868 - QAT FreeBSD driver allows driver to be restarted with active QAT processes

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

QAT FreeBSD driver allows driver to be restarted with -active QAT processes

Reference

QATE-74868

Description

QAT FreeBSD driver allows driver to be restarted with -active QAT processes

Implication

Restarting driver while traffic may break current -inflight operations.

Resolution

The issue is resolved in 3.11.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-39335 - Compression instances do not work on Virtual Machine with Linux Host QAT driver without CnVnR support

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Compression instances do not work on Virtual Machine -with Linux Host QAT driver without CnVnR support

Reference

QATE-39335

Description

FreeBSD* QAT VF driver does not obtain host capabilities -- the CnVnR support is enabled by default.

Implication

The driver may fail to start compression instances on -Virtual Machine with VF driver if no CnVnR support on -Host QAT driver firmware.

Resolution

The issue is resolved in 3.7.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Compression

-
-
-

QATE-41486 - Misleading message observed in dmesg on LBG device with LimitDevAccess = 1 set in the configuration file.

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Misleading message observed in dmesg on LBG device with -LimitDevAccess = 1 set in the configuration file.

Reference

QATE-41486

Description

When using LimitDevAccess = 1 with more than one device -in upstate, the “qatX: failed to get NumberCyInstaces -value from config!” message could be

-

observed in dmesg for other devices than configured one. -This message indicates only that for the other devices, -the configuration was not found, which is expected.

-

Implication

The driver may fail to start compression instances on -Virtual Machine with VF driver if no CnVnR support on -Host QAT driver firmware.

Resolution

The issue is resolved in 3.7.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Compression

-
-
-

QATE-33751 - GEN - Library, and driver do not support devices enumerated in a PCI domain different than 0

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

GEN - Library, and driver do not support devices -enumerated in a PCI domain different than 0

Reference

QATE-33751

Description

The userspace driver and the Intel® QAT library -cannot handle devices enumerated in a domain different -than 0.

Implication

It is not possible to use the software in systems where -the device is enumerated with a PCI domain different -than 0.

Resolution

The issue is resolved in 3.7.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-59671 - Point Multiplication for Curve25519 and Curve448 not available on FreeBSD* guest machine

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Point Multiplication for Curve25519 and Curve448 not -available on FreeBSD guest machine

Reference

QATE-59671

Description

The SR-IOV environment uses a Linux driver on the host -machine. At the time of the v3.6.0 FreeBSD release, -the EC Mont Edwards API is not yet supported on Linux -(in v4.8.0 release), which limits these elliptic curves -operations to the FreeBSD host.

Implication

Timeout observed on EcEd asymmetric crypto requests.

Resolution

The latest release of the Linux Driver (4.9.0) includes -support for these algorithms. Ensure Linux driver -version 4.9.0 or later is used to support these -algorithms in a FreeBSD Guest OS.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Crypto

-
-
-

QATE-52976 - AlgChain and HKDF threads cannot use the same cy instance

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

AlgChain and HKDF threads cannot use the same cy -instance

Reference

QATE-52976

Description

Possible bus error when symmetric and HKDF operation -shares the same instance due to the request being -overwritten.

Implication

It is impossible to share the same instance for -symmetric and HKDF operations.

Resolution

The issue is resolved in a v3.6.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-31888 - Possible performance degradation

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Possible performance degradation

Reference

QATE-31888

Description

The integrated configuration for the FreeBSD kernel is -not optimized for all relevant Intel® QAT -driver scenarios (issue with threading and scheduling).

Implication

Degradation of Intel® QAT data throughput can -be observed in the deployment with FreeBSD*. The use -cases:

-

sharing the same core for the threads using request ring -(submission/working thread) and response ring (polling -thread)

-

sharing the same core for among more working threads

-

an extensive number of threads waiting on mutex queue -for responses

-

Resolution

The issue is resolved in a v3.6.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-5092 - AES-XTS does not support buffers sizes that are not a multiple of 16B

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

AES-XTS does not support buffers sizes that are not -a multiple of 16B

Reference

QATE-5092

Description

A single request with a data size that is not a -multiple of 16B for AESXTS will fail with an invalid -param check.

Implication

The user cannot submit AES-XTS Crypto requests with -buffers that are not multiples of 16B

Resolution

The issue is resolved in a v3.6.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Crypto

-
-
-

QATE-7325 - AES-GCM operation with zero-length plain text results in an incorrect tag result

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

AES-GCM operation with zero-length plain text results -in an incorrect tag result

Reference

QATE-7325

Description

Sending an AES-GCM operation with zero-length plain text -may generate an incorrect tag result

Implication

Potentially harmful record errors and failing -connections

Resolution

The issue is resolved in a v3.6.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Crypto

-
-
-

QATE-41846 - GEN - Intel® QAT API submissions with bad addresses that trigger DMA to invalid or unmapped addresses can cause a platform to hang

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

GEN - Intel® QAT API submissions with bad -addresses that trigger DMA to invalid or unmapped -addresses can cause a platform to hang

Reference

QATE-41846

Description

This version of the Intel® QAT hardware does -not perform request checking. It follows that a -malicious application can submit requests that can bring -down an entire Intel® QAT endpoint, which can -impact other Intel® QAT jobs associated with -the hardware.

-

Furthermore, if any Intel® QAT API submission -have bad addresses that would trigger DMA to invalid or -unmapped addresses, these can induce a platform hang. -This presents a risk to be managed by the host and guest -operating systems and other system policies. The -exposure can extend to other guest operating systems or -applications outside of the typical access boundary of -the malicious guest or application.

-

Implication

Potentially harmful record errors and failing -connections

Resolution

The issue is resolved in a v3.6.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Crypto

-
-
-

QATE-41745 - Segmentation fault when using inputs on QUAD word boundaries

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Segmentation fault when using inputs on QUAD word -boundaries

Reference

QATE-41745

Description

When using EC’s cpaCyEcPointMultiply or -cpaCyEcPointVerify with an aligned size of input -parameters to four, eight, or nine quadwords (4 * 8B , -8 * 8B or 9 * 8B), a segmentation fault occurs.

Implication

Application crashes caused by a segfault.

Resolution

The issue is resolved in a v3.5.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-40630 - Hang of asymmetric crypto engines might not be detected by heartbeat

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Hang of asymmetric crypto engines might not be detected -by heartbeat

Reference

QATE-40630

Description

Heartbeat might not detect a hang of an asymmetric -crypto engine.

Implication

The device might be reported as responsive even if one -of the engines is hung.

Resolution

The issue is resolved in a v3.4.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-40628 - Access to /dev/qat_adf_ctl allows a limited-trust user to reconfigure or reset the Intel® QAT endpoint

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Access to /dev/qat_adf_ctl allows a limited-trust user -to reconfigure or reset the Intel® QAT endpoint

Reference

QATE-40628

Description

The device /dev/qat_adf_ctl provides a number of ioctls.

-

Some ioctls are used by regular users of Intel® -QAT for ring reservation and querying the configuration -values. Others are used to reconfigure or reset the -device.

-

With the current implementation, any user that can use -Intel® QAT for crypto or compression service -can also reconfigure, bring down, or reset the device.

-

These admin capabilities should be limited to admin -users.

-

Implication

A user with access to /dev/qat_adf_ctl can reconfigure, -bring down, or reset the device.

Resolution

The issue is resolved in a v3.4.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-40627 - Destination buffer is overrun in a Digest Verify + Decrypt that does not reserve output space for the digest

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Destination buffer is overrun in a Digest Verify + -Decrypt that does not reserve output space for the -digest

Reference

QATE-40627

Description

When the field verifyDigest in CpaCySymSessionSetupData -is set to

-

CPA_TRUE, the digest is written back to the destination -buffer even if there is not allocated space in the -destination buffer for it.

-

Implication

Unallocated memory can be overwritten

Resolution

The issue is resolved in a v3.4.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Crypto

-
-
-

QATE-63079 - cpaDcResetSession may not wait until all flights are processed prior to clearing the inflight counters

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

cpaDcResetSession may not wait until all flights are -processed prior to clearing the inflight counters

Reference

QATE-63079

Description

Excluding the compression session using the Data Plane -API, cpaDcResetSession does not wait until all flights -are processed prior to clearing the inflight counters. -This is not correct behaviour since callback counters -are reset before all the in-flight requests are -processed.

Implication

If the session is reset while there are in-flight -requests, segmentation faults and other unexpected -application behaviour may be encountered.

Resolution

The issue is resolved in a v3.8.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Common

-
-
-

QATE-40359 - Multiprocess 32 with LimitDevAccess = 0 fails with OpenSSL* Speed tests

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Multiprocess 32 with LimitDevAccess = 0 fails with -OpenSSL* Speed tests

Reference

QATE-40359

Description

The multiprocess application that uses more than 16 -processes for LBG/DNV and 32 processes for CLC fails -during bundle allocation.

Implication

It is impossible to successfully run the multiprocess -application with more processes than 16 for LBG/DNV and -32 for CLC.

Resolution

The issue is resolved in a v3.8.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Multiprocess

-
-
-

QATE-77659 - CY - Unexpected behaviour may be triggered by certain Scatter-Gather-List (SGL) sub-buffer layouts on Intel® Communications Chipset 8925 to 8955 Series devices

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

CY - Unexpected behaviour may be triggered by certain -Scatter-Gather-List (SGL) sub-buffer layouts on -Intel® Communications Chipset 8925 to -8955 Series devices

Reference

QATE-77659

Description

The DMA alignment optimization code in firmware does not -correctly handle an edge case where certain combinations -of unaligned buffer lengths are used.

Implication

Cipher operations may begin to fail requiring device -restart.

Resolution

The issue is resolved in a v3.11.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Crypto

-
-
-

QATE-74788 - Cipher:AES-GCM, HASH:AES-GCM not able to support different IV Length

- ---- - - - - - - - - - - - - - - - - - - - - - - - -

Title

Cipher:AES-GCM, HASH:AES-GCM not able to support -different IV Length

Reference

QATE-74788

Description

Concurrent request handling in a single session context -of AES-GCM algchain request with different IV length -results in improper encryption/decryption/hash -generation.

Implication

IV length change is not handled.

Resolution

The issue is resolved in a v3.12.0 release.

Affected OS

FreeBSD*

Driver/Module

CPM IA - Crypto

-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/FreeBSD/2.X/revision_history.html b/docs/RN/FreeBSD/2.X/revision_history.html deleted file mode 100644 index e71bdbe..0000000 --- a/docs/RN/FreeBSD/2.X/revision_history.html +++ /dev/null @@ -1,258 +0,0 @@ - - - - - - - Revision History — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Revision History

- ----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Document

-

Version

-

Description

Date

013

3.13.0 Release

-

Support for Intel(R) QAT -4xxx Series devices

-

November 2022

012

3.12.0 Release

-

Maintenance release

-

Moved Known Issues to -Resolved Issues - -QATE-74788

-

June 2022

011

3.11.0 Release

-

Enable DC DP stateless -support in kernel space -for FreeBSD 11.4 and -FreeBSD 13

-

October 2021

010

3.10.1 Alpha Release:

-

Enable DC DP stateless -support in kernel space -for FreeBSD 13.0

-

July 2021

009

3.10.0 Release

-

Enable PKE processing on -AE0 with RL/DU FW for -CPM1.6/1.7 devices

-

Adds support for CPM1.72 -devices

-

QAT Debuggability Black -Box tool

-

USDM memory driver -allocation performance -improvement.

-

June 2021

008

3.9.1 Alpha Release

-

FW change to enable -processing AE0 on RL/DU FW -for CPM1.6/1.7

-

March 2021

007

Updated Section 3.1

-

Compiling the Driver with -additional step

-

March 2021

006

3.9.0 Product Release

-

Updated New features

-

Configurable instance -feature

-

Single thread -configuration option

-

Support for P5300 devices

-

February 2021

005

3.8.0 Product Release

-

Updated New features

-

Device utilization v2 for CPM1.6/1.7

-

Added known issues QATE-66213

-

Updated known issue QATE-30360

-

Added resolved issues QATE-63079 and -QATE-40359

-

October 2020

004

3.7.0 Product release

June 2020

003

3.6.0 Product release

April 2020

002

3.5.0 Product release

December 2019

001

Initial release, 3.4.0 -Product release

September 2019

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/FreeBSD/2.X/sample_code.html b/docs/RN/FreeBSD/2.X/sample_code.html deleted file mode 100644 index c337789..0000000 --- a/docs/RN/FreeBSD/2.X/sample_code.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Sample Code — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Sample Code

-
-

Default Configuration Files(4xxx devices only)

-
-

Note

-

This section is only relevent when running on systems that contain the 4xxx devices.

-
-

By default, the QAT configuration files enable symmetric crypto and data compression services. If asymmetric crypto is -desired, the service must be enabled in the QAT configuration file. The QAT configuration files are included in /etc folder and are -named 4xxx_dev<x>.conf where x is the device number.

-

In this file, replace the line:

-
ServicesEnabled = sym;dc
-
-
-

With:

-
ServicesEnabled = asym;dc
-
-
-
-
-

User Space Performance Sample Code

-
    -
  1. Build the performance sample code application kernel module using the -following:

    -
    -
    cd /root/QAT/
    -gmake samples-install
    -
    -
    -
    -
  2. -
  3. Application can be run as follows:

    -
    -

    Sign-of-Life tests

    -
    cpa_sample_code signOfLife=1
    -
    -
    -

    Complete test run

    -
    cpa_sample_code
    -
    -
    -

    For complete list of command line options available refer to the Getting Started Guide.

    -
    -
  4. -
-
-
-

Kernel Space Performance Sample Code

-
    -
  1. Build the performance sample code application kernel module using the -following:

  2. -
-
-

Note

-

The output of the performance test is available in system message buffer. -It could be traced in real time by using separate console with tail --F /var/log/messages or by dmesg tool after test execution.

-
cd /root/QAT/
-gmake samples-install
-
-
-
-
    -
  1. Execute kernel space performance sample code:

    -
    -

    Sign-of-Life tests

    -
    kenv cpa_sample_code.runTests=32
    -kenv cpa_sample_code.signOfLife=1
    -kldload ./build/cpa_sample_code.ko
    -kldunload cpa_sample_code.ko
    -
    -
    -
    -

    Full performance application run:

    -
    -
    kenv cpa_sample_code.runTests=32
    -kenv cpa_sample_code.signOfLife=0
    -kldload ./build/cpa_sample_code.ko
    -kldunload cpa_sample_code.ko
    -
    -
    -
    -
  2. -
-
-

Note

-

The performance tests are run during module load. The console -prompt will be back once tests finishes.

-
-
-
-

Functional Sample Applications in User Space

-

The acceleration driver package includes a number of functional sample applications.

-

These applications can be built using these steps:

-
-
cd /root/QAT
-export ICP_ROOT=`pwd\`
-export ICP_OS=freebsd
-export WITH_CMDRV=1
-cd ./quickassist/lookaside/access_layer/src/sample_code/
-gmake func
-
-
-
-

The functional applications are built and placed in the -./functional/build directory.

-

Here is an example of how to run the functional sample applications:

-
-
cd ./functional/build
-./eddsa_sample
-
-
-
-
-
-

Functional Data Compression Data Plane Sample Application in Kernel Space

-

The application can be built using these steps:

-
-
cd /root/QAT
-export ICP_ROOT=`pwd\`
-export ICP_OS=freebsd
-export ICP_ENV_DIR=${ICP_ROOT}/quickassist/build_system/build_files/env_files/
-cd ./quickassist/lookaside/access_layer/src/sample_code/functional/dc/dc_dp_sample
-make
-
-
-
-

The application can be executed using this step:

-
-
kldload ./dc_dp_sample.ko
-
-
-
-

The sample output is available in system message buffer.

-
-

Note

-

Please ignore module load error. It is by design to unload module -automatically immediately after test execution.

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/FreeBSD/2.X/wheretofind.html b/docs/RN/FreeBSD/2.X/wheretofind.html deleted file mode 100644 index 88e34b9..0000000 --- a/docs/RN/FreeBSD/2.X/wheretofind.html +++ /dev/null @@ -1,182 +0,0 @@ - - - - - - - Where to Find Current Software — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Where to Find Current Software

-
-

List of Files in Release

-

The Bill of Materials (BOM), sometimes referred to as the BOM, is -included as a text file in the released software package. This text file -is labeled a filelist and is located at the top directory level for -each release.

-
- -
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/In-Tree/in_tree_firmware_RN.html b/docs/RN/In-Tree/in_tree_firmware_RN.html index 9c06834..9376951 100644 --- a/docs/RN/In-Tree/in_tree_firmware_RN.html +++ b/docs/RN/In-Tree/in_tree_firmware_RN.html @@ -1,14 +1,13 @@ - + Introduction — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Description of Release
  • -
  • -
  • -
-
-
-
-
- -
-

Description of Release

-

This document contains information on the accompanying Intel® -QuickAssist Technology (Intel® QAT) Hardware Version 1.X Driver for VMware ESXi*.

-

This software enables single root I/O virtualization (SR-IOV) for the Intel QAT driver on VMware ESXi*. -SR-IOV enables the creation of Virtual Functions (VF) from a single -Intel QAT device to support acceleration for multiple virtual machines.

-

There are 2 components are available for this release:

-
    -
  • 7.0.0 in the components name for VMware ESXi 7.0;

  • -
  • 8.0.0 in the components name for VMware ESXi 8.0.

  • -
-

Select the component based on the version of VMware ESXi installed on the -target host. The installation commands in the README.txt file may require -adjustments to ensure they point to the correct driver component compatible -with used version of hypervisor.

-

For instructions on loading and running the release software, refer to the -README.txt file in the released software package. For instructions on -installing the driver in the Guest Operating System (OS), refer to -corresponding guest driver’s collaterals listed in the -Related Documentation section.

-

Refer to the Revision History to -check the changes in this document.

-
-

Note

-

These release notes may include known issues with third-party or reference platform components that affect the operation of the software.

-
-
-

Features

-
    -
  • Sym/Asym Crypto.

  • -
  • Data Compression.

  • -
-
-
-

Feature Addition and Enhancements

- ---- - - - - - - - - - - -

Feature

Description

HKDF support

HKDF support could be enabled for selected HW where it’s not avaialble -in the default FW image.

-
-
-

Limitations

-
    -
  • Intel® Key Protection Technology (KPT) is not supported.

  • -
  • Rate limiting is not supported.

  • -
  • Due to HW limitations, only all (maximum number) VFs can be enabled, -an arbitrary number of VFs is not supported.

  • -
  • The Intel® QAT device should not be exposed (via SR-IOV) to -untrusted guests.

  • -
  • ESXi limitation: number of PCI passthrough devices per VM is limited. Check -“ESXi/ESX Configuration Maximums” KB article for exact limits. ESXi will -not allow to power on VM if such limit is exceeded.

  • -
-
-
-

Package Information

- ---- - - - - - - - - - - - - - - - - - - - - -

Package Name

qat-1.x_ext_rel_bin_1.5.1.54.tar.gz

Release Date

06/30/2023

Supported

-

Hardware

-
    -
  • Intel® C62x Chipset (c6xx QAT)

  • -
  • Intel® QuickAssist Adapter 8960/8970 (c6xx QAT)

  • -
  • Intel® Atom® P5300 processor product family (c4xxx QAT)

  • -
  • Intel® Atom® P5700 processor product family (c4xxx QAT)

  • -
  • Intel® Atom® C5000 processor product family (200xx QAT)

  • -
  • Intel® Xeon® D2700 processor product family (c4xxx QAT)

  • -
  • Intel® Xeon® D1700 processor product family (200xx QAT)

  • -
-

Supported

-

ESXi Version(s)

-

VMware ESXi 7.0 and 8.0

Driver Version

1.5.1.54

Package

-

Checksum

-

SHA256: 32ffb51ce9f179630dec59d78595ce65b7f1565adbcb629d08d6fd02252d0046

-
-
-

List of Files in Release

- ---- - - - - - - - - - - - - - - - - - - - -

File

Description

icp-qat-pf-drv_1.5.1.54-1OEM.700.1.0.15843807_21971459.zip

Driver component for 7.0

icp-qat-pf-drv_1.5.1.54-1OEM.800.1.0.20613240_21971465.zip

Driver component for 8.0

LICENSE.txt

License information

README.txt

Basic driver installation and configuration information

-
-
-

Supported Guest Drivers

-

The software in this release has been validated against the following guest -drivers:

-
    -
  • Linux*: Intel QAT driver QAT.L.4.19.0-*

  • -
  • Windows*: Intel QAT driver QAT1.7.W.1.8.0-*

  • -
-

The actual list of supported guest OS depends on the guest driver compatibility. -Refer to the corresponding documentation for more information.

-
-
-

Technical Support

-

Intel offers only support for this software at the Application Programming -Interface (API) level, defined in the Programmer’s Guide and API reference -manuals listed in the Related Documentation section.

-

For technical support, including answers to questions not addressed in this -document, visit the technical support forum, FAQs, and other support -information at Intel Support.

-

VMware forwards all issues they suspect to be related to Intel QAT -to Intel to help triage and resolve with the customer directly.

-
-
-

Environmental Assumptions

-

The following assumptions are made about the deployment environment:

-
-
    -
  • The driver object/executable file on the disk should be protected using -the normal file protection mechanisms so it is writable by only -trusted users, for example, a privileged user or an administrator.

  • -
  • The public key firmware image on the disk should be protected using -normal file protection mechanisms, so it is writable only by trusted -users; for example, a privileged user or an administrator.

  • -
  • The Intel® QAT device should not be exposed to untrusted guests -thru Single Root I/O Virtualization (SR-IOV).

  • -
  • The Intel QAT device should not be exposed to untrusted users through the -user space direct deployment model.

  • -
  • The Dynamic Random-Access Memory (DRAM) is considered to be inside -the trust boundary. The traditional memory-protection schemes -provided by the Intel architecture processor and memory -controller, and by the OS, are to prevent unauthorized access to these -memory regions.

  • -
  • Persistent keys were not considered, but the storage media are also -considered inside the cryptographic boundary.

  • -
  • The driver-exposed device file should be protected using the normal -file protection mechanisms so that only trusted users can open, read or -write it.

  • -
-
-
- -
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/VMware/1.X/index.html b/docs/RN/VMware/1.X/index.html deleted file mode 100644 index db54e91..0000000 --- a/docs/RN/VMware/1.X/index.html +++ /dev/null @@ -1,143 +0,0 @@ - - - - - - - <no title> — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • <no title>
  • -
  • -
  • -
-
-
-
-
- -

<<<<<<< HEAD:docs/VMW/1.X/RN/index.rst -VMware* Release Notes -===================== -======= -Release Notes - VMware* -======================= ->>>>>>> origin/main:docs/ReleaseNotes/draft_VMW/1.X/RN/index.rst

- - - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/VMware/1.X/known_issues.html b/docs/RN/VMware/1.X/known_issues.html deleted file mode 100644 index 821890d..0000000 --- a/docs/RN/VMware/1.X/known_issues.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Known Issues — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Known Issues
  • -
  • -
  • -
-
-
-
-
- -
-

Known Issues

-
-

Issues Relating to Violation of Trust Model

-

The second generation of Intel® QAT was designed with performance as -the primary objective. To attain the best possible performance, applications -are exposed directly to the hardware with no bounds checking. This approach -implies a trusted programming model, wherein an application is expected to -supply correctly formatted addresses and arguments at the API.

-

An application failing to follow the programming conventions runs the risk of -negatively impacting the platform.

-
-
-

QATE-7495 - An Incorrectly formatted requests to Intel® QAT can render the Intel® QAT endpoint unresponsive

- ---- - - - - - - - - - - - - - - - - - - - - -

Title

An Incorrectly formatted request to Intel® QAT can render the -Intel® QAT endpoint unresponsive

Reference

QATE-7495

Description

This version of the Intel® QAT hardware does not perform -exhaustive request address and parameter checking. It follows that a -malicious application could submit requests that can bring down an -entire Intel® QAT endpoint or platform itself, which can impact -other Intel® QAT jobs associated with the hardware. This -presents a risk that must be managed by the host and guest operating -systems and other system policies. The exposure can extend to other -guest operating systems or applications outside of the typical access -boundary of the malicious guest or application.

-

Conditions like invalid address, address range that crosses the SecureRAM -boundaries, and invalid request can cause HW to hang or system reset.

-

Implication

All guest operating systems and applications using QAT must be trusted, -and/or other steps must be taken to ensure that an untrusted application -or guest cannot submit incorrectly formatted requests.

Resolution

There is no workaround available. However, system policies -(including limiting specific operating system permissions) can help to -mitigate this issue.

Related issues

QATE-14706 - Partial descriptor submission may cause hang

-

QATE-14287 - IOMMU page fault provokes device hang

-

QATE-15430 - Malformed NULL descriptor may cause hang

-

QATE-30895 - Crossing SecureRAM boundaries may cause device hang

-

QATE-39377 - Continuous submitting malformed requests in VM may cause -the platform to hang or reboot

-

Root Cause Analysis:

-

When a non-posted transaction is initiated to an invalid target -(bad memory address), a UR is returned. Later, a Completion Time Out -happens. A tag is issued to the non-posted transaction, and a tag is -returned by the UR and a tag is returned by the CTO. This means that for -every one tag issued, two are returned. This causes unexpected overflows -in counters, too many outstanding transactions, and eventually leads to -system instability and a crash.

-
-
-
-

QATE-30251 - Turning off Bus Master Enable may cause PF hang

- ---- - - - - - - - - - - - - - - - - - -

Title

Turning off Bus Master Enable may cause PF hang

Reference

QATE-30251

Description

Specific guest’s operations to rings with disabled BME bit may cause PF -to hang.

Implication

-

Resolution

If PF hangs, the system administrator should shut down all the VMs and -manually reload the driver or restart the whole system.

-
-
-

QATE-64395 - Usage of DC Session Update API can render the application unresponsive

- ---- - - - - - - - - - - - - - - - - - -

Title

Usage of DC Session Update API can render the application unresponsive

Reference

QATE-64395

Description

In case of using Linux driver 4.10 with DC Session Update API user may -get a timeout and fatal errors in Guest OS dmesg:

-
c6xxvf 0000:ff:00.0: Fatal error received from PF 0x6ac20013
-
-
-

Implication

The application which is using the mentioned API may get a -timeout-related error or stuck on waiting for a response from HW

Resolution

Use smaller chunks for submission or increase timeout values in the -application that is using Intel® QAT. Also, possible to -increase a Heartbeat and Quiesce timeouts for PF driver itself via the -following steps:

-
    -
  1. Power off all VMs that are using Intel® QAT hardware

  2. -
  3. Unload driver:

    -
    > esxcfg-module -u icp_qat_pf
    -
    -
    -
  4. -
  5. Load driver module via next command where hb_interval is ranged from -500 to 5000 ms and quiesce_timeout is from 350 to 20000 ms:

    -
    > esxcli system module parameters set -m icp_qat_pf -p "hb_interval=5000 quiesce_timeout=20000"
    -
    -
    -
  6. -
  7. Reset device manager:

    -
    > kill -HUP $(cat /var/run/vmware/vmkdevmgr.pid)
    -
    -
    -
  8. -
-

To reset hb_interval and quiesce_timeout, just repeat all steps -omitting setting time values on step 3.

-
-
-
-

VQQ-122 – Intel® QAT HW doesn’t support “Number of VFs” SR-IOV configuration

- ---- - - - - - - - - - - - - - - - - - -

Title

Intel® QAT HW doesn’t support “Number of VFs” SR-IOV -configuration

Reference

VQQ-122

Description

If the system administrator configures the number of VFs less than the -total number of VFs supported by PF, the driver will fail to attach the -device.

Implication

The system administrator can’t configure the VF number less than the -total VFs.

Resolution

Enable all VFs per endpoint. If a smaller number was previously -configured, and no VFs are available, reconfigure SR-IOV with the -maximum number of VFs.

-
-
-

Intel® QAT HW (c6xx and 200xx QAT) doesn’t support VF reset functionality

- ---- - - - - - - - - - - - - - - - - - -

Title

Intel® QAT HW (c6xx and 200xx QAT) doesn’t support VF reset -functionality

Reference

-

Description

The Intel® QAT HW (c6xx and 200xx QAT) doesn’t implement the -SR-IOV specification section, which requires VFs to support Function -Level Reset (FLR)

Implication

-

Resolution

ESXi PF SR-IOV driver emulates VFLR for HW which doesn’t support it.

-
-
-

Intel® QAT HW requires masking some errors in AER register due to HW limitations

- ---- - - - - - - - - - - - - - - - - - -

Title

Intel® QAT HW requires masking some errors in AER register due -to HW limitations

Reference

-

Description

QAT HW does not process Completion Timeout, Unsupported Request, and -Uncorrectable Internal Errors correctly, and the associated bits should -be masked in the AER mask register to prevent NMI failures which may -lead to platform crash.

Implication

-

Resolution

ESXi PF SR-IOV driver masking appropriate errors to mitigate platform -crashes.

-
-
-

VMware ESXi may require to manually toggle passthrough for Intel® QAT VFs

- ---- - - - - - - - - - - - - - - - - - -

Title

VMware ESXi may require to manually toggle passthrough for -Intel® QAT VFs

Reference

Description

Due to limitations in VMware ESXi 7.0, Intel® QAT VFs can -remain unmarked for passthrough, which requires a passthrough to be done -manually in the vSphere UI.

Implication

System administrator need to manually toggle passthrough for VFs before -assigning to VMs

Resolution

Upgrade to 7.0 Update 1 or newer release of ESXi. -If upgrade is not possible please follow next steps to toggle passthru -manually on VMware ESXi 7.0:

-
    -
  1. Connect to the target ESXi host via Web User Interface (UI)

  2. -
  3. In the left pane, click on Manage.

  4. -
  5. Choose Hardware tab.

  6. -
  7. Using checkboxes select Intel® Co-processor devices that have -Disabled passthrough state.

  8. -
  9. Click on Toggle passthrough button to enable passthrough for disabled -devices.

  10. -
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/VMware/1.X/resolved_issues.html b/docs/RN/VMware/1.X/resolved_issues.html deleted file mode 100644 index c62f2e1..0000000 --- a/docs/RN/VMware/1.X/resolved_issues.html +++ /dev/null @@ -1,176 +0,0 @@ - - - - - - - Resolved Issues — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Resolved Issues
  • -
  • -
  • -
-
-
-
-
- -
-

Resolved Issues

-
-

VQQ-1553 Incompatibility between legacy 1.7 and 2.0 drivers

- ---- - - - - - - - - - - - - - - - - - -

Title

Incompatibility between legacy 1.X and 2.0 drivers

Reference

VQQ-1553

Description

The 1.7 driver (version 1.1.0.7) couldn’t be installed on the same system -with the 2.0 driver. They are using the same namespaces and will conflict, -so one of the drivers will fail initialization.

Implication

Only one of the drivers could be installed on the system.

Resolution

Update to the driver version 1.5.0.41 or later becasue they are -compatible with 2.0 driver.

-
-
-

VQQ-1604 - HKDF is not currently supported by some Intel® QAT HW (c6xx and 200xx QAT)

- ---- - - - - - - - - - - - - - - - - - -

Title

HKDF is not currently supported by some Intel® QAT HW (c6xx -and 200xx QAT)

Reference

VQQ-1604

Description

Intel® QAT driver for VMware ESXi using DEFAULT -ServicesProfile doesn’t allow the user to change it. Hence some of -the device capabilities like HKDF support, are unavailable on c6xx and -200xx QAT HW.

Implication

HKDF is not currently supported.

Resolution

No workaround is available.

-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/VMware/1.X/revision_history.html b/docs/RN/VMware/1.X/revision_history.html deleted file mode 100644 index 5882dde..0000000 --- a/docs/RN/VMware/1.X/revision_history.html +++ /dev/null @@ -1,146 +0,0 @@ - - - - - - - Revision History — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Revision History
  • -
  • -
  • -
-
-
-
-
- -
-

Revision History

- ----- - - - - - - - - - - - - - - - - - - - - -

Document

-

Version

-

Description

Date

003

For software release 1.5.1

June 2023

002

For software release 1.5.0

February 2023

001

Initial Release

August 2020

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/VMware/1.X/updates.html b/docs/RN/VMware/1.X/updates.html deleted file mode 100644 index 7b979ee..0000000 --- a/docs/RN/VMware/1.X/updates.html +++ /dev/null @@ -1,470 +0,0 @@ - - - - - - - Release Updates — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Release Updates
  • -
  • -
  • -
-
-
-
-
- -
-

Release Updates

-
-

Known Issues

-
-

Issues Relating to Violation of Trust Model

-

The second generation of Intel® QAT was designed with performance as -the primary objective. To attain the best possible performance, applications -are exposed directly to the hardware with no bounds checking. This approach -implies a trusted programming model, wherein an application is expected to -supply correctly formatted addresses and arguments at the API.

-

An application failing to follow the programming conventions runs the risk of -negatively impacting the platform.

-
-
-

QATE-7495 - An Incorrectly formatted requests to Intel® QAT can render the Intel® QAT endpoint unresponsive

- ---- - - - - - - - - - - - - - - - - - - - - -

Title

An Incorrectly formatted request to Intel® QAT can render the -Intel® QAT endpoint unresponsive

Reference

QATE-7495

Description

This version of the Intel® QAT hardware does not perform -exhaustive request address and parameter checking. It follows that a -malicious application could submit requests that can bring down an -entire Intel® QAT endpoint or platform itself, which can impact -other Intel® QAT jobs associated with the hardware. This -presents a risk that must be managed by the host and guest operating -systems and other system policies. The exposure can extend to other -guest operating systems or applications outside of the typical access -boundary of the malicious guest or application.

-

Conditions like invalid address, address range that crosses the SecureRAM -boundaries, and invalid request can cause HW to hang or system reset.

-

Implication

All guest operating systems and applications using QAT must be trusted, -and/or other steps must be taken to ensure that an untrusted application -or guest cannot submit incorrectly formatted requests.

Resolution

There is no workaround available. However, system policies -(including limiting specific operating system permissions) can help to -mitigate this issue.

Related issues

QATE-14706 - Partial descriptor submission may cause hang

-

QATE-14287 - IOMMU page fault provokes device hang

-

QATE-15430 - Malformed NULL descriptor may cause hang

-

QATE-30895 - Crossing SecureRAM boundaries may cause device hang

-

QATE-39377 - Continuous submitting malformed requests in VM may cause -the platform to hang or reboot

-

Root Cause Analysis:

-

When a non-posted transaction is initiated to an invalid target -(bad memory address), a UR is returned. Later, a Completion Time Out -happens. A tag is issued to the non-posted transaction, and a tag is -returned by the UR and a tag is returned by the CTO. This means that for -every one tag issued, two are returned. This causes unexpected overflows -in counters, too many outstanding transactions, and eventually leads to -system instability and a crash.

-
-
-
-

QATE-30251 - Turning off Bus Master Enable may cause PF hang

- ---- - - - - - - - - - - - - - - - - - -

Title

Turning off Bus Master Enable may cause PF hang

Reference

QATE-30251

Description

Specific guest’s operations to rings with disabled BME bit may cause PF -to hang.

Implication

-

Resolution

If PF hangs, the system administrator should shut down all the VMs and -manually reload the driver or restart the whole system.

-
-
-

QATE-64395 - Usage of DC Session Update API can render the application unresponsive

- ---- - - - - - - - - - - - - - - - - - -

Title

Usage of DC Session Update API can render the application unresponsive

Reference

QATE-64395

Description

In case of using Linux driver 4.10 with DC Session Update API user may -get a timeout and fatal errors in Guest OS dmesg:

-
c6xxvf 0000:ff:00.0: Fatal error received from PF 0x6ac20013
-
-
-

Implication

The application which is using the mentioned API may get a -timeout-related error or stuck on waiting for a response from HW

Resolution

Use smaller chunks for submission or increase timeout values in the -application that is using Intel® QAT. Also, possible to -increase a Heartbeat and Quiesce timeouts for PF driver itself via the -following steps:

-
    -
  1. Power off all VMs that are using Intel® QAT hardware

  2. -
  3. Unload driver:

    -
    > esxcfg-module -u icp_qat_pf
    -
    -
    -
  4. -
  5. Load driver module via next command where hb_interval is ranged from -500 to 5000 ms and quiesce_timeout is from 350 to 20000 ms:

    -
    > esxcli system module parameters set -m icp_qat_pf -p "hb_interval=5000 quiesce_timeout=20000"
    -
    -
    -
  6. -
  7. Reset device manager:

    -
    > kill -HUP $(cat /var/run/vmware/vmkdevmgr.pid)
    -
    -
    -
  8. -
-

To reset hb_interval and quiesce_timeout, just repeat all steps -omitting setting time values on step 3.

-
-
-
-

VQQ-122 – Intel® QAT HW doesn’t support “Number of VFs” SR-IOV configuration

- ---- - - - - - - - - - - - - - - - - - -

Title

Intel® QAT HW doesn’t support “Number of VFs” SR-IOV -configuration

Reference

VQQ-122

Description

If the system administrator configures the number of VFs less than the -total number of VFs supported by PF, the driver will fail to attach the -device.

Implication

The system administrator can’t configure the VF number less than the -total VFs.

Resolution

Enable all VFs per endpoint. If a smaller number was previously -configured, and no VFs are available, reconfigure SR-IOV with the -maximum number of VFs.

-
-
-

Intel® QAT HW (c6xx and 200xx QAT) doesn’t support VF reset functionality

- ---- - - - - - - - - - - - - - - - - - -

Title

Intel® QAT HW (c6xx and 200xx QAT) doesn’t support VF reset -functionality

Reference

-

Description

The Intel® QAT HW (c6xx and 200xx QAT) doesn’t implement the -SR-IOV specification section, which requires VFs to support Function -Level Reset (FLR)

Implication

-

Resolution

ESXi PF SR-IOV driver emulates VFLR for HW which doesn’t support it.

-
-
-

Intel® QAT HW requires masking some errors in AER register due to HW limitations

- ---- - - - - - - - - - - - - - - - - - -

Title

Intel® QAT HW requires masking some errors in AER register due -to HW limitations

Reference

-

Description

QAT HW does not process Completion Timeout, Unsupported Request, and -Uncorrectable Internal Errors correctly, and the associated bits should -be masked in the AER mask register to prevent NMI failures which may -lead to platform crash.

Implication

-

Resolution

ESXi PF SR-IOV driver masking appropriate errors to mitigate platform -crashes.

-
-
-

VMware ESXi may require to manually toggle passthrough for Intel® QAT VFs

- ---- - - - - - - - - - - - - - - - - - -

Title

VMware ESXi may require to manually toggle passthrough for -Intel® QAT VFs

Reference

Description

Due to limitations in VMware ESXi 7.0, Intel® QAT VFs can -remain unmarked for passthrough, which requires a passthrough to be done -manually in the vSphere UI.

Implication

System administrator need to manually toggle passthrough for VFs before -assigning to VMs

Resolution

Upgrade to 7.0 Update 1 or newer release of ESXi. -If upgrade is not possible please follow next steps to toggle passthru -manually on VMware ESXi 7.0:

-
    -
  1. Connect to the target ESXi host via Web User Interface (UI)

  2. -
  3. In the left pane, click on Manage.

  4. -
  5. Choose Hardware tab.

  6. -
  7. Using checkboxes select Intel® Co-processor devices that have -Disabled passthrough state.

  8. -
  9. Click on Toggle passthrough button to enable passthrough for disabled -devices.

  10. -
-
-
-
-
-

Resolved Issues

-
-

VQQ-1553 Incompatibility between legacy 1.7 and 2.0 drivers

- ---- - - - - - - - - - - - - - - - - - -

Title

Incompatibility between legacy 1.X and 2.0 drivers

Reference

VQQ-1553

Description

The 1.7 driver (version 1.1.0.7) couldn’t be installed on the same system -with the 2.0 driver. They are using the same namespaces and will conflict, -so one of the drivers will fail initialization.

Implication

Only one of the drivers could be installed on the system.

Resolution

Update to the driver version 1.5.0.41 or later becasue they are -compatible with 2.0 driver.

-
-
-

VQQ-1604 - HKDF is not currently supported by some Intel® QAT HW (c6xx and 200xx QAT)

- ---- - - - - - - - - - - - - - - - - - -

Title

HKDF is not currently supported by some Intel® QAT HW (c6xx -and 200xx QAT)

Reference

VQQ-1604

Description

Intel® QAT driver for VMware ESXi using DEFAULT -ServicesProfile doesn’t allow the user to change it. Hence some of -the device capabilities like HKDF support, are unavailable on c6xx and -200xx QAT HW.

Implication

HKDF is not currently supported.

Resolution

No workaround is available.

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/RN/VMware/2.X/description.html b/docs/RN/VMware/2.X/description.html index 3bc867e..dc31382 100644 --- a/docs/RN/VMware/2.X/description.html +++ b/docs/RN/VMware/2.X/description.html @@ -1,14 +1,13 @@ - + Description of Release — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

System Configuration

-
-

Installing Intel QAT on the Host

-
-

Note

-

For complete installation instructions refer to the Getting Started Guide.

-
-

Assuming the Intel QAT package dependencies are met, the following steps can be performed to install the Intel QAT driver:

-
    -
  1. Obtain the official released Intel QAT package: Intel® QuickAssist Technology Driver for Linux* – HW Version 2.0

  2. -
  3. Configure the Intel QAT driver to enable the SR-IOV feature on the host using the following command:

    -
    -
    ./configure --enable-icp-sriov=host
    -
    -
    -
    -

    Note

    -

    This is required for both SR-IOV and sIOV.

    -
    -
    -
  4. -
  5. Install the Intel QAT software using the following command:

    -
    -
    sudo make -j install
    -
    -
    -
    -
  6. -
  7. Add your user to the qat group by running the below command, and re-login to make the change effective.

    -
    -
    sudo usermod -a -G qat `whoami`
    -sudo su -l $USER
    -
    -
    -
    -
  8. -
  9. Verify the Virtual Functions (VF) have been started using the following command:

    -
    -
    service qat_service status
    -
    -
    -
    -

    Note

    -

    For Intel QAT 2.0 devices, the Physical Function (PF) device ID is 4940 or 4942 and the Virtual Function (VF) device ID is 4941 or 4943.

    -
    -
    -
  10. -
-
-

Software Installation on the Host Demo

-

Here is a demonstration of how to install the Intel QAT software package on the host.

- - -
-

-
-
-
-
-

Setting Up sIOV

-
-

Note

-

If sIOV is required rather than SR-IOV, the PF configuration files under /etc/ need to be modified. Detailed steps are listed below.

-
-
    -
  1. Modify the PF configuration file to enable sIOV.

    -
    -
    vim /etc/4xxx_dev0.conf
    -
    -
    -

    The configuration file for the sIOV section looks like the example below. By default, NumberAdis is set to 0 which disables sIOV. This value needs to be modified to a value within the range [1,64]. This needs to be done for each Intel QAT endpoint that sIOV is required.

    -
    -../_images/configure_sIOV.png -
    -
    -
  2. -
  3. Restart the Intel QAT driver to enable the new configuration by running the following command:

    -
    -
    service qat_service restart
    -
    -
    -
    -

    Important

    -

    Enabling sIOV and SR-IOV on a per device basis is mutually exclusive. By setting different values of NumberAdis in the device configuration file, you can enable sIOV on qat_dev0 and enable SR-IOV on other devices at same time.

    -
    -
    -
  4. -
  5. Verify sIOV is enabled on the device using the vqat_ctl utility. Refer to the section Using the vqat_ctl utility for more details.

  6. -
-
-

Using the vqat_ctl utility

-

The vqat_ctl utility returns the available sym, asym or dc ADI resources on the PFs. If sIOV is not enabled, available sym, asym or dc will return 0. For devices that have already enabled sIOV, you can create the required vdev/vqat devices.

-
-

Note

-
    -
  • In the example output below NumberAdis is set to 4 and ServicesEnabled is set to sym;dc in the /etc/4xxx_dev0.conf configuration file.

  • -
  • The vqat_ctl utility is located in the $ICP_ROOT/build folder where $ICP_ROOT is the directory where the Intel QAT package was extracted.

  • -
-
-

The command to return the available ADI resources (sym, asym or dc) is the following:

-
-
./build/vqat_ctl show
-
-
-
-../_images/vqat_ctl_show.png -
-
-

The -help parameter can be used to return usage instructions:

-
-
./build/vqat_ctl -help
-
-
-
-../_images/vqat_ctl_help.png -
-
-

The following example will create 1 VQAT for sym and 1 VQAT for dc on the first Intel QAT endpoint.

-
    -
  1. Create sym VQAT:

    -
    -
    ./build/vqat_ctl create 0000:6b:00.0 sym
    -
    -
    -
    -../_images/vqat_ctl_create_sym.png -
    -
    -
  2. -
  3. Create dc VQAT:

    -
    -
    ./build/vqat_ctl create 0000:6b:00.0 dc
    -
    -
    -
    -../_images/vqat_ctl_create_dc.png -
    -
    -
  4. -
  5. Display the VQAT devices that were created:

    -
    -
    ./build/vqat_ctl show
    -
    -
    -
    -../_images/vqat_ctl_show2.png -
    -
    -
  6. -
-
-
-
-

Passing-through the VF/VQAT to the Guest

-
-

Note

-

When using libvirt, both sIOV VQATs or SR-IOV VFs are attached to a guest OS using a xml configuration file. However, -the addressing scheme of both differ because VQATs are identified using UUIDs, while VFs use PCIe BDF (Bus:Device.Function) numbering.

-
-
-

SR-IOV VF Configuration

-
-

Note

-

virt-manager GUI can be used to pass-through to the guest. The following steps utilize the libvirt command line utility to accomplish the same.

-
-
    -
  1. Create the VF device file needed.

    -
    -
    vi VF1.xml
    -
    -
    -

    Contents of the file should look like the following. The BDF on the <address bus=...> line will need to be updated for each VF to be mapped:

    -
    -
    <?xml version="1.0" encoding="UTF-8"?>
    -<hostdev managed="yes" mode="subsystem" type="pci">
    -    <source>
    -    <address bus="0xe9" domain="0x0000" function="0x1" slot="0x00"/>
    -    </source>
    -</hostdev>
    -
    -
    -
    -
    -

    Note

    -

    Repeat this process for additional VFs (either in the same file or separate files).

    -
    -
    -
  2. -
  3. Assign the VF to the guest Virtual Machine (VM).

    -
    -

    The following command removes the VF from the host and attaches the VF to the guest named $VM_NAME:

    -
    -
    virsh nodedev-dettach pci_0000_e9_00_1
    -virsh attach-device {$VM_NAME} VF1.xml
    -
    -
    -
    -
    -
  4. -
  5. Remove the VF from the guest VM.

    -
    -

    The following commands can be used to remove the VF from the guest named $VM_NAME and re-attaches the VF to the host:

    -
    -
    virsh detach-device {$VM_NAME} VF1.xml
    -virsh nodedev-reattach pci_0000_e9_00_1
    -
    -
    -
    -
    -
  6. -
-
-
-

sIOV VQAT Configuration

-
    -
  1. Create the VQAT device file needed.

    -
    -
    touch dev1.xml
    -
    -
    -

    The uuid used below is created by vqat_ctl. The command vqat_ctl show can be used to return the VQATs and their UUIDs. Contents of the file -should look like the following:

    -
    -
    <?xml version="1.0" encoding="UTF-8"?>
    -<hostdev mode='subsystem' type='mdev' model='vfio-pci'>
    -    <source>
    -    <address uuid='679fdae3-1930-4815-8896-220bfc5354b5'/>
    -    </source>
    -</hostdev>
    -
    -
    -
    -
    -
    -

    Note

    -
      -
    • The uuid in the file above can be seen with the vqat_ctl show command.

    • -
    • Repeat this step for each additional VQAT that needs to be mapped. This can be done in the same file or a separate files.

    • -
    -
    -
  2. -
  3. Assign the VQAT to the guest Virtual Machine (VM).

    -
    -
    -

    Important

    -

    Currently, VQAT doesn’t support hot plug-in, so when the VM configuration file changes, the guest OS needs to be restarted.

    -
    -

    The following commands attach the VQAT devices to the guest named $VM_NAME and restart the guest:

    -
    -
    virsh attach-device {$VM_NAME} dev1.xml --config
    -virsh shutdown {$VM_NAME}
    -virsh start {$VM_NAME}
    -
    -
    -
    -
    -
  4. -
  5. Remove the VQAT from the guest VM.

    -
    -

    The following commands remove the specified VQAT device from the guest named $VM_NAME and restart the guest:

    -
    -
    virsh detach-device {$VM_NAME} dev1.xml --config
    -virsh shutdown {$VM_NAME}
    -virsh start {$VM_NAME}
    -
    -
    -
    -
    -
  6. -
-
-
-
-

Installing Intel QAT on the Guest

-
    -
  1. Verify the Intel QAT devices are assigned.

    -
    -

    If SRIOV is utilized:

    -
    -
    lspci -vnd:4941
    -
    -
    -
    -

    If sIOV is utilized:

    -
    -
    -

    Note

    -

    VQATs share the same device ID in guest. They can be distinguished with the subsystem ID SDevice.

    -
    -
      -
    • This command returns the symmetric VQAT devices:

      -
      -
      lspci -v -d 8086:0da5 -vmm \| grep -E 'SDevice \| 0000'
      -
      -
      -
      -
    • -
    • This command returns the asymmetric VQAT devices:

      -
      -
      lspci -v -d 8086:0da5 -vmm \| grep -E 'SDevice \| 0001'
      -
      -
      -
      -
    • -
    • This command returns the data compression VQAT devices:

      -
      -
      lspci -v -d 8086:0da5 -vmm \| grep -E 'SDevice \| 0002'
      -
      -
      -
      -
    • -
    -
    -
    -
  2. -
  3. Obtain the official released Intel QAT package: Intel® QuickAssist Technology Driver for Linux* – HW Version 2.0

  4. -
  5. Configure the Intel QAT driver to enable the SR-IOV feature on the guest using the following command:

    -
    -
    ./configure --enable-icp-sriov=guest
    -
    -
    -
    -

    Note

    -

    This is required for both SR-IOV and sIOV.

    -
    -
    -
  6. -
  7. Install the Intel QAT software and sample codes using the following commands:

    -
    -
    sudo make -j install
    -sudo make samples-install
    -
    -
    -
    -
  8. -
  9. Add your user to the qat group by running the below command, and re-login to make the change effective.

    -
    -
    sudo usermod -a -G qat `whoami`
    -sudo su -l $USER
    -
    -
    -
    -
  10. -
  11. Verify the Intel QAT software stack has been installed by running the performance sample code:

    -
    -
    cpa_sample_code signOfLife=1 runTests=1|2|4|8|16|32
    -
    -
    -
    -

    Note

    -

    Refer to Getting Started Guide for details on the runTests parameter.

    -
    -
    -
  12. -
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/VIRT/system_preparation.html b/docs/VIRT/system_preparation.html index e1b25de..8e7b506 100644 --- a/docs/VIRT/system_preparation.html +++ b/docs/VIRT/system_preparation.html @@ -1,14 +1,13 @@ - + Host System Environment Preparation — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Class Hierarchy
  • -
  • -
  • -
-
-
-
-
- -
-

Class Hierarchy

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00002_1a47017784c8fee121a766154f16fe0910.html b/docs/api/define_a00002_1a47017784c8fee121a766154f16fe0910.html deleted file mode 100644 index 8c55a0c..0000000 --- a/docs/api/define_a00002_1a47017784c8fee121a766154f16fe0910.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_INST_NAME_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INST_NAME_SIZE

- -
-

Define Documentation

-
-
-CPA_INST_NAME_SIZE
-

Maximum length of the instance name.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00002_1a54a3d2cebc6bdb14123eedd801d31a5c.html b/docs/api/define_a00002_1a54a3d2cebc6bdb14123eedd801d31a5c.html deleted file mode 100644 index 7a00a49..0000000 --- a/docs/api/define_a00002_1a54a3d2cebc6bdb14123eedd801d31a5c.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_INST_PART_NAME_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INST_PART_NAME_SIZE

- -
-

Define Documentation

-
-
-CPA_INST_PART_NAME_SIZE
-

Maximum length of the part name.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00002_1a80edf2b6a0c55c7bf2ce1c04b6a0115a.html b/docs/api/define_a00002_1a80edf2b6a0c55c7bf2ce1c04b6a0115a.html deleted file mode 100644 index 1bf9ab2..0000000 --- a/docs/api/define_a00002_1a80edf2b6a0c55c7bf2ce1c04b6a0115a.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_MAX_CORES — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_MAX_CORES

- -
-

Define Documentation

-
-
-CPA_MAX_CORES
-

Maximum number of cores to support in the coreAffinity bitmap.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00002_1a96de58377ae78fd96b69d952db0b9154.html b/docs/api/define_a00002_1a96de58377ae78fd96b69d952db0b9154.html deleted file mode 100644 index 1b9a946..0000000 --- a/docs/api/define_a00002_1a96de58377ae78fd96b69d952db0b9154.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_INST_VENDOR_NAME_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INST_VENDOR_NAME_SIZE

- -
-

Define Documentation

-
-
-CPA_INST_VENDOR_NAME_SIZE
-

Maximum length of the vendor name.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00002_1ac5f8776fdf8d760503d3c35066574459.html b/docs/api/define_a00002_1ac5f8776fdf8d760503d3c35066574459.html deleted file mode 100644 index 2f101a4..0000000 --- a/docs/api/define_a00002_1ac5f8776fdf8d760503d3c35066574459.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_INST_SW_VERSION_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INST_SW_VERSION_SIZE

- -
-

Define Documentation

-
-
-CPA_INST_SW_VERSION_SIZE
-

Maximum length of the software version string.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00002_1aeba769a403b69fb33ad4a4b8146b855e.html b/docs/api/define_a00002_1aeba769a403b69fb33ad4a4b8146b855e.html deleted file mode 100644 index 044539a..0000000 --- a/docs/api/define_a00002_1aeba769a403b69fb33ad4a4b8146b855e.html +++ /dev/null @@ -1,212 +0,0 @@ - - - - - - - Define CPA_INST_ID_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INST_ID_SIZE

- -
-

Define Documentation

-
-
-CPA_INST_ID_SIZE
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00017_1a22ec97922bdb53f6312e83bab750d8c6.html b/docs/api/define_a00017_1a22ec97922bdb53f6312e83bab750d8c6.html deleted file mode 100644 index 45d20e8..0000000 --- a/docs/api/define_a00017_1a22ec97922bdb53f6312e83bab750d8c6.html +++ /dev/null @@ -1,220 +0,0 @@ - - - - - - - Define CPA_CY_API_VERSION_AT_LEAST — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_API_VERSION_AT_LEAST

- -
-

Define Documentation

-
-
-CPA_CY_API_VERSION_AT_LEAST(major, minor)
-

-CPA CY API version at least

-
File: cpa_cy_common.h

-
-
Description:

The minimal supported CPA_CY API version. Allow to check if the API version is equal or above some version to avoid compilation issues with an older API version.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00017_1a5ffdd6bc21aeca4ceef83bc554bfb56f.html b/docs/api/define_a00017_1a5ffdd6bc21aeca4ceef83bc554bfb56f.html deleted file mode 100644 index fce8270..0000000 --- a/docs/api/define_a00017_1a5ffdd6bc21aeca4ceef83bc554bfb56f.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Define CPA_CY_API_VERSION_NUM_MINOR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_API_VERSION_NUM_MINOR

- -
-

Define Documentation

-
-
-CPA_CY_API_VERSION_NUM_MINOR
-

CPA CY Minor Version Number

-
Description:

The CPA_CY API minor version number. This number will be incremented when minor changes to the API has occurred. The combination of the major and minor number definitions represent the complete version number for this interface.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00017_1aab435dbf586a6386c76c6a69d5408259.html b/docs/api/define_a00017_1aab435dbf586a6386c76c6a69d5408259.html deleted file mode 100644 index 906a144..0000000 --- a/docs/api/define_a00017_1aab435dbf586a6386c76c6a69d5408259.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Define CPA_CY_API_VERSION_NUM_MAJOR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_API_VERSION_NUM_MAJOR

- -
-

Define Documentation

-
-
-CPA_CY_API_VERSION_NUM_MAJOR
-

CPA CY Major Version Number

-
Description:

The CPA_CY API major version number. This number will be incremented when significant churn to the API has occurred. The combination of the major and minor number definitions represent the complete version number for this interface.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00017_1ab95c89bba6d776d49b9f8a19bcd1f885.html b/docs/api/define_a00017_1ab95c89bba6d776d49b9f8a19bcd1f885.html deleted file mode 100644 index 5ad5696..0000000 --- a/docs/api/define_a00017_1ab95c89bba6d776d49b9f8a19bcd1f885.html +++ /dev/null @@ -1,220 +0,0 @@ - - - - - - - Define CPA_CY_API_VERSION_LESS_THAN — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_API_VERSION_LESS_THAN

- -
-

Define Documentation

-
-
-CPA_CY_API_VERSION_LESS_THAN(major, minor)
-

-CPA CY API version less than

-
File: cpa_cy_common.h

-
-
Description:

The maximum supported CPA_CY API version. Allow to check if the API version is below some version to avoid compilation issues with a newer API version.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00023_1a8a808a93d04fd97557fb8a3c6e5dd7b5.html b/docs/api/define_a00023_1a8a808a93d04fd97557fb8a3c6e5dd7b5.html deleted file mode 100644 index f1f260b..0000000 --- a/docs/api/define_a00023_1a8a808a93d04fd97557fb8a3c6e5dd7b5.html +++ /dev/null @@ -1,212 +0,0 @@ - - - - - - - Define CPA_CY_SYM_SESUPD_CIPHER_DIR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_SYM_SESUPD_CIPHER_DIR

- -
-

Define Documentation

-
-
-CPA_CY_SYM_SESUPD_CIPHER_DIR
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00023_1a8e0c2d84a591806a3a6292e9563d480a.html b/docs/api/define_a00023_1a8e0c2d84a591806a3a6292e9563d480a.html deleted file mode 100644 index 0ea4682..0000000 --- a/docs/api/define_a00023_1a8e0c2d84a591806a3a6292e9563d480a.html +++ /dev/null @@ -1,212 +0,0 @@ - - - - - - - Define CPA_CY_SYM_SESUPD_CIPHER_KEY — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_SYM_SESUPD_CIPHER_KEY

- -
-

Define Documentation

-
-
-CPA_CY_SYM_SESUPD_CIPHER_KEY
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00023_1a9012ed481f090f3caa57c1b10b505c9d.html b/docs/api/define_a00023_1a9012ed481f090f3caa57c1b10b505c9d.html deleted file mode 100644 index c230868..0000000 --- a/docs/api/define_a00023_1a9012ed481f090f3caa57c1b10b505c9d.html +++ /dev/null @@ -1,212 +0,0 @@ - - - - - - - Define CPA_CY_SYM_SESUPD_AUTH_KEY — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_SYM_SESUPD_AUTH_KEY

- -
-

Define Documentation

-
-
-CPA_CY_SYM_SESUPD_AUTH_KEY
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1a030e141125402eafcb97f83761b51014.html b/docs/api/define_a00029_1a030e141125402eafcb97f83761b51014.html deleted file mode 100644 index fd79150..0000000 --- a/docs/api/define_a00029_1a030e141125402eafcb97f83761b51014.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_SUBLABEL_IV — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_SUBLABEL_IV

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_SUBLABEL_IV
-

Bit for creation of key material for ‘iv’ sublabel

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1a52e93d4bbd9a46783f69080497135278.html b/docs/api/define_a00029_1a52e93d4bbd9a46783f69080497135278.html deleted file mode 100644 index c2a8051..0000000 --- a/docs/api/define_a00029_1a52e93d4bbd9a46783f69080497135278.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_KEY_MAX_LABEL_COUNT — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_KEY_MAX_LABEL_COUNT

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_KEY_MAX_LABEL_COUNT
-

space in bytes of largest label for TLS 1.3

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1a5e38ee292681533d43847c36bd4d3b8d.html b/docs/api/define_a00029_1a5e38ee292681533d43847c36bd4d3b8d.html deleted file mode 100644 index 91b0d96..0000000 --- a/docs/api/define_a00029_1a5e38ee292681533d43847c36bd4d3b8d.html +++ /dev/null @@ -1,212 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_KEY_MAX_SECRET_SZ — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_KEY_MAX_SECRET_SZ

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_KEY_MAX_SECRET_SZ
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1a8fee2681c43e5c9025ea9a26702e7889.html b/docs/api/define_a00029_1a8fee2681c43e5c9025ea9a26702e7889.html deleted file mode 100644 index 8a6a935..0000000 --- a/docs/api/define_a00029_1a8fee2681c43e5c9025ea9a26702e7889.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_KEY_MAX_INFO_SZ — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_KEY_MAX_INFO_SZ

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_KEY_MAX_INFO_SZ
-

space in bytes of CPA_CY_SYM_HASH_SHA384 result

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1ac7f871aeb64f38010e3725196994dcdf.html b/docs/api/define_a00029_1ac7f871aeb64f38010e3725196994dcdf.html deleted file mode 100644 index 9833032..0000000 --- a/docs/api/define_a00029_1ac7f871aeb64f38010e3725196994dcdf.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_SUBLABEL_FINISHED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_SUBLABEL_FINISHED

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_SUBLABEL_FINISHED
-

Bit for creation of key material for ‘finished’ sublabel

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1adb75cdf744b0266fd7995758ca534fe6.html b/docs/api/define_a00029_1adb75cdf744b0266fd7995758ca534fe6.html deleted file mode 100644 index 9aa9dac..0000000 --- a/docs/api/define_a00029_1adb75cdf744b0266fd7995758ca534fe6.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_KEY_MAX_LABEL_SZ — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_KEY_MAX_LABEL_SZ

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_KEY_MAX_LABEL_SZ
-

space in bytes of largest info needed for TLS 1.3, rounded up to multiple of 8

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1ae44db68151bcb89496f289f38167c5d5.html b/docs/api/define_a00029_1ae44db68151bcb89496f289f38167c5d5.html deleted file mode 100644 index de884a4..0000000 --- a/docs/api/define_a00029_1ae44db68151bcb89496f289f38167c5d5.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_SUBLABEL_RESUMPTION — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_SUBLABEL_RESUMPTION

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_SUBLABEL_RESUMPTION
-

Bit for creation of key material for ‘resumption’ sublabel

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00029_1af88ee5d158ebdcb6e419023b18f07d96.html b/docs/api/define_a00029_1af88ee5d158ebdcb6e419023b18f07d96.html deleted file mode 100644 index 416e7e4..0000000 --- a/docs/api/define_a00029_1af88ee5d158ebdcb6e419023b18f07d96.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_KEY_MAX_HMAC_SZ — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_KEY_MAX_HMAC_SZ

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_KEY_MAX_HMAC_SZ
-

space in bytes PSK or (EC)DH

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga1fc73e2330c17257d1a57aa4a1ce35a8.html b/docs/api/define_a00058_1ga1fc73e2330c17257d1a57aa4a1ce35a8.html deleted file mode 100644 index 8eba582..0000000 --- a/docs/api/define_a00058_1ga1fc73e2330c17257d1a57aa4a1ce35a8.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_RETRY — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_RETRY

- -
-

Define Documentation

-
-
-CPA_STATUS_RETRY
-

Retry status value.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga338c90dd53961ae4b80a521c78a5e8f9.html b/docs/api/define_a00058_1ga338c90dd53961ae4b80a521c78a5e8f9.html deleted file mode 100644 index 605b423..0000000 --- a/docs/api/define_a00058_1ga338c90dd53961ae4b80a521c78a5e8f9.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_INSTANCE_MAX_VERSION_SIZE_IN_BYTES — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INSTANCE_MAX_VERSION_SIZE_IN_BYTES

- -
-

Define Documentation

-
-
-CPA_INSTANCE_MAX_VERSION_SIZE_IN_BYTES
-

Maximum instance info version string length in bytes

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga378066b5ba581caac8295ac3045a436c.html b/docs/api/define_a00058_1ga378066b5ba581caac8295ac3045a436c.html deleted file mode 100644 index c3a093d..0000000 --- a/docs/api/define_a00058_1ga378066b5ba581caac8295ac3045a436c.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_STR_UNSUPPORTED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_STR_UNSUPPORTED

- -
-

Define Documentation

-
-
-CPA_STATUS_STR_UNSUPPORTED
-

Status string for CPA_STATUS_UNSUPPORTED.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga4126f7b26cd08d110596bcf8e4735321.html b/docs/api/define_a00058_1ga4126f7b26cd08d110596bcf8e4735321.html deleted file mode 100644 index 2f46ed1..0000000 --- a/docs/api/define_a00058_1ga4126f7b26cd08d110596bcf8e4735321.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_STR_RETRY — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_STR_RETRY

- -
-

Define Documentation

-
-
-CPA_STATUS_STR_RETRY
-

Status string for CPA_STATUS_RETRY.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga42ff7f12a342f4012de11fb36588c3c3.html b/docs/api/define_a00058_1ga42ff7f12a342f4012de11fb36588c3c3.html deleted file mode 100644 index d9e1392..0000000 --- a/docs/api/define_a00058_1ga42ff7f12a342f4012de11fb36588c3c3.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_INVALID_PARAM — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_INVALID_PARAM

- -
-

Define Documentation

-
-
-CPA_STATUS_INVALID_PARAM
-

Invalid parameter has been passed in.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga513f7ea5670426a495539e9108daa1bf.html b/docs/api/define_a00058_1ga513f7ea5670426a495539e9108daa1bf.html deleted file mode 100644 index d5e6532..0000000 --- a/docs/api/define_a00058_1ga513f7ea5670426a495539e9108daa1bf.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_FATAL — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_FATAL

- -
-

Define Documentation

-
-
-CPA_STATUS_FATAL
-

A serious error has occurred. Recommended course of action is to shutdown and restart the component.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga555338930a7fa8f9bb0ef8fd233d1a7c.html b/docs/api/define_a00058_1ga555338930a7fa8f9bb0ef8fd233d1a7c.html deleted file mode 100644 index a22a54f..0000000 --- a/docs/api/define_a00058_1ga555338930a7fa8f9bb0ef8fd233d1a7c.html +++ /dev/null @@ -1,219 +0,0 @@ - - - - - - - Define CPA_STATUS_MAX_STR_LENGTH_IN_BYTES — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_MAX_STR_LENGTH_IN_BYTES

- -
-

Define Documentation

-
-
-CPA_STATUS_MAX_STR_LENGTH_IN_BYTES
-

API status string type definition

-

Maximum length of the Overall Status String (including generic and specific strings returned by calls to cpaXxGetStatusText)

-
-
Description:

This type definition is used for the generic status text strings provided by cpaXxGetStatusText API functions. Common values are defined, for example see CPA_STATUS_STR_SUCCESS, CPA_STATUS_FAIL, etc., as well as the maximum size CPA_STATUS_MAX_STR_LENGTH_IN_BYTES.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga6468823f33f02302edcfa4367f2e5332.html b/docs/api/define_a00058_1ga6468823f33f02302edcfa4367f2e5332.html deleted file mode 100644 index 7ea2c74..0000000 --- a/docs/api/define_a00058_1ga6468823f33f02302edcfa4367f2e5332.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_STR_FATAL — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_STR_FATAL

- -
-

Define Documentation

-
-
-CPA_STATUS_STR_FATAL
-

Status string for CPA_STATUS_FATAL.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga6fe0d34ce3002373ae24efa26dbf87df.html b/docs/api/define_a00058_1ga6fe0d34ce3002373ae24efa26dbf87df.html deleted file mode 100644 index 6847eb0..0000000 --- a/docs/api/define_a00058_1ga6fe0d34ce3002373ae24efa26dbf87df.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES

- -
-

Define Documentation

-
-
-CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES
-

Maximum instance info name string length in bytes

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga86852b8a33114eff89b8f171ca0a2abc.html b/docs/api/define_a00058_1ga86852b8a33114eff89b8f171ca0a2abc.html deleted file mode 100644 index 043753e..0000000 --- a/docs/api/define_a00058_1ga86852b8a33114eff89b8f171ca0a2abc.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_STR_SUCCESS — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_STR_SUCCESS

- -
-

Define Documentation

-
-
-CPA_STATUS_STR_SUCCESS
-

Status string for CPA_STATUS_SUCCESS.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga8ae28f676bbb3a3d7fc969fccf7adb32.html b/docs/api/define_a00058_1ga8ae28f676bbb3a3d7fc969fccf7adb32.html deleted file mode 100644 index ecb4006..0000000 --- a/docs/api/define_a00058_1ga8ae28f676bbb3a3d7fc969fccf7adb32.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_SUCCESS — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_SUCCESS

- -
-

Define Documentation

-
-
-CPA_STATUS_SUCCESS
-

Success status value.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga8b78f22a517f96dfb7da7ce8dd4d53fc.html b/docs/api/define_a00058_1ga8b78f22a517f96dfb7da7ce8dd4d53fc.html deleted file mode 100644 index 7f141ea..0000000 --- a/docs/api/define_a00058_1ga8b78f22a517f96dfb7da7ce8dd4d53fc.html +++ /dev/null @@ -1,218 +0,0 @@ - - - - - - - Define CPA_INSTANCE_HANDLE_SINGLE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INSTANCE_HANDLE_SINGLE

- -
-

Define Documentation

-
-
-CPA_INSTANCE_HANDLE_SINGLE
-

Default instantiation handle value where there is only a single instance

-

-
Description:

Used as an instance handle value where only one instance exists.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga8d70df3e1193416b1a13cd501d8d0c62.html b/docs/api/define_a00058_1ga8d70df3e1193416b1a13cd501d8d0c62.html deleted file mode 100644 index 3bfd3a5..0000000 --- a/docs/api/define_a00058_1ga8d70df3e1193416b1a13cd501d8d0c62.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_STR_INVALID_PARAM — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_STR_INVALID_PARAM

- -
-

Define Documentation

-
-
-CPA_STATUS_STR_INVALID_PARAM
-

Status string for CPA_STATUS_INVALID_PARAM.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1ga96a8d3b24a4c30776476a4172b274f24.html b/docs/api/define_a00058_1ga96a8d3b24a4c30776476a4172b274f24.html deleted file mode 100644 index e35de44..0000000 --- a/docs/api/define_a00058_1ga96a8d3b24a4c30776476a4172b274f24.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_UNSUPPORTED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_UNSUPPORTED

- -
-

Define Documentation

-
-
-CPA_STATUS_UNSUPPORTED
-

The function is not supported, at least not with the specific parameters supplied. This may be because a particular capability is not supported by the current implementation.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1gab43d7a5b771648e12a168103c7f9e579.html b/docs/api/define_a00058_1gab43d7a5b771648e12a168103c7f9e579.html deleted file mode 100644 index 542cf0a..0000000 --- a/docs/api/define_a00058_1gab43d7a5b771648e12a168103c7f9e579.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_RESTARTING — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_RESTARTING

- -
-

Define Documentation

-
-
-CPA_STATUS_RESTARTING
-

The API implementation is restarting. This may be reported if, for example, a hardware implementation is undergoing a reset. Recommended course of action is to retry the request.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1gabe84e3373d5791cc915639895a0b8311.html b/docs/api/define_a00058_1gabe84e3373d5791cc915639895a0b8311.html deleted file mode 100644 index b73f3cf..0000000 --- a/docs/api/define_a00058_1gabe84e3373d5791cc915639895a0b8311.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_FAIL — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_FAIL

- -
-

Define Documentation

-
-
-CPA_STATUS_FAIL
-

Fail status value.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1gac946349a18f8dc6599c9b736657f727a.html b/docs/api/define_a00058_1gac946349a18f8dc6599c9b736657f727a.html deleted file mode 100644 index a866590..0000000 --- a/docs/api/define_a00058_1gac946349a18f8dc6599c9b736657f727a.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_INSTANCE_MAX_ID_SIZE_IN_BYTES — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_INSTANCE_MAX_ID_SIZE_IN_BYTES

- -
-

Define Documentation

-
-
-CPA_INSTANCE_MAX_ID_SIZE_IN_BYTES
-

Maximum instance info id string length in bytes

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1gacf57c7044d78b80d97035287fc11892e.html b/docs/api/define_a00058_1gacf57c7044d78b80d97035287fc11892e.html deleted file mode 100644 index 1b2f76f..0000000 --- a/docs/api/define_a00058_1gacf57c7044d78b80d97035287fc11892e.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_STR_RESOURCE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_STR_RESOURCE

- -
-

Define Documentation

-
-
-CPA_STATUS_STR_RESOURCE
-

Status string for CPA_STATUS_RESOURCE.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1gada9b9790c59121c6d37cc11b135e78c7.html b/docs/api/define_a00058_1gada9b9790c59121c6d37cc11b135e78c7.html deleted file mode 100644 index 140abc4..0000000 --- a/docs/api/define_a00058_1gada9b9790c59121c6d37cc11b135e78c7.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_STR_FAIL — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_STR_FAIL

- -
-

Define Documentation

-
-
-CPA_STATUS_STR_FAIL
-

Status string for CPA_STATUS_FAIL.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1gae3a003c608c7cadf8fa79e93916e9624.html b/docs/api/define_a00058_1gae3a003c608c7cadf8fa79e93916e9624.html deleted file mode 100644 index d69c734..0000000 --- a/docs/api/define_a00058_1gae3a003c608c7cadf8fa79e93916e9624.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_STATUS_RESOURCE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_STATUS_RESOURCE

- -
-

Define Documentation

-
-
-CPA_STATUS_RESOURCE
-

The resource that has been requested is unavailable. Refer to relevant sections of the API for specifics on what the suggested course of action is.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00058_1gafe6bb278d636eaf4a399256f8ed5b170.html b/docs/api/define_a00058_1gafe6bb278d636eaf4a399256f8ed5b170.html deleted file mode 100644 index f91e34a..0000000 --- a/docs/api/define_a00058_1gafe6bb278d636eaf4a399256f8ed5b170.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_DP_BUFLIST — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DP_BUFLIST

- -
-

Define Documentation

-
-
-CPA_DP_BUFLIST
-

Special value which can be taken by length fields on some of the “data plane” APIs to indicate that the buffer in question is of type CpaPhysBufferList, rather than simply an array of bytes.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00059_1ga070d2ce7b6bb7e5c05602aa8c308d0c4.html b/docs/api/define_a00059_1ga070d2ce7b6bb7e5c05602aa8c308d0c4.html deleted file mode 100644 index 18c63ba..0000000 --- a/docs/api/define_a00059_1ga070d2ce7b6bb7e5c05602aa8c308d0c4.html +++ /dev/null @@ -1,218 +0,0 @@ - - - - - - - Define NULL — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define NULL

- -
-

Define Documentation

-
-
-NULL
-

-NULL definition.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00059_1ga1d113c3ae2c6d1f33760107a5a672031.html b/docs/api/define_a00059_1ga1d113c3ae2c6d1f33760107a5a672031.html deleted file mode 100644 index 9f3670f..0000000 --- a/docs/api/define_a00059_1ga1d113c3ae2c6d1f33760107a5a672031.html +++ /dev/null @@ -1,218 +0,0 @@ - - - - - - - Define CPA_BITMAP_BIT_SET — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_BITMAP_BIT_SET

- -
-

Define Documentation

-
-
-CPA_BITMAP_BIT_SET(bitmask, bit)
-

-Set a specified bit in the specified bitmap. The bitmap may have been declared using CPA_BITMAP.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00059_1ga49d7f58168b5cd91b6b257289a05bf4e.html b/docs/api/define_a00059_1ga49d7f58168b5cd91b6b257289a05bf4e.html deleted file mode 100644 index 2a9e8a9..0000000 --- a/docs/api/define_a00059_1ga49d7f58168b5cd91b6b257289a05bf4e.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_BITMAP_BIT_CLEAR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_BITMAP_BIT_CLEAR

- -
-

Define Documentation

-
-
-CPA_BITMAP_BIT_CLEAR(bitmask, bit)
-

Clear a specified bit in the specified bitmap. The bitmap may have been declared using CPA_BITMAP.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00059_1gaa16d6007799334b53150a840ffb97a8d.html b/docs/api/define_a00059_1gaa16d6007799334b53150a840ffb97a8d.html deleted file mode 100644 index 6d89aed..0000000 --- a/docs/api/define_a00059_1gaa16d6007799334b53150a840ffb97a8d.html +++ /dev/null @@ -1,220 +0,0 @@ - - - - - - - Define CPA_BITMAP — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_BITMAP

- -
-

Define Documentation

-
-
-CPA_BITMAP(name, sizeInBits)
-

Declare a bitmap of specified size (in bits).

-

-To test whether a bit in the bitmap is set, use CPA_BITMAP_BIT_TEST.

-
Description:

This macro is used to declare a bitmap of arbitrary size.

-
-
-

-

While most uses of bitmaps on the API are read-only, macros are also provided to set (see CPA_BITMAP_BIT_SET) and clear (see CPA_BITMAP_BIT_CLEAR) bits in the bitmap.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00059_1gadaad95e4f9dbcfe4113f1fcc92fadb8e.html b/docs/api/define_a00059_1gadaad95e4f9dbcfe4113f1fcc92fadb8e.html deleted file mode 100644 index df41cdc..0000000 --- a/docs/api/define_a00059_1gadaad95e4f9dbcfe4113f1fcc92fadb8e.html +++ /dev/null @@ -1,213 +0,0 @@ - - - - - - - Define CPA_BITMAP_BIT_TEST — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_BITMAP_BIT_TEST

- -
-

Define Documentation

-
-
-CPA_BITMAP_BIT_TEST(bitmask, bit)
-

Test a specified bit in the specified bitmap. The bitmap may have been declared using CPA_BITMAP. Returns a Boolean (true if the bit is set, false otherwise).

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00059_1gae98429a4e86bdde8f8a08b5906bfc911.html b/docs/api/define_a00059_1gae98429a4e86bdde8f8a08b5906bfc911.html deleted file mode 100644 index 477bd8c..0000000 --- a/docs/api/define_a00059_1gae98429a4e86bdde8f8a08b5906bfc911.html +++ /dev/null @@ -1,260 +0,0 @@ - - - - - - - Define CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DEPRECATED

- -
-

Define Documentation

-
-
-CPA_DEPRECATED
-

-Instance State

-
Description:

Declare a function or type and mark it as deprecated so that usages get flagged with a warning.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-EC Point Verification Operation Data.

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains the operation data for the cpaCyEcPointVerify function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcPointVerify()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the CpaCyEcPointVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00060_1ga39b7a9baf75fac8ceac7cde68c3aaaab.html b/docs/api/define_a00060_1ga39b7a9baf75fac8ceac7cde68c3aaaab.html deleted file mode 100644 index 6a22e35..0000000 --- a/docs/api/define_a00060_1ga39b7a9baf75fac8ceac7cde68c3aaaab.html +++ /dev/null @@ -1,219 +0,0 @@ - - - - - - - Define CPA_DC_CHAIN_CAP_BITMAP_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DC_CHAIN_CAP_BITMAP_SIZE

- -
-

Define Documentation

-
-
-CPA_DC_CHAIN_CAP_BITMAP_SIZE
-

Size of bitmap needed for compression chaining capabilities.

-

-A larger value was chosen to allow for extensibility without the need to change the size of the bitmap (to ease backwards compatibility in future versions of the API).

-
Description:

Defines the number of bits in the bitmap to represent supported chaining capabilities dcChainCapInfo. Should be set to at least one greater than the largest value in the enumerated type CpaDcChainOperations, so that the value of the enum constant can also be used as the bit position in the bitmap.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00060_1gabca30ecba8abb757a9e6ee2c7df75da3.html b/docs/api/define_a00060_1gabca30ecba8abb757a9e6ee2c7df75da3.html deleted file mode 100644 index f69e24b..0000000 --- a/docs/api/define_a00060_1gabca30ecba8abb757a9e6ee2c7df75da3.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Define CPA_DC_API_VERSION_NUM_MINOR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DC_API_VERSION_NUM_MINOR

- -
-

Define Documentation

-
-
-CPA_DC_API_VERSION_NUM_MINOR
-

CPA DC Minor Version Number

-
Description:

The CPA_DC API minor version number. This number will be incremented when minor changes to the API has occurred. The combination of the major and minor number definitions represent the complete version number for this interface.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00060_1gac23cc76f4ac1bace009b1f3b458ee2e5.html b/docs/api/define_a00060_1gac23cc76f4ac1bace009b1f3b458ee2e5.html deleted file mode 100644 index 7739d01..0000000 --- a/docs/api/define_a00060_1gac23cc76f4ac1bace009b1f3b458ee2e5.html +++ /dev/null @@ -1,218 +0,0 @@ - - - - - - - Define CPA_DC_BAD_DATA — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DC_BAD_DATA

- -
-

Define Documentation

-
-
-CPA_DC_BAD_DATA
-

Service specific return codes

-

-
Description:

Compression specific return codes Input data in invalid

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00060_1gacf507f8e07c74682e08ec619f78cdf95.html b/docs/api/define_a00060_1gacf507f8e07c74682e08ec619f78cdf95.html deleted file mode 100644 index 811b6b8..0000000 --- a/docs/api/define_a00060_1gacf507f8e07c74682e08ec619f78cdf95.html +++ /dev/null @@ -1,220 +0,0 @@ - - - - - - - Define CPA_DC_API_VERSION_LESS_THAN — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DC_API_VERSION_LESS_THAN

- -
-

Define Documentation

-
-
-CPA_DC_API_VERSION_LESS_THAN(major, minor)
-

-CPA DC API version less than

-
File: cpa_dc.h

-
-
Description:

The maximum supported CPA_DC API version. Allow to check if the API version is below some version to avoid compilation issues with a newer API version.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00060_1gaf1e89e68eff9bbc909a11bb4b1d00809.html b/docs/api/define_a00060_1gaf1e89e68eff9bbc909a11bb4b1d00809.html deleted file mode 100644 index f169fad..0000000 --- a/docs/api/define_a00060_1gaf1e89e68eff9bbc909a11bb4b1d00809.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Define CPA_DC_API_VERSION_NUM_MAJOR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DC_API_VERSION_NUM_MAJOR

- -
-

Define Documentation

-
-
-CPA_DC_API_VERSION_NUM_MAJOR
-

CPA Dc Major Version Number

-
Description:

The CPA_DC API major version number. This number will be incremented when significant churn to the API has occurred. The combination of the major and minor number definitions represent the complete version number for this interface.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00060_1gafc6e4bebc457cec5352228d46fed1695.html b/docs/api/define_a00060_1gafc6e4bebc457cec5352228d46fed1695.html deleted file mode 100644 index e3b4654..0000000 --- a/docs/api/define_a00060_1gafc6e4bebc457cec5352228d46fed1695.html +++ /dev/null @@ -1,220 +0,0 @@ - - - - - - - Define CPA_DC_API_VERSION_AT_LEAST — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_DC_API_VERSION_AT_LEAST

- -
-

Define Documentation

-
-
-CPA_DC_API_VERSION_AT_LEAST(major, minor)
-

-CPA DC API version at least

-
File: cpa_dc.h

-
-
Description:

The minimal supported CPA_DC API version. Allow to check if the API version is equal or above some version to avoid compilation issues with an older API version.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00066_1ga60128b0f646694b86827fb7de1fe09e2.html b/docs/api/define_a00066_1ga60128b0f646694b86827fb7de1fe09e2.html deleted file mode 100644 index 3aef143..0000000 --- a/docs/api/define_a00066_1ga60128b0f646694b86827fb7de1fe09e2.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Define CPA_CY_SYM_CCM_SET_NONCE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_SYM_CCM_SET_NONCE

- -
-

Define Documentation

-
-
-CPA_CY_SYM_CCM_SET_NONCE(pOpData, pNonce, nonceLen)
-

Setup the nonce for CCM.

-
Description:

This macro sets the nonce in the appropriate locations of the CpaCySymOpData struct for the authenticated encryption algorithm CPA_CY_SYM_HASH_AES_CCM.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00066_1ga86b200b2d7b6833ecb8c074b96a45493.html b/docs/api/define_a00066_1ga86b200b2d7b6833ecb8c074b96a45493.html deleted file mode 100644 index 3ad1693..0000000 --- a/docs/api/define_a00066_1ga86b200b2d7b6833ecb8c074b96a45493.html +++ /dev/null @@ -1,219 +0,0 @@ - - - - - - - Define CPA_CY_SYM_CIPHER_CAP_BITMAP_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_SYM_CIPHER_CAP_BITMAP_SIZE

- -
-

Define Documentation

-
-
-CPA_CY_SYM_CIPHER_CAP_BITMAP_SIZE
-

Size of bitmap needed for cipher “capabilities” type.

-

-A larger value was chosen to allow for extensibility without the need to change the size of the bitmap (to ease backwards compatibility in future versions of the API).

-
Description:

Defines the number of bits in the bitmap to represent supported ciphers in the type CpaCySymCapabilitiesInfo. Should be set to at least one greater than the largest value in the enumerated type CpaCySymCipherAlgorithm, so that the value of the enum constant can also be used as the bit position in the bitmap.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00066_1ga9bf3125877d4e9829dd235a958150e7c.html b/docs/api/define_a00066_1ga9bf3125877d4e9829dd235a958150e7c.html deleted file mode 100644 index fe1dfed..0000000 --- a/docs/api/define_a00066_1ga9bf3125877d4e9829dd235a958150e7c.html +++ /dev/null @@ -1,219 +0,0 @@ - - - - - - - Define CPA_CY_SYM_HASH_CAP_BITMAP_SIZE — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_SYM_HASH_CAP_BITMAP_SIZE

- -
-

Define Documentation

-
-
-CPA_CY_SYM_HASH_CAP_BITMAP_SIZE
-

Size of bitmap needed for hash “capabilities” type.

-

-A larger value was chosen to allow for extensibility without the need to change the size of the bitmap (to ease backwards compatibility in future versions of the API).

-
Description:

Defines the number of bits in the bitmap to represent supported hashes in the type CpaCySymCapabilitiesInfo. Should be set to at least one greater than the largest value in the enumerated type CpaCySymHashAlgorithm, so that the value of the enum constant can also be used as the bit position in the bitmap.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00066_1gac2b8ed55b5004bc1cb9b5ccb2734cd63.html b/docs/api/define_a00066_1gac2b8ed55b5004bc1cb9b5ccb2734cd63.html deleted file mode 100644 index c69840d..0000000 --- a/docs/api/define_a00066_1gac2b8ed55b5004bc1cb9b5ccb2734cd63.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Define CPA_CY_SYM_CCM_SET_AAD — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_SYM_CCM_SET_AAD

- -
-

Define Documentation

-
-
-CPA_CY_SYM_CCM_SET_AAD(pOpData, pAad, aadLen)
-

Setup the additional authentication data for CCM.

-
Description:

This macro sets the additional authentication data in the appropriate location of theCpaCySymOpData struct for the authenticated encryption algorithm CPA_CY_SYM_HASH_AES_CCM.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00068_1ga0d642a5e0fa1d31d7be96583bc7679a3.html b/docs/api/define_a00068_1ga0d642a5e0fa1d31d7be96583bc7679a3.html deleted file mode 100644 index 1af2d4a..0000000 --- a/docs/api/define_a00068_1ga0d642a5e0fa1d31d7be96583bc7679a3.html +++ /dev/null @@ -1,226 +0,0 @@ - - - - - - - Define CPA_CY_HKDF_SUBLABEL_KEY — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_HKDF_SUBLABEL_KEY

- -
-

Define Documentation

-
-
-CPA_CY_HKDF_SUBLABEL_KEY
-

TLS Operation Types

-

These definitions provide bit settings for sublabels for HKDF-ExpandLabel operations.

-
-
File: cpa_cy_key.h

-
-
Description:

Bitwise constants for HKDF sublabels

-
-
-

-

key sublabel to generate “key” keying material

-

iv sublabel to generate “iv” keying material

-

resumption sublabel to generate “resumption” keying material

-

finished sublabel to generate “finished” keying material Bit for creation of key material for ‘key’ sublabel

-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00068_1gaf3b03e000d28e12889b2c934fd81e62e.html b/docs/api/define_a00068_1gaf3b03e000d28e12889b2c934fd81e62e.html deleted file mode 100644 index 89e255d..0000000 --- a/docs/api/define_a00068_1gaf3b03e000d28e12889b2c934fd81e62e.html +++ /dev/null @@ -1,218 +0,0 @@ - - - - - - - Define CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES

- -
-

Define Documentation

-
-
-CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES
-

SSL or TLS key generation random number length.

-

-
Description:

Defines the permitted SSL or TLS random number length in bytes that may be used with the functions cpaCyKeyGenSsl and cpaCyKeyGenTls. This is the length of the client or server random number values.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00076_1ga6ba738ed8ba47b1a84d8d2a44ca33683.html b/docs/api/define_a00076_1ga6ba738ed8ba47b1a84d8d2a44ca33683.html deleted file mode 100644 index d97a6bd..0000000 --- a/docs/api/define_a00076_1ga6ba738ed8ba47b1a84d8d2a44ca33683.html +++ /dev/null @@ -1,221 +0,0 @@ - - - - - - - Define CPA_CY_KPT_MAX_IV_LENGTH — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_KPT_MAX_IV_LENGTH

- -
-

Define Documentation

-
-
-CPA_CY_KPT_MAX_IV_LENGTH
-

Max length of initialization vector

-

See also

-

cpaCyKptUnwrapContext

-
-
-
Description:

Defines the permitted max iv length in bytes that may be used in private key wrapping/unwrapping.For AEC-GCM, iv length is 12 bytes.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00076_1gaa0cf377fdb72e4d572491c8574a14337.html b/docs/api/define_a00076_1gaa0cf377fdb72e4d572491c8574a14337.html deleted file mode 100644 index 5753d8b..0000000 --- a/docs/api/define_a00076_1gaa0cf377fdb72e4d572491c8574a14337.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Define CPA_CY_RSA3K_SIG_SIZE_INBYTES — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_RSA3K_SIG_SIZE_INBYTES

- -
-

Define Documentation

-
-
-CPA_CY_RSA3K_SIG_SIZE_INBYTES
-

PKCS#1 v2.2 RSA-3K signature output length in bytes.

-

See also

-

CpaCyKptValidationKey

-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/define_a00076_1gad8275e89b54a90c4b5319b31fe97d0a4.html b/docs/api/define_a00076_1gad8275e89b54a90c4b5319b31fe97d0a4.html deleted file mode 100644 index 48e56a8..0000000 --- a/docs/api/define_a00076_1gad8275e89b54a90c4b5319b31fe97d0a4.html +++ /dev/null @@ -1,221 +0,0 @@ - - - - - - - Define CPA_CY_KPT_MAX_AAD_LENGTH — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Define CPA_CY_KPT_MAX_AAD_LENGTH

- -
-

Define Documentation

-
-
-CPA_CY_KPT_MAX_AAD_LENGTH
-

Max length of Additional Authenticated Data

-

See also

-

cpaCyKptUnwrapContext

-
-
-
Description:

Defines the permitted max aad length in bytes that may be used in private key wrapping/unwrapping.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/dir_api.html b/docs/api/dir_api.html deleted file mode 100644 index 7bb5a7b..0000000 --- a/docs/api/dir_api.html +++ /dev/null @@ -1,125 +0,0 @@ - - - - - - - Directory api — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Directory api
  • -
  • -
  • -
-
-
-
-
- -
-

Directory api

-

Directory path: api

-
-

Files

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/dir_dc.html b/docs/api/dir_dc.html deleted file mode 100644 index f6ab8f9..0000000 --- a/docs/api/dir_dc.html +++ /dev/null @@ -1,118 +0,0 @@ - - - - - - - Directory dc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Directory dc
  • -
  • -
  • -
-
-
-
-
- -
-

Directory dc

-

Directory path: dc

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/dir_drivers.qat.api.api.html b/docs/api/dir_drivers.qat.api.api.html deleted file mode 100644 index e84301b..0000000 --- a/docs/api/dir_drivers.qat.api.api.html +++ /dev/null @@ -1,118 +0,0 @@ - - - - - - - Directory drivers.qat.api.api — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Directory drivers.qat.api.api
  • -
  • -
  • -
-
-
-
-
- -
-

Directory drivers.qat.api.api

-

Directory path: drivers.qat.api.api

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/dir_lac.html b/docs/api/dir_lac.html deleted file mode 100644 index 437a206..0000000 --- a/docs/api/dir_lac.html +++ /dev/null @@ -1,118 +0,0 @@ - - - - - - - Directory lac — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Directory lac
  • -
  • -
  • -
-
-
-
-
- -
-

Directory lac

-

Directory path: lac

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00057_1ga129c2ed5ae7bc97f8b3ba1ee02c14a6e.html b/docs/api/enum_a00057_1ga129c2ed5ae7bc97f8b3ba1ee02c14a6e.html deleted file mode 100644 index ac0d146..0000000 --- a/docs/api/enum_a00057_1ga129c2ed5ae7bc97f8b3ba1ee02c14a6e.html +++ /dev/null @@ -1,215 +0,0 @@ - - - - - - - Enum _CpaInstanceAllocPolicy — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaInstanceAllocPolicy

- -
-

Enum Documentation

-
-
-enum _CpaInstanceAllocPolicy
-

Instance Allocation Policies

-
Description:

Enumeration of the possible instance allocation policies that may be used for allocating instances using the cpaAllocInstance() API.

-
-
-

-

Values:

-
-
-enumerator CPA_INST_ALLOC_NONE
-

No policy specified. The implementation will choose a default allocation scheme which may be device dependent.

-
- -
-
-enumerator CPA_INST_ALLOC_PREFER_EXISTING
-

Allocate new instances from the same underlying hardware devices that are already in use by the same process that is requesting the new allocation. If no instances are available, a new device, if available, will be used. Note, “already in use” means in use for any service, not specifically for the service type requested. The service type requested is only used to determine which of the available underlying devices can support the service, not to group instance allocations based on service type.

-
- -
-
-enumerator CPA_INST_ALLOC_PREFER_NEW
-

Allocate new instances from a device that is not currently in use. If no unused devices are available, existing devices used by the process requesting the allocation may be used.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00058_1ga1277bf9f602cd61f3585ae14db3393cd.html b/docs/api/enum_a00058_1ga1277bf9f602cd61f3585ae14db3393cd.html deleted file mode 100644 index 847fc27..0000000 --- a/docs/api/enum_a00058_1ga1277bf9f602cd61f3585ae14db3393cd.html +++ /dev/null @@ -1,245 +0,0 @@ - - - - - - - Enum _CpaAccelerationServiceType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaAccelerationServiceType

- -
-

Enum Documentation

-
-
-enum _CpaAccelerationServiceType
-

Service Type

-
Description:

Enumeration of the different service types.

-
-
-

-

Values:

-
-
-enumerator CPA_ACC_SVC_TYPE_CRYPTO
-

Cryptography

-
- -
-
-enumerator CPA_ACC_SVC_TYPE_DATA_COMPRESSION
-

Data Compression

-
- -
-
-enumerator CPA_ACC_SVC_TYPE_PATTERN_MATCH
-

Pattern Match

-
- -
-
-enumerator CPA_ACC_SVC_TYPE_RAID
-

RAID

-
- -
-
-enumerator CPA_ACC_SVC_TYPE_XML
-

XML

-
- -
-
-enumerator CPA_ACC_SVC_TYPE_VIDEO_ANALYTICS
-

Video Analytics

-
- -
-
-enumerator CPA_ACC_SVC_TYPE_CRYPTO_ASYM
-

Cryptography - Asymmetric service

-
- -
-
-enumerator CPA_ACC_SVC_TYPE_CRYPTO_SYM
-

Cryptography - Symmetric service

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00058_1ga2c847ebe4124d839feadc18975a4e4cb.html b/docs/api/enum_a00058_1ga2c847ebe4124d839feadc18975a4e4cb.html deleted file mode 100644 index c2a1586..0000000 --- a/docs/api/enum_a00058_1ga2c847ebe4124d839feadc18975a4e4cb.html +++ /dev/null @@ -1,235 +0,0 @@ - - - - - - - Enum _CpaInstanceType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaInstanceType

- -
-

Enum Documentation

-
-
-enum _CpaInstanceType
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-
Description:

Enumeration of the different instance types.

-
-
-

-

Values:

-
-
-enumerator CPA_INSTANCE_TYPE_CRYPTO
-

Cryptographic instance type

-
- -
-
-enumerator CPA_INSTANCE_TYPE_DATA_COMPRESSION
-

Data compression instance type

-
- -
-
-enumerator CPA_INSTANCE_TYPE_RAID
-

RAID instance type

-
- -
-
-enumerator CPA_INSTANCE_TYPE_XML
-

XML instance type

-
- -
-
-enumerator CPA_INSTANCE_TYPE_REGEX
-

Regular Expression instance type

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00058_1gabaa5991201c9377450dce14b3d95064c.html b/docs/api/enum_a00058_1gabaa5991201c9377450dce14b3d95064c.html deleted file mode 100644 index 46cdf99..0000000 --- a/docs/api/enum_a00058_1gabaa5991201c9377450dce14b3d95064c.html +++ /dev/null @@ -1,217 +0,0 @@ - - - - - - - Enum _CpaInstanceState — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaInstanceState

- -
-

Enum Documentation

-
-
-enum _CpaInstanceState
-

Instance State

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

Values:

-
-
-enumerator CPA_INSTANCE_STATE_INITIALISED
-

Instance is in the initialized state and ready for use.

-
- -
-
-enumerator CPA_INSTANCE_STATE_SHUTDOWN
-

Instance is in the shutdown state and not available for use.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00058_1gad128f5ac4c0801e981bb76bbb19f359e.html b/docs/api/enum_a00058_1gad128f5ac4c0801e981bb76bbb19f359e.html deleted file mode 100644 index b33b1e9..0000000 --- a/docs/api/enum_a00058_1gad128f5ac4c0801e981bb76bbb19f359e.html +++ /dev/null @@ -1,215 +0,0 @@ - - - - - - - Enum _CpaInstanceEvent — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaInstanceEvent

- -
-

Enum Documentation

-
-
-enum _CpaInstanceEvent
-

Instance Events

-
Description:

Enumeration of the different events that will cause the registered Instance notification callback function to be invoked.

-
-
-

-

Values:

-
-
-enumerator CPA_INSTANCE_EVENT_RESTARTING
-

Event type that triggers the registered instance notification callback function when and instance is restarting. The reason why an instance is restarting is implementation specific. For example a hardware implementation may send this event if the hardware device is about to be reset.

-
- -
-
-enumerator CPA_INSTANCE_EVENT_RESTARTED
-

Event type that triggers the registered instance notification callback function when and instance has restarted. The reason why an instance has restarted is implementation specific. For example a hardware implementation may send this event after the hardware device has been reset.

-
- -
-
-enumerator CPA_INSTANCE_EVENT_FATAL_ERROR
-

Event type that triggers the registered instance notification callback function when an error has been detected that requires the device to be reset. This event will be sent by all instances using the device, both on the host and guests.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00058_1gad357bf8fd4f4bafe44c3461b7937dadd.html b/docs/api/enum_a00058_1gad357bf8fd4f4bafe44c3461b7937dadd.html deleted file mode 100644 index c57b70a..0000000 --- a/docs/api/enum_a00058_1gad357bf8fd4f4bafe44c3461b7937dadd.html +++ /dev/null @@ -1,209 +0,0 @@ - - - - - - - Enum _CpaOperationalState — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaOperationalState

- -
-

Enum Documentation

-
-
-enum _CpaOperationalState
-

Instance operational state

-
Description:

Enumeration of the different operational states that are possible.

-
-
-

-

Values:

-
-
-enumerator CPA_OPER_STATE_DOWN
-

Instance is not available for use. May not yet be initialized, or stopped.

-
- -
-
-enumerator CPA_OPER_STATE_UP
-

Instance is available for use. Has been initialized and started.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00059_1gab0180fc119de97a136b361aa888df5a0.html b/docs/api/enum_a00059_1gab0180fc119de97a136b361aa888df5a0.html deleted file mode 100644 index f1d04e3..0000000 --- a/docs/api/enum_a00059_1gab0180fc119de97a136b361aa888df5a0.html +++ /dev/null @@ -1,210 +0,0 @@ - - - - - - - Enum _CpaBoolean — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaBoolean

- -
-

Enum Documentation

-
-
-enum _CpaBoolean
-

Boolean type.

-

-
Description:

Functions in this API use this type for Boolean variables that take true or false values.

-
-
-

-

Values:

-
-
-enumerator CPA_FALSE
-

False value

-
- -
-
-enumerator CPA_TRUE
-

True value

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1ga0390d729aa9bfc6afb8ecb7a598ea785.html b/docs/api/enum_a00060_1ga0390d729aa9bfc6afb8ecb7a598ea785.html deleted file mode 100644 index d2a8256..0000000 --- a/docs/api/enum_a00060_1ga0390d729aa9bfc6afb8ecb7a598ea785.html +++ /dev/null @@ -1,209 +0,0 @@ - - - - - - - Enum _CpaDcIntegrityCrcSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcIntegrityCrcSize

- -
-

Enum Documentation

-
-
-enum _CpaDcIntegrityCrcSize
-

Integrity CRC Size

-
Description:

Enum of possible integrity CRC sizes.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_INTEGRITY_CRC32
-

32-bit Integrity CRCs

-
- -
-
-enumerator CPA_DC_INTEGRITY_CRC64
-

64-bit integrity CRCs

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1ga07141f8f0ca9783b2c4d9a5782c3c2c0.html b/docs/api/enum_a00060_1ga07141f8f0ca9783b2c4d9a5782c3c2c0.html deleted file mode 100644 index de8486e..0000000 --- a/docs/api/enum_a00060_1ga07141f8f0ca9783b2c4d9a5782c3c2c0.html +++ /dev/null @@ -1,216 +0,0 @@ - - - - - - - Enum _CpaDcCompType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcCompType

- -
-

Enum Documentation

-
-
-enum _CpaDcCompType
-

Supported compression types

-

-
Description:

This enumeration lists the supported data compression algorithms. In combination with CpaDcChecksum it is used to decide on the file header and footer format.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_DEFLATE
-

Deflate Compression

-
- -
-
-enumerator CPA_DC_LZ4
-

LZ4 Compression

-
- -
-
-enumerator CPA_DC_LZ4S
-

LZ4S Compression

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1ga484b3a54035e877b20e1e4c62de53e1d.html b/docs/api/enum_a00060_1ga484b3a54035e877b20e1e4c62de53e1d.html deleted file mode 100644 index 556849e..0000000 --- a/docs/api/enum_a00060_1ga484b3a54035e877b20e1e4c62de53e1d.html +++ /dev/null @@ -1,270 +0,0 @@ - - - - - - - Enum _CpaDcCompLvl — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcCompLvl

- -
-

Enum Documentation

-
-
-enum _CpaDcCompLvl
-

Supported compression levels

-

-
Description:

This enumerated lists the supported compressed levels. Lower values will result in less compressibility in less time.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_L1
-

Compression level 1

-
- -
-
-enumerator CPA_DC_L2
-

Compression level 2

-
- -
-
-enumerator CPA_DC_L3
-

Compression level 3

-
- -
-
-enumerator CPA_DC_L4
-

Compression level 4

-
- -
-
-enumerator CPA_DC_L5
-

Compression level 5

-
- -
-
-enumerator CPA_DC_L6
-

Compression level 6

-
- -
-
-enumerator CPA_DC_L7
-

Compression level 7

-
- -
-
-enumerator CPA_DC_L8
-

Compression level 8

-
- -
-
-enumerator CPA_DC_L9
-

Compression level 9

-
- -
-
-enumerator CPA_DC_L10
-

Compression level 10

-
- -
-
-enumerator CPA_DC_L11
-

Compression level 11

-
- -
-
-enumerator CPA_DC_L12
-

Compression level 12

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1ga492b03819bed2d167427cbe2dd25cb4d.html b/docs/api/enum_a00060_1ga492b03819bed2d167427cbe2dd25cb4d.html deleted file mode 100644 index aaafb9d..0000000 --- a/docs/api/enum_a00060_1ga492b03819bed2d167427cbe2dd25cb4d.html +++ /dev/null @@ -1,211 +0,0 @@ - - - - - - - Enum _CpaDcSessionState — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcSessionState

- -
-

Enum Documentation

-
-
-enum _CpaDcSessionState
-

Supported session state settings

-

-Stateful sessions are limited to have only one in-flight message per session. This means a compress or decompress request must be complete before a new request can be started. This applies equally to sessions that are uni-directional in nature and sessions that are combined compress and decompress. Completion occurs when the synchronous function returns, or when the asynchronous callback function has completed.

-
Description:

This enumerated list identifies the stateful setting of a session. A session can be either stateful or stateless.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_STATEFUL
-

Session will be stateful, implying that state may need to be saved in some situations

-
- -
-
-enumerator CPA_DC_STATELESS
-

Session will be stateless, implying no state will be stored

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1ga6f7cdc5355c718556d7c1f1f904435ca.html b/docs/api/enum_a00060_1ga6f7cdc5355c718556d7c1f1f904435ca.html deleted file mode 100644 index 2e54c1b..0000000 --- a/docs/api/enum_a00060_1ga6f7cdc5355c718556d7c1f1f904435ca.html +++ /dev/null @@ -1,221 +0,0 @@ - - - - - - - Enum _CpaDcCompLZ4BlockMaxSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcCompLZ4BlockMaxSize

- -
-

Enum Documentation

-
-
-enum _CpaDcCompLZ4BlockMaxSize
-

Maximum LZ4 output block size

-
Description:

Maximum LZ4 output block size

-
-
-

-

Values:

-
-
-enumerator CPA_DC_LZ4_MAX_BLOCK_SIZE_64K
-

Maximum block size 64K

-
- -
-
-enumerator CPA_DC_LZ4_MAX_BLOCK_SIZE_256K
-

Maximum block size 256K

-
- -
-
-enumerator CPA_DC_LZ4_MAX_BLOCK_SIZE_1M
-

Maximum block size 1M

-
- -
-
-enumerator CPA_DC_LZ4_MAX_BLOCK_SIZE_4M
-

Maximum block size 4M

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1ga8150e1d68f7394ad8380dafce93ee4fc.html b/docs/api/enum_a00060_1ga8150e1d68f7394ad8380dafce93ee4fc.html deleted file mode 100644 index 3aa3e23..0000000 --- a/docs/api/enum_a00060_1ga8150e1d68f7394ad8380dafce93ee4fc.html +++ /dev/null @@ -1,209 +0,0 @@ - - - - - - - Enum _CpaDcCompMinMatch — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcCompMinMatch

- -
-

Enum Documentation

-
-
-enum _CpaDcCompMinMatch
-

Min match size in bytes

-
Description:

This is the min match size that will be used for the search algorithm. It is only configurable for LZ4S.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_MIN_3_BYTE_MATCH
-

Min Match of 3 bytes

-
- -
-
-enumerator CPA_DC_MIN_4_BYTE_MATCH
-

Min Match of 4 bytes

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1ga94f8725f62c0673794ab3c243d84047a.html b/docs/api/enum_a00060_1ga94f8725f62c0673794ab3c243d84047a.html deleted file mode 100644 index 194d497..0000000 --- a/docs/api/enum_a00060_1ga94f8725f62c0673794ab3c243d84047a.html +++ /dev/null @@ -1,222 +0,0 @@ - - - - - - - Enum _CpaDcFlush — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcFlush

- -
-

Enum Documentation

-
-
-enum _CpaDcFlush
-

Supported flush flags

-

-
Description:

This enumerated list identifies the types of flush that can be specified for stateful and stateless cpaDcCompressData and cpaDcDecompressData functions.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_FLUSH_NONE
-

No flush request.

-
- -
-
-enumerator CPA_DC_FLUSH_FINAL
-

Indicates that the input buffer contains all of the data for the compression session allowing any buffered data to be released. For Deflate, BFINAL is set in the compression header.

-
- -
-
-enumerator CPA_DC_FLUSH_SYNC
-

Used for stateful deflate compression to indicate that all pending output is flushed, byte aligned, to the output buffer. The session state is not reset.

-
- -
-
-enumerator CPA_DC_FLUSH_FULL
-

Used for deflate compression to indicate that all pending output is flushed to the output buffer and the session state is reset.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1gaaf634a180ca240c8321b11508812da48.html b/docs/api/enum_a00060_1gaaf634a180ca240c8321b11508812da48.html deleted file mode 100644 index 6dee3ed..0000000 --- a/docs/api/enum_a00060_1gaaf634a180ca240c8321b11508812da48.html +++ /dev/null @@ -1,216 +0,0 @@ - - - - - - - Enum _CpaDcSessionDir — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcSessionDir

- -
-

Enum Documentation

-
-
-enum _CpaDcSessionDir
-

Supported session directions

-

-
Description:

This enumerated list identifies the direction of a session. A session can be compress, decompress or both.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_DIR_COMPRESS
-

Session will be used for compression

-
- -
-
-enumerator CPA_DC_DIR_DECOMPRESS
-

Session will be used for decompression

-
- -
-
-enumerator CPA_DC_DIR_COMBINED
-

Session will be used for both compression and decompression

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1gab3447a908bd2ee71af30c1bc211e8719.html b/docs/api/enum_a00060_1gab3447a908bd2ee71af30c1bc211e8719.html deleted file mode 100644 index dff49e7..0000000 --- a/docs/api/enum_a00060_1gab3447a908bd2ee71af30c1bc211e8719.html +++ /dev/null @@ -1,222 +0,0 @@ - - - - - - - Enum _CpaDcSkipMode — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcSkipMode

- -
-

Enum Documentation

-
-
-enum _CpaDcSkipMode
-

Supported modes for skipping regions of input or output buffers.

-

-
Description:

This enumeration lists the supported modes for skipping regions of input or output buffers.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_SKIP_DISABLED
-

Skip mode is disabled

-
- -
-
-enumerator CPA_DC_SKIP_AT_START
-

Skip region is at the start of the buffer.

-
- -
-
-enumerator CPA_DC_SKIP_AT_END
-

Skip region is at the end of the buffer.

-
- -
-
-enumerator CPA_DC_SKIP_STRIDE
-

Skip region occurs at regular intervals within the buffer. CpaDcSkipData.strideLength specifies the number of bytes between each skip region.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1gab3d2956ba3e9e3911ccc21b8e197451b.html b/docs/api/enum_a00060_1gab3d2956ba3e9e3911ccc21b8e197451b.html deleted file mode 100644 index 7d18c46..0000000 --- a/docs/api/enum_a00060_1gab3d2956ba3e9e3911ccc21b8e197451b.html +++ /dev/null @@ -1,348 +0,0 @@ - - - - - - - Enum _CpaDcReqStatus — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcReqStatus

- -
-

Enum Documentation

-
-
-enum _CpaDcReqStatus
-

Supported additional details from accelerator

-

-
Description:

This enumeration lists the supported additional details from the accelerator. These may be useful in determining the best way to recover from a failure.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_OK
-

No error detected by compression slice

-
- -
-
-enumerator CPA_DC_INVALID_BLOCK_TYPE
-

Invalid block type (type == 3)

-
- -
-
-enumerator CPA_DC_BAD_STORED_BLOCK_LEN
-

Stored block length did not match one’s complement

-
- -
-
-enumerator CPA_DC_TOO_MANY_CODES
-

Too many length or distance codes

-
- -
-
-enumerator CPA_DC_INCOMPLETE_CODE_LENS
-

Code length codes incomplete

-
- -
-
-enumerator CPA_DC_REPEATED_LENS
-

Repeated lengths with no first length

-
- -
-
-enumerator CPA_DC_MORE_REPEAT
-

Repeat more than specified lengths

-
- -
-
-enumerator CPA_DC_BAD_LITLEN_CODES
-

Invalid literal/length code lengths

-
- -
-
-enumerator CPA_DC_BAD_DIST_CODES
-

Invalid distance code lengths

-
- -
-
-enumerator CPA_DC_INVALID_CODE
-

Invalid literal/length or distance code in fixed or dynamic block

-
- -
-
-enumerator CPA_DC_INVALID_DIST
-

Distance is too far back in fixed or dynamic block

-
- -
-
-enumerator CPA_DC_OVERFLOW
-

Overflow detected. This is an indication that output buffer has overflowed. For stateful sessions, this is a warning (the input can be adjusted and resubmitted). For stateless sessions this is an error condition

-
- -
-
-enumerator CPA_DC_SOFTERR
-

Other non-fatal detected

-
- -
-
-enumerator CPA_DC_FATALERR
-

Fatal error detected

-
- -
-
-enumerator CPA_DC_MAX_RESUBITERR
-

On an error being detected, the firmware attempted to correct and resubmitted the request, however, the maximum resubmit value was exceeded

-
- -
-
-enumerator CPA_DC_INCOMPLETE_FILE_ERR
-

The input file is incomplete. Note this is an indication that the request was submitted with a CPA_DC_FLUSH_FINAL, however, a BFINAL bit was not found in the request

-
- -
-
-enumerator CPA_DC_WDOG_TIMER_ERR
-

The request was not completed as a watchdog timer hardware event occurred

-
- -
-
-enumerator CPA_DC_EP_HARDWARE_ERR
-

Request was not completed as an end point hardware error occurred (for example, a parity error)

-
- -
-
-enumerator CPA_DC_VERIFY_ERROR
-

Error detected during “compress and verify” operation

-
- -
-
-enumerator CPA_DC_EMPTY_DYM_BLK
-

Decompression request contained an empty dynamic stored block (not supported)

-
- -
-
-enumerator CPA_DC_CRC_INTEG_ERR
-

A data integrity CRC error was detected

-
- -
-
-enumerator CPA_DC_LZ4_MAX_BLOCK_SIZE_EXCEEDED
-

LZ4 max block size exceeded

-
- -
-
-enumerator CPA_DC_LZ4_BLOCK_OVERFLOW_ERR
-

LZ4 Block Overflow Error

-
- -
-
-enumerator CPA_DC_LZ4_TOKEN_IS_ZERO_ERR
-

LZ4 Decoded token offset or token length is zero

-
- -
-
-enumerator CPA_DC_LZ4_DISTANCE_OUT_OF_RANGE_ERR
-

LZ4 Distance out of range for len/distance pair

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1gac5bdfab9968d694d6083d2541b8e9604.html b/docs/api/enum_a00060_1gac5bdfab9968d694d6083d2541b8e9604.html deleted file mode 100644 index 8760302..0000000 --- a/docs/api/enum_a00060_1gac5bdfab9968d694d6083d2541b8e9604.html +++ /dev/null @@ -1,222 +0,0 @@ - - - - - - - Enum _CpaDcCompWindowSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcCompWindowSize

- -
-

Enum Documentation

-
-
-enum _CpaDcCompWindowSize
-

Support for defined algorithm window sizes

-

-
Description:

This enumerated list defines the valid window sizes that can be used with the supported algorithms

-
-
-

-

Values:

-
-
-enumerator CPA_DC_WINSIZE_4K
-

Window size of 4KB

-
- -
-
-enumerator CPA_DC_WINSIZE_8K
-

Window size of 8KB

-
- -
-
-enumerator CPA_DC_WINSIZE_16K
-

Window size of 16KB

-
- -
-
-enumerator CPA_DC_WINSIZE_32K
-

Window size of 32KB

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1gad3821983b218d620f0cc0a36b1f17556.html b/docs/api/enum_a00060_1gad3821983b218d620f0cc0a36b1f17556.html deleted file mode 100644 index 082b41d..0000000 --- a/docs/api/enum_a00060_1gad3821983b218d620f0cc0a36b1f17556.html +++ /dev/null @@ -1,235 +0,0 @@ - - - - - - - Enum _CpaDcAutoSelectBest — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcAutoSelectBest

- -
-

Enum Documentation

-
-
-enum _CpaDcAutoSelectBest
-

Supported modes for automatically selecting the best compression type.

-

-When CPA_DC_ASB_ENABLED is used the output will be a format compliant block, whether the data is compressed or not.

-
Description:

This enumeration lists the supported modes for automatically selecting the best encoding which would lead to the best compression results.

-
-
-

-

The following values are deprecated and should not be used. They will be removed in a future version of this file.

    -
  • CPA_DC_ASB_STATIC_DYNAMIC

  • -
  • CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_STORED_HDRS

  • -
  • CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_NO_HDRS

  • -
-

-

Values:

-
-
-enumerator CPA_DC_ASB_DISABLED
-

Auto select best mode is disabled

-
- -
-
-enumerator CPA_DC_ASB_STATIC_DYNAMIC
-

Auto select between static and dynamic compression

-
- -
-
-enumerator CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_STORED_HDRS
-

Auto select between uncompressed, static and dynamic compression, using stored block deflate headers if uncompressed is selected

-
- -
-
-enumerator CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_NO_HDRS
-

Auto select between uncompressed, static and dynamic compression, using no deflate headers if uncompressed is selected

-
- -
-
-enumerator CPA_DC_ASB_ENABLED
-

Auto select best mode is enabled

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1gae1e906992c620c9c0c11c19fd1788c5e.html b/docs/api/enum_a00060_1gae1e906992c620c9c0c11c19fd1788c5e.html deleted file mode 100644 index 070761e..0000000 --- a/docs/api/enum_a00060_1gae1e906992c620c9c0c11c19fd1788c5e.html +++ /dev/null @@ -1,218 +0,0 @@ - - - - - - - Enum _CpaDcHuffType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcHuffType

- -
-

Enum Documentation

-
-
-enum _CpaDcHuffType
-

Supported Huffman Tree types

-

-Selecting Full Dynamic Huffman trees generates compressed blocks with an RFC 1951 header specifying “compressed with dynamic Huffman codes”. The headers are calculated on the data being compressed, requiring two passes.

-
Description:

This enumeration lists support for Huffman Tree types. Selecting Static Huffman trees generates compressed blocks with an RFC 1951 header specifying “compressed with fixed Huffman trees”.

-
-
-

-

Selecting Precompiled Huffman Trees generates blocks with RFC 1951 dynamic headers. The headers are pre-calculated and are specified by the file type.

-

Values:

-
-
-enumerator CPA_DC_HT_STATIC
-

Static Huffman Trees

-
- -
-
-enumerator CPA_DC_HT_PRECOMP
-

Precompiled Huffman Trees

-
- -
-
-enumerator CPA_DC_HT_FULL_DYNAMIC
-

Full Dynamic Huffman Trees

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00060_1gaf764c3ea3f57bc84a9170d2db500d4e2.html b/docs/api/enum_a00060_1gaf764c3ea3f57bc84a9170d2db500d4e2.html deleted file mode 100644 index ee8729a..0000000 --- a/docs/api/enum_a00060_1gaf764c3ea3f57bc84a9170d2db500d4e2.html +++ /dev/null @@ -1,228 +0,0 @@ - - - - - - - Enum _CpaDcChecksum — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcChecksum

- -
-

Enum Documentation

-
-
-enum _CpaDcChecksum
-

Supported checksum algorithms

-

-
Description:

This enumeration lists the supported checksum algorithms Used to decide on file header and footer specifics.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_NONE
-

No checksum required

-
- -
-
-enumerator CPA_DC_CRC32
-

Application requires a CRC32 checksum

-
- -
-
-enumerator CPA_DC_ADLER32
-

Application requires Adler-32 checksum

-
- -
-
-enumerator CPA_DC_CRC32_ADLER32
-

Application requires both CRC32 and Adler-32 checksums

-
- -
-
-enumerator CPA_DC_XXHASH32
-

Application requires xxHash-32 checksum

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00062_1ga6a27a18baf1bce1246c17aadc30bfe85.html b/docs/api/enum_a00062_1ga6a27a18baf1bce1246c17aadc30bfe85.html deleted file mode 100644 index 7e78ed7..0000000 --- a/docs/api/enum_a00062_1ga6a27a18baf1bce1246c17aadc30bfe85.html +++ /dev/null @@ -1,276 +0,0 @@ - - - - - - - Enum _CpaDcChainOperations — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcChainOperations

- -
-

Enum Documentation

-
-
-enum _CpaDcChainOperations
-

Supported operations for compression chaining

-

-
Description:

This enumeration lists the supported operations for compression chaining

-
-
-

-

Values:

-
-
-enumerator CPA_DC_CHAIN_COMPRESS_THEN_HASH
-

2 operations for chaining: 1st operation is to perform compression on plain text 2nd operation is to perform hash on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for compression setup data 2nd entry is for hash setup data

-
- -
-
-enumerator CPA_DC_CHAIN_COMPRESS_THEN_ENCRYPT
-

2 operations for chaining: 1st operation is to perform compression on plain text 2nd operation is to perform encryption on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for compression setup data 2nd entry is for encryption setup data

-
- -
-
-enumerator CPA_DC_CHAIN_COMPRESS_THEN_HASH_ENCRYPT
-

2 operations for chaining: 1st operation is to perform compression on plain text 2nd operation is to perform hash on compressed text and encryption on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for compression setup data 2nd entry is for hash and encryption setup data

-
- -
-
-enumerator CPA_DC_CHAIN_COMPRESS_THEN_ENCRYPT_HASH
-

2 operations for chaining: 1st operation is to perform compression on plain text 2nd operation is to perform encryption on compressed text and hash on compressed & encrypted text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for compression setup data 2nd entry is for encryption and hash setup data

-
- -
-
-enumerator CPA_DC_CHAIN_COMPRESS_THEN_AEAD
-

2 operations for chaining: 1st operation is to perform compression on plain text 2nd operation is to perform AEAD encryption on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for compression setup data 2nd entry is for AEAD encryption setup data

-
- -
-
-enumerator CPA_DC_CHAIN_HASH_THEN_COMPRESS
-

2 operations for chaining: 1st operation is to perform hash on plain text 2nd operation is to perform compression on plain text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for hash setup data 2nd entry is for compression setup data

-
- -
-
-enumerator CPA_DC_CHAIN_HASH_VERIFY_THEN_DECOMPRESS
-

2 operations for chaining: 1st operation is to perform hash verify on compressed text 2nd operation is to perform decompression on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for hash setup data 2nd entry is for decompression setup data

-
- -
-
-enumerator CPA_DC_CHAIN_DECRYPT_THEN_DECOMPRESS
-

2 operations for chaining: 1st operation is to perform decryption on compressed & encrypted text 2nd operation is to perform decompression on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for decryption setup data 2nd entry is for decompression setup data

-
- -
-
-enumerator CPA_DC_CHAIN_HASH_VERIFY_DECRYPT_THEN_DECOMPRESS
-

2 operations for chaining: 1st operation is to perform hash verify on compressed & encrypted text and decryption on compressed & encrypted text 2nd operation is to perform decompression on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for hash and decryption setup data 2nd entry is for decompression setup data

-
- -
-
-enumerator CPA_DC_CHAIN_DECRYPT_HASH_VERIFY_THEN_DECOMPRESS
-

2 operations for chaining: 1st operation is to perform decryption on compressed & encrypted text and hash verify on compressed text 2nd operation is to perform decompression on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for decryption and hash setup data 2nd entry is for decompression setup data

-
- -
-
-enumerator CPA_DC_CHAIN_AEAD_THEN_DECOMPRESS
-

2 operations for chaining: 1st operation is to perform AEAD decryption on compressed & encrypted text 2nd operation is to perform decompression on compressed text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for AEAD decryption setup data 2nd entry is for decompression setup data

-
- -
-
-enumerator CPA_DC_CHAIN_DECOMPRESS_THEN_HASH_VERIFY
-

2 operations for chaining: 1st operation is to perform decompression on compressed text 2nd operation is to perform hash verify on plain text 2 entries in CpaDcChainSessionSetupData array: 1st entry is for decompression setup data 2nd entry is for hash setup data

-
- -
-
-enumerator CPA_DC_CHAIN_COMPRESS_THEN_AEAD_THEN_HASH
-

3 operations for chaining: 1st operation is to perform compression on plain text 2nd operation is to perform AEAD encryption on compressed text 3rd operation is to perform hash on compressed & encrypted text 3 entries in CpaDcChainSessionSetupData array: 1st entry is for compression setup data 2nd entry is for AEAD encryption setup data 3rd entry is for hash setup data

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00062_1ga9efff9e0e196ea898a6c7e9c45666671.html b/docs/api/enum_a00062_1ga9efff9e0e196ea898a6c7e9c45666671.html deleted file mode 100644 index 26db38b..0000000 --- a/docs/api/enum_a00062_1ga9efff9e0e196ea898a6c7e9c45666671.html +++ /dev/null @@ -1,210 +0,0 @@ - - - - - - - Enum _CpaDcChainSessionType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaDcChainSessionType

- -
-

Enum Documentation

-
-
-enum _CpaDcChainSessionType
-

Supported session types for data compression chaining.

-

-
Description:

This enumeration lists the supported session types for data compression chaining.

-
-
-

-

Values:

-
-
-enumerator CPA_DC_CHAIN_COMPRESS_DECOMPRESS
-

Indicate the session is for compression or decompression

-
- -
-
-enumerator CPA_DC_CHAIN_SYMMETRIC_CRYPTO
-

Indicate the session is for symmetric crypto

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00064_1gaa3802f4865f29acb0475502f77b921e8.html b/docs/api/enum_a00064_1gaa3802f4865f29acb0475502f77b921e8.html deleted file mode 100644 index db87100..0000000 --- a/docs/api/enum_a00064_1gaa3802f4865f29acb0475502f77b921e8.html +++ /dev/null @@ -1,212 +0,0 @@ - - - - - - - Enum _CpaCyPriority — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyPriority

- -
-

Enum Documentation

-
-
-enum _CpaCyPriority
-

-Request priority

-
File: cpa_cy_common.h

-
-
Description:

Enumeration of priority of the request to be given to the API. Currently two levels - HIGH and NORMAL are supported. HIGH priority requests will be prioritized on a “best-effort” basis over requests that are marked with a NORMAL priority.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_PRIORITY_NORMAL
-

Normal priority

-
- -
-
-enumerator CPA_CY_PRIORITY_HIGH
-

High priority

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00066_1ga2a58b415afc895efc8b1ddfb70a119f6.html b/docs/api/enum_a00066_1ga2a58b415afc895efc8b1ddfb70a119f6.html deleted file mode 100644 index 8565a98..0000000 --- a/docs/api/enum_a00066_1ga2a58b415afc895efc8b1ddfb70a119f6.html +++ /dev/null @@ -1,249 +0,0 @@ - - - - - - - Enum _CpaCySymAlgChainOrder — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCySymAlgChainOrder

- -
-

Enum Documentation

-
-
-enum _CpaCySymAlgChainOrder
-

Algorithm Chaining Operation Ordering

-
Description:

This enum defines the ordering of operations for algorithm chaining.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_SYM_ALG_CHAIN_ORDER_HASH_THEN_CIPHER
-

Perform the hash operation followed by the cipher operation. If it is required that the result of the hash (i.e. the digest) is going to be included in the data to be ciphered, then:

-

    -
  • The digest MUST be placed in the destination buffer at the location corresponding to the end of the data region to be hashed (hashStartSrcOffsetInBytes + messageLenToHashInBytes), i.e. there must be no gaps between the start of the digest and the end of the data region to be hashed.

  • -
  • The messageLenToCipherInBytes member of the CpaCySymOpData structure must be equal to the overall length of the plain text, the digest length and any (optional) trailing data that is to be included.

  • -
  • The messageLenToCipherInBytes must be a multiple to the block size if a block cipher is being used.

  • -
-

-

The following is an example of the layout of the buffer before the operation, after the hash, and after the cipher:

-

+-------------------------+---------------+
-|         Plaintext       |     Tail      |
-+-------------------------+---------------+
-<-messageLenToHashInBytes->
-
-+-------------------------+--------+------+
-|         Plaintext       | Digest | Tail |
-+-------------------------+--------+------+
-<--------messageLenToCipherInBytes-------->
-
-+-----------------------------------------+
-|               Cipher Text               |
-+-----------------------------------------+
-
-
-

-
- -
-
-enumerator CPA_CY_SYM_ALG_CHAIN_ORDER_CIPHER_THEN_HASH
-

Perform the cipher operation followed by the hash operation. The hash operation will be performed on the ciphertext resulting from the cipher operation.

-

The following is an example of the layout of the buffer before the operation, after the cipher, and after the hash:

-

+--------+---------------------------+---------------+
-|  Head  |         Plaintext         |    Tail       |
-+--------+---------------------------+---------------+
-         <-messageLenToCipherInBytes->
-
-+--------+---------------------------+---------------+
-|  Head  |         Ciphertext        |    Tail       |
-+--------+---------------------------+---------------+
-<------messageLenToHashInBytes------->
-
-+--------+---------------------------+--------+------+
-|  Head  |         Ciphertext        | Digest | Tail |
-+--------+---------------------------+--------+------+
-
-
-

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00066_1ga45166cbe508898f3a2ebfeacbc1b4c4c.html b/docs/api/enum_a00066_1ga45166cbe508898f3a2ebfeacbc1b4c4c.html deleted file mode 100644 index 297a61f..0000000 --- a/docs/api/enum_a00066_1ga45166cbe508898f3a2ebfeacbc1b4c4c.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Enum _CpaCySymHashAlgorithm — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCySymHashAlgorithm

- -
-

Enum Documentation

-
-
-enum _CpaCySymHashAlgorithm
-

Hash algorithms.

-
Description:

This enumeration lists supported hash algorithms.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_SYM_HASH_NONE
-

No hash algorithm.

-
- -
-
-enumerator CPA_CY_SYM_HASH_MD5
-

MD5 algorithm. Supported in all 3 hash modes

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA1
-

128 bit SHA algorithm. Supported in all 3 hash modes

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA224
-

224 bit SHA algorithm. Supported in all 3 hash modes

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA256
-

256 bit SHA algorithm. Supported in all 3 hash modes

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA384
-

384 bit SHA algorithm. Supported in all 3 hash modes

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA512
-

512 bit SHA algorithm. Supported in all 3 hash modes

-
- -
-
-enumerator CPA_CY_SYM_HASH_AES_XCBC
-

AES XCBC algorithm. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_AUTH.

-
- -
-
-enumerator CPA_CY_SYM_HASH_AES_CCM
-

AES algorithm in CCM mode. This authenticated cipher requires that the hash mode is set to CPA_CY_SYM_HASH_MODE_AUTH. When this hash algorithm is used, the CPA_CY_SYM_CIPHER_AES_CCM element of the CpaCySymCipherAlgorithm enum MUST be used to set up the related CpaCySymCipherSetupData structure in the session context.

-
- -
-
-enumerator CPA_CY_SYM_HASH_AES_GCM
-

AES algorithm in GCM mode. This authenticated cipher requires that the hash mode is set to CPA_CY_SYM_HASH_MODE_AUTH. When this hash algorithm is used, the CPA_CY_SYM_CIPHER_AES_GCM element of the CpaCySymCipherAlgorithm enum MUST be used to set up the related CpaCySymCipherSetupData structure in the session context.

-
- -
-
-enumerator CPA_CY_SYM_HASH_KASUMI_F9
-

Kasumi algorithm in F9 mode. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_AUTH.

-
- -
-
-enumerator CPA_CY_SYM_HASH_SNOW3G_UIA2
-

SNOW3G algorithm in UIA2 mode. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_AUTH.

-
- -
-
-enumerator CPA_CY_SYM_HASH_AES_CMAC
-

AES CMAC algorithm. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_AUTH.

-
- -
-
-enumerator CPA_CY_SYM_HASH_AES_GMAC
-

AES GMAC algorithm. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_AUTH. When this hash algorithm is used, the CPA_CY_SYM_CIPHER_AES_GCM element of the CpaCySymCipherAlgorithm enum MUST be used to set up the related CpaCySymCipherSetupData structure in the session context.

-
- -
-
-enumerator CPA_CY_SYM_HASH_AES_CBC_MAC
-

AES-CBC-MAC algorithm. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_AUTH. Only 128-bit keys are supported.

-
- -
-
-enumerator CPA_CY_SYM_HASH_ZUC_EIA3
-

ZUC algorithm in EIA3 mode

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA3_256
-

256 bit SHA-3 algorithm. Only CPA_CY_SYM_HASH_MODE_PLAIN and CPA_CY_SYM_HASH_MODE_AUTH are supported, that is, the hash mode CPA_CY_SYM_HASH_MODE_NESTED is not supported for this algorithm. Partial requests are not supported, that is, only requests of CPA_CY_SYM_PACKET_TYPE_FULL are supported.

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA3_224
-

224 bit SHA-3 algorithm. Only CPA_CY_SYM_HASH_MODE_PLAIN and CPA_CY_SYM_HASH_MODE_AUTH are supported, that is, the hash mode CPA_CY_SYM_HASH_MODE_NESTED is not supported for this algorithm.

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA3_384
-

384 bit SHA-3 algorithm. Only CPA_CY_SYM_HASH_MODE_PLAIN and CPA_CY_SYM_HASH_MODE_AUTH are supported, that is, the hash mode CPA_CY_SYM_HASH_MODE_NESTED is not supported for this algorithm. Partial requests are not supported, that is, only requests of CPA_CY_SYM_PACKET_TYPE_FULL are supported.

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHA3_512
-

512 bit SHA-3 algorithm. Only CPA_CY_SYM_HASH_MODE_PLAIN and CPA_CY_SYM_HASH_MODE_AUTH are supported, that is, the hash mode CPA_CY_SYM_HASH_MODE_NESTED is not supported for this algorithm. Partial requests are not supported, that is, only requests of CPA_CY_SYM_PACKET_TYPE_FULL are supported.

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHAKE_128
-

128 bit SHAKE algorithm. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_PLAIN. Partial requests are not supported, that is, only requests of CPA_CY_SYM_PACKET_TYPE_FULL are supported.

-
- -
-
-enumerator CPA_CY_SYM_HASH_SHAKE_256
-

256 bit SHAKE algorithm. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_PLAIN. Partial requests are not supported, that is, only requests of CPA_CY_SYM_PACKET_TYPE_FULL are supported.

-
- -
-
-enumerator CPA_CY_SYM_HASH_POLY
-

Poly1305 hash algorithm. This is only supported in the hash mode CPA_CY_SYM_HASH_MODE_AUTH. This hash algorithm is only supported as part of an algorithm chain with AES_CY_SYM_CIPHER_CHACHA to implement the ChaCha20-Poly1305 AEAD algorithm.

-
- -
-
-enumerator CPA_CY_SYM_HASH_SM3
-

SM3 hash algorithm. Supported in all 3 hash modes.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00066_1ga4d238b8a5e6bc269e0877662c23530d7.html b/docs/api/enum_a00066_1ga4d238b8a5e6bc269e0877662c23530d7.html deleted file mode 100644 index dcc3f6c..0000000 --- a/docs/api/enum_a00066_1ga4d238b8a5e6bc269e0877662c23530d7.html +++ /dev/null @@ -1,226 +0,0 @@ - - - - - - - Enum _CpaCySymOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCySymOp

- -
-

Enum Documentation

-
-
-enum _CpaCySymOp
-

Types of operations supported by the cpaCySymPerformOp function.

-

See also

-

cpaCySymPerformOp

-
-
-
Description:

This enumeration lists different types of operations supported by the cpaCySymPerformOp function. The operation type is defined during session registration and cannot be changed for a session once it has been setup.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_SYM_OP_NONE
-

No operation

-
- -
-
-enumerator CPA_CY_SYM_OP_CIPHER
-

Cipher only operation on the data

-
- -
-
-enumerator CPA_CY_SYM_OP_HASH
-

Hash only operation on the data

-
- -
-
-enumerator CPA_CY_SYM_OP_ALGORITHM_CHAINING
-

Chain any cipher with any hash operation. The order depends on the value in the CpaCySymAlgChainOrder enum.

-

This value is also used for authenticated ciphers (GCM and CCM), in which case the cipherAlgorithm should take one of the values CPA_CY_SYM_CIPHER_AES_CCM or CPA_CY_SYM_CIPHER_AES_GCM, while the hashAlgorithm should take the corresponding value CPA_CY_SYM_HASH_AES_CCM or CPA_CY_SYM_HASH_AES_GCM.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00066_1ga8c2671f7694242c22c7a9f90776b408b.html b/docs/api/enum_a00066_1ga8c2671f7694242c22c7a9f90776b408b.html deleted file mode 100644 index b6e2e06..0000000 --- a/docs/api/enum_a00066_1ga8c2671f7694242c22c7a9f90776b408b.html +++ /dev/null @@ -1,224 +0,0 @@ - - - - - - - Enum _CpaCySymPacketType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCySymPacketType

- -
-

Enum Documentation

-
-
-enum _CpaCySymPacketType
-

Packet type for the cpaCySymPerformOp function

-

-

See also

-

cpaCySymPerformOp()

-
-
-
Description:

Enumeration which is used to indicate to the symmetric cryptographic perform function on which type of packet the operation is required to be invoked. Multi-part cipher and hash operations are useful when processing needs to be performed on a message which is available to the client in multiple parts (for example due to network fragmentation of the packet).

-
-
-

-
-

Note

-

There are some restrictions regarding the operations on which partial packet processing is supported. For details, see the function cpaCySymPerformOp.

-
-

Values:

-
-
-enumerator CPA_CY_SYM_PACKET_TYPE_FULL
-

Perform an operation on a full packet

-
- -
-
-enumerator CPA_CY_SYM_PACKET_TYPE_PARTIAL
-

Perform a partial operation and maintain the state of the partial operation within the session. This is used for either the first or subsequent packets within a partial packet flow.

-
- -
-
-enumerator CPA_CY_SYM_PACKET_TYPE_LAST_PARTIAL
-

Complete the last part of a multi-part operation

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00066_1gaa7184571f275419b95daaf0f91695e2c.html b/docs/api/enum_a00066_1gaa7184571f275419b95daaf0f91695e2c.html deleted file mode 100644 index fd22a72..0000000 --- a/docs/api/enum_a00066_1gaa7184571f275419b95daaf0f91695e2c.html +++ /dev/null @@ -1,209 +0,0 @@ - - - - - - - Enum _CpaCySymCipherDirection — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCySymCipherDirection

- -
-

Enum Documentation

-
-
-enum _CpaCySymCipherDirection
-

Symmetric Cipher Direction

-
Description:

This enum indicates the cipher direction (encryption or decryption).

-
-
-

-

Values:

-
-
-enumerator CPA_CY_SYM_CIPHER_DIRECTION_ENCRYPT
-

Encrypt Data

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_DIRECTION_DECRYPT
-

Decrypt Data

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00066_1gaae574fa087dd292fc1aaa91fa58df2c7.html b/docs/api/enum_a00066_1gaae574fa087dd292fc1aaa91fa58df2c7.html deleted file mode 100644 index 62fe354..0000000 --- a/docs/api/enum_a00066_1gaae574fa087dd292fc1aaa91fa58df2c7.html +++ /dev/null @@ -1,323 +0,0 @@ - - - - - - - Enum _CpaCySymCipherAlgorithm — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCySymCipherAlgorithm

- -
-

Enum Documentation

-
-
-enum _CpaCySymCipherAlgorithm
-

Cipher algorithms.

-
Description:

This enumeration lists supported cipher algorithms and modes.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_SYM_CIPHER_NULL
-

NULL cipher algorithm. No mode applies to the NULL algorithm.

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_ARC4
-

(A)RC4 cipher algorithm

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_AES_ECB
-

AES algorithm in ECB mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_AES_CBC
-

AES algorithm in CBC mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_AES_CTR
-

AES algorithm in Counter mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_AES_CCM
-

AES algorithm in CCM mode. This authenticated cipher is only supported when the hash mode is also set to CPA_CY_SYM_HASH_MODE_AUTH. When this cipher algorithm is used the CPA_CY_SYM_HASH_AES_CCM element of the CpaCySymHashAlgorithm enum MUST be used to set up the related CpaCySymHashSetupData structure in the session context.

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_AES_GCM
-

AES algorithm in GCM mode. This authenticated cipher is only supported when the hash mode is also set to CPA_CY_SYM_HASH_MODE_AUTH. When this cipher algorithm is used the CPA_CY_SYM_HASH_AES_GCM element of the CpaCySymHashAlgorithm enum MUST be used to set up the related CpaCySymHashSetupData structure in the session context.

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_DES_ECB
-

DES algorithm in ECB mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_DES_CBC
-

DES algorithm in CBC mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_3DES_ECB
-

Triple DES algorithm in ECB mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_3DES_CBC
-

Triple DES algorithm in CBC mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_3DES_CTR
-

Triple DES algorithm in CTR mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_KASUMI_F8
-

Kasumi algorithm in F8 mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_SNOW3G_UEA2
-

SNOW3G algorithm in UEA2 mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_AES_F8
-

AES algorithm in F8 mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_AES_XTS
-

AES algorithm in XTS mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_ZUC_EEA3
-

ZUC algorithm in EEA3 mode

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_CHACHA
-

ChaCha20 Cipher Algorithm. This cipher is only supported for algorithm chaining. When selected, the hash algorithm must be set to CPA_CY_SYM_HASH_POLY and the hash mode must be set to CPA_CY_SYM_HASH_MODE_AUTH.

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_SM4_ECB
-

SM4 algorithm in ECB mode This cipher supports 128 bit keys only and does not support partial processing.

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_SM4_CBC
-

SM4 algorithm in CBC mode This cipher supports 128 bit keys only and does not support partial processing.

-
- -
-
-enumerator CPA_CY_SYM_CIPHER_SM4_CTR
-

SM4 algorithm in CTR mode This cipher supports 128 bit keys only and does not support partial processing.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00066_1gabc941abd03b2ab7847b1265fd259e72f.html b/docs/api/enum_a00066_1gabc941abd03b2ab7847b1265fd259e72f.html deleted file mode 100644 index d6f7c13..0000000 --- a/docs/api/enum_a00066_1gabc941abd03b2ab7847b1265fd259e72f.html +++ /dev/null @@ -1,215 +0,0 @@ - - - - - - - Enum _CpaCySymHashMode — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCySymHashMode

- -
-

Enum Documentation

-
-
-enum _CpaCySymHashMode
-

Symmetric Hash mode

-
Description:

This enum indicates the Hash Mode.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_SYM_HASH_MODE_PLAIN
-

Plain hash. Can be specified for MD5 and the SHA family of hash algorithms.

-
- -
-
-enumerator CPA_CY_SYM_HASH_MODE_AUTH
-

Authenticated hash. This mode may be used in conjunction with the MD5 and SHA family of algorithms to specify HMAC. It MUST also be specified with all of the remaining algorithms, all of which are in fact authentication algorithms.

-
- -
-
-enumerator CPA_CY_SYM_HASH_MODE_NESTED
-

Nested hash. Can be specified for MD5 and the SHA family of hash algorithms.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00068_1ga033c737ff03919d2d700b6b775ceeb2b.html b/docs/api/enum_a00068_1ga033c737ff03919d2d700b6b775ceeb2b.html deleted file mode 100644 index 6a89cf2..0000000 --- a/docs/api/enum_a00068_1ga033c737ff03919d2d700b6b775ceeb2b.html +++ /dev/null @@ -1,215 +0,0 @@ - - - - - - - Enum _CpaCyKeySslOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyKeySslOp

- -
-

Enum Documentation

-
-
-enum _CpaCyKeySslOp
-

SSL Operation Types

-
Description:

Enumeration of the different SSL operations that can be specified in the struct CpaCyKeyGenSslOpData. It identifies the label.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_KEY_SSL_OP_MASTER_SECRET_DERIVE
-

Derive the master secret

-
- -
-
-enumerator CPA_CY_KEY_SSL_OP_KEY_MATERIAL_DERIVE
-

Derive the key material

-
- -
-
-enumerator CPA_CY_KEY_SSL_OP_USER_DEFINED
-

User Defined Operation for custom labels

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00068_1ga060588326e40d1c220591c4dfda1b745.html b/docs/api/enum_a00068_1ga060588326e40d1c220591c4dfda1b745.html deleted file mode 100644 index b863e8f..0000000 --- a/docs/api/enum_a00068_1ga060588326e40d1c220591c4dfda1b745.html +++ /dev/null @@ -1,232 +0,0 @@ - - - - - - - Enum _CpaCyKeyHKDFOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyKeyHKDFOp

- -
-

Enum Documentation

-
-
-enum _CpaCyKeyHKDFOp
-

TLS Operation Types

-

The function

-cpaCyKeyGenTls3 accelerates the TLS HKDF, which is defined as part of RFC5869 (HKDF) and RFC8446 (TLS v1.3).
-
File: cpa_cy_key.h

-
-
Description:

Enumeration of the different TLS operations that can be specified in the CpaCyKeyGenHKDFOpData.

-
-
-

-

This enumerated type defines the support HKDF operations for extraction and expansion of keying material.

-

Values:

-
-
-enumerator CPA_CY_HKDF_KEY_EXTRACT
-

HKDF Extract operation Corresponds to RFC5869 section 2.2, step 1 “Extract”

-
- -
-
-enumerator CPA_CY_HKDF_KEY_EXPAND
-

HKDF Expand operation Corresponds to RFC5869 section 2.3, step 2 “Expand”

-
- -
-
-enumerator CPA_CY_HKDF_KEY_EXTRACT_EXPAND
-

HKDF operation This performs HKDF_EXTRACT and HKDF_EXPAND in a single API invocation.

-
- -
-
-enumerator CPA_CY_HKDF_KEY_EXPAND_LABEL
-

HKDF Expand label operation for TLS 1.3 Corresponds to RFC8446 section 7.1 Key Schedule definition for HKDF-Expand-Label, which refers to HKDF-Expand defined in RFC5869.

-
- -
-
-enumerator CPA_CY_HKDF_KEY_EXTRACT_EXPAND_LABEL
-

HKDF Extract plus Expand label operation for TLS 1.3 Corresponds to RFC5869 section 2.2, step 1 “Extract” followed by RFC8446 section 7.1 Key Schedule definition for HKDF-Expand-Label, which refers to HKDF-Expand defined in RFC5869.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00068_1ga3b60afd7f09b42772718031729600012.html b/docs/api/enum_a00068_1ga3b60afd7f09b42772718031729600012.html deleted file mode 100644 index f2622a1..0000000 --- a/docs/api/enum_a00068_1ga3b60afd7f09b42772718031729600012.html +++ /dev/null @@ -1,234 +0,0 @@ - - - - - - - Enum _CpaCyKeyTlsOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyKeyTlsOp

- -
-

Enum Documentation

-
-
-enum _CpaCyKeyTlsOp
-

TLS Operation Types

-

The functions

-cpaCyKeyGenTls and cpaCyKeyGenTls2 accelerate the TLS PRF, which is defined as part of RFC2246 (TLS v1.0), RFC4346 (TLS v1.1), and RFC5246 (TLS v1.2). One of the inputs to each of these functions is a label. This enumerated type defines values that correspond to some of the required labels. However, for some of the operations/labels required by these RFCs, no values are specified.
-
Description:

Enumeration of the different TLS operations that can be specified in the CpaCyKeyGenTlsOpData. It identifies the label.

-
-
-

-

In such cases, a user-defined value must be provided. The client should use the enum value CPA_CY_KEY_TLS_OP_USER_DEFINED, and pass the label using the userLabel field of the CpaCyKeyGenTlsOpData data structure.

-

Values:

-
-
-enumerator CPA_CY_KEY_TLS_OP_MASTER_SECRET_DERIVE
-

Derive the master secret using the TLS PRF. Corresponds to RFC2246/5246 section 8.1, operation “Computing the

-

master secret”, label “master secret”.

-

-
- -
-
-enumerator CPA_CY_KEY_TLS_OP_KEY_MATERIAL_DERIVE
-

Derive the key material using the TLS PRF. Corresponds to RFC2246/5246 section 6.3, operation “Derive the key

-

material”, label “key expansion”.

-

-
- -
-
-enumerator CPA_CY_KEY_TLS_OP_CLIENT_FINISHED_DERIVE
-

Derive the client finished tag using the TLS PRF. Corresponds to RFC2246/5246 section 7.4.9, operation “Client finished”, label “client finished”.

-
- -
-
-enumerator CPA_CY_KEY_TLS_OP_SERVER_FINISHED_DERIVE
-

Derive the server finished tag using the TLS PRF. Corresponds to RFC2246/5246 section 7.4.9, operation “Server finished”, label “server finished”.

-
- -
-
-enumerator CPA_CY_KEY_TLS_OP_USER_DEFINED
-

User Defined Operation for custom labels.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00068_1ga723600fb4f1d7337a88b35a736b0137b.html b/docs/api/enum_a00068_1ga723600fb4f1d7337a88b35a736b0137b.html deleted file mode 100644 index f3b7b5e..0000000 --- a/docs/api/enum_a00068_1ga723600fb4f1d7337a88b35a736b0137b.html +++ /dev/null @@ -1,227 +0,0 @@ - - - - - - - Enum _CpaCyKeyHKDFCipherSuite — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyKeyHKDFCipherSuite

- -
-

Enum Documentation

-
-
-enum _CpaCyKeyHKDFCipherSuite
-

TLS Operation Types

-

The function

-cpaCyKeyGenTls3 accelerates the TLS HKDF, which is defined as part of RFC5869 (HKDF) and RFC8446 (TLS v1.3).
-
File: cpa_cy_key.h

-
-
Description:

Enumeration of the different cipher suites that may be used in a TLS v1.3 operation. This value is used to infer the sizes of the key and iv sublabel.

-
-
-

-

This enumerated type defines the supported cipher suites in the TLS operation that require HKDF key operations.

-

Values:

-
-
-enumerator CPA_CY_HKDF_TLS_AES_128_GCM_SHA256
-
- -
-
-enumerator CPA_CY_HKDF_TLS_AES_256_GCM_SHA384
-
- -
-
-enumerator CPA_CY_HKDF_TLS_CHACHA20_POLY1305_SHA256
-
- -
-
-enumerator CPA_CY_HKDF_TLS_AES_128_CCM_SHA256
-
- -
-
-enumerator CPA_CY_HKDF_TLS_AES_128_CCM_8_SHA256
-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00069_1ga23aadaacc0dcbfd6d482b4a590cb2dba.html b/docs/api/enum_a00069_1ga23aadaacc0dcbfd6d482b4a590cb2dba.html deleted file mode 100644 index c74d032..0000000 --- a/docs/api/enum_a00069_1ga23aadaacc0dcbfd6d482b4a590cb2dba.html +++ /dev/null @@ -1,209 +0,0 @@ - - - - - - - Enum _CpaCyRsaPrivateKeyRepType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyRsaPrivateKeyRepType

- -
-

Enum Documentation

-
-
-enum _CpaCyRsaPrivateKeyRepType
-

RSA private key representation type.

-
Description:

This enumeration lists which PKCS V2.1 representation of the private key is being used.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_RSA_PRIVATE_KEY_REP_TYPE_1
-

The first representation of the RSA private key.

-
- -
-
-enumerator CPA_CY_RSA_PRIVATE_KEY_REP_TYPE_2
-

The second representation of the RSA private key.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00069_1ga3db830f1b9e1ac291af26f787dcb6b1b.html b/docs/api/enum_a00069_1ga3db830f1b9e1ac291af26f787dcb6b1b.html deleted file mode 100644 index eb36faa..0000000 --- a/docs/api/enum_a00069_1ga3db830f1b9e1ac291af26f787dcb6b1b.html +++ /dev/null @@ -1,207 +0,0 @@ - - - - - - - Enum _CpaCyRsaVersion — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyRsaVersion

- -
-

Enum Documentation

-
-
-enum _CpaCyRsaVersion
-

RSA Version.

-
Description:

This enumeration lists the version identifier for the PKCS #1 V2.1 standard.

-
-
-

-
-

Note

-

Multi-prime (more than two primes) is not supported.

-
-

Values:

-
-
-enumerator CPA_CY_RSA_VERSION_TWO_PRIME
-

The version supported is “two-prime”.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00072_1ga067a690255d1101657a77ab0aac80975.html b/docs/api/enum_a00072_1ga067a690255d1101657a77ab0aac80975.html deleted file mode 100644 index 8d8f993..0000000 --- a/docs/api/enum_a00072_1ga067a690255d1101657a77ab0aac80975.html +++ /dev/null @@ -1,222 +0,0 @@ - - - - - - - Enum _CpaCyEcMontEdwdsCurveType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyEcMontEdwdsCurveType

- -
-

Enum Documentation

-
-
-enum _CpaCyEcMontEdwdsCurveType
-

Curve types for Elliptic Curves defined in RFC#7748

-

-
Description:

As defined by RFC 7748, there are four elliptic curves in this group. The Montgomery curves are denoted curve25519 and curve448, and the birationally equivalent Twisted Edwards curves are denoted edwards25519 and edwards448

-
-
-

-

Values:

-
-
-enumerator CPA_CY_EC_MONTEDWDS_CURVE25519_TYPE
-

Montgomery 25519 curve

-
- -
-
-enumerator CPA_CY_EC_MONTEDWDS_ED25519_TYPE
-

Edwards 25519 curve

-
- -
-
-enumerator CPA_CY_EC_MONTEDWDS_CURVE448_TYPE
-

Montgomery 448 curve

-
- -
-
-enumerator CPA_CY_EC_MONTEDWDS_ED448_TYPE
-

Edwards 448 curve

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00072_1ga7a17dc63146a7741a7b9d734f13686c5.html b/docs/api/enum_a00072_1ga7a17dc63146a7741a7b9d734f13686c5.html deleted file mode 100644 index fd64967..0000000 --- a/docs/api/enum_a00072_1ga7a17dc63146a7741a7b9d734f13686c5.html +++ /dev/null @@ -1,216 +0,0 @@ - - - - - - - Enum _CpaCyEcFieldType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyEcFieldType

- -
-

Enum Documentation

-
-
-enum _CpaCyEcFieldType
-

Field types for Elliptic Curve

-

-
Description:

As defined by FIPS-186-3, for each cryptovariable length, there are two kinds of fields.

    -
  • A prime field is the field GF(p) which contains a prime number p of elements. The elements of this field are the integers modulo p, and the field arithmetic is implemented in terms of the arithmetic of integers modulo p.

    -

    -
  • -
  • A binary field is the field GF(2^m) which contains 2^m elements for some m (called the degree of the field). The elements of this field are the bit strings of length m, and the field arithmetic is implemented in terms of operations on the bits.

  • -
-

-
-
-

-

Values:

-
-
-enumerator CPA_CY_EC_FIELD_TYPE_PRIME
-

A prime field, GF(p)

-
- -
-
-enumerator CPA_CY_EC_FIELD_TYPE_BINARY
-

A binary field, GF(2^m)

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00072_1gaec25fbd7e87ba93ea253192d6cf7c19f.html b/docs/api/enum_a00072_1gaec25fbd7e87ba93ea253192d6cf7c19f.html deleted file mode 100644 index 0967d19..0000000 --- a/docs/api/enum_a00072_1gaec25fbd7e87ba93ea253192d6cf7c19f.html +++ /dev/null @@ -1,220 +0,0 @@ - - - - - - - Enum _CpaCyEcCurveType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum _CpaCyEcCurveType

- -
-

Enum Documentation

-
-
-enum _CpaCyEcCurveType
-

Enumeration listing curve types to use with generic multiplication and verification routines.

-

-
-
Description:

This structure contains a list of different elliptic curve types. EC Point multiplication and other operations depend on the type of the curve.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_EC_CURVE_TYPE_WEIERSTRASS_PRIME
-

A Weierstrass curve with arithmetic in terms of the arithmetic of integers modulo p over a prime field.

-
- -
-
-enumerator CPA_CY_EC_CURVE_TYPE_WEIERSTRASS_BINARY
-

A Weierstrass curve with arithmetic in terms of operations on bits over a binary field.

-
- -
-
-enumerator CPA_CY_EC_CURVE_TYPE_WEIERSTRASS_KOBLITZ_BINARY
-

A Weierstrass-koblitz curve with arithmetic in terms of operations on the bits over a binary field.

-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00076_1gaa8b8fe9c6ff0a7c2d2444e4ae56e9651.html b/docs/api/enum_a00076_1gaa8b8fe9c6ff0a7c2d2444e4ae56e9651.html deleted file mode 100644 index d831137..0000000 --- a/docs/api/enum_a00076_1gaa8b8fe9c6ff0a7c2d2444e4ae56e9651.html +++ /dev/null @@ -1,232 +0,0 @@ - - - - - - - Enum CpaCyKptKeyManagementStatus_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum CpaCyKptKeyManagementStatus_t

- -
-

Enum Documentation

-
-
-enum CpaCyKptKeyManagementStatus_t
-

Return Status

-
Description:

This enumeration lists all the possible return status after completing KPT APIs.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_KPT_SUCCESS
-

Generic success status for all KPT wrapping key handling functions

-
- -
-
-enumerator CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED_PER_VFID
-

SWK count exceeds the configured maximum value per VFID

-
- -
-
-enumerator CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED_PER_PASID
-

SWK count exceeds the configured maximum value per PASID

-
- -
-
-enumerator CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED
-

SWK count exceeds the configured maximum value when not scoped to VFID or PASID

-
- -
-
-enumerator CPA_CY_KPT_SWK_FAIL_NOT_FOUND
-

Unable to find SWK entry by handle

-
- -
-
-enumerator CPA_CY_KPT_FAILED
-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/enum_a00076_1gac293156955a454abcba2de8ff291e553.html b/docs/api/enum_a00076_1gac293156955a454abcba2de8ff291e553.html deleted file mode 100644 index dfb00a1..0000000 --- a/docs/api/enum_a00076_1gac293156955a454abcba2de8ff291e553.html +++ /dev/null @@ -1,203 +0,0 @@ - - - - - - - Enum CpaCyKptWrappingKeyType_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Enum CpaCyKptWrappingKeyType_t

- -
-

Enum Documentation

-
-
-enum CpaCyKptWrappingKeyType_t
-

Cipher algorithms used to generate a wrapped private key (WPK) from the clear private key.

-

-
Description:

This enumeration lists supported cipher algorithms and modes.

-
-
-

-

Values:

-
-
-enumerator CPA_CY_KPT_WRAPPING_KEY_TYPE_AES256_GCM
-
- -
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_cpa.h.html b/docs/api/file_api_cpa.h.html deleted file mode 100644 index 84bd32c..0000000 --- a/docs/api/file_api_cpa.h.html +++ /dev/null @@ -1,238 +0,0 @@ - - - - - - - File cpa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa.h
  • -
  • -
  • -
-
-
-
-
- -
-

File cpa.h

-

Parent directory (api)

- -
-

Definition (api/cpa.h)

- -
-
-

Includes

- -
-
-

Included By

- -
-
-

Classes

- -
-
-

Enums

- -
-
-

Functions

- -
-
-

Defines

- -
-
-

Typedefs

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_cpa_types.h.html b/docs/api/file_api_cpa_types.h.html deleted file mode 100644 index c8074fe..0000000 --- a/docs/api/file_api_cpa_types.h.html +++ /dev/null @@ -1,173 +0,0 @@ - - - - - - - File cpa_types.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_types.h
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_dc_cpa_dc.h.html b/docs/api/file_api_dc_cpa_dc.h.html deleted file mode 100644 index 41e674a..0000000 --- a/docs/api/file_api_dc_cpa_dc.h.html +++ /dev/null @@ -1,270 +0,0 @@ - - - - - - - File cpa_dc.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_dc.h
  • -
  • -
  • -
-
-
-
-
- -
-

File cpa_dc.h

- -
-

Definition (api/dc/cpa_dc.h)

- -
-
-

Includes

- -
-
-

Included By

- -
-
-

Classes

- -
-
-

Enums

- -
-
-

Functions

- -
-
-

Defines

- -
-
-

Typedefs

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_dc_cpa_dc_chain.h.html b/docs/api/file_api_dc_cpa_dc_chain.h.html deleted file mode 100644 index 7d9d406..0000000 --- a/docs/api/file_api_dc_cpa_dc_chain.h.html +++ /dev/null @@ -1,186 +0,0 @@ - - - - - - - File cpa_dc_chain.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- - -
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_dc_cpa_dc_dp.h.html b/docs/api/file_api_dc_cpa_dc_dp.h.html deleted file mode 100644 index 48d46d5..0000000 --- a/docs/api/file_api_dc_cpa_dc_dp.h.html +++ /dev/null @@ -1,167 +0,0 @@ - - - - - - - File cpa_dc_dp.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_dc_dp.h
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_common.h.html b/docs/api/file_api_lac_cpa_cy_common.h.html deleted file mode 100644 index bcaa5f3..0000000 --- a/docs/api/file_api_lac_cpa_cy_common.h.html +++ /dev/null @@ -1,196 +0,0 @@ - - - - - - - File cpa_cy_common.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- - -
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_dh.h.html b/docs/api/file_api_lac_cpa_cy_dh.h.html deleted file mode 100644 index ef37307..0000000 --- a/docs/api/file_api_lac_cpa_cy_dh.h.html +++ /dev/null @@ -1,168 +0,0 @@ - - - - - - - File cpa_cy_dh.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_dh.h
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_dsa.h.html b/docs/api/file_api_lac_cpa_cy_dsa.h.html deleted file mode 100644 index 4a6d9e8..0000000 --- a/docs/api/file_api_lac_cpa_cy_dsa.h.html +++ /dev/null @@ -1,186 +0,0 @@ - - - - - - - File cpa_cy_dsa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- - -
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_ec.h.html b/docs/api/file_api_lac_cpa_cy_ec.h.html deleted file mode 100644 index f0ec52f..0000000 --- a/docs/api/file_api_lac_cpa_cy_ec.h.html +++ /dev/null @@ -1,207 +0,0 @@ - - - - - - - File cpa_cy_ec.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_ec.h
  • -
  • -
  • -
-
-
-
-
- -
-

File cpa_cy_ec.h

- -
-

Definition (api/lac/cpa_cy_ec.h)

- -
-
-

Includes

- -
-
-

Included By

- -
-
-

Classes

- -
-
-

Enums

- -
-
-

Functions

- -
-
-

Typedefs

- -
-
-

Unions

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_ecdsa.h.html b/docs/api/file_api_lac_cpa_cy_ecdsa.h.html deleted file mode 100644 index c34a1dc..0000000 --- a/docs/api/file_api_lac_cpa_cy_ecdsa.h.html +++ /dev/null @@ -1,182 +0,0 @@ - - - - - - - File cpa_cy_ecdsa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- - -
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_im.h.html b/docs/api/file_api_lac_cpa_cy_im.h.html deleted file mode 100644 index beabd82..0000000 --- a/docs/api/file_api_lac_cpa_cy_im.h.html +++ /dev/null @@ -1,162 +0,0 @@ - - - - - - - File cpa_cy_im.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_im.h
  • -
  • -
  • -
-
-
-
-
- -
-

File cpa_cy_im.h

- -
-

Definition (api/lac/cpa_cy_im.h)

- -
-
-

Includes

- -
-
-

Classes

- -
-
-

Functions

- -
-
-

Typedefs

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_key.h.html b/docs/api/file_api_lac_cpa_cy_key.h.html deleted file mode 100644 index 23ec7d5..0000000 --- a/docs/api/file_api_lac_cpa_cy_key.h.html +++ /dev/null @@ -1,211 +0,0 @@ - - - - - - - File cpa_cy_key.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_key.h
  • -
  • -
  • -
-
-
-
-
- -
-

File cpa_cy_key.h

- -
-

Definition (api/lac/cpa_cy_key.h)

- -
-
-

Includes

- -
-
-

Classes

- -
-
-

Enums

- -
-
-

Functions

- -
-
-

Defines

- -
-
-

Typedefs

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_kpt.h.html b/docs/api/file_api_lac_cpa_cy_kpt.h.html deleted file mode 100644 index 362190e..0000000 --- a/docs/api/file_api_lac_cpa_cy_kpt.h.html +++ /dev/null @@ -1,201 +0,0 @@ - - - - - - - File cpa_cy_kpt.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_kpt.h
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_ln.h.html b/docs/api/file_api_lac_cpa_cy_ln.h.html deleted file mode 100644 index 034a5f7..0000000 --- a/docs/api/file_api_lac_cpa_cy_ln.h.html +++ /dev/null @@ -1,168 +0,0 @@ - - - - - - - File cpa_cy_ln.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_ln.h
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_prime.h.html b/docs/api/file_api_lac_cpa_cy_prime.h.html deleted file mode 100644 index f4a40a5..0000000 --- a/docs/api/file_api_lac_cpa_cy_prime.h.html +++ /dev/null @@ -1,166 +0,0 @@ - - - - - - - File cpa_cy_prime.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_prime.h
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_rsa.h.html b/docs/api/file_api_lac_cpa_cy_rsa.h.html deleted file mode 100644 index 41df7e8..0000000 --- a/docs/api/file_api_lac_cpa_cy_rsa.h.html +++ /dev/null @@ -1,197 +0,0 @@ - - - - - - - File cpa_cy_rsa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- - -
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_sym.h.html b/docs/api/file_api_lac_cpa_cy_sym.h.html deleted file mode 100644 index 0401b04..0000000 --- a/docs/api/file_api_lac_cpa_cy_sym.h.html +++ /dev/null @@ -1,234 +0,0 @@ - - - - - - - File cpa_cy_sym.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_sym.h
  • -
  • -
  • -
-
-
-
-
- -
-

File cpa_cy_sym.h

- -
-

Definition (api/lac/cpa_cy_sym.h)

- -
-
-

Includes

- -
-
-

Included By

- -
-
-

Classes

- -
-
-

Enums

- -
-
-

Functions

- -
-
-

Defines

- -
-
-

Typedefs

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_api_lac_cpa_cy_sym_dp.h.html b/docs/api/file_api_lac_cpa_cy_sym_dp.h.html deleted file mode 100644 index 3e469fb..0000000 --- a/docs/api/file_api_lac_cpa_cy_sym_dp.h.html +++ /dev/null @@ -1,169 +0,0 @@ - - - - - - - File cpa_cy_sym_dp.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File cpa_cy_sym_dp.h
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/file_view_hierarchy.html b/docs/api/file_view_hierarchy.html deleted file mode 100644 index 8700f19..0000000 --- a/docs/api/file_view_hierarchy.html +++ /dev/null @@ -1,123 +0,0 @@ - - - - - - - File Hierarchy — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • File Hierarchy
  • -
  • -
  • -
-
-
-
- -
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00050_1a3246d8555ce7773f7b7f240fdf4cacb0.html b/docs/api/function_a00050_1a3246d8555ce7773f7b7f240fdf4cacb0.html deleted file mode 100644 index 2e33d3b..0000000 --- a/docs/api/function_a00050_1a3246d8555ce7773f7b7f240fdf4cacb0.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyPrimeQueryStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyPrimeQueryStats

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyPrimeQueryStats” with arguments “(const CpaInstanceHandle, struct _CpaCyPrimeStats*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyPrimeQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyPrimeStats *pPrimeStats) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyPrimeQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyPrimeStats *pPrimeStats) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyPrimeQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyPrimeStats *pPrimeStats) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00050_1ab3120c7fb7bc2b49c80e025833bcbef1.html b/docs/api/function_a00050_1ab3120c7fb7bc2b49c80e025833bcbef1.html deleted file mode 100644 index b555059..0000000 --- a/docs/api/function_a00050_1ab3120c7fb7bc2b49c80e025833bcbef1.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Function cpaCyPrimeQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyPrimeQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyPrimeQueryStats64(const CpaInstanceHandle instanceHandle, CpaCyPrimeStats64 *pPrimeStats)
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00057_1ga7f730f71a75435bde052cf2ffcd7bed8.html b/docs/api/function_a00057_1ga7f730f71a75435bde052cf2ffcd7bed8.html deleted file mode 100644 index d4eaede..0000000 --- a/docs/api/function_a00057_1ga7f730f71a75435bde052cf2ffcd7bed8.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Function cpaGetNumInstances — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaGetNumInstances

- -
-

Function Documentation

-
-
-CpaStatus cpaGetNumInstances(const CpaAccelerationServiceType accelerationServiceType, Cpa16U *pNumInstances)
-

-Get the number of Acceleration Service instances that are supported by the API implementation.

-
File: cpa.h

-
-
-

-

-

See also

-

cpaGetInstances

-
-
-
Description:

This function will get the number of instances that are supported for the required Acceleration Service by an implementation of the CPA API. This number is then used to determine the size of the array that must be passed to cpaGetInstances().

-
-
Context:

This function MUST NOT be called from an interrupt context as it MAY sleep.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated

-
-
-
Parameters:
-
    -
  • accelerationServiceType[in] Acceleration Service required

  • -
  • pNumInstances[out] Pointer to where the number of instances will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00057_1ga825d6437231ffc5b7fa5718679f80a24.html b/docs/api/function_a00057_1ga825d6437231ffc5b7fa5718679f80a24.html deleted file mode 100644 index aa243e3..0000000 --- a/docs/api/function_a00057_1ga825d6437231ffc5b7fa5718679f80a24.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaAllocInstance — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaAllocInstance

- -
-

Function Documentation

-
-
-CpaStatus cpaAllocInstance(const CpaAccelerationServiceType serviceType, const CpaInstanceAllocPolicy policy, CpaInstanceHandle *pInstanceHandle)
-

Allocate a service instance.

-

-When this function is called in user space, the implementation may only be able to allocate from the devices that are visible to the user space process context from which the function is called.

-
Description:

This function is used to allocate a service instance. If there are multiple devices with free instances, the allocation policy is used to influence which device the instance will be allocated from. If multiple instances are required, this function must be called multiple times to allocate each instance.

-
-
-

-

-

See also

-

None

-
-
-
Context:

The function shall not be called in an interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • serviceType[in] Type of acceleration service instance to allocate.

  • -
  • policy[in] Allocation policy

  • -
  • pInstanceHandle[out] Allocated instance or NULL if the allocation failed and no instance was allocated.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – An instance was successfully allocated.

  • -
  • CPA_STATUS_FAIL – Function failed to allocate an instance.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00057_1gad4b7c0795faa2cd6c621813edfc01790.html b/docs/api/function_a00057_1gad4b7c0795faa2cd6c621813edfc01790.html deleted file mode 100644 index 783efe3..0000000 --- a/docs/api/function_a00057_1gad4b7c0795faa2cd6c621813edfc01790.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Function cpaGetInstances — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaGetInstances

- -
-

Function Documentation

-
-
-CpaStatus cpaGetInstances(const CpaAccelerationServiceType accelerationServiceType, Cpa16U numInstances, CpaInstanceHandle *cpaInstances)
-

-Get the handles to the required Acceleration Service instances that are supported by the API implementation.

-
File: cpa.h

-
-
-

-

-This function will populate an array that has been allocated by the caller. The size of this array will have been determined by the cpaGetNumInstances() function.

-
Description:

This function will return handles to the required Acceleration Service instances that are supported by an implementation of the CPA API. These instance handles can then be used as input parameters with other API functions.

-
-
-

-

-

See also

-

cpaGetNumInstances

-
-
-
Context:

This function MUST NOT be called from an interrupt context as it MAY sleep.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated

-
-
-
Parameters:
-
    -
  • accelerationServiceType[in] Acceleration Service requested

  • -
  • numInstances[in] Size of the array. If the value is greater than the number of instances supported, then an error (CPA_STATUS_INVALID_PARAM) is returned.

  • -
  • cpaInstances[inout] Pointer to where the instance handles will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00057_1gaf1b0ed695f1ff68407fe53836dca9d8d.html b/docs/api/function_a00057_1gaf1b0ed695f1ff68407fe53836dca9d8d.html deleted file mode 100644 index 7f9581b..0000000 --- a/docs/api/function_a00057_1gaf1b0ed695f1ff68407fe53836dca9d8d.html +++ /dev/null @@ -1,320 +0,0 @@ - - - - - - - Function cpaFreeInstance — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaFreeInstance

- -
-

Function Documentation

-
-
-CpaStatus cpaFreeInstance(CpaInstanceHandle instanceHandle)
-

Free a service instance.

-

-

See also

-

None

-
-
-
Description:

This function is used to free a service instance.

-
-
Context:

The function shall not be called in an interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-

instanceHandle[in] Instance to free.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – An instance was successfully freed.

  • -
  • CPA_STATUS_FAIL – Function failed to free an instance.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga0b8052f56cf49b145857b4d5aef25cd9.html b/docs/api/function_a00060_1ga0b8052f56cf49b145857b4d5aef25cd9.html deleted file mode 100644 index 724756f..0000000 --- a/docs/api/function_a00060_1ga0b8052f56cf49b145857b4d5aef25cd9.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Function cpaDcRemoveSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcRemoveSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcRemoveSession(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle)
-

Compression Session Remove Function.

-

-

See also

-

cpaDcInitSession()

-
-
-
Description:

This function will remove a previously initialized session handle and the installed callback handler function. Removal will fail if outstanding calls still exist for the initialized session handle. The client needs to retry the remove function at a later time. The memory for the session handle MUST not be freed until this call has completed successfully.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga1380008fb00dbbaf184a99d3ef52d9d9.html b/docs/api/function_a00060_1ga1380008fb00dbbaf184a99d3ef52d9d9.html deleted file mode 100644 index 3c15477..0000000 --- a/docs/api/function_a00060_1ga1380008fb00dbbaf184a99d3ef52d9d9.html +++ /dev/null @@ -1,352 +0,0 @@ - - - - - - - Function cpaDcGenerateHeader — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGenerateHeader

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGenerateHeader(CpaDcSessionHandle pSessionHandle, CpaFlatBuffer *pDestBuff, Cpa32U *count)
-

Generate compression header.

-

-If the compression requires a gzip header, then this header requires at a minimum the following fields, defined in RFC1952: ID1: 0x1f ID2: 0x8b CM: Compression method = 8 for deflate

-
Description:

This function generates the gzip header, zlib header or LZ4 frame header and stores it in the destination buffer. The type of header created is determined using the compression algorithm selected using CpaDcSessionSetupData.compType, for the session associated with the session handle.

-
-
Context:

This function may be call from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

The zlib header is defined in RFC1950 and this function must implement as a minimum: CM: four bit compression method - 8 is deflate with window size to 32k CINFO: four bit window size (see RFC1950 for details), 7 is 32k window FLG: defined as:

    -
  • Bits 0 - 4: check bits for CM, CINFO and FLG (see RFC1950)

  • -
  • Bit 5: FDICT 0 = default, 1 is preset dictionary

  • -
  • Bits 6 - 7: FLEVEL, compression level (see RFC 1950)

  • -
-

-

When LZ4 algorithm is used, this function can output a 7 byte frame header. This function will set the LZ4 frame header with:

    -
  • Magic number 0x184D2204

  • -
  • The LZ4 max block size defined in the CpaDcSessionSetupData

  • -
  • Flag byte as:

      -
    • Version = 1

    • -
    • Block independence = 0

    • -
    • Block checksum = 0

    • -
    • Content size present = 0

    • -
    • Content checksum present = 1

    • -
    • Dictionary ID present = 0

    • -
    -

  • -
  • Content size = 0

  • -
  • Dictionary ID = 0

  • -
  • Header checksum = 1 byte representing the second byte of the XXH32 of the frame descriptor field.

  • -
-

-

The counter parameter will be set to the number of bytes added to the buffer. The pData will be not be changed.

-

For any of the compression algorithms used, the application is responsible to offset the pData pointer in CpaBufferList by the length of the header before calling the CpaDcCompressData() or CpaDcCompressData2() functions.

-

See also

-

None

-
-

-
-

Note

-

When the deflate compression algorithm is used, this function can output a 10 byte gzip header or 2 byte zlib header to the destination buffer. The session properties are used to determine the header type. To output a Gzip or a Zlib header the session must have been initialized with CpaDcCompType CPA_DC_DEFLATE. To output a gzip header the session must have been initialized with CpaDcChecksum CPA_DC_CRC32. To output a zlib header the session must have been initialized with CpaDcChecksum CPA_DC_ADLER32. For CpaDcChecksum CPA_DC_NONE no header is output.

-
-
-
Parameters:
-
    -
  • pSessionHandle[in] Session handle.

  • -
  • pDestBuff[in] Pointer to data buffer where the compression header will go.

  • -
  • count[out] Pointer to counter filled in with header size.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcInitSession()

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga13b28437499581aa32a744867269512b.html b/docs/api/function_a00060_1ga13b28437499581aa32a744867269512b.html deleted file mode 100644 index eece97b..0000000 --- a/docs/api/function_a00060_1ga13b28437499581aa32a744867269512b.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Function cpaDcQueryCapabilities — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcQueryCapabilities

- -
-

Function Documentation

-
-
-CpaStatus cpaDcQueryCapabilities(CpaInstanceHandle dcInstance, CpaDcInstanceCapabilities *pInstanceCapabilities)
-

Retrieve Instance Capabilities

-

-

See also

-

None

-
-
-
Description:

This function is used to retrieve the capabilities matrix of an instance.

-
-
Context:

This function shall not be called in an interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle derived from discovery functions

  • -
  • pInstanceCapabilities[inout] Pointer to a capabilities struct

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga16223804f8f789da852c47169d9152f9.html b/docs/api/function_a00060_1ga16223804f8f789da852c47169d9152f9.html deleted file mode 100644 index 08989ff..0000000 --- a/docs/api/function_a00060_1ga16223804f8f789da852c47169d9152f9.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcResetSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcResetSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcResetSession(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle)
-

Compression Session Reset Function.

-

-

See also

-

cpaDcInitSession()

-
-
-
Description:

This function will reset a previously initialized session handle Reset will fail if outstanding calls still exist for the initialized session handle. The client needs to retry the reset function at a later time.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function. The session has been initialized via cpaDcInitSession function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga1a25cc05dcd33bd93d804a9c2f0d5039.html b/docs/api/function_a00060_1ga1a25cc05dcd33bd93d804a9c2f0d5039.html deleted file mode 100644 index 14b4ff3..0000000 --- a/docs/api/function_a00060_1ga1a25cc05dcd33bd93d804a9c2f0d5039.html +++ /dev/null @@ -1,324 +0,0 @@ - - - - - - - Function cpaDcGetStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGetStats

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGetStats(CpaInstanceHandle dcInstance, CpaDcStats *pStatistics)
-

Retrieve statistics

-

-

See also

-

None

-
-
-
Description:

This API retrieves the current statistics for a compression instance.

-
-
Context:

This function may be call from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pStatistics[out] Pointer to statistics structure.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga2d0fb3e9e9d49e36e7d68b94e5815154.html b/docs/api/function_a00060_1ga2d0fb3e9e9d49e36e7d68b94e5815154.html deleted file mode 100644 index 7adc7ba..0000000 --- a/docs/api/function_a00060_1ga2d0fb3e9e9d49e36e7d68b94e5815154.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Function cpaDcDpGetSessionSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpGetSessionSize

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDpGetSessionSize(CpaInstanceHandle dcInstance, CpaDcSessionSetupData *pSessionData, Cpa32U *pSessionSize)
-

Get the size of the memory required to hold the data plane session information.

-

-Session data is expected to include interim checksum values, various counters and other other session related data that needs to persist between invocations. For a given implementation of this API, it is safe to assume that cpaDcDpGetSessionSize() will always return the same session size and that the size will not be different for different setup data parameters. However, it should be noted that the size may change: (1) between different implementations of the API (e.g. between software and hardware implementations or between different hardware implementations) (2) between different releases of the same API implementation

-
Description:

 The client of the Data Compression API is responsible for
- allocating sufficient memory to hold session information. This
- function provides a means for determining the size of the session
- information and statistics information.
-
-
-

-
-
Context:

No restrictions

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

-

See also

-

cpaDcDpInitSession()

-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionData[in] Pointer to a user instantiated structure containing session data.

  • -
  • pSessionSize[out] On return, this parameter will be the size of the memory that will be required by cpaDcInitSession() for session data.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga2d235e9f05b28af70d0a80fdd26a52ef.html b/docs/api/function_a00060_1ga2d235e9f05b28af70d0a80fdd26a52ef.html deleted file mode 100644 index 6b69c7b..0000000 --- a/docs/api/function_a00060_1ga2d235e9f05b28af70d0a80fdd26a52ef.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcGetStatusText — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGetStatusText

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGetStatusText(const CpaInstanceHandle dcInstance, const CpaStatus errStatus, Cpa8S *pStatusText)
-

Function to return a string indicating the specific error that occurred within the system.

-

-

See also

-

CpaStatus

-
-
-
Description:

When a function returns any error including CPA_STATUS_SUCCESS, the client can invoke this function to get a string which describes the general error condition, and if available additional information on the specific error. The Client MUST allocate CPA_STATUS_MAX_STR_LENGTH_IN_BYTES bytes for the buffer string.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • dcInstance[in] Handle to an instance of this API.

  • -
  • errStatus[in] The error condition that occurred.

  • -
  • pStatusText[inout] Pointer to the string buffer that will be updated with the status text. The invoking application MUST allocate this buffer to be exactly CPA_STATUS_MAX_STR_LENGTH_IN_BYTES.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed. Note, in this scenario it is INVALID to call this function a second time.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga2fc429ba7ec9b19ce37dc4898d720992.html b/docs/api/function_a00060_1ga2fc429ba7ec9b19ce37dc4898d720992.html deleted file mode 100644 index 3cf04ca..0000000 --- a/docs/api/function_a00060_1ga2fc429ba7ec9b19ce37dc4898d720992.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Function cpaDcNsGenerateHeader — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcNsGenerateHeader

- -
-

Function Documentation

-
-
-CpaStatus cpaDcNsGenerateHeader(CpaDcNsSetupData *pSetupData, CpaFlatBuffer *pDestBuff, Cpa32U *count)
-

Generate compression header without requiring a session to be created. This is a No-Session (Ns) variant of the cpaDcGenerateHeader function.

-

-To output an LZ4 header the structure must have been initialized with with CpaDcCompType CPA_DC_LZ4. To output a gzip or zlib header the structure must have been initialized with CpaDcCompType CPA_DC_DEFLATE. To output a gzip header the structure must have been initialized with CpaDcChecksum CPA_DC_CRC32. To output a zlib header the structure must have been initialized with CpaDcChecksum CPA_DC_ADLER32. For CpaDcChecksum CPA_DC_NONE no header is output.

-
Description:

This API generates the required compression format header and stores it in the output buffer.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

The counter parameter will be set to the number of bytes added to the buffer.

-

-

See also

-

cpaDcGenerateHeader

-
-

-
-

Note

-

This function outputs the required compression format header to the destination buffer. The CpaDcNsSetupData structure fields are used to determine the header type.

-
-
-
Parameters:
-
    -
  • pSetupData[in] Pointer to Ns Configuration structure.

  • -
  • pDestBuff[in] Pointer to data buffer where the compression header will go.

  • -
  • count[out] Pointer to counter filled in with header size.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga306af95505f9ac2286b4250852467b1a.html b/docs/api/function_a00060_1ga306af95505f9ac2286b4250852467b1a.html deleted file mode 100644 index 99229e5..0000000 --- a/docs/api/function_a00060_1ga306af95505f9ac2286b4250852467b1a.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Function cpaDcGenerateFooter — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGenerateFooter

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGenerateFooter(CpaDcSessionHandle pSessionHandle, CpaFlatBuffer *pDestBuff, CpaDcRqResults *pResults)
-

Generate compression footer.

-

-For LZ4 compression, this function adds the LZ4 frame footer using XXH32 algorithm of the uncompressed data. The XXH32 checksum is added after the end mark. This section is defined in the documentation of the LZ4 frame format at: https://github.com/lz4/lz4/blob/dev/doc/lz4_Frame_format.md

-
Description:

This function generates the footer for gzip, zlib or LZ4. The generated footer is stored it in the destination buffer. The type of footer created is determined using the compression algorithm selected for the session associated with the session handle.

-
-
Context:

This function may be call from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

All session variables are reset

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

An artifact of invoking this function for writing the footer data is that all opaque session specific data is re-initialized. If the compression level and file types are consistent, the upper level application can continue processing compression requests using the same session handle.

-

The produced element of the pResults structure will be incremented by the numbers bytes added to the buffer. The pointer to the buffer will not be modified. It is necessary for the application to ensure that there is always sufficient memory in the destination buffer to append the footer. In the event that the destination buffer would be too small to accept the footer, overflow will not be reported.

-

-

See also

-

None

-
-

-
-

Note

-

Depending on the session variables, this function can add the alder32 footer to the zlib compressed data as defined in RFC1950. If required, it can also add the gzip footer, which is the crc32 of the uncompressed data and the length of the uncompressed data. This section is defined in RFC1952. The session variables used to determine the header type are CpaDcCompType and CpaDcChecksum, see cpaDcGenerateHeader for more details.

-
-
-
Parameters:
-
    -
  • pSessionHandle[inout] Session handle.

  • -
  • pDestBuff[in] Pointer to data buffer where the compression footer will go.

  • -
  • pResults[inout] Pointer to results structure filled by CpaDcCompressData. Updated with the results of this API call

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcInitSession() pResults structure has been filled by CpaDcCompressData().

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga30afc610385d7d7694c3a5fb092d61ac.html b/docs/api/function_a00060_1ga30afc610385d7d7694c3a5fb092d61ac.html deleted file mode 100644 index d680b99..0000000 --- a/docs/api/function_a00060_1ga30afc610385d7d7694c3a5fb092d61ac.html +++ /dev/null @@ -1,323 +0,0 @@ - - - - - - - Function cpaDcStopInstance — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcStopInstance

- -
-

Function Documentation

-
-
-CpaStatus cpaDcStopInstance(CpaInstanceHandle instanceHandle)
-

Compress Component Stop function.

-

-

See also

-

cpaDcStartInstance()

-
-
-
Description:

This function will stop the Compression component and free all system resources associated with it. The client MUST ensure that all outstanding operations have completed before calling this function. The recommended approach to ensure this is to deregister all session or callback handles before calling this function. If outstanding operations still exist when this function is invoked, the callback function for each of those operations will NOT be invoked and the shutdown will continue. If the component is to be restarted, then a call to cpaDcStartInstance is required.

-
-
Context:

This function may sleep, and so MUST NOT be called in interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-

instanceHandle[in] Handle to an instance of this API to be shutdown.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed. Suggested course of action is to ensure requests are not still being submitted and that all sessions are deregistered. If this does not help, then forcefully remove the component from the system.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga323f5960a8dcc4f085aa9911539d87cf.html b/docs/api/function_a00060_1ga323f5960a8dcc4f085aa9911539d87cf.html deleted file mode 100644 index a1ce23e..0000000 --- a/docs/api/function_a00060_1ga323f5960a8dcc4f085aa9911539d87cf.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Function cpaDcCompressData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcCompressData2

- -
-

Function Documentation

-
-
-CpaStatus cpaDcCompressData2(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaDcOpData *pOpData, CpaDcRqResults *pResults, void *callbackTag)
-

Submit a request to compress a buffer of data.

-

-

See also

-

cpaDcCompressData()

-
-
-
Description:

This API consumes data from the input buffer and generates compressed data in the output buffer. This API is very similar to cpaDcCompressData() except it provides a CpaDcOpData structure for passing additional input parameters not covered in cpaDcCompressData().

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function passes control to the compression service for processing

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSrcBuff[in] Pointer to data buffer for compression.

  • -
  • pDestBuff[in] Pointer to buffer space for data after compression.

  • -
  • pOpData[inout] Additional parameters.

  • -
  • pResults[inout] Pointer to results structure

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_DC_BAD_DATA – The input data was not properly formed.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcInitSession()

-
-
Post:
-

pSessionHandle has session related state information

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga5d829486011cc0d11828da1a51d5f9cc.html b/docs/api/function_a00060_1ga5d829486011cc0d11828da1a51d5f9cc.html deleted file mode 100644 index 00feef7..0000000 --- a/docs/api/function_a00060_1ga5d829486011cc0d11828da1a51d5f9cc.html +++ /dev/null @@ -1,326 +0,0 @@ - - - - - - - Function cpaDcSetCrcControlData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcSetCrcControlData

- -
-

Function Documentation

-
-
-CpaStatus cpaDcSetCrcControlData(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaCrcControlData *pCrcControlData)
-

Initialize compression decompression session

-

-

See also

-

None

-
-
-
Description:

This function is used to initialize E2E programmable CRC parameters.

-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle derived from discovery functions.

  • -
  • pSessionHandle[inout] Pointer to a session handle.

  • -
  • pCrcControlData[in] Pointer to a user instantiated structure

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
-
-
Pre:
-

dcInstance has been started using cpaDcStartInstance. cpaDcInitSession has been called to initialize session parameters.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga5e1e3b60598b2c253a07a3a9069a34b8.html b/docs/api/function_a00060_1ga5e1e3b60598b2c253a07a3a9069a34b8.html deleted file mode 100644 index c8a3b46..0000000 --- a/docs/api/function_a00060_1ga5e1e3b60598b2c253a07a3a9069a34b8.html +++ /dev/null @@ -1,321 +0,0 @@ - - - - - - - Function cpaDcSetAddressTranslation — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcSetAddressTranslation

- -
-

Function Documentation

-
-
-CpaStatus cpaDcSetAddressTranslation(const CpaInstanceHandle instanceHandle, CpaVirtualToPhysical virtual2Physical)
-

Set Address Translation function

-

-

See also

-

None

-
-
-
Description:

This function is used to set the virtual to physical address translation routine for the instance. The specified routine is used by the instance to perform any required translation of a virtual address to a physical address. If the application does not invoke this function, then the instance will use its default method, such as virt2phys, for address translation.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Data Compression API instance handle.

  • -
  • virtual2Physical[in] Routine that performs virtual to physical address translation.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga6936258e044c3580451723078b222fbe.html b/docs/api/function_a00060_1ga6936258e044c3580451723078b222fbe.html deleted file mode 100644 index ba9a050..0000000 --- a/docs/api/function_a00060_1ga6936258e044c3580451723078b222fbe.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Function cpaDcGetNumInstances — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGetNumInstances

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGetNumInstances(Cpa16U *pNumInstances)
-

Get the number of device instances that are supported by the API implementation.

-

-

See also

-

cpaDcGetInstances

-
-
-
Description:

This function will get the number of device instances that are supported
-by an implementation of the compression API. This number is then used to
-determine the size of the array that must be passed to
-cpaDcGetInstances().
-
-
-

-
-
Context:

This function MUST NOT be called from an interrupt context as it MAY sleep.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated

-
-
-
Parameters:
-

pNumInstances[out] Pointer to where the number of instances will be written.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga6b98efefa990b80b42a1cfcad4865a1a.html b/docs/api/function_a00060_1ga6b98efefa990b80b42a1cfcad4865a1a.html deleted file mode 100644 index 9ddab38..0000000 --- a/docs/api/function_a00060_1ga6b98efefa990b80b42a1cfcad4865a1a.html +++ /dev/null @@ -1,327 +0,0 @@ - - - - - - - Function cpaDcInstanceGetInfo2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcInstanceGetInfo2

- -
-

Function Documentation

-
-
-CpaStatus cpaDcInstanceGetInfo2(const CpaInstanceHandle instanceHandle, CpaInstanceInfo2 *pInstanceInfo2)
-

Function to get information on a particular instance.

-

-
-
Description:

This function will provide instance specific information through a CpaInstanceInfo2 structure.

-
-
Context:

This function will be executed in a context that requires that sleeping MUST NOT be permitted.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API to be initialized.

  • -
  • pInstanceInfo2[out] Pointer to the memory location allocated by the client into which the CpaInstanceInfo2 structure will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The client has retrieved an instanceHandle from successive calls to cpaDcGetNumInstances and cpaDcGetInstances.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga6ce0c92a0345b640880a8aad656fee75.html b/docs/api/function_a00060_1ga6ce0c92a0345b640880a8aad656fee75.html deleted file mode 100644 index 957101d..0000000 --- a/docs/api/function_a00060_1ga6ce0c92a0345b640880a8aad656fee75.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcInstanceSetNotificationCb — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcInstanceSetNotificationCb

- -
-

Function Documentation

-
-
-CpaStatus cpaDcInstanceSetNotificationCb(const CpaInstanceHandle instanceHandle, const CpaDcInstanceNotificationCbFunc pInstanceNotificationCb, void *pCallbackTag)
-

Subscribe for instance notifications.

-

-
-
Description:

Clients of the CpaDc interface can subscribe for instance notifications by registering a CpaDcInstanceNotificationCbFunc function.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pInstanceNotificationCb[in] Instance notification callback function pointer.

  • -
  • pCallbackTag[in] Opaque value provided by user while making individual function calls.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Instance has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga73e95f45fe5c41c01497de0793cf2942.html b/docs/api/function_a00060_1ga73e95f45fe5c41c01497de0793cf2942.html deleted file mode 100644 index 9dc4beb..0000000 --- a/docs/api/function_a00060_1ga73e95f45fe5c41c01497de0793cf2942.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcLZ4CompressBound — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcLZ4CompressBound

- -
-

Function Documentation

-
-
-CpaStatus cpaDcLZ4CompressBound(const CpaInstanceHandle dcInstance, Cpa32U inputSize, Cpa32U *outputSize)
-

LZ4 Compression Bound API

-

-

See also

-

None

-
-
-
Description:

This function provides the maximum output buffer size for a LZ4 compression operation in the “worst case” (non-compressible) scenario. It’s primary purpose is for output buffer memory allocation.

-
-
Context:

This is a synchronous function that will not sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • inputSize[in] Input Buffer size.

  • -
  • outputSize[out] Maximum output buffer size.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga75cc1dd091ccc1e3d173c63f2cfda53f.html b/docs/api/function_a00060_1ga75cc1dd091ccc1e3d173c63f2cfda53f.html deleted file mode 100644 index aeaf0ae..0000000 --- a/docs/api/function_a00060_1ga75cc1dd091ccc1e3d173c63f2cfda53f.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Function cpaDcNsDecompressData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcNsDecompressData

- -
-

Function Documentation

-
-
-CpaStatus cpaDcNsDecompressData(CpaInstanceHandle dcInstance, CpaDcNsSetupData *pSetupData, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaDcOpData *pOpData, CpaDcRqResults *pResults, CpaDcCallbackFn callbackFn, void *callbackTag)
-

Submit a request to decompress a buffer of data without requiring a session to be created. This is a No-Session (Ns) variant of the cpaDcDecompressData function.

-

-
-
Description:

This API consumes data from the input buffer and generates decompressed data in the output buffer. Unlike the other decompression APIs this does not use a previously created session. This is a “one-shot” API that requests can be directly submitted to.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function passes control to the decompression service. The function returns the status from the service.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSetupData[in] Configuration structure for decompression..

  • -
  • pSrcBuff[in] Pointer to data buffer for decompression.

  • -
  • pDestBuff[in] Pointer to buffer space for data after decompression.

  • -
  • pOpData[in] Additional input parameters.

  • -
  • pResults[inout] Pointer to results structure

  • -
  • callbackFn[in] For synchronous operation this callback shall be a null pointer.

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga808cffcf0954bd8faa9392c88e2966f5.html b/docs/api/function_a00060_1ga808cffcf0954bd8faa9392c88e2966f5.html deleted file mode 100644 index b953ecf..0000000 --- a/docs/api/function_a00060_1ga808cffcf0954bd8faa9392c88e2966f5.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Function cpaDcStartInstance — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcStartInstance

- -
-

Function Documentation

-
-
-CpaStatus cpaDcStartInstance(CpaInstanceHandle instanceHandle, Cpa16U numBuffers, CpaBufferList **pIntermediateBuffers)
-

Compression Component Initialization and Start function.

-

-If required by an implementation, this function can be provided with instance specific intermediate buffers. The intent is to provide an instance specific location to store intermediate results during dynamic instance Huffman tree compression requests. The memory should be accessible by the compression engine. The buffers are to support deflate compression with dynamic Huffman Trees. Each buffer list should be similar in size to twice the destination buffer size passed to the compress API. The number of intermediate buffer lists may vary between implementations and so cpaDcGetNumIntermediateBuffers() should be called first to determine the number of intermediate buffers required by the implementation.

-
Description:

This function will initialize and start the compression component. It MUST be called before any other compress function is called. This function SHOULD be called only once (either for the very first time, or after an cpaDcStopInstance call which succeeded) per instance. Subsequent calls will have no effect.

-
-
-

-

If not required, this parameter can be passed in as NULL.

-

-
-
Context:

This function may sleep, and MUST NOT be called in interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[inout] Handle to an instance of this API to be initialized.

  • -
  • numBuffers[in] Number of buffer lists represented by the pIntermediateBuffers parameter. Note: cpaDcGetNumIntermediateBuffers() can be used to determine the number of intermediate buffers that an implementation requires.

  • -
  • pIntermediateBuffers[in] Optional pointer to Instance specific DRAM buffer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed. Suggested course of action is to shutdown and restart.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga83a479238a529885668fdd3f8b54795f.html b/docs/api/function_a00060_1ga83a479238a529885668fdd3f8b54795f.html deleted file mode 100644 index d689157..0000000 --- a/docs/api/function_a00060_1ga83a479238a529885668fdd3f8b54795f.html +++ /dev/null @@ -1,388 +0,0 @@ - - - - - - - Function cpaDcCompressData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcCompressData

- -
-

Function Documentation

-
-
-CpaStatus cpaDcCompressData(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaDcRqResults *pResults, CpaDcFlush flushFlag, void *callbackTag)
-

Submit a request to compress a buffer of data.

-

-In synchronous mode the function returns the error status returned from the service. In asynchronous mode the status is returned by the callback function.

-
Description:

This API consumes data from the input buffer and generates compressed data in the output buffer.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

This function may be called repetitively with input until all of the input has been consumed by the compression service and all the output has been produced.

-

When this function returns, it may be that all of the available data in the input buffer has not been compressed. This situation will occur when there is insufficient space in the output buffer. The calling application should note the amount of data processed, and clear the output buffer and then submit the request again, with the input buffer pointer to the data that was not previously compressed.

-

Relationship between input buffers and results buffers.

    -
  1. Implementations of this API must not modify the individual flat buffers of the input buffer list.

  2. -
  3. The implementation communicates the amount of data consumed from the source buffer list via pResults->consumed arg.

  4. -
  5. The implementation communicates the amount of data in the destination buffer list via pResults->produced arg.

  6. -
-

-

Source Buffer Setup Rules

    -
  1. The buffer list must have the correct number of flat buffers. This is specified by the numBuffers element of the CpaBufferList.

  2. -
  3. Each flat buffer must have a pointer to contiguous memory that has been allocated by the calling application. The number of octets to be compressed or decompressed must be stored in the dataLenInBytes element of the flat buffer.

  4. -
  5. It is permissible to have one or more flat buffers with a zero length data store. This function will process all flat buffers until the destination buffer is full or all source data has been processed. If a buffer has zero length, then no data will be processed from that buffer.

  6. -
-

-

Source Buffer Processing Rules.

    -
  1. The buffer list is processed in index order - SrcBuff->pBuffers[0] will be completely processed before SrcBuff->pBuffers[1] begins to be processed.

  2. -
  3. The application must drain the destination buffers. If the source data was not completely consumed, the application must resubmit the request.

  4. -
  5. On return, the pResults->consumed will indicate the number of bytes consumed from the input buffers.

  6. -
-

-

Destination Buffer Setup Rules

    -
  1. The destination buffer list must have storage for processed data. This implies at least one flat buffer must exist in the buffer list.

  2. -
  3. For each flat buffer in the buffer list, the dataLenInBytes element must be set to the size of the buffer space.

  4. -
  5. It is permissible to have one or more flat buffers with a zero length data store. If a buffer has zero length, then no data will be added to that buffer.

  6. -
-

-

Destination Buffer Processing Rules.

    -
  1. The buffer list is processed in index order - DestBuff->pBuffers[0] will be completely processed before DestBuff->pBuffers[1] begins to be processed.

  2. -
  3. On return, the pResults->produced will indicate the number of bytes written to the output buffers.

  4. -
  5. If processing has not been completed, the application must drain the destination buffers and resubmit the request. The application must reset the dataLenInBytes for each flat buffer in the destination buffer list.

  6. -
-

-

Checksum rules. If a checksum is specified in the session setup data, then:

    -
  1. For the first request for a particular data segment the checksum is initialised internally by the implementation.

  2. -
  3. The checksum is maintained by the implementation between calls until the flushFlag is set to CPA_DC_FLUSH_FINAL indicating the end of a particular data segment.

      -
    1. Intermediate checksum values are returned to the application, via the CpaDcRqResults structure, in response to each request. However these checksum values are not guaranteed to the valid until the call with flushFlag set to CPA_DC_FLUSH_FINAL completes successfully.

    2. -
    -

  4. -
-

-

The application should set flushFlag to CPA_DC_FLUSH_FINAL to indicate processing a particular data segment is complete. It should be noted that this function may have to be called more than once to process data after the flushFlag parameter has been set to CPA_DC_FLUSH_FINAL if the destination buffer fills. Refer to buffer processing rules.

-

For stateful operations, when the function is invoked with flushFlag set to CPA_DC_FLUSH_NONE or CPA_DC_FLUSH_SYNC, indicating more data is yet to come, the function may or may not retain data. When the function is invoked with flushFlag set to CPA_DC_FLUSH_FULL or CPA_DC_FLUSH_FINAL, the function will process all buffered data.

-

For stateless operations, CPA_DC_FLUSH_FINAL will cause the BFINAL bit to be set for deflate compression. The initial checksum for the stateless operation should be set to 0. CPA_DC_FLUSH_NONE and CPA_DC_FLUSH_SYNC should not be used for stateless operations.

-

It is possible to maintain checksum and length information across cpaDcCompressData() calls with a stateless session without maintaining the full history state that is maintained by a stateful session. In this mode of operation, an initial checksum value of 0 is passed into the first cpaDcCompressData() call with the flush flag set to CPA_DC_FLUSH_FULL. On subsequent calls to cpaDcCompressData() for this session, the checksum passed to cpaDcCompressData should be set to the checksum value produced by the previous call to cpaDcCompressData(). When the last block of input data is passed to cpaDcCompressData(), the flush flag should be set to CPA_DC_FLUSH_FINAL. This will cause the BFINAL bit to be set in a deflate stream. It is the responsibility of the calling application to maintain overall lengths across the stateless requests and to pass the checksum produced by one request into the next request.

-

When an instance supports compressAndVerifyAndRecover, it is enabled by default when using cpaDcCompressData(). If this feature needs to be disabled, cpaDcCompressData2() must be used.

-

Synchronous or Asynchronous operation of the API is determined by the value of the callbackFn parameter passed to cpaDcInitSession() when the sessionHandle was setup. If a non-NULL value was specified then the supplied callback function will be invoked asynchronously with the response of this request.

-

Response ordering: For each session, the implementation must maintain the order of responses. That is, if in asynchronous mode, the order of the callback functions must match the order of jobs submitted by this function. In a simple synchronous mode implementation, the practice of submitting a request and blocking on its completion ensure ordering is preserved.

-

This limitation does not apply if the application employs multiple threads to service a single session.

-

If this API is invoked asynchronous, the return code represents the success or not of asynchronously scheduling the request. The results of the operation, along with the amount of data consumed and produced become available when the callback function is invoked. As such, pResults->consumed and pResults->produced are available only when the operation is complete.

-

The application must not use either the source or destination buffers until the callback has completed.

-

-

See also

-

None

-
-

-
-

Note

-

This function passes control to the compression service for processing

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSrcBuff[in] Pointer to data buffer for compression.

  • -
  • pDestBuff[in] Pointer to buffer space for data after compression.

  • -
  • pResults[inout] Pointer to results structure

  • -
  • flushFlag[in] Indicates the type of flush to be performed.

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_DC_BAD_DATA – The input data was not properly formed.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcInitSession()

-
-
Post:
-

pSessionHandle has session related state information

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga865f0ec8013aabc0544c2de9de90d84e.html b/docs/api/function_a00060_1ga865f0ec8013aabc0544c2de9de90d84e.html deleted file mode 100644 index 9c758b9..0000000 --- a/docs/api/function_a00060_1ga865f0ec8013aabc0544c2de9de90d84e.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Function cpaDcDecompressData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDecompressData2

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDecompressData2(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaDcOpData *pOpData, CpaDcRqResults *pResults, void *callbackTag)
-

Submit a request to decompress a buffer of data.

-

-
-
Description:

This API consumes compressed data from the input buffer and generates uncompressed data in the output buffer. This API is very similar to cpaDcDecompressData() except it provides a CpaDcOpData structure for passing additional input parameters not covered in cpaDcDecompressData().

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function passes control to the compression service for decompression. The function returns the status from the service.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSrcBuff[in] Pointer to data buffer for compression.

  • -
  • pDestBuff[in] Pointer to buffer space for data after decompression.

  • -
  • pOpData[in] Additional input parameters.

  • -
  • pResults[inout] Pointer to results structure

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_DC_BAD_DATA – The input data was not properly formed.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcInitSession()

-
-
Post:
-

pSessionHandle has session related state information

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1ga9b28914c9ed7888914ccab87336ecbd0.html b/docs/api/function_a00060_1ga9b28914c9ed7888914ccab87336ecbd0.html deleted file mode 100644 index 814b4a8..0000000 --- a/docs/api/function_a00060_1ga9b28914c9ed7888914ccab87336ecbd0.html +++ /dev/null @@ -1,326 +0,0 @@ - - - - - - - Function cpaDcGetNumIntermediateBuffers — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGetNumIntermediateBuffers

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGetNumIntermediateBuffers(CpaInstanceHandle instanceHandle, Cpa16U *pNumBuffers)
-

Compression Component utility function to determine the number of intermediate buffers required by an implementation.

-

-

See also

-

cpaDcStartInstance()

-
-
-
Description:

This function will determine the number of intermediate buffer lists required by an implementation for a compression instance. These buffers should then be allocated and provided when calling cpaDcStartInstance() to start a compression instance that will use dynamic compression.

-
-
Context:

This function may sleep, and MUST NOT be called in interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[inout] Handle to an instance of this API to be initialized.

  • -
  • pNumBuffers[out] When the function returns, this will specify the number of buffer lists that should be used as intermediate buffers when calling cpaDcStartInstance().

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed. Suggested course of action is to shutdown and restart.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gaa9f330514d3e2d25d3c8ee540cc55fa8.html b/docs/api/function_a00060_1gaa9f330514d3e2d25d3c8ee540cc55fa8.html deleted file mode 100644 index 5b06738..0000000 --- a/docs/api/function_a00060_1gaa9f330514d3e2d25d3c8ee540cc55fa8.html +++ /dev/null @@ -1,338 +0,0 @@ - - - - - - - Function cpaDcInitSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcInitSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcInitSession(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaDcSessionSetupData *pSessionData, CpaBufferList *pContextBuffer, CpaDcCallbackFn callbackFn)
-

Initialize compression decompression session

-

-This initializes opaque data structures in the session handle. Data compressed under this session will be compressed to the level specified in the pSessionData structure. Lower compression level numbers indicate a request for faster compression at the expense of compression ratio. Higher compression level numbers indicate a request for higher compression ratios at the expense of execution time.

-
Description:

This function is used to initialize a compression/decompression session. This function specifies a BufferList for context data. A single session can be used for both compression and decompression requests. Clients MAY register a callback function for the compression service using this function. This function returns a unique session handle each time this function is invoked. If the session has been configured with a callback function, then the order of the callbacks are guaranteed to be in the same order the compression or decompression requests were submitted for each session, so long as a single thread of execution is used for job submission.

-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

The session is opaque to the user application and the session handle contains job specific data.

-

The pointer to the ContextBuffer will be stored in session specific data if required by the implementation.

-

It is not permitted to have multiple outstanding asynchronous compression requests for stateful sessions. It is possible to add parallelization to compression by using multiple sessions.

-

The window size specified in the pSessionData must be match exactly one of the supported window sizes specified in the capabilities structure. If a bi-directional session is being initialized, then the window size must be valid for both compress and decompress.

-

-

See also

-

None

-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle derived from discovery functions.

  • -
  • pSessionHandle[inout] Pointer to a session handle.

  • -
  • pSessionData[inout] Pointer to a user instantiated structure containing session data.

  • -
  • pContextBuffer[in] pointer to context buffer. This is not required for stateless operations. The total size of the buffer list must be equal to or larger than the specified contextSize retrieved from the cpaDcGetSessionSize() function.

  • -
  • callbackFn[in] For synchronous operation this callback shall be a null pointer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

dcInstance has been started using cpaDcStartInstance.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gaaa31615c287d1527e59718084770f6d0.html b/docs/api/function_a00060_1gaaa31615c287d1527e59718084770f6d0.html deleted file mode 100644 index 9fb4a97..0000000 --- a/docs/api/function_a00060_1gaaa31615c287d1527e59718084770f6d0.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Function cpaDcGetInstances — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGetInstances

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGetInstances(Cpa16U numInstances, CpaInstanceHandle *dcInstances)
-

Get the handles to the device instances that are supported by the API implementation.

-

-

See also

-

cpaDcGetInstances

-
-
-
Description:

 This function will return handles to the device instances that are
- supported by an implementation of the compression API. These instance
- handles can then be used as input parameters with other compression API
- functions.
-
- This function will populate an array that has been allocated by the
- caller. The size of this API is determined by the
- cpaDcGetNumInstances() function.
-
-
-

-
-
Context:

This function MUST NOT be called from an interrupt context as it MAY sleep.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated

-
-
-
Parameters:
-
    -
  • numInstances[in] Size of the array.

  • -
  • dcInstances[out] Pointer to where the instance handles will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gaac4dfa00451116e28556f9e0f62f09c7.html b/docs/api/function_a00060_1gaac4dfa00451116e28556f9e0f62f09c7.html deleted file mode 100644 index 3be1a98..0000000 --- a/docs/api/function_a00060_1gaac4dfa00451116e28556f9e0f62f09c7.html +++ /dev/null @@ -1,327 +0,0 @@ - - - - - - - Function cpaDcResetXXHashState — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcResetXXHashState

- -
-

Function Documentation

-
-
-CpaStatus cpaDcResetXXHashState(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle)
-

Reset of the xxHash internal state on a session.

-

-

See also

-

-
-
-
Description:

This function will reset the internal xxHash state maintained within a session. This would be used in conjunction with the CpaDcSessionSetupData.accumulateXXHash flag being set to TRUE for this session. It will enable resetting (reinitialising) just the xxHash calculation back to the state when the session was first initialised.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function. The session has been initialized via cpaDcInitSession function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gaaf603236dbc0b4988e702117ee705e71.html b/docs/api/function_a00060_1gaaf603236dbc0b4988e702117ee705e71.html deleted file mode 100644 index f801ed1..0000000 --- a/docs/api/function_a00060_1gaaf603236dbc0b4988e702117ee705e71.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Function cpaDcUpdateSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcUpdateSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcUpdateSession(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaDcSessionUpdateData *pSessionUpdateData)
-

Compression Session Update Function.

-

-

See also

-

cpaDcInitSession()

-
-
-
Description:

This function is used to modify some select compression parameters of a previously initialized session handle. Th update will fail if resources required for the new session settings are not available. Specifically, this function may fail if no intermediate buffers are associated with the instance, and the intended change would require these buffers. This function can be called at any time after a successful call of cpaDcInitSession(). This function does not change the parameters to compression request already in flight.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSessionUpdateData[in] Session Data.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function. The session has been initialized via cpaDcInitSession function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gab47bb980129eafde8df9aad3b6b84e39.html b/docs/api/function_a00060_1gab47bb980129eafde8df9aad3b6b84e39.html deleted file mode 100644 index 36a1e04..0000000 --- a/docs/api/function_a00060_1gab47bb980129eafde8df9aad3b6b84e39.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Function cpaDcDpUpdateSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpUpdateSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDpUpdateSession(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaDcSessionUpdateData *pSessionUpdateData)
-

Compression Session Update Function.

-

-

See also

-

cpaDcDpInitSession()

-
-
-
Description:

This function is used to modify some select compression parameters of a previously initialized session handlei for a data plane session. Th update will fail if resources required for the new session settings are not available. Specifically, this function may fail if no intermediate buffers are associated with the instance, and the intended change would require these buffers. This function can be called at any time after a successful call of cpaDcDpInitSession(). This function does not change the parameters to compression request already in flight.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSessionUpdateData[in] Session Data.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function. The session has been initialized via cpaDcDpInitSession function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gab573e57b91a61c04c6af7c1f2932ad9e.html b/docs/api/function_a00060_1gab573e57b91a61c04c6af7c1f2932ad9e.html deleted file mode 100644 index e6eb3a9..0000000 --- a/docs/api/function_a00060_1gab573e57b91a61c04c6af7c1f2932ad9e.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcLZ4SCompressBound — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcLZ4SCompressBound

- -
-

Function Documentation

-
-
-CpaStatus cpaDcLZ4SCompressBound(const CpaInstanceHandle dcInstance, Cpa32U inputSize, Cpa32U *outputSize)
-

LZ4S Compression Bound API

-

-

See also

-

None

-
-
-
Description:

This function provides the maximum output buffer size for a LZ4S compression operation in the “worst case” (non-compressible) scenario. It’s primary purpose is for output buffer memory allocation.

-
-
Context:

This is a synchronous function that will not sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • inputSize[in] Input Buffer size.

  • -
  • outputSize[out] Maximum output buffer size.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gab90c530c0e8a0c0f38bac9252eb3f693.html b/docs/api/function_a00060_1gab90c530c0e8a0c0f38bac9252eb3f693.html deleted file mode 100644 index fda8a6a..0000000 --- a/docs/api/function_a00060_1gab90c530c0e8a0c0f38bac9252eb3f693.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcBufferListGetMetaSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcBufferListGetMetaSize

- -
-

Function Documentation

-
-
-CpaStatus cpaDcBufferListGetMetaSize(const CpaInstanceHandle instanceHandle, Cpa32U numBuffers, Cpa32U *pSizeInBytes)
-

Function to return the size of the memory which must be allocated for the pPrivateMetaData member of CpaBufferList.

-

-

See also

-

cpaDcGetInstances()

-
-
-
Description:

This function is used to obtain the size (in bytes) required to allocate a buffer descriptor for the pPrivateMetaData member in the CpaBufferList structure. Should the function return zero then no meta data is required for the buffer list.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API.

  • -
  • numBuffers[in] The number of pointers in the CpaBufferList. This is the maximum number of CpaFlatBuffers which may be contained in this CpaBufferList.

  • -
  • pSizeInBytes[out] Pointer to the size in bytes of memory to be allocated when the client wishes to allocate a cpaFlatBuffer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gab98412f2442fe5b3be0ad4b22d120061.html b/docs/api/function_a00060_1gab98412f2442fe5b3be0ad4b22d120061.html deleted file mode 100644 index 737877c..0000000 --- a/docs/api/function_a00060_1gab98412f2442fe5b3be0ad4b22d120061.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Function cpaDcDeflateCompressBound — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDeflateCompressBound

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDeflateCompressBound(const CpaInstanceHandle dcInstance, CpaDcHuffType huffType, Cpa32U inputSize, Cpa32U *outputSize)
-

Deflate Compression Bound API

-

-

See also

-

None

-
-
-
Description:

This function provides the maximum output buffer size for a Deflate compression operation in the “worst case” (non-compressible) scenario. It’s primary purpose is for output buffer memory allocation.

-
-
Context:

This is a synchronous function that will not sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it. The cpaDcDeflateCompressBound() API is intended to reduce the likelihood of overflow occurring during compression operations. An overflow may occur in some exception cases.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • huffType[in] CpaDcHuffType to be used with this operation.

  • -
  • inputSize[in] Input Buffer size.

  • -
  • outputSize[out] Maximum output buffer size.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gaca50e2fa71ce04979a63d8d674512e8a.html b/docs/api/function_a00060_1gaca50e2fa71ce04979a63d8d674512e8a.html deleted file mode 100644 index 122e2b0..0000000 --- a/docs/api/function_a00060_1gaca50e2fa71ce04979a63d8d674512e8a.html +++ /dev/null @@ -1,338 +0,0 @@ - - - - - - - Function cpaDcGetSessionSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcGetSessionSize

- -
-

Function Documentation

-
-
-CpaStatus cpaDcGetSessionSize(CpaInstanceHandle dcInstance, CpaDcSessionSetupData *pSessionData, Cpa32U *pSessionSize, Cpa32U *pContextSize)
-

Get the size of the memory required to hold the session information.

-

-It is expected that context data is comprised of the history and any data stores that are specific to the history such as linked lists or hash tables. For stateless sessions the context size returned from this function will be zero. For stateful sessions the context size returned will depend on the session setup data and may be zero.

-
Description:

 The client of the Data Compression API is responsible for
- allocating sufficient memory to hold session information and the context
- data. This function provides a means for determining the size of the
- session information and the size of the context data.
-
-
-

-
-
Context:

No restrictions

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

Session data is expected to include interim checksum values, various counters and other session related data that needs to persist between invocations. For a given implementation of this API, it is safe to assume that cpaDcGetSessionSize() will always return the same session size and that the size will not be different for different setup data parameters. However, it should be noted that the size may change: (1) between different implementations of the API (e.g. between software and hardware implementations or between different hardware implementations) (2) between different releases of the same API implementation.

-

-

See also

-

cpaDcInitSession()

-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionData[in] Pointer to a user instantiated structure containing session data.

  • -
  • pSessionSize[out] On return, this parameter will be the size of the memory that will be required by cpaDcInitSession() for session data.

  • -
  • pContextSize[out] On return, this parameter will be the size of the memory that will be required for context data. Context data is save/restore data including history and any implementation specific data that is required for a save/restore operation.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gad590bd331b62fa3ea904739639d3ec1b.html b/docs/api/function_a00060_1gad590bd331b62fa3ea904739639d3ec1b.html deleted file mode 100644 index e1ff47e..0000000 --- a/docs/api/function_a00060_1gad590bd331b62fa3ea904739639d3ec1b.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Function cpaDcDpRemoveSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpRemoveSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDpRemoveSession(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle)
-

Compression Data Plane Session Remove Function.

-

-

See also

-

cpaDcDpInitSession

-
-
-
Description:

This function will remove a previously initialized session handle and the installed callback handler function. Removal will fail if outstanding calls still exist for the initialized session handle. The client needs to retry the remove function at a later time. The memory for the session handle MUST not be freed until this call has completed successfully.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gae79090af9ed3e4d577f4ea9ca490818b.html b/docs/api/function_a00060_1gae79090af9ed3e4d577f4ea9ca490818b.html deleted file mode 100644 index 3316dd7..0000000 --- a/docs/api/function_a00060_1gae79090af9ed3e4d577f4ea9ca490818b.html +++ /dev/null @@ -1,343 +0,0 @@ - - - - - - - Function cpaDcDecompressData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDecompressData

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDecompressData(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaDcRqResults *pResults, CpaDcFlush flushFlag, void *callbackTag)
-

Submit a request to decompress a buffer of data.

-

-This function may be called repetitively with input until all of the input has been provided and all the output has been consumed.

-
Description:

This API consumes compressed data from the input buffer and generates uncompressed data in the output buffer.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

This function has identical buffer processing rules as cpaDcCompressData().

-

This function has identical checksum processing rules as cpaDcCompressData().

-

The application should set flushFlag to CPA_DC_FLUSH_FINAL to indicate processing a particular compressed data segment is complete. It should be noted that this function may have to be called more than once to process data after flushFlag has been set if the destination buffer fills. Refer to buffer processing rules in cpaDcCompressData().

-

Synchronous or Asynchronous operation of the API is determined by the value of the callbackFn parameter passed to cpaDcInitSession() when the sessionHandle was setup. If a non-NULL value was specified then the supplied callback function will be invoked asynchronously with the response of this request, along with the callbackTag specified in the function.

-

The same response ordering constraints identified in the cpaDcCompressData API apply to this function.

-

-

See also

-

cpaDcCompressData()

-
-

-
-

Note

-

This function passes control to the compression service for decompression. The function returns the status from the service.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSrcBuff[in] Pointer to data buffer for compression.

  • -
  • pDestBuff[in] Pointer to buffer space for data after decompression.

  • -
  • pResults[inout] Pointer to results structure

  • -
  • flushFlag[in] When set to CPA_DC_FLUSH_FINAL, indicates that the input buffer contains all of the data for the compression session, allowing the function to release history data.

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_DC_BAD_DATA – The input data was not properly formed.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcInitSession()

-
-
Post:
-

pSessionHandle has session related state information

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gaff8418b3761db32816deb972971b2fce.html b/docs/api/function_a00060_1gaff8418b3761db32816deb972971b2fce.html deleted file mode 100644 index a6ee40a..0000000 --- a/docs/api/function_a00060_1gaff8418b3761db32816deb972971b2fce.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Function cpaDcNsCompressData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcNsCompressData

- -
-

Function Documentation

-
-
-CpaStatus cpaDcNsCompressData(CpaInstanceHandle dcInstance, CpaDcNsSetupData *pSetupData, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaDcOpData *pOpData, CpaDcRqResults *pResults, CpaDcCallbackFn callbackFn, void *callbackTag)
-

Submit a request to compress a buffer of data without requiring a session to be created. This is a No-Session (Ns) variant of the cpaDcCompressData function.

-

-Checksum rules. The checksum rules are the same as those for the session based APIs (cpaDcCompressData or cpaDcCompressData2) with the following exception.

    -
  1. If the algorithm specified is CPA_DC_LZ4 or CPA_DC_LZ4S the xxHash32 checksum will not be maintained across calls to the API. The implication is that the xxHash32 value will only be valid for the output of a single request, no state will be saved. If an LZ4 frame is required, even in recoverable error scenarios such as CPA_DC_OVERFLOW, the checksum will not be continued. If that is required the session based API must be used.

  2. -
-
-
Description:

This API consumes data from the input buffer and generates compressed data in the output buffer. Unlike the other compression APIs this does not use a previously created session. This is a “one-shot” API that requests can be directly submitted to.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

-

See also

-

None

-
-

-
-

Note

-

This function passes control to the compression service for processing

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSetupData[in] Configuration structure for compression.

  • -
  • pSrcBuff[in] Pointer to data buffer for compression.

  • -
  • pDestBuff[in] Pointer to buffer space for data after compression.

  • -
  • pOpData[in] Additional input parameters.

  • -
  • pResults[inout] Pointer to results structure

  • -
  • callbackFn[in] For synchronous operation this callback shall be a null pointer.

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00060_1gaff949b6b47cd33762e64c6c5e22acca7.html b/docs/api/function_a00060_1gaff949b6b47cd33762e64c6c5e22acca7.html deleted file mode 100644 index 3a232dd..0000000 --- a/docs/api/function_a00060_1gaff949b6b47cd33762e64c6c5e22acca7.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Function cpaDcNsGenerateFooter — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcNsGenerateFooter

- -
-

Function Documentation

-
-
-CpaStatus cpaDcNsGenerateFooter(CpaDcNsSetupData *pSetupData, Cpa64U totalLength, CpaFlatBuffer *pDestBuff, CpaDcRqResults *pResults)
-

Generate compression footer without requiring a session to be created. This is a No-Session (Ns) variant of the cpaDcGenerateFooter function.

-

-To output an LZ4 footer the structure must have been initialized with with CpaDcCompType CPA_DC_LZ4. To output a gzip or zlib footer the structure must have been initialized with CpaDcCompType CPA_DC_DEFLATE. To output a gzip footer the structure must have been initialized with CpaDcChecksum CPA_DC_CRC32 and the totalLength parameter initialized to the total accumulated length of data processed. To output a zlib footer the structure must have been initialized with CpaDcChecksum CPA_DC_ADLER32. For CpaDcChecksum CPA_DC_NONE no footer is output.

-
Description:

This API generates the footer for the required format and stores it in the destination buffer.

-
-
Context:

This function may be call from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

All session variables are reset

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

The produced element of the pResults structure will be incremented by the number of bytes added to the buffer. The pointer to the buffer will not be modified.

-

-

See also

-

CpaDcNsSetupData cpaDcNsGenerateHeader cpaDcGenerateFooter

-
-

-
-

Note

-

This function outputs the required compression format footer to the destination buffer. The CpaDcNsSetupData structure fields are used to determine the footer type created.

-
-
-
Parameters:
-
    -
  • pSetupData[in] Pointer to Ns Configuration structure.

  • -
  • totalLength[in] Total accumulated length of input data processed. See description for formats that make use of this parameter.

  • -
  • pDestBuff[in] Pointer to data buffer where the compression footer will go.

  • -
  • pResults[inout] Pointer to results structure filled by CpaDcNsCompressData. Updated with the results of this API call

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

pResults structure has been filled by CpaDcNsCompressData().

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00061_1ga06723d0ce780a9ca8c25e5d14f7fa3c5.html b/docs/api/function_a00061_1ga06723d0ce780a9ca8c25e5d14f7fa3c5.html deleted file mode 100644 index 6852e4a..0000000 --- a/docs/api/function_a00061_1ga06723d0ce780a9ca8c25e5d14f7fa3c5.html +++ /dev/null @@ -1,320 +0,0 @@ - - - - - - - Function cpaDcDpPerformOpNow — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpPerformOpNow

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDpPerformOpNow(CpaInstanceHandle dcInstance)
-

Submit any previously enqueued requests to be performed now on the compression data plane API.

-

-

See also

-

cpaDcDpEnqueueOp, cpaDcDpEnqueueOpBatch

-
-
-
Description:

This function triggers processing of previously enqueued requests on the referenced instance.

-
-
Context:

Will not sleep. It can be executed in a context that does not permit sleeping.

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-
Parameters:
-

dcInstance[in] Instance to which the requests will be submitted.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function. A compression session has been previously setup using the cpaDcDpInitSession function call.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00061_1ga558835d1b4e202dabcc7d753a74e4559.html b/docs/api/function_a00061_1ga558835d1b4e202dabcc7d753a74e4559.html deleted file mode 100644 index 0739ab5..0000000 --- a/docs/api/function_a00061_1ga558835d1b4e202dabcc7d753a74e4559.html +++ /dev/null @@ -1,338 +0,0 @@ - - - - - - - Function cpaDcDpEnqueueOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpEnqueueOp

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDpEnqueueOp(CpaDcDpOpData *pOpData, const CpaBoolean performOpNow)
-

Enqueue a single compression or decompression request.

-

-The function is asynchronous; control is returned to the user once the request has been submitted. On completion of the request, the application may poll for responses, which will cause a callback function (registered via cpaDcDpRegCbFunc) to be invoked. Callbacks within a session are guaranteed to be in the same order in which they were submitted.

-
Description:

This function enqueues a single request to perform a compression, decompression operation.

-
-
-

-

The following restrictions apply to the pOpData parameter:

-

    -
  • The memory MUST be aligned on an 8-byte boundary.

  • -
  • The reserved fields of the structure MUST NOT be written to or read from.

  • -
  • The structure MUST reside in physically contiguous memory.

  • -
-

-

-

See also

-

cpaDcDpPerformOpNow

-
-
-
Context:

This function will not sleep, and hence can be executed in a context that does not permit sleeping.

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

A callback of type CpaDcDpCallbackFn is generated in response to this function call. Any errors generated during processing are reported as part of the callback status code.

-
-
-
Parameters:
-
    -
  • pOpData[in] Pointer to a structure containing the request parameters. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback, which was registered on the instance via cpaDcDpRegCbFunc. See the above Description for some restrictions that apply to this parameter.

  • -
  • performOpNow[in] Flag to indicate whether the operation should be performed immediately (CPA_TRUE), or simply enqueued to be performed later (CPA_FALSE). In the latter case, the request is submitted to be performed either by calling this function again with this flag set to CPA_TRUE, or by invoking the function cpaDcDpPerformOpNow.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The session identified by pOpData->pSessionHandle was setup using cpaDcDpInitSession OR pOpData->pSetupData data structure was initialized for No-Session (Ns) usage. The instance identified by pOpData->dcInstance has had a callback function registered via cpaDcDpRegCbFunc.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00061_1gabac49dbc66a3aaa1f8a78750f2cc4c11.html b/docs/api/function_a00061_1gabac49dbc66a3aaa1f8a78750f2cc4c11.html deleted file mode 100644 index 30f5236..0000000 --- a/docs/api/function_a00061_1gabac49dbc66a3aaa1f8a78750f2cc4c11.html +++ /dev/null @@ -1,283 +0,0 @@ - - - - - - - Function cpaDcDpEnqueueOpBatch — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpEnqueueOpBatch

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaDcDpEnqueueOpBatch” with arguments (const Cpa32U, CpaDcDpOpData*, const CpaBoolean) in doxygen xml output for project “qat_apiref_all” from directory: ./_doxygen/xml. -Potential matches: -

-
- CpaStatus cpaDcDpEnqueueOpBatch(const Cpa32U numberRequests, CpaDcDpOpData *pOpData[], const CpaBoolean performOpNow)
-
-
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00061_1gacfc50ab4a8cc70831beb8a418d3fb6d7.html b/docs/api/function_a00061_1gacfc50ab4a8cc70831beb8a418d3fb6d7.html deleted file mode 100644 index 74de462..0000000 --- a/docs/api/function_a00061_1gacfc50ab4a8cc70831beb8a418d3fb6d7.html +++ /dev/null @@ -1,327 +0,0 @@ - - - - - - - Function cpaDcDpRegCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpRegCbFunc

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDpRegCbFunc(const CpaInstanceHandle dcInstance, const CpaDcDpCallbackFn pNewCb)
-

Registration of the operation completion callback function.

-

-

See also

-

cpaDcDpCbFunc

-
-
-
Description:

This function allows a completion callback function to be registered. The registered callback function is invoked on completion of asynchronous requests made via calls to cpaDcDpEnqueueOp or cpaDcDpEnqueueOpBatch.

-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance on which the callback function is to be registered.

  • -
  • pNewCb[in] Callback function for this instance.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Instance has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00061_1gad4206f93477bcc92b224e647e72507bf.html b/docs/api/function_a00061_1gad4206f93477bcc92b224e647e72507bf.html deleted file mode 100644 index e878c3f..0000000 --- a/docs/api/function_a00061_1gad4206f93477bcc92b224e647e72507bf.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaDcDpInitSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcDpInitSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcDpInitSession(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaDcSessionSetupData *pSessionData)
-

Initialize compression or decompression data plane session.

-

-This initializes opaque data structures in the session handle. Data compressed under this session will be compressed to the level specified in the pSessionData structure. Lower compression level numbers indicate a request for faster compression at the expense of compression ratio. Higher compression level numbers indicate a request for higher compression ratios at the expense of execution time.

-
Description:

This function is used to initialize a compression/decompression session. A single session can be used for both compression and decompression requests. Clients MUST register a callback function for the compression service using this function. This function returns a unique session handle each time this function is invoked. The order of the callbacks are guaranteed to be in the same order the compression or decompression requests were submitted for each session, so long as a single thread of execution is used for job submission.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

The session is opaque to the user application and the session handle contains job specific data.

-

The window size specified in the pSessionData must match exactly one of the supported window sizes specified in the capability structure. If a bi-directional session is being initialized, then the window size must be valid for both compress and decompress.

-

Note stateful sessions are not supported by this API.

-

-

See also

-

None

-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle derived from discovery functions.

  • -
  • pSessionHandle[inout] Pointer to a session handle.

  • -
  • pSessionData[inout] Pointer to a user instantiated structure containing session data.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

dcInstance has been started using cpaDcStartInstance.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00062_1ga00744d5c8fb7ee7b53f125b945b4b56f.html b/docs/api/function_a00062_1ga00744d5c8fb7ee7b53f125b945b4b56f.html deleted file mode 100644 index ad845cf..0000000 --- a/docs/api/function_a00062_1ga00744d5c8fb7ee7b53f125b945b4b56f.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcChainSetCrcControlData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcChainSetCrcControlData

- -
-

Function Documentation

-
-
-CpaStatus cpaDcChainSetCrcControlData(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaCrcControlData *pCrcControlData)
-

Initialize CRC parameters for a DC Chaining session

-

-

See also

-

None

-
-
-
Description:

This function is used to initialize E2E programmable CRC parameters.

-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle derived from discovery functions.

  • -
  • pSessionHandle[inout] Pointer to a session handle.

  • -
  • pCrcControlData[in] Pointer to a user instantiated structure containing the CRC parameters.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_FAIL – Operation failed.

  • -
  • CPA_STATUS_UNSUPPORTED – Unsupported feature.

  • -
-
-
Pre:
-

dcInstance has been started using cpaDcStartInstance. cpaDcInitSession has been called to initialize session parameters.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00062_1ga24e61fa7a8d013443db7543c5cd01fe9.html b/docs/api/function_a00062_1ga24e61fa7a8d013443db7543c5cd01fe9.html deleted file mode 100644 index 9b7777f..0000000 --- a/docs/api/function_a00062_1ga24e61fa7a8d013443db7543c5cd01fe9.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Function cpaDcChainGetSessionSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcChainGetSessionSize

- -
-

Function Documentation

-
-
-CpaStatus cpaDcChainGetSessionSize(CpaInstanceHandle dcInstance, CpaDcChainOperations operation, Cpa8U numSessions, CpaDcChainSessionSetupData *pSessionData, Cpa32U *pSessionSize)
-

Get the size of the memory required to hold the chaining session information.

-

-
-
Description:

The client of the Data Compression API is responsible for allocating sufficient memory to hold chaining session information. This function provides a way for determining the size of a chaining session.

-
-
Context:

No restrictions

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • operation[in] The operation for chaining

  • -
  • numSessions[in] Number of sessions for the chaining

  • -
  • pSessionData[in] Pointer to an array of CpaDcChainSessionSetupData structures. There should be numSessions entries in the array.

  • -
  • pSessionSize[out] On return, this parameter will be the size of the memory that will be required to be allocated for the session handle.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

dcInstance has been started using cpaDcStartInstance.

-
-
Post:
-

pSessionSize will contain the size in bytes to be allocated for the session handle.

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00062_1ga6356c2bcc40432a316492fc89095f17c.html b/docs/api/function_a00062_1ga6356c2bcc40432a316492fc89095f17c.html deleted file mode 100644 index 51f80f2..0000000 --- a/docs/api/function_a00062_1ga6356c2bcc40432a316492fc89095f17c.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaDcChainResetSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcChainResetSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcChainResetSession(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle)
-

Reset a compression chaining session.

-

-
-
Description:

This function will reset a previously initialized session handle. Reset will return CPA_STATUS_RETRY if outstanding calls still exist for the initialized session handle. In that case the client needs to retry the reset function at a later time.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it. cpaDcChainResetSession() API will have the capability to reset a session previously initialized with cpaDcChainInitSession().

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function. The session has been initialized via cpaDcChainInitSession. This function will work with either standard or extended chained requests.

-
-
Post:
-

Internal state within the chained session will be cleared allowing the session to be reused again without calling either cpaDcChainRemoveSession or cpaDcChainInitSession.

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00062_1ga751280f0a5ba1d9288e8ba58468a3c8f.html b/docs/api/function_a00062_1ga751280f0a5ba1d9288e8ba58468a3c8f.html deleted file mode 100644 index fec91a2..0000000 --- a/docs/api/function_a00062_1ga751280f0a5ba1d9288e8ba58468a3c8f.html +++ /dev/null @@ -1,345 +0,0 @@ - - - - - - - Function cpaDcChainPerformOp2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcChainPerformOp2

- -
-

Function Documentation

-
-
-CpaStatus cpaDcChainPerformOp2(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaBufferList *pInterBuff, CpaDcChainOpData2 opData, CpaDcChainRqVResults *pResults, void *callbackTag)
-

Submit a request to perform chaining with integrity operations.

-

-User supplied opData contains pChainOpData

    -
  1. Refer to cpaDcChainPerformOp for pChainOpData Setup Rules

  2. -
-
-
Description:

This function is used to perform chaining operations over data from the source buffer with optional integrity checking.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

This function has identical buffer processing rules as cpaDcCompressData().

-

Synchronous or asynchronous operation of the API is determined by the value of the callbackFn parameter passed to cpaDcChainInitSession() when the sessionHandle was setup. If a non-NULL value was specified then the supplied callback function will be invoked asynchronously with the response of this request.

-

This function has identical response ordering rules as cpaDcCompressData().

-

-

See also

-

cpaDcCompressData

-
-

-
-

Note

-

This function passes control to the compression service for chaining processing, the supported chaining operations are described in CpaDcChainOperations. This function is a replacement for cpaDcChainPerformOp() supporting additional integrity chaining features and should be used if these additional features are required.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSrcBuff[in] Pointer to input data buffer.

  • -
  • pDestBuff[out] Pointer to output data buffer.

  • -
  • pInterBuff[in] Pointer to intermediate buffer to be used as internal staging area for chaining operations.

  • -
  • opData[in] User supplied CpaDcChainOpData2 structure.

  • -
  • pResults[inout] Pointer to CpaDcChainRqVResults structure.

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_DC_BAD_DATA – The input data was not properly formed.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcChainInitSession()

-
-
Post:
-

Following synchronous operation: The pSessionHandle will contain updated session related state information. The pDestBuff will contain processed data following the chained operation. The pResults will contain the status/checksums/additional outputs from the completed chained operation. Following asynchronous operation: The call has been submitted only and the data structures above will only be safe to use once the asynchronous callback is called.

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00062_1ga75c90cdb0d14ae22938df9b314ba4a5c.html b/docs/api/function_a00062_1ga75c90cdb0d14ae22938df9b314ba4a5c.html deleted file mode 100644 index 1db081d..0000000 --- a/docs/api/function_a00062_1ga75c90cdb0d14ae22938df9b314ba4a5c.html +++ /dev/null @@ -1,345 +0,0 @@ - - - - - - - Function cpaDcChainInitSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcChainInitSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcChainInitSession(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaDcChainOperations operation, Cpa8U numSessions, CpaDcChainSessionSetupData *pSessionData, CpaDcCallbackFn callbackFn)
-

Initialize data compression chaining session

-

-pSessionData Setup Rules

    -
  1. Each element in CpaDcChainSessionSetupData structure array provides (de)compression or a symmetric crypto session setup data.

  2. -
  3. The supported chaining operations are listed in CpaDcChainOperations. This enum indicates the number of operations in a chain and the order in which they are performed.

  4. -
  5. The order of entries in pSessionData[] should be consistent with the CpaDcChainOperations perform order. As an example, for CPA_DC_CHAIN_COMPRESS_THEN_ENCRYPT, pSessionData[0] holds the compression setup data and pSessionData[1] holds the encryption setup data..

  6. -
  7. The numSessions for each chaining operation are provided in the documentation of enum CpaDcChainOperations.

  8. -
  9. For a (de)compression session, the corresponding pSessionData[]->sessType should be set to CPA_DC_CHAIN_COMPRESS_DECOMPRESS and pSessionData[]->pDcSetupData should point to a CpaDcSessionSetupData structure.

  10. -
  11. For a symmetric crypto session, the corresponding pSessionData[]->sessType should be set to CPA_DC_CHAIN_SYMMETRIC_CRYPTO and pSessionData[]->pCySetupData should point to a CpaCySymSessionSetupData structure.

  12. -
  13. Combined compression sessions are not supported for chaining.

  14. -
  15. Stateful compression/decompression is not supported for chaining.

  16. -
  17. Simultaneous CRC32 and Adler32 over the input data are supported for chaining.

  18. -
-
-
Description:

This function is used to initialize a compression/decompression chaining session. This function returns a unique session handle each time this function is invoked. If the session has been configured with a callback function, then the order of the callbacks are guaranteed to be in the same order the compression or decompression requests were submitted for each session, so long as a single thread of execution is used for job submission. For data integrity computations the default CRC algorithm parameters are used.

-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

-

See also

-

None

-
-

-
-

Note

-

Only a synchronous version of this function is provided.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle derived from discovery functions.

  • -
  • pSessionHandle[inout] Pointer to a session handle.

  • -
  • operation[in] The operations for chaining

  • -
  • numSessions[in] Number of sessions for chaining

  • -
  • pSessionData[inout] Pointer to an array of CpaDcChainSessionSetupData structures. There should be numSessions entries in the array.

  • -
  • callbackFn[in] For synchronous operation this callback shall be a null pointer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

dcInstance has been started using cpaDcStartInstance. Before the session is initialized with this function, cpaDcChainGetSessionSize() function should be used to determine the size of the session handle. Memory needs to be allocated of the required size and passed in as the pSessionHandle.

-
-
Post:
-

Internal state and session parameters will be stored within the session handle.

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00062_1gaabfc8fff39580123c189017463d56dc8.html b/docs/api/function_a00062_1gaabfc8fff39580123c189017463d56dc8.html deleted file mode 100644 index 669edbd..0000000 --- a/docs/api/function_a00062_1gaabfc8fff39580123c189017463d56dc8.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Function cpaDcChainRemoveSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcChainRemoveSession

- -
-

Function Documentation

-
-
-CpaStatus cpaDcChainRemoveSession(const CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle)
-

Remove a compression chaining session.

-

-
-
Description:

This function will remove a previously initialized session handle and the installed callback handler function. Removal will fail if outstanding calls still exist for the initialized session handle. The client needs to retry the remove function at a later time. The memory for the session handle MUST not be freed until this call has completed successfully.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it. cpaDcChainRemoveSession() API will have the capability to remove a session initialized with cpaDcChainInitSession().

-
-
-
Parameters:
-
    -
  • dcInstance[in] Instance handle.

  • -
  • pSessionHandle[inout] Session handle.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaDcStartInstance function. pSessionHandle has been setup using cpaDcChainInitSession(). This function will work with either standard or extended chained requests.

-
-
Post:
-

Following a retval of CPA_STATUS_SUCCESS it is safe to free the memory allocated for the session handle.

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00062_1gada562c1b079e4e42bd63589ff09edddc.html b/docs/api/function_a00062_1gada562c1b079e4e42bd63589ff09edddc.html deleted file mode 100644 index 176a75d..0000000 --- a/docs/api/function_a00062_1gada562c1b079e4e42bd63589ff09edddc.html +++ /dev/null @@ -1,361 +0,0 @@ - - - - - - - Function cpaDcChainPerformOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaDcChainPerformOp

- -
-

Function Documentation

-
-
-CpaStatus cpaDcChainPerformOp(CpaInstanceHandle dcInstance, CpaDcSessionHandle pSessionHandle, CpaBufferList *pSrcBuff, CpaBufferList *pDestBuff, CpaDcChainOperations operation, Cpa8U numOpData, CpaDcChainOpData *pChainOpData, CpaDcChainRqResults *pResults, void *callbackTag)
-

Submit a request to perform chaining operations.

-

-pChainOpData Setup Rules

    -
  1. Each element in CpaDcChainOpData structure array holds either a (de)compression or a symmetric crypto operation data.

  2. -
  3. The order of entries in pChainOpData[] must be consistent with the order of operations described for the chaining operation in CpaDcChainOperations. As an example, for CPA_DC_CHAIN_HASH_THEN_COMPRESS, pChainOpData[0] must contain the hash operation data and pChainOpData[1] must contain the compress operation data.

  4. -
  5. The numOpData for each chaining operation are specified in the documentation for the operation in CpaDcChainOperations.

  6. -
  7. For a (de)compression operation, the corresponding pChainOpData[]->opType should be set to CPA_DC_CHAIN_COMPRESS_DECOMPRESS and pChainOpData[]->pDcOp should point to a CpaDcOpData structure.

  8. -
  9. For a symmetric crypto operation, the corresponding pChainOpData[]->opType should be set to CPA_DC_CHAIN_SYMMETRIC_CRYPTO and pChainOpData[]->pCySymOp should point to a CpaCySymOpData structure.

      -
    1. Partial packet processing is not supported.

    2. -
    -

    -

    This function has identical buffer processing rules as cpaDcCompressData().

    -

    This function has identical checksum processing rules as cpaDcCompressData(), except:

      -
    1. pResults->crc32 is available to the application if CpaDcSessionSetupData->checksum is set to CPA_DC_CRC32 and will contain a crc32 checksum.

    2. -
    3. pResults->adler32 is available to the application if CpaDcSessionSetupData->checksum is set to CPA_DC_ADLER32 and will contain an adler32 checksum.

    4. -
    5. pResults->adler32 is available to the application if CpaDcSessionSetupData->checksum is set to CPA_DC_XXHASH32 and will contain an xxhash32 checksum.

    6. -
    7. Both pResults->crc32 and pResults->adler32 are available if CpaDcSessionSetupData->checksum is set to CPA_DC_CRC32_ADLER32 and will contain crc32 and adler32 checksums respectively.

    8. -
    -

    -
  10. -
-
-
Description:

This function is used to perform chaining operations over data from the source buffer.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-

Synchronous or asynchronous operation of the API is determined by the value of the callbackFn parameter passed to cpaDcChainInitSession() when the sessionHandle was setup. If a non-NULL value was specified then the supplied callback function will be invoked asynchronously with the response of this request.

-

This function has identical response ordering rules as cpaDcCompressData().

-

-

See also

-

cpaDcCompressData

-
-

-
-

Note

-

This function passes control to the compression service for chaining processing, the supported chaining operations are described in CpaDcChainOperations. This function does not support the additional integrity checking chaining features supported in cpaDcChainPerformOp2() and should only be used if these features are not required.

-
-
-
Parameters:
-
    -
  • dcInstance[in] Target service instance.

  • -
  • pSessionHandle[inout] Session handle.

  • -
  • pSrcBuff[in] Pointer to input data buffer.

  • -
  • pDestBuff[out] Pointer to output data buffer.

  • -
  • operation[in] Operation for the chaining request

  • -
  • numOpData[in] The number of CpaDcChainOpData array items

  • -
  • pChainOpData[in] Pointer to an array of CpaDcChainOpData structures. There should be numOpData items in the array.

  • -
  • pResults[inout] Pointer to CpaDcChainRqResults

  • -
  • callbackTag[in] User supplied value to help correlate the callback with its associated request.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_DC_BAD_DATA – The input data was not properly formed.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

pSessionHandle has been setup using cpaDcChainInitSession()

-
-
Post:
-

Following synchronous operation: The pSessionHandle will contain updated session related state information. The pDestBuff will contain processed data following the chained operation. The pResults will contain the status/checksums/additional outputs from the completed chained operation. Following asynchronous operation: The call has been submitted and the data dependent structures will only be safe to use once the asynchronous callback is called.

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00064_1ga18ace3e4d39a75dff5bafea5f8339bff.html b/docs/api/function_a00064_1ga18ace3e4d39a75dff5bafea5f8339bff.html deleted file mode 100644 index ed58f0c..0000000 --- a/docs/api/function_a00064_1ga18ace3e4d39a75dff5bafea5f8339bff.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Function cpaCyGetInstances — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyGetInstances

- -
-

Function Documentation

-
-
-CpaStatus cpaCyGetInstances(Cpa16U numInstances, CpaInstanceHandle *cyInstances)
-

Get the handles to the instances that are supported by the API implementation.

-

-This function will populate an array that has been allocated by the caller. The size of this API will have been determined by the cpaCyGetNumInstances() function.

-
Description:

This function will return handles to the instances that are supported by an implementation of the Cryptographic API. These instance handles can then be used as input parameters with other Cryptographic API functions.

-
-
-

-

-

See also

-

cpaCyGetNumInstances

-
-
-
Context:

This function MUST NOT be called from an interrupt context as it MAY sleep.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated

-
-
-
Parameters:
-
    -
  • numInstances[in] Size of the array. If the value is not the same as the number of instances supported, then an error (CPA_STATUS_INVALID_PARAM) is returned.

  • -
  • cyInstances[inout] Pointer to where the instance handles will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00064_1ga421d3ef37eeffe14f998664b9fc72135.html b/docs/api/function_a00064_1ga421d3ef37eeffe14f998664b9fc72135.html deleted file mode 100644 index b831630..0000000 --- a/docs/api/function_a00064_1ga421d3ef37eeffe14f998664b9fc72135.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyInstanceGetInfo — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyInstanceGetInfo

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyInstanceGetInfo” with arguments “(const CpaInstanceHandle, struct _CpaInstanceInfo*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyInstanceGetInfo (const CpaInstanceHandle instanceHandle, struct _CpaInstanceInfo *pInstanceInfo) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyInstanceGetInfo (const CpaInstanceHandle instanceHandle, struct _CpaInstanceInfo *pInstanceInfo) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyInstanceGetInfo (const CpaInstanceHandle instanceHandle, struct _CpaInstanceInfo *pInstanceInfo) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00064_1ga610ea94470236f0e38d8d34948aa6318.html b/docs/api/function_a00064_1ga610ea94470236f0e38d8d34948aa6318.html deleted file mode 100644 index 274986e..0000000 --- a/docs/api/function_a00064_1ga610ea94470236f0e38d8d34948aa6318.html +++ /dev/null @@ -1,324 +0,0 @@ - - - - - - - Function cpaCyGetNumInstances — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyGetNumInstances

- -
-

Function Documentation

-
-
-CpaStatus cpaCyGetNumInstances(Cpa16U *pNumInstances)
-

Get the number of instances that are supported by the API implementation.

-

-

See also

-

cpaCyGetInstances

-
-
-
Description:

This function will get the number of instances that are supported by an implementation of the Cryptographic API. This number is then used to determine the size of the array that must be passed to cpaCyGetInstances().

-
-
Context:

This function MUST NOT be called from an interrupt context as it MAY sleep.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated

-
-
-
Parameters:
-

pNumInstances[out] Pointer to where the number of instances will be written.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00064_1ga683cc4284348d56b6d6673e1d7574323.html b/docs/api/function_a00064_1ga683cc4284348d56b6d6673e1d7574323.html deleted file mode 100644 index 7230fa0..0000000 --- a/docs/api/function_a00064_1ga683cc4284348d56b6d6673e1d7574323.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaCyGetStatusText — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyGetStatusText

- -
-

Function Documentation

-
-
-CpaStatus cpaCyGetStatusText(const CpaInstanceHandle instanceHandle, CpaStatus errStatus, Cpa8S *pStatusText)
-

Function to return a string indicating the specific error that occurred for a particular instance.

-

-

See also

-

CpaStatus

-
-
-
Description:

When a function invocation on a particular instance returns an error, the client can invoke this function to query the instance for a null terminated string which describes the general error condition, and if available additional text on the specific error. The Client MUST allocate CPA_STATUS_MAX_STR_LENGTH_IN_BYTES bytes for the buffer string.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API.

  • -
  • errStatus[in] The error condition that occurred

  • -
  • pStatusText[out] Pointer to the string buffer that will be updated with a null terminated status text string. The invoking application MUST allocate this buffer to be CPA_STATUS_MAX_STR_LENGTH_IN_BYTES.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed. Note, In this scenario it is INVALID to call this function a further time.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00064_1ga74e794bbe04e66cd34a47fd23b561d40.html b/docs/api/function_a00064_1ga74e794bbe04e66cd34a47fd23b561d40.html deleted file mode 100644 index 7485ddd..0000000 --- a/docs/api/function_a00064_1ga74e794bbe04e66cd34a47fd23b561d40.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaCyInstanceSetNotificationCb — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyInstanceSetNotificationCb

- -
-

Function Documentation

-
-
-CpaStatus cpaCyInstanceSetNotificationCb(const CpaInstanceHandle instanceHandle, const CpaCyInstanceNotificationCbFunc pInstanceNotificationCb, void *pCallbackTag)
-

Subscribe for instance notifications.

-

-
-
Description:

Clients of the CpaCy interface can subscribe for instance notifications by registering a CpaCyInstanceNotificationCbFunc function.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pInstanceNotificationCb[in] Instance notification callback function pointer.

  • -
  • pCallbackTag[in] Opaque value provided by user while making individual function calls.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Instance has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00064_1gac545b10f0bafb4dab1e9684904679f36.html b/docs/api/function_a00064_1gac545b10f0bafb4dab1e9684904679f36.html deleted file mode 100644 index f5ae5b3..0000000 --- a/docs/api/function_a00064_1gac545b10f0bafb4dab1e9684904679f36.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaCyBufferListGetMetaSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyBufferListGetMetaSize

- -
-

Function Documentation

-
-
-CpaStatus cpaCyBufferListGetMetaSize(const CpaInstanceHandle instanceHandle, Cpa32U numBuffers, Cpa32U *pSizeInBytes)
-

Function to return the size of the memory which must be allocated for the pPrivateMetaData member of CpaBufferList.

-

-

See also

-

cpaCyGetInstances()

-
-
-
Description:

This function is used obtain the size (in bytes) required to allocate a buffer descriptor for the pPrivateMetaData member in the CpaBufferList the structure. Should the function return zero then no meta data is required for the buffer list.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API.

  • -
  • numBuffers[in] The number of pointers in the CpaBufferList. this is the maximum number of CpaFlatBuffers which may be contained in this CpaBufferList.

  • -
  • pSizeInBytes[out] Pointer to the size in bytes of memory to be allocated when the client wishes to allocate a cpaFlatBuffer

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00064_1gae4a1bb01aa6bb248454889652bf9f993.html b/docs/api/function_a00064_1gae4a1bb01aa6bb248454889652bf9f993.html deleted file mode 100644 index 844dfd6..0000000 --- a/docs/api/function_a00064_1gae4a1bb01aa6bb248454889652bf9f993.html +++ /dev/null @@ -1,327 +0,0 @@ - - - - - - - Function cpaCyInstanceGetInfo2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyInstanceGetInfo2

- -
-

Function Documentation

-
-
-CpaStatus cpaCyInstanceGetInfo2(const CpaInstanceHandle instanceHandle, CpaInstanceInfo2 *pInstanceInfo2)
-

Function to get information on a particular instance.

-

-

See also

-

cpaCyGetNumInstances, cpaCyGetInstances, CpaInstanceInfo

-
-
-
Description:

This function will provide instance specific information through a CpaInstanceInfo2 structure. Supersedes cpaCyInstanceGetInfo.

-
-
Context:

This function may be called from any context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API to be initialized.

  • -
  • pInstanceInfo2[out] Pointer to the memory location allocated by the client into which the CpaInstanceInfo2 structure will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The client has retrieved an instanceHandle from successive calls to cpaCyGetNumInstances and cpaCyGetInstances.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00065_1ga2f432fd730dceb74e61b3245e24e6673.html b/docs/api/function_a00065_1ga2f432fd730dceb74e61b3245e24e6673.html deleted file mode 100644 index f490424..0000000 --- a/docs/api/function_a00065_1ga2f432fd730dceb74e61b3245e24e6673.html +++ /dev/null @@ -1,323 +0,0 @@ - - - - - - - Function cpaCyStartInstance — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyStartInstance

- -
-

Function Documentation

-
-
-CpaStatus cpaCyStartInstance(CpaInstanceHandle instanceHandle)
-

Cryptographic Component Initialization and Start function.

-

-

See also

-

cpaCyStopInstance()

-
-
-
Description:

This function will initialize and start the Cryptographic component. It MUST be called before any other crypto function is called. This function SHOULD be called only once (either for the very first time, or after an cpaCyStopInstance call which succeeded) per instance. Subsequent calls will have no effect.

-
-
Context:

This function may sleep, and MUST NOT be called in interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-

instanceHandle[out] Handle to an instance of this API to be initialized.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed. Suggested course of action is to shutdown and restart.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00065_1ga7ce9fe1c2a08a0746fae181ea4513ea6.html b/docs/api/function_a00065_1ga7ce9fe1c2a08a0746fae181ea4513ea6.html deleted file mode 100644 index 686201c..0000000 --- a/docs/api/function_a00065_1ga7ce9fe1c2a08a0746fae181ea4513ea6.html +++ /dev/null @@ -1,323 +0,0 @@ - - - - - - - Function cpaCySetAddressTranslation — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySetAddressTranslation

- -
-

Function Documentation

-
-
-CpaStatus cpaCySetAddressTranslation(const CpaInstanceHandle instanceHandle, CpaVirtualToPhysical virtual2Physical)
-

Sets the address translation function

-

-

See also

-

None

-
-
-
Description:

This function is used to set the virtual to physical address translation routine for the instance. The specified routine is used by the instance to perform any required translation of a virtual address to a physical address. If the application does not invoke this function, then the instance will use its default method, such as virt2phys, for address translation.

-
-
Context:

The function shall not be called in an interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API.

  • -
  • virtual2Physical[in] Routine that performs virtual to physical address translation.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

None

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00065_1ga88ec49a60ab728d14598163c15a40e78.html b/docs/api/function_a00065_1ga88ec49a60ab728d14598163c15a40e78.html deleted file mode 100644 index da92c0d..0000000 --- a/docs/api/function_a00065_1ga88ec49a60ab728d14598163c15a40e78.html +++ /dev/null @@ -1,319 +0,0 @@ - - - - - - - Function cpaCyQueryCapabilities — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyQueryCapabilities

- -
-

Function Documentation

-
-
-CpaStatus cpaCyQueryCapabilities(const CpaInstanceHandle instanceHandle, CpaCyCapabilitiesInfo *pCapInfo)
-

Returns capabilities of a Cryptographic API instance

-

-
Description:

This function is used to query the instance capabilities.

-
-
Context:

The function shall not be called in an interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API.

  • -
  • pCapInfo[out] Pointer to capabilities info structure. All fields in the structure are populated by the API instance.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The instance has been initialized via the cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00065_1gaa2479d6412ba2da63be88414f92336c4.html b/docs/api/function_a00065_1gaa2479d6412ba2da63be88414f92336c4.html deleted file mode 100644 index 49adfa9..0000000 --- a/docs/api/function_a00065_1gaa2479d6412ba2da63be88414f92336c4.html +++ /dev/null @@ -1,323 +0,0 @@ - - - - - - - Function cpaCyStopInstance — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyStopInstance

- -
-

Function Documentation

-
-
-CpaStatus cpaCyStopInstance(CpaInstanceHandle instanceHandle)
-

Cryptographic Component Stop function.

-

-

See also

-

cpaCyStartInstance()

-
-
-
Description:

This function will stop the Cryptographic component and free all system resources associated with it. The client MUST ensure that all outstanding operations have completed before calling this function. The recommended approach to ensure this is to deregister all session or callback handles before calling this function. If outstanding operations still exist when this function is invoked, the callback function for each of those operations will NOT be invoked and the shutdown will continue. If the component is to be restarted, then a call to cpaCyStartInstance is required.

-
-
Context:

This function may sleep, and so MUST NOT be called in interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-

instanceHandle[in] Handle to an instance of this API to be shutdown.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed. Suggested course of action is to ensure requests are not still being submitted and that all sessions are deregistered. If this does not help, then forcefully remove the component from the system.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga0759b95b4177eaaf58ea9546f36735ac.html b/docs/api/function_a00066_1ga0759b95b4177eaaf58ea9546f36735ac.html deleted file mode 100644 index c99777e..0000000 --- a/docs/api/function_a00066_1ga0759b95b4177eaaf58ea9546f36735ac.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCySymSessionCtxGetDynamicSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymSessionCtxGetDynamicSize

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymSessionCtxGetDynamicSize(const CpaInstanceHandle instanceHandle, const CpaCySymSessionSetupData *pSessionSetupData, Cpa32U *pSessionCtxSizeInBytes)
-

Gets the minimum size required to store a session context.

-

-This function is an alternate to cpaCySymSessionGetSize(). cpaCySymSessionCtxGetSize() will return a fixed size which is the minimum memory size needed to support all possible setup data parameter combinations. cpaCySymSessionCtxGetDynamicSize() will return the minimum memory size needed to support the specific session setup data parameters provided. This size may be different for different setup data parameters.

-
Description:

This function is used by the client to determine the smallest size of the memory it must allocate in order to store the session context. This MUST be called before the client allocates the memory for the session context and before the client calls the cpaCySymInitSession function.

-
-
-

-

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pSessionSetupData[in] Pointer to session setup data which contains parameters which are static for a given cryptographic session such as operation type, mechanisms, and keys for cipher and/or hash operations.

  • -
  • pSessionCtxSizeInBytes[out] The amount of memory in bytes required to hold the Session Context.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga0bb6c8deecf1d8be1274ac3c9862c495.html b/docs/api/function_a00066_1ga0bb6c8deecf1d8be1274ac3c9862c495.html deleted file mode 100644 index dfbcd3d..0000000 --- a/docs/api/function_a00066_1ga0bb6c8deecf1d8be1274ac3c9862c495.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Function cpaCySymRemoveSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymRemoveSession

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymRemoveSession(const CpaInstanceHandle instanceHandle, CpaCySymSessionCtx pSessionCtx)
-

Remove (delete) a symmetric cryptographic session.

-

-
-
Description:

This function will remove a previously initialized session context and the installed callback handler function. Removal will fail if outstanding calls still exist for the initialized session handle. The client needs to retry the remove function at a later time. The memory for the session context MUST not be freed until this call has completed successfully.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pSessionCtx[inout] Session context to be removed.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga0d007be95e36f5c716465bb5f75c54fc.html b/docs/api/function_a00066_1ga0d007be95e36f5c716465bb5f75c54fc.html deleted file mode 100644 index 65dc53b..0000000 --- a/docs/api/function_a00066_1ga0d007be95e36f5c716465bb5f75c54fc.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCySymQueryStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymQueryStats

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCySymQueryStats” with arguments “(const CpaInstanceHandle, struct _CpaCySymStats*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCySymQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCySymStats *pSymStats) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCySymQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCySymStats *pSymStats) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCySymQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCySymStats *pSymStats) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga16b5149aacf64a7b8f82d20b04c62378.html b/docs/api/function_a00066_1ga16b5149aacf64a7b8f82d20b04c62378.html deleted file mode 100644 index 303bf76..0000000 --- a/docs/api/function_a00066_1ga16b5149aacf64a7b8f82d20b04c62378.html +++ /dev/null @@ -1,323 +0,0 @@ - - - - - - - Function cpaCySymUpdateSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymUpdateSession

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymUpdateSession(CpaCySymSessionCtx sessionCtx, const CpaCySymSessionUpdateData *pSessionUpdateData)
-

Update a session.

-

-It can be used on sessions created with either the so-called Traditional API (cpaCySymInitSession) or the Data Plane API (cpaCySymDpInitSession).

-
Description:

This function is used to update certain parameters of a session, as specified by the CpaCySymSessionUpdateData data structure.

-
-
-

-

In order for this function to operate correctly, two criteria must be met:

-

    -
  • In the case of sessions created with the Traditional API, the session must be stateless, i.e. the field partialsNotRequired of the CpaCySymSessionSetupData data structure must be FALSE. (Sessions created using the Data Plane API are always stateless.)

  • -
  • There must be no outstanding requests in flight for the session. The application can call the function cpaCySymSessionInUse to test for this.

    -

    Note that in the case of multi-threaded applications (which are supported using the Traditional API only), this function may fail even if a previous invocation of the function cpaCySymSessionInUse indicated that there were no outstanding requests.

    -
  • -
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • sessionCtx[in] Identifies the session to be reset.

  • -
  • pSessionUpdateData[in] Pointer to session data which contains the parameters to be updated.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga1b54b752b194209763ae9c71f9b8cdda.html b/docs/api/function_a00066_1ga1b54b752b194209763ae9c71f9b8cdda.html deleted file mode 100644 index 5cf935c..0000000 --- a/docs/api/function_a00066_1ga1b54b752b194209763ae9c71f9b8cdda.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCySymQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymQueryStats64(const CpaInstanceHandle instanceHandle, CpaCySymStats64 *pSymStats)
-

Query symmetric cryptographic statistics (64-bit version) for a specific instance.

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific instance for statistics. The user MUST allocate the CpaCySymStats64 structure and pass the reference to that into this function call. This function will write the statistic results into the passed in CpaCySymStats64 structure.

-
-
-

-

-

See also

-

CpaCySymStats64

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner, i.e. no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pSymStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga51523968f409eb8f8416bfc54bd0c735.html b/docs/api/function_a00066_1ga51523968f409eb8f8416bfc54bd0c735.html deleted file mode 100644 index dca5953..0000000 --- a/docs/api/function_a00066_1ga51523968f409eb8f8416bfc54bd0c735.html +++ /dev/null @@ -1,319 +0,0 @@ - - - - - - - Function cpaCySymQueryCapabilities — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymQueryCapabilities

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymQueryCapabilities(const CpaInstanceHandle instanceHandle, CpaCySymCapabilitiesInfo *pCapInfo)
-

Returns capabilities of the symmetric API group of a Cryptographic API instance.

-

-
Description:

This function is used to determine which specific capabilities are supported within the symmetric sub-group of the Cryptographic API.

-
-
Context:

The function shall not be called in an interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Handle to an instance of this API.

  • -
  • pCapInfo[out] Pointer to capabilities info structure. All fields in the structure are populated by the API instance.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The instance has been initialized via the cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga6724e47dbfe0c8c37868c22dad4519e2.html b/docs/api/function_a00066_1ga6724e47dbfe0c8c37868c22dad4519e2.html deleted file mode 100644 index 3f7c760..0000000 --- a/docs/api/function_a00066_1ga6724e47dbfe0c8c37868c22dad4519e2.html +++ /dev/null @@ -1,360 +0,0 @@ - - - - - - - Function cpaCySymPerformOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymPerformOp

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymPerformOp(const CpaInstanceHandle instanceHandle, void *pCallbackTag, const CpaCySymOpData *pOpData, const CpaBufferList *pSrcBuffer, CpaBufferList *pDstBuffer, CpaBoolean *pVerifyResult)
-

Perform a symmetric cryptographic operation on an existing session.

-

-This function maintains cryptographic state between calls for partial cryptographic operations. If a partial cryptographic operation is being performed, then on a per-session basis, the next part of the multi-part message can be submitted prior to previous parts being completed, the only limitation being that all parts must be performed in sequential order.

-
Description:

Performs a cipher, hash or combined (cipher and hash) operation on the source data buffer using supported symmetric key algorithms and modes.

-
-
-

-

If for any reason a client wishes to terminate the partial packet processing on the session (for example if a packet fragment was lost) then the client MUST remove the session.

-

When using partial packet processing with algorithm chaining, only the cipher state is maintained between calls. The hash state is not be maintained between calls. Instead the hash digest will be generated/verified for each call. If both the cipher state and hash state need to be maintained between calls, algorithm chaining cannot be used.

-

The following restrictions apply to the length:

-

    -
  • When performing block based operations on a partial packet (excluding the final partial packet), the data that is to be operated on MUST be a multiple of the block size of the algorithm being used. This restriction only applies to the cipher state when using partial packets with algorithm chaining.

  • -
  • The final block must not be of length zero (0) if the operation being performed is the authentication algorithm CPA_CY_SYM_HASH_AES_XCBC. This is because this algorithm requires that the final block be XORed with another value internally. If the length is zero, then the return code CPA_STATUS_INVALID_PARAM will be returned.

  • -
  • The length of the final block must be greater than or equal to 16 bytes when using the CPA_CY_SYM_CIPHER_AES_XTS cipher algorithm.

  • -
-

-

Partial packet processing is supported only when the following conditions are true:

-

    -
  • The cipher, hash or authentication operation is “in place” (that is, pDstBuffer == pSrcBuffer)

  • -
  • The cipher or hash algorithm is NOT one of Kasumi or SNOW3G

  • -
  • The cipher mode is NOT F8 mode.

  • -
  • The hash algorithm is NOT SHAKE

  • -
  • The cipher algorithm is not SM4

  • -
  • The cipher algorithm is not CPA_CY_SYM_CIPHER_CHACHA and the hash algorithm is not CPA_CY_SYM_HASH_POLY.

  • -
  • The cipher algorithm is not CPA_CY_SYM_CIPHER_AES_GCM and the hash algorithm is not CPA_CY_SYM_HASH_AES_GCM.

  • -
  • The instance/implementation supports partial packets as one of its capabilities (see CpaCySymCapabilitiesInfo).

  • -
-

-

The term “in-place” means that the result of the cryptographic operation is written into the source buffer. The term “out-of-place” means that the result of the cryptographic operation is written into the destination buffer. To perform “in-place” processing, set the pDstBuffer parameter to point at the same location as the pSrcBuffer parameter.

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When in asynchronous mode, a callback of type CpaCySymCbFunc is generated in response to this function call. Any errors generated during processing are reported as part of the callback status code.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCallbackTag[in] Opaque data that will be returned to the client in the callback.

  • -
  • pOpData[in] Pointer to a structure containing request parameters. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pSrcBuffer[in] The source buffer. The caller MUST allocate the source buffer and populate it with data. For optimum performance, the data pointed to SHOULD be 8-byte aligned. For block ciphers, the data passed in MUST be a multiple of the relevant block size. i.e. padding WILL NOT be applied to the data. For optimum performance, the buffer should only contain the data region that the cryptographic operation(s) must be performed on. Any additional data in the source buffer may be copied to the destination buffer and this copy may degrade performance.

  • -
  • pDstBuffer[out] The destination buffer. The caller MUST allocate a sufficiently sized destination buffer to hold the data output (including the authentication tag in the case of CCM). Furthermore, the destination buffer must be the same size as the source buffer (i.e. the sum of lengths of the buffers in the buffer list must be the same). This effectively means that the source buffer must in fact be big enough to hold the output data, too. This is because, for out-of-place processing, the data outside the regions in the source buffer on which cryptographic operations are performed are copied into the destination buffer. To perform “in-place” processing set the pDstBuffer parameter in cpaCySymPerformOp function to point at the same location as pSrcBuffer. For optimum performance, the data pointed to SHOULD be 8-byte aligned.

  • -
  • pVerifyResult[out] In synchronous mode, this parameter is returned when the verifyDigest option is set in the CpaCySymSessionSetupData structure. A value of CPA_TRUE indicates that the compare succeeded. A value of CPA_FALSE indicates that the compare failed for an unspecified reason.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resource.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function. A Cryptographic session has been previously setup using the cpaCySymInitSession function call.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1ga72e7356f27a2f712ffdb8a1a96bab6d6.html b/docs/api/function_a00066_1ga72e7356f27a2f712ffdb8a1a96bab6d6.html deleted file mode 100644 index f3caf6f..0000000 --- a/docs/api/function_a00066_1ga72e7356f27a2f712ffdb8a1a96bab6d6.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Function cpaCySymInitSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymInitSession

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymInitSession(const CpaInstanceHandle instanceHandle, const CpaCySymCbFunc pSymCb, const CpaCySymSessionSetupData *pSessionSetupData, CpaCySymSessionCtx sessionCtx)
-

Initialize a session for symmetric cryptographic API.

-

-
-
Description:

This function is used by the client to initialize an asynchronous completion callback function for the symmetric cryptographic operations. Clients MAY register multiple callback functions using this function. The callback function is identified by the combination of userContext, pSymCb and session context (sessionCtx). The session context is the handle to the session and needs to be passed when processing calls. Callbacks on completion of operations within a session are guaranteed to be in the same order they were submitted in.

-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pSymCb[in] Pointer to callback function to be registered. Set to NULL if the cpaCySymPerformOp function is required to work in a synchronous manner.

  • -
  • pSessionSetupData[in] Pointer to session setup data which contains parameters which are static for a given cryptographic session such as operation type, mechanisms, and keys for cipher and/or hash operations.

  • -
  • sessionCtx[out] Pointer to the memory allocated by the client to store the session context. This will be initialized with this function. This value needs to be passed to subsequent processing calls.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1gaa8953d8e34a410a8a4ece8c447752603.html b/docs/api/function_a00066_1gaa8953d8e34a410a8a4ece8c447752603.html deleted file mode 100644 index c271e3c..0000000 --- a/docs/api/function_a00066_1gaa8953d8e34a410a8a4ece8c447752603.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Function cpaCySymSessionCtxGetSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymSessionCtxGetSize

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymSessionCtxGetSize(const CpaInstanceHandle instanceHandle, const CpaCySymSessionSetupData *pSessionSetupData, Cpa32U *pSessionCtxSizeInBytes)
-

Gets the size required to store a session context.

-

-For a given implementation of this API, it is safe to assume that cpaCySymSessionCtxGetSize() will always return the same size and that the size will not be different for different setup data parameters. However, it should be noted that the size may change: (1) between different implementations of the API (e.g. between software and hardware implementations or between different hardware implementations) (2) between different releases of the same API implementation.

-
Description:

This function is used by the client to determine the size of the memory it must allocate in order to store the session context. This MUST be called before the client allocates the memory for the session context and before the client calls the cpaCySymInitSession function.

-
-
-

-

The size returned by this function is the smallest size needed to support all possible combinations of setup data parameters. Some setup data parameter combinations may fit within a smaller session context size. The alternate cpaCySymSessionCtxGetDynamicSize() function will return the smallest size needed to fit the provided setup data parameters.

-

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pSessionSetupData[in] Pointer to session setup data which contains parameters which are static for a given cryptographic session such as operation type, mechanisms, and keys for cipher and/or hash operations.

  • -
  • pSessionCtxSizeInBytes[out] The amount of memory in bytes required to hold the Session Context.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00066_1gad9a74fd901a254b34e49c8280180fa8f.html b/docs/api/function_a00066_1gad9a74fd901a254b34e49c8280180fa8f.html deleted file mode 100644 index fed7d70..0000000 --- a/docs/api/function_a00066_1gad9a74fd901a254b34e49c8280180fa8f.html +++ /dev/null @@ -1,293 +0,0 @@ - - - - - - - Function cpaCySymSessionInUse — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymSessionInUse

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymSessionInUse(CpaCySymSessionCtx sessionCtx, CpaBoolean *pSessionInUse)
-

Indicates whether there are outstanding requests on a given session.

-

-
Description:

This function is used to test whether there are outstanding requests in flight for a specified session. This may be used before resetting session parameters using the function cpaCySymResetSession. See some additional notes on multi-threaded applications described on that function.

-
-
-

-
-
Parameters:
-
    -
  • sessionCtx[in] Identifies the session to be reset.

  • -
  • pSessionInUse[out] Returns CPA_TRUE if there are outstanding requests on the session, or CPA_FALSE otherwise.

  • -
-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1ga07c452f4be229a9540d9f557a2ebc3c4.html b/docs/api/function_a00067_1ga07c452f4be229a9540d9f557a2ebc3c4.html deleted file mode 100644 index 5be714d..0000000 --- a/docs/api/function_a00067_1ga07c452f4be229a9540d9f557a2ebc3c4.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Function cpaCySymDpRegCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpRegCbFunc

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymDpRegCbFunc(const CpaInstanceHandle instanceHandle, const CpaCySymDpCbFunc pSymNewCb)
-

Registration of the operation completion callback function.

-

-If a callback function was previously registered, it is overwritten.

-
Description:

This function allows a completion callback function to be registered. The registered callback function is invoked on completion of asynchronous requests made via calls to cpaCySymDpEnqueueOp or cpaCySymDpEnqueueOpBatch.

-
-
-

-

-

See also

-

CpaCySymDpCbFunc

-
-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance on which the callback function is to be registered.

  • -
  • pSymNewCb[in] Callback function for this instance.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1ga0d0b27eeaf97bf4b90efdf09f2ef7029.html b/docs/api/function_a00067_1ga0d0b27eeaf97bf4b90efdf09f2ef7029.html deleted file mode 100644 index 4f62464..0000000 --- a/docs/api/function_a00067_1ga0d0b27eeaf97bf4b90efdf09f2ef7029.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Function cpaCySymDpRemoveSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpRemoveSession

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymDpRemoveSession(const CpaInstanceHandle instanceHandle, CpaCySymDpSessionCtx sessionCtx)
-

Remove (delete) a symmetric cryptographic session for the data plane API.

-

-
-
Description:

This function will remove a previously initialized session context and the installed callback handler function. Removal will fail if outstanding calls still exist for the initialized session handle. The client needs to retry the remove function at a later time. The memory for the session context MUST not be freed until this call has completed successfully.

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • sessionCtx[inout] Session context to be removed.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1ga21e417a70393d1c2291b97f529ccd26a.html b/docs/api/function_a00067_1ga21e417a70393d1c2291b97f529ccd26a.html deleted file mode 100644 index f7783ce..0000000 --- a/docs/api/function_a00067_1ga21e417a70393d1c2291b97f529ccd26a.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Function cpaCySymDpInitSession — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpInitSession

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymDpInitSession(CpaInstanceHandle instanceHandle, const CpaCySymSessionSetupData *pSessionSetupData, CpaCySymDpSessionCtx sessionCtx)
-

Initialize a session for the symmetric cryptographic data plane API.

-

-Only sessions created using this function may be used when invoking functions on this API

-
Description:

This function is used by the client to initialize an asynchronous session context for symmetric cryptographic data plane operations. The returned session context is the handle to the session and needs to be passed when requesting cryptographic operations to be performed.

-
-
-

-

The session can be removed using cpaCySymDpRemoveSession.

-

-
-
Context:

This is a synchronous function and it cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance to which the requests will be submitted.

  • -
  • pSessionSetupData[in] Pointer to session setup data which contains parameters that are static for a given cryptographic session such as operation type, algorithm, and keys for cipher and/or hash operations.

  • -
  • sessionCtx[out] Pointer to the memory allocated by the client to store the session context. This memory must be physically contiguous, and its length (in bytes) must be at least as big as specified by a call to cpaCySymDpSessionCtxGetSize. This memory will be initialized with this function. This value needs to be passed to subsequent processing calls.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1ga41beb99c6b56541f97321f4f8308f4ca.html b/docs/api/function_a00067_1ga41beb99c6b56541f97321f4f8308f4ca.html deleted file mode 100644 index d1f5f69..0000000 --- a/docs/api/function_a00067_1ga41beb99c6b56541f97321f4f8308f4ca.html +++ /dev/null @@ -1,339 +0,0 @@ - - - - - - - Function cpaCySymDpEnqueueOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpEnqueueOp

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymDpEnqueueOp(CpaCySymDpOpData *pOpData, const CpaBoolean performOpNow)
-

Enqueue a single symmetric cryptographic request.

-

-See note about performance trade-offs on the Symmetric cryptographic Data Plane API API.

-
Description:

This function enqueues a single request to perform a cipher, hash or combined (cipher and hash) operation. Optionally, the request is also submitted to the cryptographic engine to be performed.

-
-
-

-

The function is asynchronous; control is returned to the user once the request has been submitted. On completion of the request, the application may poll for responses, which will cause a callback function (registered via cpaCySymDpRegCbFunc) to be invoked. Callbacks within a session are guaranteed to be in the same order in which they were submitted.

-

The following restrictions apply to the pOpData parameter:

-

    -
  • The memory MUST be aligned on an 8-byte boundary.

  • -
  • The structure MUST reside in physically contiguous memory.

  • -
  • The reserved fields of the structure SHOULD NOT be written or read by the calling code.

  • -
-

-

-
-
Context:

This function will not sleep, and hence can be executed in a context that does not permit sleeping.

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

A callback of type CpaCySymDpCbFunc is generated in response to this function call. Any errors generated during processing are reported as part of the callback status code.

-
-
-
Parameters:
-
    -
  • pOpData[in] Pointer to a structure containing the request parameters. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback, which was registered on the instance via cpaCySymDpRegCbFunc. See the above Description for restrictions that apply to this parameter.

  • -
  • performOpNow[in] Flag to specify whether the operation should be performed immediately (CPA_TRUE), or simply enqueued to be performed later (CPA_FALSE). In the latter case, the request is submitted to be performed either by calling this function again with this flag set to CPA_TRUE, or by invoking the function cpaCySymDpPerformOpNow.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The session identified by pOpData->sessionCtx was setup using cpaCySymDpInitSession. The instance identified by pOpData->instanceHandle has had a callback function registered via cpaCySymDpRegCbFunc.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1ga4ac93b5eb08d383c7360719a20013c95.html b/docs/api/function_a00067_1ga4ac93b5eb08d383c7360719a20013c95.html deleted file mode 100644 index 9131005..0000000 --- a/docs/api/function_a00067_1ga4ac93b5eb08d383c7360719a20013c95.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Function cpaCySymDpSessionCtxGetSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpSessionCtxGetSize

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymDpSessionCtxGetSize(const CpaInstanceHandle instanceHandle, const CpaCySymSessionSetupData *pSessionSetupData, Cpa32U *pSessionCtxSizeInBytes)
-

Gets the size required to store a session context for the data plane API.

-

-For a given implementation of this API, it is safe to assume that cpaCySymDpSessionCtxGetSize() will always return the same size and that the size will not be different for different setup data parameters. However, it should be noted that the size may change: (1) between different implementations of the API (e.g. between software and hardware implementations or between different hardware implementations) (2) between different releases of the same API implementation.

-
Description:

This function is used by the client to determine the size of the memory it must allocate in order to store the session context. This MUST be called before the client allocates the memory for the session context and before the client calls the cpaCySymDpInitSession function.

-
-
-

-

The size returned by this function is the smallest size needed to support all possible combinations of setup data parameters. Some setup data parameter combinations may fit within a smaller session context size. The alternate cpaCySymDpSessionCtxGetDynamicSize() function will return the smallest size needed to fit the provided setup data parameters.

-

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pSessionSetupData[in] Pointer to session setup data which contains parameters which are static for a given cryptographic session such as operation type, mechanisms, and keys for cipher and/or hash operations.

  • -
  • pSessionCtxSizeInBytes[out] The amount of memory in bytes required to hold the Session Context.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1ga7bb159b13f3929d9c4a5d3e4493e95bb.html b/docs/api/function_a00067_1ga7bb159b13f3929d9c4a5d3e4493e95bb.html deleted file mode 100644 index 8c54fa4..0000000 --- a/docs/api/function_a00067_1ga7bb159b13f3929d9c4a5d3e4493e95bb.html +++ /dev/null @@ -1,324 +0,0 @@ - - - - - - - Function cpaCySymDpPerformOpNow — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpPerformOpNow

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymDpPerformOpNow(CpaInstanceHandle instanceHandle)
-

Submit any previously enqueued requests to be performed now on the symmetric cryptographic data plane API.

-

-See note about performance trade-offs on the Symmetric cryptographic Data Plane API API.

-
Description:

If any requests/operations were enqueued via calls to cpaCySymDpEnqueueOp and/or cpaCySymDpEnqueueOpBatch, but with the flag performOpNow set to CPA_FALSE, then these operations will now be submitted to the accelerator to be performed.

-
-
-

-

-

See also

-

cpaCySymDpEnqueueOp, cpaCySymDpEnqueueOpBatch

-
-
-
Context:

Will not sleep. It can be executed in a context that does not permit sleeping.

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-
Parameters:
-

instanceHandle[in] Instance to which the requests will be submitted.

-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized. A cryptographic session has been previously setup using the cpaCySymDpInitSession function call.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1gacbcbc22acb52508c8bcda544dfcc6107.html b/docs/api/function_a00067_1gacbcbc22acb52508c8bcda544dfcc6107.html deleted file mode 100644 index e52c695..0000000 --- a/docs/api/function_a00067_1gacbcbc22acb52508c8bcda544dfcc6107.html +++ /dev/null @@ -1,283 +0,0 @@ - - - - - - - Function cpaCySymDpEnqueueOpBatch — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpEnqueueOpBatch

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCySymDpEnqueueOpBatch” with arguments (const Cpa32U, CpaCySymDpOpData*, const CpaBoolean) in doxygen xml output for project “qat_apiref_all” from directory: ./_doxygen/xml. -Potential matches: -

-
- CpaStatus cpaCySymDpEnqueueOpBatch(const Cpa32U numberRequests, CpaCySymDpOpData *pOpData[], const CpaBoolean performOpNow)
-
-
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00067_1gadc7b9f55fa286d8763aa1184add2fae1.html b/docs/api/function_a00067_1gadc7b9f55fa286d8763aa1184add2fae1.html deleted file mode 100644 index 713e914..0000000 --- a/docs/api/function_a00067_1gadc7b9f55fa286d8763aa1184add2fae1.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCySymDpSessionCtxGetDynamicSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCySymDpSessionCtxGetDynamicSize

- -
-

Function Documentation

-
-
-CpaStatus cpaCySymDpSessionCtxGetDynamicSize(const CpaInstanceHandle instanceHandle, const CpaCySymSessionSetupData *pSessionSetupData, Cpa32U *pSessionCtxSizeInBytes)
-

Gets the minimum size required to store a session context for the data plane API.

-

-This function is an alternate to cpaCySymDpSessionGetSize(). cpaCySymDpSessionCtxGetSize() will return a fixed size which is the minimum memory size needed to support all possible setup data parameter combinations. cpaCySymDpSessionCtxGetDynamicSize() will return the minimum memory size needed to support the specific session setup data parameters provided. This size may be different for different setup data parameters.

-
Description:

This function is used by the client to determine the smallest size of the memory it must allocate in order to store the session context. This MUST be called before the client allocates the memory for the session context and before the client calls the cpaCySymDpInitSession function.

-
-
-

-

-
-
Context:

This is a synchronous function that cannot sleep. It can be executed in a context that does not permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pSessionSetupData[in] Pointer to session setup data which contains parameters which are static for a given cryptographic session such as operation type, mechanisms, and keys for cipher and/or hash operations.

  • -
  • pSessionCtxSizeInBytes[out] The amount of memory in bytes required to hold the Session Context.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1ga11c8ffb8bf0d9752a370ce886535dc19.html b/docs/api/function_a00068_1ga11c8ffb8bf0d9752a370ce886535dc19.html deleted file mode 100644 index bc37198..0000000 --- a/docs/api/function_a00068_1ga11c8ffb8bf0d9752a370ce886535dc19.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaCyKeyGenTls2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenTls2

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKeyGenTls2(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pKeyGenCb, void *pCallbackTag, const CpaCyKeyGenTlsOpData *pKeyGenTlsOpData, CpaCySymHashAlgorithm hashAlgorithm, CpaFlatBuffer *pGeneratedKeyBuffer)
-

TLS Key Generation Function version 2.

-

The input seed is taken as a flat buffer and the generated key is returned to caller in a flat destination data buffer.

-
-
Description:

This function is used for TLS key generation. It implements the TLS PRF (Pseudo Random Function) as defined by RFC5246 (TLS v1.2).

-
-
-

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pKeyGenCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pKeyGenTlsOpData[in] Structure containing all the data needed to perform the TLS key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • hashAlgorithm[in]

    Specifies the hash algorithm to use. According to RFC5246, this should be “SHA-256 or a stronger standard hash

    -

    function.”

    -

  • -
  • pGeneratedKeyBuffer[out] Caller MUST allocate a sufficient buffer to hold the key generation output. The data pointer SHOULD be aligned on an 8-byte boundary. The length field passed in represents the size of the buffer in bytes. The value that is returned is the size of the result key in bytes. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1ga196d6d7ba74ccba4c73fd97e61f816cc.html b/docs/api/function_a00068_1ga196d6d7ba74ccba4c73fd97e61f816cc.html deleted file mode 100644 index fc6d61a..0000000 --- a/docs/api/function_a00068_1ga196d6d7ba74ccba4c73fd97e61f816cc.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Function cpaCyKeyGenMgfExt — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenMgfExt

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKeyGenMgfExt(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pKeyGenCb, void *pCallbackTag, const CpaCyKeyGenMgfOpDataExt *pKeyGenMgfOpDataExt, CpaFlatBuffer *pGeneratedMaskBuffer)
-

Extended Mask Generation Function.

-
-
Description:

This function is used for mask generation. It differs from the “base” version of the function (cpaCyKeyGenMgf) in that it allows the hash function used by the Mask Generation Function to be specified.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function is only used to generate a mask keys from seed material.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pKeyGenCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pKeyGenMgfOpDataExt[in] Structure containing all the data needed to perform the extended MGF key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pGeneratedMaskBuffer[out] Caller MUST allocate a sufficient buffer to hold the generated mask. The data pointer SHOULD be aligned on an 8-byte boundary. The length field passed in represents the size of the buffer in bytes. The value that is returned is the size of the generated mask in bytes. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1ga39133b10693a1fe9928de3a8311b012a.html b/docs/api/function_a00068_1ga39133b10693a1fe9928de3a8311b012a.html deleted file mode 100644 index 258b12d..0000000 --- a/docs/api/function_a00068_1ga39133b10693a1fe9928de3a8311b012a.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaCyKeyGenTls3 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenTls3

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKeyGenTls3(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pKeyGenCb, void *pCallbackTag, const CpaCyKeyGenHKDFOpData *pKeyGenTlsOpData, CpaCyKeyHKDFCipherSuite cipherSuite, CpaFlatBuffer *pGeneratedKeyBuffer)
-

TLS Key Generation Function version 3.

-

The input seed is taken as a flat buffer and the generated key is returned to caller in a flat destination data buffer.

-
-
Description:

This function is used for TLS key generation. It implements the TLS HKDF (HMAC Key Derivation Function) as defined by RFC5689 (HKDF) and RFC8446 (TLS 1.3).

-
-
-

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pKeyGenCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pKeyGenTlsOpData[in] Structure containing all the data needed to perform the TLS key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback. The memory must be pinned and contiguous, suitable for DMA operations.

  • -
  • hashAlgorithm[in]

    Specifies the hash algorithm to use. According to RFC5246, this should be “SHA-256 or a stronger standard hash

    -

    function.”

    -

  • -
  • pGeneratedKeyBuffer[out] Caller MUST allocate a sufficient buffer to hold the key generation output. The data pointer SHOULD be aligned on an 8-byte boundary. The length field passed in represents the size of the buffer in bytes. The value that is returned is the size of the result key in bytes. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1ga6554686d172acff8d970b405e63e2fa3.html b/docs/api/function_a00068_1ga6554686d172acff8d970b405e63e2fa3.html deleted file mode 100644 index f8281cd..0000000 --- a/docs/api/function_a00068_1ga6554686d172acff8d970b405e63e2fa3.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Function cpaCyKeyGenQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKeyGenQueryStats64(const CpaInstanceHandle instanceHandle, CpaCyKeyGenStats64 *pKeyGenStats)
-

Queries the Key and Mask generation statistics (64-bit version) specific to an instance.

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific instance for key and mask generation statistics. The user MUST allocate the CpaCyKeyGenStats64 structure and pass the reference to that into this function call. This function will write the statistic results into the passed in CpaCyKeyGenStats64 structure.

-
-
-

-

-

See also

-

CpaCyKeyGenStats64

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pKeyGenStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1ga6e005fd3f64ad9ed12921198c614f46e.html b/docs/api/function_a00068_1ga6e005fd3f64ad9ed12921198c614f46e.html deleted file mode 100644 index 51c6cbc..0000000 --- a/docs/api/function_a00068_1ga6e005fd3f64ad9ed12921198c614f46e.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Function cpaCyKeyGenMgf — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenMgf

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKeyGenMgf(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pKeyGenCb, void *pCallbackTag, const CpaCyKeyGenMgfOpData *pKeyGenMgfOpData, CpaFlatBuffer *pGeneratedMaskBuffer)
-

Mask Generation Function.

-
-
Description:

This function implements the mask generation function MGF1 as defined by PKCS#1 v2.1, and RFC3447. The input seed is taken as a flat buffer and the generated mask is returned to caller in a flat destination data buffer.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

The default hash algorithm used by the MGF is SHA-1. If a different hash algorithm is preferred, then see the “extended” version of this function, cpaCyKeyGenMgfExt.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pKeyGenCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pKeyGenMgfOpData[in] Structure containing all the data needed to perform the MGF key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pGeneratedMaskBuffer[out] Caller MUST allocate a sufficient buffer to hold the generated mask. The data pointer SHOULD be aligned on an 8-byte boundary. The length field passed in represents the size of the buffer in bytes. The value that is returned is the size of the generated mask in bytes. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1gabb42d3e4c2219f4d4ee4998b555d0452.html b/docs/api/function_a00068_1gabb42d3e4c2219f4d4ee4998b555d0452.html deleted file mode 100644 index 65ba86c..0000000 --- a/docs/api/function_a00068_1gabb42d3e4c2219f4d4ee4998b555d0452.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Function cpaCyKeyGenSsl — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenSsl

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKeyGenSsl(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pKeyGenCb, void *pCallbackTag, const CpaCyKeyGenSslOpData *pKeyGenSslOpData, CpaFlatBuffer *pGeneratedKeyBuffer)
-

SSL Key Generation Function.

-

The input seed is taken as a flat buffer and the generated key is returned to caller in a flat destination data buffer.

- -
-
Description:

This function is used for SSL key generation. It implements the key generation function defined in section 6.2.2 of the SSL 3.0 specification as described in http://www.mozilla.org/projects/security/pki/nss/ssl/draft302.txt.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pKeyGenCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pKeyGenSslOpData[in] Structure containing all the data needed to perform the SSL key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pGeneratedKeyBuffer[out] Caller MUST allocate a sufficient buffer to hold the key generation output. The data pointer SHOULD be aligned on an 8-byte boundary. The length field passed in represents the size of the buffer in bytes. The value that is returned is the size of the result key in bytes. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1gac0cab13a0dde5f6ed632df5b536ff647.html b/docs/api/function_a00068_1gac0cab13a0dde5f6ed632df5b536ff647.html deleted file mode 100644 index 0860729..0000000 --- a/docs/api/function_a00068_1gac0cab13a0dde5f6ed632df5b536ff647.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Function cpaCyKeyGenTls — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenTls

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKeyGenTls(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pKeyGenCb, void *pCallbackTag, const CpaCyKeyGenTlsOpData *pKeyGenTlsOpData, CpaFlatBuffer *pGeneratedKeyBuffer)
-

TLS Key Generation Function.

-

The input seed is taken as a flat buffer and the generated key is returned to caller in a flat destination data buffer.

-
-
Description:

This function is used for TLS key generation. It implements the TLS PRF (Pseudo Random Function) as defined by RFC2246 (TLS v1.0) and RFC4346 (TLS v1.1).

-
-
-

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pKeyGenCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pKeyGenTlsOpData[in] Structure containing all the data needed to perform the TLS key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pGeneratedKeyBuffer[out] Caller MUST allocate a sufficient buffer to hold the key generation output. The data pointer SHOULD be aligned on an 8-byte boundary. The length field passed in represents the size of the buffer in bytes. The value that is returned is the size of the result key in bytes. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00068_1gaeaf391ca6eca9cf8412d18e5d4bb6810.html b/docs/api/function_a00068_1gaeaf391ca6eca9cf8412d18e5d4bb6810.html deleted file mode 100644 index 3860e84..0000000 --- a/docs/api/function_a00068_1gaeaf391ca6eca9cf8412d18e5d4bb6810.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyKeyGenQueryStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKeyGenQueryStats

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyKeyGenQueryStats” with arguments “(const CpaInstanceHandle, struct _CpaCyKeyGenStats*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyKeyGenQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyKeyGenStats *pKeyGenStats) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyKeyGenQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyKeyGenStats *pKeyGenStats) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyKeyGenQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyKeyGenStats *pKeyGenStats) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00069_1ga22a50770fa4bb57a1c17fcee4f34354e.html b/docs/api/function_a00069_1ga22a50770fa4bb57a1c17fcee4f34354e.html deleted file mode 100644 index d90c54a..0000000 --- a/docs/api/function_a00069_1ga22a50770fa4bb57a1c17fcee4f34354e.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyRsaDecrypt — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyRsaDecrypt

- -
-

Function Documentation

-
-
-CpaStatus cpaCyRsaDecrypt(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pRsaDecryptCb, void *pCallbackTag, const CpaCyRsaDecryptOpData *pDecryptOpData, CpaFlatBuffer *pOutputData)
-

Perform the RSA decrypt (or sign) primitive operation on the input data.

-

-
-
Description:

This function will perform an RSA decryption primitive operation on the input data using the specified RSA private key. As the RSA decryption primitive and signing primitive operations are mathematically identical this function may also be used to perform an RSA signing primitive operation.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pRsaDecryptCb is non-NULL an asynchronous callback is generated in response to this function call. Any errors generated during processing are reported as part of the callback status code. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pRsaDecryptCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pDecryptOpData[in] Structure containing all the data needed to perform the RSA decrypt operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pOutputData[out] Pointer to structure into which the result of the RSA decryption primitive is written. The client MUST allocate this memory. The data pointed to is an integer in big-endian order. The value will be between 0 and the modulus n - 1. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00069_1ga44b877a07a68a72378874ae4bfe6ed5c.html b/docs/api/function_a00069_1ga44b877a07a68a72378874ae4bfe6ed5c.html deleted file mode 100644 index 566d839..0000000 --- a/docs/api/function_a00069_1ga44b877a07a68a72378874ae4bfe6ed5c.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyRsaEncrypt — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyRsaEncrypt

- -
-

Function Documentation

-
-
-CpaStatus cpaCyRsaEncrypt(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pRsaEncryptCb, void *pCallbackTag, const CpaCyRsaEncryptOpData *pEncryptOpData, CpaFlatBuffer *pOutputData)
-

Perform the RSA encrypt (or verify) primitive operation on the input data.

-

-
-
Description:

This function will perform an RSA encryption primitive operation on the input data using the specified RSA public key. As the RSA encryption primitive and verification primitive operations are mathematically identical this function may also be used to perform an RSA verification primitive operation.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pRsaEncryptCb is non-NULL an asynchronous callback of type is generated in response to this function call. Any errors generated during processing are reported as part of the callback status code. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pRsaEncryptCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pEncryptOpData[in] Structure containing all the data needed to perform the RSA encryption operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pOutputData[out] Pointer to structure into which the result of the RSA encryption primitive is written. The client MUST allocate this memory. The data pointed to is an integer in big-endian order. The value will be between 0 and the modulus n - 1. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00069_1ga930f9e9cbc697bc2d4532253d3b00a2c.html b/docs/api/function_a00069_1ga930f9e9cbc697bc2d4532253d3b00a2c.html deleted file mode 100644 index 2f8c86e..0000000 --- a/docs/api/function_a00069_1ga930f9e9cbc697bc2d4532253d3b00a2c.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Function cpaCyRsaGenKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyRsaGenKey

- -
-

Function Documentation

-
-
-CpaStatus cpaCyRsaGenKey(const CpaInstanceHandle instanceHandle, const CpaCyRsaKeyGenCbFunc pRsaKeyGenCb, void *pCallbackTag, const CpaCyRsaKeyGenOpData *pKeyGenOpData, CpaCyRsaPrivateKey *pPrivateKey, CpaCyRsaPublicKey *pPublicKey)
-

Generate RSA keys.

-

-
-
Description:

This function will generate private and public keys for RSA as specified in the PKCS #1 V2.1 standard. Both representation types of the private key may be generated.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pRsaKeyGenCb is non-NULL, an asynchronous callback of type is generated in response to this function call. Any errors generated during processing are reported as part of the callback status code. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pRsaKeyGenCb[in] Pointer to the callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pKeyGenOpData[in] Structure containing all the data needed to perform the RSA key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pPrivateKey[out] Structure which contains pointers to the memory into which the generated private key will be written. The client MUST allocate memory for this structure, and for the pointers within it, recursively; on return, these will be populated.

  • -
  • pPublicKey[out] Structure which contains pointers to the memory into which the generated public key will be written. The memory for this structure and for the modulusN parameter MUST be allocated by the client, and will be populated on return from the call. The field publicExponentE is not modified or touched in any way; it is the responsibility of the client to set this to the same value as the corresponding parameter on the CpaCyRsaKeyGenOpData structure before using the key for encryption.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00069_1gac1402d9d08e60ac097d3f32d7c55b0cd.html b/docs/api/function_a00069_1gac1402d9d08e60ac097d3f32d7c55b0cd.html deleted file mode 100644 index 56401e7..0000000 --- a/docs/api/function_a00069_1gac1402d9d08e60ac097d3f32d7c55b0cd.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyRsaQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyRsaQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyRsaQueryStats64(const CpaInstanceHandle instanceHandle, CpaCyRsaStats64 *pRsaStats)
-

Query statistics (64-bit version) for a specific RSA instance.

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific instance for RSA statistics. The user MUST allocate the CpaCyRsaStats64 structure and pass the reference to that into this function call. This function will write the statistic results into the passed in CpaCyRsaStats64 structure.

-
-
-

-

-

See also

-

CpaCyRsaStats64

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pRsaStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00069_1gaf5a5fc0f0b303a5c28731575320c295e.html b/docs/api/function_a00069_1gaf5a5fc0f0b303a5c28731575320c295e.html deleted file mode 100644 index 6bc95da..0000000 --- a/docs/api/function_a00069_1gaf5a5fc0f0b303a5c28731575320c295e.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyRsaQueryStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyRsaQueryStats

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyRsaQueryStats” with arguments “(const CpaInstanceHandle, struct _CpaCyRsaStats*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyRsaQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyRsaStats *pRsaStats) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyRsaQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyRsaStats *pRsaStats) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyRsaQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyRsaStats *pRsaStats) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00070_1ga45e27c681f5b2c8080fb313c97584da7.html b/docs/api/function_a00070_1ga45e27c681f5b2c8080fb313c97584da7.html deleted file mode 100644 index 170f41c..0000000 --- a/docs/api/function_a00070_1ga45e27c681f5b2c8080fb313c97584da7.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Function cpaCyDhQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDhQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDhQueryStats64(const CpaInstanceHandle instanceHandle, CpaCyDhStats64 *pDhStats)
-

Query statistics (64-bit version) for Diffie-Hellman operations

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific Instance handle for the 64-bit version of the Diffie-Hellman statistics. The user MUST allocate the CpaCyDhStats64 structure and pass the reference to that structure into this function call. This function writes the statistic results into the passed in CpaCyDhStats64 structure.

-
-
-

-

-

See also

-

CpaCyDhStats64

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pDhStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00070_1ga522fb6f35e66e8f5d20c59843e3b6088.html b/docs/api/function_a00070_1ga522fb6f35e66e8f5d20c59843e3b6088.html deleted file mode 100644 index e33f760..0000000 --- a/docs/api/function_a00070_1ga522fb6f35e66e8f5d20c59843e3b6088.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyDhKeyGenPhase2Secret — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDhKeyGenPhase2Secret

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDhKeyGenPhase2Secret(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pDhPhase2Cb, void *pCallbackTag, const CpaCyDhPhase2SecretKeyGenOpData *pPhase2SecretKeyGenData, CpaFlatBuffer *pOctetStringSecretKey)
-

Function to implement Diffie-Hellman phase 2 operations.

-

-
-
Description:

This function may be used to implement the Diffie-Hellman phase 2 operation as defined in the PKCS #3 standard. It may be used to generate the Diffie-Hellman shared secret key.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pDhPhase2Cb is non-NULL an asynchronous callback of type CpaCyGenFlatBufCbFunc is generated in response to this function call. Any errors generated during processing are reported in the structure returned in the callback.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pDhPhase2Cb[in] Pointer to a callback function to be invoked when the operation is complete. If the pointer is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pPhase2SecretKeyGenData[in] Structure containing all the data needed to perform the DH Phase 2 secret key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pOctetStringSecretKey[out] Pointer to memory allocated by the client into which the octet string secret key will be written. The size of this buffer in bytes (as represented by the dataLenInBytes field) MUST be at least big enough to store the public value, which may have a bit length up to that of pPrimeP. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00070_1ga9bb3fe8f4572507856b69f4174a684f7.html b/docs/api/function_a00070_1ga9bb3fe8f4572507856b69f4174a684f7.html deleted file mode 100644 index 7b93a5a..0000000 --- a/docs/api/function_a00070_1ga9bb3fe8f4572507856b69f4174a684f7.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyDhQueryStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDhQueryStats

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyDhQueryStats” with arguments “(const CpaInstanceHandle, struct _CpaCyDhStats*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyDhQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyDhStats *pDhStats) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyDhQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyDhStats *pDhStats) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyDhQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyDhStats *pDhStats) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00070_1ga9d24b10571d5b634cea53feb9632b852.html b/docs/api/function_a00070_1ga9d24b10571d5b634cea53feb9632b852.html deleted file mode 100644 index 24703b5..0000000 --- a/docs/api/function_a00070_1ga9d24b10571d5b634cea53feb9632b852.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyDhKeyGenPhase1 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDhKeyGenPhase1

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDhKeyGenPhase1(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pDhPhase1Cb, void *pCallbackTag, const CpaCyDhPhase1KeyGenOpData *pPhase1KeyGenData, CpaFlatBuffer *pLocalOctetStringPV)
-

Function to implement Diffie-Hellman phase 1 operations.

-

-
-
Description:

This function may be used to implement the Diffie-Hellman phase 1 operations as defined in the PKCS #3 standard. It may be used to generate the the (local) octet string public value (PV) key. The prime number sizes specified in RFC 2409, 4306, and part of RFC 3526 are supported (bit size 6144 from RFC 3536 is not supported).

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pDhPhase1Cb is non-NULL an asynchronous callback of type CpaCyGenFlatBufCbFunc is generated in response to this function call. Any errors generated during processing are reported in the structure returned in the callback.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pDhPhase1Cb[in] Pointer to a callback function to be invoked when the operation is complete. If the pointer is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback

  • -
  • pPhase1KeyGenData[in] Structure containing all the data needed to perform the DH Phase 1 key generation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pLocalOctetStringPV[out] Pointer to memory allocated by the client into which the (local) octet string Public Value (PV) will be written. This value needs to be sent to the remote entity with which Diffie-Hellman is negotiating. The size of this buffer in bytes (as represented by the dataLenInBytes field) MUST be at least big enough to store the public value, which may have a bit length up to that of pPrimeP. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1ga1744bf3ec79487012faa1377fab01dbd.html b/docs/api/function_a00071_1ga1744bf3ec79487012faa1377fab01dbd.html deleted file mode 100644 index c9ec289..0000000 --- a/docs/api/function_a00071_1ga1744bf3ec79487012faa1377fab01dbd.html +++ /dev/null @@ -1,346 +0,0 @@ - - - - - - - Function cpaCyDsaGenGParam — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaGenGParam

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaGenGParam(const CpaInstanceHandle instanceHandle, const CpaCyDsaGenCbFunc pCb, void *pCallbackTag, const CpaCyDsaGParamGenOpData *pOpData, CpaBoolean *pProtocolStatus, CpaFlatBuffer *pG)
-

Generate DSA G Parameter.

-

-The protocol status, returned in the callback function as parameter protocolStatus (or, in the case of synchronous invocation, in the parameter *pProtocolStatus) is used to indicate whether the value g is acceptable.

-
Description:

This function performs FIPS 186-3 Appendix A.2.1, steps 1 and 3, and part of step 4:

1. e = (p - 1)/q.
-3. Set g = h^e mod p.
-4. If (g = 1), then go to step 2.
-   Here, the implementation will check for g == 1, and return
-   status accordingly.
-
-
-

-
-
-

-

Specifically, (protocolStatus == CPA_TRUE) means g is acceptable. Meanwhile, (protocolStatus == CPA_FALSE) means g == 1, so a different value of h SHOULD be used to generate another value of g.

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyDsaGParamGenCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pProtocolStatus[out] The result passes/fails the DSA protocol related checks.

  • -
  • pG[out] g = h^((p-1)/q) mod p. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1ga1c5d105e769503d016c60a4f430cab43.html b/docs/api/function_a00071_1ga1c5d105e769503d016c60a4f430cab43.html deleted file mode 100644 index cafdbe4..0000000 --- a/docs/api/function_a00071_1ga1c5d105e769503d016c60a4f430cab43.html +++ /dev/null @@ -1,339 +0,0 @@ - - - - - - - Function cpaCyDsaGenYParam — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaGenYParam

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaGenYParam(const CpaInstanceHandle instanceHandle, const CpaCyDsaGenCbFunc pCb, void *pCallbackTag, const CpaCyDsaYParamGenOpData *pOpData, CpaBoolean *pProtocolStatus, CpaFlatBuffer *pY)
-

Generate DSA Y Parameter.

-

-
-
Description:

This function performs modular exponentiation to generate y as
-described in FIPS 186-3 section 4.1:
-    y = g^x mod p
-
-
-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyDsaYParamGenCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pProtocolStatus[out] The result passes/fails the DSA protocol related checks.

  • -
  • pY[out] y = g^x mod p* On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1ga2de083ad4283bde0d5e5fd4d3035e166.html b/docs/api/function_a00071_1ga2de083ad4283bde0d5e5fd4d3035e166.html deleted file mode 100644 index b597a4e..0000000 --- a/docs/api/function_a00071_1ga2de083ad4283bde0d5e5fd4d3035e166.html +++ /dev/null @@ -1,340 +0,0 @@ - - - - - - - Function cpaCyDsaSignR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaSignR

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaSignR(const CpaInstanceHandle instanceHandle, const CpaCyDsaGenCbFunc pCb, void *pCallbackTag, const CpaCyDsaRSignOpData *pOpData, CpaBoolean *pProtocolStatus, CpaFlatBuffer *pR)
-

Generate DSA R Signature.

-

-The protocol status, returned in the callback function as parameter protocolStatus (or, in the case of synchronous invocation, in the parameter *pProtocolStatus) is used to indicate whether the value r == 0.

-
Description:

This function generates the DSA R signature as described in FIPS 186-3 Section 4.6: r = (g^k mod p) mod q

-
-
-

-

Specifically, (protocolStatus == CPA_TRUE) means r != 0, while (protocolStatus == CPA_FALSE) means r == 0.

-

Generation of signature r does not depend on the content of the message being signed, so this operation can be done in advance for different values of k. Then once each message becomes available only the signature s needs to be generated.

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyDsaRSignCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pProtocolStatus[out] The result passes/fails the DSA protocol related checks.

  • -
  • pR[out] DSA message signature r. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1ga37494504924d4a1c8ff62f5e9f3b416c.html b/docs/api/function_a00071_1ga37494504924d4a1c8ff62f5e9f3b416c.html deleted file mode 100644 index 3115a9e..0000000 --- a/docs/api/function_a00071_1ga37494504924d4a1c8ff62f5e9f3b416c.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Function cpaCyDsaSignS — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaSignS

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaSignS(const CpaInstanceHandle instanceHandle, const CpaCyDsaGenCbFunc pCb, void *pCallbackTag, const CpaCyDsaSSignOpData *pOpData, CpaBoolean *pProtocolStatus, CpaFlatBuffer *pS)
-

Generate DSA S Signature.

-

-Here, z = the leftmost min(N, outlen) bits of Hash(M). This function does not perform the SHA digest; z is computed by the caller and passed as a parameter in the pOpData field.

-
Description:

This function generates the DSA S signature as described in FIPS 186-3 Section 4.6: s = (k^-1(z + xr)) mod q

-
-
-

-

The protocol status, returned in the callback function as parameter protocolStatus (or, in the case of synchronous invocation, in the parameter *pProtocolStatus) is used to indicate whether the value s == 0.

-

Specifically, (protocolStatus == CPA_TRUE) means s != 0, while (protocolStatus == CPA_FALSE) means s == 0.

-

If signature r has been generated in advance, then this function can be used to generate the signature s once the message becomes available.

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyDsaSSignCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pProtocolStatus[out] The result passes/fails the DSA protocol related checks.

  • -
  • pS[out] DSA message signature s. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1ga82cabc1c865584c0f4680af045590705.html b/docs/api/function_a00071_1ga82cabc1c865584c0f4680af045590705.html deleted file mode 100644 index 7cd11af..0000000 --- a/docs/api/function_a00071_1ga82cabc1c865584c0f4680af045590705.html +++ /dev/null @@ -1,338 +0,0 @@ - - - - - - - Function cpaCyDsaVerify — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaVerify

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaVerify(const CpaInstanceHandle instanceHandle, const CpaCyDsaVerifyCbFunc pCb, void *pCallbackTag, const CpaCyDsaVerifyOpData *pOpData, CpaBoolean *pVerifyStatus)
-

Verify DSA R and S signatures.

-

-Here, z = the leftmost min(N, outlen) bits of Hash(M’). This function does not perform the SHA digest; z is computed by the caller and passed as a parameter in the pOpData field.

-
Description:

This function performs FIPS 186-3 Section 4.7: w = (s’)^-1 mod q u1 = (zw) mod q u2 = ((r’)w) mod q v = (((g)^u1 (y)^u2) mod p) mod q

-
-
-

-

A response status of ok (verifyStatus == CPA_TRUE) means v = r’. A response status of not ok (verifyStatus == CPA_FALSE) means v != r’.

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyDsaVerifyCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pVerifyStatus[out] The verification passed or failed.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1gabb3ecd36596742a26731948dd5198146.html b/docs/api/function_a00071_1gabb3ecd36596742a26731948dd5198146.html deleted file mode 100644 index 279f90f..0000000 --- a/docs/api/function_a00071_1gabb3ecd36596742a26731948dd5198146.html +++ /dev/null @@ -1,345 +0,0 @@ - - - - - - - Function cpaCyDsaSignRS — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaSignRS

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaSignRS(const CpaInstanceHandle instanceHandle, const CpaCyDsaRSSignCbFunc pCb, void *pCallbackTag, const CpaCyDsaRSSignOpData *pOpData, CpaBoolean *pProtocolStatus, CpaFlatBuffer *pR, CpaFlatBuffer *pS)
-

Generate DSA R and S Signatures.

-

-Here, z = the leftmost min(N, outlen) bits of Hash(M). This function does not perform the SHA digest; z is computed by the caller and passed as a parameter in the pOpData field.

-
Description:

This function generates the DSA R and S signatures as described in FIPS 186-3 Section 4.6:

r = (g^k mod p) mod q
-s = (k^-1(z + xr)) mod q
-
-
-

-
-
-

-

The protocol status, returned in the callback function as parameter protocolStatus (or, in the case of synchronous invocation, in the parameter *pProtocolStatus) is used to indicate whether either of the values r or s are zero.

-

Specifically, (protocolStatus == CPA_TRUE) means neither is zero (i.e. (r != 0) && (s != 0)), while (protocolStatus == CPA_FALSE) means that at least one of r or s is zero (i.e. (r == 0) || (s == 0)).

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyDsaRSSignCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pProtocolStatus[out] The result passes/fails the DSA protocol related checks.

  • -
  • pR[out] DSA message signature r.

  • -
  • pS[out] DSA message signature s.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1gabdaf62ac7c0d220d0786807d3dcdbdfb.html b/docs/api/function_a00071_1gabdaf62ac7c0d220d0786807d3dcdbdfb.html deleted file mode 100644 index 5832212..0000000 --- a/docs/api/function_a00071_1gabdaf62ac7c0d220d0786807d3dcdbdfb.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyDsaQueryStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaQueryStats

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyDsaQueryStats” with arguments “(const CpaInstanceHandle, struct _CpaCyDsaStats*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyDsaQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyDsaStats *pDsaStats) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyDsaQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyDsaStats *pDsaStats) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyDsaQueryStats (const CpaInstanceHandle instanceHandle, struct _CpaCyDsaStats *pDsaStats) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1gac5d4413c49b15a0f735b1d0b368ec5d8.html b/docs/api/function_a00071_1gac5d4413c49b15a0f735b1d0b368ec5d8.html deleted file mode 100644 index f4a22d5..0000000 --- a/docs/api/function_a00071_1gac5d4413c49b15a0f735b1d0b368ec5d8.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyDsaQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaQueryStats64(const CpaInstanceHandle instanceHandle, CpaCyDsaStats64 *pDsaStats)
-

Query 64-bit statistics for a specific DSA instance.

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific instance of the DSA implementation for 64-bit statistics. The user MUST allocate the CpaCyDsaStats64 structure and pass the reference to that structure into this function. This function writes the statistic results into the passed in CpaCyDsaStats64 structure.

-
-
-

-

-

See also

-

CpaCyDsaStats

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pDsaStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00071_1gaeecb03f0ec7805456b52dc22dfa06255.html b/docs/api/function_a00071_1gaeecb03f0ec7805456b52dc22dfa06255.html deleted file mode 100644 index e2b35ed..0000000 --- a/docs/api/function_a00071_1gaeecb03f0ec7805456b52dc22dfa06255.html +++ /dev/null @@ -1,356 +0,0 @@ - - - - - - - Function cpaCyDsaGenPParam — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyDsaGenPParam

- -
-

Function Documentation

-
-
-CpaStatus cpaCyDsaGenPParam(const CpaInstanceHandle instanceHandle, const CpaCyDsaGenCbFunc pCb, void *pCallbackTag, const CpaCyDsaPParamGenOpData *pOpData, CpaBoolean *pProtocolStatus, CpaFlatBuffer *pP)
-

Generate DSA P Parameter.

-

-
-
Description:

This function performs FIPS 186-3 Appendix A.1.1.2 steps 11.4 and 11.5,
-and part of step 11.7:
-
-    11.4. c = X mod 2q.
-    11.5. p = X - (c - 1).
-    11.7. Test whether or not p is prime as specified in Appendix C.3.
-          [Note that a GCD test against ~1400 small primes is performed
-          on p to eliminate ~94% of composites - this is NOT a "robust"
-          primality test, as specified in Appendix C.3.]
-
-The protocol status, returned in the callback function as parameter
-protocolStatus (or, in the case of synchronous invocation, in the
-parameter *pProtocolStatus) is used to indicate whether the value p is
-in the right range and has passed the limited primality test.
-
-Specifically, (protocolStatus == CPA_TRUE) means p is in the right range
-and  SHOULD be subjected to a robust primality test as specified in
-FIPS 186-3 Appendix C.3 (for example, 40 rounds of Miller-Rabin).
-Meanwhile, (protocolStatus == CPA_FALSE) means p is either composite,
-or p < 2^(L-1), in which case the value of p gets set to zero.
-
-
-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyDsaPParamGenCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pProtocolStatus[out] The result passes/fails the DSA protocol related checks.

  • -
  • pP[out] Candidate for DSA parameter p, p odd and 2^(L-1) < p < X On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00072_1ga1757726b2fdbc9c95787faa34aec6ad0.html b/docs/api/function_a00072_1ga1757726b2fdbc9c95787faa34aec6ad0.html deleted file mode 100644 index edaba03..0000000 --- a/docs/api/function_a00072_1ga1757726b2fdbc9c95787faa34aec6ad0.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyEcPointVerify — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcPointVerify

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyEcPointVerify” with arguments “(const CpaInstanceHandle, const CpaCyEcPointVerifyCbFunc, void*, const CpaCyEcPointVerifyOpData*, CpaBoolean*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyEcPointVerify (const CpaInstanceHandle instanceHandle, const CpaCyEcPointVerifyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointVerifyOpData *pOpData, CpaBoolean *pVerifyStatus) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyEcPointVerify (const CpaInstanceHandle instanceHandle, const CpaCyEcPointVerifyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointVerifyOpData *pOpData, CpaBoolean *pVerifyStatus) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyEcPointVerify (const CpaInstanceHandle instanceHandle, const CpaCyEcPointVerifyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointVerifyOpData *pOpData, CpaBoolean *pVerifyStatus) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00072_1ga4d4dceeeab754742c9d32a4ce819a09c.html b/docs/api/function_a00072_1ga4d4dceeeab754742c9d32a4ce819a09c.html deleted file mode 100644 index 33917ed..0000000 --- a/docs/api/function_a00072_1ga4d4dceeeab754742c9d32a4ce819a09c.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyEcQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcQueryStats64(const CpaInstanceHandle instanceHandle, CpaCyEcStats64 *pEcStats)
-

Query statistics for a specific EC instance.

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific instance of the EC implementation for statistics. The user MUST allocate the CpaCyEcStats64 structure and pass the reference to that structure into this function call. This function writes the statistic results into the passed in CpaCyEcStats64 structure.

-
-
-

-

-

See also

-

CpaCyEcStats64

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pEcStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00072_1ga59cc6fad90441bd5be5c5e0af08ca94b.html b/docs/api/function_a00072_1ga59cc6fad90441bd5be5c5e0af08ca94b.html deleted file mode 100644 index 498f290..0000000 --- a/docs/api/function_a00072_1ga59cc6fad90441bd5be5c5e0af08ca94b.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Function cpaCyEcGenericPointVerify — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcGenericPointVerify

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcGenericPointVerify(const CpaInstanceHandle instanceHandle, const CpaCyEcPointVerifyCbFunc pCb, void *pCallbackTag, const CpaCyEcGenericPointVerifyOpData *pOpData, CpaBoolean *pVerifyStatus)
-

Generic ECC point verification operation.

-

-
-
Description:

This is the generic ECC point verification operation, which is agnostic to the type of the curve used.

-
-
Context:

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyEcPointVerifyCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pVerifyStatus[out] In synchronous mode, the verification output is valid (CPA_TRUE) or the output is invalid (CPA_FALSE).

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00072_1ga7e38070cfee6548bf8d3ac10a3aea47b.html b/docs/api/function_a00072_1ga7e38070cfee6548bf8d3ac10a3aea47b.html deleted file mode 100644 index 3d0afe0..0000000 --- a/docs/api/function_a00072_1ga7e38070cfee6548bf8d3ac10a3aea47b.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaCyEcMontEdwdsPointMultiply — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcMontEdwdsPointMultiply

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcMontEdwdsPointMultiply(const CpaInstanceHandle instanceHandle, const CpaCyEcPointMultiplyCbFunc pCb, void *pCallbackTag, const CpaCyEcMontEdwdsPointMultiplyOpData *pOpData, CpaBoolean *pMultiplyStatus, CpaFlatBuffer *pXk, CpaFlatBuffer *pYk)
-

Perform EC Point Multiplication on an Edwards or Montgomery curve as defined in RFC#7748.

-

-

See also

-

CpaCyEcMontEdwdsPointMultiplyOpData, CpaCyEcMontEdwdsPointMultiplyCbFunc

-
-
-
Description:

This function performs Elliptic Curve Point Multiplication as per RFC#7748

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyEcPointMultiplyCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pMultiplyStatus[out] In synchronous mode, the multiply output is valid (CPA_TRUE) or the output is invalid (CPA_FALSE).

  • -
  • pXk[out] Pointer to xk flat buffer.

  • -
  • pYk[out] Pointer to yk flat buffer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00072_1gadd4dd76dae949de5ac686c91091eeae2.html b/docs/api/function_a00072_1gadd4dd76dae949de5ac686c91091eeae2.html deleted file mode 100644 index eea8a6e..0000000 --- a/docs/api/function_a00072_1gadd4dd76dae949de5ac686c91091eeae2.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Function cpaCyEcGenericPointMultiply — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcGenericPointMultiply

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcGenericPointMultiply(const CpaInstanceHandle instanceHandle, const CpaCyEcPointMultiplyCbFunc pCb, void *pCallbackTag, const CpaCyEcGenericPointMultiplyOpData *pOpData, CpaBoolean *pMultiplyStatus, CpaFlatBuffer *pXk, CpaFlatBuffer *pYk)
-

Generic ECC point multiplication operation.

-

-

See also

-

CpaCyEcPointMultiplyOpData, CpaCyEcPointMultiplyCbFunc CpaCyEcCurveType CpaCyEcCurveParameters

-
-
-
Description:

This is the generic ECC point multiplication operation, which is agnostic to the type of the curve used.

-
-
Context:

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyEcPointMultiplyCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value, the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pMultiplyStatus[out] In synchronous mode, the multiply output is valid (CPA_TRUE) or the output is invalid (CPA_FALSE).

  • -
  • pXk[out] Pointer to xk flat buffer.

  • -
  • pYk[out] Pointer to yk flat buffer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00072_1gae3e76ded37e0478532c20ffa160cd54f.html b/docs/api/function_a00072_1gae3e76ded37e0478532c20ffa160cd54f.html deleted file mode 100644 index bf0203b..0000000 --- a/docs/api/function_a00072_1gae3e76ded37e0478532c20ffa160cd54f.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyEcPointMultiply — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcPointMultiply

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyEcPointMultiply” with arguments “(const CpaInstanceHandle, const CpaCyEcPointMultiplyCbFunc, void*, const CpaCyEcPointMultiplyOpData*, CpaBoolean*, CpaFlatBuffer*, CpaFlatBuffer*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyEcPointMultiply (const CpaInstanceHandle instanceHandle, const CpaCyEcPointMultiplyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointMultiplyOpData *pOpData, CpaBoolean *pMultiplyStatus, CpaFlatBuffer *pXk, CpaFlatBuffer *pYk) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyEcPointMultiply (const CpaInstanceHandle instanceHandle, const CpaCyEcPointMultiplyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointMultiplyOpData *pOpData, CpaBoolean *pMultiplyStatus, CpaFlatBuffer *pXk, CpaFlatBuffer *pYk) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyEcPointMultiply (const CpaInstanceHandle instanceHandle, const CpaCyEcPointMultiplyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointMultiplyOpData *pOpData, CpaBoolean *pMultiplyStatus, CpaFlatBuffer *pXk, CpaFlatBuffer *pYk) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00073_1ga3027e2996bbb5f3e5a4978b43f21dccd.html b/docs/api/function_a00073_1ga3027e2996bbb5f3e5a4978b43f21dccd.html deleted file mode 100644 index aeaeb87..0000000 --- a/docs/api/function_a00073_1ga3027e2996bbb5f3e5a4978b43f21dccd.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Function cpaCyEcdsaSignR — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcdsaSignR

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcdsaSignR(const CpaInstanceHandle instanceHandle, const CpaCyEcdsaGenSignCbFunc pCb, void *pCallbackTag, const CpaCyEcdsaSignROpData *pOpData, CpaBoolean *pSignStatus, CpaFlatBuffer *pR)
-

Generate ECDSA Signature R.

-

-

See also

-

None

-
-
-
Description:

This function generates ECDSA Signature R as per ANSI X9.62 2005 section 7.3.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pSignStatus[out] In synchronous mode, the multiply output is valid (CPA_TRUE) or the output is invalid (CPA_FALSE).

  • -
  • pR[out] ECDSA message signature r.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00073_1ga33760a5e604fb8c5758721892edf6d8e.html b/docs/api/function_a00073_1ga33760a5e604fb8c5758721892edf6d8e.html deleted file mode 100644 index be9a682..0000000 --- a/docs/api/function_a00073_1ga33760a5e604fb8c5758721892edf6d8e.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Function cpaCyEcdsaQueryStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcdsaQueryStats64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcdsaQueryStats64(const CpaInstanceHandle instanceHandle, CpaCyEcdsaStats64 *pEcdsaStats)
-

Query statistics for a specific ECDSA instance.

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific instance of the ECDSA implementation for statistics. The user MUST allocate the CpaCyEcdsaStats64 structure and pass the reference to that structure into this function call. This function writes the statistic results into the passed in CpaCyEcdsaStats64 structure.

-
-
-

-

-

See also

-

CpaCyEcdsaStats64

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pEcdsaStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00073_1ga514388636ee6be75c1eab21799b7c351.html b/docs/api/function_a00073_1ga514388636ee6be75c1eab21799b7c351.html deleted file mode 100644 index 0c78008..0000000 --- a/docs/api/function_a00073_1ga514388636ee6be75c1eab21799b7c351.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Function cpaCyEcdsaVerify — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcdsaVerify

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcdsaVerify(const CpaInstanceHandle instanceHandle, const CpaCyEcdsaVerifyCbFunc pCb, void *pCallbackTag, const CpaCyEcdsaVerifyOpData *pOpData, CpaBoolean *pVerifyStatus)
-

Verify ECDSA Public Key.

-

-A response status of ok (verifyStatus == CPA_TRUE) means that the signature was verified

-
Description:

This function performs ECDSA Verify as per ANSI X9.62 2005 section 7.4.

-
-
-

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyEcdsaVerifyCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pVerifyStatus[out] In synchronous mode, set to CPA_FALSE if the point is NOT on the curve or at infinity. Set to CPA_TRUE if the point is on the curve.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00073_1gac166153974ca79c0941b8a5acc5064d2.html b/docs/api/function_a00073_1gac166153974ca79c0941b8a5acc5064d2.html deleted file mode 100644 index b4c49a0..0000000 --- a/docs/api/function_a00073_1gac166153974ca79c0941b8a5acc5064d2.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Function cpaCyEcdsaSignS — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcdsaSignS

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcdsaSignS(const CpaInstanceHandle instanceHandle, const CpaCyEcdsaGenSignCbFunc pCb, void *pCallbackTag, const CpaCyEcdsaSignSOpData *pOpData, CpaBoolean *pSignStatus, CpaFlatBuffer *pS)
-

Generate ECDSA Signature S.

-

-

See also

-

None

-
-
-
Description:

This function generates ECDSA Signature S as per ANSI X9.62 2005 section 7.3.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pSignStatus[out] In synchronous mode, the multiply output is valid (CPA_TRUE) or the output is invalid (CPA_FALSE).

  • -
  • pS[out] ECDSA message signature s.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00073_1gaf02c1542324a665e9987976b738a0a94.html b/docs/api/function_a00073_1gaf02c1542324a665e9987976b738a0a94.html deleted file mode 100644 index 3c27d13..0000000 --- a/docs/api/function_a00073_1gaf02c1542324a665e9987976b738a0a94.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaCyEcdsaSignRS — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyEcdsaSignRS

- -
-

Function Documentation

-
-
-CpaStatus cpaCyEcdsaSignRS(const CpaInstanceHandle instanceHandle, const CpaCyEcdsaSignRSCbFunc pCb, void *pCallbackTag, const CpaCyEcdsaSignRSOpData *pOpData, CpaBoolean *pSignStatus, CpaFlatBuffer *pR, CpaFlatBuffer *pS)
-

Generate ECDSA Signature R & S.

-

-

See also

-

None

-
-
-
Description:

This function generates ECDSA Signature R & S as per ANSI X9.62 2005 section 7.3.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pSignStatus[out] In synchronous mode, the multiply output is valid (CPA_TRUE) or the output is invalid (CPA_FALSE).

  • -
  • pR[out] ECDSA message signature r.

  • -
  • pS[out] ECDSA message signature s.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00074_1ga45b35f683632f607e20f2fff7bc61405.html b/docs/api/function_a00074_1ga45b35f683632f607e20f2fff7bc61405.html deleted file mode 100644 index 4bdf844..0000000 --- a/docs/api/function_a00074_1ga45b35f683632f607e20f2fff7bc61405.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaCyLnModExp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyLnModExp

- -
-

Function Documentation

-
-
-CpaStatus cpaCyLnModExp(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pLnModExpCb, void *pCallbackTag, const CpaCyLnModExpOpData *pLnModExpOpData, CpaFlatBuffer *pResult)
-

Perform modular exponentiation operation.

-

-result = (base ^ exponent) mod modulus

-
Description:

This function performs modular exponentiation. It computes the following result based on the inputs:

-
-
-

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pLnModExpCb is non null, an asynchronous callback of type CpaCyLnModExpCbFunc is generated in response to this function call. Any errors generated during processing are reported in the structure returned in the callback.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pLnModExpCb[in] Pointer to callback function to be invoked when the operation is complete.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pLnModExpOpData[in] Structure containing all the data needed to perform the LN modular exponentiation operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pResult[out] Pointer to a flat buffer containing a pointer to memory allocated by the client into which the result will be written. The size of the memory required MUST be larger than or equal to the size required to store the modulus. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00074_1ga51aff69e30e94eee1cc72c03a4c5c3d8.html b/docs/api/function_a00074_1ga51aff69e30e94eee1cc72c03a4c5c3d8.html deleted file mode 100644 index 7cf5108..0000000 --- a/docs/api/function_a00074_1ga51aff69e30e94eee1cc72c03a4c5c3d8.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Function cpaCyLnStatsQuery — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyLnStatsQuery

- -
-

Function Documentation

-
-

Warning

-

doxygenfunction: Unable to resolve function “cpaCyLnStatsQuery” with arguments “(const CpaInstanceHandle, struct _CpaCyLnStats*)”. -Candidate function could not be parsed. Parsing error is -Error when parsing function declaration. -If the function has no return type: - Error in declarator or parameters-and-qualifiers - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 10] - CpaStatus CPA_DEPRECATED cpaCyLnStatsQuery (const CpaInstanceHandle instanceHandle, struct _CpaCyLnStats *pLnStats) - ———-^ -If the function has a return type: - Error in declarator or parameters-and-qualifiers - If pointer to member declarator: - Invalid C++ declaration: Expected ‘::’ in pointer to member (function). [error at 25] - CpaStatus CPA_DEPRECATED cpaCyLnStatsQuery (const CpaInstanceHandle instanceHandle, struct _CpaCyLnStats *pLnStats) - ————————-^ - If declarator-id: - Invalid C++ declaration: Expecting “(” in parameters-and-qualifiers. [error at 25] - CpaStatus CPA_DEPRECATED cpaCyLnStatsQuery (const CpaInstanceHandle instanceHandle, struct _CpaCyLnStats *pLnStats) - ————————-^ -

-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00074_1ga97590dd6c82a7fdd347847f4c6bad297.html b/docs/api/function_a00074_1ga97590dd6c82a7fdd347847f4c6bad297.html deleted file mode 100644 index 6f58c8c..0000000 --- a/docs/api/function_a00074_1ga97590dd6c82a7fdd347847f4c6bad297.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaCyLnModInv — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyLnModInv

- -
-

Function Documentation

-
-
-CpaStatus cpaCyLnModInv(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pLnModInvCb, void *pCallbackTag, const CpaCyLnModInvOpData *pLnModInvOpData, CpaFlatBuffer *pResult)
-

Perform modular inversion operation.

-

-result = (1/A) mod B.

-
Description:

This function performs modular inversion. It computes the following result based on the inputs:

-
-
-

-

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pLnModInvCb is non null, an asynchronous callback of type CpaCyLnModInvCbFunc is generated in response to this function call. Any errors generated during processing are reported in the structure returned in the callback.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pLnModInvCb[in] Pointer to callback function to be invoked when the operation is complete.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pLnModInvOpData[in] Structure containing all the data needed to perform the LN modular inversion operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pResult[out] Pointer to a flat buffer containing a pointer to memory allocated by the client into which the result will be written. The size of the memory required MUST be larger than or equal to the size required to store the modulus. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00074_1gae872f5d1b332abb69b1d6b9905ebbba2.html b/docs/api/function_a00074_1gae872f5d1b332abb69b1d6b9905ebbba2.html deleted file mode 100644 index c641999..0000000 --- a/docs/api/function_a00074_1gae872f5d1b332abb69b1d6b9905ebbba2.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Function cpaCyLnStatsQuery64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyLnStatsQuery64

- -
-

Function Documentation

-
-
-CpaStatus cpaCyLnStatsQuery64(const CpaInstanceHandle instanceHandle, CpaCyLnStats64 *pLnStats)
-

Query statistics (64-bit version) for large number operations

-

-Note: statistics returned by this function do not interrupt current data processing and as such can be slightly out of sync with operations that are in progress during the statistics retrieval process.

-
Description:

This function will query a specific instance handle for the 64-bit version of the large number statistics. The user MUST allocate the CpaCyLnStats64 structure and pass the reference to that structure into this function call. This function writes the statistic results into the passed in CpaCyLnStats64 structure.

-
-
-

-

-

See also

-

CpaCyLnStats

-
-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

This function operates in a synchronous manner and no asynchronous callback will be generated.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pLnStats[out] Pointer to memory into which the statistics will be written.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

Acceleration Services unit has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00075_1gab73c8ad5d57688c605c7824237d558cf.html b/docs/api/function_a00075_1gab73c8ad5d57688c605c7824237d558cf.html deleted file mode 100644 index 9450fe7..0000000 --- a/docs/api/function_a00075_1gab73c8ad5d57688c605c7824237d558cf.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Function cpaCyPrimeTest — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyPrimeTest

- -
-

Function Documentation

-
-
-CpaStatus cpaCyPrimeTest(const CpaInstanceHandle instanceHandle, const CpaCyPrimeTestCbFunc pCb, void *pCallbackTag, const CpaCyPrimeTestOpData *pOpData, CpaBoolean *pTestPassed)
-

Prime Number Test Function.

-

-The following combination of GCD, Fermat, Miller-Rabin, and Lucas testing is supported: (up to 1x GCD) + (up to 1x Fermat) + (up to 50x Miller-Rabin rounds) + (up to 1x Lucas) For example: (1x GCD) + (25x Miller-Rabin) + (1x Lucas); (1x GCD) + (1x Fermat); (50x Miller-rabin);

-
Description:

This function will test probabilistically if a number is prime. Refer to ANSI X9.80 2005 for details. The primality result will be returned in the asynchronous callback.

-
-
-

-

Tests are always performed in order of increasing complexity, for example GCD first, then Fermat, then Miller-Rabin, and finally Lucas.

-

For all of the primality tests, the following prime number “sizes” (length in bits) are supported: all sizes up to and including 512 bits, as well as sizes 768, 1024, 1536, 2048, 3072 and 4096.

-

Candidate prime numbers MUST match these sizes accordingly, with leading zeroes present where necessary.

-

When this prime number test is used in conjunction with combined Miller-Rabin and Lucas tests, it may be used as a means of performing a self test operation on the random data generator.

-

A response status of ok (pass == CPA_TRUE) means all requested primality tests passed, and the prime candidate is probably prime (the exact probability depends on the primality tests requested). A response status of not ok (pass == CPA_FALSE) means one of the requested primality tests failed (the prime candidate has been found to be composite).

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

When pCb is non-NULL an asynchronous callback of type CpaCyPrimeTestCbFunc is generated in response to this function call. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pTestPassed[out] A value of CPA_TRUE means the prime candidate is probably prime.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00076_1ga8a572c1436ce7c7d9fbe37be36be2212.html b/docs/api/function_a00076_1ga8a572c1436ce7c7d9fbe37be36be2212.html deleted file mode 100644 index f1438c1..0000000 --- a/docs/api/function_a00076_1ga8a572c1436ce7c7d9fbe37be36be2212.html +++ /dev/null @@ -1,339 +0,0 @@ - - - - - - - Function cpaCyKptRsaDecrypt — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKptRsaDecrypt

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKptRsaDecrypt(const CpaInstanceHandle instanceHandle, const CpaCyGenFlatBufCbFunc pRsaDecryptCb, void *pCallbackTag, const CpaCyKptRsaDecryptOpData *pDecryptOpData, CpaFlatBuffer *pOutputData, CpaCyKptUnwrapContext *pKptUnwrapContext)
-

Usage APIs for KPT

-

-Perform KPT-2.0 mode RSA decrypt primitive operation on the input data.

-
File: cpa_cy_kpt.h

-
-
-

-

-
-
Description:

This function is a variant of cpaCyRsaDecrypt, which will perform an RSA decryption primitive operation on the input data using the specified RSA private key which are encrypted. As the RSA decryption primitive and signing primitive operations are mathematically identical this function may also be used to perform an RSA signing primitive operation.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

By virtue of invoking cpaSyKptRsaDecrypt, the implementation understands that pDecryptOpData contains an encrypted private key that requires unwrapping. KptUnwrapContext contains a ‘KptHandle’ field that points to the unwrapping key in the WKT. When pRsaDecryptCb is non-NULL an asynchronous callback is generated in response to this function call. Any errors generated during processing are reported as part of the callback status code. For optimal performance, data pointers SHOULD be 8-byte aligned. In KPT release, private key field in CpaCyKptRsaDecryptOpData is a concatenation of cipher text and hash tag. For optimal performance, data pointers SHOULD be 8-byte aligned.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pRsaDecryptCb[in] Pointer to callback function to be invoked when the operation is complete. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] Opaque User Data for this specific call. Will be returned unchanged in the callback.

  • -
  • pDecryptOpData[in] Structure containing all the data needed to perform the RSA decrypt operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pOutputData[out] Pointer to structure into which the result of the RSA decryption primitive is written. The client MUST allocate this memory. The data pointed to is an integer in big-endian order. The value will be between 0 and the modulus n - 1. On invocation the callback function will contain this parameter in the pOut parameter.

  • -
  • pKptUnwrapContext[in] Pointer of structure into which the content of KptUnwrapContext is kept. The client MUST allocate this memory and copy structure KptUnwrapContext into this flat buffer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting.Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00076_1gaab81b54623a78eac9039a934c3c72216.html b/docs/api/function_a00076_1gaab81b54623a78eac9039a934c3c72216.html deleted file mode 100644 index 406435e..0000000 --- a/docs/api/function_a00076_1gaab81b54623a78eac9039a934c3c72216.html +++ /dev/null @@ -1,328 +0,0 @@ - - - - - - - Function cpaCyKptQueryIssuingKeys — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKptQueryIssuingKeys

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKptQueryIssuingKeys(const CpaInstanceHandle instanceHandle, CpaFlatBuffer *pPublicX509IssueCert, CpaCyKptKeyManagementStatus *pKptStatus)
-

Discovery and Provisioning APIs for KPT

-

-Query KPT’s issuing public key(R_Pu) and signature from QAT driver.

-

See also

-

-
-
-
File: cpa_cy_kpt.h

-
-
Description:

This function is to query the RSA3K issuing key and its PKCS#1 v2.2 SHA-384 signature from the QAT driver.

-
-
Context:

This function may sleep, and MUST NOT be called in interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pIssueCert[out] KPT-2.0 Issuing certificate in PEM format as defined in RFC#7468

  • -
  • pKptStatus[out] One of the status codes denoted in the enumerate type CpaCyKptKeyManagementStatus CPA_CY_KPT_SUCCESS Issuing key retrieved successfully CPA_CY_KPT_FAILED Operation failed

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_FAIL – Function failed. Suggested course of action is to shutdown and restart.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00076_1gab21944b9ade817c07bd33c1d97981569.html b/docs/api/function_a00076_1gab21944b9ade817c07bd33c1d97981569.html deleted file mode 100644 index ad78b58..0000000 --- a/docs/api/function_a00076_1gab21944b9ade817c07bd33c1d97981569.html +++ /dev/null @@ -1,327 +0,0 @@ - - - - - - - Function cpaCyKptQueryDeviceCredentials — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKptQueryDeviceCredentials

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKptQueryDeviceCredentials(const CpaInstanceHandle instanceHandle, CpaCyKptValidationKey *pDevCredential, CpaCyKptKeyManagementStatus *pKptStatus)
-

-Query KPT’s Per-Part public key(I_pu) and signature from QAT device

-

See also

-

-
-
-
File: cpa_cy_kpt.h

-
-
Description:

This function is to query RSA3K Per-Part public key and its PKCS#1 v2.2 SHA-384 signature from the QAT device.

-
-
Context:

This function may sleep, and MUST NOT be called in interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
-

-
-

Note

-

Note that this is a synchronous function and has no completion callback associated with it.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pDevCredential[out] Device Per-Part public key

  • -
  • pKptStatus[out] One of the status codes denoted in the enumerate type CpaCyKptKeyManagementStatus CPA_CY_KPT_SUCCESS Device credentials retrieved successfully CPA_CY_KPT_FAILED Operation failed

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_FAIL – Function failed. Suggested course of action is to shutdown and restart.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00076_1gad8a26bfe95bb591408f23dd675964531.html b/docs/api/function_a00076_1gad8a26bfe95bb591408f23dd675964531.html deleted file mode 100644 index 3748b36..0000000 --- a/docs/api/function_a00076_1gad8a26bfe95bb591408f23dd675964531.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Function cpaCyKptDeleteKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKptDeleteKey

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKptDeleteKey(CpaInstanceHandle instanceHandle, CpaCyKptHandle keyHandle, CpaCyKptKeyManagementStatus *pKptStatus)
-

-Perform KPT delete keys function according to key handle

-
File: cpa_cy_kpt.h

-
-
-

-

-

See also

-

None

-
-
-
Description:

Before closing a QAT session(instance), an application that has previously stored its wrapping key in a QAT device using the KPT framework executes this call to delete its wrapping key in the QAT device.

-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] QAT service instance handle.

  • -
  • keyHandle[in] A 64-bit handle value

  • -
  • pkptstatus[out] One of the status codes denoted in the enumerate type CpaCyKptKeyManagementStatus CPA_CY_KPT_SUCCESS Key Deleted successfully CPA_CY_KPT_SWK_FAIL_NOT_FOUND For any reason the input handle cannot be found. CPA_CY_KPT_FAILED Operation failed due to unspecified reason

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00076_1gaeafc408840604b3c55d3504506d89e2c.html b/docs/api/function_a00076_1gaeafc408840604b3c55d3504506d89e2c.html deleted file mode 100644 index ee095f6..0000000 --- a/docs/api/function_a00076_1gaeafc408840604b3c55d3504506d89e2c.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Function cpaCyKptLoadKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKptLoadKey

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKptLoadKey(CpaInstanceHandle instanceHandle, CpaCyKptLoadKey *pSWK, CpaCyKptHandle *keyHandle, CpaCyKptKeyManagementStatus *pKptStatus)
-

-Perform KPT key loading function.

-
File: cpa_cy_kpt.h

-
-
-

-

-

See also

-

None

-
-
-
Description:

This function is invoked by a QAT application to load an encrypted symmetric wrapping key.

-
-
Context:

This is a synchronous function and it can sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Parameters:
-
    -
  • instanceHandle[in] QAT service instance handle.

  • -
  • pSWK[in] Encrypted SWK

  • -
  • keyHandle[out] A 64-bit handle value created by KPT

  • -
  • pKptStatus[out] One of the status codes denoted in the enumerate type CpaCyKptKeyManagementStatus CPA_CY_KPT_SUCCESS Key Loaded successfully CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED_PER_VFID SWK count exceeds the configured maximum value per VFID CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED_PER_PASID SWK count exceeds the configured maximum value per PASID CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED SWK count exceeds the configured maximum value when not scoped to VFID or PASID CPA_CY_KPT_FAILED Operation failed due to unspecified reason

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – KPT-2.0 is not supported.

  • -
-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/function_a00076_1gaf31e62119a3e4a662900499928904632.html b/docs/api/function_a00076_1gaf31e62119a3e4a662900499928904632.html deleted file mode 100644 index 0ea2190..0000000 --- a/docs/api/function_a00076_1gaf31e62119a3e4a662900499928904632.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Function cpaCyKptEcdsaSignRS — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Function cpaCyKptEcdsaSignRS

- -
-

Function Documentation

-
-
-CpaStatus cpaCyKptEcdsaSignRS(const CpaInstanceHandle instanceHandle, const CpaCyEcdsaSignRSCbFunc pCb, void *pCallbackTag, const CpaCyKptEcdsaSignRSOpData *pOpData, CpaBoolean *pSignStatus, CpaFlatBuffer *pR, CpaFlatBuffer *pS, CpaCyKptUnwrapContext *pKptUnwrapContext)
-

Generate ECDSA Signature R & S.

-

See also

-

None

-
-
-
Description:

This function is a variant of cpaCyEcdsaSignRS, it generates ECDSA signature R & S as per ANSI X9.62 2005 section 7.3.

-
-
Context:

When called as an asynchronous function it cannot sleep. It can be executed in a context that does not permit sleeping. When called as a synchronous function it may sleep. It MUST NOT be executed in a context that DOES NOT permit sleeping.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

Yes when configured to operate in synchronous mode.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

By virtue of invoking the cpaCyKptEcdsaSignRS, the implementation understands CpaCyEcdsaSignRSOpData contains an encrypted private key that requires unwrapping. KptUnwrapContext contains a ‘KptHandle’ field that points to the unwrapping key in the WKT. When pCb is non-NULL an asynchronous callback of type CpaCyEcdsaSignRSCbFunc generated in response to this function call. In KPT release, private key field in CpaCyEcdsaSignRSOpData is a concatenation of cipher text and hash tag.

-
-
-
Parameters:
-
    -
  • instanceHandle[in] Instance handle.

  • -
  • pCb[in] Callback function pointer. If this is set to a NULL value the function will operate synchronously.

  • -
  • pCallbackTag[in] User-supplied value to help identify request.

  • -
  • pOpData[in] Structure containing all the data needed to perform the operation. The client code allocates the memory for this structure. This component takes ownership of the memory until it is returned in the callback.

  • -
  • pSignStatus[out] In synchronous mode, the multiply output is valid (CPA_TRUE) or the output is invalid (CPA_FALSE).

  • -
  • pR[out] ECDSA message signature r.

  • -
  • pS[out] ECDSA message signature s.

  • -
  • pKptUnwrapContext[in] Pointer of structure into which the content of KptUnwrapContext is kept,The client MUST allocate this memory and copy structure KptUnwrapContext into this flat buffer.

  • -
-
-
Return values:
-
    -
  • CPA_STATUS_SUCCESS – Function executed successfully.

  • -
  • CPA_STATUS_FAIL – Function failed.

  • -
  • CPA_STATUS_RETRY – Resubmit the request.

  • -
  • CPA_STATUS_INVALID_PARAM – Invalid parameter passed in.

  • -
  • CPA_STATUS_RESOURCE – Error related to system resources.

  • -
  • CPA_STATUS_RESTARTING – API implementation is restarting. Resubmit the request.

  • -
  • CPA_STATUS_UNSUPPORTED – Function is not supported.

  • -
-
-
Pre:
-

The component has been initialized via cpaCyStartInstance function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/page_deprecated.html b/docs/api/page_deprecated.html deleted file mode 100644 index 37ad1ff..0000000 --- a/docs/api/page_deprecated.html +++ /dev/null @@ -1,261 +0,0 @@ - - - - - - - Deprecated List — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Deprecated List
  • -
  • -
  • -
-
-
-
-
- -
-

Deprecated List

-
-
-page deprecated
-

-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDhStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDsaStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyLnStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-

As of v1.3 of the cryptographic API, this structure has been deprecated, replaced by CpaCySymStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyKeyGenStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyRsaStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDhStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDsaStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyLnStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyPrimeStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyPrimeStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-

As of v1.3 of the cryptographic API, this structure has been deprecated, replaced by CpaCySymStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyKeyGenStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyRsaStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDhStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDsaStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyLnStats64.

-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyPrimeStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyKeyGenStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyRsaStats64.

-
- -
-
-Global CPA_DEPRECATED
-

As of v1.3 of the cryptographic API, this structure has been deprecated, replaced by CpaCySymStats64.

-
- -
-
-Global cpaCyDhQueryStats  (const CpaInstanceHandle instanceHandle, struct _CpaCyDhStats *pDhStats)
-

As of v1.3 of the Crypto API, this function has been deprecated, replaced by cpaCyDhQueryStats64().

-
- -
-
-Global cpaCyDsaQueryStats  (const CpaInstanceHandle instanceHandle, struct _CpaCyDsaStats *pDsaStats)
-

As of v1.3 of the Crypto API, this function has been deprecated, replaced by cpaCyDsaQueryStats64().

-
- -
-
-Global cpaCyEcPointMultiply  (const CpaInstanceHandle instanceHandle, const CpaCyEcPointMultiplyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointMultiplyOpData *pOpData, CpaBoolean *pMultiplyStatus, CpaFlatBuffer *pXk, CpaFlatBuffer *pYk)
-

This function is replaced with cpaCyEcGenericPointMultiply

-
- -
-
-Global cpaCyEcPointVerify  (const CpaInstanceHandle instanceHandle, const CpaCyEcPointVerifyCbFunc pCb, void *pCallbackTag, const CpaCyEcPointVerifyOpData *pOpData, CpaBoolean *pVerifyStatus)
-

This function is replaced with cpaCyEcGenericPointVerify

-
- -
-
-Global cpaCyInstanceGetInfo  (const CpaInstanceHandle instanceHandle, struct _CpaInstanceInfo *pInstanceInfo)
-

As of v1.3 of the Crypto API, this function has been deprecated, replaced by cpaCyInstanceGetInfo2.

-
- -
-
-Global cpaCyKeyGenQueryStats  (const CpaInstanceHandle instanceHandle, struct _CpaCyKeyGenStats *pKeyGenStats)
-

As of v1.3 of the Crypto API, this function has been deprecated, replaced by cpaCyKeyGenQueryStats64().

-
- -
-
-Global cpaCyLnStatsQuery  (const CpaInstanceHandle instanceHandle, struct _CpaCyLnStats *pLnStats)
-

As of v1.3 of the Crypto API, this function has been deprecated, replaced by cpaCyLnStatsQuery64().

-
- -
-
-Global cpaCyRsaQueryStats  (const CpaInstanceHandle instanceHandle, struct _CpaCyRsaStats *pRsaStats)
-

As of v1.3 of the Crypto API, this function has been deprecated, replaced by cpaCyRsaQueryStats64().

-
- -
-
-Global cpaCySymQueryStats  (const CpaInstanceHandle instanceHandle, struct _CpaCySymStats *pSymStats)
-

As of v1.3 of the cryptographic API, this function has been deprecated, replaced by cpaCySymQueryStats64().

-
- -

-
- -
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/page_view_hierarchy.html b/docs/api/page_view_hierarchy.html deleted file mode 100644 index ad4e76c..0000000 --- a/docs/api/page_view_hierarchy.html +++ /dev/null @@ -1,123 +0,0 @@ - - - - - - - Page Hierarchy — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Page Hierarchy
  • -
  • -
  • -
-
-
-
-
- -
-

Page Hierarchy

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_cpa.h.html b/docs/api/program_listing_file_api_cpa.h.html deleted file mode 100644 index 4379cb4..0000000 --- a/docs/api/program_listing_file_api_cpa.h.html +++ /dev/null @@ -1,342 +0,0 @@ - - - - - - - Program Listing for File cpa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa.h

-

Return to documentation for file (api/cpa.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_H
-#define CPA_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_types.h"
-
-typedef void * CpaInstanceHandle;
-
-#define CPA_INSTANCE_HANDLE_SINGLE ((CpaInstanceHandle)0)
-
-typedef Cpa64U CpaPhysicalAddr;
-
-typedef CpaPhysicalAddr (*CpaVirtualToPhysical)(void * pVirtualAddr);
-
-
-typedef struct _CpaFlatBuffer {
-    Cpa32U dataLenInBytes;
-  Cpa8U *pData;
-} CpaFlatBuffer;
-
-typedef struct _CpaBufferList {
-    Cpa32U numBuffers;
-    CpaFlatBuffer *pBuffers;
-    void *pUserData;
-    void *pPrivateMetaData;
-} CpaBufferList;
-
-typedef struct _CpaPhysFlatBuffer {
-    Cpa32U dataLenInBytes;
-    Cpa32U reserved;
-    CpaPhysicalAddr bufferPhysAddr;
-} CpaPhysFlatBuffer;
-
-typedef struct _CpaPhysBufferList {
-    Cpa64U reserved0;
-    Cpa32U numBuffers;
-    Cpa32U reserved1;
-    CpaPhysFlatBuffer flatBuffers[];
-} CpaPhysBufferList;
-
-typedef struct _CpaCrcControlData {
-    Cpa64U polynomial;
-    Cpa64U initialValue;
-    CpaBoolean reflectIn;
-    CpaBoolean reflectOut;
-    Cpa64U xorOut;
-} CpaCrcControlData;
-
-#define CPA_DP_BUFLIST ((Cpa32U)0xFFFFFFFF)
-
-
-typedef Cpa32S CpaStatus;
-
-#define CPA_STATUS_SUCCESS (0)
-
-#define CPA_STATUS_FAIL (-1)
-
-#define CPA_STATUS_RETRY (-2)
-
-#define CPA_STATUS_RESOURCE (-3)
-
-#define CPA_STATUS_INVALID_PARAM (-4)
-
-#define CPA_STATUS_FATAL (-5)
-
-#define CPA_STATUS_UNSUPPORTED (-6)
-
-#define CPA_STATUS_RESTARTING (-7)
-
-#define CPA_STATUS_MAX_STR_LENGTH_IN_BYTES (255)
-
-#define CPA_STATUS_STR_SUCCESS       ("Operation was successful:")
-
-#define CPA_STATUS_STR_FAIL          ("General or unspecified error occurred:")
-
-#define CPA_STATUS_STR_RETRY         ("Recoverable error occurred:")
-
-#define CPA_STATUS_STR_RESOURCE      ("Required resource unavailable:")
-
-#define CPA_STATUS_STR_INVALID_PARAM ("Invalid parameter supplied:")
-
-#define CPA_STATUS_STR_FATAL         ("Fatal error has occurred:")
-
-#define CPA_STATUS_STR_UNSUPPORTED   ("Operation not supported:")
-
-typedef enum _CpaInstanceType
-{
-    CPA_INSTANCE_TYPE_CRYPTO = 0,
-    CPA_INSTANCE_TYPE_DATA_COMPRESSION,
-    CPA_INSTANCE_TYPE_RAID,
-    CPA_INSTANCE_TYPE_XML,
-    CPA_INSTANCE_TYPE_REGEX
-} CpaInstanceType CPA_DEPRECATED;
-
-typedef enum _CpaAccelerationServiceType
-{
-    CPA_ACC_SVC_TYPE_CRYPTO = CPA_INSTANCE_TYPE_CRYPTO,
-    CPA_ACC_SVC_TYPE_DATA_COMPRESSION = CPA_INSTANCE_TYPE_DATA_COMPRESSION,
-    CPA_ACC_SVC_TYPE_PATTERN_MATCH = CPA_INSTANCE_TYPE_REGEX,
-    CPA_ACC_SVC_TYPE_RAID = CPA_INSTANCE_TYPE_RAID,
-    CPA_ACC_SVC_TYPE_XML = CPA_INSTANCE_TYPE_XML,
-    CPA_ACC_SVC_TYPE_VIDEO_ANALYTICS,
-    CPA_ACC_SVC_TYPE_CRYPTO_ASYM,
-    CPA_ACC_SVC_TYPE_CRYPTO_SYM
-} CpaAccelerationServiceType;
-
-typedef enum _CpaInstanceState
-{
-    CPA_INSTANCE_STATE_INITIALISED = 0,
-    CPA_INSTANCE_STATE_SHUTDOWN
-} CpaInstanceState CPA_DEPRECATED;
-
-typedef enum _CpaOperationalState
-{
-    CPA_OPER_STATE_DOWN= 0,
-    CPA_OPER_STATE_UP
-} CpaOperationalState;
-
-#define CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES 64
-
-#define CPA_INSTANCE_MAX_ID_SIZE_IN_BYTES 128
-
-#define CPA_INSTANCE_MAX_VERSION_SIZE_IN_BYTES 64
-
-typedef struct _CpaInstanceInfo {
-    enum _CpaInstanceType type;
-    enum _CpaInstanceState state;
-    Cpa8U name[CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES];
-    Cpa8U version[CPA_INSTANCE_MAX_VERSION_SIZE_IN_BYTES];
-} CpaInstanceInfo CPA_DEPRECATED;
-
-typedef struct _CpaPhysicalInstanceId {
-    Cpa16U packageId;
-    Cpa16U acceleratorId;
-    Cpa16U executionEngineId;
-    Cpa16U busAddress;
-    Cpa32U kptAcHandle;
-} CpaPhysicalInstanceId;
-
-typedef struct _CpaInstanceInfo2 {
-    CpaAccelerationServiceType accelerationServiceType;
-#define CPA_INST_VENDOR_NAME_SIZE CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES
-
-    Cpa8U vendorName[CPA_INST_VENDOR_NAME_SIZE];
-#define CPA_INST_PART_NAME_SIZE CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES
-
-    Cpa8U partName[CPA_INST_PART_NAME_SIZE];
-#define CPA_INST_SW_VERSION_SIZE CPA_INSTANCE_MAX_VERSION_SIZE_IN_BYTES
-
-    Cpa8U swVersion[CPA_INST_SW_VERSION_SIZE];
-#define CPA_INST_NAME_SIZE CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES
-
-    Cpa8U instName[CPA_INST_NAME_SIZE];
-#define CPA_INST_ID_SIZE CPA_INSTANCE_MAX_ID_SIZE_IN_BYTES
-    Cpa8U instID[CPA_INST_ID_SIZE];
-    CpaPhysicalInstanceId physInstId;
-#define CPA_MAX_CORES 4096
-
-    CPA_BITMAP(coreAffinity, CPA_MAX_CORES);
-    Cpa32U nodeAffinity;
-    CpaOperationalState operState;
-    CpaBoolean requiresPhysicallyContiguousMemory;
-    CpaBoolean isPolled;
-    CpaBoolean isOffloaded;
-} CpaInstanceInfo2;
-
-typedef enum _CpaInstanceEvent
-{
-    CPA_INSTANCE_EVENT_RESTARTING = 0,
-    CPA_INSTANCE_EVENT_RESTARTED,
-    CPA_INSTANCE_EVENT_FATAL_ERROR
-} CpaInstanceEvent;
-
-/*****************************************************************************/
-/* CPA Instance Management Functions                                         */
-/*****************************************************************************/
-CpaStatus
-cpaGetNumInstances(
-        const CpaAccelerationServiceType accelerationServiceType,
-        Cpa16U *pNumInstances);
-
-CpaStatus
-cpaGetInstances(
-        const CpaAccelerationServiceType accelerationServiceType,
-        Cpa16U numInstances,
-        CpaInstanceHandle *cpaInstances);
-
-typedef enum _CpaInstanceAllocPolicy
-{
-    CPA_INST_ALLOC_NONE = 0,
-    CPA_INST_ALLOC_PREFER_EXISTING,
-    CPA_INST_ALLOC_PREFER_NEW,
-} CpaInstanceAllocPolicy;
-
-CpaStatus
-cpaAllocInstance(
-        const CpaAccelerationServiceType serviceType,
-        const CpaInstanceAllocPolicy policy,
-        CpaInstanceHandle *pInstanceHandle);
-
-CpaStatus
-cpaFreeInstance(CpaInstanceHandle instanceHandle);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_cpa_types.h.html b/docs/api/program_listing_file_api_cpa_types.h.html deleted file mode 100644 index 72f98c5..0000000 --- a/docs/api/program_listing_file_api_cpa_types.h.html +++ /dev/null @@ -1,240 +0,0 @@ - - - - - - - Program Listing for File cpa_types.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_types.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_types.h

-

Return to documentation for file (api/cpa_types.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_TYPES_H
-#define CPA_TYPES_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#if defined (__linux__) && defined (__KERNEL__)
-
-/* Linux kernel mode */
-#include <linux/kernel.h>
-#include <linux/types.h>
-
-#elif defined (__FreeBSD__) && defined (_KERNEL)
-
-/* FreeBSD kernel mode */
-#include <sys/types.h>
-#include <sys/param.h>
-#include <sys/kernel.h>
-
-#elif defined (_WIN64) && defined (KERNEL_SPACE)
-
-/* Windows kernel mode */
-#include <ntddk.h>
-#include <stdio.h>
-#include <stddef.h>
-#include <stdint.h>
-
-#elif defined (__linux__) || defined (__FreeBSD__) || defined (WIN32) || defined (_WIN64)
-
-/* Linux, FreeBSD, or Windows user mode */
-#include <stdio.h>
-#include <stddef.h>
-#include <stdint.h>
-
-#elif defined (_WRS_KERNEL)
-
-/* Wind River VxWorks kernel mode */
-#include <types/vxTypes.h>
-
-#else
-#error Unsupported operating system
-#endif /* OS and mode */
-
-#if defined (WIN32) || defined (_WIN64)
-/* nonstandard extension used : zero-sized array in struct/union */
-#pragma warning (disable: 4200)
-#endif
-
-typedef uint8_t Cpa8U;
-typedef int8_t Cpa8S;
-typedef uint16_t Cpa16U;
-typedef int16_t Cpa16S;
-typedef uint32_t Cpa32U;
-typedef int32_t Cpa32S;
-typedef uint64_t Cpa64U;
-typedef int64_t Cpa64S;
-/*****************************************************************************
- *      Generic Base Data Type definitions
- *****************************************************************************/
-#ifndef NULL
-#define NULL (0)
-
-#endif
-
-typedef enum _CpaBoolean
-{
-    CPA_FALSE = (0==1),
-    CPA_TRUE = (1==1)
-} CpaBoolean;
-
-
-#define CPA_BITMAP(name, sizeInBits) \
-        Cpa32U name[((sizeInBits)+31)/32]
-
-#define CPA_BITMAP_BIT_TEST(bitmask, bit) \
-        ((bitmask[(bit)/32]) & (0x1 << ((bit)%32)))
-
-#define CPA_BITMAP_BIT_SET(bitmask, bit) \
-        (bitmask[(bit)/32] |= (0x1 << ((bit)%32)))
-
-#define CPA_BITMAP_BIT_CLEAR(bitmask, bit) \
-        (bitmask[(bit)/32] &= ~(0x1 << ((bit)%32)))
-
-#if defined(__GNUC__) || defined(__INTEL_COMPILER) || defined(_WIN64)
-/*
- * gcc and icc support the __attribute__ ((deprecated)) syntax for marking
- * functions and other constructs as deprecated.
- */
-/*
- * Uncomment the deprecated macro if you need to see which structs are deprecated
- */
-#define CPA_DEPRECATED
-/*#define CPA_DEPRECATED __attribute__ ((deprecated)) */
-#else
-/*
- * for all other compilers, define deprecated to do nothing
- *
- */
-/* #define CPA_DEPRECATED_FUNC(func) func; #pragma deprecated(func) */
-#pragma message("WARNING: You need to implement the CPA_DEPRECATED macro for this compiler")
-#define CPA_DEPRECATED
-#endif
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_TYPES_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_dc_cpa_dc.h.html b/docs/api/program_listing_file_api_dc_cpa_dc.h.html deleted file mode 100644 index c792d38..0000000 --- a/docs/api/program_listing_file_api_dc_cpa_dc.h.html +++ /dev/null @@ -1,638 +0,0 @@ - - - - - - - Program Listing for File cpa_dc.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_dc.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_dc.h

-

Return to documentation for file (api/dc/cpa_dc.h)

-
/****************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_DC_H
-#define CPA_DC_H
-
-#ifdef __cplusplus
-extern"C" {
-#endif
-
-
-#ifndef CPA_H
-#include "cpa.h"
-#endif
-
-#define CPA_DC_API_VERSION_NUM_MAJOR (3)
-
-#define CPA_DC_API_VERSION_NUM_MINOR (2)
-
-#define CPA_DC_API_VERSION_AT_LEAST(major, minor)                              \
-    (CPA_DC_API_VERSION_NUM_MAJOR > major ||                                   \
-     (CPA_DC_API_VERSION_NUM_MAJOR == major &&                                 \
-      CPA_DC_API_VERSION_NUM_MINOR >= minor))
-
-#define CPA_DC_API_VERSION_LESS_THAN(major, minor)                             \
-    (CPA_DC_API_VERSION_NUM_MAJOR < major ||                                   \
-     (CPA_DC_API_VERSION_NUM_MAJOR == major &&                                 \
-      CPA_DC_API_VERSION_NUM_MINOR < minor))
-
-
-#define CPA_DC_CHAIN_CAP_BITMAP_SIZE (32)
-
-typedef void * CpaDcSessionHandle;
-
-
-typedef enum _CpaDcFlush
-{
-    CPA_DC_FLUSH_NONE = 0,
-    CPA_DC_FLUSH_FINAL,
-    CPA_DC_FLUSH_SYNC,
-    CPA_DC_FLUSH_FULL
-} CpaDcFlush;
-typedef enum _CpaDcHuffType
-{
-    CPA_DC_HT_STATIC = 0,
-    CPA_DC_HT_PRECOMP,
-    CPA_DC_HT_FULL_DYNAMIC
-} CpaDcHuffType;
-
-typedef enum _CpaDcCompType
-{
-    CPA_DC_DEFLATE = 3,
-    CPA_DC_LZ4,
-    CPA_DC_LZ4S
-} CpaDcCompType;
-
-typedef enum _CpaDcCompWindowSize
-{
-    CPA_DC_WINSIZE_4K = 0,
-    CPA_DC_WINSIZE_8K,
-    CPA_DC_WINSIZE_16K,
-    CPA_DC_WINSIZE_32K
-} CpaDcCompWindowSize;
-
-typedef enum _CpaDcCompMinMatch
-{
-    CPA_DC_MIN_3_BYTE_MATCH = 0,
-    CPA_DC_MIN_4_BYTE_MATCH
-} CpaDcCompMinMatch;
-
-typedef enum _CpaDcCompLZ4BlockMaxSize
-{
-    CPA_DC_LZ4_MAX_BLOCK_SIZE_64K = 0,
-    CPA_DC_LZ4_MAX_BLOCK_SIZE_256K,
-    CPA_DC_LZ4_MAX_BLOCK_SIZE_1M,
-    CPA_DC_LZ4_MAX_BLOCK_SIZE_4M,
-} CpaDcCompLZ4BlockMaxSize;
-
-typedef enum _CpaDcChecksum
-{
-    CPA_DC_NONE = 0,
-    CPA_DC_CRC32,
-    CPA_DC_ADLER32,
-    CPA_DC_CRC32_ADLER32,
-    CPA_DC_XXHASH32,
-} CpaDcChecksum;
-
-
-typedef enum _CpaDcSessionDir
-{
-    CPA_DC_DIR_COMPRESS = 0,
-    CPA_DC_DIR_DECOMPRESS,
-    CPA_DC_DIR_COMBINED
-} CpaDcSessionDir;
-
-typedef CpaDcSessionDir CpaDcDir;
-
-typedef enum _CpaDcSessionState
-{
-    CPA_DC_STATEFUL = 0,
-    CPA_DC_STATELESS
-} CpaDcSessionState;
-
-typedef CpaDcSessionState CpaDcState;
-
-typedef enum _CpaDcCompLvl
-{
-    CPA_DC_L1 = 1,
-    CPA_DC_L2,
-    CPA_DC_L3,
-    CPA_DC_L4,
-    CPA_DC_L5,
-    CPA_DC_L6,
-    CPA_DC_L7,
-    CPA_DC_L8,
-    CPA_DC_L9,
-    CPA_DC_L10,
-    CPA_DC_L11,
-    CPA_DC_L12
-} CpaDcCompLvl;
-
-typedef enum _CpaDcReqStatus
-{
-    CPA_DC_OK = 0,
-    CPA_DC_INVALID_BLOCK_TYPE = -1,
-    CPA_DC_BAD_STORED_BLOCK_LEN = -2,
-    CPA_DC_TOO_MANY_CODES  = -3,
-    CPA_DC_INCOMPLETE_CODE_LENS = -4,
-    CPA_DC_REPEATED_LENS = -5,
-    CPA_DC_MORE_REPEAT = -6,
-    CPA_DC_BAD_LITLEN_CODES = -7,
-    CPA_DC_BAD_DIST_CODES = -8,
-    CPA_DC_INVALID_CODE = -9,
-    CPA_DC_INVALID_DIST = -10,
-    CPA_DC_OVERFLOW = -11,
-    CPA_DC_SOFTERR = -12,
-    CPA_DC_FATALERR = -13,
-    CPA_DC_MAX_RESUBITERR = -14,
-    CPA_DC_INCOMPLETE_FILE_ERR = -15,
-    CPA_DC_WDOG_TIMER_ERR = -16,
-    CPA_DC_EP_HARDWARE_ERR = -17,
-    CPA_DC_VERIFY_ERROR = -18,
-    CPA_DC_EMPTY_DYM_BLK = -19,
-    CPA_DC_CRC_INTEG_ERR = -20,
-    CPA_DC_LZ4_MAX_BLOCK_SIZE_EXCEEDED = -93,
-    CPA_DC_LZ4_BLOCK_OVERFLOW_ERR = -95,
-    CPA_DC_LZ4_TOKEN_IS_ZERO_ERR = -98,
-    CPA_DC_LZ4_DISTANCE_OUT_OF_RANGE_ERR = -100,
-} CpaDcReqStatus;
-
-typedef enum _CpaDcAutoSelectBest
-{
-    CPA_DC_ASB_DISABLED = 0,
-    CPA_DC_ASB_STATIC_DYNAMIC = 1,
-    CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_STORED_HDRS = 2,
-    CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_NO_HDRS = 3,
-    CPA_DC_ASB_ENABLED = 4,
-} CpaDcAutoSelectBest;
-
-typedef enum _CpaDcSkipMode
-{
-    CPA_DC_SKIP_DISABLED = 0,
-    CPA_DC_SKIP_AT_START = 1,
-    CPA_DC_SKIP_AT_END = 2,
-    CPA_DC_SKIP_STRIDE = 3
-} CpaDcSkipMode;
-
-#define CPA_DC_BAD_DATA     (-100)
-
-typedef void (*CpaDcCallbackFn)(
-    void *callbackTag,
-    CpaStatus status);
-
-
-typedef struct _CpaDcInstanceCapabilities  {
-        CpaBoolean  statefulLZSCompression;
-        CpaBoolean  statefulLZSDecompression;
-        CpaBoolean  statelessLZSCompression;
-        CpaBoolean  statelessLZSDecompression;
-        CpaBoolean  statefulLZSSCompression;
-        CpaBoolean  statefulLZSSDecompression;
-        CpaBoolean  statelessLZSSCompression;
-        CpaBoolean  statelessLZSSDecompression;
-        CpaBoolean  statefulELZSCompression;
-        CpaBoolean  statefulELZSDecompression;
-        CpaBoolean  statelessELZSCompression;
-        CpaBoolean  statelessELZSDecompression;
-        CpaBoolean  statefulDeflateCompression;
-        CpaBoolean  statefulDeflateDecompression;
-        CpaBoolean  statelessDeflateCompression;
-        CpaBoolean  statelessDeflateDecompression;
-        CpaBoolean  statelessLZ4Compression;
-        CpaBoolean  statelessLZ4Decompression;
-        CpaBoolean  statefulLZ4Decompression;
-        CpaBoolean  statelessLZ4SCompression;
-        CpaBoolean  checksumCRC32;
-        CpaBoolean  checksumAdler32;
-        CpaBoolean  checksumXXHash32;
-        CpaBoolean  dynamicHuffman;
-        CpaBoolean  dynamicHuffmanBufferReq;
-        CpaBoolean  precompiledHuffman;
-        CpaBoolean  autoSelectBestHuffmanTree;
-        Cpa8U       validWindowSizeMaskCompression;
-        Cpa8U       validWindowSizeMaskDecompression;
-        Cpa32U      internalHuffmanMem;
-        CpaBoolean  endOfLastBlock;
-        CpaBoolean  reportParityError;
-        CpaBoolean  batchAndPack;
-        CpaBoolean  compressAndVerify;
-        CpaBoolean  compressAndVerifyStrict;
-        CpaBoolean  compressAndVerifyAndRecover;
-        CpaBoolean integrityCrcs;
-        CPA_BITMAP(dcChainCapInfo, CPA_DC_CHAIN_CAP_BITMAP_SIZE);
-        CpaBoolean integrityCrcs64b;
-} CpaDcInstanceCapabilities;
-
-typedef struct _CpaDcSessionSetupData  {
-        CpaDcCompLvl compLevel;
-        CpaDcCompType compType;
-        CpaDcHuffType huffType;
-        CpaDcAutoSelectBest autoSelectBestHuffmanTree;
-        CpaDcSessionDir sessDirection;
-        CpaDcSessionState sessState;
-        CpaDcCompWindowSize windowSize;
-        CpaDcCompMinMatch minMatch;
-        CpaDcCompLZ4BlockMaxSize lz4BlockMaxSize;
-        CpaBoolean lz4BlockChecksum;
-        CpaBoolean lz4BlockIndependence;
-        CpaDcChecksum checksum;
-        CpaBoolean accumulateXXHash;
-} CpaDcSessionSetupData;
-
-
-typedef CpaDcSessionSetupData CpaDcNsSetupData;
-
-typedef struct _CpaDcSessionUpdateData  {
-        CpaDcCompLvl compLevel;
-        CpaDcHuffType huffType;
-        CpaBoolean   enableDmm;
-} CpaDcSessionUpdateData ;
-
-typedef struct _CpaDcStats  {
-        Cpa64U numCompRequests;
-        Cpa64U numCompRequestsErrors;
-        Cpa64U numCompCompleted;
-        Cpa64U numCompCompletedErrors;
-        Cpa64U numCompCnvErrorsRecovered;
-        Cpa64U numDecompRequests;
-        Cpa64U numDecompRequestsErrors;
-        Cpa64U numDecompCompleted;
-        Cpa64U numDecompCompletedErrors;
-} CpaDcStats;
-
-typedef struct _CpaDcRqResults  {
-        CpaDcReqStatus status;
-        Cpa32U produced;
-        Cpa32U consumed;
-        Cpa32U checksum;
-        CpaBoolean endOfLastBlock;
-        CpaBoolean dataUncompressed;
-} CpaDcRqResults;
-
-typedef enum _CpaDcIntegrityCrcSize
-{
-    CPA_DC_INTEGRITY_CRC32 = 0,
-    CPA_DC_INTEGRITY_CRC64,
-} CpaDcIntegrityCrcSize;
-
-typedef struct _CpaIntegrityCrc {
-        Cpa32U iCrc;
-        Cpa32U oCrc;
-} CpaIntegrityCrc;
-
-typedef struct _CpaIntegrityCrc64b {
-        Cpa64U iCrc;
-        Cpa64U oCrc;
-} CpaIntegrityCrc64b;
-
-typedef struct _CpaCrcData {
-        Cpa32U crc32;
-        Cpa32U adler32;
-        CpaIntegrityCrc integrityCrc;
-        CpaIntegrityCrc64b integrityCrc64b;
-} CpaCrcData;
-
-typedef struct _CpaDcSkipData {
-        CpaDcSkipMode skipMode;
-        Cpa32U skipLength;
-        Cpa32U strideLength;
-        Cpa32U firstSkipOffset;
-} CpaDcSkipData;
-
-typedef struct _CpaDcOpData  {
-        CpaDcFlush flushFlag;
-        CpaBoolean compressAndVerify;
-        CpaBoolean compressAndVerifyAndRecover;
-        CpaBoolean integrityCrcCheck;
-        CpaBoolean verifyHwIntegrityCrcs;
-        CpaDcIntegrityCrcSize integrityCrcSize;
-        CpaDcSkipData inputSkipData;
-        CpaDcSkipData outputSkipData;
-        CpaCrcData *pCrcData;
-} CpaDcOpData;
-
-typedef struct _CpaDcOpData2  {
-        CpaDcOpData dcOpData;
-        CpaBoolean appendCRC64;
-        /*< If set to true, crc64 of the clear text will be appended to
-         * the compressed data, after the last block. */
-} CpaDcOpData2;
-CpaStatus
-cpaDcQueryCapabilities(  CpaInstanceHandle dcInstance,
-        CpaDcInstanceCapabilities *pInstanceCapabilities );
-
-CpaStatus
-cpaDcInitSession( CpaInstanceHandle     dcInstance,
-        CpaDcSessionHandle              pSessionHandle,
-        CpaDcSessionSetupData           *pSessionData,
-        CpaBufferList                   *pContextBuffer,
-        CpaDcCallbackFn                 callbackFn );
-
-
-
-CpaStatus
-cpaDcSetCrcControlData(CpaInstanceHandle dcInstance,
-                       CpaDcSessionHandle pSessionHandle,
-                       CpaCrcControlData *pCrcControlData);
-
-CpaStatus
-cpaDcResetSession(const CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle pSessionHandle );
-
-CpaStatus
-cpaDcResetXXHashState(const CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle pSessionHandle );
-
-CpaStatus cpaDcUpdateSession(const CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle pSessionHandle,
-        CpaDcSessionUpdateData *pSessionUpdateData );
-
-CpaStatus
-cpaDcRemoveSession(const CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle pSessionHandle );
-
-CpaStatus
-cpaDcDeflateCompressBound(const CpaInstanceHandle dcInstance,
-        CpaDcHuffType huffType,
-        Cpa32U inputSize,
-        Cpa32U *outputSize );
-
-CpaStatus
-cpaDcLZ4CompressBound(const CpaInstanceHandle dcInstance,
-        Cpa32U inputSize,
-        Cpa32U *outputSize );
-
-CpaStatus
-cpaDcLZ4SCompressBound(const CpaInstanceHandle dcInstance,
-        Cpa32U inputSize,
-        Cpa32U *outputSize );
-
-CpaStatus
-cpaDcCompressData( CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle  pSessionHandle,
-        CpaBufferList       *pSrcBuff,
-        CpaBufferList       *pDestBuff,
-        CpaDcRqResults      *pResults,
-        CpaDcFlush          flushFlag,
-        void                 *callbackTag );
-
-CpaStatus
-cpaDcCompressData2( CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle  pSessionHandle,
-        CpaBufferList       *pSrcBuff,
-        CpaBufferList       *pDestBuff,
-        CpaDcOpData         *pOpData,
-        CpaDcRqResults      *pResults,
-        void                 *callbackTag );
-
-CpaStatus
-cpaDcNsCompressData( CpaInstanceHandle dcInstance,
-        CpaDcNsSetupData    *pSetupData,
-        CpaBufferList       *pSrcBuff,
-        CpaBufferList       *pDestBuff,
-        CpaDcOpData         *pOpData,
-        CpaDcRqResults      *pResults,
-        CpaDcCallbackFn     callbackFn,
-        void                *callbackTag );
-CpaStatus
-cpaDcDecompressData( CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle  pSessionHandle,
-        CpaBufferList       *pSrcBuff,
-        CpaBufferList       *pDestBuff,
-        CpaDcRqResults      *pResults,
-        CpaDcFlush          flushFlag,
-        void                *callbackTag );
-
-
-CpaStatus
-cpaDcDecompressData2( CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle  pSessionHandle,
-        CpaBufferList       *pSrcBuff,
-        CpaBufferList       *pDestBuff,
-        CpaDcOpData         *pOpData,
-        CpaDcRqResults      *pResults,
-        void                *callbackTag );
-
-CpaStatus
-cpaDcNsDecompressData( CpaInstanceHandle dcInstance,
-        CpaDcNsSetupData    *pSetupData,
-        CpaBufferList       *pSrcBuff,
-        CpaBufferList       *pDestBuff,
-        CpaDcOpData         *pOpData,
-        CpaDcRqResults      *pResults,
-        CpaDcCallbackFn     callbackFn,
-        void                *callbackTag );
-
-CpaStatus
-cpaDcGenerateHeader( CpaDcSessionHandle pSessionHandle,
-    CpaFlatBuffer *pDestBuff, Cpa32U *count );
-
-CpaStatus
-cpaDcGenerateFooter( CpaDcSessionHandle pSessionHandle,
-    CpaFlatBuffer *pDestBuff,
-    CpaDcRqResults *pResults );
-
-
-CpaStatus
-cpaDcNsGenerateHeader( CpaDcNsSetupData *pSetupData,
-    CpaFlatBuffer *pDestBuff,
-    Cpa32U *count );
-
-CpaStatus
-cpaDcNsGenerateFooter( CpaDcNsSetupData *pSetupData,
-    Cpa64U totalLength,
-    CpaFlatBuffer *pDestBuff,
-    CpaDcRqResults *pResults );
-
-
-CpaStatus
-cpaDcGetStats( CpaInstanceHandle dcInstance,
-      CpaDcStats *pStatistics );
-
-/*****************************************************************************/
-/* Instance Discovery Functions */
-
-CpaStatus
-cpaDcGetNumInstances(Cpa16U* pNumInstances);
-
-CpaStatus
-cpaDcGetInstances(Cpa16U numInstances,
-                        CpaInstanceHandle* dcInstances);
-
-CpaStatus
-cpaDcGetNumIntermediateBuffers(CpaInstanceHandle instanceHandle,
-        Cpa16U *pNumBuffers);
-
-CpaStatus
-cpaDcStartInstance(CpaInstanceHandle instanceHandle,
-        Cpa16U numBuffers,
-        CpaBufferList **pIntermediateBuffers);
-
-CpaStatus
-cpaDcStopInstance(CpaInstanceHandle instanceHandle);
-
-
-CpaStatus
-cpaDcInstanceGetInfo2(const CpaInstanceHandle instanceHandle,
-        CpaInstanceInfo2 * pInstanceInfo2);
-
-/*****************************************************************************/
-/* Instance Notification Functions                                           */
-/*****************************************************************************/
-typedef void (*CpaDcInstanceNotificationCbFunc)(
-        const CpaInstanceHandle instanceHandle,
-        void * pCallbackTag,
-        const CpaInstanceEvent instanceEvent);
-
-CpaStatus
-cpaDcInstanceSetNotificationCb(
-        const CpaInstanceHandle instanceHandle,
-        const CpaDcInstanceNotificationCbFunc pInstanceNotificationCb,
-        void *pCallbackTag);
-
-
-CpaStatus
-cpaDcGetSessionSize(CpaInstanceHandle dcInstance,
-        CpaDcSessionSetupData* pSessionData,
-        Cpa32U* pSessionSize, Cpa32U* pContextSize );
-
-
-CpaStatus
-cpaDcBufferListGetMetaSize(const CpaInstanceHandle instanceHandle,
-        Cpa32U numBuffers,
-        Cpa32U *pSizeInBytes);
-
-
-CpaStatus
-cpaDcGetStatusText(const CpaInstanceHandle dcInstance,
-                   const CpaStatus errStatus,
-                   Cpa8S * pStatusText);
-
-
-CpaStatus
-cpaDcSetAddressTranslation(const CpaInstanceHandle instanceHandle,
-                           CpaVirtualToPhysical virtual2Physical);
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_DC_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_dc_cpa_dc_chain.h.html b/docs/api/program_listing_file_api_dc_cpa_dc_chain.h.html deleted file mode 100644 index 186758f..0000000 --- a/docs/api/program_listing_file_api_dc_cpa_dc_chain.h.html +++ /dev/null @@ -1,269 +0,0 @@ - - - - - - - Program Listing for File cpa_dc_chain.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_dc_chain.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_dc_chain.h

-

Return to documentation for file (api/dc/cpa_dc_chain.h)

-
/****************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_DC_CHAIN_H
-#define CPA_DC_CHAIN_H
-
-#ifdef __cplusplus
-extern"C" {
-#endif
-
-#include "cpa_dc.h"
-#include "cpa_cy_sym.h"
-
-
-typedef enum _CpaDcChainOperations
-{
-    CPA_DC_CHAIN_COMPRESS_THEN_HASH = 0,
-    CPA_DC_CHAIN_COMPRESS_THEN_ENCRYPT = 1,
-    CPA_DC_CHAIN_COMPRESS_THEN_HASH_ENCRYPT = 2,
-    CPA_DC_CHAIN_COMPRESS_THEN_ENCRYPT_HASH = 3,
-    CPA_DC_CHAIN_COMPRESS_THEN_AEAD = 4,
-    CPA_DC_CHAIN_HASH_THEN_COMPRESS = 5,
-    CPA_DC_CHAIN_HASH_VERIFY_THEN_DECOMPRESS = 6,
-    CPA_DC_CHAIN_DECRYPT_THEN_DECOMPRESS = 7,
-    CPA_DC_CHAIN_HASH_VERIFY_DECRYPT_THEN_DECOMPRESS = 8,
-    CPA_DC_CHAIN_DECRYPT_HASH_VERIFY_THEN_DECOMPRESS = 9,
-    CPA_DC_CHAIN_AEAD_THEN_DECOMPRESS = 10,
-    CPA_DC_CHAIN_DECOMPRESS_THEN_HASH_VERIFY = 11,
-    CPA_DC_CHAIN_COMPRESS_THEN_AEAD_THEN_HASH = 12,
-} CpaDcChainOperations;
-
-typedef enum _CpaDcChainSessionType
-{
-    CPA_DC_CHAIN_COMPRESS_DECOMPRESS = 0,
-    CPA_DC_CHAIN_SYMMETRIC_CRYPTO
-} CpaDcChainSessionType;
-
-typedef struct _CpaDcChainSessionSetupData
-{
-    CpaDcChainSessionType sessType;
-    union {
-        CpaDcSessionSetupData *pDcSetupData;
-        CpaCySymSessionSetupData *pCySetupData;
-    };
-} CpaDcChainSessionSetupData;
-
-typedef struct _CpaDcChainOpData
-{
-    CpaDcChainSessionType opType;
-    union {
-        CpaDcOpData *pDcOp;
-        CpaCySymOpData *pCySymOp;
-    };
-} CpaDcChainOpData;
-
-typedef struct _CpaDcChainSubOpData2
-{
-    CpaDcChainSessionType opType;
-    union {
-        CpaDcOpData2 *pDcOp2;
-        CpaCySymOpData2 *pCySymOp2;
-    };
-} CpaDcChainSubOpData2;
-
-typedef struct _CpaDcChainRqResults
-{
-    CpaDcReqStatus dcStatus;
-    CpaStatus cyStatus;
-    CpaBoolean verifyResult;
-    Cpa32U produced;
-    Cpa32U consumed;
-    Cpa32U crc32;
-    Cpa32U adler32;
-} CpaDcChainRqResults;
-
-typedef struct _CpaDcChainRqVResults
-{
-    CpaDcChainRqResults chainRqResults;
-    Cpa64U ctxCrc64;
-    Cpa64U iDcCrc64;
-    Cpa64U oDcCrc64;
-    Cpa64U storedCrc64;
-    CpaBoolean reserved1;
-    CpaStatus chainStatus;
-} CpaDcChainRqVResults;
-
-typedef struct _CpaDcChainOpData2
-{
-    CpaBoolean testIntegrity;
-    CpaDcChainOperations operation;
-    Cpa8U numOpDatas;
-    CpaDcChainSubOpData2 *pChainOpData;
-} CpaDcChainOpData2;
-
- CpaStatus cpaDcChainGetSessionSize(CpaInstanceHandle dcInstance,
-                                    CpaDcChainOperations operation,
-                                    Cpa8U numSessions,
-                                    CpaDcChainSessionSetupData *pSessionData,
-                                    Cpa32U *pSessionSize);
-
- CpaStatus cpaDcChainInitSession(CpaInstanceHandle dcInstance,
-                                 CpaDcSessionHandle pSessionHandle,
-                                 CpaDcChainOperations operation,
-                                 Cpa8U numSessions,
-                                 CpaDcChainSessionSetupData *pSessionData,
-                                 CpaDcCallbackFn callbackFn);
-
-CpaStatus cpaDcChainSetCrcControlData(CpaInstanceHandle dcInstance,
-                                      CpaDcSessionHandle pSessionHandle,
-                                      CpaCrcControlData *pCrcControlData);
-
- CpaStatus cpaDcChainResetSession(const CpaInstanceHandle dcInstance,
-                                  CpaDcSessionHandle pSessionHandle);
-
- CpaStatus cpaDcChainRemoveSession(const CpaInstanceHandle dcInstance,
-                                   CpaDcSessionHandle pSessionHandle);
-
- CpaStatus cpaDcChainPerformOp(CpaInstanceHandle dcInstance,
-                               CpaDcSessionHandle pSessionHandle,
-                               CpaBufferList *pSrcBuff,
-                               CpaBufferList *pDestBuff,
-                               CpaDcChainOperations operation,
-                               Cpa8U numOpData,
-                               CpaDcChainOpData *pChainOpData,
-                               CpaDcChainRqResults *pResults,
-                               void *callbackTag);
-
- CpaStatus cpaDcChainPerformOp2(CpaInstanceHandle dcInstance,
-                                CpaDcSessionHandle pSessionHandle,
-                                CpaBufferList *pSrcBuff,
-                                CpaBufferList *pDestBuff,
-                                CpaBufferList *pInterBuff,
-                                CpaDcChainOpData2 opData,
-                                CpaDcChainRqVResults *pResults,
-                                void *callbackTag);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_DC_CHAIN_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_dc_cpa_dc_dp.h.html b/docs/api/program_listing_file_api_dc_cpa_dc_dp.h.html deleted file mode 100644 index 3f97552..0000000 --- a/docs/api/program_listing_file_api_dc_cpa_dc_dp.h.html +++ /dev/null @@ -1,210 +0,0 @@ - - - - - - - Program Listing for File cpa_dc_dp.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_dc_dp.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_dc_dp.h

-

Return to documentation for file (api/dc/cpa_dc_dp.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_DC_DP_H
-#define CPA_DC_DP_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_dc.h"
-
-typedef struct _CpaDcDpOpData
-{
-    Cpa64U          reserved0;
-    Cpa32U          bufferLenToCompress;
-    Cpa32U          bufferLenForData;
-    Cpa64U          reserved1;
-    Cpa64U          reserved2;
-    Cpa64U          reserved3;
-    CpaDcRqResults      results;
-    CpaInstanceHandle   dcInstance;
-    CpaDcSessionHandle  pSessionHandle;
-    CpaPhysicalAddr     srcBuffer;
-    Cpa32U          srcBufferLen;
-    CpaPhysicalAddr     destBuffer;
-    Cpa32U          destBufferLen;
-    CpaDcSessionDir sessDirection;
-    CpaBoolean compressAndVerify;
-    CpaBoolean compressAndVerifyAndRecover;
-    CpaStatus responseStatus;
-    CpaPhysicalAddr thisPhys;
-    void* pCallbackTag;
-    CpaDcNsSetupData    *pSetupData;
-} CpaDcDpOpData;
-
-typedef void (*CpaDcDpCallbackFn)(CpaDcDpOpData *pOpData);
-
-CpaStatus
-cpaDcDpGetSessionSize(CpaInstanceHandle dcInstance,
-        CpaDcSessionSetupData* pSessionData,
-        Cpa32U* pSessionSize );
-
-
-CpaStatus
-cpaDcDpInitSession( CpaInstanceHandle       dcInstance,
-        CpaDcSessionHandle              pSessionHandle,
-        CpaDcSessionSetupData           *pSessionData );
-
-
-CpaStatus cpaDcDpUpdateSession( const CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle pSessionHandle,
-        CpaDcSessionUpdateData *pSessionUpdateData );
-
-CpaStatus
-cpaDcDpRemoveSession(const CpaInstanceHandle dcInstance,
-        CpaDcSessionHandle pSessionHandle );
-
-CpaStatus cpaDcDpRegCbFunc(const CpaInstanceHandle dcInstance,
-        const CpaDcDpCallbackFn pNewCb);
-
-CpaStatus
-cpaDcDpEnqueueOp(CpaDcDpOpData *pOpData,
-        const CpaBoolean performOpNow);
-
-
-CpaStatus
-cpaDcDpEnqueueOpBatch(const Cpa32U numberRequests,
-        CpaDcDpOpData *pOpData[],
-        const CpaBoolean performOpNow);
-
-
-CpaStatus
-cpaDcDpPerformOpNow(CpaInstanceHandle dcInstance);
-
-
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_DC_DP_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_common.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_common.h.html deleted file mode 100644 index 00d022c..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_common.h.html +++ /dev/null @@ -1,219 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_common.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_common.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_common.h

-

Return to documentation for file (api/lac/cpa_cy_common.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_COMMON_H
-#define CPA_CY_COMMON_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa.h"
-
-#define CPA_CY_API_VERSION_NUM_MAJOR (3)
-
-#define CPA_CY_API_VERSION_NUM_MINOR (0)
-
-#define CPA_CY_API_VERSION_AT_LEAST(major, minor)                              \
-    (CPA_CY_API_VERSION_NUM_MAJOR > major ||                                   \
-     (CPA_CY_API_VERSION_NUM_MAJOR == major &&                                 \
-      CPA_CY_API_VERSION_NUM_MINOR >= minor))
-
-#define CPA_CY_API_VERSION_LESS_THAN(major, minor)                             \
-    (CPA_CY_API_VERSION_NUM_MAJOR < major ||                                   \
-     (CPA_CY_API_VERSION_NUM_MAJOR == major &&                                 \
-      CPA_CY_API_VERSION_NUM_MINOR < minor))
-
-typedef enum _CpaCyPriority
-{
-    CPA_CY_PRIORITY_NORMAL = 1,
-    CPA_CY_PRIORITY_HIGH
-} CpaCyPriority;
-
-/*****************************************************************************/
-/* Callback Definitions                                                      */
-/*****************************************************************************/
-typedef void (*CpaCyGenericCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData);
-
-typedef void (*CpaCyGenFlatBufCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpdata,
-        CpaFlatBuffer *pOut);
-
-CpaStatus
-cpaCyBufferListGetMetaSize(const CpaInstanceHandle instanceHandle,
-        Cpa32U numBuffers,
-        Cpa32U *pSizeInBytes);
-
-CpaStatus
-cpaCyGetStatusText(const CpaInstanceHandle instanceHandle,
-        CpaStatus errStatus,
-        Cpa8S *pStatusText);
-
-/*****************************************************************************/
-/* Instance Discovery Functions                                              */
-/*****************************************************************************/
-CpaStatus
-cpaCyGetNumInstances(Cpa16U *pNumInstances);
-
-CpaStatus
-cpaCyGetInstances(Cpa16U numInstances,
-        CpaInstanceHandle *cyInstances);
-
-CpaStatus CPA_DEPRECATED
-cpaCyInstanceGetInfo(const CpaInstanceHandle instanceHandle,
-        struct _CpaInstanceInfo * pInstanceInfo);
-
-CpaStatus
-cpaCyInstanceGetInfo2(const CpaInstanceHandle instanceHandle,
-        CpaInstanceInfo2 * pInstanceInfo2);
-
-/*****************************************************************************/
-/* Instance Notification Functions                                           */
-/*****************************************************************************/
-typedef void (*CpaCyInstanceNotificationCbFunc)(
-        const CpaInstanceHandle instanceHandle,
-        void * pCallbackTag,
-        const CpaInstanceEvent instanceEvent);
-
-CpaStatus
-cpaCyInstanceSetNotificationCb(
-        const CpaInstanceHandle instanceHandle,
-        const CpaCyInstanceNotificationCbFunc pInstanceNotificationCb,
-        void *pCallbackTag);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_COMMON_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_dh.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_dh.h.html deleted file mode 100644 index 01529cc..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_dh.h.html +++ /dev/null @@ -1,202 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_dh.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_dh.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_dh.h

-

Return to documentation for file (api/lac/cpa_cy_dh.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_DH_H
-#define CPA_CY_DH_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-typedef struct _CpaCyDhPhase1KeyGenOpData {
-    CpaFlatBuffer primeP;
-    CpaFlatBuffer baseG;
-    CpaFlatBuffer privateValueX;
-} CpaCyDhPhase1KeyGenOpData;
-
-typedef struct _CpaCyDhPhase2SecretKeyGenOpData {
-    CpaFlatBuffer primeP;
-    CpaFlatBuffer remoteOctetStringPV;
-    CpaFlatBuffer privateValueX;
-} CpaCyDhPhase2SecretKeyGenOpData;
-
-typedef struct _CpaCyDhStats {
-    Cpa32U numDhPhase1KeyGenRequests;
-    Cpa32U numDhPhase1KeyGenRequestErrors;
-    Cpa32U numDhPhase1KeyGenCompleted;
-    Cpa32U numDhPhase1KeyGenCompletedErrors;
-    Cpa32U numDhPhase2KeyGenRequests;
-    Cpa32U numDhPhase2KeyGenRequestErrors;
-    Cpa32U numDhPhase2KeyGenCompleted;
-    Cpa32U numDhPhase2KeyGenCompletedErrors;
-} CpaCyDhStats CPA_DEPRECATED;
-
-typedef struct _CpaCyDhStats64 {
-    Cpa64U numDhPhase1KeyGenRequests;
-    Cpa64U numDhPhase1KeyGenRequestErrors;
-    Cpa64U numDhPhase1KeyGenCompleted;
-    Cpa64U numDhPhase1KeyGenCompletedErrors;
-    Cpa64U numDhPhase2KeyGenRequests;
-    Cpa64U numDhPhase2KeyGenRequestErrors;
-    Cpa64U numDhPhase2KeyGenCompleted;
-    Cpa64U numDhPhase2KeyGenCompletedErrors;
-} CpaCyDhStats64;
-
-CpaStatus
-cpaCyDhKeyGenPhase1(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pDhPhase1Cb,
-        void *pCallbackTag,
-        const CpaCyDhPhase1KeyGenOpData *pPhase1KeyGenData,
-        CpaFlatBuffer *pLocalOctetStringPV);
-
-CpaStatus
-cpaCyDhKeyGenPhase2Secret(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pDhPhase2Cb,
-        void *pCallbackTag,
-        const CpaCyDhPhase2SecretKeyGenOpData *pPhase2SecretKeyGenData,
-        CpaFlatBuffer *pOctetStringSecretKey);
-
-CpaStatus CPA_DEPRECATED
-cpaCyDhQueryStats(const CpaInstanceHandle instanceHandle,
-        struct _CpaCyDhStats *pDhStats);
-
-CpaStatus
-cpaCyDhQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCyDhStats64 *pDhStats);
-
-/*****************************************************************************/
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_DH_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_dsa.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_dsa.h.html deleted file mode 100644 index e8eafab..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_dsa.h.html +++ /dev/null @@ -1,344 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_dsa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_dsa.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_dsa.h

-

Return to documentation for file (api/lac/cpa_cy_dsa.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_DSA_H
-#define CPA_CY_DSA_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-
-typedef struct _CpaCyDsaPParamGenOpData {
-    CpaFlatBuffer X;
-    CpaFlatBuffer Q;
-} CpaCyDsaPParamGenOpData;
-
-typedef struct _CpaCyDsaGParamGenOpData {
-    CpaFlatBuffer P;
-    CpaFlatBuffer Q;
-    CpaFlatBuffer H;
-} CpaCyDsaGParamGenOpData;
-
-typedef struct _CpaCyDsaYParamGenOpData {
-    CpaFlatBuffer P;
-    CpaFlatBuffer G;
-    CpaFlatBuffer X;
-} CpaCyDsaYParamGenOpData;
-
-typedef struct _CpaCyDsaRSignOpData {
-    CpaFlatBuffer P;
-    CpaFlatBuffer Q;
-    CpaFlatBuffer G;
-    CpaFlatBuffer K;
-} CpaCyDsaRSignOpData;
-
-typedef struct _CpaCyDsaSSignOpData {
-    CpaFlatBuffer Q;
-    CpaFlatBuffer X;
-    CpaFlatBuffer K;
-    CpaFlatBuffer R;
-    CpaFlatBuffer Z;
-} CpaCyDsaSSignOpData;
-
-typedef struct _CpaCyDsaRSSignOpData {
-    CpaFlatBuffer P;
-    CpaFlatBuffer Q;
-    CpaFlatBuffer G;
-    CpaFlatBuffer X;
-    CpaFlatBuffer K;
-    CpaFlatBuffer Z;
-} CpaCyDsaRSSignOpData;
-
-typedef struct _CpaCyDsaVerifyOpData {
-    CpaFlatBuffer P;
-    CpaFlatBuffer Q;
-    CpaFlatBuffer G;
-    CpaFlatBuffer Y;
-    CpaFlatBuffer Z;
-    CpaFlatBuffer R;
-    CpaFlatBuffer S;
-} CpaCyDsaVerifyOpData;
-
-typedef struct _CpaCyDsaStats {
-    Cpa32U numDsaPParamGenRequests;
-    Cpa32U numDsaPParamGenRequestErrors;
-    Cpa32U numDsaPParamGenCompleted;
-    Cpa32U numDsaPParamGenCompletedErrors;
-    Cpa32U numDsaGParamGenRequests;
-    Cpa32U numDsaGParamGenRequestErrors;
-    Cpa32U numDsaGParamGenCompleted;
-    Cpa32U numDsaGParamGenCompletedErrors;
-    Cpa32U numDsaYParamGenRequests;
-    Cpa32U numDsaYParamGenRequestErrors;
-    Cpa32U numDsaYParamGenCompleted;
-    Cpa32U numDsaYParamGenCompletedErrors;
-    Cpa32U numDsaRSignRequests;
-    Cpa32U numDsaRSignRequestErrors;
-    Cpa32U numDsaRSignCompleted;
-    Cpa32U numDsaRSignCompletedErrors;
-    Cpa32U numDsaSSignRequests;
-    Cpa32U numDsaSSignRequestErrors;
-    Cpa32U numDsaSSignCompleted;
-    Cpa32U numDsaSSignCompletedErrors;
-    Cpa32U numDsaRSSignRequests;
-    Cpa32U numDsaRSSignRequestErrors;
-    Cpa32U numDsaRSSignCompleted;
-    Cpa32U numDsaRSSignCompletedErrors;
-    Cpa32U numDsaVerifyRequests;
-    Cpa32U numDsaVerifyRequestErrors;
-    Cpa32U numDsaVerifyCompleted;
-    Cpa32U numDsaVerifyCompletedErrors;
-    Cpa32U numDsaVerifyFailures;
-} CpaCyDsaStats CPA_DEPRECATED;
-
-typedef struct _CpaCyDsaStats64 {
-    Cpa64U numDsaPParamGenRequests;
-    Cpa64U numDsaPParamGenRequestErrors;
-    Cpa64U numDsaPParamGenCompleted;
-    Cpa64U numDsaPParamGenCompletedErrors;
-    Cpa64U numDsaGParamGenRequests;
-    Cpa64U numDsaGParamGenRequestErrors;
-    Cpa64U numDsaGParamGenCompleted;
-    Cpa64U numDsaGParamGenCompletedErrors;
-    Cpa64U numDsaYParamGenRequests;
-    Cpa64U numDsaYParamGenRequestErrors;
-    Cpa64U numDsaYParamGenCompleted;
-    Cpa64U numDsaYParamGenCompletedErrors;
-    Cpa64U numDsaRSignRequests;
-    Cpa64U numDsaRSignRequestErrors;
-    Cpa64U numDsaRSignCompleted;
-    Cpa64U numDsaRSignCompletedErrors;
-    Cpa64U numDsaSSignRequests;
-    Cpa64U numDsaSSignRequestErrors;
-    Cpa64U numDsaSSignCompleted;
-    Cpa64U numDsaSSignCompletedErrors;
-    Cpa64U numDsaRSSignRequests;
-    Cpa64U numDsaRSSignRequestErrors;
-    Cpa64U numDsaRSSignCompleted;
-    Cpa64U numDsaRSSignCompletedErrors;
-    Cpa64U numDsaVerifyRequests;
-    Cpa64U numDsaVerifyRequestErrors;
-    Cpa64U numDsaVerifyCompleted;
-    Cpa64U numDsaVerifyCompletedErrors;
-    Cpa64U numDsaVerifyFailures;
-} CpaCyDsaStats64;
-
-typedef void (*CpaCyDsaGenCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean protocolStatus,
-        CpaFlatBuffer *pOut);
-
-typedef void (*CpaCyDsaRSSignCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean protocolStatus,
-        CpaFlatBuffer *pR,
-        CpaFlatBuffer *pS);
-
-typedef void (*CpaCyDsaVerifyCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean verifyStatus);
-
-CpaStatus
-cpaCyDsaGenPParam(const CpaInstanceHandle instanceHandle,
-        const CpaCyDsaGenCbFunc pCb,
-        void * pCallbackTag,
-        const CpaCyDsaPParamGenOpData *pOpData,
-        CpaBoolean *pProtocolStatus,
-        CpaFlatBuffer *pP);
-
-CpaStatus
-cpaCyDsaGenGParam(const CpaInstanceHandle instanceHandle,
-        const CpaCyDsaGenCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyDsaGParamGenOpData *pOpData,
-        CpaBoolean *pProtocolStatus,
-        CpaFlatBuffer *pG);
-
-CpaStatus
-cpaCyDsaGenYParam(const CpaInstanceHandle instanceHandle,
-        const CpaCyDsaGenCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyDsaYParamGenOpData *pOpData,
-        CpaBoolean *pProtocolStatus,
-        CpaFlatBuffer *pY);
-
-CpaStatus
-cpaCyDsaSignR(const CpaInstanceHandle instanceHandle,
-        const CpaCyDsaGenCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyDsaRSignOpData *pOpData,
-        CpaBoolean *pProtocolStatus,
-        CpaFlatBuffer *pR);
-
-CpaStatus
-cpaCyDsaSignS(const CpaInstanceHandle instanceHandle,
-        const CpaCyDsaGenCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyDsaSSignOpData *pOpData,
-        CpaBoolean *pProtocolStatus,
-        CpaFlatBuffer *pS);
-
-CpaStatus
-cpaCyDsaSignRS(const CpaInstanceHandle instanceHandle,
-        const CpaCyDsaRSSignCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyDsaRSSignOpData *pOpData,
-        CpaBoolean *pProtocolStatus,
-        CpaFlatBuffer *pR,
-        CpaFlatBuffer *pS);
-
-CpaStatus
-cpaCyDsaVerify(const CpaInstanceHandle instanceHandle,
-        const CpaCyDsaVerifyCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyDsaVerifyOpData *pOpData,
-        CpaBoolean *pVerifyStatus);
-
-CpaStatus CPA_DEPRECATED
-cpaCyDsaQueryStats(const CpaInstanceHandle instanceHandle,
-        struct _CpaCyDsaStats *pDsaStats);
-
-CpaStatus
-cpaCyDsaQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCyDsaStats64 *pDsaStats);
-
-/*****************************************************************************/
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_DSA_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_ec.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_ec.h.html deleted file mode 100644 index 187fa52..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_ec.h.html +++ /dev/null @@ -1,304 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_ec.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_ec.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_ec.h

-

Return to documentation for file (api/lac/cpa_cy_ec.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_EC_H_
-#define CPA_CY_EC_H_
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-
-typedef enum _CpaCyEcFieldType
-{
-    CPA_CY_EC_FIELD_TYPE_PRIME = 1,
-    CPA_CY_EC_FIELD_TYPE_BINARY,
-} CpaCyEcFieldType;
-
-typedef enum _CpaCyEcCurveType
-{
-    CPA_CY_EC_CURVE_TYPE_WEIERSTRASS_PRIME = 1,
-    CPA_CY_EC_CURVE_TYPE_WEIERSTRASS_BINARY,
-    CPA_CY_EC_CURVE_TYPE_WEIERSTRASS_KOBLITZ_BINARY,
-} CpaCyEcCurveType;
-
-typedef enum _CpaCyEcMontEdwdsCurveType
-{
-    CPA_CY_EC_MONTEDWDS_CURVE25519_TYPE = 1,
-    CPA_CY_EC_MONTEDWDS_ED25519_TYPE,
-    CPA_CY_EC_MONTEDWDS_CURVE448_TYPE,
-    CPA_CY_EC_MONTEDWDS_ED448_TYPE,
-} CpaCyEcMontEdwdsCurveType;
-
-typedef struct _CpaCyEcCurveParametersWeierstrass
-{
-    CpaCyEcFieldType fieldType;
-    CpaFlatBuffer p;
-    CpaFlatBuffer a;
-    CpaFlatBuffer b;
-    CpaFlatBuffer h;
-} CpaCyEcCurveParametersWeierstrass;
-
-typedef union _CpaCyEcCurveParameters
-{
-    CpaCyEcCurveParametersWeierstrass weierstrassParameters;
-} CpaCyEcCurveParameters;
-
-typedef struct _CpaCyEcCurve
-{
-    CpaCyEcCurveType curveType;
-    CpaCyEcCurveParameters parameters;
-} CpaCyEcCurve;
-
-typedef struct _CpaCyEcPointMultiplyOpData {
-    CpaFlatBuffer k;
-    CpaFlatBuffer xg;
-    CpaFlatBuffer yg;
-    CpaFlatBuffer a;
-    CpaFlatBuffer b;
-    CpaFlatBuffer q;
-    CpaFlatBuffer h;
-    CpaCyEcFieldType fieldType;
-} CpaCyEcPointMultiplyOpData CPA_DEPRECATED;
-
-typedef struct _CpaCyEcGenericPointMultiplyOpData {
-    CpaFlatBuffer  k;
-    CpaFlatBuffer  xP;
-    CpaFlatBuffer  yP;
-    CpaCyEcCurve *pCurve;
-    CpaBoolean generator;
-} CpaCyEcGenericPointMultiplyOpData;
-
-typedef struct _CpaCyEcGenericPointVerifyOpData {
-    CpaFlatBuffer  xP;
-    CpaFlatBuffer  yP;
-    CpaCyEcCurve *pCurve;
-} CpaCyEcGenericPointVerifyOpData;
-
-typedef struct _CpaCyEcMontEdwdsPointMultiplyOpData {
-    CpaCyEcMontEdwdsCurveType curveType;
-    CpaBoolean  generator;
-    CpaFlatBuffer  k;
-    CpaFlatBuffer  x;
-    CpaFlatBuffer  y;
-} CpaCyEcMontEdwdsPointMultiplyOpData;
-
-typedef struct _CpaCyEcPointVerifyOpData {
-    CpaFlatBuffer xq;
-    CpaFlatBuffer yq;
-    CpaFlatBuffer q;
-    CpaFlatBuffer a;
-    CpaFlatBuffer b;
-    CpaCyEcFieldType fieldType;
-} CpaCyEcPointVerifyOpData CPA_DEPRECATED;
-
-typedef struct _CpaCyEcStats64 {
-    Cpa64U numEcPointMultiplyRequests;
-    Cpa64U numEcPointMultiplyRequestErrors;
-    Cpa64U numEcPointMultiplyCompleted;
-    Cpa64U numEcPointMultiplyCompletedError;
-    Cpa64U numEcPointMultiplyCompletedOutputInvalid;
-    Cpa64U numEcPointVerifyRequests;
-    Cpa64U numEcPointVerifyRequestErrors;
-    Cpa64U numEcPointVerifyCompleted;
-    Cpa64U numEcPointVerifyCompletedErrors;
-    Cpa64U numEcPointVerifyCompletedOutputInvalid;
-} CpaCyEcStats64;
-
-
-typedef void (*CpaCyEcPointMultiplyCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean multiplyStatus,
-        CpaFlatBuffer *pXk,
-        CpaFlatBuffer *pYk);
-
-
-typedef void (*CpaCyEcPointVerifyCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean verifyStatus);
-
-
-CpaStatus CPA_DEPRECATED
-cpaCyEcPointMultiply(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcPointMultiplyCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyEcPointMultiplyOpData *pOpData,
-        CpaBoolean *pMultiplyStatus,
-        CpaFlatBuffer *pXk,
-        CpaFlatBuffer *pYk);
-
-
-CpaStatus CPA_DEPRECATED
-cpaCyEcPointVerify(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcPointVerifyCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyEcPointVerifyOpData *pOpData,
-        CpaBoolean *pVerifyStatus);
-
-CpaStatus
-cpaCyEcGenericPointMultiply(
-    const CpaInstanceHandle instanceHandle,
-    const CpaCyEcPointMultiplyCbFunc pCb,
-    void *pCallbackTag,
-    const CpaCyEcGenericPointMultiplyOpData *pOpData,
-    CpaBoolean *pMultiplyStatus,
-    CpaFlatBuffer *pXk,
-    CpaFlatBuffer *pYk);
-
-CpaStatus
-cpaCyEcGenericPointVerify (
-    const CpaInstanceHandle instanceHandle,
-    const CpaCyEcPointVerifyCbFunc pCb,
-    void *pCallbackTag,
-    const CpaCyEcGenericPointVerifyOpData *pOpData,
-    CpaBoolean *pVerifyStatus);
-
-CpaStatus
-cpaCyEcMontEdwdsPointMultiply(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcPointMultiplyCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyEcMontEdwdsPointMultiplyOpData *pOpData,
-        CpaBoolean *pMultiplyStatus,
-        CpaFlatBuffer *pXk,
-        CpaFlatBuffer *pYk);
-
-CpaStatus
-cpaCyEcQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCyEcStats64 *pEcStats);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /*CPA_CY_EC_H_*/
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_ecdsa.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_ecdsa.h.html deleted file mode 100644 index 3e528e8..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_ecdsa.h.html +++ /dev/null @@ -1,286 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_ecdsa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_ecdsa.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_ecdsa.h

-

Return to documentation for file (api/lac/cpa_cy_ecdsa.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_ECDSA_H_
-#define CPA_CY_ECDSA_H_
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-#include "cpa_cy_ec.h"
-
-typedef struct _CpaCyEcdsaSignROpData {
-    CpaFlatBuffer xg;
-    CpaFlatBuffer yg;
-    CpaFlatBuffer n;
-    CpaFlatBuffer q;
-    CpaFlatBuffer a;
-    CpaFlatBuffer b;
-    CpaFlatBuffer k;
-    CpaCyEcFieldType fieldType;
-} CpaCyEcdsaSignROpData;
-
-
-typedef struct _CpaCyEcdsaSignSOpData {
-    CpaFlatBuffer m;
-    CpaFlatBuffer d;
-    CpaFlatBuffer r;
-    CpaFlatBuffer k;
-    CpaFlatBuffer n;
-    CpaCyEcFieldType fieldType;
-} CpaCyEcdsaSignSOpData;
-
-
-typedef struct _CpaCyEcdsaSignRSOpData {
-    CpaFlatBuffer xg;
-    CpaFlatBuffer yg;
-    CpaFlatBuffer n;
-    CpaFlatBuffer q;
-    CpaFlatBuffer a;
-    CpaFlatBuffer b;
-    CpaFlatBuffer k;
-    CpaFlatBuffer m;
-    CpaFlatBuffer d;
-    CpaCyEcFieldType fieldType;
-} CpaCyEcdsaSignRSOpData;
-
-
-typedef struct _CpaCyEcdsaVerifyOpData {
-    CpaFlatBuffer xg;
-    CpaFlatBuffer yg;
-    CpaFlatBuffer n;
-    CpaFlatBuffer q;
-    CpaFlatBuffer a;
-    CpaFlatBuffer b;
-    CpaFlatBuffer m;
-    CpaFlatBuffer r;
-    CpaFlatBuffer s;
-    CpaFlatBuffer xp;
-    CpaFlatBuffer yp;
-    CpaCyEcFieldType fieldType;
-} CpaCyEcdsaVerifyOpData;
-
-typedef struct _CpaCyEcdsaStats64 {
-    Cpa64U numEcdsaSignRRequests;
-    Cpa64U numEcdsaSignRRequestErrors;
-    Cpa64U numEcdsaSignRCompleted;
-    Cpa64U numEcdsaSignRCompletedErrors;
-    Cpa64U numEcdsaSignRCompletedOutputInvalid;
-    Cpa64U numEcdsaSignSRequests;
-    Cpa64U numEcdsaSignSRequestErrors;
-    Cpa64U numEcdsaSignSCompleted;
-    Cpa64U numEcdsaSignSCompletedErrors;
-    Cpa64U numEcdsaSignSCompletedOutputInvalid;
-    Cpa64U numEcdsaSignRSRequests;
-    Cpa64U numEcdsaSignRSRequestErrors;
-    Cpa64U numEcdsaSignRSCompleted;
-    Cpa64U numEcdsaSignRSCompletedErrors;
-    Cpa64U numEcdsaSignRSCompletedOutputInvalid;
-    Cpa64U numEcdsaVerifyRequests;
-    Cpa64U numEcdsaVerifyRequestErrors;
-    Cpa64U numEcdsaVerifyCompleted;
-    Cpa64U numEcdsaVerifyCompletedErrors;
-    Cpa64U numEcdsaVerifyCompletedOutputInvalid;
-    Cpa64U numKptEcdsaSignRSCompletedOutputInvalid;
-    Cpa64U numKptEcdsaSignRSCompleted;
-    Cpa64U numKptEcdsaSignRSRequests;
-    Cpa64U numKptEcdsaSignRSRequestErrors;
-    Cpa64U numKptEcdsaSignRSCompletedErrors;
-} CpaCyEcdsaStats64;
-
-
-typedef void (*CpaCyEcdsaGenSignCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean multiplyStatus,
-        CpaFlatBuffer *pOut);
-
-
-typedef void (*CpaCyEcdsaSignRSCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean multiplyStatus,
-        CpaFlatBuffer *pR,
-        CpaFlatBuffer *pS);
-
-
-typedef void (*CpaCyEcdsaVerifyCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean verifyStatus);
-
-
-CpaStatus
-cpaCyEcdsaSignR(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcdsaGenSignCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyEcdsaSignROpData *pOpData,
-        CpaBoolean *pSignStatus,
-        CpaFlatBuffer *pR);
-
-
-CpaStatus
-cpaCyEcdsaSignS(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcdsaGenSignCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyEcdsaSignSOpData *pOpData,
-        CpaBoolean *pSignStatus,
-        CpaFlatBuffer *pS);
-
-
-CpaStatus
-cpaCyEcdsaSignRS(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcdsaSignRSCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyEcdsaSignRSOpData *pOpData,
-        CpaBoolean *pSignStatus,
-        CpaFlatBuffer *pR,
-        CpaFlatBuffer *pS);
-
-
-CpaStatus
-cpaCyEcdsaVerify(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcdsaVerifyCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyEcdsaVerifyOpData *pOpData,
-        CpaBoolean *pVerifyStatus);
-
-CpaStatus
-cpaCyEcdsaQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCyEcdsaStats64 *pEcdsaStats);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /*CPA_CY_ECDSA_H_*/
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_im.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_im.h.html deleted file mode 100644 index 7499535..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_im.h.html +++ /dev/null @@ -1,182 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_im.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_im.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_im.h

-

Return to documentation for file (api/lac/cpa_cy_im.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_IM_H_
-#define CPA_CY_IM_H_
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-
-CpaStatus
-cpaCyStartInstance(CpaInstanceHandle instanceHandle);
-
-CpaStatus
-cpaCyStopInstance(CpaInstanceHandle instanceHandle);
-
-typedef struct _CpaCyCapabilitiesInfo
-{
-  CpaBoolean symSupported;
-  CpaBoolean symDpSupported;
-  CpaBoolean dhSupported;
-  CpaBoolean dsaSupported;
-  CpaBoolean rsaSupported;
-  CpaBoolean ecSupported;
-  CpaBoolean ecdhSupported;
-  CpaBoolean ecdsaSupported;
-  CpaBoolean keySupported;
-  CpaBoolean lnSupported;
-  CpaBoolean primeSupported;
-  CpaBoolean drbgSupported;
-  CpaBoolean nrbgSupported;
-  CpaBoolean randSupported;
-  CpaBoolean kptSupported;
-   CpaBoolean hkdfSupported;
-   CpaBoolean extAlgchainSupported;
-   CpaBoolean ecEdMontSupported;
-  CpaBoolean ecSm2Supported;
-} CpaCyCapabilitiesInfo;
-
-CpaStatus
-cpaCyQueryCapabilities(const CpaInstanceHandle instanceHandle,
-    CpaCyCapabilitiesInfo * pCapInfo);
-
-CpaStatus
-cpaCySetAddressTranslation(const CpaInstanceHandle instanceHandle,
-                           CpaVirtualToPhysical virtual2Physical);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /*CPA_CY_IM_H_*/
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_key.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_key.h.html deleted file mode 100644 index a45f795..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_key.h.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_key.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_key.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_key.h

-

Return to documentation for file (api/lac/cpa_cy_key.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_KEY_H
-#define CPA_CY_KEY_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-#include "cpa_cy_sym.h" /* needed for hash algorithm, for MGF */
-
-#define CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES   (32)
-
-typedef enum _CpaCyKeySslOp
-{
-    CPA_CY_KEY_SSL_OP_MASTER_SECRET_DERIVE = 1,
-    CPA_CY_KEY_SSL_OP_KEY_MATERIAL_DERIVE,
-    CPA_CY_KEY_SSL_OP_USER_DEFINED
-} CpaCyKeySslOp;
-
-
-typedef struct _CpaCyKeyGenSslOpData {
-    CpaCyKeySslOp sslOp;
-    CpaFlatBuffer secret;
-    CpaFlatBuffer seed;
-    CpaFlatBuffer info;
-    Cpa32U generatedKeyLenInBytes;
-    CpaFlatBuffer userLabel;
-} CpaCyKeyGenSslOpData;
-
-typedef enum _CpaCyKeyTlsOp
-{
-    CPA_CY_KEY_TLS_OP_MASTER_SECRET_DERIVE = 1,
-    CPA_CY_KEY_TLS_OP_KEY_MATERIAL_DERIVE,
-    CPA_CY_KEY_TLS_OP_CLIENT_FINISHED_DERIVE,
-    CPA_CY_KEY_TLS_OP_SERVER_FINISHED_DERIVE,
-    CPA_CY_KEY_TLS_OP_USER_DEFINED
-} CpaCyKeyTlsOp;
-
-
-typedef enum _CpaCyKeyHKDFOp
-{
-    CPA_CY_HKDF_KEY_EXTRACT = 12,
-    CPA_CY_HKDF_KEY_EXPAND,
-    CPA_CY_HKDF_KEY_EXTRACT_EXPAND,
-    CPA_CY_HKDF_KEY_EXPAND_LABEL ,
-    CPA_CY_HKDF_KEY_EXTRACT_EXPAND_LABEL
-} CpaCyKeyHKDFOp;
-
-
-typedef enum _CpaCyKeyHKDFCipherSuite
-{
-    CPA_CY_HKDF_TLS_AES_128_GCM_SHA256 = 1,
-    CPA_CY_HKDF_TLS_AES_256_GCM_SHA384,
-    CPA_CY_HKDF_TLS_CHACHA20_POLY1305_SHA256 ,
-    CPA_CY_HKDF_TLS_AES_128_CCM_SHA256,
-    CPA_CY_HKDF_TLS_AES_128_CCM_8_SHA256
-} CpaCyKeyHKDFCipherSuite;
-
-
-#define    CPA_CY_HKDF_SUBLABEL_KEY                   ((Cpa16U)0x0001)
-
-#define    CPA_CY_HKDF_SUBLABEL_IV                    ((Cpa16U)0x0002)
-
-#define    CPA_CY_HKDF_SUBLABEL_RESUMPTION            ((Cpa16U)0x0004)
-
-#define    CPA_CY_HKDF_SUBLABEL_FINISHED              ((Cpa16U)0x0008)
-
-#define CPA_CY_HKDF_KEY_MAX_SECRET_SZ   ((Cpa8U)80)
-
-#define CPA_CY_HKDF_KEY_MAX_HMAC_SZ     ((Cpa8U)48)
-
-#define CPA_CY_HKDF_KEY_MAX_INFO_SZ     ((Cpa8U)80)
-
-#define CPA_CY_HKDF_KEY_MAX_LABEL_SZ    ((Cpa8U)78)
-
-#define CPA_CY_HKDF_KEY_MAX_LABEL_COUNT ((Cpa8U)4)
-
-typedef struct _CpaCyKeyGenHKDFExpandLabel
-{
-    Cpa8U label[CPA_CY_HKDF_KEY_MAX_LABEL_SZ];
-    Cpa8U   labelLen;
-    Cpa8U   sublabelFlag;
-} CpaCyKeyGenHKDFExpandLabel;
-
-typedef struct _CpaCyKeyGenHKDFOpData
-{
-    CpaCyKeyHKDFOp hkdfKeyOp;
-    Cpa8U secretLen;
-    Cpa16U seedLen;
-    Cpa16U infoLen;
-    Cpa16U numLabels;
-    Cpa8U secret[CPA_CY_HKDF_KEY_MAX_SECRET_SZ];
-    Cpa8U seed[CPA_CY_HKDF_KEY_MAX_HMAC_SZ];
-    Cpa8U info[CPA_CY_HKDF_KEY_MAX_INFO_SZ];
-    CpaCyKeyGenHKDFExpandLabel label[CPA_CY_HKDF_KEY_MAX_LABEL_COUNT];
-} CpaCyKeyGenHKDFOpData;
-
-typedef struct _CpaCyKeyGenTlsOpData {
-    CpaCyKeyTlsOp tlsOp;
-    CpaFlatBuffer secret;
-    CpaFlatBuffer seed;
-    Cpa32U generatedKeyLenInBytes;
-    CpaFlatBuffer userLabel;
-} CpaCyKeyGenTlsOpData;
-
-typedef struct _CpaCyKeyGenMgfOpData {
-    CpaFlatBuffer seedBuffer;
-    Cpa32U maskLenInBytes;
-} CpaCyKeyGenMgfOpData;
-
-typedef struct _CpaCyKeyGenMgfOpDataExt {
-    CpaCyKeyGenMgfOpData baseOpData;
-    CpaCySymHashAlgorithm hashAlgorithm;
-} CpaCyKeyGenMgfOpDataExt;
-
-typedef struct _CpaCyKeyGenStats {
-    Cpa32U numSslKeyGenRequests;
-    Cpa32U numSslKeyGenRequestErrors;
-    Cpa32U numSslKeyGenCompleted;
-    Cpa32U numSslKeyGenCompletedErrors;
-    Cpa32U numTlsKeyGenRequests;
-    Cpa32U numTlsKeyGenRequestErrors;
-    Cpa32U numTlsKeyGenCompleted;
-    Cpa32U numTlsKeyGenCompletedErrors;
-    Cpa32U numMgfKeyGenRequests;
-    Cpa32U numMgfKeyGenRequestErrors;
-    Cpa32U numMgfKeyGenCompleted;
-    Cpa32U numMgfKeyGenCompletedErrors;
-} CpaCyKeyGenStats CPA_DEPRECATED;
-
-typedef struct _CpaCyKeyGenStats64 {
-    Cpa64U numSslKeyGenRequests;
-    Cpa64U numSslKeyGenRequestErrors;
-    Cpa64U numSslKeyGenCompleted;
-    Cpa64U numSslKeyGenCompletedErrors;
-    Cpa64U numTlsKeyGenRequests;
-    Cpa64U numTlsKeyGenRequestErrors;
-    Cpa64U numTlsKeyGenCompleted;
-    Cpa64U numTlsKeyGenCompletedErrors;
-    Cpa64U numMgfKeyGenRequests;
-    Cpa64U numMgfKeyGenRequestErrors;
-    Cpa64U numMgfKeyGenCompleted;
-    Cpa64U numMgfKeyGenCompletedErrors;
-} CpaCyKeyGenStats64;
-
-CpaStatus
-cpaCyKeyGenSsl(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pKeyGenCb,
-        void *pCallbackTag,
-        const CpaCyKeyGenSslOpData *pKeyGenSslOpData,
-        CpaFlatBuffer *pGeneratedKeyBuffer);
-
-CpaStatus
-cpaCyKeyGenTls(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pKeyGenCb,
-        void *pCallbackTag,
-        const CpaCyKeyGenTlsOpData *pKeyGenTlsOpData,
-        CpaFlatBuffer *pGeneratedKeyBuffer);
-
-CpaStatus
-cpaCyKeyGenTls2(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pKeyGenCb,
-        void *pCallbackTag,
-        const CpaCyKeyGenTlsOpData *pKeyGenTlsOpData,
-        CpaCySymHashAlgorithm hashAlgorithm,
-        CpaFlatBuffer *pGeneratedKeyBuffer);
-
-
-CpaStatus
-cpaCyKeyGenTls3(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pKeyGenCb,
-        void *pCallbackTag,
-        const CpaCyKeyGenHKDFOpData *pKeyGenTlsOpData,
-        CpaCyKeyHKDFCipherSuite cipherSuite,
-        CpaFlatBuffer *pGeneratedKeyBuffer);
-
-
-CpaStatus
-cpaCyKeyGenMgf(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pKeyGenCb,
-        void *pCallbackTag,
-        const CpaCyKeyGenMgfOpData *pKeyGenMgfOpData,
-        CpaFlatBuffer *pGeneratedMaskBuffer);
-
-CpaStatus
-cpaCyKeyGenMgfExt(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pKeyGenCb,
-        void *pCallbackTag,
-        const CpaCyKeyGenMgfOpDataExt *pKeyGenMgfOpDataExt,
-        CpaFlatBuffer *pGeneratedMaskBuffer);
-
-CpaStatus CPA_DEPRECATED
-cpaCyKeyGenQueryStats(const CpaInstanceHandle instanceHandle,
-        struct _CpaCyKeyGenStats *pKeyGenStats);
-
-CpaStatus
-cpaCyKeyGenQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCyKeyGenStats64 *pKeyGenStats);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_KEY_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_kpt.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_kpt.h.html deleted file mode 100644 index 1c8091c..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_kpt.h.html +++ /dev/null @@ -1,259 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_kpt.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_kpt.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_kpt.h

-

Return to documentation for file (api/lac/cpa_cy_kpt.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef __CPA_CY_KPT_H__
-#define __CPA_CY_KPT_H__
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-#include "cpa_cy_common.h"
-#include "cpa_cy_rsa.h"
-#include "cpa_cy_ecdsa.h"
-#include "cpa_cy_ec.h"
-
-typedef Cpa64U CpaCyKptHandle;
-
-typedef enum CpaCyKptKeyManagementStatus_t
-{
-    CPA_CY_KPT_SUCCESS = 0,
-    CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED_PER_VFID,
-    CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED_PER_PASID,
-    CPA_CY_KPT_LOADKEY_FAIL_QUOTA_EXCEEDED,
-    CPA_CY_KPT_SWK_FAIL_NOT_FOUND,
-    CPA_CY_KPT_FAILED,
-} CpaCyKptKeyManagementStatus;
-
-#define CPA_CY_RSA3K_SIG_SIZE_INBYTES 384
-
-typedef struct CpaCyKptValidationKey_t
-{
-    CpaCyRsaPublicKey publicKey;
-    Cpa8U signature[CPA_CY_RSA3K_SIG_SIZE_INBYTES];
-} CpaCyKptValidationKey;
-
-typedef enum CpaCyKptWrappingKeyType_t
-{
-    CPA_CY_KPT_WRAPPING_KEY_TYPE_AES256_GCM = 0
-} CpaCyKptWrappingKeyType;
-
-typedef struct CpaCyKptLoadKey_t
-{
-    CpaFlatBuffer eSWK;
-    CpaCyKptWrappingKeyType wrappingAlgorithm;
-} CpaCyKptLoadKey;
-
-#define CPA_CY_KPT_MAX_IV_LENGTH  (12)
-
-#define CPA_CY_KPT_MAX_AAD_LENGTH  (16)
-
-typedef struct CpaCyKptUnwrapContext_t
-{
-    CpaCyKptHandle kptHandle;
-    Cpa8U iv[CPA_CY_KPT_MAX_IV_LENGTH];
-    Cpa8U additionalAuthData[CPA_CY_KPT_MAX_AAD_LENGTH];
-    Cpa32U aadLenInBytes;
-} CpaCyKptUnwrapContext;
-
-typedef struct CpaCyKptRsaPrivateKeyRep1_t
-{
-    CpaFlatBuffer privateKey;
-} CpaCyKptRsaPrivateKeyRep1;
-
-typedef struct CpaCyKptRsaPrivateKeyRep2_t
-{
-    CpaFlatBuffer privateKey;
-} CpaCyKptRsaPrivateKeyRep2;
-
-typedef struct CpaCyKptRsaPrivateKey_t
-{
-    CpaCyRsaVersion version;
-    CpaCyRsaPrivateKeyRepType privateKeyRepType;
-    CpaCyKptRsaPrivateKeyRep1 privateKeyRep1;
-    CpaCyKptRsaPrivateKeyRep2 privateKeyRep2;
-} CpaCyKptRsaPrivateKey;
-
-typedef struct CpaCyKptRsaDecryptOpData_t
-{
-    CpaCyKptRsaPrivateKey *pRecipientPrivateKey;
-    CpaFlatBuffer inputData;
-} CpaCyKptRsaDecryptOpData;
-
-
-typedef struct CpaCyKptEcdsaSignRSOpData_t
-{
-    CpaFlatBuffer privateKey;
-    CpaFlatBuffer m;
-} CpaCyKptEcdsaSignRSOpData;
-
- CpaStatus
- cpaCyKptQueryIssuingKeys(const CpaInstanceHandle instanceHandle,
-        CpaFlatBuffer *pPublicX509IssueCert,
-        CpaCyKptKeyManagementStatus *pKptStatus);
-
- CpaStatus
- cpaCyKptQueryDeviceCredentials(const CpaInstanceHandle instanceHandle,
-        CpaCyKptValidationKey *pDevCredential,
-        CpaCyKptKeyManagementStatus *pKptStatus);
-
- CpaStatus
- cpaCyKptLoadKey(CpaInstanceHandle instanceHandle,
-    CpaCyKptLoadKey *pSWK,
-    CpaCyKptHandle *keyHandle,
-    CpaCyKptKeyManagementStatus *pKptStatus);
-
-CpaStatus
-cpaCyKptDeleteKey(CpaInstanceHandle instanceHandle,
-        CpaCyKptHandle keyHandle,
-        CpaCyKptKeyManagementStatus *pKptStatus);
-
-CpaStatus
-cpaCyKptRsaDecrypt(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pRsaDecryptCb,
-        void *pCallbackTag,
-        const CpaCyKptRsaDecryptOpData *pDecryptOpData,
-        CpaFlatBuffer *pOutputData,
-        CpaCyKptUnwrapContext *pKptUnwrapContext);
-
-CpaStatus
-cpaCyKptEcdsaSignRS(const CpaInstanceHandle instanceHandle,
-        const CpaCyEcdsaSignRSCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyKptEcdsaSignRSOpData *pOpData,
-        CpaBoolean *pSignStatus,
-        CpaFlatBuffer *pR,
-        CpaFlatBuffer *pS,
-        CpaCyKptUnwrapContext *pKptUnwrapContext);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-#endif
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_ln.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_ln.h.html deleted file mode 100644 index bb93541..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_ln.h.html +++ /dev/null @@ -1,200 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_ln.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_ln.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_ln.h

-

Return to documentation for file (api/lac/cpa_cy_ln.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_LN_H
-#define CPA_CY_LN_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-
-typedef struct _CpaCyLnModExpOpData {
-    CpaFlatBuffer modulus;
-    CpaFlatBuffer base;
-    CpaFlatBuffer exponent;
-} CpaCyLnModExpOpData;
-
-typedef struct _CpaCyLnModInvOpData {
-    CpaFlatBuffer A;
-    CpaFlatBuffer B;
-} CpaCyLnModInvOpData;
-
-typedef struct _CpaCyLnStats {
-    Cpa32U numLnModExpRequests;
-    Cpa32U numLnModExpRequestErrors;
-    Cpa32U numLnModExpCompleted;
-    Cpa32U numLnModExpCompletedErrors;
-    Cpa32U numLnModInvRequests;
-    Cpa32U numLnModInvRequestErrors;
-    Cpa32U numLnModInvCompleted;
-    Cpa32U numLnModInvCompletedErrors;
-} CpaCyLnStats CPA_DEPRECATED;
-
-typedef struct _CpaCyLnStats64 {
-    Cpa64U numLnModExpRequests;
-    Cpa64U numLnModExpRequestErrors;
-    Cpa64U numLnModExpCompleted;
-    Cpa64U numLnModExpCompletedErrors;
-    Cpa64U numLnModInvRequests;
-    Cpa64U numLnModInvRequestErrors;
-    Cpa64U numLnModInvCompleted;
-    Cpa64U numLnModInvCompletedErrors;
-} CpaCyLnStats64;
-
-CpaStatus
-cpaCyLnModExp(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pLnModExpCb,
-        void *pCallbackTag,
-        const CpaCyLnModExpOpData *pLnModExpOpData,
-        CpaFlatBuffer *pResult);
-
-CpaStatus
-cpaCyLnModInv(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pLnModInvCb,
-        void *pCallbackTag,
-        const CpaCyLnModInvOpData *pLnModInvOpData,
-        CpaFlatBuffer *pResult);
-
-CpaStatus CPA_DEPRECATED
-cpaCyLnStatsQuery(const CpaInstanceHandle instanceHandle,
-        struct _CpaCyLnStats *pLnStats);
-
-CpaStatus
-cpaCyLnStatsQuery64(const CpaInstanceHandle instanceHandle,
-        CpaCyLnStats64 *pLnStats);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_LN_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_prime.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_prime.h.html deleted file mode 100644 index 0b2e33f..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_prime.h.html +++ /dev/null @@ -1,295 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_prime.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_prime.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_prime.h

-

Return to documentation for file (api/lac/cpa_cy_prime.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_PRIME_H
-#define CPA_CY_PRIME_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-
-typedef struct _CpaCyPrimeTestOpData {
-    CpaFlatBuffer primeCandidate;
-    CpaBoolean performGcdTest;
-    CpaBoolean performFermatTest;
-    Cpa32U numMillerRabinRounds;
-    CpaFlatBuffer millerRabinRandomInput;
-    CpaBoolean performLucasTest;
-} CpaCyPrimeTestOpData;
-
-typedef struct _CpaCyPrimeStats {
-    Cpa32U numPrimeTestRequests;
-    Cpa32U numPrimeTestRequestErrors;
-    Cpa32U numPrimeTestCompleted;
-    Cpa32U numPrimeTestCompletedErrors;
-    Cpa32U numPrimeTestFailures;
-} CpaCyPrimeStats CPA_DEPRECATED;
-
-typedef struct _CpaCyPrimeStats64 {
-    Cpa64U numPrimeTestRequests;
-    Cpa64U numPrimeTestRequestErrors;
-    Cpa64U numPrimeTestCompleted;
-    Cpa64U numPrimeTestCompletedErrors;
-    Cpa64U numPrimeTestFailures;
-} CpaCyPrimeStats64;
-
-typedef void (*CpaCyPrimeTestCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pOpData,
-        CpaBoolean testPassed);
-
-CpaStatus
-cpaCyPrimeTest(const CpaInstanceHandle instanceHandle,
-        const CpaCyPrimeTestCbFunc pCb,
-        void *pCallbackTag,
-        const CpaCyPrimeTestOpData *pOpData,
-        CpaBoolean *pTestPassed);
-
-/******************************************************************************
- * @ingroup cpaCyPrime
- *      Query prime number statistics specific to an instance.
- *
- * @deprecated
- *      As of v1.3 of the Crypto API, this function has been deprecated,
- *      replaced by @ref cpaCyPrimeQueryStats64().
- *
- * @description
- *      This function will query a specific instance for prime number
- *      statistics. The user MUST allocate the CpaCyPrimeStats structure
- *      and pass the reference to that into this function call. This function
- *      will write the statistic results into the passed in
- *      CpaCyPrimeStats structure.
- *
- *      Note: statistics returned by this function do not interrupt current data
- *      processing and as such can be slightly out of sync with operations that
- *      are in progress during the statistics retrieval process.
- *
- * @context
- *      This is a synchronous function and it can sleep. It MUST NOT be
- *      executed in a context that DOES NOT permit sleeping.
- * @assumptions
- *      None
- * @sideEffects
- *      None
- * @blocking
- *      This function is synchronous and blocking.
- * @reentrant
- *      No
- * @threadSafe
- *      Yes
- *
- * @param[in]  instanceHandle       Instance handle.
- * @param[out] pPrimeStats          Pointer to memory into which the statistics
- *                                  will be written.
- *
- * @retval CPA_STATUS_SUCCESS        Function executed successfully.
- * @retval CPA_STATUS_FAIL           Function failed.
- * @retval CPA_STATUS_INVALID_PARAM  Invalid parameter passed in.
- * @retval CPA_STATUS_RESOURCE       Error related to system resources.
- * @retval CPA_STATUS_RESTARTING     API implementation is restarting. Resubmit
- *                                   the request.
- * @retval CPA_STATUS_UNSUPPORTED    Function is not supported.
- *
- * @pre
- *      Component has been initialized.
- * @post
- *      None
- * @note
- *      This function operates in a synchronous manner and no asynchronous
- *      callback will be generated.
- *
- *****************************************************************************/
-CpaStatus CPA_DEPRECATED
-cpaCyPrimeQueryStats(const CpaInstanceHandle instanceHandle,
-        struct _CpaCyPrimeStats *pPrimeStats);
-
-
-/******************************************************************************
- * @ingroup cpaCyPrime
- *      Query prime number statistics specific to an instance.
- *
- * @description
- *      This function will query a specific instance for the 64-bit
- *      version of the prime number statistics.
- *      The user MUST allocate the CpaCyPrimeStats64 structure
- *      and pass the reference to that into this function call. This function
- *      will write the statistic results into the passed in
- *      CpaCyPrimeStats64 structure.
- *
- *      Note: statistics returned by this function do not interrupt current data
- *      processing and as such can be slightly out of sync with operations that
- *      are in progress during the statistics retrieval process.
- *
- * @context
- *      This is a synchronous function and it can sleep. It MUST NOT be
- *      executed in a context that DOES NOT permit sleeping.
- * @assumptions
- *      None
- * @sideEffects
- *      None
- * @blocking
- *      This function is synchronous and blocking.
- * @reentrant
- *      No
- * @threadSafe
- *      Yes
- *
- * @param[in]  instanceHandle       Instance handle.
- * @param[out] pPrimeStats          Pointer to memory into which the statistics
- *                                  will be written.
- *
- * @retval CPA_STATUS_SUCCESS        Function executed successfully.
- * @retval CPA_STATUS_FAIL           Function failed.
- * @retval CPA_STATUS_INVALID_PARAM  Invalid parameter passed in.
- * @retval CPA_STATUS_RESOURCE       Error related to system resources.
- * @retval CPA_STATUS_RESTARTING     API implementation is restarting. Resubmit
- *                                   the request.
- * @retval CPA_STATUS_UNSUPPORTED    Function is not supported.
- *
- * @pre
- *      Component has been initialized.
- * @post
- *      None
- * @note
- *      This function operates in a synchronous manner and no asynchronous
- *      callback will be generated.
- *****************************************************************************/
-CpaStatus
-cpaCyPrimeQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCyPrimeStats64 *pPrimeStats);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_PRIME_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_rsa.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_rsa.h.html deleted file mode 100644 index 249b276..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_rsa.h.html +++ /dev/null @@ -1,270 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_rsa.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_rsa.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_rsa.h

-

Return to documentation for file (api/lac/cpa_cy_rsa.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_RSA_H
-#define CPA_CY_RSA_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-
-typedef enum _CpaCyRsaVersion
-{
-    CPA_CY_RSA_VERSION_TWO_PRIME = 1
-} CpaCyRsaVersion;
-
-typedef struct _CpaCyRsaPublicKey {
-    CpaFlatBuffer modulusN;
-    CpaFlatBuffer publicExponentE;
-} CpaCyRsaPublicKey;
-
-typedef struct _CpaCyRsaPrivateKeyRep1 {
-    CpaFlatBuffer modulusN;
-    CpaFlatBuffer privateExponentD;
-} CpaCyRsaPrivateKeyRep1;
-
-typedef struct _CpaCyRsaPrivateKeyRep2 {
-    CpaFlatBuffer prime1P;
-    CpaFlatBuffer prime2Q;
-    CpaFlatBuffer exponent1Dp;
-    CpaFlatBuffer exponent2Dq;
-    CpaFlatBuffer coefficientQInv;
-} CpaCyRsaPrivateKeyRep2;
-
-typedef enum _CpaCyRsaPrivateKeyRepType
-{
-    CPA_CY_RSA_PRIVATE_KEY_REP_TYPE_1= 1,
-    CPA_CY_RSA_PRIVATE_KEY_REP_TYPE_2
-} CpaCyRsaPrivateKeyRepType;
-
-typedef struct _CpaCyRsaPrivateKey {
-    CpaCyRsaVersion version;
-    CpaCyRsaPrivateKeyRepType privateKeyRepType;
-    CpaCyRsaPrivateKeyRep1 privateKeyRep1;
-    CpaCyRsaPrivateKeyRep2 privateKeyRep2;
-} CpaCyRsaPrivateKey;
-
-typedef struct _CpaCyRsaKeyGenOpData {
-    CpaFlatBuffer prime1P;
-    CpaFlatBuffer prime2Q;
-    Cpa32U modulusLenInBytes;
-    CpaCyRsaVersion version;
-    CpaCyRsaPrivateKeyRepType privateKeyRepType;
-    CpaFlatBuffer publicExponentE;
-} CpaCyRsaKeyGenOpData;
-
-typedef struct _CpaCyRsaEncryptOpData {
-    CpaCyRsaPublicKey *pPublicKey;
-    CpaFlatBuffer inputData;
-} CpaCyRsaEncryptOpData;
-
-typedef struct _CpaCyRsaDecryptOpData {
-    CpaCyRsaPrivateKey *pRecipientPrivateKey;
-    CpaFlatBuffer inputData;
-} CpaCyRsaDecryptOpData;
-
-typedef struct _CpaCyRsaStats {
-    Cpa32U numRsaKeyGenRequests;
-    Cpa32U numRsaKeyGenRequestErrors;
-    Cpa32U numRsaKeyGenCompleted;
-    Cpa32U numRsaKeyGenCompletedErrors;
-    Cpa32U numRsaEncryptRequests;
-    Cpa32U numRsaEncryptRequestErrors;
-    Cpa32U numRsaEncryptCompleted;
-    Cpa32U numRsaEncryptCompletedErrors;
-    Cpa32U numRsaDecryptRequests;
-    Cpa32U numRsaDecryptRequestErrors;
-    Cpa32U numRsaDecryptCompleted;
-    Cpa32U numRsaDecryptCompletedErrors;
-} CpaCyRsaStats CPA_DEPRECATED;
-
-typedef struct _CpaCyRsaStats64 {
-    Cpa64U numRsaKeyGenRequests;
-    Cpa64U numRsaKeyGenRequestErrors;
-    Cpa64U numRsaKeyGenCompleted;
-    Cpa64U numRsaKeyGenCompletedErrors;
-    Cpa64U numRsaEncryptRequests;
-    Cpa64U numRsaEncryptRequestErrors;
-    Cpa64U numRsaEncryptCompleted;
-    Cpa64U numRsaEncryptCompletedErrors;
-    Cpa64U numRsaDecryptRequests;
-    Cpa64U numRsaDecryptRequestErrors;
-    Cpa64U numRsaDecryptCompleted;
-    Cpa64U numRsaDecryptCompletedErrors;
-    Cpa64U numKptRsaDecryptRequests;
-    Cpa64U numKptRsaDecryptRequestErrors;
-    Cpa64U numKptRsaDecryptCompleted;
-    Cpa64U numKptRsaDecryptCompletedErrors;
-} CpaCyRsaStats64;
-
-typedef void (*CpaCyRsaKeyGenCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        void *pKeyGenOpData,
-        CpaCyRsaPrivateKey *pPrivateKey,
-        CpaCyRsaPublicKey *pPublicKey);
-
-CpaStatus
-cpaCyRsaGenKey(const CpaInstanceHandle instanceHandle,
-        const CpaCyRsaKeyGenCbFunc pRsaKeyGenCb,
-        void *pCallbackTag,
-        const CpaCyRsaKeyGenOpData *pKeyGenOpData,
-        CpaCyRsaPrivateKey *pPrivateKey,
-        CpaCyRsaPublicKey *pPublicKey);
-
-CpaStatus
-cpaCyRsaEncrypt(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pRsaEncryptCb,
-        void *pCallbackTag,
-        const CpaCyRsaEncryptOpData *pEncryptOpData,
-        CpaFlatBuffer *pOutputData);
-
-CpaStatus
-cpaCyRsaDecrypt(const CpaInstanceHandle instanceHandle,
-        const CpaCyGenFlatBufCbFunc pRsaDecryptCb,
-        void *pCallbackTag,
-        const CpaCyRsaDecryptOpData *pDecryptOpData,
-        CpaFlatBuffer * pOutputData);
-
-CpaStatus CPA_DEPRECATED
-cpaCyRsaQueryStats(const CpaInstanceHandle instanceHandle,
-        struct _CpaCyRsaStats *pRsaStats);
-
-CpaStatus
-cpaCyRsaQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCyRsaStats64 *pRsaStats);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_RSA_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_sym.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_sym.h.html deleted file mode 100644 index 0ab39a5..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_sym.h.html +++ /dev/null @@ -1,416 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_sym.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_sym.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_sym.h

-

Return to documentation for file (api/lac/cpa_cy_sym.h)

-
{
-    // algo is supported
-}
-else
-{
-    // algo is not supported
-}
-/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_SYM_H
-#define CPA_CY_SYM_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-
-typedef void * CpaCySymSessionCtx;
-
-typedef enum _CpaCySymPacketType
-{
-    CPA_CY_SYM_PACKET_TYPE_FULL = 1,
-    CPA_CY_SYM_PACKET_TYPE_PARTIAL,
-    CPA_CY_SYM_PACKET_TYPE_LAST_PARTIAL
-} CpaCySymPacketType;
-
-typedef enum _CpaCySymOp
-{
-    CPA_CY_SYM_OP_NONE=0,
-    CPA_CY_SYM_OP_CIPHER,
-    CPA_CY_SYM_OP_HASH,
-    CPA_CY_SYM_OP_ALGORITHM_CHAINING
-} CpaCySymOp;
-
-typedef enum _CpaCySymCipherAlgorithm
-{
-    CPA_CY_SYM_CIPHER_NULL = 1,
-    CPA_CY_SYM_CIPHER_ARC4,
-    CPA_CY_SYM_CIPHER_AES_ECB,
-    CPA_CY_SYM_CIPHER_AES_CBC,
-    CPA_CY_SYM_CIPHER_AES_CTR,
-    CPA_CY_SYM_CIPHER_AES_CCM,
-    CPA_CY_SYM_CIPHER_AES_GCM,
-    CPA_CY_SYM_CIPHER_DES_ECB,
-    CPA_CY_SYM_CIPHER_DES_CBC,
-    CPA_CY_SYM_CIPHER_3DES_ECB,
-    CPA_CY_SYM_CIPHER_3DES_CBC,
-    CPA_CY_SYM_CIPHER_3DES_CTR,
-    CPA_CY_SYM_CIPHER_KASUMI_F8,
-    CPA_CY_SYM_CIPHER_SNOW3G_UEA2,
-    CPA_CY_SYM_CIPHER_AES_F8,
-    CPA_CY_SYM_CIPHER_AES_XTS,
-    CPA_CY_SYM_CIPHER_ZUC_EEA3,
-    CPA_CY_SYM_CIPHER_CHACHA,
-    CPA_CY_SYM_CIPHER_SM4_ECB,
-    CPA_CY_SYM_CIPHER_SM4_CBC,
-    CPA_CY_SYM_CIPHER_SM4_CTR
-} CpaCySymCipherAlgorithm;
-
-#define CPA_CY_SYM_CIPHER_CAP_BITMAP_SIZE (32)
-
-
-typedef enum _CpaCySymCipherDirection
-{
-    CPA_CY_SYM_CIPHER_DIRECTION_ENCRYPT = 1,
-    CPA_CY_SYM_CIPHER_DIRECTION_DECRYPT
-} CpaCySymCipherDirection;
-
-
-typedef struct _CpaCySymDeriveOpData {
-    Cpa8U *pContext;
-    Cpa16U contextLen;
-} CpaCySymDeriveOpData;
-
-typedef struct _CpaCySymCipherSetupData {
-    CpaCySymCipherAlgorithm cipherAlgorithm;
-    Cpa32U cipherKeyLenInBytes;
-    Cpa8U *pCipherKey;
-    CpaCySymCipherDirection cipherDirection;
-} CpaCySymCipherSetupData;
-
-typedef enum _CpaCySymHashMode
-{
-    CPA_CY_SYM_HASH_MODE_PLAIN = 1,
-    CPA_CY_SYM_HASH_MODE_AUTH,
-    CPA_CY_SYM_HASH_MODE_NESTED
-} CpaCySymHashMode;
-
-typedef enum _CpaCySymHashAlgorithm
-{
-    CPA_CY_SYM_HASH_NONE = 0,
-    CPA_CY_SYM_HASH_MD5,
-    CPA_CY_SYM_HASH_SHA1,
-    CPA_CY_SYM_HASH_SHA224,
-    CPA_CY_SYM_HASH_SHA256,
-    CPA_CY_SYM_HASH_SHA384,
-    CPA_CY_SYM_HASH_SHA512,
-    CPA_CY_SYM_HASH_AES_XCBC,
-    CPA_CY_SYM_HASH_AES_CCM,
-    CPA_CY_SYM_HASH_AES_GCM,
-    CPA_CY_SYM_HASH_KASUMI_F9,
-    CPA_CY_SYM_HASH_SNOW3G_UIA2,
-    CPA_CY_SYM_HASH_AES_CMAC,
-    CPA_CY_SYM_HASH_AES_GMAC,
-    CPA_CY_SYM_HASH_AES_CBC_MAC,
-    CPA_CY_SYM_HASH_ZUC_EIA3,
-    CPA_CY_SYM_HASH_SHA3_256,
-    CPA_CY_SYM_HASH_SHA3_224,
-    CPA_CY_SYM_HASH_SHA3_384,
-    CPA_CY_SYM_HASH_SHA3_512,
-    CPA_CY_SYM_HASH_SHAKE_128,
-    CPA_CY_SYM_HASH_SHAKE_256,
-    CPA_CY_SYM_HASH_POLY,
-    CPA_CY_SYM_HASH_SM3
- } CpaCySymHashAlgorithm;
-
-#define CPA_CY_SYM_HASH_CAP_BITMAP_SIZE (32)
-
-typedef struct _CpaCySymHashNestedModeSetupData {
-    Cpa8U *pInnerPrefixData;
-    Cpa32U innerPrefixLenInBytes;
-    CpaCySymHashAlgorithm outerHashAlgorithm;
-    Cpa8U *pOuterPrefixData;
-    Cpa32U outerPrefixLenInBytes;
-} CpaCySymHashNestedModeSetupData;
-
-typedef struct _CpaCySymHashAuthModeSetupData {
-    Cpa8U *authKey;
-    Cpa32U authKeyLenInBytes;
-    Cpa32U aadLenInBytes;
-} CpaCySymHashAuthModeSetupData;
-
-typedef struct _CpaCySymHashSetupData {
-    CpaCySymHashAlgorithm hashAlgorithm;
-    CpaCySymHashMode hashMode;
-    Cpa32U digestResultLenInBytes;
-    CpaCySymHashAuthModeSetupData authModeSetupData;
-    CpaCySymHashNestedModeSetupData nestedModeSetupData;
-} CpaCySymHashSetupData;
-
-typedef enum _CpaCySymAlgChainOrder
-{
-    CPA_CY_SYM_ALG_CHAIN_ORDER_HASH_THEN_CIPHER = 1,
-    CPA_CY_SYM_ALG_CHAIN_ORDER_CIPHER_THEN_HASH
-} CpaCySymAlgChainOrder;
-
-typedef struct _CpaCySymSessionSetupData {
-    CpaCyPriority sessionPriority;
-    CpaCySymOp symOperation;
-    CpaCySymCipherSetupData cipherSetupData;
-    CpaCySymHashSetupData hashSetupData;
-    CpaCySymAlgChainOrder algChainOrder;
-    CpaBoolean digestIsAppended;
-    CpaBoolean verifyDigest;
-    CpaBoolean partialsNotRequired;
-} CpaCySymSessionSetupData ;
-
-
-typedef struct _CpaCySymSessionUpdateData  {
-    Cpa32U flags;
-#define CPA_CY_SYM_SESUPD_CIPHER_KEY    1 << 0
-#define CPA_CY_SYM_SESUPD_CIPHER_DIR    1 << 1
-#define CPA_CY_SYM_SESUPD_AUTH_KEY      1 << 2
-    Cpa8U *pCipherKey;
-    CpaCySymCipherDirection cipherDirection;
-    Cpa8U *authKey;
-} CpaCySymSessionUpdateData;
-
-typedef struct _CpaCySymOpData {
-    CpaCySymSessionCtx sessionCtx;
-    CpaCySymPacketType packetType;
-    Cpa8U *pIv;
-    Cpa32U ivLenInBytes;
-    Cpa32U cryptoStartSrcOffsetInBytes;
-    Cpa32U messageLenToCipherInBytes;
-    Cpa32U hashStartSrcOffsetInBytes;
-    Cpa32U messageLenToHashInBytes;
-    Cpa8U *pDigestResult;
-    Cpa8U *pAdditionalAuthData;
-} CpaCySymOpData;
-
-typedef struct _CpaCySymOpData2 {
-
-    CpaCySymOpData symOpData;
-    CpaCySymDeriveOpData deriveCtxData;
-} CpaCySymOpData2;
-
-#define CPA_CY_SYM_CCM_SET_NONCE(pOpData, pNonce, nonceLen) do { \
-    memcpy(&pOpData->pIv[1], pNonce, nonceLen); \
-    memcpy(&pOpData->pAdditionalAuthData[1], pNonce, nonceLen); \
-    } while (0)
-
-#define CPA_CY_SYM_CCM_SET_AAD(pOpData, pAad, aadLen) do { \
-    memcpy(&pOpData->pAdditionalAuthData[18], pAad, aadLen); \
-    } while (0)
-
-
-typedef struct _CpaCySymStats {
-    Cpa32U numSessionsInitialized;
-    Cpa32U numSessionsRemoved;
-    Cpa32U numSessionErrors;
-    Cpa32U numSymOpRequests;
-    Cpa32U numSymOpRequestErrors;
-    Cpa32U numSymOpCompleted;
-    Cpa32U numSymOpCompletedErrors;
-    Cpa32U numSymOpVerifyFailures;
-} CpaCySymStats CPA_DEPRECATED;
-
-typedef struct _CpaCySymStats64 {
-    Cpa64U numSessionsInitialized;
-    Cpa64U numSessionsRemoved;
-    Cpa64U numSessionErrors;
-    Cpa64U numSymOpRequests;
-    Cpa64U numSymOpRequestErrors;
-    Cpa64U numSymOpCompleted;
-    Cpa64U numSymOpCompletedErrors;
-    Cpa64U numSymOpVerifyFailures;
-} CpaCySymStats64;
-
-typedef void (*CpaCySymCbFunc)(void *pCallbackTag,
-        CpaStatus status,
-        const CpaCySymOp operationType,
-        void *pOpData,
-        CpaBufferList *pDstBuffer,
-        CpaBoolean verifyResult);
-
-CpaStatus
-cpaCySymSessionCtxGetSize(const CpaInstanceHandle instanceHandle,
-        const CpaCySymSessionSetupData *pSessionSetupData,
-        Cpa32U *pSessionCtxSizeInBytes);
-
-CpaStatus
-cpaCySymSessionCtxGetDynamicSize(const CpaInstanceHandle instanceHandle,
-        const CpaCySymSessionSetupData *pSessionSetupData,
-        Cpa32U *pSessionCtxSizeInBytes);
-
-CpaStatus
-cpaCySymInitSession(const CpaInstanceHandle instanceHandle,
-        const CpaCySymCbFunc pSymCb,
-        const CpaCySymSessionSetupData *pSessionSetupData,
-        CpaCySymSessionCtx sessionCtx);
-
-CpaStatus
-cpaCySymRemoveSession(const CpaInstanceHandle instanceHandle,
-        CpaCySymSessionCtx pSessionCtx);
-
-CpaStatus
-cpaCySymUpdateSession(CpaCySymSessionCtx sessionCtx,
-        const CpaCySymSessionUpdateData *pSessionUpdateData);
-
-CpaStatus
-cpaCySymSessionInUse(CpaCySymSessionCtx sessionCtx,
-          CpaBoolean* pSessionInUse);
-
-CpaStatus
-cpaCySymPerformOp(const CpaInstanceHandle instanceHandle,
-        void *pCallbackTag,
-        const CpaCySymOpData *pOpData,
-        const CpaBufferList *pSrcBuffer,
-        CpaBufferList *pDstBuffer,
-        CpaBoolean *pVerifyResult);
-
-CpaStatus CPA_DEPRECATED
-cpaCySymQueryStats(const CpaInstanceHandle instanceHandle,
-        struct _CpaCySymStats *pSymStats);
-
-CpaStatus
-cpaCySymQueryStats64(const CpaInstanceHandle instanceHandle,
-        CpaCySymStats64 *pSymStats);
-
-typedef struct _CpaCySymCapabilitiesInfo
-{
-    CPA_BITMAP(ciphers, CPA_CY_SYM_CIPHER_CAP_BITMAP_SIZE);
-    CPA_BITMAP(hashes, CPA_CY_SYM_HASH_CAP_BITMAP_SIZE);
-    CpaBoolean partialPacketSupported;
-} CpaCySymCapabilitiesInfo;
-
-CpaStatus
-cpaCySymQueryCapabilities(const CpaInstanceHandle instanceHandle,
-        CpaCySymCapabilitiesInfo * pCapInfo);
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_SYM_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/program_listing_file_api_lac_cpa_cy_sym_dp.h.html b/docs/api/program_listing_file_api_lac_cpa_cy_sym_dp.h.html deleted file mode 100644 index 1ee0727..0000000 --- a/docs/api/program_listing_file_api_lac_cpa_cy_sym_dp.h.html +++ /dev/null @@ -1,214 +0,0 @@ - - - - - - - Program Listing for File cpa_cy_sym_dp.h — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Program Listing for File cpa_cy_sym_dp.h
  • -
  • -
  • -
-
-
-
-
- -
-

Program Listing for File cpa_cy_sym_dp.h

-

Return to documentation for file (api/lac/cpa_cy_sym_dp.h)

-
/***************************************************************************
- *
- * <COPYRIGHT_TAG>
- *
- ***************************************************************************/
-
-/*
- *****************************************************************************
- * Doxygen group definitions
- ****************************************************************************/
-
-#ifndef CPA_CY_SYM_DP_H
-#define CPA_CY_SYM_DP_H
-
-#ifdef __cplusplus
-extern "C" {
-#endif
-
-#include "cpa_cy_common.h"
-#include "cpa_cy_sym.h"
-
-typedef void * CpaCySymDpSessionCtx;
-
-typedef struct _CpaCySymDpOpData {
-    Cpa64U reserved0;
-    Cpa32U cryptoStartSrcOffsetInBytes;
-    Cpa32U messageLenToCipherInBytes;
-    CpaPhysicalAddr iv;
-    Cpa64U reserved1;
-    Cpa32U hashStartSrcOffsetInBytes;
-    Cpa32U messageLenToHashInBytes;
-    CpaPhysicalAddr additionalAuthData;
-    CpaPhysicalAddr digestResult;
-    CpaInstanceHandle instanceHandle;
-    CpaCySymDpSessionCtx sessionCtx;
-    Cpa32U ivLenInBytes;
-    CpaPhysicalAddr srcBuffer;
-    Cpa32U  srcBufferLen;
-    CpaPhysicalAddr dstBuffer;
-    Cpa32U  dstBufferLen;
-    CpaPhysicalAddr thisPhys;
-    Cpa8U* pIv;
-    Cpa8U *pAdditionalAuthData;
-    void* pCallbackTag;
-} CpaCySymDpOpData;
-
-typedef void (*CpaCySymDpCbFunc)(CpaCySymDpOpData *pOpData,
-        CpaStatus status,
-        CpaBoolean verifyResult);
-
-
-CpaStatus cpaCySymDpRegCbFunc(const CpaInstanceHandle instanceHandle,
-        const CpaCySymDpCbFunc pSymNewCb);
-
-CpaStatus
-cpaCySymDpSessionCtxGetSize(const CpaInstanceHandle instanceHandle,
-        const CpaCySymSessionSetupData *pSessionSetupData,
-        Cpa32U *pSessionCtxSizeInBytes);
-
-CpaStatus
-cpaCySymDpSessionCtxGetDynamicSize(const CpaInstanceHandle instanceHandle,
-        const CpaCySymSessionSetupData *pSessionSetupData,
-        Cpa32U *pSessionCtxSizeInBytes);
-
-CpaStatus
-cpaCySymDpInitSession(CpaInstanceHandle instanceHandle,
-        const CpaCySymSessionSetupData *pSessionSetupData,
-        CpaCySymDpSessionCtx sessionCtx);
-
-CpaStatus
-cpaCySymDpRemoveSession(const CpaInstanceHandle instanceHandle,
-        CpaCySymDpSessionCtx sessionCtx);
-
-
-CpaStatus
-cpaCySymDpEnqueueOp(CpaCySymDpOpData *pOpData,
-        const CpaBoolean performOpNow);
-
-
-CpaStatus
-cpaCySymDpEnqueueOpBatch(const Cpa32U numberRequests,
-        CpaCySymDpOpData *pOpData[],
-        const CpaBoolean performOpNow);
-
-
-CpaStatus
-cpaCySymDpPerformOpNow(CpaInstanceHandle instanceHandle);
-
-
-#ifdef __cplusplus
-} /* close the extern "C" { */
-#endif
-
-#endif /* CPA_CY_SYM_DP_H */
-
-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00080.html b/docs/api/struct_a00080.html deleted file mode 100644 index 2a2e23d..0000000 --- a/docs/api/struct_a00080.html +++ /dev/null @@ -1,268 +0,0 @@ - - - - - - - Struct _CpaFlatBuffer — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaFlatBuffer

- -
-

Struct Documentation

-
-
-struct _CpaFlatBuffer
-

Flat buffer structure containing a pointer and length member.

-

-
Description:

A flat buffer structure. The data pointer, pData, is a virtual address. An API instance may require the actual data to be in contiguous physical memory as determined by CpaInstanceInfo2.

-
-
-

-
-

Public Members

-
-
-Cpa32U dataLenInBytes
-

Data length specified in bytes. When used as an input parameter to a function, the length specifies the current length of the buffer. When used as an output parameter to a function, the length passed in specifies the maximum length of the buffer on return (i.e. the allocated length). The implementation will not write past this length. On return, the length is always unchanged.

-
- -
-
-Cpa8U *pData
-

The data pointer is a virtual address, however the actual data pointed to is required to be in contiguous physical memory unless the field requiresPhysicallyContiguousMemory in CpaInstanceInfo2 is false.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00084.html b/docs/api/struct_a00084.html deleted file mode 100644 index 9193afc..0000000 --- a/docs/api/struct_a00084.html +++ /dev/null @@ -1,284 +0,0 @@ - - - - - - - Struct _CpaBufferList — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaBufferList

- -
-

Struct Documentation

-
-
-struct _CpaBufferList
-

Scatter/Gather buffer list containing an array of flat buffers.

-

-
Description:

A scatter/gather buffer list structure. This buffer structure is typically used to represent a region of memory which is not physically contiguous, by describing it as a collection of buffers, each of which is physically contiguous.

-
-
-

-
-

Note

-

The memory for the pPrivateMetaData member must be allocated by the client as physically contiguous memory. When allocating memory for pPrivateMetaData, a call to the corresponding BufferListGetMetaSize function (e.g. cpaCyBufferListGetMetaSize) MUST be made to determine the size of the Meta Data Buffer. The returned size (in bytes) may then be passed in a memory allocation routine to allocate the pPrivateMetaData memory.

-
-
-

Public Members

-
-
-Cpa32U numBuffers
-

Number of buffers in the list

-
- -
-
-CpaFlatBuffer *pBuffers
-

Pointer to an unbounded array containing the number of CpaFlatBuffers defined by numBuffers

-
- -
-
-void *pUserData
-

This is an opaque field that is not read or modified internally.

-
- -
-
-void *pPrivateMetaData
-

Private representation of this buffer list. The memory for this buffer needs to be allocated by the client as contiguous data. The amount of memory required is returned with a call to the corresponding BufferListGetMetaSize function. If that function returns a size of zero then no memory needs to be allocated, and this parameter can be NULL.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00088.html b/docs/api/struct_a00088.html deleted file mode 100644 index 3a124f1..0000000 --- a/docs/api/struct_a00088.html +++ /dev/null @@ -1,274 +0,0 @@ - - - - - - - Struct _CpaPhysFlatBuffer — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaPhysFlatBuffer

- -
-

Struct Documentation

-
-
-struct _CpaPhysFlatBuffer
-

Flat buffer structure with physical address.

-

-
Description:

Functions taking this structure do not need to do any virtual to physical address translation before writing the buffer to hardware.

-
-
-

-
-

Public Members

-
-
-Cpa32U dataLenInBytes
-

Data length specified in bytes. When used as an input parameter to a function, the length specifies the current length of the buffer. When used as an output parameter to a function, the length passed in specifies the maximum length of the buffer on return (i.e. the allocated length). The implementation will not write past this length. On return, the length is always unchanged.

-
- -
-
-Cpa32U reserved
-

Reserved for alignment

-
- -
-
-CpaPhysicalAddr bufferPhysAddr
-

The physical address at which the data resides. The data pointed to is required to be in contiguous physical memory.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00092.html b/docs/api/struct_a00092.html deleted file mode 100644 index c018552..0000000 --- a/docs/api/struct_a00092.html +++ /dev/null @@ -1,280 +0,0 @@ - - - - - - - Struct _CpaPhysBufferList — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaPhysBufferList

- -
-

Struct Documentation

-
-
-struct _CpaPhysBufferList
-

Scatter/gather list containing an array of flat buffers with physical addresses.

-

-
Description:

Similar to CpaBufferList, this buffer structure is typically used to represent a region of memory which is not physically contiguous, by describing it as a collection of buffers, each of which is physically contiguous. The difference is that, in this case, the individual “flat” buffers are represented using physical, rather than virtual, addresses.

-
-
-

-
-

Public Members

-
-
-Cpa64U reserved0
-

Reserved for internal usage

-
- -
-
-Cpa32U numBuffers
-

Number of buffers in the list

-
- -
-
-Cpa32U reserved1
-

Reserved for alignment

-
- -
-
-CpaPhysFlatBuffer flatBuffers[]
-

Array of flat buffer structures, of size numBuffers

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00096.html b/docs/api/struct_a00096.html deleted file mode 100644 index 0aeed50..0000000 --- a/docs/api/struct_a00096.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Struct _CpaCrcControlData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCrcControlData

- -
-

Struct Documentation

-
-
-struct _CpaCrcControlData
-

Crc Control data structure for programmable CRC engine.

-
Description:

This structure specifies CRC algorithm parameters which are used to configure a programmable CRC engine. It can be used to specify a CRC algorithm, other than those natively supported by the API.

-
-
-

-
-

Public Members

-
-
-Cpa64U polynomial
-

Polynomial used for CRC64 calculation.

-
- -
-
-Cpa64U initialValue
-

Initial value to be used for seeding the CRC.

-
- -
-
-CpaBoolean reflectIn
-

Reflect bit order before CRC calculation.

-
- -
-
-CpaBoolean reflectOut
-

Reflect bit order after CRC calculation.

-
- -
-
-Cpa64U xorOut
-

XOR pattern to XOR with the final CRC residue after any output reflection

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00100.html b/docs/api/struct_a00100.html deleted file mode 100644 index f0e4300..0000000 --- a/docs/api/struct_a00100.html +++ /dev/null @@ -1,287 +0,0 @@ - - - - - - - Struct _CpaInstanceInfo — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaInstanceInfo

- -
-

Struct Documentation

-
-
-struct _CpaInstanceInfo
-

Instance Info Structure

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
-

Public Members

-
-
-enum _CpaInstanceType type
-

Type definition for this instance.

-
- -
-
-enum _CpaInstanceState state
-

Operational state of the instance.

-
- -
-
-Cpa8U name[CPA_INSTANCE_MAX_NAME_SIZE_IN_BYTES]
-

Simple text string identifier for the instance.

-
- -
-
-Cpa8U version[CPA_INSTANCE_MAX_VERSION_SIZE_IN_BYTES]
-

Version string. There may be multiple versions of the same type of instance accessible through a particular library.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00104.html b/docs/api/struct_a00104.html deleted file mode 100644 index 8086f6b..0000000 --- a/docs/api/struct_a00104.html +++ /dev/null @@ -1,288 +0,0 @@ - - - - - - - Struct _CpaPhysicalInstanceId — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaPhysicalInstanceId

- -
-

Struct Documentation

-
-
-struct _CpaPhysicalInstanceId
-

Physical Instance ID

-

Accelerators grouped into “packages”. Each accelerator can in turn contain one or more execution engines. Implementations of this API will define the packageId, acceleratorId, executionEngineId and busAddress as appropriate for the implementation. For example, for hardware-based accelerators, the packageId might identify the chip, which might contain multiple accelerators, each of which might contain multiple execution engines. The combination of packageId, acceleratorId and executionEngineId uniquely identifies the instance.

-
-
Description:

Identifies the physical instance of an accelerator execution engine.

-
-
-

-

Hardware based accelerators implementing this API may also provide information on the location of the accelerator in the busAddress field. This field will be defined as appropriate for the implementation. For example, for PCIe attached accelerators, the busAddress may contain the PCIe bus, device and function number of the accelerators.

-
-

Public Members

-
-
-Cpa16U packageId
-

Identifies the package within which the accelerator is contained.

-
- -
-
-Cpa16U acceleratorId
-

Identifies the specific accelerator within the package.

-
- -
-
-Cpa16U executionEngineId
-

Identifies the specific execution engine within the accelerator.

-
- -
-
-Cpa16U busAddress
-

Identifies the bus address associated with the accelerator execution engine.

-
- -
-
-Cpa32U kptAcHandle
-

Identifies the achandle of the accelerator.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00108.html b/docs/api/struct_a00108.html deleted file mode 100644 index e07e5a9..0000000 --- a/docs/api/struct_a00108.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Struct _CpaInstanceInfo2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaInstanceInfo2

- -
-

Struct Documentation

-
-
-struct _CpaInstanceInfo2
-

Instance Info Structure, version 2

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
-

Public Functions

-
-
-CPA_BITMAP(coreAffinity, CPA_MAX_CORES)
-

A bitmap identifying the core or cores to which the instance is affinitized in an SMP operating system.

-

The term core here is used to mean a “logical” core - for example, in a dual-processor, quad-core system with hyperthreading (two threads per core), there would be 16 such cores (2 processors x 4 cores/processor x 2 threads/core). The numbering of these cores and the corresponding bit positions is OS-specific. Note that Linux refers to this as “processor affinity” or “CPU affinity”, and refers to the bitmap as a “cpumask”.

-

The term “affinity” is used to mean that this is the core on which the callback function will be invoked when using the asynchronous mode of the API. In a hardware-based implementation of the API, this might be the core to which the interrupt is affinitized. In a software-based implementation, this might be the core to which the process running the algorithm is affinitized. Where there is no affinity, the bitmap can be set to all zeroes.

-

This bitmap should be manipulated using the macros CPA_BITMAP_BIT_SET, CPA_BITMAP_BIT_CLEAR and CPA_BITMAP_BIT_TEST.

-
- -
-
-

Public Members

-
-
-CpaAccelerationServiceType accelerationServiceType
-

Type of service provided by this instance.

-
- -
-
-Cpa8U vendorName[CPA_INST_VENDOR_NAME_SIZE]
-

String identifying the vendor of the accelerator.

-
- -
-
-Cpa8U partName[CPA_INST_PART_NAME_SIZE]
-

String identifying the part (name and/or number).

-
- -
-
-Cpa8U swVersion[CPA_INST_SW_VERSION_SIZE]
-

String identifying the version of the software associated with the instance. For hardware-based implementations of the API, this should be the driver version. For software-based implementations of the API, this should be the version of the library.

-

Note that this should NOT be used to store the version of the API, nor should it be used to report the hardware revision (which can be captured as part of the partName, if required).

-
- -
-
-Cpa8U instName[CPA_INST_NAME_SIZE]
-

String identifying the name of the instance.

-
- -
-
-Cpa8U instID[CPA_INST_ID_SIZE]
-

String containing a unique identifier for the instance

-
- -
-
-CpaPhysicalInstanceId physInstId
-

Identifies the “physical instance” of the accelerator.

-
- -
-
-Cpa32U nodeAffinity
-

Identifies the processor complex, or node, to which the accelerator is physically connected, to help identify locality in NUMA systems.

-

The values taken by this attribute will typically be in the range 0..n-1, where n is the number of nodes (processor complexes) in the system. For example, in a dual-processor configuration, n=2. The precise values and their interpretation are OS-specific.

-
- -
-
-CpaOperationalState operState
-

Operational state of the instance.

-
- -
-
-CpaBoolean requiresPhysicallyContiguousMemory
-

Specifies whether the data pointed to by flat buffers (CpaFlatBuffer::pData) supplied to this instance must be in physically contiguous memory.

-
- -
-
-CpaBoolean isPolled
-

Specifies whether the instance must be polled, or is event driven. For hardware accelerators, the alternative to polling would be interrupts.

-
- -
-
-CpaBoolean isOffloaded
-

Identifies whether the instance uses hardware offload, or is a software-only implementation.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00112.html b/docs/api/struct_a00112.html deleted file mode 100644 index c8538fa..0000000 --- a/docs/api/struct_a00112.html +++ /dev/null @@ -1,492 +0,0 @@ - - - - - - - Struct _CpaDcInstanceCapabilities — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcInstanceCapabilities

- -
-

Struct Documentation

-
-
-struct _CpaDcInstanceCapabilities
-

Implementation Capabilities Structure

-
Description:

This structure contains data relating to the capabilities of an implementation. The capabilities include supported compression algorithms, RFC 1951 options and whether the implementation supports both stateful and stateless compress and decompress sessions.

-
-
-

-
-

Public Functions

-
-
-CPA_BITMAP(dcChainCapInfo, CPA_DC_CHAIN_CAP_BITMAP_SIZE)
-

Bitmap representing which chaining capabilities are supported by the instance. Bits can be tested using the macro CPA_BITMAP_BIT_TEST. The bit positions are those specified in the enumerated type CpaDcChainOperations in cpa_dc_chain.h.

-
- -
-
-

Public Members

-
-
-CpaBoolean statefulLZSCompression
-

True if the Instance supports Stateful LZS compression

-
- -
-
-CpaBoolean statefulLZSDecompression
-

True if the Instance supports Stateful LZS decompression

-
- -
-
-CpaBoolean statelessLZSCompression
-

True if the Instance supports Stateless LZS compression

-
- -
-
-CpaBoolean statelessLZSDecompression
-

True if the Instance supports Stateless LZS decompression

-
- -
-
-CpaBoolean statefulLZSSCompression
-

True if the Instance supports Stateful LZSS compression

-
- -
-
-CpaBoolean statefulLZSSDecompression
-

True if the Instance supports Stateful LZSS decompression

-
- -
-
-CpaBoolean statelessLZSSCompression
-

True if the Instance supports Stateless LZSS compression

-
- -
-
-CpaBoolean statelessLZSSDecompression
-

True if the Instance supports Stateless LZSS decompression

-
- -
-
-CpaBoolean statefulELZSCompression
-

True if the Instance supports Stateful Extended LZS compression

-
- -
-
-CpaBoolean statefulELZSDecompression
-

True if the Instance supports Stateful Extended LZS decompression

-
- -
-
-CpaBoolean statelessELZSCompression
-

True if the Instance supports Stateless Extended LZS compression

-
- -
-
-CpaBoolean statelessELZSDecompression
-

True if the Instance supports Stateless Extended LZS decompression

-
- -
-
-CpaBoolean statefulDeflateCompression
-

True if the Instance supports Stateful Deflate compression

-
- -
-
-CpaBoolean statefulDeflateDecompression
-

True if the Instance supports Stateful Deflate decompression

-
- -
-
-CpaBoolean statelessDeflateCompression
-

True if the Instance supports Stateless Deflate compression

-
- -
-
-CpaBoolean statelessDeflateDecompression
-

True if the Instance supports Stateless Deflate decompression

-
- -
-
-CpaBoolean statelessLZ4Compression
-

True if the Instance supports Stateless LZ4 compression

-
- -
-
-CpaBoolean statelessLZ4Decompression
-

True if the Instance supports Stateless LZ4 decompression

-
- -
-
-CpaBoolean statefulLZ4Decompression
-

True if the Instance supports Stateful LZ4 decompression

-
- -
-
-CpaBoolean statelessLZ4SCompression
-

True if the Instance supports Stateless LZ4S compression

-
- -
-
-CpaBoolean checksumCRC32
-

True if the Instance can calculate a CRC32 checksum over the uncompressed data. This value is only calculated when CPA_DC_DEFLATE is configured as the algorithm for CpaDcCompType

-
- -
-
-CpaBoolean checksumAdler32
-

True if the Instance can calculate an Adler-32 checksum over the uncompressed data. This value is only calculated when CPA_DC_DEFLATE is configured as the algorithm for CpaDcCompType

-
- -
-
-CpaBoolean checksumXXHash32
-

True if the Instance can calculate an xxHash-32 hash over the uncompressed data. This value is only calculated when CPA_DC_LZ4 or CPA_DC_LZ4S is configured as the algorithm for CpaDcCompType

-
- -
-
-CpaBoolean dynamicHuffman
-

True if the Instance supports dynamic Huffman trees in deflate blocks

-
- -
-
-CpaBoolean dynamicHuffmanBufferReq
-

True if an Instance specific buffer is required to perform a dynamic Huffman tree deflate request

-
- -
-
-CpaBoolean precompiledHuffman
-

True if the Instance supports precompiled Huffman trees in deflate blocks

-
- -
-
-CpaBoolean autoSelectBestHuffmanTree
-

True if the Instance has the ability to automatically select between different Huffman encoding schemes for better compression ratios

-
- -
-
-Cpa8U validWindowSizeMaskCompression
-

Bits set to ‘1’ for each valid window size supported by the compression implementation

-
- -
-
-Cpa8U validWindowSizeMaskDecompression
-

Bits set to ‘1’ for each valid window size supported by the decompression implementation

-
- -
-
-Cpa32U internalHuffmanMem
-

Number of bytes internally available to be used when constructing dynamic Huffman trees.

-
- -
-
-CpaBoolean endOfLastBlock
-

True if the Instance supports stopping at the end of the last block in a deflate stream during a decompression operation and reporting that the end of the last block has been reached as part of the CpaDcReqStatus data.

-
- -
-
-CpaBoolean reportParityError
-

True if the instance supports parity error reporting.

-
- -
-
-CpaBoolean batchAndPack
-

True if the instance supports ‘batch and pack’ compression

-
- -
-
-CpaBoolean compressAndVerify
-

True if the instance supports checking that compressed data, generated as part of a compression operation, can be successfully decompressed.

-
- -
-
-CpaBoolean compressAndVerifyStrict
-

True if compressAndVerify is ‘strictly’ enabled for the instance. If strictly enabled, compressAndVerify will be enabled by default for compression operations and cannot be disabled by setting opData.compressAndVerify=0 with cpaDcCompressData2(). Compression operations with opData.compressAndVerify=0 will return a CPA_STATUS_INVALID_PARAM error status when in compressAndVerify strict mode.

-
- -
-
-CpaBoolean compressAndVerifyAndRecover
-

True if the instance supports recovering from errors detected by compressAndVerify by generating a stored block in the compressed output data buffer. This stored block replaces any compressed content that resulted in a compressAndVerify error.

-
- -
-
-CpaBoolean integrityCrcs
-

True if the instance supports 32 bit integrity CRC checking in the compression/decompression datapath. Refer to CpaDcOpData for more details on integrity checking.

-
- -
-
-CpaBoolean integrityCrcs64b
-

True if the instance supports 64 bit integrity CRC checking in the compression / decompression datapath. Refer to CpaDcOpData for more details on integrity checking.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00116.html b/docs/api/struct_a00116.html deleted file mode 100644 index 45d104d..0000000 --- a/docs/api/struct_a00116.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Struct _CpaDcSessionSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcSessionSetupData

- -
-

Struct Documentation

-
-
-struct _CpaDcSessionSetupData
-

Session Setup Data.

-
Description:

This structure contains data relating to setting up a session. The client needs to complete the information in this structure in order to setup a session.

-
-
-

-
-

Public Members

-
-
-CpaDcCompLvl compLevel
-

Compression Level from CpaDcCompLvl

-
- -
-
-CpaDcCompType compType
-

Compression type from CpaDcCompType

-
- -
-
-CpaDcHuffType huffType
-

Huffman type from CpaDcHuffType

-
- -
-
-CpaDcAutoSelectBest autoSelectBestHuffmanTree
-

Indicates if and how the implementation should select the best Huffman encoding.

-
- -
-
-CpaDcSessionDir sessDirection
-

Session direction indicating whether session is used for compression, decompression or both

-
- -
-
-CpaDcSessionState sessState
-

Session state indicating whether the session should be configured as stateless or stateful

-
- -
-
-CpaDcCompWindowSize windowSize
-

Window size from CpaDcCompWindowSize

-
- -
-
-CpaDcCompMinMatch minMatch
-

Min Match size from CpaDcCompMinMatch

-
- -
-
-CpaDcCompLZ4BlockMaxSize lz4BlockMaxSize
-

Window size from CpaDcCompLZ4BlockMaxSize

-
- -
-
-CpaBoolean lz4BlockChecksum
-

LZ4 Block Checksum setting for the LZ4 request. For LZ4 decompression operations, this setting must be set based on the B.Checksum flag originating from the LZ4 frame header. For LZ4 compression operations, this setting will be ignored as the implementation does not support generation of Data Block checksums.

-
- -
-
-CpaBoolean lz4BlockIndependence
-

LZ4 Block Independence Flag setting. For LZ4 compression operations, this setting must be set based on the Block Independence Flag originating from the LZ4 frame header. For LZ4 decompression operations, this setting is ignored. For data compressed with lz4BlockIndependence set to CPA_FALSE, it is not possible to perform parallel decompression on the compressed blocks. It is also not possible to access the produced LZ4 blocks randomly.

-
- -
-
-CpaDcChecksum checksum
-

Desired checksum required for the session

-
- -
-
-CpaBoolean accumulateXXHash
-

If TRUE the xxHash calculation for LZ4 requests using the session based APIs will be accumulated across requests, with a valid xxHash being written to CpaDcRqResults.checksum for the request which specifies CPA_DC_FLUSH_FINAL in CpaDcOpData.flushFlag. When the CPA_DC_FLUSH_FINAL is received, the internal XXHash state will be reset for this session. In the compression direction one exception is if a CPA_DC_OVERFLOW error is returned, the xxHash value in the checksum field will be valid for requests up to that point and the internal XXHash state will not be reset. This will allow a user to either create an LZ4 frame based off the data at the time of overflow, or correct the overflow condition and continue submitting requests until specifying CPA_DC_FLUSH_FINAL. Additionally the user can force the internal XXHash state to reset (even on overflow) by calling cpaDcResetXXHashState on this session. For the No-Session APIs (Ns) this flag will have no effect

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00120.html b/docs/api/struct_a00120.html deleted file mode 100644 index e7efa7d..0000000 --- a/docs/api/struct_a00120.html +++ /dev/null @@ -1,273 +0,0 @@ - - - - - - - Struct _CpaDcSessionUpdateData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcSessionUpdateData

- -
-

Struct Documentation

-
-
-struct _CpaDcSessionUpdateData
-

Session Update Data.

-
Description:

This structure contains data relating to updating up a session. The client needs to complete the information in this structure in order to update a session.

-
-
-

-
-

Public Members

-
-
-CpaDcCompLvl compLevel
-

Compression Level from CpaDcCompLvl

-
- -
-
-CpaDcHuffType huffType
-

Huffman type from CpaDcHuffType

-
- -
-
-CpaBoolean enableDmm
-

Desired DMM required for the session

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00124.html b/docs/api/struct_a00124.html deleted file mode 100644 index 7a06533..0000000 --- a/docs/api/struct_a00124.html +++ /dev/null @@ -1,309 +0,0 @@ - - - - - - - Struct _CpaDcStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcStats

- -
-

Struct Documentation

-
-
-struct _CpaDcStats
-

Compression Statistics Data.

-
Description:

This structure contains data elements corresponding to statistics. Statistics are collected on a per instance basis and include: jobs submitted and completed for both compression and decompression.

-
-
-

-
-

Public Members

-
-
-Cpa64U numCompRequests
-

Number of successful compression requests

-
- -
-
-Cpa64U numCompRequestsErrors
-

Number of compression requests that had errors and could not be processed

-
- -
-
-Cpa64U numCompCompleted
-

Compression requests completed

-
- -
-
-Cpa64U numCompCompletedErrors
-

Compression requests not completed due to errors

-
- -
-
-Cpa64U numCompCnvErrorsRecovered
-

Compression CNV errors that have been recovered

-
- -
-
-Cpa64U numDecompRequests
-

Number of successful decompression requests

-
- -
-
-Cpa64U numDecompRequestsErrors
-

Number of decompression requests that had errors and could not be processed

-
- -
-
-Cpa64U numDecompCompleted
-

Decompression requests completed

-
- -
-
-Cpa64U numDecompCompletedErrors
-

Decompression requests not completed due to errors

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00128.html b/docs/api/struct_a00128.html deleted file mode 100644 index 0579310..0000000 --- a/docs/api/struct_a00128.html +++ /dev/null @@ -1,295 +0,0 @@ - - - - - - - Struct _CpaDcRqResults — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcRqResults

- -
-

Struct Documentation

-
-
-struct _CpaDcRqResults
-

Request results data

-

For stateful sessions the status, produced, consumed and endOfLastBlock results are per request values while the checksum value is cumulative across all requests on the session so far. In this case the checksum value is not guaranteed to be correct until the final compressed data has been processed.

-
-
Description:

This structure contains the request results.

-
-
-

-

For stateless sessions, an initial checksum value is passed into the stateless operation. Once the stateless operation completes, the checksum value will contain checksum produced by the operation.

-
-

Public Members

-
-
-CpaDcReqStatus status
-

Additional status details from accelerator

-
- -
-
-Cpa32U produced
-

Octets produced by the operation

-
- -
-
-Cpa32U consumed
-

Octets consumed by the operation

-
- -
-
-Cpa32U checksum
-

The checksum produced by the operation. For some checksum algorithms, setting this field on the input to a stateless compression/decompression request can be used to pass in an initial checksum value that will be used to seed the checksums produced by the stateless operation.

-

The checksum algorithm CPA_DC_XXHASH32 does not support passing an input value in this parameter. Any initial value passed will be ignored by the compression/decompression operation when this checksum algorithm is used.

-
- -
-
-CpaBoolean endOfLastBlock
-

Decompression operation has stopped at the end of the last block in a deflate stream.

-
- -
-
-CpaBoolean dataUncompressed
-

If TRUE the output data for this request is uncompressed and in the format setup for the request. This value is only valid for CPA_DC_ASB_ENABLED or if compressAndVerifyAndRecover is set to TRUE in the CpaDcOpData structure for a request.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00132.html b/docs/api/struct_a00132.html deleted file mode 100644 index a81b3e7..0000000 --- a/docs/api/struct_a00132.html +++ /dev/null @@ -1,267 +0,0 @@ - - - - - - - Struct _CpaIntegrityCrc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaIntegrityCrc

- -
-

Struct Documentation

-
-
-struct _CpaIntegrityCrc
-

Integrity CRC calculation details

-
Description:

This structure contains information about resulting integrity CRC calculations performed for a single request.

-
-
-

-
-

Public Members

-
-
-Cpa32U iCrc
-

CRC calculated on request’s input buffer

-
- -
-
-Cpa32U oCrc
-

CRC calculated on request’s output buffer

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00136.html b/docs/api/struct_a00136.html deleted file mode 100644 index 0f8b722..0000000 --- a/docs/api/struct_a00136.html +++ /dev/null @@ -1,267 +0,0 @@ - - - - - - - Struct _CpaIntegrityCrc64b — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaIntegrityCrc64b

- -
-

Struct Documentation

-
-
-struct _CpaIntegrityCrc64b
-

Integrity CRC64 calculation details

-
Description:

This structure contains information about resulting integrity CRC64 calculations performed for a single request.

-
-
-

-
-

Public Members

-
-
-Cpa64U iCrc
-

CRC calculated on request’s input buffer

-
- -
-
-Cpa64U oCrc
-

CRC calculated on request’s output buffer

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00140.html b/docs/api/struct_a00140.html deleted file mode 100644 index 54be1ed..0000000 --- a/docs/api/struct_a00140.html +++ /dev/null @@ -1,283 +0,0 @@ - - - - - - - Struct _CpaCrcData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCrcData

- -
-

Struct Documentation

-
-
-struct _CpaCrcData
-

Collection of CRC related data

-
Description:

This structure contains data facilitating CRC calculations. After successful request, this structure will contain all resulting CRCs. Integrity specific CRCs (when enabled/supported) are located in ‘CpaIntegrityCrc integrityCrc’ field for 32bit values and in ‘CpaIntegrityCrc64b integrityCrC64b’ field for 64 bit values. Integrity CRCs cannot be accumulated across multiple requests and do not provide seeding capabilities.

-
-
-

-
-

Note

-

this structure must be allocated in physical contiguous memory

-
-
-

Public Members

-
-
-Cpa32U crc32
-

CRC32 calculated on the input buffer during compression requests and on the output buffer during decompression requests.

-
- -
-
-Cpa32U adler32
-

Adler32 calculated on the input buffer during compression requests and on the output buffer during decompression requests.

-
- -
-
-CpaIntegrityCrc integrityCrc
-

32bit Integrity CRCs

-
- -
-
-CpaIntegrityCrc64b integrityCrc64b
-

64bit Integrity CRCs

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00144.html b/docs/api/struct_a00144.html deleted file mode 100644 index d976a1f..0000000 --- a/docs/api/struct_a00144.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Struct _CpaDcSkipData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcSkipData

- -
-

Struct Documentation

-
-
-struct _CpaDcSkipData
-

Skip Region Data.

-
Description:

This structure contains data relating to configuring skip region behaviour. A skip region is a region of an input buffer that should be omitted from processing or a region that should be inserted into the output buffer.

-
-
-

-
-

Public Members

-
-
-CpaDcSkipMode skipMode
-

Skip mode from CpaDcSkipMode for buffer processing

-
- -
-
-Cpa32U skipLength
-

Number of bytes to skip when skip mode is enabled

-
- -
-
-Cpa32U strideLength
-

Size of the stride between skip regions when skip mode is set to CPA_DC_SKIP_STRIDE.

-
- -
-
-Cpa32U firstSkipOffset
-

Number of bytes to skip in a buffer before reading/writing the input/output data.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00148.html b/docs/api/struct_a00148.html deleted file mode 100644 index b1645cb..0000000 --- a/docs/api/struct_a00148.html +++ /dev/null @@ -1,310 +0,0 @@ - - - - - - - Struct _CpaDcOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcOpData

- -
-

Struct Documentation

-
-
-struct _CpaDcOpData
-

(De)Compression request input parameters.

-
Description:

This structure contains the request information for use with compression operations.

-
-
-

-
-

Public Members

-
-
-CpaDcFlush flushFlag
-

Indicates the type of flush to be performed.

-
- -
-
-CpaBoolean compressAndVerify
-

If set to true, for compression operations, the implementation will verify that compressed data, generated by the compression operation, can be successfully decompressed. This behavior is only supported for stateless compression. This behavior is only supported on instances that support the compressAndVerify capability.

-
- -
-
-CpaBoolean compressAndVerifyAndRecover
-

If set to true, for compression operations, the implementation will automatically recover from a compressAndVerify error. This behavior is only supported for stateless compression. This behavior is only supported on instances that support the compressAndVerifyAndRecover capability. The compressAndVerify field in CpaDcOpData MUST be set to CPA_TRUE if compressAndVerifyAndRecover is set to CPA_TRUE.

-
- -
-
-CpaBoolean integrityCrcCheck
-

If set to true, the implementation will verify that data integrity is preserved through the processing pipeline.

-

Integrity CRC checking is not supported for decompression operations over data that contains multiple gzip headers.

-
- -
-
-CpaBoolean verifyHwIntegrityCrcs
-

If set to true, software calculated CRCs will be compared against hardware generated integrity CRCs to ensure that data integrity is maintained when transferring data to and from the hardware accelerator.

-
- -
-
-CpaDcIntegrityCrcSize integrityCrcSize
-

This option specifies the size of the CRC to be used for data integrity checking. As such it is only valid if this request is configured for data integrity checks.

-
- -
-
-CpaDcSkipData inputSkipData
-

Optional skip regions in the input buffers

-
- -
-
-CpaDcSkipData outputSkipData
-

Optional skip regions in the output buffers

-
- -
-
-CpaCrcData *pCrcData
-

Pointer to CRCs for this operation, when integrity checks are enabled.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00152.html b/docs/api/struct_a00152.html deleted file mode 100644 index 042a535..0000000 --- a/docs/api/struct_a00152.html +++ /dev/null @@ -1,266 +0,0 @@ - - - - - - - Struct _CpaDcOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcOpData2

- -
-

Struct Documentation

-
-
-struct _CpaDcOpData2
-

(De)Compression request input parameters.

-
Description:

This structure contains the request information for use with compression operations with additional options

-
-
-

-
-

Public Members

-
-
-CpaDcOpData dcOpData
-

Data for compress operation.

-
- -
-
-CpaBoolean appendCRC64
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00156.html b/docs/api/struct_a00156.html deleted file mode 100644 index 94bbcec..0000000 --- a/docs/api/struct_a00156.html +++ /dev/null @@ -1,385 +0,0 @@ - - - - - - - Struct _CpaDcDpOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcDpOpData

- -
-

Struct Documentation

-
-
-struct _CpaDcDpOpData
-

Operation Data for compression data plane API.

-

-The physical memory to which this structure points should be at least 8-byte aligned.

-
Description:

This structure contains data relating to a request to perform compression processing on one or more data buffers.

-
-
-

-

All reserved fields SHOULD NOT be written or read by the calling code.

-

-

See also

-

cpaDcDpEnqueueOp, cpaDcDpEnqueueOpBatch

-
-

-
-

Public Members

-
-
-Cpa64U reserved0
-

Reserved for internal use. Source code should not read or write this field.

-
- -
-
-Cpa32U bufferLenToCompress
-

The number of bytes from the source buffer to compress. This must be less than, or more typically equal to, the total size of the source buffer (or buffer list).

-
- -
-
-Cpa32U bufferLenForData
-

The maximum number of bytes that should be written to the destination buffer. This must be less than, or more typically equal to, the total size of the destination buffer (or buffer list).

-
- -
-
-Cpa64U reserved1
-

Reserved for internal use. Source code should not read or write

-
- -
-
-Cpa64U reserved2
-

Reserved for internal use. Source code should not read or write

-
- -
-
-Cpa64U reserved3
-

Reserved for internal use. Source code should not read or write

-
- -
-
-CpaDcRqResults results
-

Results of the operation. Contents are valid upon completion.

-
- -
-
-CpaInstanceHandle dcInstance
-

Instance to which the request is to be enqueued

-
- -
-
-CpaDcSessionHandle pSessionHandle
-

DC Session associated with the stream of requests. This field is only valid when using the session based API functions. This field must be set to NULL if the application wishes to use the No-Session (Ns) API.

-
- -
-
-CpaPhysicalAddr srcBuffer
-

Physical address of the source buffer on which to operate. This is either the location of the data, of length srcBufferLen; or, if srcBufferLen has the special value CPA_DP_BUFLIST, then srcBuffer contains the location where a CpaPhysBufferList is stored.

-
- -
-
-Cpa32U srcBufferLen
-

If the source buffer is a “flat buffer”, then this field specifies the size of the buffer, in bytes. If the source buffer is a “buffer list” (of type CpaPhysBufferList), then this field should be set to the value CPA_DP_BUFLIST.

-
- -
-
-CpaPhysicalAddr destBuffer
-

Physical address of the destination buffer on which to operate. This is either the location of the data, of length destBufferLen; or, if destBufferLen has the special value CPA_DP_BUFLIST, then destBuffer contains the location where a CpaPhysBufferList is stored.

-
- -
-
-Cpa32U destBufferLen
-

If the destination buffer is a “flat buffer”, then this field specifies the size of the buffer, in bytes. If the destination buffer is a “buffer list” (of type CpaPhysBufferList), then this field should be set to the value CPA_DP_BUFLIST.

-
- -
-
-CpaDcSessionDir sessDirection
-

Session direction indicating whether session is used for compression, decompression. For the DP implementation, CPA_DC_DIR_COMBINED is not a valid selection.

-
- -
-
-CpaBoolean compressAndVerify
-

If set to true, for compression operations, the implementation will verify that compressed data, generated by the compression operation, can be successfully decompressed. This behavior is only supported for stateless compression. This behavior is only supported on instances that support the compressAndVerify capability.

-
- -
-
-CpaBoolean compressAndVerifyAndRecover
-

If set to true, for compression operations, the implementation will automatically recover from a compressAndVerify error. This behavior is only supported for stateless compression. This behavior is only supported on instances that support the compressAndVerifyAndRecover capability. The compressAndVerify field in CpaDcOpData MUST be set to CPA_TRUE if compressAndVerifyAndRecover is set to CPA_TRUE.

-
- -
-
-CpaStatus responseStatus
-

Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
- -
-
-CpaPhysicalAddr thisPhys
-

Physical address of this data structure

-
- -
-
-void *pCallbackTag
-

Opaque data that will be returned to the client in the function completion callback.

-

This opaque data is not used by the implementation of the API, but is simply returned as part of the asynchronous response. It may be used to store information that might be useful when processing the response later.

-
- -
-
-CpaDcNsSetupData *pSetupData
-

Pointer to the No-session (Ns) Setup data for configuration of this request.

-

This CpaDcNsSetupData structure must be initialised when using the Data Plane No-Session (Ns) API. Otherwise it should be set to NULL. When initialized, the existing Data Plane API functions can be used as is.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00160.html b/docs/api/struct_a00160.html deleted file mode 100644 index f0e26ef..0000000 --- a/docs/api/struct_a00160.html +++ /dev/null @@ -1,278 +0,0 @@ - - - - - - - Struct _CpaDcChainSessionSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcChainSessionSetupData

- -
-

Struct Documentation

-
-
-struct _CpaDcChainSessionSetupData
-

Chaining Session Setup Data.

-
Description:

This structure contains data relating to the setup of a chaining session. This structure can comprise either compression or crypto session data determined by the sessType. The client needs to complete the information in this structure in order to setup a chaining session. This structure contains settings for use with the cpaDcChainInitSession API.

-
-
-

-
-

Public Members

-
-
-CpaDcChainSessionType sessType
-

Indicate the type for this session

-
- -
-
-CpaDcSessionSetupData *pDcSetupData
-

Pointer to compression session setup data

-
- -
-
-CpaCySymSessionSetupData *pCySetupData
-

Pointer to symmetric crypto session setup data

-
- -
-
-union _CpaDcChainSessionSetupData::[anonymous] [anonymous]
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00168.html b/docs/api/struct_a00168.html deleted file mode 100644 index 683c68c..0000000 --- a/docs/api/struct_a00168.html +++ /dev/null @@ -1,278 +0,0 @@ - - - - - - - Struct _CpaDcChainOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcChainOpData

- -
-

Struct Documentation

-
-
-struct _CpaDcChainOpData
-

Compression chaining request input parameters.

-
Description:

This structure contains the request information to use with compression chaining operations. This structure contains settings for use with the cpaDcChainPerformOp API.

-
-
-

-
-

Public Members

-
-
-CpaDcChainSessionType opType
-

Indicate the type for this operation

-
- -
-
-CpaDcOpData *pDcOp
-

Pointer to compression operation data

-
- -
-
-CpaCySymOpData *pCySymOp
-

Pointer to symmetric crypto operation data with append crc64 option

-
- -
-
-union _CpaDcChainOpData::[anonymous] [anonymous]
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00176.html b/docs/api/struct_a00176.html deleted file mode 100644 index 5069b92..0000000 --- a/docs/api/struct_a00176.html +++ /dev/null @@ -1,278 +0,0 @@ - - - - - - - Struct _CpaDcChainSubOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcChainSubOpData2

- -
-

Struct Documentation

-
-
-struct _CpaDcChainSubOpData2
-

Compression chaining request input parameters.

-
Description:

This structure contains the request information to use with compression chaining sub-request operations. This structure contains settings for use with the cpaDcChainPerformOp2 API.

-
-
-

-
-

Public Members

-
-
-CpaDcChainSessionType opType
-

Indicate the type for this operation

-
- -
-
-CpaDcOpData2 *pDcOp2
-

Pointer to compression operation data

-
- -
-
-CpaCySymOpData2 *pCySymOp2
-

Pointer to symmetric crypto operation data with additional options.

-
- -
-
-union _CpaDcChainSubOpData2::[anonymous] [anonymous]
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00184.html b/docs/api/struct_a00184.html deleted file mode 100644 index b334b89..0000000 --- a/docs/api/struct_a00184.html +++ /dev/null @@ -1,297 +0,0 @@ - - - - - - - Struct _CpaDcChainRqResults — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcChainRqResults

- -
-

Struct Documentation

-
-
-struct _CpaDcChainRqResults
-

Chaining request result data

-
Description:

This structure contains the request results. This result structure is used with the cpaDcChainPerformOp API.

-
-
-

-
-

Public Members

-
-
-CpaDcReqStatus dcStatus
-

Additional status details from compression accelerator

-
- -
-
-CpaStatus cyStatus
-

Additional status details from symmetric crypto accelerator

-
- -
-
-CpaBoolean verifyResult
-

This parameter is valid when the verifyDigest option is set in the CpaCySymSessionSetupData structure. A value of CPA_TRUE indicates that the compare succeeded. A value of CPA_FALSE indicates that the compare failed

-
- -
-
-Cpa32U produced
-

Octets produced to the output buffer

-
- -
-
-Cpa32U consumed
-

Octets consumed from the input buffer

-
- -
-
-Cpa32U crc32
-

Crc32 checksum produced by chaining operations

-
- -
-
-Cpa32U adler32
-

Adler32 checksum produced by chaining operations

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00188.html b/docs/api/struct_a00188.html deleted file mode 100644 index d13a652..0000000 --- a/docs/api/struct_a00188.html +++ /dev/null @@ -1,297 +0,0 @@ - - - - - - - Struct _CpaDcChainRqVResults — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcChainRqVResults

- -
-

Struct Documentation

-
-
-struct _CpaDcChainRqVResults
-

Chaining request result data for chained operations with optional verification step.

-
Description:

This structure contains the request results. This result structure is used with the cpaDcChainPerformOp2 API.

-
-
-

-
-

Public Members

-
-
-CpaDcChainRqResults chainRqResults
-

Chain result structure.

-
- -
-
-Cpa64U ctxCrc64
-

Crc64 of context structure. Applicable to store2 flow.

-
- -
-
-Cpa64U iDcCrc64
-

Input crc of DC operation

-
- -
-
-Cpa64U oDcCrc64
-

Output crc of DC operation

-
- -
-
-Cpa64U storedCrc64
-

Crc64 that was appended to compressed data. Only valid if decrypt and decompress operations were performed successfully and appendCrc was requested.

-
- -
-
-CpaBoolean reserved1
-

Reserved for future use

-
- -
-
-CpaStatus chainStatus
-

Status of chain command. In the event the request is invalid, a value of CPA_STATUS_INVALID_PARAM or CPA_STATUS_UNSUPPORTED may be returned. If the request has been successfully sent to the accelerator and has been processed, this value will be set to CPA_STATUS_SUCCESS. To verify the success of the entire chain operation, the return status of each operation must be examined.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00192.html b/docs/api/struct_a00192.html deleted file mode 100644 index 19b818f..0000000 --- a/docs/api/struct_a00192.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Struct _CpaDcChainOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaDcChainOpData2

- -
-

Struct Documentation

-
-
-struct _CpaDcChainOpData2
-

Chaining request data for chained operations with optional verification step.

-
Description:

This structure contains arguments for the cpaDcChainPerformOp2 API.

-
-
-

-
-

Public Members

-
-
-CpaBoolean testIntegrity
-

True if integrity check is required

-
- -
-
-CpaDcChainOperations operation
-

Description of operations

-
- -
-
-Cpa8U numOpDatas
-

Number of elements in pChainOpData, which define the chain operation.

-
- -
-
-CpaDcChainSubOpData2 *pChainOpData
-

Array of operations for chaining

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00196.html b/docs/api/struct_a00196.html deleted file mode 100644 index cadca08..0000000 --- a/docs/api/struct_a00196.html +++ /dev/null @@ -1,371 +0,0 @@ - - - - - - - Struct _CpaCyCapabilitiesInfo — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyCapabilitiesInfo

- -
-

Struct Documentation

-
-
-struct _CpaCyCapabilitiesInfo
-

Cryptographic Capabilities Info

-

-The client MUST allocate memory for this structure and any members that require memory. When the structure is passed into the function ownership of the memory passes to the function. Ownership of the memory returns to the client when the function returns.

-
Description:

This structure contains the capabilities that vary across API implementations. This structure is used in conjunction with cpaCyQueryCapabilities() to determine the capabilities supported by a particular API implementation.

-
-
-

-
-

Public Members

-
-
-CpaBoolean symSupported
-

CPA_TRUE if instance supports the symmetric cryptography API. See Symmetric Cipher and Hash Cryptographic API.

-
- -
-
-CpaBoolean symDpSupported
-

CPA_TRUE if instance supports the symmetric cryptography data plane API. See Symmetric cryptographic Data Plane API.

-
- -
-
-CpaBoolean dhSupported
-

CPA_TRUE if instance supports the Diffie Hellman API. See Diffie-Hellman (DH) API.

-
- -
-
-CpaBoolean dsaSupported
-

CPA_TRUE if instance supports the DSA API. See Digital Signature Algorithm (DSA) API.

-
- -
-
-CpaBoolean rsaSupported
-

CPA_TRUE if instance supports the RSA API. See RSA API.

-
- -
-
-CpaBoolean ecSupported
-

CPA_TRUE if instance supports the Elliptic Curve API. See Elliptic Curve (EC) API.

-
- -
-
-CpaBoolean ecdhSupported
-

CPA_TRUE if instance supports the Elliptic Curve Diffie Hellman API. See cpaCyEcdh.

-
- -
-
-CpaBoolean ecdsaSupported
-

CPA_TRUE if instance supports the Elliptic Curve DSA API. See Elliptic Curve Digital Signature Algorithm (ECDSA) API.

-
- -
-
-CpaBoolean keySupported
-

CPA_TRUE if instance supports the Key Generation API. See Cryptographic Key and Mask Generation API.

-
- -
-
-CpaBoolean lnSupported
-

CPA_TRUE if instance supports the Large Number API. See Cryptographic Large Number API.

-
- -
-
-CpaBoolean primeSupported
-

CPA_TRUE if instance supports the prime number testing API. See Prime Number Test API.

-
- -
-
-CpaBoolean drbgSupported
-

CPA_TRUE if instance supports the DRBG API. See cpaCyDrbg.

-
- -
-
-CpaBoolean nrbgSupported
-

CPA_TRUE if instance supports the NRBG API. See cpaCyNrbg.

-
- -
-
-CpaBoolean randSupported
-

CPA_TRUE if instance supports the random bit/number generation API. See cpaCyRand.

-
- -
-
-CpaBoolean kptSupported
-

CPA_TRUE if instance supports the Intel(R) KPT Cryptographic API. See Intel(R) Key Protection Technology (KPT) Cryptographic API.

-
- -
-
-CpaBoolean hkdfSupported
-

CPA_TRUE if instance supports the HKDF components of the KeyGen API. See Cryptographic Key and Mask Generation API.

-
- -
-
-CpaBoolean extAlgchainSupported
-

CPA_TRUE if instance supports algorithm chaining for certain wireless algorithms. Please refer to implementation for details. See Symmetric Cipher and Hash Cryptographic API.

-
- -
-
-CpaBoolean ecEdMontSupported
-

CPA_TRUE if instance supports the Edwards and Montgomery elliptic curves of the EC API. See Elliptic Curve (EC) API

-
- -
-
-CpaBoolean ecSm2Supported
-

CPA_TRUE if instance supports the EcSM2 API. See cpaCyEcsm2.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00200.html b/docs/api/struct_a00200.html deleted file mode 100644 index a5a3765..0000000 --- a/docs/api/struct_a00200.html +++ /dev/null @@ -1,270 +0,0 @@ - - - - - - - Struct _CpaCySymDeriveOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymDeriveOpData

- -
-

Struct Documentation

-
-
-struct _CpaCySymDeriveOpData
-

-Symmetric Cipher Op Data for key derivation

-
File: cpa_cy_sym.h

-
-
Description:

This structure contains the cipher key or the data to derive the cipher key in addition to other cipher related data.

-
-
-

-
-

Public Members

-
-
-Cpa8U *pContext
-

Pointer to Context structure

-
- -
-
-Cpa16U contextLen
-

The number of octets of context

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00204.html b/docs/api/struct_a00204.html deleted file mode 100644 index d631705..0000000 --- a/docs/api/struct_a00204.html +++ /dev/null @@ -1,284 +0,0 @@ - - - - - - - Struct _CpaCySymCipherSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymCipherSetupData

- -
-

Struct Documentation

-
-
-struct _CpaCySymCipherSetupData
-

Symmetric Cipher Setup Data.

-
Description:

This structure contains data relating to Cipher (Encryption and Decryption) to setup a session.

-
-
-

-
-

Public Members

-
-
-CpaCySymCipherAlgorithm cipherAlgorithm
-

Cipher algorithm and mode

-
- -
-
-Cpa32U cipherKeyLenInBytes
-

Cipher key length in bytes. For AES it can be 128 bits (16 bytes), 192 bits (24 bytes) or 256 bits (32 bytes). For the CCM mode of operation, the only supported key length is 128 bits (16 bytes). For the CPA_CY_SYM_CIPHER_AES_F8 mode of operation, cipherKeyLenInBytes should be set to the combined length of the encryption key and the keymask. Since the keymask and the encryption key are the same size, cipherKeyLenInBytes should be set to 2 x the AES encryption key length. For the AES-XTS mode of operation:

    -
  • Two keys must be provided and cipherKeyLenInBytes refers to total length of the two keys.

  • -
  • Each key can be either 128 bits (16 bytes) or 256 bits (32 bytes).

  • -
  • Both keys must have the same size.

  • -
-

-
- -
-
-Cpa8U *pCipherKey
-

Cipher key For the CPA_CY_SYM_CIPHER_AES_F8 mode of operation, pCipherKey will point to a concatenation of the AES encryption key followed by a keymask. As per RFC3711, the keymask should be padded with trailing bytes to match the length of the encryption key used. For AES-XTS mode of operation, two keys must be provided and pCipherKey must point to the two keys concatenated together (Key1 || Key2). cipherKeyLenInBytes will contain the total size of both keys. These fields are set to NULL if key derivation will be used.

-
- -
-
-CpaCySymCipherDirection cipherDirection
-

This parameter determines if the cipher operation is an encrypt or a decrypt operation. For the RC4 algorithm and the F8/CTR modes, only encrypt operations are valid.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00208.html b/docs/api/struct_a00208.html deleted file mode 100644 index d3d87cd..0000000 --- a/docs/api/struct_a00208.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Struct _CpaCySymHashNestedModeSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymHashNestedModeSetupData

- -
-

Struct Documentation

-
-
-struct _CpaCySymHashNestedModeSetupData
-

Hash Mode Nested Setup Data.

-
Description:

This structure contains data relating to a hash session in CPA_CY_SYM_HASH_MODE_NESTED mode.

-
-
-

-
-

Public Members

-
-
-Cpa8U *pInnerPrefixData
-

A pointer to a buffer holding the Inner Prefix data. For optimal performance the prefix data SHOULD be 8-byte aligned. This data is prepended to the data being hashed before the inner hash operation is performed.

-
- -
-
-Cpa32U innerPrefixLenInBytes
-

The inner prefix length in bytes. The maximum size the prefix data can be is 255 bytes.

-
- -
-
-CpaCySymHashAlgorithm outerHashAlgorithm
-

The hash algorithm used for the outer hash. Note: The inner hash algorithm is provided in the hash context.

-
- -
-
-Cpa8U *pOuterPrefixData
-

A pointer to a buffer holding the Outer Prefix data. For optimal performance the prefix data SHOULD be 8-byte aligned. This data is prepended to the output from the inner hash operation before the outer hash operation is performed.

-
- -
-
-Cpa32U outerPrefixLenInBytes
-

The outer prefix length in bytes. The maximum size the prefix data can be is 255 bytes.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00212.html b/docs/api/struct_a00212.html deleted file mode 100644 index f7ffc19..0000000 --- a/docs/api/struct_a00212.html +++ /dev/null @@ -1,287 +0,0 @@ - - - - - - - Struct _CpaCySymHashAuthModeSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymHashAuthModeSetupData

- -
-

Struct Documentation

-
-
-struct _CpaCySymHashAuthModeSetupData
-

Hash Auth Mode Setup Data.

-
Description:

This structure contains data relating to a hash session in CPA_CY_SYM_HASH_MODE_AUTH mode.

-
-
-

-
-

Public Members

-
-
-Cpa8U *authKey
-

Authentication key pointer. For the GCM (CPA_CY_SYM_HASH_AES_GCM) and CCM (CPA_CY_SYM_HASH_AES_CCM) modes of operation, this field is ignored; the authentication key is the same as the cipher key (see the field pCipherKey in struct CpaCySymCipherSetupData).

-
- -
-
-Cpa32U authKeyLenInBytes
-

Length of the authentication key in bytes. The key length MUST be less than or equal to the block size of the algorithm. It is the client’s responsibility to ensure that the key length is compliant with the standard being used (for example RFC 2104, FIPS 198a).

-

For the GCM (CPA_CY_SYM_HASH_AES_GCM) and CCM (CPA_CY_SYM_HASH_AES_CCM) modes of operation, this field is ignored; the authentication key is the same as the cipher key, and so is its length (see the field cipherKeyLenInBytes in struct CpaCySymCipherSetupData).

-
- -
-
-Cpa32U aadLenInBytes
-

The length of the additional authenticated data (AAD) in bytes. The maximum permitted value is 240 bytes, unless otherwise specified below.

-

This field must be specified when the hash algorithm is one of the following:

-

    -
  • For SNOW3G (CPA_CY_SYM_HASH_SNOW3G_UIA2), this is the length of the IV (which should be 16).

  • -
  • For GCM (CPA_CY_SYM_HASH_AES_GCM). In this case, this is the length of the Additional Authenticated Data (called A, in NIST SP800-38D).

  • -
  • For CCM (CPA_CY_SYM_HASH_AES_CCM). In this case, this is the length of the associated data (called A, in NIST SP800-38C). Note that this does NOT include the length of any padding, or the 18 bytes reserved at the start of the above field to store the block B0 and the encoded length. The maximum permitted value in this case is 222 bytes.

    -

    -
  • -
-

-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC) mode of operation this field is not used and should be set to 0. Instead the length of the AAD data is specified in the messageLenToHashInBytes field of the CpaCySymOpData structure.

-
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00216.html b/docs/api/struct_a00216.html deleted file mode 100644 index e9f293c..0000000 --- a/docs/api/struct_a00216.html +++ /dev/null @@ -1,289 +0,0 @@ - - - - - - - Struct _CpaCySymHashSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymHashSetupData

- -
-

Struct Documentation

-
-
-struct _CpaCySymHashSetupData
-

Hash Setup Data.

-
Description:

This structure contains data relating to a hash session. The fields hashAlgorithm, hashMode and digestResultLenInBytes are common to all three hash modes and MUST be set for each mode.

-
-
-

-
-

Public Members

-
-
-CpaCySymHashAlgorithm hashAlgorithm
-

Hash algorithm. For mode CPA_CY_SYM_MODE_HASH_NESTED, this is the inner hash algorithm.

-
- -
-
-CpaCySymHashMode hashMode
-

Mode of the hash operation. Valid options include plain, auth or nested hash mode.

-
- -
-
-Cpa32U digestResultLenInBytes
-

Length of the digest to be returned. If the verify option is set, this specifies the length of the digest to be compared for the session.

-

For CCM (CPA_CY_SYM_HASH_AES_CCM), this is the octet length of the MAC, which can be one of 4, 6, 8, 10, 12, 14 or 16.

-

For GCM (CPA_CY_SYM_HASH_AES_GCM), this is the length in bytes of the authentication tag.

-

If the value is less than the maximum length allowed by the hash, the result shall be truncated. If the value is greater than the maximum length allowed by the hash, an error (CPA_STATUS_INVALID_PARAM) is returned from the function cpaCySymInitSession.

-

In the case of nested hash, it is the outer hash which determines the maximum length allowed.

-
- -
-
-CpaCySymHashAuthModeSetupData authModeSetupData
-

Authentication Mode Setup Data. Only valid for mode CPA_CY_SYM_MODE_HASH_AUTH

-
- -
-
-CpaCySymHashNestedModeSetupData nestedModeSetupData
-

Nested Hash Mode Setup Data Only valid for mode CPA_CY_SYM_MODE_HASH_NESTED

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00220.html b/docs/api/struct_a00220.html deleted file mode 100644 index 26d76a2..0000000 --- a/docs/api/struct_a00220.html +++ /dev/null @@ -1,324 +0,0 @@ - - - - - - - Struct _CpaCySymSessionSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymSessionSetupData

- -
-

Struct Documentation

-
-
-struct _CpaCySymSessionSetupData
-

Session Setup Data.

-
Description:

This structure contains data relating to setting up a session. The client needs to complete the information in this structure in order to setup a session.

-
-
-

-
-

Public Members

-
-
-CpaCyPriority sessionPriority
-

Priority of this session

-
- -
-
-CpaCySymOp symOperation
-

Operation to perform

-
- -
-
-CpaCySymCipherSetupData cipherSetupData
-

Cipher Setup Data for the session. This member is ignored for the CPA_CY_SYM_OP_HASH operation.

-
- -
-
-CpaCySymHashSetupData hashSetupData
-

Hash Setup Data for a session. This member is ignored for the CPA_CY_SYM_OP_CIPHER operation.

-
- -
-
-CpaCySymAlgChainOrder algChainOrder
-

If this operation data structure relates to an algorithm chaining session then this parameter determines the order in which the chained operations are performed. If this structure does not relate to an algorithm chaining session then this parameter will be ignored.

-
-

Note

-

In the case of authenticated ciphers (GCM and CCM), which are also presented as “algorithm chaining”, this value is also ignored. The chaining order is defined by the authenticated cipher, in those cases.

-
-
- -
-
-CpaBoolean digestIsAppended
-

Flag indicating whether the digest is appended immediately following the region over which the digest is computed. This is true for both IPsec packets and SSL/TLS records.

-

If this flag is set, then the value of the pDigestResult field of the structure CpaCySymOpData is ignored.

-
-

Note

-

The value of this field is ignored for the authenticated cipher AES_CCM as the digest must be appended in this case.

-
-
-

Note

-

Setting digestIsAppended for hash only operations when verifyDigest is also set is not supported. For hash only operations when verifyDigest is set, digestIsAppended should be set to CPA_FALSE.

-
-
- -
-
-CpaBoolean verifyDigest
-

This flag is relevant only for operations which generate a message digest. If set to true, the computed digest will not be written back to the buffer location specified by other parameters, but instead will be verified (i.e. compared to the value passed in at that location). The number of bytes to be written or compared is indicated by the digest output length for the session.

-
-

Note

-

This option is only valid for full packets and for final partial packets when using partials without algorithm chaining.

-
-
-

Note

-

The value of this field is ignored for the authenticated ciphers (AES_CCM and AES_GCM). Digest verification is always done for these (when the direction is decrypt) and unless the DP API is used, the message buffer will be zeroed if verification fails. When using the DP API, it is the API clients responsibility to clear the message buffer when digest verification fails.

-
-
- -
-
-CpaBoolean partialsNotRequired
-

This flag indicates if partial packet processing is required for this session. If set to true, partial packet processing will not be enabled for this session and any calls to cpaCySymPerformOp() with the packetType parameter set to a value other than CPA_CY_SYM_PACKET_TYPE_FULL will fail.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00224.html b/docs/api/struct_a00224.html deleted file mode 100644 index bbe6424..0000000 --- a/docs/api/struct_a00224.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Struct _CpaCySymSessionUpdateData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymSessionUpdateData

- -
-

Struct Documentation

-
-
-struct _CpaCySymSessionUpdateData
-

Session Update Data.

-
Description:

This structure contains data relating to resetting a session.

-
-
-

-
-

Public Members

-
-
-Cpa32U flags
-

Flags indicating which fields to update. All bits should be set to 0 except those fields to be updated.

-
- -
-
-Cpa8U *pCipherKey
-

Cipher key. The same restrictions apply as described in the corresponding field of the data structure CpaCySymCipherSetupData.

-
- -
-
-CpaCySymCipherDirection cipherDirection
-

This parameter determines if the cipher operation is an encrypt or a decrypt operation. The same restrictions apply as described in the corresponding field of the data structure CpaCySymCipherSetupData.

-
- -
-
-Cpa8U *authKey
-

Authentication key pointer. The same restrictions apply as described in the corresponding field of the data structure CpaCySymHashAuthModeSetupData.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00228.html b/docs/api/struct_a00228.html deleted file mode 100644 index f83e24b..0000000 --- a/docs/api/struct_a00228.html +++ /dev/null @@ -1,413 +0,0 @@ - - - - - - - Struct _CpaCySymOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymOpData

- -
-

Struct Documentation

-
-
-struct _CpaCySymOpData
-

Cryptographic Component Operation Data.

-

See also

-

CpaCySymPacketType

-
-
-
Description:

This structure contains data relating to performing cryptographic processing on a data buffer. This request is used with cpaCySymPerformOp() call for performing cipher, hash, auth cipher or a combined hash and cipher operation.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCySymPerformOp function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaCySymSessionCtx sessionCtx
-

Handle for the initialized session context

-
- -
-
-CpaCySymPacketType packetType
-

Selects the packet type

-
- -
-
-Cpa8U *pIv
-

Initialization Vector or Counter.

-

    -
  • For block ciphers in CBC or F8 mode, or for Kasumi in F8 mode, or for SNOW3G in UEA2 mode, this is the Initialization Vector (IV) value.

  • -
  • For block ciphers in CTR mode, this is the counter.

  • -
  • For GCM mode, this is either the IV (if the length is 96 bits) or J0 (for other sizes), where J0 is as defined by NIST SP800-38D. Regardless of the IV length, a full 16 bytes needs to be allocated.

  • -
  • For CCM mode, the first byte is reserved, and the nonce should be written starting at &pIv[1] (to allow space for the implementation to write in the flags in the first byte). Note that a full 16 bytes should be allocated, even though the ivLenInBytes field will have a value less than this. The macro CPA_CY_SYM_CCM_SET_NONCE may be used here.

  • -
  • For AES-XTS, this is the 128bit tweak, i, from IEEE Std 1619-2007.

  • -
-

-

For optimum performance, the data pointed to SHOULD be 8-byte aligned.

-

The IV/Counter will be updated after every partial cryptographic operation.

-
- -
-
-Cpa32U ivLenInBytes
-

Length of valid IV data pointed to by the pIv parameter.

-

    -
  • For block ciphers in CBC or F8 mode, or for Kasumi in F8 mode, or for SNOW3G in UEA2 mode, this is the length of the IV (which must be the same as the block length of the cipher).

  • -
  • For block ciphers in CTR mode, this is the length of the counter (which must be the same as the block length of the cipher).

  • -
  • For GCM mode, this is either 12 (for 96-bit IVs) or 16, in which case pIv points to J0.

  • -
  • For CCM mode, this is the length of the nonce, which can be in the range 7 to 13 inclusive.

  • -
-

-
- -
-
-Cpa32U cryptoStartSrcOffsetInBytes
-

Starting point for cipher processing, specified as number of bytes from start of data in the source buffer. The result of the cipher operation will be written back into the output buffer starting at this location.

-
- -
-
-Cpa32U messageLenToCipherInBytes
-

The message length, in bytes, of the source buffer on which the cryptographic operation will be computed. This must be a multiple of the block size if a block cipher is being used. This is also the same as the result length.

-
-

Note

-

In the case of CCM (CPA_CY_SYM_HASH_AES_CCM), this value should not include the length of the padding or the length of the MAC; the driver will compute the actual number of bytes over which the encryption will occur, which will include these values.

-
-
-

Note

-

There are limitations on this length for partial operations. Refer to the cpaCySymPerformOp function description for details.

-
-
-

Note

-

On some implementations, this length may be limited to a 16-bit value (65535 bytes).

-
-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC), this field should be set to 0.

-
-
- -
-
-Cpa32U hashStartSrcOffsetInBytes
-

Starting point for hash processing, specified as number of bytes from start of packet in source buffer.

-
-

Note

-

For CCM and GCM modes of operation, this field is ignored. The field pAdditionalAuthData field should be set instead.

-
-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC) mode of operation, this field specifies the start of the AAD data in the source buffer.

-
-
- -
-
-Cpa32U messageLenToHashInBytes
-

The message length, in bytes, of the source buffer that the hash will be computed on.

-
-

Note

-

There are limitations on this length for partial operations. Refer to the cpaCySymPerformOp function description for details.

-
-
-

Note

-

For CCM and GCM modes of operation, this field is ignored. The field pAdditionalAuthData field should be set instead.

-
-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC) mode of operation, this field specifies the length of the AAD data in the source buffer. The maximum length supported for AAD data for AES-GMAC is 16383 bytes.

-
-
-

Note

-

On some implementations, this length may be limited to a 16-bit value (65535 bytes).

-
-
- -
-
-Cpa8U *pDigestResult
-

If the digestIsAppended member of the CpaCySymSessionSetupData structure is NOT set then this is a pointer to the location where the digest result should be inserted (in the case of digest generation) or where the purported digest exists (in the case of digest verification).

-

At session registration time, the client specified the digest result length with the digestResultLenInBytes member of the CpaCySymHashSetupData structure. The client must allocate at least digestResultLenInBytes of physically contiguous memory at this location.

-

For partial packet processing without algorithm chaining, this pointer will be ignored for all but the final partial operation.

-

For digest generation, the digest result will overwrite any data at this location.

-

-If the digestIsAppended member of the CpaCySymSessionSetupData structure is set then this value is ignored and the digest result is understood to be in the destination buffer for digest generation, and in the source buffer for digest verification. The location of the digest result in this case is immediately following the region over which the digest is computed.

-
-

Note

-

For GCM (CPA_CY_SYM_HASH_AES_GCM), for “digest result” read “authentication tag T”.

-
-
- -
-
-Cpa8U *pAdditionalAuthData
-

Pointer to Additional Authenticated Data (AAD) needed for authenticated cipher mechanisms (CCM and GCM), and to the IV for SNOW3G authentication (CPA_CY_SYM_HASH_SNOW3G_UIA2). For other authentication mechanisms this pointer is ignored.

-

The length of the data pointed to by this field is set up for the session in the CpaCySymHashAuthModeSetupData structure as part of the cpaCySymInitSession function call. This length must not exceed 240 bytes.

-

Specifically for CCM (CPA_CY_SYM_HASH_AES_CCM), the caller should setup this field as follows:

-

    -
  • the nonce should be written starting at an offset of one byte into the array, leaving room for the implementation to write in the flags to the first byte. For example,

    -

    memcpy(&pOpData->pAdditionalAuthData[1], pNonce, nonceLen);

    - - The macro CPA_CY_SYM_CCM_SET_NONCE may be used here.

  • -
  • the additional authentication data itself should be written starting at an offset of 18 bytes into the array, leaving room for the length encoding in the first two bytes of the second block. For example,

    -

    memcpy(&pOpData->pAdditionalAuthData[18], pAad, aadLen);

    - - The macro CPA_CY_SYM_CCM_SET_AAD may be used here.

  • -
  • the array should be big enough to hold the above fields, plus any padding to round this up to the nearest multiple of the block size (16 bytes). Padding will be added by the implementation.

  • -
-

-

Finally, for GCM (CPA_CY_SYM_HASH_AES_GCM), the caller should setup this field as follows:

-

    -
  • the AAD is written in starting at byte 0

  • -
  • the array must be big enough to hold the AAD, plus any padding to round this up to the nearest multiple of the block size (16 bytes). Padding will be added by the implementation.

  • -
-

-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC) mode of operation, this field is not used and should be set to 0. Instead the AAD data should be placed in the source buffer.

-
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00232.html b/docs/api/struct_a00232.html deleted file mode 100644 index 9f00e89..0000000 --- a/docs/api/struct_a00232.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Struct _CpaCySymOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymOpData2

- -
-

Struct Documentation

-
-
-struct _CpaCySymOpData2
-

Cryptographic Component Operation Data with additional arguments

-

If the deriveCtxData structure contains non-NULL entries for the context structure, this indicates the cipher key and initialization vector will be either supplied in, or derived from, that context structure. In this case, the pointers to and the lengths of the cipher key and iv in the symOpData structure must be NULL and zero respectively.

-
-
Description:

This structure contains data relating to performing cryptographic processing on a data buffer. This request is used with cpaCySymPerformOp() call for performing cipher, hash, auth cipher or a combined hash and cipher operation. It includes a structure to support a NIST 800-108 key derivation. This data structure is currently only used in chained usecases.

-
-
-

-

Additionally, if the cipher key is provided in the symOpData then the deriveCtxData fields must be set to NULL and zero.

-

-

See also

-

CpaCySymPacketType

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the CPA level function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaCySymOpData symOpData
-

Symetric opdata.

-
- -
-
-CpaCySymDeriveOpData deriveCtxData
-

Key derivation specifc opdata.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00236.html b/docs/api/struct_a00236.html deleted file mode 100644 index 35ee8f6..0000000 --- a/docs/api/struct_a00236.html +++ /dev/null @@ -1,309 +0,0 @@ - - - - - - - Struct _CpaCySymStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymStats

- -
-

Struct Documentation

-
-
-struct _CpaCySymStats
-

Cryptographic Component Statistics.

-
-Deprecated:
-

As of v1.3 of the cryptographic API, this structure has been deprecated, replaced by CpaCySymStats64.

-
- -
-
Description:

This structure contains statistics on the Symmetric Cryptographic operations. Statistics are set to zero when the component is initialized.

-
-
-

-
-

Public Members

-
-
-Cpa32U numSessionsInitialized
-

Number of session initialized

-
- -
-
-Cpa32U numSessionsRemoved
-

Number of sessions removed

-
- -
-
-Cpa32U numSessionErrors
-

Number of session initialized and removed errors.

-
- -
-
-Cpa32U numSymOpRequests
-

Number of successful symmetric operation requests.

-
- -
-
-Cpa32U numSymOpRequestErrors
-

Number of operation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numSymOpCompleted
-

Number of operations that completed successfully.

-
- -
-
-Cpa32U numSymOpCompletedErrors
-

Number of operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numSymOpVerifyFailures
-

Number of operations that completed successfully, but the result of the digest verification test was that it failed. Note that this does not indicate an error condition.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00240.html b/docs/api/struct_a00240.html deleted file mode 100644 index b8527a0..0000000 --- a/docs/api/struct_a00240.html +++ /dev/null @@ -1,303 +0,0 @@ - - - - - - - Struct _CpaCySymStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymStats64

- -
-

Struct Documentation

-
-
-struct _CpaCySymStats64
-

Cryptographic Component Statistics (64-bit version).

-
Description:

This structure contains a 64-bit version of the statistics on the Symmetric Cryptographic operations. Statistics are set to zero when the component is initialized.

-
-
-

-
-

Public Members

-
-
-Cpa64U numSessionsInitialized
-

Number of session initialized

-
- -
-
-Cpa64U numSessionsRemoved
-

Number of sessions removed

-
- -
-
-Cpa64U numSessionErrors
-

Number of session initialized and removed errors.

-
- -
-
-Cpa64U numSymOpRequests
-

Number of successful symmetric operation requests.

-
- -
-
-Cpa64U numSymOpRequestErrors
-

Number of operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numSymOpCompleted
-

Number of operations that completed successfully.

-
- -
-
-Cpa64U numSymOpCompletedErrors
-

Number of operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numSymOpVerifyFailures
-

Number of operations that completed successfully, but the result of the digest verification test was that it failed. Note that this does not indicate an error condition.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00244.html b/docs/api/struct_a00244.html deleted file mode 100644 index e656735..0000000 --- a/docs/api/struct_a00244.html +++ /dev/null @@ -1,295 +0,0 @@ - - - - - - - Struct _CpaCySymCapabilitiesInfo — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymCapabilitiesInfo

- -
-

Struct Documentation

-
-
-struct _CpaCySymCapabilitiesInfo
-

Symmetric Capabilities Info

-

-For example, to see if an implementation supports cipher CPA_CY_SYM_CIPHER_AES_CBC, use the code

-
Description:

This structure contains the capabilities that vary across implementations of the symmetric sub-API of the cryptographic API. This structure is used in conjunction with cpaCySymQueryCapabilities() to determine the capabilities supported by a particular API implementation.

-
-
-

-

if (CPA_BITMAP_BIT_TEST(capInfo.ciphers, CPA_CY_SYM_CIPHER_AES_CBC))
-{
-    // algo is supported
-}
-else
-{
-    // algo is not supported
-}
-
-
-
 The client MUST allocate memory for this structure and any members
- that require memory.  When the structure is passed into the function
- ownership of the memory passes to the function. Ownership of the
- memory returns to the client when the function returns.
-
-
-

-
-

Public Functions

-
-
-CPA_BITMAP(ciphers, CPA_CY_SYM_CIPHER_CAP_BITMAP_SIZE)
-

Bitmap representing which cipher algorithms (and modes) are supported by the instance. Bits can be tested using the macro CPA_BITMAP_BIT_TEST. The bit positions are those specified in the enumerated type CpaCySymCipherAlgorithm.

-
- -
-
-CPA_BITMAP(hashes, CPA_CY_SYM_HASH_CAP_BITMAP_SIZE)
-

Bitmap representing which hash/authentication algorithms are supported by the instance. Bits can be tested using the macro CPA_BITMAP_BIT_TEST. The bit positions are those specified in the enumerated type CpaCySymHashAlgorithm.

-
- -
-
-

Public Members

-
-
-CpaBoolean partialPacketSupported
-

CPA_TRUE if instance supports partial packets. See CpaCySymPacketType.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00248.html b/docs/api/struct_a00248.html deleted file mode 100644 index e56d6e6..0000000 --- a/docs/api/struct_a00248.html +++ /dev/null @@ -1,466 +0,0 @@ - - - - - - - Struct _CpaCySymDpOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCySymDpOpData

- -
-

Struct Documentation

-
-
-struct _CpaCySymDpOpData
-

Operation Data for cryptographic data plane API.

-

-The physical memory to which this structure points needs to be at least 8-byte aligned.

-
Description:

This structure contains data relating to a request to perform symmetric cryptographic processing on one or more data buffers.

-
-
-

-

All reserved fields SHOULD NOT be written or read by the calling code.

-

-

See also

-

cpaCySymDpEnqueueOp, cpaCySymDpEnqueueOpBatch

-
-

-
-

Public Members

-
-
-Cpa64U reserved0
-

Reserved for internal usage.

-
- -
-
-Cpa32U cryptoStartSrcOffsetInBytes
-

Starting point for cipher processing, specified as number of bytes from start of data in the source buffer. The result of the cipher operation will be written back into the buffer starting at this location in the destination buffer.

-
- -
-
-Cpa32U messageLenToCipherInBytes
-

The message length, in bytes, of the source buffer on which the cryptographic operation will be computed. This must be a multiple of the block size if a block cipher is being used. This is also the same as the result length.

-
-

Note

-

In the case of CCM (CPA_CY_SYM_HASH_AES_CCM), this value should not include the length of the padding or the length of the MAC; the driver will compute the actual number of bytes over which the encryption will occur, which will include these values.

-
-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC), this field should be set to 0.

-
-
-

Note

-

On some implementations, this length may be limited to a 16-bit value (65535 bytes).

-
-
- -
-
-CpaPhysicalAddr iv
-

Initialization Vector or Counter. Specifically, this is the physical address of one of the following:

-

    -
  • For block ciphers in CBC mode, or for Kasumi in F8 mode, or for SNOW3G in UEA2 mode, this is the Initialization Vector (IV) value.

  • -
  • For ARC4, this is reserved for internal usage.

  • -
  • For block ciphers in CTR mode, this is the counter.

  • -
  • For GCM mode, this is either the IV (if the length is 96 bits) or J0 (for other sizes), where J0 is as defined by NIST SP800-38D. Regardless of the IV length, a full 16 bytes needs to be allocated.

  • -
  • For CCM mode, the first byte is reserved, and the nonce should be written starting at &pIv[1] (to allow space for the implementation to write in the flags in the first byte). Note that a full 16 bytes should be allocated, even though the ivLenInBytes field will have a value less than this. The macro CPA_CY_SYM_CCM_SET_NONCE may be used here.

  • -
-

-
- -
-
-Cpa64U reserved1
-

Reserved for internal usage.

-
- -
-
-Cpa32U hashStartSrcOffsetInBytes
-

Starting point for hash processing, specified as number of bytes from start of packet in source buffer.

-
-

Note

-

For CCM and GCM modes of operation, this value in this field is ignored, and the field is reserved for internal usage. The fields additionalAuthData and pAdditionalAuthData should be set instead.

-
-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC) mode of operation, this field specifies the start of the AAD data in the source buffer.

-
-
- -
-
-Cpa32U messageLenToHashInBytes
-

The message length, in bytes, of the source buffer that the hash will be computed on.

-
-

Note

-

For CCM and GCM modes of operation, this value in this field is ignored, and the field is reserved for internal usage. The fields additionalAuthData and pAdditionalAuthData should be set instead.

-
-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC) mode of operation, this field specifies the length of the AAD data in the source buffer.

-
-
-

Note

-

On some implementations, this length may be limited to a 16-bit value (65535 bytes).

-
-
- -
-
-CpaPhysicalAddr additionalAuthData
-

Physical address of the Additional Authenticated Data (AAD), which is needed for authenticated cipher mechanisms (CCM and GCM), and to the IV for SNOW3G authentication (CPA_CY_SYM_HASH_SNOW3G_UIA2). For other authentication mechanisms, this value is ignored, and the field is reserved for internal usage.

-

The length of the data pointed to by this field is set up for the session in the CpaCySymHashAuthModeSetupData structure as part of the cpaCySymDpInitSession function call. This length must not exceed 240 bytes.

-

If AAD is not used, this address must be set to zero.

-

Specifically for CCM (CPA_CY_SYM_HASH_AES_CCM) and GCM (CPA_CY_SYM_HASH_AES_GCM), the caller should be setup as described in the same way as the corresponding field, pAdditionalAuthData, on the “traditional” API (see the CpaCySymOpData).

-
-

Note

-

For AES-GMAC (CPA_CY_SYM_HASH_AES_GMAC) mode of operation, this field is not used and should be set to 0. Instead the AAD data should be placed in the source buffer.

-
-
- -
-
-CpaPhysicalAddr digestResult
-

If the digestIsAppended member of the CpaCySymSessionSetupData structure is NOT set then this is the physical address of the location where the digest result should be inserted (in the case of digest generation) or where the purported digest exists (in the case of digest verification).

-

At session registration time, the client specified the digest result length with the digestResultLenInBytes member of the CpaCySymHashSetupData structure. The client must allocate at least digestResultLenInBytes of physically contiguous memory at this location.

-

For digest generation, the digest result will overwrite any data at this location.

-

-If the digestIsAppended member of the CpaCySymSessionSetupData structure is set then this value is ignored and the digest result is understood to be in the destination buffer for digest generation, and in the source buffer for digest verification. The location of the digest result in this case is immediately following the region over which the digest is computed.

-
-

Note

-

For GCM (CPA_CY_SYM_HASH_AES_GCM), for “digest result” read “authentication tag T”.

-
-
- -
-
-CpaInstanceHandle instanceHandle
-

Instance to which the request is to be enqueued.

-
-

Note

-

A callback function must have been registered on the instance using cpaCySymDpRegCbFunc.

-
-
- -
-
-CpaCySymDpSessionCtx sessionCtx
-

Session context specifying the cryptographic parameters for this request.

-
-

Note

-

The session must have been created using cpaCySymDpInitSession.

-
-
- -
-
-Cpa32U ivLenInBytes
-

Length of valid IV data pointed to by the pIv parameter.

-

    -
  • For block ciphers in CBC mode, or for Kasumi in F8 mode, or for SNOW3G in UEA2 mode, this is the length of the IV (which must be the same as the block length of the cipher).

  • -
  • For block ciphers in CTR mode, this is the length of the counter (which must be the same as the block length of the cipher).

  • -
  • For GCM mode, this is either 12 (for 96-bit IVs) or 16, in which case pIv points to J0.

  • -
  • For CCM mode, this is the length of the nonce, which can be in the range 7 to 13 inclusive.

  • -
-

-
- -
-
-CpaPhysicalAddr srcBuffer
-

Physical address of the source buffer on which to operate. This is either:

-

    -
  • The location of the data, of length srcBufferLen; or,

  • -
  • If srcBufferLen has the special value CPA_DP_BUFLIST, then srcBuffer contains the location where a CpaPhysBufferList is stored. In this case, the CpaPhysBufferList MUST be aligned on an 8-byte boundary.

  • -
  • For optimum performance, the buffer should only contain the data region that the cryptographic operation(s) must be performed on. Any additional data in the source buffer may be copied to the destination buffer and this copy may degrade performance.

  • -
-

-
- -
-
-Cpa32U srcBufferLen
-

Length of source buffer, or CPA_DP_BUFLIST.

-
- -
-
-CpaPhysicalAddr dstBuffer
-

Physical address of the destination buffer on which to operate. This is either:

-

    -
  • The location of the data, of length srcBufferLen; or,

  • -
  • If srcBufferLen has the special value CPA_DP_BUFLIST, then srcBuffer contains the location where a CpaPhysBufferList is stored. In this case, the CpaPhysBufferList MUST be aligned on an 8-byte boundary.

  • -
-

-

For “in-place” operation, the dstBuffer may be identical to the srcBuffer.

-
- -
-
-Cpa32U dstBufferLen
-

Length of destination buffer, or CPA_DP_BUFLIST.

-
- -
-
-CpaPhysicalAddr thisPhys
-

Physical address of this data structure

-
- -
-
-Cpa8U *pIv
-

Pointer to (and therefore, the virtual address of) the IV field above. Needed here because the driver in some cases writes to this field, in addition to sending it to the accelerator.

-
- -
-
-Cpa8U *pAdditionalAuthData
-

Pointer to (and therefore, the virtual address of) the additionalAuthData field above. Needed here because the driver in some cases writes to this field, in addition to sending it to the accelerator.

-
- -
-
-void *pCallbackTag
-

Opaque data that will be returned to the client in the function completion callback.

-

This opaque data is not used by the implementation of the API, but is simply returned as part of the asynchronous response. It may be used to store information that might be useful when processing the response later.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00252.html b/docs/api/struct_a00252.html deleted file mode 100644 index 749fba3..0000000 --- a/docs/api/struct_a00252.html +++ /dev/null @@ -1,317 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenSslOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenSslOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenSslOpData
-

SSL data for key generation functions

-

Note that the client/server random order is reversed from that used for master-secret derivation.

-
-
Description:

This structure contains data for use in key generation operations for SSL. For specific SSL key generation operations, the structure fields MUST be set as follows:

-
-
SSL Master-Secret Derivation:

sslOp = CPA_CY_KEY_SSL_OP_MASTER_SECRET_DERIVE

-

secret = pre-master secret key

-

seed = client_random + server_random

-

userLabel = NULL

-

-
-
SSL Key-Material Derivation:

sslOp = CPA_CY_KEY_SSL_OP_KEY_MATERIAL_DERIVE

-

secret = master secret key

-

seed = server_random + client_random

-

userLabel = NULL

-

-
-
-

-
-

Note

-

Each of the client and server random numbers need to be of length CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES.

-
-
-

Note

-

In each of the above descriptions, + indicates concatenation.

-
-
-

Note

-

The label used is predetermined by the SSL operation in line with the SSL 3.0 specification, and can be overridden by using a user defined operation CPA_CY_KEY_SSL_OP_USER_DEFINED and associated userLabel.

-
-
-

Public Members

-
-
-CpaCyKeySslOp sslOp
-

Indicate the SSL operation to be performed

-
- -
-
-CpaFlatBuffer secret
-

Flat buffer containing a pointer to either the master or pre-master secret key. The length field indicates the length of the secret key in bytes. Implementation-specific limits may apply to this length.

-
- -
-
-CpaFlatBuffer seed
-

Flat buffer containing a pointer to the seed data. Implementation-specific limits may apply to this length.

-
- -
-
-CpaFlatBuffer info
-

Flat buffer containing a pointer to the info data. Implementation-specific limits may apply to this length.

-
- -
-
-Cpa32U generatedKeyLenInBytes
-

The requested length of the generated key in bytes. Implementation-specific limits may apply to this length.

-
- -
-
-CpaFlatBuffer userLabel
-

Optional flat buffer containing a pointer to a user defined label. The length field indicates the length of the label in bytes. To use this field, the sslOp must be CPA_CY_KEY_SSL_OP_USER_DEFINED, or otherwise it is ignored and can be set to NULL. Implementation-specific limits may apply to this length.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00256.html b/docs/api/struct_a00256.html deleted file mode 100644 index cbbfed6..0000000 --- a/docs/api/struct_a00256.html +++ /dev/null @@ -1,284 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenHKDFExpandLabel — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenHKDFExpandLabel

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenHKDFExpandLabel
-

Maximum number of labels in op structure

-

-TLS data for key generation functions

-
File: cpa_cy_key.h

-
-
Description:

This structure contains data for describing label for the HKDF Extract Label function

-
-
Extract Label Function

labelLen = length of the label field

-

contextLen = length of the context field

-

sublabelFlag = Mask of sub labels required for this label.

-

label = label as defined in RFC8446

- - context = context as defined in RFC8446

-
-
-

-
-

Public Members

-
-
-Cpa8U label[CPA_CY_HKDF_KEY_MAX_LABEL_SZ]
-

HKDFLabel field as defined in RFC8446 sec 7.1.

-
- -
-
-Cpa8U labelLen
-

The length, in bytes of the label

-
- -
-
-Cpa8U sublabelFlag
-

mask of sublabels to be generated. This flag is composed of zero or more of: CPA_CY_HKDF_SUBLABEL_KEY CPA_CY_HKDF_SUBLABEL_IV CPA_CY_HKDF_SUBLABEL_RESUMPTION CPA_CY_HKDF_SUBLABEL_FINISHED

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00260.html b/docs/api/struct_a00260.html deleted file mode 100644 index 26c5844..0000000 --- a/docs/api/struct_a00260.html +++ /dev/null @@ -1,321 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenHKDFOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenHKDFOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenHKDFOpData
-

TLS data for key generation functions

-
Description:

This structure contains data for all HKDF operations:

-

HKDF Extract

-

HKDF Expand

-

HKDF Expand Label

-

HKDF Extract and Expand

-

HKDF Extract and Expand Label

-

-
-
HKDF Map Structure Elements

secret - IKM value for extract operations or PRK for expand or expand operations.

-

seed - contains the salt for extract operations

-

info - contains the info data for extract operations

-

labels - See notes above

-

-
-
-

-
-

Public Members

-
-
-CpaCyKeyHKDFOp hkdfKeyOp
-

Keying operation to be performed.

-
- -
-
-Cpa8U secretLen
-

Length of secret field

-
- -
-
-Cpa16U seedLen
-

Length of seed field

-
- -
-
-Cpa16U infoLen
-

Length of info field

-
- -
-
-Cpa16U numLabels
-

Number of filled CpaCyKeyGenHKDFExpandLabel elements

-
- -
-
-Cpa8U secret[CPA_CY_HKDF_KEY_MAX_SECRET_SZ]
-

Input Key Material or PRK

-
- -
-
-Cpa8U seed[CPA_CY_HKDF_KEY_MAX_HMAC_SZ]
-

Input salt

-
- -
-
-Cpa8U info[CPA_CY_HKDF_KEY_MAX_INFO_SZ]
-

info field

-
- -
-
-CpaCyKeyGenHKDFExpandLabel label[CPA_CY_HKDF_KEY_MAX_LABEL_COUNT]
-

array of Expand Label structures

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00264.html b/docs/api/struct_a00264.html deleted file mode 100644 index 9b52c69..0000000 --- a/docs/api/struct_a00264.html +++ /dev/null @@ -1,321 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenTlsOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenTlsOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenTlsOpData
-

TLS data for key generation functions

-

Note that the client/server random order is reversed from that used for Master-Secret Derivation.

-
-
Description:

This structure contains data for use in key generation operations for TLS. For specific TLS key generation operations, the structure fields MUST be set as follows:

-
-
TLS Master-Secret Derivation:

tlsOp = CPA_CY_KEY_TLS_OP_MASTER_SECRET_DERIVE

-

secret = pre-master secret key

-

seed = client_random + server_random

-

userLabel = NULL

-

-
-
TLS Key-Material Derivation:

tlsOp = CPA_CY_KEY_TLS_OP_KEY_MATERIAL_DERIVE

-

secret = master secret key

-

seed = server_random + client_random

-

userLabel = NULL

-

-
-
-

-

-
TLS Client finished/Server finished tag Derivation:

tlsOp = CPA_CY_KEY_TLS_OP_CLIENT_FINISHED_DERIVE (client)

-

or CPA_CY_KEY_TLS_OP_SERVER_FINISHED_DERIVE (server)

-

secret = master secret key

-

seed = MD5(handshake_messages) + SHA-1(handshake_messages)

- - userLabel = NULL

-
-
-

-
-

Note

-

Each of the client and server random seeds need to be of length CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES.

-
-
-

Note

-

In each of the above descriptions, + indicates concatenation.

-
-
-

Note

-

The label used is predetermined by the TLS operation in line with the TLS specifications, and can be overridden by using a user defined operation CPA_CY_KEY_TLS_OP_USER_DEFINED and associated userLabel.

-
-
-

Public Members

-
-
-CpaCyKeyTlsOp tlsOp
-

TLS operation to be performed

-
- -
-
-CpaFlatBuffer secret
-

Flat buffer containing a pointer to either the master or pre-master secret key. The length field indicates the length of the secret in bytes.

-
- -
-
-CpaFlatBuffer seed
-

Flat buffer containing a pointer to the seed data. Implementation-specific limits may apply to this length.

-
- -
-
-Cpa32U generatedKeyLenInBytes
-

The requested length of the generated key in bytes. Implementation-specific limits may apply to this length.

-
- -
-
-CpaFlatBuffer userLabel
-

Optional flat buffer containing a pointer to a user defined label. The length field indicates the length of the label in bytes. To use this field, the tlsOp must be CPA_CY_KEY_TLS_OP_USER_DEFINED. Implementation-specific limits may apply to this length.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00268.html b/docs/api/struct_a00268.html deleted file mode 100644 index 1e0ac2b..0000000 --- a/docs/api/struct_a00268.html +++ /dev/null @@ -1,275 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenMgfOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenMgfOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenMgfOpData
-

Key Generation Mask Generation Function (MGF) Data

-

See also

-

cpaCyKeyGenMgf

-
-
-
Description:

This structure contains data relating to Mask Generation Function key generation operations.

-
-
-

-
-

Note

-

The default hash algorithm used by the MGF is SHA-1. If a different hash algorithm is preferred, then see the extended version of this structure, CpaCyKeyGenMgfOpDataExt.

-
-
-

Public Members

-
-
-CpaFlatBuffer seedBuffer
-

Caller MUST allocate a buffer and populate with the input seed data. For optimal performance the start of the seed SHOULD be allocated on an 8-byte boundary. The length field represents the seed length in bytes. Implementation-specific limits may apply to this length.

-
- -
-
-Cpa32U maskLenInBytes
-

The requested length of the generated mask in bytes. Implementation-specific limits may apply to this length.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00272.html b/docs/api/struct_a00272.html deleted file mode 100644 index 4ae5051..0000000 --- a/docs/api/struct_a00272.html +++ /dev/null @@ -1,275 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenMgfOpDataExt — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenMgfOpDataExt

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenMgfOpDataExt
-

Extension to the original Key Generation Mask Generation Function (MGF) Data

-

See also

-

cpaCyKeyGenMgfExt

-
-
-
Description:

This structure is an extension to the original MGF data structure. The extension allows the hash function to be specified.

-
-
-

-
-

Note

-

This structure is separate from the base CpaCyKeyGenMgfOpData structure in order to retain backwards compatibility with the original version of the API.

-
-
-

Public Members

-
-
-CpaCyKeyGenMgfOpData baseOpData
-

“Base” operational data for MGF generation

-
- -
-
-CpaCySymHashAlgorithm hashAlgorithm
-

Specifies the hash algorithm to be used by the Mask Generation Function

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00276.html b/docs/api/struct_a00276.html deleted file mode 100644 index 5b7398f..0000000 --- a/docs/api/struct_a00276.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenStats

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenStats
-

Key Generation Statistics.

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyKeyGenStats64.

-
- -
-
Description:

This structure contains statistics on the key and mask generation operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa32U numSslKeyGenRequests
-

Total number of successful SSL key generation requests.

-
- -
-
-Cpa32U numSslKeyGenRequestErrors
-

Total number of SSL key generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numSslKeyGenCompleted
-

Total number of SSL key generation operations that completed successfully.

-
- -
-
-Cpa32U numSslKeyGenCompletedErrors
-

Total number of SSL key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numTlsKeyGenRequests
-

Total number of successful TLS key generation requests.

-
- -
-
-Cpa32U numTlsKeyGenRequestErrors
-

Total number of TLS key generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numTlsKeyGenCompleted
-

Total number of TLS key generation operations that completed successfully.

-
- -
-
-Cpa32U numTlsKeyGenCompletedErrors
-

Total number of TLS key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numMgfKeyGenRequests
-

Total number of successful MGF key generation requests (including “extended” MGF requests).

-
- -
-
-Cpa32U numMgfKeyGenRequestErrors
-

Total number of MGF key generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numMgfKeyGenCompleted
-

Total number of MGF key generation operations that completed successfully.

-
- -
-
-Cpa32U numMgfKeyGenCompletedErrors
-

Total number of MGF key generation operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00280.html b/docs/api/struct_a00280.html deleted file mode 100644 index 746b40d..0000000 --- a/docs/api/struct_a00280.html +++ /dev/null @@ -1,327 +0,0 @@ - - - - - - - Struct _CpaCyKeyGenStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyKeyGenStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyKeyGenStats64
-

Key Generation Statistics (64-bit version).

-
Description:

This structure contains the 64-bit version of the statistics on the key and mask generation operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numSslKeyGenRequests
-

Total number of successful SSL key generation requests.

-
- -
-
-Cpa64U numSslKeyGenRequestErrors
-

Total number of SSL key generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numSslKeyGenCompleted
-

Total number of SSL key generation operations that completed successfully.

-
- -
-
-Cpa64U numSslKeyGenCompletedErrors
-

Total number of SSL key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numTlsKeyGenRequests
-

Total number of successful TLS key generation requests.

-
- -
-
-Cpa64U numTlsKeyGenRequestErrors
-

Total number of TLS key generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numTlsKeyGenCompleted
-

Total number of TLS key generation operations that completed successfully.

-
- -
-
-Cpa64U numTlsKeyGenCompletedErrors
-

Total number of TLS key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numMgfKeyGenRequests
-

Total number of successful MGF key generation requests (including “extended” MGF requests).

-
- -
-
-Cpa64U numMgfKeyGenRequestErrors
-

Total number of MGF key generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numMgfKeyGenCompleted
-

Total number of MGF key generation operations that completed successfully.

-
- -
-
-Cpa64U numMgfKeyGenCompletedErrors
-

Total number of MGF key generation operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00284.html b/docs/api/struct_a00284.html deleted file mode 100644 index 4d22994..0000000 --- a/docs/api/struct_a00284.html +++ /dev/null @@ -1,267 +0,0 @@ - - - - - - - Struct _CpaCyRsaPublicKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaPublicKey

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaPublicKey
-

RSA Public Key Structure.

-
Description:

This structure contains the two components which comprise the RSA public key as defined in the PKCS #1 V2.1 standard. All values in this structure are required to be in Most Significant Byte first order, e.g. modulusN.pData[0] = MSB.

-
-
-

-
-

Public Members

-
-
-CpaFlatBuffer modulusN
-

The modulus (n). For key generation operations, the client MUST allocate the memory for this parameter; its value is generated. For encrypt operations this parameter is an input.

-
- -
-
-CpaFlatBuffer publicExponentE
-

The public exponent (e). For key generation operations, this field is unused. It is NOT generated by the interface; it is the responsibility of the client to set this to the same value as the corresponding parameter on the CpaCyRsaKeyGenOpData structure before using the key for encryption. For encrypt operations this parameter is an input.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00288.html b/docs/api/struct_a00288.html deleted file mode 100644 index a983f39..0000000 --- a/docs/api/struct_a00288.html +++ /dev/null @@ -1,277 +0,0 @@ - - - - - - - Struct _CpaCyRsaPrivateKeyRep1 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaPrivateKeyRep1

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaPrivateKeyRep1
-

RSA Private Key Structure For Representation 1.

-
Description:

This structure contains the first representation that can be used for describing the RSA private key, represented by the tuple of the modulus (n) and the private exponent (d). All values in this structure are required to be in Most Significant Byte first order, e.g. modulusN.pData[0] = MSB.

-
-
-

-
-

Public Members

-
-
-CpaFlatBuffer modulusN
-

The modulus (n). For key generation operations the memory MUST be allocated by the client and the value is generated. For other operations this is an input. Permitted lengths are:

-

    -
  • 512 bits (64 bytes),

  • -
  • 1024 bits (128 bytes),

  • -
  • 1536 bits (192 bytes),

  • -
  • 2048 bits (256 bytes),

  • -
  • 3072 bits (384 bytes),

  • -
  • 4096 bits (512 bytes), or

  • -
  • 8192 bits (1024 bytes).

  • -
-

-
- -
-
-CpaFlatBuffer privateExponentD
-

The private exponent (d). For key generation operations the memory MUST be allocated by the client and the value is generated. For other operations this is an input. NOTE: It is important that the value D is big enough. It is STRONGLY recommended that this value is at least half the length of the modulus N to protect against the Wiener attack.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00292.html b/docs/api/struct_a00292.html deleted file mode 100644 index 95eae8b..0000000 --- a/docs/api/struct_a00292.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Struct _CpaCyRsaPrivateKeyRep2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaPrivateKeyRep2

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaPrivateKeyRep2
-

RSA Private Key Structure For Representation 2.

-
Description:

This structure contains the second representation that can be used for describing the RSA private key. The quintuple of p, q, dP, dQ, and qInv (explained below and in the spec) are required for the second representation. The optional sequence of triplets are not included. All values in this structure are required to be in Most Significant Byte first order, e.g. prime1P.pData[0] = MSB.

-
-
-

-
-

Public Members

-
-
-CpaFlatBuffer prime1P
-

The first large prime (p). For key generation operations, this field is unused.

-
- -
-
-CpaFlatBuffer prime2Q
-

The second large prime (q). For key generation operations, this field is unused.

-
- -
-
-CpaFlatBuffer exponent1Dp
-

The first factor CRT exponent (dP). d mod (p-1).

-
- -
-
-CpaFlatBuffer exponent2Dq
-

The second factor CRT exponent (dQ). d mod (q-1).

-
- -
-
-CpaFlatBuffer coefficientQInv
-

The (first) Chinese Remainder Theorem (CRT) coefficient (qInv). (inverse of q) mod p.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00296.html b/docs/api/struct_a00296.html deleted file mode 100644 index c589ea0..0000000 --- a/docs/api/struct_a00296.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Struct _CpaCyRsaPrivateKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaPrivateKey

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaPrivateKey
-

RSA Private Key Structure.

-
Description:

This structure contains the two representations that can be used for describing the RSA private key. The privateKeyRepType will be used to identify which representation is to be used. Typically, using the second representation results in faster decryption operations.

-
-
-

-
-

Public Members

-
-
-CpaCyRsaVersion version
-

Indicates the version of the PKCS #1 specification that is supported. Note that this applies to both representations.

-
- -
-
-CpaCyRsaPrivateKeyRepType privateKeyRepType
-

This value is used to identify which of the private key representation types in this structure is relevant. When performing key generation operations for Type 2 representations, memory must also be allocated for the type 1 representations, and values for both will be returned.

-
- -
-
-CpaCyRsaPrivateKeyRep1 privateKeyRep1
-

This is the first representation of the RSA private key as defined in the PKCS #1 V2.1 specification. For key generation operations the memory for this structure is allocated by the client and the specific values are generated. For other operations this is an input parameter.

-
- -
-
-CpaCyRsaPrivateKeyRep2 privateKeyRep2
-

This is the second representation of the RSA private key as defined in the PKCS #1 V2.1 specification. For key generation operations the memory for this structure is allocated by the client and the specific values are generated. For other operations this is an input parameter.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00300.html b/docs/api/struct_a00300.html deleted file mode 100644 index 622f047..0000000 --- a/docs/api/struct_a00300.html +++ /dev/null @@ -1,314 +0,0 @@ - - - - - - - Struct _CpaCyRsaKeyGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaKeyGenOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaKeyGenOpData
-

RSA Key Generation Data.

-

The following limitations on the permutations of the supported bit lengths of p, q and n (written as {p, q, n}) apply:

-
-
Description:

This structure lists the different items that are required in the cpaCyRsaGenKey function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the CpaCyRsaKeyGenCbFunc callback function.

-
-
-

-

    -
  • {256, 256, 512} or

  • -
  • {512, 512, 1024} or

  • -
  • {768, 768, 1536} or

  • -
  • {1024, 1024, 2048} or

  • -
  • {1536, 1536, 3072} or

  • -
  • {2048, 2048, 4096}.

  • -
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyRsaGenKey function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. prime1P.pData[0] = MSB.

-
-
-

Public Members

-
-
-CpaFlatBuffer prime1P
-

A large random prime number (p). This MUST be created by the client. Permitted bit lengths are: 256, 512, 768, 1024, 1536 or 2048. Limitations apply - refer to the description above for details.

-
- -
-
-CpaFlatBuffer prime2Q
-

A large random prime number (q). This MUST be created by the client. Permitted bit lengths are: 256, 512, 768, 1024, 1536 or 2048. Limitations apply - refer to the description above for details. If the private key representation type is 2, then this pointer will be assigned to the relevant structure member of the representation 2 private key.

-
- -
-
-Cpa32U modulusLenInBytes
-

The bit length of the modulus (n). This is the modulus length for both the private and public keys. The length of the modulus N parameter for the private key representation 1 structure and the public key structures will be assigned to this value. References to the strength of RSA actually refer to this bit length. Recommended minimum is 1024 bits. Permitted lengths are:

    -
  • 512 bits (64 bytes),

  • -
  • 1024 bits (128 bytes),

  • -
  • 1536 bits (192 bytes),

  • -
  • 2048 bits (256 bytes),

  • -
  • 3072 bits (384 bytes), or

  • -
  • 4096 bits (512 bytes). Limitations apply - refer to description above for details.

  • -
-

-
- -
-
-CpaCyRsaVersion version
-

Indicates the version of the PKCS #1 specification that is supported. Note that this applies to both representations.

-
- -
-
-CpaCyRsaPrivateKeyRepType privateKeyRepType
-

This value is used to identify which of the private key representation types is required to be generated.

-
- -
-
-CpaFlatBuffer publicExponentE
-

The public exponent (e).

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00304.html b/docs/api/struct_a00304.html deleted file mode 100644 index b5eda60..0000000 --- a/docs/api/struct_a00304.html +++ /dev/null @@ -1,271 +0,0 @@ - - - - - - - Struct _CpaCyRsaEncryptOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaEncryptOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaEncryptOpData
-

RSA Encryption Primitive Operation Data

-
Description:

This structure lists the different items that are required in the cpaCyRsaEncrypt function. As the RSA encryption primitive and verification primitive operations are mathematically identical this structure may also be used to perform an RSA verification primitive operation. When performing an RSA encryption primitive operation, the input data is the message and the output data is the cipher text. When performing an RSA verification primitive operation, the input data is the signature and the output data is the message. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the CpaCyRsaEncryptCbFunc callback function.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyRsaEncrypt function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. inputData.pData[0] = MSB.

-
-
-

Public Members

-
-
-CpaCyRsaPublicKey *pPublicKey
-

Pointer to the public key.

-
- -
-
-CpaFlatBuffer inputData
-

The input data that the RSA encryption primitive operation is performed on. The data pointed to is an integer that MUST be in big- endian order. The value MUST be between 0 and the modulus n - 1.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00308.html b/docs/api/struct_a00308.html deleted file mode 100644 index 9acd462..0000000 --- a/docs/api/struct_a00308.html +++ /dev/null @@ -1,271 +0,0 @@ - - - - - - - Struct _CpaCyRsaDecryptOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaDecryptOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaDecryptOpData
-

RSA Decryption Primitive Operation Data

-
Description:

This structure lists the different items that are required in the cpaCyRsaDecrypt function. As the RSA decryption primitive and signature primitive operations are mathematically identical this structure may also be used to perform an RSA signature primitive operation. When performing an RSA decryption primitive operation, the input data is the cipher text and the output data is the message text. When performing an RSA signature primitive operation, the input data is the message and the output data is the signature. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to he function. Ownership of the memory returns to the client when this structure is returned in the CpaCyRsaDecryptCbFunc callback function.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyRsaDecrypt function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. inputData.pData[0] = MSB.

-
-
-

Public Members

-
-
-CpaCyRsaPrivateKey *pRecipientPrivateKey
-

Pointer to the recipient’s RSA private key.

-
- -
-
-CpaFlatBuffer inputData
-

The input data that the RSA decryption primitive operation is performed on. The data pointed to is an integer that MUST be in big- endian order. The value MUST be between 0 and the modulus n - 1.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00312.html b/docs/api/struct_a00312.html deleted file mode 100644 index ed0e748..0000000 --- a/docs/api/struct_a00312.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Struct _CpaCyRsaStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaStats

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaStats
-

RSA Statistics.

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyRsaStats64.

-
- -
-
Description:

This structure contains statistics on the RSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa32U numRsaKeyGenRequests
-

Total number of successful RSA key generation requests.

-
- -
-
-Cpa32U numRsaKeyGenRequestErrors
-

Total number of RSA key generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numRsaKeyGenCompleted
-

Total number of RSA key generation operations that completed successfully.

-
- -
-
-Cpa32U numRsaKeyGenCompletedErrors
-

Total number of RSA key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numRsaEncryptRequests
-

Total number of successful RSA encrypt operation requests.

-
- -
-
-Cpa32U numRsaEncryptRequestErrors
-

Total number of RSA encrypt requests that had an error and could not be processed.

-
- -
-
-Cpa32U numRsaEncryptCompleted
-

Total number of RSA encrypt operations that completed successfully.

-
- -
-
-Cpa32U numRsaEncryptCompletedErrors
-

Total number of RSA encrypt operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numRsaDecryptRequests
-

Total number of successful RSA decrypt operation requests.

-
- -
-
-Cpa32U numRsaDecryptRequestErrors
-

Total number of RSA decrypt requests that had an error and could not be processed.

-
- -
-
-Cpa32U numRsaDecryptCompleted
-

Total number of RSA decrypt operations that completed successfully.

-
- -
-
-Cpa32U numRsaDecryptCompletedErrors
-

Total number of RSA decrypt operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00316.html b/docs/api/struct_a00316.html deleted file mode 100644 index 8b92794..0000000 --- a/docs/api/struct_a00316.html +++ /dev/null @@ -1,351 +0,0 @@ - - - - - - - Struct _CpaCyRsaStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyRsaStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyRsaStats64
-

RSA Statistics (64-bit version).

-
Description:

This structure contains 64-bit version of the statistics on the RSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numRsaKeyGenRequests
-

Total number of successful RSA key generation requests.

-
- -
-
-Cpa64U numRsaKeyGenRequestErrors
-

Total number of RSA key generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numRsaKeyGenCompleted
-

Total number of RSA key generation operations that completed successfully.

-
- -
-
-Cpa64U numRsaKeyGenCompletedErrors
-

Total number of RSA key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numRsaEncryptRequests
-

Total number of successful RSA encrypt operation requests.

-
- -
-
-Cpa64U numRsaEncryptRequestErrors
-

Total number of RSA encrypt requests that had an error and could not be processed.

-
- -
-
-Cpa64U numRsaEncryptCompleted
-

Total number of RSA encrypt operations that completed successfully.

-
- -
-
-Cpa64U numRsaEncryptCompletedErrors
-

Total number of RSA encrypt operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numRsaDecryptRequests
-

Total number of successful RSA decrypt operation requests.

-
- -
-
-Cpa64U numRsaDecryptRequestErrors
-

Total number of RSA decrypt requests that had an error and could not be processed.

-
- -
-
-Cpa64U numRsaDecryptCompleted
-

Total number of RSA decrypt operations that completed successfully.

-
- -
-
-Cpa64U numRsaDecryptCompletedErrors
-

Total number of RSA decrypt operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numKptRsaDecryptRequests
-

Total number of successful KPT RSA decrypt operation requests.

-
- -
-
-Cpa64U numKptRsaDecryptRequestErrors
-

Total number of KPT RSA decrypt requests that had an error and could not be processed.

-
- -
-
-Cpa64U numKptRsaDecryptCompleted
-

Total number of KPT RSA decrypt operations that completed successfully.

-
- -
-
-Cpa64U numKptRsaDecryptCompletedErrors
-

Total number of KPT RSA decrypt operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00320.html b/docs/api/struct_a00320.html deleted file mode 100644 index 8b1102e..0000000 --- a/docs/api/struct_a00320.html +++ /dev/null @@ -1,278 +0,0 @@ - - - - - - - Struct _CpaCyDhPhase1KeyGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDhPhase1KeyGenOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDhPhase1KeyGenOpData
-

Diffie-Hellman Phase 1 Key Generation Data.

-
Description:

This structure lists the different items that are required in the cpaCyDhKeyGenPhase1 function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned with the CpaCyDhPhase1KeyGenOpData structure.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDhKeyGenPhase1 function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. primeP.pData[0] = MSB.

-
-
-

Public Members

-
-
-CpaFlatBuffer primeP
-

Flat buffer containing a pointer to the random odd prime number (p). The bit-length of this number may be one of 768, 1024, 1536, 2048, 3072, 4096 or 8192.

-
- -
-
-CpaFlatBuffer baseG
-

Flat buffer containing a pointer to base (g). This MUST comply with the following: 0 < g < p.

-
- -
-
-CpaFlatBuffer privateValueX
-

Flat buffer containing a pointer to the private value (x). This is a random value which MUST satisfy the following condition: 0 < PrivateValueX < (PrimeP - 1)

-

Refer to PKCS #3: Diffie-Hellman Key-Agreement Standard for details. The client creating this data MUST ensure the compliance of this value with the standard. Note: This value is also needed to complete local phase 2 Diffie-Hellman operation.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00324.html b/docs/api/struct_a00324.html deleted file mode 100644 index e374a7a..0000000 --- a/docs/api/struct_a00324.html +++ /dev/null @@ -1,277 +0,0 @@ - - - - - - - Struct _CpaCyDhPhase2SecretKeyGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDhPhase2SecretKeyGenOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDhPhase2SecretKeyGenOpData
-

Diffie-Hellman Phase 2 Secret Key Generation Data.

-
Description:

This structure lists the different items that required in the cpaCyDhKeyGenPhase2Secret function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned with the callback.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDhKeyGenPhase2Secret function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. primeP.pData[0] = MSB.

-
-
-

Public Members

-
-
-CpaFlatBuffer primeP
-

Flat buffer containing a pointer to the random odd prime number (p). The bit-length of this number may be one of 768, 1024, 1536, 2048, 3072, 4096 or 8192. This SHOULD be same prime number as was used in the phase 1 key generation operation.

-
- -
-
-CpaFlatBuffer remoteOctetStringPV
-

Flat buffer containing a pointer to the remote entity octet string Public Value (PV).

-
- -
-
-CpaFlatBuffer privateValueX
-

Flat buffer containing a pointer to the private value (x). This value may have been used in a call to the cpaCyDhKeyGenPhase1 function. This is a random value which MUST satisfy the following condition: 0 < privateValueX < (primeP - 1).

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00328.html b/docs/api/struct_a00328.html deleted file mode 100644 index 69741b4..0000000 --- a/docs/api/struct_a00328.html +++ /dev/null @@ -1,309 +0,0 @@ - - - - - - - Struct _CpaCyDhStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDhStats

- -
-

Struct Documentation

-
-
-struct _CpaCyDhStats
-

Diffie-Hellman Statistics.

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDhStats64.

-
- -
-
Description:

This structure contains statistics on the Diffie-Hellman operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa32U numDhPhase1KeyGenRequests
-

Total number of successful Diffie-Hellman phase 1 key generation requests.

-
- -
-
-Cpa32U numDhPhase1KeyGenRequestErrors
-

Total number of Diffie-Hellman phase 1 key generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDhPhase1KeyGenCompleted
-

Total number of Diffie-Hellman phase 1 key generation operations that completed successfully.

-
- -
-
-Cpa32U numDhPhase1KeyGenCompletedErrors
-

Total number of Diffie-Hellman phase 1 key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDhPhase2KeyGenRequests
-

Total number of successful Diffie-Hellman phase 2 key generation requests.

-
- -
-
-Cpa32U numDhPhase2KeyGenRequestErrors
-

Total number of Diffie-Hellman phase 2 key generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDhPhase2KeyGenCompleted
-

Total number of Diffie-Hellman phase 2 key generation operations that completed successfully.

-
- -
-
-Cpa32U numDhPhase2KeyGenCompletedErrors
-

Total number of Diffie-Hellman phase 2 key generation operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00332.html b/docs/api/struct_a00332.html deleted file mode 100644 index b2bf6d6..0000000 --- a/docs/api/struct_a00332.html +++ /dev/null @@ -1,303 +0,0 @@ - - - - - - - Struct _CpaCyDhStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDhStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyDhStats64
-

Diffie-Hellman Statistics (64-bit version).

-
Description:

This structure contains the 64-bit version of the statistics on the Diffie-Hellman operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numDhPhase1KeyGenRequests
-

Total number of successful Diffie-Hellman phase 1 key generation requests.

-
- -
-
-Cpa64U numDhPhase1KeyGenRequestErrors
-

Total number of Diffie-Hellman phase 1 key generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDhPhase1KeyGenCompleted
-

Total number of Diffie-Hellman phase 1 key generation operations that completed successfully.

-
- -
-
-Cpa64U numDhPhase1KeyGenCompletedErrors
-

Total number of Diffie-Hellman phase 1 key generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDhPhase2KeyGenRequests
-

Total number of successful Diffie-Hellman phase 2 key generation requests.

-
- -
-
-Cpa64U numDhPhase2KeyGenRequestErrors
-

Total number of Diffie-Hellman phase 2 key generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDhPhase2KeyGenCompleted
-

Total number of Diffie-Hellman phase 2 key generation operations that completed successfully.

-
- -
-
-Cpa64U numDhPhase2KeyGenCompletedErrors
-

Total number of Diffie-Hellman phase 2 key generation operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00336.html b/docs/api/struct_a00336.html deleted file mode 100644 index 5ac2caf..0000000 --- a/docs/api/struct_a00336.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Struct _CpaCyDsaPParamGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaPParamGenOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaPParamGenOpData
-

DSA P Parameter Generation Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaGenPParam function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. X.pData[0] = MSB.

-

-

See also

-

cpaCyDsaGenPParam()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaGenPParam function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer X
-

2^(L-1) <= X < 2^L (from FIPS 186-3)

-
- -
-
-CpaFlatBuffer Q
-

DSA group parameter q

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00340.html b/docs/api/struct_a00340.html deleted file mode 100644 index 343b0fb..0000000 --- a/docs/api/struct_a00340.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Struct _CpaCyDsaGParamGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaGParamGenOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaGParamGenOpData
-

DSA G Parameter Generation Operation Data.

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-
-
Description:

This structure contains the operation data for the cpaCyDsaGenGParam function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All numbers MUST be stored in big-endian order.

-

-

See also

-

cpaCyDsaGenGParam()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaGenGParam function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer P
-

DSA group parameter p

-
- -
-
-CpaFlatBuffer Q
-

DSA group parameter q

-
- -
-
-CpaFlatBuffer H
-

any integer with 1 < h < p - 1

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00344.html b/docs/api/struct_a00344.html deleted file mode 100644 index 8a83122..0000000 --- a/docs/api/struct_a00344.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Struct _CpaCyDsaYParamGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaYParamGenOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaYParamGenOpData
-

DSA Y Parameter Generation Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaGenYParam function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaGenYParam()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaGenYParam function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer P
-

DSA group parameter p

-
- -
-
-CpaFlatBuffer G
-

DSA group parameter g

-
- -
-
-CpaFlatBuffer X
-

DSA private key x

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00348.html b/docs/api/struct_a00348.html deleted file mode 100644 index 1229cde..0000000 --- a/docs/api/struct_a00348.html +++ /dev/null @@ -1,291 +0,0 @@ - - - - - - - Struct _CpaCyDsaRSignOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaRSignOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaRSignOpData
-

DSA R Sign Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaSignR function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaSignR()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaSignR function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer P
-

DSA group parameter p

-
- -
-
-CpaFlatBuffer Q
-

DSA group parameter q

-
- -
-
-CpaFlatBuffer G
-

DSA group parameter g

-
- -
-
-CpaFlatBuffer K
-

DSA secret parameter k for signing

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00352.html b/docs/api/struct_a00352.html deleted file mode 100644 index 3caa1f8..0000000 --- a/docs/api/struct_a00352.html +++ /dev/null @@ -1,302 +0,0 @@ - - - - - - - Struct _CpaCyDsaSSignOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaSSignOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaSSignOpData
-

DSA S Sign Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaSignS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. Q.pData[0] = MSB.

-

-

See also

-

cpaCyDsaSignS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaSignS function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer Q
-

DSA group parameter q

-
- -
-
-CpaFlatBuffer X
-

DSA private key x

-
- -
-
-CpaFlatBuffer K
-

DSA secret parameter k for signing

-
- -
-
-CpaFlatBuffer R
-

DSA message signature r

-
- -
-
-CpaFlatBuffer Z
-

The leftmost min(N, outlen) bits of Hash(M), where:

    -
  • N is the bit length of q

  • -
  • outlen is the bit length of the hash function output block

  • -
  • M is the message to be signed

  • -
-

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00356.html b/docs/api/struct_a00356.html deleted file mode 100644 index caab4c3..0000000 --- a/docs/api/struct_a00356.html +++ /dev/null @@ -1,308 +0,0 @@ - - - - - - - Struct _CpaCyDsaRSSignOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaRSSignOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaRSSignOpData
-

DSA R & S Sign Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaSignRS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaSignRS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaSignRS function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer P
-

DSA group parameter p

-
- -
-
-CpaFlatBuffer Q
-

DSA group parameter q

-
- -
-
-CpaFlatBuffer G
-

DSA group parameter g

-
- -
-
-CpaFlatBuffer X
-

DSA private key x

-
- -
-
-CpaFlatBuffer K
-

DSA secret parameter k for signing

-
- -
-
-CpaFlatBuffer Z
-

The leftmost min(N, outlen) bits of Hash(M), where:

    -
  • N is the bit length of q

  • -
  • outlen is the bit length of the hash function output block

  • -
  • M is the message to be signed

  • -
-

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00360.html b/docs/api/struct_a00360.html deleted file mode 100644 index ab33353..0000000 --- a/docs/api/struct_a00360.html +++ /dev/null @@ -1,314 +0,0 @@ - - - - - - - Struct _CpaCyDsaVerifyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaVerifyOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaVerifyOpData
-

DSA Verify Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaVerify function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaVerify()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer P
-

DSA group parameter p

-
- -
-
-CpaFlatBuffer Q
-

DSA group parameter q

-
- -
-
-CpaFlatBuffer G
-

DSA group parameter g

-
- -
-
-CpaFlatBuffer Y
-

DSA public key y

-
- -
-
-CpaFlatBuffer Z
-

The leftmost min(N, outlen) bits of Hash(M’), where:

    -
  • N is the bit length of q

  • -
  • outlen is the bit length of the hash function output block

  • -
  • M is the message to be signed

  • -
-

-
- -
-
-CpaFlatBuffer R
-

DSA message signature r

-
- -
-
-CpaFlatBuffer S
-

DSA message signature s

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00364.html b/docs/api/struct_a00364.html deleted file mode 100644 index 842d141..0000000 --- a/docs/api/struct_a00364.html +++ /dev/null @@ -1,435 +0,0 @@ - - - - - - - Struct _CpaCyDsaStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaStats

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaStats
-

Cryptographic DSA Statistics.

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyDsaStats64.

-
- -
-
Description:

This structure contains statistics on the Cryptographic DSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa32U numDsaPParamGenRequests
-

Total number of successful DSA P parameter generation requests.

-
- -
-
-Cpa32U numDsaPParamGenRequestErrors
-

Total number of DSA P parameter generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDsaPParamGenCompleted
-

Total number of DSA P parameter generation operations that completed successfully.

-
- -
-
-Cpa32U numDsaPParamGenCompletedErrors
-

Total number of DSA P parameter generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDsaGParamGenRequests
-

Total number of successful DSA G parameter generation requests.

-
- -
-
-Cpa32U numDsaGParamGenRequestErrors
-

Total number of DSA G parameter generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDsaGParamGenCompleted
-

Total number of DSA G parameter generation operations that completed successfully.

-
- -
-
-Cpa32U numDsaGParamGenCompletedErrors
-

Total number of DSA G parameter generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDsaYParamGenRequests
-

Total number of successful DSA Y parameter generation requests.

-
- -
-
-Cpa32U numDsaYParamGenRequestErrors
-

Total number of DSA Y parameter generation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDsaYParamGenCompleted
-

Total number of DSA Y parameter generation operations that completed successfully.

-
- -
-
-Cpa32U numDsaYParamGenCompletedErrors
-

Total number of DSA Y parameter generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDsaRSignRequests
-

Total number of successful DSA R sign generation requests.

-
- -
-
-Cpa32U numDsaRSignRequestErrors
-

Total number of DSA R sign requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDsaRSignCompleted
-

Total number of DSA R sign operations that completed successfully.

-
- -
-
-Cpa32U numDsaRSignCompletedErrors
-

Total number of DSA R sign operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDsaSSignRequests
-

Total number of successful DSA S sign generation requests.

-
- -
-
-Cpa32U numDsaSSignRequestErrors
-

Total number of DSA S sign requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDsaSSignCompleted
-

Total number of DSA S sign operations that completed successfully.

-
- -
-
-Cpa32U numDsaSSignCompletedErrors
-

Total number of DSA S sign operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDsaRSSignRequests
-

Total number of successful DSA RS sign generation requests.

-
- -
-
-Cpa32U numDsaRSSignRequestErrors
-

Total number of DSA RS sign requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDsaRSSignCompleted
-

Total number of DSA RS sign operations that completed successfully.

-
- -
-
-Cpa32U numDsaRSSignCompletedErrors
-

Total number of DSA RS sign operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDsaVerifyRequests
-

Total number of successful DSA verify generation requests.

-
- -
-
-Cpa32U numDsaVerifyRequestErrors
-

Total number of DSA verify requests that had an error and could not be processed.

-
- -
-
-Cpa32U numDsaVerifyCompleted
-

Total number of DSA verify operations that completed successfully.

-
- -
-
-Cpa32U numDsaVerifyCompletedErrors
-

Total number of DSA verify operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numDsaVerifyFailures
-

Total number of DSA verify operations that executed successfully but the outcome of the test was that the verification failed. Note that this does not indicate an error.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00368.html b/docs/api/struct_a00368.html deleted file mode 100644 index 3387398..0000000 --- a/docs/api/struct_a00368.html +++ /dev/null @@ -1,429 +0,0 @@ - - - - - - - Struct _CpaCyDsaStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyDsaStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyDsaStats64
-

Cryptographic DSA Statistics (64-bit version).

-
Description:

This structure contains 64-bit version of the statistics on the Cryptographic DSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numDsaPParamGenRequests
-

Total number of successful DSA P parameter generation requests.

-
- -
-
-Cpa64U numDsaPParamGenRequestErrors
-

Total number of DSA P parameter generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDsaPParamGenCompleted
-

Total number of DSA P parameter generation operations that completed successfully.

-
- -
-
-Cpa64U numDsaPParamGenCompletedErrors
-

Total number of DSA P parameter generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDsaGParamGenRequests
-

Total number of successful DSA G parameter generation requests.

-
- -
-
-Cpa64U numDsaGParamGenRequestErrors
-

Total number of DSA G parameter generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDsaGParamGenCompleted
-

Total number of DSA G parameter generation operations that completed successfully.

-
- -
-
-Cpa64U numDsaGParamGenCompletedErrors
-

Total number of DSA G parameter generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDsaYParamGenRequests
-

Total number of successful DSA Y parameter generation requests.

-
- -
-
-Cpa64U numDsaYParamGenRequestErrors
-

Total number of DSA Y parameter generation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDsaYParamGenCompleted
-

Total number of DSA Y parameter generation operations that completed successfully.

-
- -
-
-Cpa64U numDsaYParamGenCompletedErrors
-

Total number of DSA Y parameter generation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDsaRSignRequests
-

Total number of successful DSA R sign generation requests.

-
- -
-
-Cpa64U numDsaRSignRequestErrors
-

Total number of DSA R sign requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDsaRSignCompleted
-

Total number of DSA R sign operations that completed successfully.

-
- -
-
-Cpa64U numDsaRSignCompletedErrors
-

Total number of DSA R sign operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDsaSSignRequests
-

Total number of successful DSA S sign generation requests.

-
- -
-
-Cpa64U numDsaSSignRequestErrors
-

Total number of DSA S sign requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDsaSSignCompleted
-

Total number of DSA S sign operations that completed successfully.

-
- -
-
-Cpa64U numDsaSSignCompletedErrors
-

Total number of DSA S sign operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDsaRSSignRequests
-

Total number of successful DSA RS sign generation requests.

-
- -
-
-Cpa64U numDsaRSSignRequestErrors
-

Total number of DSA RS sign requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDsaRSSignCompleted
-

Total number of DSA RS sign operations that completed successfully.

-
- -
-
-Cpa64U numDsaRSSignCompletedErrors
-

Total number of DSA RS sign operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDsaVerifyRequests
-

Total number of successful DSA verify generation requests.

-
- -
-
-Cpa64U numDsaVerifyRequestErrors
-

Total number of DSA verify requests that had an error and could not be processed.

-
- -
-
-Cpa64U numDsaVerifyCompleted
-

Total number of DSA verify operations that completed successfully.

-
- -
-
-Cpa64U numDsaVerifyCompletedErrors
-

Total number of DSA verify operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numDsaVerifyFailures
-

Total number of DSA verify operations that executed successfully but the outcome of the test was that the verification failed. Note that this does not indicate an error.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00372.html b/docs/api/struct_a00372.html deleted file mode 100644 index d39a717..0000000 --- a/docs/api/struct_a00372.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Struct _CpaCyEcCurveParametersWeierstrass — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcCurveParametersWeierstrass

- -
-

Struct Documentation

-
-
-struct _CpaCyEcCurveParametersWeierstrass
-

Curve parameters for a Weierstrass type curve.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned. The legend used in this structure is borrowed from RFC7748

-
Description:

This structure contains curve parameters for Weierstrass type curve: y^2 = x^3 + ax + b The client MUST allocate the memory for this structure When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaCyEcFieldType fieldType
-

Prime or Binary

-
- -
-
-CpaFlatBuffer p
-

Prime modulus or irreducible polynomial over GF(2^m)

-
- -
-
-CpaFlatBuffer a
-

a coefficient

-
- -
-
-CpaFlatBuffer b
-

b coefficient

-
- -
-
-CpaFlatBuffer h
-

Cofactor

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00380.html b/docs/api/struct_a00380.html deleted file mode 100644 index 4fffe9c..0000000 --- a/docs/api/struct_a00380.html +++ /dev/null @@ -1,277 +0,0 @@ - - - - - - - Struct _CpaCyEcCurve — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcCurve

- -
-

Struct Documentation

-
-
-struct _CpaCyEcCurve
-

Unified curve parameters.

-

-The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
Description:

This structure provides a single data type that can describe a number of different curve types. The intention is to add further curve types in the future, thus the union field will allow for that expansion.

-
-
-

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaCyEcCurveType curveType
-
- -
-
-CpaCyEcCurveParameters parameters
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00384.html b/docs/api/struct_a00384.html deleted file mode 100644 index 34a7039..0000000 --- a/docs/api/struct_a00384.html +++ /dev/null @@ -1,315 +0,0 @@ - - - - - - - Struct _CpaCyEcPointMultiplyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcPointMultiplyOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcPointMultiplyOpData
-

EC Point Multiplication Operation Data.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains the operation data for the cpaCyEcPointMultiply function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcPointMultiply()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcPointMultiply function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer k
-

scalar multiplier (k > 0 and k < n)

-
- -
-
-CpaFlatBuffer xg
-

x coordinate of curve point

-
- -
-
-CpaFlatBuffer yg
-

y coordinate of curve point

-
- -
-
-CpaFlatBuffer a
-

a elliptic curve coefficient

-
- -
-
-CpaFlatBuffer b
-

b elliptic curve coefficient

-
- -
-
-CpaFlatBuffer q
-

prime modulus or irreducible polynomial over GF(2^m)

-
- -
-
-CpaFlatBuffer h
-

cofactor of the operation. If the cofactor is NOT required then set the cofactor to 1 or the data pointer of the Flat Buffer to NULL.

-
- -
-
-CpaCyEcFieldType fieldType
-

field type for the operation

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00388.html b/docs/api/struct_a00388.html deleted file mode 100644 index 119c156..0000000 --- a/docs/api/struct_a00388.html +++ /dev/null @@ -1,296 +0,0 @@ - - - - - - - Struct _CpaCyEcGenericPointMultiplyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcGenericPointMultiplyOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcGenericPointMultiplyOpData
-

Generic EC Point Multiplication Operation Data.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains a generic EC point and a multiplier for use with cpaCyEcGenericPointMultiply. This is common for representing all EC points, irrespective of curve type: Weierstrass, Montgomery and Twisted Edwards (at this time only Weierstrass are supported). The same point + multiplier format can be used when performing generator multiplication, in which case the xP, yP supplied in this structure will be ignored by QAT API library & a generator point will be inserted in their place.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcGenericPointMultiply function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer k
-
- -
-
-CpaFlatBuffer xP
-

<scalar multiplier (k > 0 and k < n)

-
- -
-
-CpaFlatBuffer yP
-

<x coordinate of public key

-
- -
-
-CpaCyEcCurve *pCurve
-

<y coordinate of public key

-
- -
-
-CpaBoolean generator
-

<curve type specific parameters

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00392.html b/docs/api/struct_a00392.html deleted file mode 100644 index 32d0261..0000000 --- a/docs/api/struct_a00392.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Struct _CpaCyEcGenericPointVerifyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcGenericPointVerifyOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcGenericPointVerifyOpData
-

Generic EC Point Verify Operation Data.

-

-This structure contains a generic EC point, irrespective of curve type. It is used to verify when the <x,y> pair specified in the structure lies on the curve indicated in the cpaCyEcGenericPointVerify API.

-
Description:

This structure contains the operation data for the cpaCyEcGenericPointVerify function. This is common for representing all EC points, irrespective of curve type: Weierstrass, Montgomery and Twisted Edwards (at this time only Weierstrass are supported).

-
-
-

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcGenericPointVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer xP
-
- -
-
-CpaFlatBuffer yP
-

<x coordinate of public key

-
- -
-
-CpaCyEcCurve *pCurve
-

<y coordinate of public key

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00396.html b/docs/api/struct_a00396.html deleted file mode 100644 index 6c2a2d4..0000000 --- a/docs/api/struct_a00396.html +++ /dev/null @@ -1,303 +0,0 @@ - - - - - - - Struct _CpaCyEcMontEdwdsPointMultiplyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcMontEdwdsPointMultiplyOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcMontEdwdsPointMultiplyOpData
-

EC Point Multiplication Operation Data for Edwards or Montgomery curves as specified in RFC#7748.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains the operation data for the cpaCyEcMontEdwdsPointMultiply function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-All buffers in this structure need to be:

    -
  • 32 bytes in size for 25519 curves

  • -
  • 64 bytes in size for 448 curves

  • -
-

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcMontEdwdsPointMultiply function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaCyEcMontEdwdsCurveType curveType
-

field type for the operation

-
- -
-
-CpaBoolean generator
-

True if the operation is a generator multiplication (kG) False if it is a variable point multiplcation (kP).

-
- -
-
-CpaFlatBuffer k
-

k scalar multiplier for the operation

-
- -
-
-CpaFlatBuffer x
-

x value. Used in scalar variable point multiplication operations. Not required if the generator is True. Must be NULL if not required. The size of the buffer MUST be 32B for 25519 curves and 64B for 448 curves

-
- -
-
-CpaFlatBuffer y
-

y value. Used in variable point multiplication of operations. Not required if the generator is True. Must be NULL if not required. The size of the buffer MUST be 32B for 25519 curves and 64B for 448 curves

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00400.html b/docs/api/struct_a00400.html deleted file mode 100644 index 21c5e40..0000000 --- a/docs/api/struct_a00400.html +++ /dev/null @@ -1,303 +0,0 @@ - - - - - - - Struct _CpaCyEcPointVerifyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcPointVerifyOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcPointVerifyOpData
-

EC Point Verification Operation Data.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains the operation data for the cpaCyEcPointVerify function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcPointVerify()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the CpaCyEcPointVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer xq
-

x coordinate candidate point

-
- -
-
-CpaFlatBuffer yq
-

y coordinate candidate point

-
- -
-
-CpaFlatBuffer q
-

prime modulus or irreducible polynomial over GF(2^m)

-
- -
-
-CpaFlatBuffer a
-

a elliptic curve coefficient

-
- -
-
-CpaFlatBuffer b
-

b elliptic curve coefficient

-
- -
-
-CpaCyEcFieldType fieldType
-

field type for the operation

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00404.html b/docs/api/struct_a00404.html deleted file mode 100644 index 1d76167..0000000 --- a/docs/api/struct_a00404.html +++ /dev/null @@ -1,316 +0,0 @@ - - - - - - - Struct _CpaCyEcStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyEcStats64
-

Cryptographic EC Statistics.

-

-
Description:

This structure contains statistics on the Cryptographic EC operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numEcPointMultiplyRequests
-

Total number of EC Point Multiplication operation requests.

-
- -
-
-Cpa64U numEcPointMultiplyRequestErrors
-

Total number of EC Point Multiplication operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numEcPointMultiplyCompleted
-

Total number of EC Point Multiplication operation requests that completed successfully.

-
- -
-
-Cpa64U numEcPointMultiplyCompletedError
-

Total number of EC Point Multiplication operation requests that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numEcPointMultiplyCompletedOutputInvalid
-

Total number of EC Point Multiplication operation requests that could not be completed successfully due to an invalid output. Note that this does not indicate an error.

-
- -
-
-Cpa64U numEcPointVerifyRequests
-

Total number of EC Point Verification operation requests.

-
- -
-
-Cpa64U numEcPointVerifyRequestErrors
-

Total number of EC Point Verification operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numEcPointVerifyCompleted
-

Total number of EC Point Verification operation requests that completed successfully.

-
- -
-
-Cpa64U numEcPointVerifyCompletedErrors
-

Total number of EC Point Verification operation requests that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numEcPointVerifyCompletedOutputInvalid
-

Total number of EC Point Verification operation requests that had an invalid output. Note that this does not indicate an error.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00408.html b/docs/api/struct_a00408.html deleted file mode 100644 index bae074b..0000000 --- a/docs/api/struct_a00408.html +++ /dev/null @@ -1,315 +0,0 @@ - - - - - - - Struct _CpaCyEcdsaSignROpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcdsaSignROpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcdsaSignROpData
-

ECDSA Sign R Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyEcdsaSignR function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcdsaSignR()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaSignR function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer xg
-

x coordinate of base point G

-
- -
-
-CpaFlatBuffer yg
-

y coordinate of base point G

-
- -
-
-CpaFlatBuffer n
-

order of the base point G, which shall be prime

-
- -
-
-CpaFlatBuffer q
-

prime modulus or irreducible polynomial over GF(2^r)

-
- -
-
-CpaFlatBuffer a
-

a elliptic curve coefficient

-
- -
-
-CpaFlatBuffer b
-

b elliptic curve coefficient

-
- -
-
-CpaFlatBuffer k
-

random value (k > 0 and k < n)

-
- -
-
-CpaCyEcFieldType fieldType
-

field type for the operation

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00412.html b/docs/api/struct_a00412.html deleted file mode 100644 index b5f90bc..0000000 --- a/docs/api/struct_a00412.html +++ /dev/null @@ -1,303 +0,0 @@ - - - - - - - Struct _CpaCyEcdsaSignSOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcdsaSignSOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcdsaSignSOpData
-

ECDSA Sign S Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyEcdsaSignS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcdsaSignS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaSignS function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer m
-

digest of the message to be signed

-
- -
-
-CpaFlatBuffer d
-

private key

-
- -
-
-CpaFlatBuffer r
-

Ecdsa r signature value

-
- -
-
-CpaFlatBuffer k
-

random value (k > 0 and k < n)

-
- -
-
-CpaFlatBuffer n
-

order of the base point G, which shall be prime

-
- -
-
-CpaCyEcFieldType fieldType
-

field type for the operation

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00416.html b/docs/api/struct_a00416.html deleted file mode 100644 index 140b6b7..0000000 --- a/docs/api/struct_a00416.html +++ /dev/null @@ -1,327 +0,0 @@ - - - - - - - Struct _CpaCyEcdsaSignRSOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcdsaSignRSOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcdsaSignRSOpData
-

ECDSA Sign R & S Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyEcdsaSignRS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcdsaSignRS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaSignRS function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer xg
-

x coordinate of base point G

-
- -
-
-CpaFlatBuffer yg
-

y coordinate of base point G

-
- -
-
-CpaFlatBuffer n
-

order of the base point G, which shall be prime

-
- -
-
-CpaFlatBuffer q
-

prime modulus or irreducible polynomial over GF(2^r)

-
- -
-
-CpaFlatBuffer a
-

a elliptic curve coefficient

-
- -
-
-CpaFlatBuffer b
-

b elliptic curve coefficient

-
- -
-
-CpaFlatBuffer k
-

random value (k > 0 and k < n)

-
- -
-
-CpaFlatBuffer m
-

digest of the message to be signed

-
- -
-
-CpaFlatBuffer d
-

private key

-
- -
-
-CpaCyEcFieldType fieldType
-

field type for the operation

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00420.html b/docs/api/struct_a00420.html deleted file mode 100644 index 3a4ebc5..0000000 --- a/docs/api/struct_a00420.html +++ /dev/null @@ -1,339 +0,0 @@ - - - - - - - Struct _CpaCyEcdsaVerifyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcdsaVerifyOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyEcdsaVerifyOpData
-

ECDSA Verify Operation Data, for Public Key.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains the operation data for the CpaCyEcdsaVerify function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

CpaCyEcdsaVerify()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer xg
-

x coordinate of base point G

-
- -
-
-CpaFlatBuffer yg
-

y coordinate of base point G

-
- -
-
-CpaFlatBuffer n
-

order of the base point G, which shall be prime

-
- -
-
-CpaFlatBuffer q
-

prime modulus or irreducible polynomial over GF(2^r)

-
- -
-
-CpaFlatBuffer a
-

a elliptic curve coefficient

-
- -
-
-CpaFlatBuffer b
-

b elliptic curve coefficient

-
- -
-
-CpaFlatBuffer m
-

digest of the message to be signed

-
- -
-
-CpaFlatBuffer r
-

ECDSA r signature value (r > 0 and r < n)

-
- -
-
-CpaFlatBuffer s
-

ECDSA s signature value (s > 0 and s < n)

-
- -
-
-CpaFlatBuffer xp
-

x coordinate of point P (public key)

-
- -
-
-CpaFlatBuffer yp
-

y coordinate of point P (public key)

-
- -
-
-CpaCyEcFieldType fieldType
-

field type for the operation

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00424.html b/docs/api/struct_a00424.html deleted file mode 100644 index a7aa7c0..0000000 --- a/docs/api/struct_a00424.html +++ /dev/null @@ -1,405 +0,0 @@ - - - - - - - Struct _CpaCyEcdsaStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyEcdsaStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyEcdsaStats64
-

Cryptographic ECDSA Statistics.

-
Description:

This structure contains statistics on the Cryptographic ECDSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numEcdsaSignRRequests
-

Total number of ECDSA Sign R operation requests.

-
- -
-
-Cpa64U numEcdsaSignRRequestErrors
-

Total number of ECDSA Sign R operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numEcdsaSignRCompleted
-

Total number of ECDSA Sign R operation requests that completed successfully.

-
- -
-
-Cpa64U numEcdsaSignRCompletedErrors
-

Total number of ECDSA Sign R operation requests that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numEcdsaSignRCompletedOutputInvalid
-

Total number of ECDSA Sign R operation requests could not be completed successfully due to an invalid output. Note that this does not indicate an error.

-
- -
-
-Cpa64U numEcdsaSignSRequests
-

Total number of ECDSA Sign S operation requests.

-
- -
-
-Cpa64U numEcdsaSignSRequestErrors
-

Total number of ECDSA Sign S operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numEcdsaSignSCompleted
-

Total number of ECDSA Sign S operation requests that completed successfully.

-
- -
-
-Cpa64U numEcdsaSignSCompletedErrors
-

Total number of ECDSA Sign S operation requests that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numEcdsaSignSCompletedOutputInvalid
-

Total number of ECDSA Sign S operation requests could not be completed successfully due to an invalid output. Note that this does not indicate an error.

-
- -
-
-Cpa64U numEcdsaSignRSRequests
-

Total number of ECDSA Sign R & S operation requests.

-
- -
-
-Cpa64U numEcdsaSignRSRequestErrors
-

Total number of ECDSA Sign R & S operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numEcdsaSignRSCompleted
-

Total number of ECDSA Sign R & S operation requests that completed successfully.

-
- -
-
-Cpa64U numEcdsaSignRSCompletedErrors
-

Total number of ECDSA Sign R & S operation requests that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numEcdsaSignRSCompletedOutputInvalid
-

Total number of ECDSA Sign R & S operation requests could not be completed successfully due to an invalid output. Note that this does not indicate an error.

-
- -
-
-Cpa64U numEcdsaVerifyRequests
-

Total number of ECDSA Verification operation requests.

-
- -
-
-Cpa64U numEcdsaVerifyRequestErrors
-

Total number of ECDSA Verification operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numEcdsaVerifyCompleted
-

Total number of ECDSA Verification operation requests that completed successfully.

-
- -
-
-Cpa64U numEcdsaVerifyCompletedErrors
-

Total number of ECDSA Verification operation requests that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numEcdsaVerifyCompletedOutputInvalid
-

Total number of ECDSA Verification operation requests that resulted in an invalid output. Note that this does not indicate an error.

-
- -
-
-Cpa64U numKptEcdsaSignRSCompletedOutputInvalid
-

Total number of KPT ECDSA Sign R & S operation requests could not be completed successfully due to an invalid output. Note that this does not indicate an error.

-
- -
-
-Cpa64U numKptEcdsaSignRSCompleted
-

Total number of KPT ECDSA Sign R & S operation requests that completed successfully.

-
- -
-
-Cpa64U numKptEcdsaSignRSRequests
-

Total number of KPT ECDSA Sign R & S operation requests.

-
- -
-
-Cpa64U numKptEcdsaSignRSRequestErrors
-

Total number of KPT ECDSA Sign R & S operation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numKptEcdsaSignRSCompletedErrors
-

Total number of KPT ECDSA Sign R & S operation requests that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00428.html b/docs/api/struct_a00428.html deleted file mode 100644 index 393c92b..0000000 --- a/docs/api/struct_a00428.html +++ /dev/null @@ -1,279 +0,0 @@ - - - - - - - Struct _CpaCyLnModExpOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyLnModExpOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyLnModExpOpData
-

Modular Exponentiation Function Operation Data.

-

The values of the base, the exponent and the modulus MUST all be less than 2^8192, and the modulus must not be equal to zero.

-
-
Description:

This structure lists the different items that are required in the cpaCyLnModExp function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback. The operation size in bits is equal to the size of whichever of the following is largest: the modulus, the base or the exponent.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyLnModExp function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer modulus
-

Flat buffer containing a pointer to the modulus. This number may be up to 8192 bits in length, and MUST be greater than zero.

-
- -
-
-CpaFlatBuffer base
-

Flat buffer containing a pointer to the base. This number may be up to 8192 bits in length.

-
- -
-
-CpaFlatBuffer exponent
-

Flat buffer containing a pointer to the exponent. This number may be up to 8192 bits in length.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00432.html b/docs/api/struct_a00432.html deleted file mode 100644 index 641844d..0000000 --- a/docs/api/struct_a00432.html +++ /dev/null @@ -1,273 +0,0 @@ - - - - - - - Struct _CpaCyLnModInvOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyLnModInvOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyLnModInvOpData
-

Modular Inversion Function Operation Data.

-

Note that the values of A and B MUST NOT both be even numbers, and both MUST be less than 2^8192.

-
-
Description:

This structure lists the different items that are required in the function cpaCyLnModInv. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyLnModInv function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer A
-

Flat buffer containing a pointer to the value that will be inverted. This number may be up to 8192 bits in length, it MUST NOT be zero, and it MUST be co-prime with B.

-
- -
-
-CpaFlatBuffer B
-

Flat buffer containing a pointer to the value that will be used as the modulus. This number may be up to 8192 bits in length, it MUST NOT be zero, and it MUST be co-prime with A.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00436.html b/docs/api/struct_a00436.html deleted file mode 100644 index 3e75ffa..0000000 --- a/docs/api/struct_a00436.html +++ /dev/null @@ -1,309 +0,0 @@ - - - - - - - Struct _CpaCyLnStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyLnStats

- -
-

Struct Documentation

-
-
-struct _CpaCyLnStats
-

Look Aside Cryptographic large number Statistics.

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyLnStats64.

-
- -
-
Description:

This structure contains statistics on the Look Aside Cryptographic large number operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa32U numLnModExpRequests
-

Total number of successful large number modular exponentiation requests.

-
- -
-
-Cpa32U numLnModExpRequestErrors
-

Total number of large number modular exponentiation requests that had an error and could not be processed.

-
- -
-
-Cpa32U numLnModExpCompleted
-

Total number of large number modular exponentiation operations that completed successfully.

-
- -
-
-Cpa32U numLnModExpCompletedErrors
-

Total number of large number modular exponentiation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numLnModInvRequests
-

Total number of successful large number modular inversion requests.

-
- -
-
-Cpa32U numLnModInvRequestErrors
-

Total number of large number modular inversion requests that had an error and could not be processed.

-
- -
-
-Cpa32U numLnModInvCompleted
-

Total number of large number modular inversion operations that completed successfully.

-
- -
-
-Cpa32U numLnModInvCompletedErrors
-

Total number of large number modular inversion operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00440.html b/docs/api/struct_a00440.html deleted file mode 100644 index 5ce3bdb..0000000 --- a/docs/api/struct_a00440.html +++ /dev/null @@ -1,303 +0,0 @@ - - - - - - - Struct _CpaCyLnStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyLnStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyLnStats64
-

Look Aside Cryptographic large number Statistics.

-
Description:

This structure contains statistics on the Look Aside Cryptographic large number operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numLnModExpRequests
-

Total number of successful large number modular exponentiation requests.

-
- -
-
-Cpa64U numLnModExpRequestErrors
-

Total number of large number modular exponentiation requests that had an error and could not be processed.

-
- -
-
-Cpa64U numLnModExpCompleted
-

Total number of large number modular exponentiation operations that completed successfully.

-
- -
-
-Cpa64U numLnModExpCompletedErrors
-

Total number of large number modular exponentiation operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numLnModInvRequests
-

Total number of successful large number modular inversion requests.

-
- -
-
-Cpa64U numLnModInvRequestErrors
-

Total number of large number modular inversion requests that had an error and could not be processed.

-
- -
-
-Cpa64U numLnModInvCompleted
-

Total number of large number modular inversion operations that completed successfully.

-
- -
-
-Cpa64U numLnModInvCompletedErrors
-

Total number of large number modular inversion operations that could not be completed successfully due to errors.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00444.html b/docs/api/struct_a00444.html deleted file mode 100644 index 633d164..0000000 --- a/docs/api/struct_a00444.html +++ /dev/null @@ -1,313 +0,0 @@ - - - - - - - Struct _CpaCyPrimeTestOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyPrimeTestOpData

- -
-

Struct Documentation

-
-
-struct _CpaCyPrimeTestOpData
-

Prime Test Operation Data.

-

All values in this structure are required to be in Most Significant Byte first order, e.g. primeCandidate.pData[0] = MSB.

-
-
Description:

This structure contains the operation data for the cpaCyPrimeTest function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All numbers MUST be stored in big-endian order.

-

-

See also

-

cpaCyPrimeTest()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyPrimeTest function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer primeCandidate
-

The prime number candidate to test

-
- -
-
-CpaBoolean performGcdTest
-

A value of CPA_TRUE means perform a GCD Primality Test

-
- -
-
-CpaBoolean performFermatTest
-

A value of CPA_TRUE means perform a Fermat Primality Test

-
- -
-
-Cpa32U numMillerRabinRounds
-

Number of Miller Rabin Primality Test rounds. Set to 0 to perform zero Miller Rabin tests. The maximum number of rounds supported is 50.

-
- -
-
-CpaFlatBuffer millerRabinRandomInput
-

Flat buffer containing a pointer to an array of n random numbers for Miller Rabin Primality Tests. The size of the buffer MUST be

    n * (MAX(64,x))
-
-
-

-

where:

-

    -
  • n is the requested number of rounds.

  • -
  • x is the minimum number of bytes required to represent the prime candidate, i.e. x = ceiling((ceiling(log2(p)))/8).

  • -
-

-

Each random number MUST be greater than 1 and less than the prime candidate - 1, with leading zeroes as necessary.

-
- -
-
-CpaBoolean performLucasTest
-

An CPA_TRUE value means perform a Lucas Primality Test

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00448.html b/docs/api/struct_a00448.html deleted file mode 100644 index cf3bd56..0000000 --- a/docs/api/struct_a00448.html +++ /dev/null @@ -1,291 +0,0 @@ - - - - - - - Struct _CpaCyPrimeStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyPrimeStats

- -
-

Struct Documentation

-
-
-struct _CpaCyPrimeStats
-

Prime Number Test Statistics.

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaCyPrimeStats64.

-
- -
-
Description:

This structure contains statistics on the prime number test operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa32U numPrimeTestRequests
-

Total number of successful prime number test requests.

-
- -
-
-Cpa32U numPrimeTestRequestErrors
-

Total number of prime number test requests that had an error and could not be processed.

-
- -
-
-Cpa32U numPrimeTestCompleted
-

Total number of prime number test operations that completed successfully.

-
- -
-
-Cpa32U numPrimeTestCompletedErrors
-

Total number of prime number test operations that could not be completed successfully due to errors.

-
- -
-
-Cpa32U numPrimeTestFailures
-

Total number of prime number test operations that executed successfully but the outcome of the test was that the number was not prime.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00452.html b/docs/api/struct_a00452.html deleted file mode 100644 index 54e80c9..0000000 --- a/docs/api/struct_a00452.html +++ /dev/null @@ -1,285 +0,0 @@ - - - - - - - Struct _CpaCyPrimeStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct _CpaCyPrimeStats64

- -
-

Struct Documentation

-
-
-struct _CpaCyPrimeStats64
-

Prime Number Test Statistics (64-bit version).

-
Description:

This structure contains a 64-bit version of the statistics on the prime number test operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
-

Public Members

-
-
-Cpa64U numPrimeTestRequests
-

Total number of successful prime number test requests.

-
- -
-
-Cpa64U numPrimeTestRequestErrors
-

Total number of prime number test requests that had an error and could not be processed.

-
- -
-
-Cpa64U numPrimeTestCompleted
-

Total number of prime number test operations that completed successfully.

-
- -
-
-Cpa64U numPrimeTestCompletedErrors
-

Total number of prime number test operations that could not be completed successfully due to errors.

-
- -
-
-Cpa64U numPrimeTestFailures
-

Total number of prime number test operations that executed successfully but the outcome of the test was that the number was not prime.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00456.html b/docs/api/struct_a00456.html deleted file mode 100644 index f351b9b..0000000 --- a/docs/api/struct_a00456.html +++ /dev/null @@ -1,271 +0,0 @@ - - - - - - - Struct CpaCyKptValidationKey_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptValidationKey_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptValidationKey_t
-

KPT device credentials key certificate

-
-
Description:

This structure defines the key format for use with KPT.

-
-
-

-
-

Public Members

-
-
-CpaCyRsaPublicKey publicKey
-

Key

-
- -
-
-Cpa8U signature[CPA_CY_RSA3K_SIG_SIZE_INBYTES]
-

Signature of key

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00460.html b/docs/api/struct_a00460.html deleted file mode 100644 index f01245e..0000000 --- a/docs/api/struct_a00460.html +++ /dev/null @@ -1,267 +0,0 @@ - - - - - - - Struct CpaCyKptLoadKey_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptLoadKey_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptLoadKey_t
-

KPT Loading key format specification.

-
Description:

This structure defines the format of the symmetric wrapping key to be loaded into KPT. Application sets these parameters through the cpaCyKptLoadKey calls.

-
-
-

-
-

Public Members

-
-
-CpaFlatBuffer eSWK
-

Encrypted SWK

-
- -
-
-CpaCyKptWrappingKeyType wrappingAlgorithm
-

Symmetric wrapping algorithm

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00464.html b/docs/api/struct_a00464.html deleted file mode 100644 index a09398e..0000000 --- a/docs/api/struct_a00464.html +++ /dev/null @@ -1,282 +0,0 @@ - - - - - - - Struct CpaCyKptUnwrapContext_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptUnwrapContext_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptUnwrapContext_t
-

-Structure of KPT unwrapping context.

-
File: cpa_cy_kpt.h

-
-
Description:

This structure is a parameter of KPT crypto APIs, it contains data relating to KPT WPK unwrapping, the application needs to fill in this information.

-
-
-

-
-

Public Members

-
-
-CpaCyKptHandle kptHandle
-

This is application’s unique handle that identifies its (symmetric) wrapping key

-
- -
-
-Cpa8U iv[CPA_CY_KPT_MAX_IV_LENGTH]
-

Initialization Vector - which must be a nonce

-
- -
-
-Cpa8U additionalAuthData[CPA_CY_KPT_MAX_AAD_LENGTH]
-

A buffer holding the Additional Authenticated Data.

-
- -
-
-Cpa32U aadLenInBytes
-

Number of bytes representing the size of AAD within additionalAuthData buffer.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00468.html b/docs/api/struct_a00468.html deleted file mode 100644 index 3afd223..0000000 --- a/docs/api/struct_a00468.html +++ /dev/null @@ -1,281 +0,0 @@ - - - - - - - Struct CpaCyKptRsaPrivateKeyRep1_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptRsaPrivateKeyRep1_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptRsaPrivateKeyRep1_t
-

RSA Private Key Structure For Representation 1.

-

privateKey = (EncryptedRSAKey || AuthTag)

-
-
File: cpa_cy_kpt.h

-
-
Description:

This structure contains the first representation that can be used for describing the RSA private key, represented by the tuple of the modulus (N) and the private exponent (D). The representation is encrypted as follows: Encrypt - AES-256-GCM (Key, AAD, Input) “||” - denotes concatenation Key = SWK AAD = DER(OID) IV = nonce Input = (D || N) Encrypt (SWK, AAD, IV, (D || N)) Output (AuthTag, (D || N)’) EncryptedRSAKey = (D || N)’

-
-
-

-

OID’s that shall be supported by KPT implementation: OID DER(OID) 1.2.840.113549.1.1 06 08 2A 86 48 86 F7 0D 01 01

-

Permitted lengths for N and D are:

    -
  • 512 bits (64 bytes),

  • -
  • 1024 bits (128 bytes),

  • -
  • 1536 bits (192 bytes),

  • -
  • 2048 bits (256 bytes),

  • -
  • 3072 bits (384 bytes),

  • -
  • 4096 bits (512 bytes), or

  • -
  • 8192 bits (1024 bytes).

  • -
-

-

AuthTag is 128 bits (16 bytes)

-
-

Note

-

It is important that the value D is big enough. It is STRONGLY recommended that this value is at least half the length of the modulus N to protect against the Wiener attack. It is critical a unique nonce is used for each SWK encrypt operation.

-
-
-

Public Members

-
-
-CpaFlatBuffer privateKey
-

The EncryptedRSAKey concatenated with AuthTag

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00472.html b/docs/api/struct_a00472.html deleted file mode 100644 index e5c2b7a..0000000 --- a/docs/api/struct_a00472.html +++ /dev/null @@ -1,282 +0,0 @@ - - - - - - - Struct CpaCyKptRsaPrivateKeyRep2_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptRsaPrivateKeyRep2_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptRsaPrivateKeyRep2_t
-

KPT RSA Private Key Structure For Representation 2.

-

privateKey = EncryptedRSAKey || AuthTag

-
-
File: cpa_cy_kpt.h

-
-
Description:

This structure contains the second representation that can be used for describing the RSA private key. The quintuple of p, q, dP, dQ, and qInv (explained below and in the spec) are required for the second representation. For KPT the parameters are Encrypted with the associated SWK as follows: Encrypt - AES-256-GCM (Key, AAD, Input) “||” - denotes concatenation Key = SWK IV = nonce AAD = DER(OID) Input = (P || Q || dP || dQ || Qinv || publicExponentE) Expanded Description: Encrypt (SWK, AAD, IV, (P || Q || dP || dQ || Qinv || publicExponentE)) EncryptedRSAKey = (P || Q || dP || dQ || Qinv || publicExponentE)’ Output (AuthTag, EncryptedRSAKey)

-
-
-

-

OID’s that shall be supported by KPT implementation: OID DER(OID) 1.2.840.113549.1.1 06 08 2A 86 48 86 F7 0D 01 01

-

All of the encrypted parameters will be of equal size. The length of each will be equal to keySize in bytes/2. For example for a key size of 256 Bytes (2048 bits), the length of P, Q, dP, dQ, and Qinv are all 128 Bytes, plus the publicExponentE of 256 Bytes, giving a total size for EncryptedRSAKey of 896 Bytes.

-

AuthTag is 128 bits (16 bytes)

-

Permitted Key Sizes are:

    -
  • 512 bits (64 bytes),

  • -
  • 1024 bits (128 bytes),

  • -
  • 1536 bits (192 bytes),

  • -
  • 2048 bits (256 bytes),

  • -
  • 3072 bits (384 bytes),

  • -
  • 4096 bits (512 bytes), or

  • -
  • 8192 bits (1024 bytes).

  • -
-

-
-

Note

-

It is critical a unique nonce is used for each SWK encrypt operation.

-
-
-

Public Members

-
-
-CpaFlatBuffer privateKey
-

RSA private key representation 2 is built up from the tuple of p, q, dP, dQ, qInv, publicExponentE and AuthTag.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00476.html b/docs/api/struct_a00476.html deleted file mode 100644 index 779e00e..0000000 --- a/docs/api/struct_a00476.html +++ /dev/null @@ -1,282 +0,0 @@ - - - - - - - Struct CpaCyKptRsaPrivateKey_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptRsaPrivateKey_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptRsaPrivateKey_t
-

-RSA Private Key Structure.

-
File: cpa_cy_kpt.h

-
-
Description:

This structure contains the two representations that can be used for describing the RSA private key. The privateKeyRepType will be used to identify which representation is to be used. Typically, using the second representation results in faster decryption operations.

-
-
-

-
-

Public Members

-
-
-CpaCyRsaVersion version
-

Indicates the version of the PKCS #1 specification that is supported. Note that this applies to both representations.

-
- -
-
-CpaCyRsaPrivateKeyRepType privateKeyRepType
-

This value is used to identify which of the private key representation types in this structure is relevant. When performing key generation operations for Type 2 representations, memory must also be allocated for the type 1 representations, and values for both will be returned.

-
- -
-
-CpaCyKptRsaPrivateKeyRep1 privateKeyRep1
-

This is the first representation of the RSA private key as defined in the PKCS #1 V2.2 specification.

-
- -
-
-CpaCyKptRsaPrivateKeyRep2 privateKeyRep2
-

This is the second representation of the RSA private key as defined in the PKCS #1 V2.2 specification.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00480.html b/docs/api/struct_a00480.html deleted file mode 100644 index 5aca35f..0000000 --- a/docs/api/struct_a00480.html +++ /dev/null @@ -1,274 +0,0 @@ - - - - - - - Struct CpaCyKptRsaDecryptOpData_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptRsaDecryptOpData_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptRsaDecryptOpData_t
-

-KPT RSA Decryption Primitive Operation Data

-
File: cpa_cy_kpt.h

-
-
Description:

This structure lists the different items that are required in the cpaCyKptRsaDecrypt function. As the RSA decryption primitive and signature primitive operations are mathematically identical this structure may also be used to perform an RSA signature primitive operation. When performing an RSA decryption primitive operation, the input data is the cipher text and the output data is the message text. When performing an RSA signature primitive operation, the input data is the message and the output data is the signature. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to he function. Ownership of the memory returns to the client when this structure is returned in the CpaCyGenFlatBufCbFunc callback function.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyKptRsaDecrypt function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. inputData.pData[0] = MSB.

-
-
-

Public Members

-
-
-CpaCyKptRsaPrivateKey *pRecipientPrivateKey
-

Pointer to the recipient’s RSA private key.

-
- -
-
-CpaFlatBuffer inputData
-

The input data that the RSA decryption primitive operation is performed on. The data pointed to is an integer that MUST be in big- endian order. The value MUST be between 0 and the modulus n - 1.

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/struct_a00484.html b/docs/api/struct_a00484.html deleted file mode 100644 index 3dc1eb5..0000000 --- a/docs/api/struct_a00484.html +++ /dev/null @@ -1,288 +0,0 @@ - - - - - - - Struct CpaCyKptEcdsaSignRSOpData_t — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Struct CpaCyKptEcdsaSignRSOpData_t

- -
-

Struct Documentation

-
-
-struct CpaCyKptEcdsaSignRSOpData_t
-

-KPT ECDSA Sign R & S Operation Data.

-
File: cpa_cy_kpt.h

-
-
-

-

-Key = SWK AAD = DER(OID) IV = nonce Input = (d) Encrypt (SWK, AAD, IV, (d)) Output (AuthTag, EncryptedECKey)

-
Description:

This structure contains the operation data for the cpaCyKptEcdsaSignRS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function. This key structure is encrypted when passed into cpaCyKptEcdsaSignRS Encrypt - AES-256-GCM (Key, AAD, Input) “||” - denotes concatenation

-
-
-

-

privatekey == EncryptedECKey || AuthTag

-

OID’s that shall be supported by KPT implementation: Curve OID DER(OID) secp256r1 1.2.840.10045.3.1.7 06 08 2A 86 48 CE 3D 03 01 07 secp384r1 1.3.132.0.34 06 05 2B 81 04 00 22 secp521r1 1.3.132.0.35 06 05 2B 81 04 00 23

-

Expected private key (d) sizes: secp256r1 256 bits secp384r1 384 bits secp521r1 576 bits (rounded up to a multiple of 64-bit quadword)

-

AuthTag is 128 bits (16 bytes)

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-

-

See also

-

cpaCyEcdsaSignRS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyKptEcdsaSignRS function, and before it has been returned in the callback, undefined behavior will result.

-
-
-

Public Members

-
-
-CpaFlatBuffer privateKey
-

Encrypted private key data of the form EncryptECKey || AuthTag

-
- -
-
-CpaFlatBuffer m
-

digest of the message to be signed

-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00008_1a088ba92ee452fa3dd781705b2b1f62c6.html b/docs/api/typedef_a00008_1a088ba92ee452fa3dd781705b2b1f62c6.html deleted file mode 100644 index e6b1b58..0000000 --- a/docs/api/typedef_a00008_1a088ba92ee452fa3dd781705b2b1f62c6.html +++ /dev/null @@ -1,324 +0,0 @@ - - - - - - - Typedef CpaDcState — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcState

- -
-

Typedef Documentation

-
-
-typedef CpaDcSessionState CpaDcState
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00008_1a34f5ae1f4d04fdd5ce221601690c6bc8.html b/docs/api/typedef_a00008_1a34f5ae1f4d04fdd5ce221601690c6bc8.html deleted file mode 100644 index 854f247..0000000 --- a/docs/api/typedef_a00008_1a34f5ae1f4d04fdd5ce221601690c6bc8.html +++ /dev/null @@ -1,324 +0,0 @@ - - - - - - - Typedef CpaDcDir — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcDir

- -
-

Typedef Documentation

-
-
-typedef CpaDcSessionDir CpaDcDir
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00008_1a7be24e61c68a82b023b3c34cb603c0bf.html b/docs/api/typedef_a00008_1a7be24e61c68a82b023b3c34cb603c0bf.html deleted file mode 100644 index cf18521..0000000 --- a/docs/api/typedef_a00008_1a7be24e61c68a82b023b3c34cb603c0bf.html +++ /dev/null @@ -1,324 +0,0 @@ - - - - - - - Typedef CpaDcNsSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcNsSetupData

- -
-

Typedef Documentation

-
-
-typedef CpaDcSessionSetupData CpaDcNsSetupData
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00057_1ga4d6d379d3107e61c8261e8a88a22f4af.html b/docs/api/typedef_a00057_1ga4d6d379d3107e61c8261e8a88a22f4af.html deleted file mode 100644 index 10d8463..0000000 --- a/docs/api/typedef_a00057_1ga4d6d379d3107e61c8261e8a88a22f4af.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaInstanceAllocPolicy — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaInstanceAllocPolicy

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceAllocPolicy CpaInstanceAllocPolicy
-

Instance Allocation Policies

-
Description:

Enumeration of the possible instance allocation policies that may be used for allocating instances using the cpaAllocInstance() API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga30b14b68ce2aff3edf5d840499ef6b52.html b/docs/api/typedef_a00058_1ga30b14b68ce2aff3edf5d840499ef6b52.html deleted file mode 100644 index e17a054..0000000 --- a/docs/api/typedef_a00058_1ga30b14b68ce2aff3edf5d840499ef6b52.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaPhysicalInstanceId — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaPhysicalInstanceId

- -
-

Typedef Documentation

-
-
-typedef struct _CpaPhysicalInstanceId CpaPhysicalInstanceId
-

Physical Instance ID

-

Accelerators grouped into “packages”. Each accelerator can in turn contain one or more execution engines. Implementations of this API will define the packageId, acceleratorId, executionEngineId and busAddress as appropriate for the implementation. For example, for hardware-based accelerators, the packageId might identify the chip, which might contain multiple accelerators, each of which might contain multiple execution engines. The combination of packageId, acceleratorId and executionEngineId uniquely identifies the instance.

-
-
Description:

Identifies the physical instance of an accelerator execution engine.

-
-
-

-

Hardware based accelerators implementing this API may also provide information on the location of the accelerator in the busAddress field. This field will be defined as appropriate for the implementation. For example, for PCIe attached accelerators, the busAddress may contain the PCIe bus, device and function number of the accelerators.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga328cc520f3a230d29ea51e9650034538.html b/docs/api/typedef_a00058_1ga328cc520f3a230d29ea51e9650034538.html deleted file mode 100644 index 58c9256..0000000 --- a/docs/api/typedef_a00058_1ga328cc520f3a230d29ea51e9650034538.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Typedef CpaBufferList — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaBufferList

- -
-

Typedef Documentation

-
-
-typedef struct _CpaBufferList CpaBufferList
-

Scatter/Gather buffer list containing an array of flat buffers.

-

-
Description:

A scatter/gather buffer list structure. This buffer structure is typically used to represent a region of memory which is not physically contiguous, by describing it as a collection of buffers, each of which is physically contiguous.

-
-
-

-
-

Note

-

The memory for the pPrivateMetaData member must be allocated by the client as physically contiguous memory. When allocating memory for pPrivateMetaData, a call to the corresponding BufferListGetMetaSize function (e.g. cpaCyBufferListGetMetaSize) MUST be made to determine the size of the Meta Data Buffer. The returned size (in bytes) may then be passed in a memory allocation routine to allocate the pPrivateMetaData memory.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga3c29807e2e3c15a935d4683444210096.html b/docs/api/typedef_a00058_1ga3c29807e2e3c15a935d4683444210096.html deleted file mode 100644 index f6c0a2c..0000000 --- a/docs/api/typedef_a00058_1ga3c29807e2e3c15a935d4683444210096.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaPhysicalAddr — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaPhysicalAddr

- -
-

Typedef Documentation

-
-
-typedef Cpa64U CpaPhysicalAddr
-

Physical memory address.

-
Description:

Type for physical memory addresses.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga52d9f54eb9652e3a821b41b0db95ecc3.html b/docs/api/typedef_a00058_1ga52d9f54eb9652e3a821b41b0db95ecc3.html deleted file mode 100644 index 99c13c8..0000000 --- a/docs/api/typedef_a00058_1ga52d9f54eb9652e3a821b41b0db95ecc3.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCrcControlData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCrcControlData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCrcControlData CpaCrcControlData
-

Crc Control data structure for programmable CRC engine.

-
Description:

This structure specifies CRC algorithm parameters which are used to configure a programmable CRC engine. It can be used to specify a CRC algorithm, other than those natively supported by the API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga566a27afe35d793d4c46adcf1249265c.html b/docs/api/typedef_a00058_1ga566a27afe35d793d4c46adcf1249265c.html deleted file mode 100644 index d289b48..0000000 --- a/docs/api/typedef_a00058_1ga566a27afe35d793d4c46adcf1249265c.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaOperationalState — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaOperationalState

- -
-

Typedef Documentation

-
-
-typedef enum _CpaOperationalState CpaOperationalState
-

Instance operational state

-
Description:

Enumeration of the different operational states that are possible.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga59892c26a9717fee364cceb3873c9943.html b/docs/api/typedef_a00058_1ga59892c26a9717fee364cceb3873c9943.html deleted file mode 100644 index cdd2434..0000000 --- a/docs/api/typedef_a00058_1ga59892c26a9717fee364cceb3873c9943.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaAccelerationServiceType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaAccelerationServiceType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaAccelerationServiceType CpaAccelerationServiceType
-

Service Type

-
Description:

Enumeration of the different service types.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga5c5e18650a2b89feb1a1ca77923dfa62.html b/docs/api/typedef_a00058_1ga5c5e18650a2b89feb1a1ca77923dfa62.html deleted file mode 100644 index bd946d6..0000000 --- a/docs/api/typedef_a00058_1ga5c5e18650a2b89feb1a1ca77923dfa62.html +++ /dev/null @@ -1,357 +0,0 @@ - - - - - - - Typedef CpaVirtualToPhysical — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaVirtualToPhysical

- -
-

Typedef Documentation

-
-
-typedef CpaPhysicalAddr (*CpaVirtualToPhysical)(void *pVirtualAddr)
-

Virtual to physical address conversion routine.

-

-

See also

-

None

-
-
-
Description:

This function is used to convert virtual addresses to physical addresses.

-
-
Context:

The function shall not be called in an interrupt context.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

This function is synchronous and blocking.

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-
Param pVirtualAddr:
-

[in] Virtual address to be converted.

-
-
Return:
-

Returns the corresponding physical address. On error, the value NULL is returned.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1ga89d60d4dbeed63c0f89feef4698fa3d2.html b/docs/api/typedef_a00058_1ga89d60d4dbeed63c0f89feef4698fa3d2.html deleted file mode 100644 index 50f2707..0000000 --- a/docs/api/typedef_a00058_1ga89d60d4dbeed63c0f89feef4698fa3d2.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1gaa60e87cf28152d3bc87ea267afe57f13.html b/docs/api/typedef_a00058_1gaa60e87cf28152d3bc87ea267afe57f13.html deleted file mode 100644 index 7bef298..0000000 --- a/docs/api/typedef_a00058_1gaa60e87cf28152d3bc87ea267afe57f13.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaPhysBufferList — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaPhysBufferList

- -
-

Typedef Documentation

-
-
-typedef struct _CpaPhysBufferList CpaPhysBufferList
-

Scatter/gather list containing an array of flat buffers with physical addresses.

-

-
Description:

Similar to CpaBufferList, this buffer structure is typically used to represent a region of memory which is not physically contiguous, by describing it as a collection of buffers, each of which is physically contiguous. The difference is that, in this case, the individual “flat” buffers are represented using physical, rather than virtual, addresses.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1gaa9e774deebcaa7eec0d62b12aae39ff6.html b/docs/api/typedef_a00058_1gaa9e774deebcaa7eec0d62b12aae39ff6.html deleted file mode 100644 index 5e5ab13..0000000 --- a/docs/api/typedef_a00058_1gaa9e774deebcaa7eec0d62b12aae39ff6.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaStatus — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaStatus

- -
-

Typedef Documentation

-
-
-typedef Cpa32S CpaStatus
-

API status value type definition

-

-
Description:

This type definition is used for the return values used in all the API functions. Common values are defined, for example see CPA_STATUS_SUCCESS, CPA_STATUS_FAIL, etc.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1gaced9213ac909f8b741071e2e15924282.html b/docs/api/typedef_a00058_1gaced9213ac909f8b741071e2e15924282.html deleted file mode 100644 index 3a37c42..0000000 --- a/docs/api/typedef_a00058_1gaced9213ac909f8b741071e2e15924282.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaInstanceInfo2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaInstanceInfo2

- -
-

Typedef Documentation

-
-
-typedef struct _CpaInstanceInfo2 CpaInstanceInfo2
-

Instance Info Structure, version 2

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1gacfb32f55ad5e2dbce3c47e20b663f6cc.html b/docs/api/typedef_a00058_1gacfb32f55ad5e2dbce3c47e20b663f6cc.html deleted file mode 100644 index 70916b7..0000000 --- a/docs/api/typedef_a00058_1gacfb32f55ad5e2dbce3c47e20b663f6cc.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaInstanceEvent — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaInstanceEvent

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceEvent CpaInstanceEvent
-

Instance Events

-
Description:

Enumeration of the different events that will cause the registered Instance notification callback function to be invoked.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1gad2cea791a6c42b590f36b823136593e2.html b/docs/api/typedef_a00058_1gad2cea791a6c42b590f36b823136593e2.html deleted file mode 100644 index b864116..0000000 --- a/docs/api/typedef_a00058_1gad2cea791a6c42b590f36b823136593e2.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Typedef CpaInstanceHandle — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaInstanceHandle

- -
-

Typedef Documentation

-
-
-typedef void *CpaInstanceHandle
-

Instance handle type.

-

-
Description:

Handle used to uniquely identify an instance.

-
-
-

-
-

Note

-

Where only a single instantiation exists this field may be set to CPA_INSTANCE_HANDLE_SINGLE.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1gadac9e683a287509e2502f16f0bb1c672.html b/docs/api/typedef_a00058_1gadac9e683a287509e2502f16f0bb1c672.html deleted file mode 100644 index 922eb4d..0000000 --- a/docs/api/typedef_a00058_1gadac9e683a287509e2502f16f0bb1c672.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaPhysFlatBuffer — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaPhysFlatBuffer

- -
-

Typedef Documentation

-
-
-typedef struct _CpaPhysFlatBuffer CpaPhysFlatBuffer
-

Flat buffer structure with physical address.

-

-
Description:

Functions taking this structure do not need to do any virtual to physical address translation before writing the buffer to hardware.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00058_1gaea410acc66024ede3827909874a6d01d.html b/docs/api/typedef_a00058_1gaea410acc66024ede3827909874a6d01d.html deleted file mode 100644 index 3d46f6f..0000000 --- a/docs/api/typedef_a00058_1gaea410acc66024ede3827909874a6d01d.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaFlatBuffer — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaFlatBuffer

- -
-

Typedef Documentation

-
-
-typedef struct _CpaFlatBuffer CpaFlatBuffer
-

Flat buffer structure containing a pointer and length member.

-

-
Description:

A flat buffer structure. The data pointer, pData, is a virtual address. An API instance may require the actual data to be in contiguous physical memory as determined by CpaInstanceInfo2.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1ga0d5f889d11c0a531921cb8cf234c081f.html b/docs/api/typedef_a00059_1ga0d5f889d11c0a531921cb8cf234c081f.html deleted file mode 100644 index 8740655..0000000 --- a/docs/api/typedef_a00059_1ga0d5f889d11c0a531921cb8cf234c081f.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa64S — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa64S

- -
-

Typedef Documentation

-
-
-typedef int64_t Cpa64S
-

-Signed double-quad-byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1ga6ca0d27ac4be8c0d869b3a0e28d6912a.html b/docs/api/typedef_a00059_1ga6ca0d27ac4be8c0d869b3a0e28d6912a.html deleted file mode 100644 index 1a39d9b..0000000 --- a/docs/api/typedef_a00059_1ga6ca0d27ac4be8c0d869b3a0e28d6912a.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaBoolean — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaBoolean

- -
-

Typedef Documentation

-
-
-typedef enum _CpaBoolean CpaBoolean
-

Boolean type.

-

-
Description:

Functions in this API use this type for Boolean variables that take true or false values.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1ga890e7695b29c3e6a999c141eb92b21b5.html b/docs/api/typedef_a00059_1ga890e7695b29c3e6a999c141eb92b21b5.html deleted file mode 100644 index 881457e..0000000 --- a/docs/api/typedef_a00059_1ga890e7695b29c3e6a999c141eb92b21b5.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa8S — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa8S

- -
-

Typedef Documentation

-
-
-typedef int8_t Cpa8S
-

-Signed byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1ga9183484912a72c78ed34b58bdb50483f.html b/docs/api/typedef_a00059_1ga9183484912a72c78ed34b58bdb50483f.html deleted file mode 100644 index 66a361e..0000000 --- a/docs/api/typedef_a00059_1ga9183484912a72c78ed34b58bdb50483f.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa16S — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa16S

- -
-

Typedef Documentation

-
-
-typedef int16_t Cpa16S
-

-Signed double-byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1ga96cd4f35f3d1a8f9547ee73df01ede2e.html b/docs/api/typedef_a00059_1ga96cd4f35f3d1a8f9547ee73df01ede2e.html deleted file mode 100644 index 1818be5..0000000 --- a/docs/api/typedef_a00059_1ga96cd4f35f3d1a8f9547ee73df01ede2e.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa8U — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa8U

- -
-

Typedef Documentation

-
-
-typedef uint8_t Cpa8U
-

-Unsigned byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1gaa5f52ecaa52c3efea7633400f9eaf48f.html b/docs/api/typedef_a00059_1gaa5f52ecaa52c3efea7633400f9eaf48f.html deleted file mode 100644 index 5f914f0..0000000 --- a/docs/api/typedef_a00059_1gaa5f52ecaa52c3efea7633400f9eaf48f.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa64U — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa64U

- -
-

Typedef Documentation

-
-
-typedef uint64_t Cpa64U
-

-Unsigned double-quad-byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1gac72c7b2bb0189988b7f239b7212c0e4e.html b/docs/api/typedef_a00059_1gac72c7b2bb0189988b7f239b7212c0e4e.html deleted file mode 100644 index c31204e..0000000 --- a/docs/api/typedef_a00059_1gac72c7b2bb0189988b7f239b7212c0e4e.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa32S — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa32S

- -
-

Typedef Documentation

-
-
-typedef int32_t Cpa32S
-

-Signed quad-byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1gad03fe1a90bdf22509cb874b96dc2f45e.html b/docs/api/typedef_a00059_1gad03fe1a90bdf22509cb874b96dc2f45e.html deleted file mode 100644 index 0048747..0000000 --- a/docs/api/typedef_a00059_1gad03fe1a90bdf22509cb874b96dc2f45e.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa16U — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa16U

- -
-

Typedef Documentation

-
-
-typedef uint16_t Cpa16U
-

-Unsigned double-byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00059_1gaff8e9ce49c2111619b49f1f8b91ddb1b.html b/docs/api/typedef_a00059_1gaff8e9ce49c2111619b49f1f8b91ddb1b.html deleted file mode 100644 index f79a9bd..0000000 --- a/docs/api/typedef_a00059_1gaff8e9ce49c2111619b49f1f8b91ddb1b.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef Cpa32U — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef Cpa32U

- -
-

Typedef Documentation

-
-
-typedef uint32_t Cpa32U
-

-Unsigned quad-byte base type.

-
File: cpa_types.h

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga01f832821f74dedd95bd168b9915f84f.html b/docs/api/typedef_a00060_1ga01f832821f74dedd95bd168b9915f84f.html deleted file mode 100644 index a0a0652..0000000 --- a/docs/api/typedef_a00060_1ga01f832821f74dedd95bd168b9915f84f.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcIntegrityCrcSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcIntegrityCrcSize

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcIntegrityCrcSize CpaDcIntegrityCrcSize
-

Integrity CRC Size

-
Description:

Enum of possible integrity CRC sizes.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga141c542923b617667461e0d8711987e2.html b/docs/api/typedef_a00060_1ga141c542923b617667461e0d8711987e2.html deleted file mode 100644 index 1868423..0000000 --- a/docs/api/typedef_a00060_1ga141c542923b617667461e0d8711987e2.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaDcHuffType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcHuffType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcHuffType CpaDcHuffType
-

Supported Huffman Tree types

-

-Selecting Full Dynamic Huffman trees generates compressed blocks with an RFC 1951 header specifying “compressed with dynamic Huffman codes”. The headers are calculated on the data being compressed, requiring two passes.

-
Description:

This enumeration lists support for Huffman Tree types. Selecting Static Huffman trees generates compressed blocks with an RFC 1951 header specifying “compressed with fixed Huffman trees”.

-
-
-

-

Selecting Precompiled Huffman Trees generates blocks with RFC 1951 dynamic headers. The headers are pre-calculated and are specified by the file type.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga17fd21ffb40e437767cced9837b23e44.html b/docs/api/typedef_a00060_1ga17fd21ffb40e437767cced9837b23e44.html deleted file mode 100644 index 9e53955..0000000 --- a/docs/api/typedef_a00060_1ga17fd21ffb40e437767cced9837b23e44.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcOpData2

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcOpData2 CpaDcOpData2
-

(De)Compression request input parameters.

-
Description:

This structure contains the request information for use with compression operations with additional options

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga1da9903021669d4173ea425d43cc978a.html b/docs/api/typedef_a00060_1ga1da9903021669d4173ea425d43cc978a.html deleted file mode 100644 index fdcee8f..0000000 --- a/docs/api/typedef_a00060_1ga1da9903021669d4173ea425d43cc978a.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcFlush — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcFlush

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcFlush CpaDcFlush
-

Supported flush flags

-

-
Description:

This enumerated list identifies the types of flush that can be specified for stateful and stateless cpaDcCompressData and cpaDcDecompressData functions.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga1e91bfffc9897991bbc1fcc356ec8852.html b/docs/api/typedef_a00060_1ga1e91bfffc9897991bbc1fcc356ec8852.html deleted file mode 100644 index b31afee..0000000 --- a/docs/api/typedef_a00060_1ga1e91bfffc9897991bbc1fcc356ec8852.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcSessionDir — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcSessionDir

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcSessionDir CpaDcSessionDir
-

Supported session directions

-

-
Description:

This enumerated list identifies the direction of a session. A session can be compress, decompress or both.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga3ff746e52b8dd6bf3cd91ec4c2e307d2.html b/docs/api/typedef_a00060_1ga3ff746e52b8dd6bf3cd91ec4c2e307d2.html deleted file mode 100644 index dd0ac00..0000000 --- a/docs/api/typedef_a00060_1ga3ff746e52b8dd6bf3cd91ec4c2e307d2.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaDcRqResults — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcRqResults

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcRqResults CpaDcRqResults
-

Request results data

-

For stateful sessions the status, produced, consumed and endOfLastBlock results are per request values while the checksum value is cumulative across all requests on the session so far. In this case the checksum value is not guaranteed to be correct until the final compressed data has been processed.

-
-
Description:

This structure contains the request results.

-
-
-

-

For stateless sessions, an initial checksum value is passed into the stateless operation. Once the stateless operation completes, the checksum value will contain checksum produced by the operation.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga4b27098796f378c3315dc871911466fe.html b/docs/api/typedef_a00060_1ga4b27098796f378c3315dc871911466fe.html deleted file mode 100644 index 11f2e19..0000000 --- a/docs/api/typedef_a00060_1ga4b27098796f378c3315dc871911466fe.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcSessionUpdateData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcSessionUpdateData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcSessionUpdateData CpaDcSessionUpdateData
-

Session Update Data.

-
Description:

This structure contains data relating to updating up a session. The client needs to complete the information in this structure in order to update a session.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga5010466b9413a8fb668d544fe1d87e23.html b/docs/api/typedef_a00060_1ga5010466b9413a8fb668d544fe1d87e23.html deleted file mode 100644 index 0eeac82..0000000 --- a/docs/api/typedef_a00060_1ga5010466b9413a8fb668d544fe1d87e23.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcStats — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcStats

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcStats CpaDcStats
-

Compression Statistics Data.

-
Description:

This structure contains data elements corresponding to statistics. Statistics are collected on a per instance basis and include: jobs submitted and completed for both compression and decompression.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga6cfad8b4332ed39099e9c78611d51627.html b/docs/api/typedef_a00060_1ga6cfad8b4332ed39099e9c78611d51627.html deleted file mode 100644 index 7db91de..0000000 --- a/docs/api/typedef_a00060_1ga6cfad8b4332ed39099e9c78611d51627.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Typedef CpaDcSessionState — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcSessionState

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcSessionState CpaDcSessionState
-

Supported session state settings

-

-Stateful sessions are limited to have only one in-flight message per session. This means a compress or decompress request must be complete before a new request can be started. This applies equally to sessions that are uni-directional in nature and sessions that are combined compress and decompress. Completion occurs when the synchronous function returns, or when the asynchronous callback function has completed.

-
Description:

This enumerated list identifies the stateful setting of a session. A session can be either stateful or stateless.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga7603272e3fb22b9be1f87176521bd10c.html b/docs/api/typedef_a00060_1ga7603272e3fb22b9be1f87176521bd10c.html deleted file mode 100644 index 732fb11..0000000 --- a/docs/api/typedef_a00060_1ga7603272e3fb22b9be1f87176521bd10c.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaIntegrityCrc64b — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaIntegrityCrc64b

- -
-

Typedef Documentation

-
-
-typedef struct _CpaIntegrityCrc64b CpaIntegrityCrc64b
-

Integrity CRC64 calculation details

-
Description:

This structure contains information about resulting integrity CRC64 calculations performed for a single request.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga7c5b4462e1864c6cdfa27267cc45f936.html b/docs/api/typedef_a00060_1ga7c5b4462e1864c6cdfa27267cc45f936.html deleted file mode 100644 index c22cd62..0000000 --- a/docs/api/typedef_a00060_1ga7c5b4462e1864c6cdfa27267cc45f936.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCrcData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCrcData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCrcData CpaCrcData
-

Collection of CRC related data

-
Description:

This structure contains data facilitating CRC calculations. After successful request, this structure will contain all resulting CRCs. Integrity specific CRCs (when enabled/supported) are located in ‘CpaIntegrityCrc integrityCrc’ field for 32bit values and in ‘CpaIntegrityCrc64b integrityCrC64b’ field for 64 bit values. Integrity CRCs cannot be accumulated across multiple requests and do not provide seeding capabilities.

-
-
-

-
-

Note

-

this structure must be allocated in physical contiguous memory

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga80b196e3762fa7dbd3fd8745d808ccee.html b/docs/api/typedef_a00060_1ga80b196e3762fa7dbd3fd8745d808ccee.html deleted file mode 100644 index c013f65..0000000 --- a/docs/api/typedef_a00060_1ga80b196e3762fa7dbd3fd8745d808ccee.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcReqStatus — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcReqStatus

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcReqStatus CpaDcReqStatus
-

Supported additional details from accelerator

-

-
Description:

This enumeration lists the supported additional details from the accelerator. These may be useful in determining the best way to recover from a failure.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga825389c9c7c32fb2591246c7c97f57d9.html b/docs/api/typedef_a00060_1ga825389c9c7c32fb2591246c7c97f57d9.html deleted file mode 100644 index 12e2a86..0000000 --- a/docs/api/typedef_a00060_1ga825389c9c7c32fb2591246c7c97f57d9.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcCompMinMatch — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcCompMinMatch

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcCompMinMatch CpaDcCompMinMatch
-

Min match size in bytes

-
Description:

This is the min match size that will be used for the search algorithm. It is only configurable for LZ4S.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga837fe330f06dc5f924916e25f4146a46.html b/docs/api/typedef_a00060_1ga837fe330f06dc5f924916e25f4146a46.html deleted file mode 100644 index 927dd6c..0000000 --- a/docs/api/typedef_a00060_1ga837fe330f06dc5f924916e25f4146a46.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Typedef CpaDcAutoSelectBest — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcAutoSelectBest

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcAutoSelectBest CpaDcAutoSelectBest
-

Supported modes for automatically selecting the best compression type.

-

-When CPA_DC_ASB_ENABLED is used the output will be a format compliant block, whether the data is compressed or not.

-
Description:

This enumeration lists the supported modes for automatically selecting the best encoding which would lead to the best compression results.

-
-
-

-

The following values are deprecated and should not be used. They will be removed in a future version of this file.

    -
  • CPA_DC_ASB_STATIC_DYNAMIC

  • -
  • CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_STORED_HDRS

  • -
  • CPA_DC_ASB_UNCOMP_STATIC_DYNAMIC_WITH_NO_HDRS

  • -
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga88ec292fad0354bb9694d0eca4e07635.html b/docs/api/typedef_a00060_1ga88ec292fad0354bb9694d0eca4e07635.html deleted file mode 100644 index b429100..0000000 --- a/docs/api/typedef_a00060_1ga88ec292fad0354bb9694d0eca4e07635.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcSkipMode — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcSkipMode

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcSkipMode CpaDcSkipMode
-

Supported modes for skipping regions of input or output buffers.

-

-
Description:

This enumeration lists the supported modes for skipping regions of input or output buffers.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1ga8e99451073954662d1abc3f0c015bb4c.html b/docs/api/typedef_a00060_1ga8e99451073954662d1abc3f0c015bb4c.html deleted file mode 100644 index 61435d3..0000000 --- a/docs/api/typedef_a00060_1ga8e99451073954662d1abc3f0c015bb4c.html +++ /dev/null @@ -1,365 +0,0 @@ - - - - - - - Typedef CpaDcCallbackFn — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcCallbackFn

- -
-

Typedef Documentation

-
-
-typedef void (*CpaDcCallbackFn)(void *callbackTag, CpaStatus status)
-

Definition of callback function invoked for asynchronous cpaDc requests.

-

-

See also

-

None

-
-
-
Description:

This is the prototype for the cpaDc compression callback functions. The callback function is registered by the application using the cpaDcInitSession() function call.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param callbackTag:
-

User-supplied value to help identify request.

-
-
Param status:
-

Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gaa105a60a2bb4ef40d585a6ca8dfb22cc.html b/docs/api/typedef_a00060_1gaa105a60a2bb4ef40d585a6ca8dfb22cc.html deleted file mode 100644 index e782cf4..0000000 --- a/docs/api/typedef_a00060_1gaa105a60a2bb4ef40d585a6ca8dfb22cc.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcCompWindowSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcCompWindowSize

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcCompWindowSize CpaDcCompWindowSize
-

Support for defined algorithm window sizes

-

-
Description:

This enumerated list defines the valid window sizes that can be used with the supported algorithms

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gab1eee64ba2d99ccf6d65f5ef1630fc93.html b/docs/api/typedef_a00060_1gab1eee64ba2d99ccf6d65f5ef1630fc93.html deleted file mode 100644 index bd6dc05..0000000 --- a/docs/api/typedef_a00060_1gab1eee64ba2d99ccf6d65f5ef1630fc93.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcInstanceCapabilities — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcInstanceCapabilities

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcInstanceCapabilities CpaDcInstanceCapabilities
-

Implementation Capabilities Structure

-
Description:

This structure contains data relating to the capabilities of an implementation. The capabilities include supported compression algorithms, RFC 1951 options and whether the implementation supports both stateful and stateless compress and decompress sessions.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gab2015043bd8d31934aee6e4a39131584.html b/docs/api/typedef_a00060_1gab2015043bd8d31934aee6e4a39131584.html deleted file mode 100644 index 4908b40..0000000 --- a/docs/api/typedef_a00060_1gab2015043bd8d31934aee6e4a39131584.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcCompLZ4BlockMaxSize — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcCompLZ4BlockMaxSize

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcCompLZ4BlockMaxSize CpaDcCompLZ4BlockMaxSize
-

Maximum LZ4 output block size

-
Description:

Maximum LZ4 output block size

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gab3caa955c2a6edbae45ef5164ef274a1.html b/docs/api/typedef_a00060_1gab3caa955c2a6edbae45ef5164ef274a1.html deleted file mode 100644 index 17ffec3..0000000 --- a/docs/api/typedef_a00060_1gab3caa955c2a6edbae45ef5164ef274a1.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcChecksum — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChecksum

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcChecksum CpaDcChecksum
-

Supported checksum algorithms

-

-
Description:

This enumeration lists the supported checksum algorithms Used to decide on file header and footer specifics.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gab588f7ffbd4daad1c57e4a61a1913c24.html b/docs/api/typedef_a00060_1gab588f7ffbd4daad1c57e4a61a1913c24.html deleted file mode 100644 index d01c9f5..0000000 --- a/docs/api/typedef_a00060_1gab588f7ffbd4daad1c57e4a61a1913c24.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcSessionHandle — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcSessionHandle

- -
-

Typedef Documentation

-
-
-typedef void *CpaDcSessionHandle
-

Compression API session handle type

-

-
Description:

Handle used to uniquely identify a Compression API session handle. This handle is established upon registration with the API using cpaDcInitSession().

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gab84445f06d3b7eb31ba2ed29a070dfe3.html b/docs/api/typedef_a00060_1gab84445f06d3b7eb31ba2ed29a070dfe3.html deleted file mode 100644 index df32603..0000000 --- a/docs/api/typedef_a00060_1gab84445f06d3b7eb31ba2ed29a070dfe3.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcSkipData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcSkipData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcSkipData CpaDcSkipData
-

Skip Region Data.

-
Description:

This structure contains data relating to configuring skip region behaviour. A skip region is a region of an input buffer that should be omitted from processing or a region that should be inserted into the output buffer.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gabc3f3f4d6666c3ec06fbf3d0ba23a940.html b/docs/api/typedef_a00060_1gabc3f3f4d6666c3ec06fbf3d0ba23a940.html deleted file mode 100644 index afbc485..0000000 --- a/docs/api/typedef_a00060_1gabc3f3f4d6666c3ec06fbf3d0ba23a940.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcCompLvl — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcCompLvl

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcCompLvl CpaDcCompLvl
-

Supported compression levels

-

-
Description:

This enumerated lists the supported compressed levels. Lower values will result in less compressibility in less time.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gac8798e193444e5ea27f36cf03aef382e.html b/docs/api/typedef_a00060_1gac8798e193444e5ea27f36cf03aef382e.html deleted file mode 100644 index 6d166b8..0000000 --- a/docs/api/typedef_a00060_1gac8798e193444e5ea27f36cf03aef382e.html +++ /dev/null @@ -1,370 +0,0 @@ - - - - - - - Typedef CpaDcInstanceNotificationCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcInstanceNotificationCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaDcInstanceNotificationCbFunc)(const CpaInstanceHandle instanceHandle, void *pCallbackTag, const CpaInstanceEvent instanceEvent)
-

Callback function for instance notification support.

-

-
-
Description:

This is the prototype for the instance notification callback function. The callback function is passed in as a parameter to the cpaDcInstanceSetNotificationCb function.

-
-
Context:

This function will be executed in a context that requires that sleeping MUST NOT be permitted.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param instanceHandle:
-

[in] Instance handle.

-
-
Param pCallbackTag:
-

[in] Opaque value provided by user while making individual function calls.

-
-
Param instanceEvent:
-

[in] The event that will trigger this function to get invoked.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized and the notification function has been set via the cpaDcInstanceSetNotificationCb function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gae0d54c4c234328c29d5ad33e7ee508ef.html b/docs/api/typedef_a00060_1gae0d54c4c234328c29d5ad33e7ee508ef.html deleted file mode 100644 index 85f20f3..0000000 --- a/docs/api/typedef_a00060_1gae0d54c4c234328c29d5ad33e7ee508ef.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcCompType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcCompType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcCompType CpaDcCompType
-

Supported compression types

-

-
Description:

This enumeration lists the supported data compression algorithms. In combination with CpaDcChecksum it is used to decide on the file header and footer format.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gae4349fcc29ccd1abe86a6006f5872846.html b/docs/api/typedef_a00060_1gae4349fcc29ccd1abe86a6006f5872846.html deleted file mode 100644 index a8be911..0000000 --- a/docs/api/typedef_a00060_1gae4349fcc29ccd1abe86a6006f5872846.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcSessionSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcSessionSetupData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcSessionSetupData CpaDcSessionSetupData
-

Session Setup Data.

-
Description:

This structure contains data relating to setting up a session. The client needs to complete the information in this structure in order to setup a session.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gae90e11adebf61aaf0c8095e2afae2811.html b/docs/api/typedef_a00060_1gae90e11adebf61aaf0c8095e2afae2811.html deleted file mode 100644 index 101c7e9..0000000 --- a/docs/api/typedef_a00060_1gae90e11adebf61aaf0c8095e2afae2811.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaIntegrityCrc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaIntegrityCrc

- -
-

Typedef Documentation

-
-
-typedef struct _CpaIntegrityCrc CpaIntegrityCrc
-

Integrity CRC calculation details

-
Description:

This structure contains information about resulting integrity CRC calculations performed for a single request.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00060_1gaf699787d09deffe2b7a5029dff124a50.html b/docs/api/typedef_a00060_1gaf699787d09deffe2b7a5029dff124a50.html deleted file mode 100644 index 167569e..0000000 --- a/docs/api/typedef_a00060_1gaf699787d09deffe2b7a5029dff124a50.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcOpData CpaDcOpData
-

(De)Compression request input parameters.

-
Description:

This structure contains the request information for use with compression operations.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00061_1ga5fb8e7a7c11fcde53070259209f7ef0d.html b/docs/api/typedef_a00061_1ga5fb8e7a7c11fcde53070259209f7ef0d.html deleted file mode 100644 index 2d27d51..0000000 --- a/docs/api/typedef_a00061_1ga5fb8e7a7c11fcde53070259209f7ef0d.html +++ /dev/null @@ -1,362 +0,0 @@ - - - - - - - Typedef CpaDcDpCallbackFn — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcDpCallbackFn

- -
-

Typedef Documentation

-
-
-typedef void (*CpaDcDpCallbackFn)(CpaDcDpOpData *pOpData)
-

Definition of callback function for compression data plane API.

-

-

See also

-

cpaDcDpRegCbFunc

-
-
-
Description:

This is the callback function prototype. The callback function is registered by the application using the cpaDcDpRegCbFunc function call, and called back on completion of asynchronous requests made via calls to cpaDcDpEnqueueOp or cpaDcDpEnqueueOpBatch.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

None

-
-
-
Param pOpData:
-

[in] Pointer to the CpaDcDpOpData object which was supplied as part of the original request.

-
-
Return:
-

None

-
-
Pre:
-

Instance has been initialized. Callback has been registered with cpaDcDpRegCbFunc.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00061_1gac4e89a4f2f5951fec74d2dca99c4b533.html b/docs/api/typedef_a00061_1gac4e89a4f2f5951fec74d2dca99c4b533.html deleted file mode 100644 index 9af30b5..0000000 --- a/docs/api/typedef_a00061_1gac4e89a4f2f5951fec74d2dca99c4b533.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Typedef CpaDcDpOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcDpOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcDpOpData CpaDcDpOpData
-

Operation Data for compression data plane API.

-

-The physical memory to which this structure points should be at least 8-byte aligned.

-
Description:

This structure contains data relating to a request to perform compression processing on one or more data buffers.

-
-
-

-

All reserved fields SHOULD NOT be written or read by the calling code.

-

-

See also

-

cpaDcDpEnqueueOp, cpaDcDpEnqueueOpBatch

-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1ga36baaf3313e7d1cbe20194edd6df29d3.html b/docs/api/typedef_a00062_1ga36baaf3313e7d1cbe20194edd6df29d3.html deleted file mode 100644 index eb7e77d..0000000 --- a/docs/api/typedef_a00062_1ga36baaf3313e7d1cbe20194edd6df29d3.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcChainOperations — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainOperations

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcChainOperations CpaDcChainOperations
-

Supported operations for compression chaining

-

-
Description:

This enumeration lists the supported operations for compression chaining

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1ga688ff52346d0a92e6af8b5810bc6a707.html b/docs/api/typedef_a00062_1ga688ff52346d0a92e6af8b5810bc6a707.html deleted file mode 100644 index 4026b80..0000000 --- a/docs/api/typedef_a00062_1ga688ff52346d0a92e6af8b5810bc6a707.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcChainRqVResults — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainRqVResults

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcChainRqVResults CpaDcChainRqVResults
-

Chaining request result data for chained operations with optional verification step.

-
Description:

This structure contains the request results. This result structure is used with the cpaDcChainPerformOp2 API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1ga9c6f3da8fff9804035f34a816d78390b.html b/docs/api/typedef_a00062_1ga9c6f3da8fff9804035f34a816d78390b.html deleted file mode 100644 index 73150e9..0000000 --- a/docs/api/typedef_a00062_1ga9c6f3da8fff9804035f34a816d78390b.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcChainSessionSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainSessionSetupData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcChainSessionSetupData CpaDcChainSessionSetupData
-

Chaining Session Setup Data.

-
Description:

This structure contains data relating to the setup of a chaining session. This structure can comprise either compression or crypto session data determined by the sessType. The client needs to complete the information in this structure in order to setup a chaining session. This structure contains settings for use with the cpaDcChainInitSession API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1gab2a1b4f5bd9c4d240418bf59c2d9bdce.html b/docs/api/typedef_a00062_1gab2a1b4f5bd9c4d240418bf59c2d9bdce.html deleted file mode 100644 index b15256b..0000000 --- a/docs/api/typedef_a00062_1gab2a1b4f5bd9c4d240418bf59c2d9bdce.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcChainOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcChainOpData CpaDcChainOpData
-

Compression chaining request input parameters.

-
Description:

This structure contains the request information to use with compression chaining operations. This structure contains settings for use with the cpaDcChainPerformOp API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1gab7d9cc05d72722bc48e07f479d69a608.html b/docs/api/typedef_a00062_1gab7d9cc05d72722bc48e07f479d69a608.html deleted file mode 100644 index fd5e787..0000000 --- a/docs/api/typedef_a00062_1gab7d9cc05d72722bc48e07f479d69a608.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaDcChainSessionType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainSessionType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaDcChainSessionType CpaDcChainSessionType
-

Supported session types for data compression chaining.

-

-
Description:

This enumeration lists the supported session types for data compression chaining.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1gac4ddb0f58fd4f6f9894a8aa62fedc571.html b/docs/api/typedef_a00062_1gac4ddb0f58fd4f6f9894a8aa62fedc571.html deleted file mode 100644 index 583c6cc..0000000 --- a/docs/api/typedef_a00062_1gac4ddb0f58fd4f6f9894a8aa62fedc571.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcChainOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainOpData2

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcChainOpData2 CpaDcChainOpData2
-

Chaining request data for chained operations with optional verification step.

-
Description:

This structure contains arguments for the cpaDcChainPerformOp2 API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1gac81e692ae569078ac78809dbb9523dfc.html b/docs/api/typedef_a00062_1gac81e692ae569078ac78809dbb9523dfc.html deleted file mode 100644 index 1c4cb94..0000000 --- a/docs/api/typedef_a00062_1gac81e692ae569078ac78809dbb9523dfc.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcChainSubOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainSubOpData2

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcChainSubOpData2 CpaDcChainSubOpData2
-

Compression chaining request input parameters.

-
Description:

This structure contains the request information to use with compression chaining sub-request operations. This structure contains settings for use with the cpaDcChainPerformOp2 API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00062_1gafb7ea8ee9aa6fd755948464604e42262.html b/docs/api/typedef_a00062_1gafb7ea8ee9aa6fd755948464604e42262.html deleted file mode 100644 index 39268c8..0000000 --- a/docs/api/typedef_a00062_1gafb7ea8ee9aa6fd755948464604e42262.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaDcChainRqResults — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaDcChainRqResults

- -
-

Typedef Documentation

-
-
-typedef struct _CpaDcChainRqResults CpaDcChainRqResults
-

Chaining request result data

-
Description:

This structure contains the request results. This result structure is used with the cpaDcChainPerformOp API.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00064_1ga111699f99f0ea6b83b1c4f60148db5dd.html b/docs/api/typedef_a00064_1ga111699f99f0ea6b83b1c4f60148db5dd.html deleted file mode 100644 index 0c25429..0000000 --- a/docs/api/typedef_a00064_1ga111699f99f0ea6b83b1c4f60148db5dd.html +++ /dev/null @@ -1,370 +0,0 @@ - - - - - - - Typedef CpaCyInstanceNotificationCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyInstanceNotificationCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyInstanceNotificationCbFunc)(const CpaInstanceHandle instanceHandle, void *pCallbackTag, const CpaInstanceEvent instanceEvent)
-

Callback function for instance notification support.

-

-
-
Description:

This is the prototype for the instance notification callback function. The callback function is passed in as a parameter to the cpaCyInstanceSetNotificationCb function.

-
-
Context:

This function will be executed in a context that requires that sleeping MUST NOT be permitted.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Blocking:

No

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param instanceHandle:
-

[in] Instance handle.

-
-
Param pCallbackTag:
-

[in] Opaque value provided by user while making individual function calls.

-
-
Param instanceEvent:
-

[in] The event that will trigger this function to get invoked.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized and the notification function has been set via the cpaCyInstanceSetNotificationCb function.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00064_1ga2a9c93347b12c3434d9b86dbea7615f3.html b/docs/api/typedef_a00064_1ga2a9c93347b12c3434d9b86dbea7615f3.html deleted file mode 100644 index 4bd9675..0000000 --- a/docs/api/typedef_a00064_1ga2a9c93347b12c3434d9b86dbea7615f3.html +++ /dev/null @@ -1,371 +0,0 @@ - - - - - - - Typedef CpaCyGenFlatBufCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyGenFlatBufCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyGenFlatBufCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpdata, CpaFlatBuffer *pOut)
-

Definition of generic callback function with an additional output CpaFlatBuffer parameter.

-

-

See also

-

None

-
-
-
Description:

This data structure specifies the prototype for a generic callback function which provides an output buffer (of type CpaFlatBuffer).

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] Opaque value provided by user while making individual function call.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Opaque Pointer to the operation data that was submitted in the request

-
-
Param pOut:
-

[in] Pointer to the output buffer provided in the request invoking this callback.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00064_1ga7e5fa54d29db6714629185fb013641f7.html b/docs/api/typedef_a00064_1ga7e5fa54d29db6714629185fb013641f7.html deleted file mode 100644 index b8b6069..0000000 --- a/docs/api/typedef_a00064_1ga7e5fa54d29db6714629185fb013641f7.html +++ /dev/null @@ -1,368 +0,0 @@ - - - - - - - Typedef CpaCyGenericCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyGenericCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyGenericCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData)
-

Definition of the crypto generic callback function

-

-

See also

-

cpaCyKeyGenSsl()

-
-
-
Description:

This data structure specifies the prototype for a generic callback function

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] Opaque value provided by user while making individual function call.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Opaque Pointer to the operation data that was submitted in the request

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00064_1ga95a70ad213db80f28529eb9399ac9e90.html b/docs/api/typedef_a00064_1ga95a70ad213db80f28529eb9399ac9e90.html deleted file mode 100644 index c73aa53..0000000 --- a/docs/api/typedef_a00064_1ga95a70ad213db80f28529eb9399ac9e90.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaCyPriority — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyPriority

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyPriority CpaCyPriority
-

-Request priority

-
File: cpa_cy_common.h

-
-
Description:

Enumeration of priority of the request to be given to the API. Currently two levels - HIGH and NORMAL are supported. HIGH priority requests will be prioritized on a “best-effort” basis over requests that are marked with a NORMAL priority.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00065_1gacfa2597455716f6d48b1934a0c2bb17e.html b/docs/api/typedef_a00065_1gacfa2597455716f6d48b1934a0c2bb17e.html deleted file mode 100644 index c813e6f..0000000 --- a/docs/api/typedef_a00065_1gacfa2597455716f6d48b1934a0c2bb17e.html +++ /dev/null @@ -1,331 +0,0 @@ - - - - - - - Typedef CpaCyCapabilitiesInfo — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyCapabilitiesInfo

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyCapabilitiesInfo CpaCyCapabilitiesInfo
-

Cryptographic Capabilities Info

-

-The client MUST allocate memory for this structure and any members that require memory. When the structure is passed into the function ownership of the memory passes to the function. Ownership of the memory returns to the client when the function returns.

-
Description:

This structure contains the capabilities that vary across API implementations. This structure is used in conjunction with cpaCyQueryCapabilities() to determine the capabilities supported by a particular API implementation.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga073af5bf20a6a70cb777387dff082477.html b/docs/api/typedef_a00066_1ga073af5bf20a6a70cb777387dff082477.html deleted file mode 100644 index 21f6f0b..0000000 --- a/docs/api/typedef_a00066_1ga073af5bf20a6a70cb777387dff082477.html +++ /dev/null @@ -1,377 +0,0 @@ - - - - - - - Typedef CpaCySymCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCySymCbFunc)(void *pCallbackTag, CpaStatus status, const CpaCySymOp operationType, void *pOpData, CpaBufferList *pDstBuffer, CpaBoolean verifyResult)
-

Definition of callback function

-

-
-
Description:

This is the callback function prototype. The callback function is registered by the application using the cpaCySymInitSession() function call.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] Opaque value provided by user while making individual function call.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param operationType:
-

[in] Identifies the operation type that was requested in the cpaCySymPerformOp function.

-
-
Param pOpData:
-

[in] Pointer to structure with input parameters.

-
-
Param pDstBuffer:
-

[in] Caller MUST allocate a sufficiently sized destination buffer to hold the data output. For out-of-place processing the data outside the cryptographic regions in the source buffer are copied into the destination buffer. To perform “in-place” processing set the pDstBuffer parameter in cpaCySymPerformOp function to point at the same location as pSrcBuffer. For optimum performance, the data pointed to SHOULD be 8-byte aligned.

-
-
Param verifyResult:
-

[in] This parameter is valid when the verifyDigest option is set in the CpaCySymSessionSetupData structure. A value of CPA_TRUE indicates that the compare succeeded. A value of CPA_FALSE indicates that the compare failed for an unspecified reason.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga0ecbacb9aa82aeb8de38290c3583a06b.html b/docs/api/typedef_a00066_1ga0ecbacb9aa82aeb8de38290c3583a06b.html deleted file mode 100644 index 66b7297..0000000 --- a/docs/api/typedef_a00066_1ga0ecbacb9aa82aeb8de38290c3583a06b.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga1d5d42d0597c1c0ab42ef54b49c1443f.html b/docs/api/typedef_a00066_1ga1d5d42d0597c1c0ab42ef54b49c1443f.html deleted file mode 100644 index 8eac4cd..0000000 --- a/docs/api/typedef_a00066_1ga1d5d42d0597c1c0ab42ef54b49c1443f.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymSessionSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymSessionSetupData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymSessionSetupData CpaCySymSessionSetupData
-

Session Setup Data.

-
Description:

This structure contains data relating to setting up a session. The client needs to complete the information in this structure in order to setup a session.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga2082e2eec9ad6c04206fb7b8f7e3140b.html b/docs/api/typedef_a00066_1ga2082e2eec9ad6c04206fb7b8f7e3140b.html deleted file mode 100644 index 4af8206..0000000 --- a/docs/api/typedef_a00066_1ga2082e2eec9ad6c04206fb7b8f7e3140b.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymHashSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymHashSetupData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymHashSetupData CpaCySymHashSetupData
-

Hash Setup Data.

-
Description:

This structure contains data relating to a hash session. The fields hashAlgorithm, hashMode and digestResultLenInBytes are common to all three hash modes and MUST be set for each mode.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga2ed130a2ee4d6b1d0043107c5fc7fe30.html b/docs/api/typedef_a00066_1ga2ed130a2ee4d6b1d0043107c5fc7fe30.html deleted file mode 100644 index da85dd1..0000000 --- a/docs/api/typedef_a00066_1ga2ed130a2ee4d6b1d0043107c5fc7fe30.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymSessionUpdateData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymSessionUpdateData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymSessionUpdateData CpaCySymSessionUpdateData
-

Session Update Data.

-
Description:

This structure contains data relating to resetting a session.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga4286dbf79e5644daa45a62f41f0a1341.html b/docs/api/typedef_a00066_1ga4286dbf79e5644daa45a62f41f0a1341.html deleted file mode 100644 index 370b27c..0000000 --- a/docs/api/typedef_a00066_1ga4286dbf79e5644daa45a62f41f0a1341.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymCipherSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymCipherSetupData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymCipherSetupData CpaCySymCipherSetupData
-

Symmetric Cipher Setup Data.

-
Description:

This structure contains data relating to Cipher (Encryption and Decryption) to setup a session.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga4648d2a2f10700aeb8a235e3e902e0a9.html b/docs/api/typedef_a00066_1ga4648d2a2f10700aeb8a235e3e902e0a9.html deleted file mode 100644 index 0e26207..0000000 --- a/docs/api/typedef_a00066_1ga4648d2a2f10700aeb8a235e3e902e0a9.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCySymOpData2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymOpData2

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymOpData2 CpaCySymOpData2
-

Cryptographic Component Operation Data with additional arguments

-

If the deriveCtxData structure contains non-NULL entries for the context structure, this indicates the cipher key and initialization vector will be either supplied in, or derived from, that context structure. In this case, the pointers to and the lengths of the cipher key and iv in the symOpData structure must be NULL and zero respectively.

-
-
Description:

This structure contains data relating to performing cryptographic processing on a data buffer. This request is used with cpaCySymPerformOp() call for performing cipher, hash, auth cipher or a combined hash and cipher operation. It includes a structure to support a NIST 800-108 key derivation. This data structure is currently only used in chained usecases.

-
-
-

-

Additionally, if the cipher key is provided in the symOpData then the deriveCtxData fields must be set to NULL and zero.

-

-

See also

-

CpaCySymPacketType

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the CPA level function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga47ffcf64d7f613aa3cd4fab3f308b97c.html b/docs/api/typedef_a00066_1ga47ffcf64d7f613aa3cd4fab3f308b97c.html deleted file mode 100644 index a48ed85..0000000 --- a/docs/api/typedef_a00066_1ga47ffcf64d7f613aa3cd4fab3f308b97c.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymHashNestedModeSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymHashNestedModeSetupData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymHashNestedModeSetupData CpaCySymHashNestedModeSetupData
-

Hash Mode Nested Setup Data.

-
Description:

This structure contains data relating to a hash session in CPA_CY_SYM_HASH_MODE_NESTED mode.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga57457c4a9bb58fa3c27fed9d507e093d.html b/docs/api/typedef_a00066_1ga57457c4a9bb58fa3c27fed9d507e093d.html deleted file mode 100644 index 38a32a9..0000000 --- a/docs/api/typedef_a00066_1ga57457c4a9bb58fa3c27fed9d507e093d.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymAlgChainOrder — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymAlgChainOrder

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCySymAlgChainOrder CpaCySymAlgChainOrder
-

Algorithm Chaining Operation Ordering

-
Description:

This enum defines the ordering of operations for algorithm chaining.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga59ae2aaf71066d9dab28316ee461b31c.html b/docs/api/typedef_a00066_1ga59ae2aaf71066d9dab28316ee461b31c.html deleted file mode 100644 index 190a3f8..0000000 --- a/docs/api/typedef_a00066_1ga59ae2aaf71066d9dab28316ee461b31c.html +++ /dev/null @@ -1,338 +0,0 @@ - - - - - - - Typedef CpaCySymPacketType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymPacketType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCySymPacketType CpaCySymPacketType
-

Packet type for the cpaCySymPerformOp function

-

-

See also

-

cpaCySymPerformOp()

-
-
-
Description:

Enumeration which is used to indicate to the symmetric cryptographic perform function on which type of packet the operation is required to be invoked. Multi-part cipher and hash operations are useful when processing needs to be performed on a message which is available to the client in multiple parts (for example due to network fragmentation of the packet).

-
-
-

-
-

Note

-

There are some restrictions regarding the operations on which partial packet processing is supported. For details, see the function cpaCySymPerformOp.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga607ebc8454782d518618d51b74dd82a2.html b/docs/api/typedef_a00066_1ga607ebc8454782d518618d51b74dd82a2.html deleted file mode 100644 index efbbb9e..0000000 --- a/docs/api/typedef_a00066_1ga607ebc8454782d518618d51b74dd82a2.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymHashMode — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymHashMode

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCySymHashMode CpaCySymHashMode
-

Symmetric Hash mode

-
Description:

This enum indicates the Hash Mode.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga70d3e63becc809a72fb6c8ff692a7265.html b/docs/api/typedef_a00066_1ga70d3e63becc809a72fb6c8ff692a7265.html deleted file mode 100644 index e950954..0000000 --- a/docs/api/typedef_a00066_1ga70d3e63becc809a72fb6c8ff692a7265.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymHashAuthModeSetupData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymHashAuthModeSetupData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymHashAuthModeSetupData CpaCySymHashAuthModeSetupData
-

Hash Auth Mode Setup Data.

-
Description:

This structure contains data relating to a hash session in CPA_CY_SYM_HASH_MODE_AUTH mode.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga78aff6ab7c0fb9e8aa45c74b5c3f479f.html b/docs/api/typedef_a00066_1ga78aff6ab7c0fb9e8aa45c74b5c3f479f.html deleted file mode 100644 index 5a7dad8..0000000 --- a/docs/api/typedef_a00066_1ga78aff6ab7c0fb9e8aa45c74b5c3f479f.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymSessionCtx — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymSessionCtx

- -
-

Typedef Documentation

-
-
-typedef void *CpaCySymSessionCtx
-

Cryptographic component symmetric session context handle.

-
Description:

Handle to a cryptographic session context. The memory for this handle is allocated by the client. The size of the memory that the client needs to allocate is determined by a call to the cpaCySymSessionCtxGetSize or cpaCySymSessionCtxGetDynamicSize functions. The session context memory is initialized with a call to the cpaCySymInitSession function. This memory MUST not be freed until a call to cpaCySymRemoveSession has completed successfully.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1ga96338d052bf084424f7ba96e7f75c28e.html b/docs/api/typedef_a00066_1ga96338d052bf084424f7ba96e7f75c28e.html deleted file mode 100644 index 85aa705..0000000 --- a/docs/api/typedef_a00066_1ga96338d052bf084424f7ba96e7f75c28e.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymCipherDirection — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymCipherDirection

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCySymCipherDirection CpaCySymCipherDirection
-

Symmetric Cipher Direction

-
Description:

This enum indicates the cipher direction (encryption or decryption).

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1gaba4b70af215e5a6cd40d4576a7238fde.html b/docs/api/typedef_a00066_1gaba4b70af215e5a6cd40d4576a7238fde.html deleted file mode 100644 index 65abcf1..0000000 --- a/docs/api/typedef_a00066_1gaba4b70af215e5a6cd40d4576a7238fde.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymCipherAlgorithm — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymCipherAlgorithm

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCySymCipherAlgorithm CpaCySymCipherAlgorithm
-

Cipher algorithms.

-
Description:

This enumeration lists supported cipher algorithms and modes.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1gaba978e17cb43a8fa73752cf39d166f51.html b/docs/api/typedef_a00066_1gaba978e17cb43a8fa73752cf39d166f51.html deleted file mode 100644 index aca38ba..0000000 --- a/docs/api/typedef_a00066_1gaba978e17cb43a8fa73752cf39d166f51.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymHashAlgorithm — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymHashAlgorithm

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCySymHashAlgorithm CpaCySymHashAlgorithm
-

Hash algorithms.

-
Description:

This enumeration lists supported hash algorithms.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1gabb1488b39969c4b02d3611a62da92fb7.html b/docs/api/typedef_a00066_1gabb1488b39969c4b02d3611a62da92fb7.html deleted file mode 100644 index bdaeece..0000000 --- a/docs/api/typedef_a00066_1gabb1488b39969c4b02d3611a62da92fb7.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymStats64 CpaCySymStats64
-

Cryptographic Component Statistics (64-bit version).

-
Description:

This structure contains a 64-bit version of the statistics on the Symmetric Cryptographic operations. Statistics are set to zero when the component is initialized.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1gad7088725013b4649379151ff39a74b05.html b/docs/api/typedef_a00066_1gad7088725013b4649379151ff39a74b05.html deleted file mode 100644 index bd6da8d..0000000 --- a/docs/api/typedef_a00066_1gad7088725013b4649379151ff39a74b05.html +++ /dev/null @@ -1,348 +0,0 @@ - - - - - - - Typedef CpaCySymCapabilitiesInfo — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymCapabilitiesInfo

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymCapabilitiesInfo CpaCySymCapabilitiesInfo
-

Symmetric Capabilities Info

-

-For example, to see if an implementation supports cipher CPA_CY_SYM_CIPHER_AES_CBC, use the code

-
Description:

This structure contains the capabilities that vary across implementations of the symmetric sub-API of the cryptographic API. This structure is used in conjunction with cpaCySymQueryCapabilities() to determine the capabilities supported by a particular API implementation.

-
-
-

-

if (CPA_BITMAP_BIT_TEST(capInfo.ciphers, CPA_CY_SYM_CIPHER_AES_CBC))
-{
-    // algo is supported
-}
-else
-{
-    // algo is not supported
-}
-
-
-
 The client MUST allocate memory for this structure and any members
- that require memory.  When the structure is passed into the function
- ownership of the memory passes to the function. Ownership of the
- memory returns to the client when the function returns.
-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1gae170d3eb302f39ace2c77114c6d7a058.html b/docs/api/typedef_a00066_1gae170d3eb302f39ace2c77114c6d7a058.html deleted file mode 100644 index a6e60e7..0000000 --- a/docs/api/typedef_a00066_1gae170d3eb302f39ace2c77114c6d7a058.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCySymOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymOp

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCySymOp CpaCySymOp
-

Types of operations supported by the cpaCySymPerformOp function.

-

See also

-

cpaCySymPerformOp

-
-
-
Description:

This enumeration lists different types of operations supported by the cpaCySymPerformOp function. The operation type is defined during session registration and cannot be changed for a session once it has been setup.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1gae6f7414390b4249624a3cfc9c610d765.html b/docs/api/typedef_a00066_1gae6f7414390b4249624a3cfc9c610d765.html deleted file mode 100644 index b688808..0000000 --- a/docs/api/typedef_a00066_1gae6f7414390b4249624a3cfc9c610d765.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Typedef CpaCySymOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymOpData CpaCySymOpData
-

Cryptographic Component Operation Data.

-

See also

-

CpaCySymPacketType

-
-
-
Description:

This structure contains data relating to performing cryptographic processing on a data buffer. This request is used with cpaCySymPerformOp() call for performing cipher, hash, auth cipher or a combined hash and cipher operation.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCySymPerformOp function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00066_1gae7c59feade5dd7232a2236d72f44c6d5.html b/docs/api/typedef_a00066_1gae7c59feade5dd7232a2236d72f44c6d5.html deleted file mode 100644 index 5332db5..0000000 --- a/docs/api/typedef_a00066_1gae7c59feade5dd7232a2236d72f44c6d5.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaCySymDeriveOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymDeriveOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymDeriveOpData CpaCySymDeriveOpData
-

-Symmetric Cipher Op Data for key derivation

-
File: cpa_cy_sym.h

-
-
Description:

This structure contains the cipher key or the data to derive the cipher key in addition to other cipher related data.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00067_1ga0bdace924661c81684151c1553afb2ea.html b/docs/api/typedef_a00067_1ga0bdace924661c81684151c1553afb2ea.html deleted file mode 100644 index 67e1a8f..0000000 --- a/docs/api/typedef_a00067_1ga0bdace924661c81684151c1553afb2ea.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Typedef CpaCySymDpOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymDpOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCySymDpOpData CpaCySymDpOpData
-

Operation Data for cryptographic data plane API.

-

-The physical memory to which this structure points needs to be at least 8-byte aligned.

-
Description:

This structure contains data relating to a request to perform symmetric cryptographic processing on one or more data buffers.

-
-
-

-

All reserved fields SHOULD NOT be written or read by the calling code.

-

-

See also

-

cpaCySymDpEnqueueOp, cpaCySymDpEnqueueOpBatch

-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00067_1ga1661ecfb30fca689ea804513828c812b.html b/docs/api/typedef_a00067_1ga1661ecfb30fca689ea804513828c812b.html deleted file mode 100644 index 0d58412..0000000 --- a/docs/api/typedef_a00067_1ga1661ecfb30fca689ea804513828c812b.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCySymDpSessionCtx — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymDpSessionCtx

- -
-

Typedef Documentation

-
-
-typedef void *CpaCySymDpSessionCtx
-

Cryptographic component symmetric session context handle for the data plane API.

-
Description:

Handle to a cryptographic data plane session context. The memory for this handle is allocated by the client. The size of the memory that the client needs to allocate is determined by a call to the cpaCySymDpSessionCtxGetSize or cpaCySymDpSessionCtxGetDynamicSize functions. The session context memory is initialized with a call to the cpaCySymInitSession function. This memory MUST not be freed until a call to cpaCySymDpRemoveSession has completed successfully.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00067_1gab24cdb76cd16106c1ab2ce7980d52584.html b/docs/api/typedef_a00067_1gab24cdb76cd16106c1ab2ce7980d52584.html deleted file mode 100644 index b3fc9d4..0000000 --- a/docs/api/typedef_a00067_1gab24cdb76cd16106c1ab2ce7980d52584.html +++ /dev/null @@ -1,368 +0,0 @@ - - - - - - - Typedef CpaCySymDpCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCySymDpCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCySymDpCbFunc)(CpaCySymDpOpData *pOpData, CpaStatus status, CpaBoolean verifyResult)
-

Definition of callback function for cryptographic data plane API.

-

-

See also

-

cpaCySymDpRegCbFunc

-
-
-
Description:

This is the callback function prototype. The callback function is registered by the application using the cpaCySymDpRegCbFunc function call, and called back on completion of asynchronous requests made via calls to cpaCySymDpEnqueueOp or cpaCySymDpEnqueueOpBatch.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

No

-
-
-

-
-

Note

-

None

-
-
-
Param pOpData:
-

[in] Pointer to the CpaCySymDpOpData object which was supplied as part of the original request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param verifyResult:
-

[in] This parameter is valid when the verifyDigest option is set in the CpaCySymSessionSetupData structure. A value of CPA_TRUE indicates that the compare succeeded. A value of CPA_FALSE indicates that the compare failed.

-
-
Return:
-

None

-
-
Pre:
-

Component has been initialized. Callback has been registered with cpaCySymDpRegCbFunc.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga074852a57682a4da49f21aaf1faecbe5.html b/docs/api/typedef_a00068_1ga074852a57682a4da49f21aaf1faecbe5.html deleted file mode 100644 index 0b32f18..0000000 --- a/docs/api/typedef_a00068_1ga074852a57682a4da49f21aaf1faecbe5.html +++ /dev/null @@ -1,340 +0,0 @@ - - - - - - - Typedef CpaCyKeyGenHKDFExpandLabel — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyGenHKDFExpandLabel

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyKeyGenHKDFExpandLabel CpaCyKeyGenHKDFExpandLabel
-

Maximum number of labels in op structure

-

-TLS data for key generation functions

-
File: cpa_cy_key.h

-
-
Description:

This structure contains data for describing label for the HKDF Extract Label function

-
-
Extract Label Function

labelLen = length of the label field

-

contextLen = length of the context field

-

sublabelFlag = Mask of sub labels required for this label.

-

label = label as defined in RFC8446

- - context = context as defined in RFC8446

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga099a036cd5a0ae418bcd965ee278b60e.html b/docs/api/typedef_a00068_1ga099a036cd5a0ae418bcd965ee278b60e.html deleted file mode 100644 index 873045a..0000000 --- a/docs/api/typedef_a00068_1ga099a036cd5a0ae418bcd965ee278b60e.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaCyKeyTlsOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyTlsOp

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyKeyTlsOp CpaCyKeyTlsOp
-

TLS Operation Types

-

The functions

-cpaCyKeyGenTls and cpaCyKeyGenTls2 accelerate the TLS PRF, which is defined as part of RFC2246 (TLS v1.0), RFC4346 (TLS v1.1), and RFC5246 (TLS v1.2). One of the inputs to each of these functions is a label. This enumerated type defines values that correspond to some of the required labels. However, for some of the operations/labels required by these RFCs, no values are specified.
-
Description:

Enumeration of the different TLS operations that can be specified in the CpaCyKeyGenTlsOpData. It identifies the label.

-
-
-

-

In such cases, a user-defined value must be provided. The client should use the enum value CPA_CY_KEY_TLS_OP_USER_DEFINED, and pass the label using the userLabel field of the CpaCyKeyGenTlsOpData data structure.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga1a5f3eca5a8d282ab14de61bf0c36ee6.html b/docs/api/typedef_a00068_1ga1a5f3eca5a8d282ab14de61bf0c36ee6.html deleted file mode 100644 index 7010435..0000000 --- a/docs/api/typedef_a00068_1ga1a5f3eca5a8d282ab14de61bf0c36ee6.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Typedef CpaCyKeyHKDFCipherSuite — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyHKDFCipherSuite

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyKeyHKDFCipherSuite CpaCyKeyHKDFCipherSuite
-

TLS Operation Types

-

The function

-cpaCyKeyGenTls3 accelerates the TLS HKDF, which is defined as part of RFC5869 (HKDF) and RFC8446 (TLS v1.3).
-
File: cpa_cy_key.h

-
-
Description:

Enumeration of the different cipher suites that may be used in a TLS v1.3 operation. This value is used to infer the sizes of the key and iv sublabel.

-
-
-

-

This enumerated type defines the supported cipher suites in the TLS operation that require HKDF key operations.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga1db4b719025409332bff845033d40ac4.html b/docs/api/typedef_a00068_1ga1db4b719025409332bff845033d40ac4.html deleted file mode 100644 index f2d73a0..0000000 --- a/docs/api/typedef_a00068_1ga1db4b719025409332bff845033d40ac4.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyKeySslOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeySslOp

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyKeySslOp CpaCyKeySslOp
-

SSL Operation Types

-
Description:

Enumeration of the different SSL operations that can be specified in the struct CpaCyKeyGenSslOpData. It identifies the label.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga209992d4a608e5f93b51648c1dee89a2.html b/docs/api/typedef_a00068_1ga209992d4a608e5f93b51648c1dee89a2.html deleted file mode 100644 index 4d8784d..0000000 --- a/docs/api/typedef_a00068_1ga209992d4a608e5f93b51648c1dee89a2.html +++ /dev/null @@ -1,365 +0,0 @@ - - - - - - - Typedef CpaCyKeyGenTlsOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyGenTlsOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyKeyGenTlsOpData CpaCyKeyGenTlsOpData
-

TLS data for key generation functions

-

Note that the client/server random order is reversed from that used for Master-Secret Derivation.

-
-
Description:

This structure contains data for use in key generation operations for TLS. For specific TLS key generation operations, the structure fields MUST be set as follows:

-
-
TLS Master-Secret Derivation:

tlsOp = CPA_CY_KEY_TLS_OP_MASTER_SECRET_DERIVE

-

secret = pre-master secret key

-

seed = client_random + server_random

-

userLabel = NULL

-

-
-
TLS Key-Material Derivation:

tlsOp = CPA_CY_KEY_TLS_OP_KEY_MATERIAL_DERIVE

-

secret = master secret key

-

seed = server_random + client_random

-

userLabel = NULL

-

-
-
-

-

-
TLS Client finished/Server finished tag Derivation:

tlsOp = CPA_CY_KEY_TLS_OP_CLIENT_FINISHED_DERIVE (client)

-

or CPA_CY_KEY_TLS_OP_SERVER_FINISHED_DERIVE (server)

-

secret = master secret key

-

seed = MD5(handshake_messages) + SHA-1(handshake_messages)

- - userLabel = NULL

-
-
-

-
-

Note

-

Each of the client and server random seeds need to be of length CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES.

-
-
-

Note

-

In each of the above descriptions, + indicates concatenation.

-
-
-

Note

-

The label used is predetermined by the TLS operation in line with the TLS specifications, and can be overridden by using a user defined operation CPA_CY_KEY_TLS_OP_USER_DEFINED and associated userLabel.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga57b480092c6c09874f4e329e85f0df43.html b/docs/api/typedef_a00068_1ga57b480092c6c09874f4e329e85f0df43.html deleted file mode 100644 index d9c6f38..0000000 --- a/docs/api/typedef_a00068_1ga57b480092c6c09874f4e329e85f0df43.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Typedef CpaCyKeyHKDFOp — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyHKDFOp

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyKeyHKDFOp CpaCyKeyHKDFOp
-

TLS Operation Types

-

The function

-cpaCyKeyGenTls3 accelerates the TLS HKDF, which is defined as part of RFC5869 (HKDF) and RFC8446 (TLS v1.3).
-
File: cpa_cy_key.h

-
-
Description:

Enumeration of the different TLS operations that can be specified in the CpaCyKeyGenHKDFOpData.

-
-
-

-

This enumerated type defines the support HKDF operations for extraction and expansion of keying material.

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga67f398faf49ca6e06405b725aed59d3b.html b/docs/api/typedef_a00068_1ga67f398faf49ca6e06405b725aed59d3b.html deleted file mode 100644 index 5a2a7d8..0000000 --- a/docs/api/typedef_a00068_1ga67f398faf49ca6e06405b725aed59d3b.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Typedef CpaCyKeyGenMgfOpDataExt — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyGenMgfOpDataExt

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyKeyGenMgfOpDataExt CpaCyKeyGenMgfOpDataExt
-

Extension to the original Key Generation Mask Generation Function (MGF) Data

-

See also

-

cpaCyKeyGenMgfExt

-
-
-
Description:

This structure is an extension to the original MGF data structure. The extension allows the hash function to be specified.

-
-
-

-
-

Note

-

This structure is separate from the base CpaCyKeyGenMgfOpData structure in order to retain backwards compatibility with the original version of the API.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1ga76d217630167374b55ef79d6ff19a9c9.html b/docs/api/typedef_a00068_1ga76d217630167374b55ef79d6ff19a9c9.html deleted file mode 100644 index a3e7567..0000000 --- a/docs/api/typedef_a00068_1ga76d217630167374b55ef79d6ff19a9c9.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyKeyGenHKDFOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyGenHKDFOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyKeyGenHKDFOpData CpaCyKeyGenHKDFOpData
-

TLS data for key generation functions

-
Description:

This structure contains data for all HKDF operations:

-

HKDF Extract

-

HKDF Expand

-

HKDF Expand Label

-

HKDF Extract and Expand

-

HKDF Extract and Expand Label

-

-
-
HKDF Map Structure Elements

secret - IKM value for extract operations or PRK for expand or expand operations.

-

seed - contains the salt for extract operations

-

info - contains the info data for extract operations

-

labels - See notes above

-

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1gaaa96787289ada306791572b239cae8b0.html b/docs/api/typedef_a00068_1gaaa96787289ada306791572b239cae8b0.html deleted file mode 100644 index a25b729..0000000 --- a/docs/api/typedef_a00068_1gaaa96787289ada306791572b239cae8b0.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1gab14d7d9c6f2589694a562094fda9b8a2.html b/docs/api/typedef_a00068_1gab14d7d9c6f2589694a562094fda9b8a2.html deleted file mode 100644 index caf1ca9..0000000 --- a/docs/api/typedef_a00068_1gab14d7d9c6f2589694a562094fda9b8a2.html +++ /dev/null @@ -1,355 +0,0 @@ - - - - - - - Typedef CpaCyKeyGenSslOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyGenSslOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyKeyGenSslOpData CpaCyKeyGenSslOpData
-

SSL data for key generation functions

-

Note that the client/server random order is reversed from that used for master-secret derivation.

-
-
Description:

This structure contains data for use in key generation operations for SSL. For specific SSL key generation operations, the structure fields MUST be set as follows:

-
-
SSL Master-Secret Derivation:

sslOp = CPA_CY_KEY_SSL_OP_MASTER_SECRET_DERIVE

-

secret = pre-master secret key

-

seed = client_random + server_random

-

userLabel = NULL

-

-
-
SSL Key-Material Derivation:

sslOp = CPA_CY_KEY_SSL_OP_KEY_MATERIAL_DERIVE

-

secret = master secret key

-

seed = server_random + client_random

-

userLabel = NULL

-

-
-
-

-
-

Note

-

Each of the client and server random numbers need to be of length CPA_CY_KEY_GEN_SSL_TLS_RANDOM_LEN_IN_BYTES.

-
-
-

Note

-

In each of the above descriptions, + indicates concatenation.

-
-
-

Note

-

The label used is predetermined by the SSL operation in line with the SSL 3.0 specification, and can be overridden by using a user defined operation CPA_CY_KEY_SSL_OP_USER_DEFINED and associated userLabel.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1gab6de2e63c024cdfbc4640c797b707e1b.html b/docs/api/typedef_a00068_1gab6de2e63c024cdfbc4640c797b707e1b.html deleted file mode 100644 index 4c1fcf4..0000000 --- a/docs/api/typedef_a00068_1gab6de2e63c024cdfbc4640c797b707e1b.html +++ /dev/null @@ -1,337 +0,0 @@ - - - - - - - Typedef CpaCyKeyGenMgfOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyGenMgfOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyKeyGenMgfOpData CpaCyKeyGenMgfOpData
-

Key Generation Mask Generation Function (MGF) Data

-

See also

-

cpaCyKeyGenMgf

-
-
-
Description:

This structure contains data relating to Mask Generation Function key generation operations.

-
-
-

-
-

Note

-

The default hash algorithm used by the MGF is SHA-1. If a different hash algorithm is preferred, then see the extended version of this structure, CpaCyKeyGenMgfOpDataExt.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00068_1gad8c0985e94fad24fca4114b8610dfe7c.html b/docs/api/typedef_a00068_1gad8c0985e94fad24fca4114b8610dfe7c.html deleted file mode 100644 index f1b76d3..0000000 --- a/docs/api/typedef_a00068_1gad8c0985e94fad24fca4114b8610dfe7c.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyKeyGenStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKeyGenStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyKeyGenStats64 CpaCyKeyGenStats64
-

Key Generation Statistics (64-bit version).

-
Description:

This structure contains the 64-bit version of the statistics on the key and mask generation operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1ga49ec1c85babcab07cf2bc3dd94821cd3.html b/docs/api/typedef_a00069_1ga49ec1c85babcab07cf2bc3dd94821cd3.html deleted file mode 100644 index 7a524ef..0000000 --- a/docs/api/typedef_a00069_1ga49ec1c85babcab07cf2bc3dd94821cd3.html +++ /dev/null @@ -1,374 +0,0 @@ - - - - - - - Typedef CpaCyRsaKeyGenCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaKeyGenCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyRsaKeyGenCbFunc)(void *pCallbackTag, CpaStatus status, void *pKeyGenOpData, CpaCyRsaPrivateKey *pPrivateKey, CpaCyRsaPublicKey *pPublicKey)
-

Definition of the RSA key generation callback function.

-

-
-
Description:

This is the prototype for the RSA key generation callback function. The callback function pointer is passed in as a parameter to the cpaCyRsaGenKey function. It will be invoked once the request has completed.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] Opaque value provided by user while making individual function calls.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pKeyGenOpData:
-

[in] Structure with output params for callback.

-
-
Param pPrivateKey:
-

[in] Structure which contains pointers to the memory into which the generated private key will be written.

-
-
Param pPublicKey:
-

[in] Structure which contains pointers to the memory into which the generated public key will be written. The pointer to the public exponent (e) that is returned in this structure is equal to the input public exponent.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1ga6c9170ca3f4f599698b958358fa1325b.html b/docs/api/typedef_a00069_1ga6c9170ca3f4f599698b958358fa1325b.html deleted file mode 100644 index fd233f0..0000000 --- a/docs/api/typedef_a00069_1ga6c9170ca3f4f599698b958358fa1325b.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyRsaPublicKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaPublicKey

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaPublicKey CpaCyRsaPublicKey
-

RSA Public Key Structure.

-
Description:

This structure contains the two components which comprise the RSA public key as defined in the PKCS #1 V2.1 standard. All values in this structure are required to be in Most Significant Byte first order, e.g. modulusN.pData[0] = MSB.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1ga876bca738d63ef01c8829142c168dad6.html b/docs/api/typedef_a00069_1ga876bca738d63ef01c8829142c168dad6.html deleted file mode 100644 index 3af8695..0000000 --- a/docs/api/typedef_a00069_1ga876bca738d63ef01c8829142c168dad6.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1ga9657e69208b230b27c27914723543c5b.html b/docs/api/typedef_a00069_1ga9657e69208b230b27c27914723543c5b.html deleted file mode 100644 index a5be5df..0000000 --- a/docs/api/typedef_a00069_1ga9657e69208b230b27c27914723543c5b.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyRsaPrivateKeyRep1 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaPrivateKeyRep1

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaPrivateKeyRep1 CpaCyRsaPrivateKeyRep1
-

RSA Private Key Structure For Representation 1.

-
Description:

This structure contains the first representation that can be used for describing the RSA private key, represented by the tuple of the modulus (n) and the private exponent (d). All values in this structure are required to be in Most Significant Byte first order, e.g. modulusN.pData[0] = MSB.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1ga9b1d07e6918002aa0c5c33af043fea1a.html b/docs/api/typedef_a00069_1ga9b1d07e6918002aa0c5c33af043fea1a.html deleted file mode 100644 index f30d15f..0000000 --- a/docs/api/typedef_a00069_1ga9b1d07e6918002aa0c5c33af043fea1a.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyRsaPrivateKeyRep2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaPrivateKeyRep2

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaPrivateKeyRep2 CpaCyRsaPrivateKeyRep2
-

RSA Private Key Structure For Representation 2.

-
Description:

This structure contains the second representation that can be used for describing the RSA private key. The quintuple of p, q, dP, dQ, and qInv (explained below and in the spec) are required for the second representation. The optional sequence of triplets are not included. All values in this structure are required to be in Most Significant Byte first order, e.g. prime1P.pData[0] = MSB.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1ga9f2a6ff1534078612e09ab8f0e0755ee.html b/docs/api/typedef_a00069_1ga9f2a6ff1534078612e09ab8f0e0755ee.html deleted file mode 100644 index 371ddf0..0000000 --- a/docs/api/typedef_a00069_1ga9f2a6ff1534078612e09ab8f0e0755ee.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyRsaPrivateKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaPrivateKey

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaPrivateKey CpaCyRsaPrivateKey
-

RSA Private Key Structure.

-
Description:

This structure contains the two representations that can be used for describing the RSA private key. The privateKeyRepType will be used to identify which representation is to be used. Typically, using the second representation results in faster decryption operations.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1gaa33ac9941ac808a49a55e0d7b671bc23.html b/docs/api/typedef_a00069_1gaa33ac9941ac808a49a55e0d7b671bc23.html deleted file mode 100644 index cd60038..0000000 --- a/docs/api/typedef_a00069_1gaa33ac9941ac808a49a55e0d7b671bc23.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCyRsaDecryptOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaDecryptOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaDecryptOpData CpaCyRsaDecryptOpData
-

RSA Decryption Primitive Operation Data

-
Description:

This structure lists the different items that are required in the cpaCyRsaDecrypt function. As the RSA decryption primitive and signature primitive operations are mathematically identical this structure may also be used to perform an RSA signature primitive operation. When performing an RSA decryption primitive operation, the input data is the cipher text and the output data is the message text. When performing an RSA signature primitive operation, the input data is the message and the output data is the signature. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to he function. Ownership of the memory returns to the client when this structure is returned in the CpaCyRsaDecryptCbFunc callback function.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyRsaDecrypt function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. inputData.pData[0] = MSB.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1gaa70f7520b037790411b1147838756427.html b/docs/api/typedef_a00069_1gaa70f7520b037790411b1147838756427.html deleted file mode 100644 index 9e13ada..0000000 --- a/docs/api/typedef_a00069_1gaa70f7520b037790411b1147838756427.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCyRsaVersion — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaVersion

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyRsaVersion CpaCyRsaVersion
-

RSA Version.

-
Description:

This enumeration lists the version identifier for the PKCS #1 V2.1 standard.

-
-
-

-
-

Note

-

Multi-prime (more than two primes) is not supported.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1gab88aa36eecf260095c31962cf285a951.html b/docs/api/typedef_a00069_1gab88aa36eecf260095c31962cf285a951.html deleted file mode 100644 index bc25537..0000000 --- a/docs/api/typedef_a00069_1gab88aa36eecf260095c31962cf285a951.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyRsaPrivateKeyRepType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaPrivateKeyRepType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyRsaPrivateKeyRepType CpaCyRsaPrivateKeyRepType
-

RSA private key representation type.

-
Description:

This enumeration lists which PKCS V2.1 representation of the private key is being used.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1gac7698a4df68d9eaebfc2cecbb9d941f4.html b/docs/api/typedef_a00069_1gac7698a4df68d9eaebfc2cecbb9d941f4.html deleted file mode 100644 index 55fefe9..0000000 --- a/docs/api/typedef_a00069_1gac7698a4df68d9eaebfc2cecbb9d941f4.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCyRsaEncryptOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaEncryptOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaEncryptOpData CpaCyRsaEncryptOpData
-

RSA Encryption Primitive Operation Data

-
Description:

This structure lists the different items that are required in the cpaCyRsaEncrypt function. As the RSA encryption primitive and verification primitive operations are mathematically identical this structure may also be used to perform an RSA verification primitive operation. When performing an RSA encryption primitive operation, the input data is the message and the output data is the cipher text. When performing an RSA verification primitive operation, the input data is the signature and the output data is the message. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the CpaCyRsaEncryptCbFunc callback function.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyRsaEncrypt function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. inputData.pData[0] = MSB.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1gad0c888fa523fe55a692cecbbb818a650.html b/docs/api/typedef_a00069_1gad0c888fa523fe55a692cecbbb818a650.html deleted file mode 100644 index d7fbfd8..0000000 --- a/docs/api/typedef_a00069_1gad0c888fa523fe55a692cecbbb818a650.html +++ /dev/null @@ -1,344 +0,0 @@ - - - - - - - Typedef CpaCyRsaKeyGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaKeyGenOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaKeyGenOpData CpaCyRsaKeyGenOpData
-

RSA Key Generation Data.

-

The following limitations on the permutations of the supported bit lengths of p, q and n (written as {p, q, n}) apply:

-
-
Description:

This structure lists the different items that are required in the cpaCyRsaGenKey function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the CpaCyRsaKeyGenCbFunc callback function.

-
-
-

-

    -
  • {256, 256, 512} or

  • -
  • {512, 512, 1024} or

  • -
  • {768, 768, 1536} or

  • -
  • {1024, 1024, 2048} or

  • -
  • {1536, 1536, 3072} or

  • -
  • {2048, 2048, 4096}.

  • -
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyRsaGenKey function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. prime1P.pData[0] = MSB.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00069_1gaeb9a5a3a87979bfbcb9e211bedfa97d3.html b/docs/api/typedef_a00069_1gaeb9a5a3a87979bfbcb9e211bedfa97d3.html deleted file mode 100644 index 6832610..0000000 --- a/docs/api/typedef_a00069_1gaeb9a5a3a87979bfbcb9e211bedfa97d3.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyRsaStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyRsaStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyRsaStats64 CpaCyRsaStats64
-

RSA Statistics (64-bit version).

-
Description:

This structure contains 64-bit version of the statistics on the RSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00070_1ga5be99610e2869e849835cfe2504c3370.html b/docs/api/typedef_a00070_1ga5be99610e2869e849835cfe2504c3370.html deleted file mode 100644 index e423083..0000000 --- a/docs/api/typedef_a00070_1ga5be99610e2869e849835cfe2504c3370.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyDhStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDhStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDhStats64 CpaCyDhStats64
-

Diffie-Hellman Statistics (64-bit version).

-
Description:

This structure contains the 64-bit version of the statistics on the Diffie-Hellman operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00070_1ga91b2ab3ceb90d706f16e820c3cdc2b9a.html b/docs/api/typedef_a00070_1ga91b2ab3ceb90d706f16e820c3cdc2b9a.html deleted file mode 100644 index d926929..0000000 --- a/docs/api/typedef_a00070_1ga91b2ab3ceb90d706f16e820c3cdc2b9a.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCyDhPhase2SecretKeyGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDhPhase2SecretKeyGenOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDhPhase2SecretKeyGenOpData CpaCyDhPhase2SecretKeyGenOpData
-

Diffie-Hellman Phase 2 Secret Key Generation Data.

-
Description:

This structure lists the different items that required in the cpaCyDhKeyGenPhase2Secret function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned with the callback.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDhKeyGenPhase2Secret function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. primeP.pData[0] = MSB.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00070_1gac37f25e458b2160f831ae93ca4411c77.html b/docs/api/typedef_a00070_1gac37f25e458b2160f831ae93ca4411c77.html deleted file mode 100644 index 334e208..0000000 --- a/docs/api/typedef_a00070_1gac37f25e458b2160f831ae93ca4411c77.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00070_1gaec02af4edfdcc6f53a8bd9fce6702e30.html b/docs/api/typedef_a00070_1gaec02af4edfdcc6f53a8bd9fce6702e30.html deleted file mode 100644 index 87e7ae5..0000000 --- a/docs/api/typedef_a00070_1gaec02af4edfdcc6f53a8bd9fce6702e30.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCyDhPhase1KeyGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDhPhase1KeyGenOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDhPhase1KeyGenOpData CpaCyDhPhase1KeyGenOpData
-

Diffie-Hellman Phase 1 Key Generation Data.

-
Description:

This structure lists the different items that are required in the cpaCyDhKeyGenPhase1 function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned with the CpaCyDhPhase1KeyGenOpData structure.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDhKeyGenPhase1 function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. primeP.pData[0] = MSB.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga043970e2d8824efb86689d5bfb08fe8b.html b/docs/api/typedef_a00071_1ga043970e2d8824efb86689d5bfb08fe8b.html deleted file mode 100644 index 2b6226c..0000000 --- a/docs/api/typedef_a00071_1ga043970e2d8824efb86689d5bfb08fe8b.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyDsaStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaStats64 CpaCyDsaStats64
-

Cryptographic DSA Statistics (64-bit version).

-
Description:

This structure contains 64-bit version of the statistics on the Cryptographic DSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga10b2ec4dc7d40bc5107d7d89a0b77221.html b/docs/api/typedef_a00071_1ga10b2ec4dc7d40bc5107d7d89a0b77221.html deleted file mode 100644 index 0e99287..0000000 --- a/docs/api/typedef_a00071_1ga10b2ec4dc7d40bc5107d7d89a0b77221.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyDsaVerifyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaVerifyOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaVerifyOpData CpaCyDsaVerifyOpData
-

DSA Verify Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaVerify function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaVerify()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga146e61e31cc740c23124f8f70f7e44e0.html b/docs/api/typedef_a00071_1ga146e61e31cc740c23124f8f70f7e44e0.html deleted file mode 100644 index ee471ee..0000000 --- a/docs/api/typedef_a00071_1ga146e61e31cc740c23124f8f70f7e44e0.html +++ /dev/null @@ -1,371 +0,0 @@ - - - - - - - Typedef CpaCyDsaVerifyCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaVerifyCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyDsaVerifyCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean verifyStatus)
-

Definition of callback function invoked for cpaCyDsaVerify requests.

-

-

See also

-

cpaCyDsaVerify()

-
-
-
Description:

This is the prototype for the cpaCyDsaVerify callback function.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Operation data pointer supplied in request.

-
-
Param verifyStatus:
-

[in] The verification passed or failed.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga1fa81e5e9563db335fc96530f74b6a08.html b/docs/api/typedef_a00071_1ga1fa81e5e9563db335fc96530f74b6a08.html deleted file mode 100644 index 1897649..0000000 --- a/docs/api/typedef_a00071_1ga1fa81e5e9563db335fc96530f74b6a08.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyDsaRSSignOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaRSSignOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaRSSignOpData CpaCyDsaRSSignOpData
-

DSA R & S Sign Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaSignRS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaSignRS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaSignRS function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga270c790a14c2d01ef6b1414f0f463030.html b/docs/api/typedef_a00071_1ga270c790a14c2d01ef6b1414f0f463030.html deleted file mode 100644 index fe7f66b..0000000 --- a/docs/api/typedef_a00071_1ga270c790a14c2d01ef6b1414f0f463030.html +++ /dev/null @@ -1,374 +0,0 @@ - - - - - - - Typedef CpaCyDsaGenCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaGenCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyDsaGenCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean protocolStatus, CpaFlatBuffer *pOut)
-

Definition of a generic callback function invoked for a number of the DSA API functions..

-

-
-
Description:

This is the prototype for the cpaCyDsaGenCbFunc callback function.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Opaque pointer to Operation data supplied in request.

-
-
Param protocolStatus:
-

[in] The result passes/fails the DSA protocol related checks.

-
-
Param pOut:
-

[in] Output data from the request.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga2f045d424c0518848012a91e3b3142bb.html b/docs/api/typedef_a00071_1ga2f045d424c0518848012a91e3b3142bb.html deleted file mode 100644 index de555ee..0000000 --- a/docs/api/typedef_a00071_1ga2f045d424c0518848012a91e3b3142bb.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyDsaYParamGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaYParamGenOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaYParamGenOpData CpaCyDsaYParamGenOpData
-

DSA Y Parameter Generation Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaGenYParam function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaGenYParam()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaGenYParam function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga45aa7ff8e2ce53ce2ba440877adcf197.html b/docs/api/typedef_a00071_1ga45aa7ff8e2ce53ce2ba440877adcf197.html deleted file mode 100644 index eaefe59..0000000 --- a/docs/api/typedef_a00071_1ga45aa7ff8e2ce53ce2ba440877adcf197.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyDsaGParamGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaGParamGenOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaGParamGenOpData CpaCyDsaGParamGenOpData
-

DSA G Parameter Generation Operation Data.

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-
-
Description:

This structure contains the operation data for the cpaCyDsaGenGParam function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All numbers MUST be stored in big-endian order.

-

-

See also

-

cpaCyDsaGenGParam()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaGenGParam function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga4637e65a10f79c71e7e775389d8bbee2.html b/docs/api/typedef_a00071_1ga4637e65a10f79c71e7e775389d8bbee2.html deleted file mode 100644 index 54326a8..0000000 --- a/docs/api/typedef_a00071_1ga4637e65a10f79c71e7e775389d8bbee2.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyDsaRSignOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaRSignOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaRSignOpData CpaCyDsaRSignOpData
-

DSA R Sign Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaSignR function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. P.pData[0] = MSB.

-

-

See also

-

cpaCyDsaSignR()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaSignR function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1ga507d1a971aa9a51039e906e34058a196.html b/docs/api/typedef_a00071_1ga507d1a971aa9a51039e906e34058a196.html deleted file mode 100644 index 7a8b22a..0000000 --- a/docs/api/typedef_a00071_1ga507d1a971aa9a51039e906e34058a196.html +++ /dev/null @@ -1,377 +0,0 @@ - - - - - - - Typedef CpaCyDsaRSSignCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaRSSignCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyDsaRSSignCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean protocolStatus, CpaFlatBuffer *pR, CpaFlatBuffer *pS)
-

Definition of callback function invoked for cpaCyDsaSignRS requests.

-

-

See also

-

cpaCyDsaSignRS()

-
-
-
Description:

This is the prototype for the cpaCyDsaSignRS callback function, which will provide the DSA message signature r and s parameters.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Operation data pointer supplied in request.

-
-
Param protocolStatus:
-

[in] The result passes/fails the DSA protocol related checks.

-
-
Param pR:
-

[in] DSA message signature r.

-
-
Param pS:
-

[in] DSA message signature s.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1gab7966d9b66644f6be2151d0589c2fd32.html b/docs/api/typedef_a00071_1gab7966d9b66644f6be2151d0589c2fd32.html deleted file mode 100644 index 63747e5..0000000 --- a/docs/api/typedef_a00071_1gab7966d9b66644f6be2151d0589c2fd32.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1gad7afd4bb2afa8f2cdcca86c46880c53f.html b/docs/api/typedef_a00071_1gad7afd4bb2afa8f2cdcca86c46880c53f.html deleted file mode 100644 index 9cc173a..0000000 --- a/docs/api/typedef_a00071_1gad7afd4bb2afa8f2cdcca86c46880c53f.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyDsaSSignOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaSSignOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaSSignOpData CpaCyDsaSSignOpData
-

DSA S Sign Operation Data.

-

For optimal performance all data SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaSignS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. Q.pData[0] = MSB.

-

-

See also

-

cpaCyDsaSignS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaSignS function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00071_1gadd545f04eab81377e34c3448a211aa57.html b/docs/api/typedef_a00071_1gadd545f04eab81377e34c3448a211aa57.html deleted file mode 100644 index 33e3942..0000000 --- a/docs/api/typedef_a00071_1gadd545f04eab81377e34c3448a211aa57.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyDsaPParamGenOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyDsaPParamGenOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyDsaPParamGenOpData CpaCyDsaPParamGenOpData
-

DSA P Parameter Generation Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyDsaGenPParam function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. X.pData[0] = MSB.

-

-

See also

-

cpaCyDsaGenPParam()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyDsaGenPParam function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1ga0d5686e74275d4efc0edfe0ab4188963.html b/docs/api/typedef_a00072_1ga0d5686e74275d4efc0edfe0ab4188963.html deleted file mode 100644 index 6cb1ef6..0000000 --- a/docs/api/typedef_a00072_1ga0d5686e74275d4efc0edfe0ab4188963.html +++ /dev/null @@ -1,374 +0,0 @@ - - - - - - - Typedef CpaCyEcPointMultiplyCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcPointMultiplyCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyEcPointMultiplyCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean multiplyStatus, CpaFlatBuffer *pXk, CpaFlatBuffer *pYk)
-

Definition of callback function invoked for cpaCyEcPointMultiply requests.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Opaque pointer to Operation data supplied in request.

-
-
Param multiplyStatus:
-

[in] Status of the point multiplication.

-
-
Param pXk:
-

[in] x coordinate of resultant EC point.

-
-
Param pYk:
-

[in] y coordinate of resultant EC point.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1ga17c42af56f3a91423b1842b5c991d6c1.html b/docs/api/typedef_a00072_1ga17c42af56f3a91423b1842b5c991d6c1.html deleted file mode 100644 index 1773434..0000000 --- a/docs/api/typedef_a00072_1ga17c42af56f3a91423b1842b5c991d6c1.html +++ /dev/null @@ -1,368 +0,0 @@ - - - - - - - Typedef CpaCyEcPointVerifyCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcPointVerifyCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyEcPointVerifyCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean verifyStatus)
-

Definition of callback function invoked for cpaCyEcGenericPointVerify requests.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Operation data pointer supplied in request.

-
-
Param verifyStatus:
-

[in] Set to CPA_FALSE if the point is NOT on the curve or at infinity. Set to CPA_TRUE if the point is on the curve.

-
-
Return:
-

None

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1ga2706ca33150459b70edb9221d872b8c4.html b/docs/api/typedef_a00072_1ga2706ca33150459b70edb9221d872b8c4.html deleted file mode 100644 index 0bf015d..0000000 --- a/docs/api/typedef_a00072_1ga2706ca33150459b70edb9221d872b8c4.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaCyEcMontEdwdsCurveType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcMontEdwdsCurveType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyEcMontEdwdsCurveType CpaCyEcMontEdwdsCurveType
-

Curve types for Elliptic Curves defined in RFC#7748

-

-
Description:

As defined by RFC 7748, there are four elliptic curves in this group. The Montgomery curves are denoted curve25519 and curve448, and the birationally equivalent Twisted Edwards curves are denoted edwards25519 and edwards448

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1ga3585f205312327b8b4588d473260c7e3.html b/docs/api/typedef_a00072_1ga3585f205312327b8b4588d473260c7e3.html deleted file mode 100644 index b82aca7..0000000 --- a/docs/api/typedef_a00072_1ga3585f205312327b8b4588d473260c7e3.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyEcGenericPointMultiplyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcGenericPointMultiplyOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcGenericPointMultiplyOpData CpaCyEcGenericPointMultiplyOpData
-

Generic EC Point Multiplication Operation Data.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains a generic EC point and a multiplier for use with cpaCyEcGenericPointMultiply. This is common for representing all EC points, irrespective of curve type: Weierstrass, Montgomery and Twisted Edwards (at this time only Weierstrass are supported). The same point + multiplier format can be used when performing generator multiplication, in which case the xP, yP supplied in this structure will be ignored by QAT API library & a generator point will be inserted in their place.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcGenericPointMultiply function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1ga371fe3799218ab0b7a5ecddeb3074983.html b/docs/api/typedef_a00072_1ga371fe3799218ab0b7a5ecddeb3074983.html deleted file mode 100644 index 957ae6c..0000000 --- a/docs/api/typedef_a00072_1ga371fe3799218ab0b7a5ecddeb3074983.html +++ /dev/null @@ -1,347 +0,0 @@ - - - - - - - Typedef CpaCyEcMontEdwdsPointMultiplyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcMontEdwdsPointMultiplyOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcMontEdwdsPointMultiplyOpData CpaCyEcMontEdwdsPointMultiplyOpData
-

EC Point Multiplication Operation Data for Edwards or Montgomery curves as specified in RFC#7748.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains the operation data for the cpaCyEcMontEdwdsPointMultiply function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-All buffers in this structure need to be:

    -
  • 32 bytes in size for 25519 curves

  • -
  • 64 bytes in size for 448 curves

  • -
-

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcMontEdwdsPointMultiply function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1ga6c516f4843b773baa3b6c7df580af65e.html b/docs/api/typedef_a00072_1ga6c516f4843b773baa3b6c7df580af65e.html deleted file mode 100644 index b3ce877..0000000 --- a/docs/api/typedef_a00072_1ga6c516f4843b773baa3b6c7df580af65e.html +++ /dev/null @@ -1,334 +0,0 @@ - - - - - - - Typedef CpaCyEcCurveType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcCurveType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyEcCurveType CpaCyEcCurveType
-

Enumeration listing curve types to use with generic multiplication and verification routines.

-

-
-
Description:

This structure contains a list of different elliptic curve types. EC Point multiplication and other operations depend on the type of the curve.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1ga90f89768b2d42f8a1508bffd5d36d462.html b/docs/api/typedef_a00072_1ga90f89768b2d42f8a1508bffd5d36d462.html deleted file mode 100644 index 38c2307..0000000 --- a/docs/api/typedef_a00072_1ga90f89768b2d42f8a1508bffd5d36d462.html +++ /dev/null @@ -1,342 +0,0 @@ - - - - - - - Typedef CpaCyEcGenericPointVerifyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcGenericPointVerifyOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcGenericPointVerifyOpData CpaCyEcGenericPointVerifyOpData
-

Generic EC Point Verify Operation Data.

-

-This structure contains a generic EC point, irrespective of curve type. It is used to verify when the <x,y> pair specified in the structure lies on the curve indicated in the cpaCyEcGenericPointVerify API.

-
Description:

This structure contains the operation data for the cpaCyEcGenericPointVerify function. This is common for representing all EC points, irrespective of curve type: Weierstrass, Montgomery and Twisted Edwards (at this time only Weierstrass are supported).

-
-
-

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcGenericPointVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1gab1f2fb48c96f9cbc3926aaeef0f519e7.html b/docs/api/typedef_a00072_1gab1f2fb48c96f9cbc3926aaeef0f519e7.html deleted file mode 100644 index 1ed7a0b..0000000 --- a/docs/api/typedef_a00072_1gab1f2fb48c96f9cbc3926aaeef0f519e7.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Typedef CpaCyEcFieldType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcFieldType

- -
-

Typedef Documentation

-
-
-typedef enum _CpaCyEcFieldType CpaCyEcFieldType
-

Field types for Elliptic Curve

-

-
Description:

As defined by FIPS-186-3, for each cryptovariable length, there are two kinds of fields.

    -
  • A prime field is the field GF(p) which contains a prime number p of elements. The elements of this field are the integers modulo p, and the field arithmetic is implemented in terms of the arithmetic of integers modulo p.

    -

    -
  • -
  • A binary field is the field GF(2^m) which contains 2^m elements for some m (called the degree of the field). The elements of this field are the bit strings of length m, and the field arithmetic is implemented in terms of operations on the bits.

  • -
-

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1gabe2e1a6a35a534062d6157d37ab933b8.html b/docs/api/typedef_a00072_1gabe2e1a6a35a534062d6157d37ab933b8.html deleted file mode 100644 index 052347e..0000000 --- a/docs/api/typedef_a00072_1gabe2e1a6a35a534062d6157d37ab933b8.html +++ /dev/null @@ -1,340 +0,0 @@ - - - - - - - Typedef CpaCyEcCurveParametersWeierstrass — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcCurveParametersWeierstrass

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcCurveParametersWeierstrass CpaCyEcCurveParametersWeierstrass
-

Curve parameters for a Weierstrass type curve.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned. The legend used in this structure is borrowed from RFC7748

-
Description:

This structure contains curve parameters for Weierstrass type curve: y^2 = x^3 + ax + b The client MUST allocate the memory for this structure When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1gae387ba396b5b42a61ae6b678a12fdfa4.html b/docs/api/typedef_a00072_1gae387ba396b5b42a61ae6b678a12fdfa4.html deleted file mode 100644 index 5031441..0000000 --- a/docs/api/typedef_a00072_1gae387ba396b5b42a61ae6b678a12fdfa4.html +++ /dev/null @@ -1,338 +0,0 @@ - - - - - - - Typedef CpaCyEcCurveParameters — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcCurveParameters

- -
-

Typedef Documentation

-
-
-typedef union _CpaCyEcCurveParameters CpaCyEcCurveParameters
-

Union characterised by a specific curve.

-

-
-
Description:

This union allows for the characterisation of different curve types encapsulted in one data type. The intention is that new curve types will be added in the future.

-
-
-

-
-

Note

-

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1gae98429a4e86bdde8f8a08b5906bfc911.html b/docs/api/typedef_a00072_1gae98429a4e86bdde8f8a08b5906bfc911.html deleted file mode 100644 index a50373c..0000000 --- a/docs/api/typedef_a00072_1gae98429a4e86bdde8f8a08b5906bfc911.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1gaebfaf34e82f287ebf5479daf9f8b0f9c.html b/docs/api/typedef_a00072_1gaebfaf34e82f287ebf5479daf9f8b0f9c.html deleted file mode 100644 index fd59dbb..0000000 --- a/docs/api/typedef_a00072_1gaebfaf34e82f287ebf5479daf9f8b0f9c.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaCyEcStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcStats64 CpaCyEcStats64
-

Cryptographic EC Statistics.

-

-
Description:

This structure contains statistics on the Cryptographic EC operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00072_1gaf5b90f2d1c92f17d87867443aa270bb0.html b/docs/api/typedef_a00072_1gaf5b90f2d1c92f17d87867443aa270bb0.html deleted file mode 100644 index 4b39280..0000000 --- a/docs/api/typedef_a00072_1gaf5b90f2d1c92f17d87867443aa270bb0.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyEcCurve — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcCurve

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcCurve CpaCyEcCurve
-

Unified curve parameters.

-

-The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
Description:

This structure provides a single data type that can describe a number of different curve types. The intention is to add further curve types in the future, thus the union field will allow for that expansion.

-
-
-

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-

-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1ga085aa196c694a8244155208f3f098cb6.html b/docs/api/typedef_a00073_1ga085aa196c694a8244155208f3f098cb6.html deleted file mode 100644 index af2adbe..0000000 --- a/docs/api/typedef_a00073_1ga085aa196c694a8244155208f3f098cb6.html +++ /dev/null @@ -1,371 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaVerifyCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaVerifyCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyEcdsaVerifyCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean verifyStatus)
-

Definition of callback function invoked for cpaCyEcdsaVerify requests.

-

-

See also

-

cpaCyEcdsaVerify()

-
-
-
Description:

This is the prototype for the CpaCyEcdsaVerifyCbFunc callback function.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Operation data pointer supplied in request.

-
-
Param verifyStatus:
-

[in] The verification status.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1ga0d0cc986d4903d743475031d07e1c05a.html b/docs/api/typedef_a00073_1ga0d0cc986d4903d743475031d07e1c05a.html deleted file mode 100644 index cc77bbd..0000000 --- a/docs/api/typedef_a00073_1ga0d0cc986d4903d743475031d07e1c05a.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaSignRSOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaSignRSOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcdsaSignRSOpData CpaCyEcdsaSignRSOpData
-

ECDSA Sign R & S Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyEcdsaSignRS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcdsaSignRS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaSignRS function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1ga3e9b716f00445e1a6f65b3033541c8b9.html b/docs/api/typedef_a00073_1ga3e9b716f00445e1a6f65b3033541c8b9.html deleted file mode 100644 index ce6c2ba..0000000 --- a/docs/api/typedef_a00073_1ga3e9b716f00445e1a6f65b3033541c8b9.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcdsaStats64 CpaCyEcdsaStats64
-

Cryptographic ECDSA Statistics.

-
Description:

This structure contains statistics on the Cryptographic ECDSA operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1ga421199767775e19b991dd1fcbff514d8.html b/docs/api/typedef_a00073_1ga421199767775e19b991dd1fcbff514d8.html deleted file mode 100644 index 174f4a9..0000000 --- a/docs/api/typedef_a00073_1ga421199767775e19b991dd1fcbff514d8.html +++ /dev/null @@ -1,374 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaGenSignCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaGenSignCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyEcdsaGenSignCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean multiplyStatus, CpaFlatBuffer *pOut)
-

Definition of a generic callback function invoked for a number of the ECDSA Sign API functions.

-

-
-
Description:

This is the prototype for the CpaCyEcdsaGenSignCbFunc callback function.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Opaque pointer to Operation data supplied in request.

-
-
Param multiplyStatus:
-

[in] Status of the point multiplication.

-
-
Param pOut:
-

[in] Output data from the request.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1ga6a0a60a6563cd6dc1c2b34c34522093c.html b/docs/api/typedef_a00073_1ga6a0a60a6563cd6dc1c2b34c34522093c.html deleted file mode 100644 index 953aa0e..0000000 --- a/docs/api/typedef_a00073_1ga6a0a60a6563cd6dc1c2b34c34522093c.html +++ /dev/null @@ -1,377 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaSignRSCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaSignRSCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyEcdsaSignRSCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean multiplyStatus, CpaFlatBuffer *pR, CpaFlatBuffer *pS)
-

Definition of callback function invoked for cpaCyEcdsaSignRS requests.

-

-

See also

-

cpaCyEcdsaSignRS()

-
-
-
Description:

This is the prototype for the CpaCyEcdsaSignRSCbFunc callback function, which will provide the ECDSA message signature r and s parameters.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Operation data pointer supplied in request.

-
-
Param multiplyStatus:
-

[in] Status of the point multiplication.

-
-
Param pR:
-

[in] Ecdsa message signature r.

-
-
Param pS:
-

[in] Ecdsa message signature s.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1ga76090af1e857e279144a2e8af0d0eea5.html b/docs/api/typedef_a00073_1ga76090af1e857e279144a2e8af0d0eea5.html deleted file mode 100644 index d754ebb..0000000 --- a/docs/api/typedef_a00073_1ga76090af1e857e279144a2e8af0d0eea5.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaSignROpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaSignROpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcdsaSignROpData CpaCyEcdsaSignROpData
-

ECDSA Sign R Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyEcdsaSignR function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcdsaSignR()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaSignR function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1ga7e6ec47b53538cd3b844b1fc788d7aff.html b/docs/api/typedef_a00073_1ga7e6ec47b53538cd3b844b1fc788d7aff.html deleted file mode 100644 index aa42d10..0000000 --- a/docs/api/typedef_a00073_1ga7e6ec47b53538cd3b844b1fc788d7aff.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaVerifyOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaVerifyOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcdsaVerifyOpData CpaCyEcdsaVerifyOpData
-

ECDSA Verify Operation Data, for Public Key.

-

-For optimal performance all data buffers SHOULD be 8-byte aligned.

-
Description:

This structure contains the operation data for the CpaCyEcdsaVerify function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

CpaCyEcdsaVerify()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaVerify function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00073_1gaf3bc86d3e954e13e8b114022aa74142a.html b/docs/api/typedef_a00073_1gaf3bc86d3e954e13e8b114022aa74142a.html deleted file mode 100644 index 12f3ac6..0000000 --- a/docs/api/typedef_a00073_1gaf3bc86d3e954e13e8b114022aa74142a.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyEcdsaSignSOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyEcdsaSignSOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyEcdsaSignSOpData CpaCyEcdsaSignSOpData
-

ECDSA Sign S Operation Data.

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-
-
Description:

This structure contains the operation data for the cpaCyEcdsaSignS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All values in this structure are required to be in Most Significant Byte first order, e.g. a.pData[0] = MSB.

-

-

See also

-

cpaCyEcdsaSignS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyEcdsaSignS function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00074_1ga24c26d5394496fcd7f428845237985c9.html b/docs/api/typedef_a00074_1ga24c26d5394496fcd7f428845237985c9.html deleted file mode 100644 index 76bb789..0000000 --- a/docs/api/typedef_a00074_1ga24c26d5394496fcd7f428845237985c9.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00074_1ga638be208336ec1a679558463a2e188af.html b/docs/api/typedef_a00074_1ga638be208336ec1a679558463a2e188af.html deleted file mode 100644 index d791958..0000000 --- a/docs/api/typedef_a00074_1ga638be208336ec1a679558463a2e188af.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Typedef CpaCyLnModInvOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyLnModInvOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyLnModInvOpData CpaCyLnModInvOpData
-

Modular Inversion Function Operation Data.

-

Note that the values of A and B MUST NOT both be even numbers, and both MUST be less than 2^8192.

-
-
Description:

This structure lists the different items that are required in the function cpaCyLnModInv. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyLnModInv function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00074_1gaa7489a62ee8f5f36acdbfd0752d291ca.html b/docs/api/typedef_a00074_1gaa7489a62ee8f5f36acdbfd0752d291ca.html deleted file mode 100644 index 7f39633..0000000 --- a/docs/api/typedef_a00074_1gaa7489a62ee8f5f36acdbfd0752d291ca.html +++ /dev/null @@ -1,335 +0,0 @@ - - - - - - - Typedef CpaCyLnModExpOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyLnModExpOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyLnModExpOpData CpaCyLnModExpOpData
-

Modular Exponentiation Function Operation Data.

-

The values of the base, the exponent and the modulus MUST all be less than 2^8192, and the modulus must not be equal to zero.

-
-
Description:

This structure lists the different items that are required in the cpaCyLnModExp function. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback. The operation size in bits is equal to the size of whichever of the following is largest: the modulus, the base or the exponent.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyLnModExp function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00074_1gadceb1c0c767f6334efacbfd1577c5e9f.html b/docs/api/typedef_a00074_1gadceb1c0c767f6334efacbfd1577c5e9f.html deleted file mode 100644 index 5ec83a3..0000000 --- a/docs/api/typedef_a00074_1gadceb1c0c767f6334efacbfd1577c5e9f.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyLnStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyLnStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyLnStats64 CpaCyLnStats64
-

Look Aside Cryptographic large number Statistics.

-
Description:

This structure contains statistics on the Look Aside Cryptographic large number operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00075_1ga8132dc01185283efe97c63446a8a148b.html b/docs/api/typedef_a00075_1ga8132dc01185283efe97c63446a8a148b.html deleted file mode 100644 index 3e2558d..0000000 --- a/docs/api/typedef_a00075_1ga8132dc01185283efe97c63446a8a148b.html +++ /dev/null @@ -1,363 +0,0 @@ - - - - - - - Typedef CPA_DEPRECATED — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CPA_DEPRECATED

- -
-

Typedef Documentation

-
-
-typedef enum _CpaInstanceType CPA_DEPRECATED
-

Instance Types

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaAccelerationServiceType.

-
- -

-

-Instance State

-
Description:

Enumeration of the different instance types.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this enum has been deprecated, replaced by CpaOperationalState.

-
- -

-

-Instance Info Structure

-
Description:

Enumeration of the different instance states that are possible.

-
-
-

-

-
-Deprecated:
-

As of v1.3 of the Crypto API, this structure has been deprecated, replaced by CpaInstanceInfo2.

-
- -

-

-
Description:

Structure that contains the information to describe the instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00075_1gaa90743395328c4d89d34dd9c56a825d7.html b/docs/api/typedef_a00075_1gaa90743395328c4d89d34dd9c56a825d7.html deleted file mode 100644 index a734455..0000000 --- a/docs/api/typedef_a00075_1gaa90743395328c4d89d34dd9c56a825d7.html +++ /dev/null @@ -1,341 +0,0 @@ - - - - - - - Typedef CpaCyPrimeTestOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyPrimeTestOpData

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyPrimeTestOpData CpaCyPrimeTestOpData
-

Prime Test Operation Data.

-

All values in this structure are required to be in Most Significant Byte first order, e.g. primeCandidate.pData[0] = MSB.

-
-
Description:

This structure contains the operation data for the cpaCyPrimeTest function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function.

-
-
-

-

All numbers MUST be stored in big-endian order.

-

-

See also

-

cpaCyPrimeTest()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyPrimeTest function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00075_1gad7f1c6f2d6e698ad4fe8c60e7db56bc0.html b/docs/api/typedef_a00075_1gad7f1c6f2d6e698ad4fe8c60e7db56bc0.html deleted file mode 100644 index 1e400be..0000000 --- a/docs/api/typedef_a00075_1gad7f1c6f2d6e698ad4fe8c60e7db56bc0.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyPrimeStats64 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyPrimeStats64

- -
-

Typedef Documentation

-
-
-typedef struct _CpaCyPrimeStats64 CpaCyPrimeStats64
-

Prime Number Test Statistics (64-bit version).

-
Description:

This structure contains a 64-bit version of the statistics on the prime number test operations. Statistics are set to zero when the component is initialized, and are collected per instance.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00075_1gaef1f03656db7655296632a58e9a56c44.html b/docs/api/typedef_a00075_1gaef1f03656db7655296632a58e9a56c44.html deleted file mode 100644 index d7bc6e4..0000000 --- a/docs/api/typedef_a00075_1gaef1f03656db7655296632a58e9a56c44.html +++ /dev/null @@ -1,371 +0,0 @@ - - - - - - - Typedef CpaCyPrimeTestCbFunc — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyPrimeTestCbFunc

- -
-

Typedef Documentation

-
-
-typedef void (*CpaCyPrimeTestCbFunc)(void *pCallbackTag, CpaStatus status, void *pOpData, CpaBoolean testPassed)
-

Definition of callback function invoked for cpaCyPrimeTest requests.

-

-

See also

-

cpaCyPrimeTest()

-
-
-
Description:

This is the prototype for the cpaCyPrimeTest callback function.

-
-
Context:

This callback function can be executed in a context that DOES NOT permit sleeping to occur.

-
-
Assumptions:

None

-
-
Side-Effects:

None

-
-
Reentrant:

No

-
-
Thread-safe:

Yes

-
-
-

-
-

Note

-

None

-
-
-
Param pCallbackTag:
-

[in] User-supplied value to help identify request.

-
-
Param status:
-

[in] Status of the operation. Valid values are CPA_STATUS_SUCCESS, CPA_STATUS_FAIL and CPA_STATUS_UNSUPPORTED.

-
-
Param pOpData:
-

[in] Opaque pointer to the Operation data pointer supplied in request.

-
-
Param testPassed:
-

[in] A value of CPA_TRUE means the prime candidate is probably prime.

-
-
Retval None:
-

-
-
Pre:
-

Component has been initialized.

-
-
Post:
-

None

-
-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga12123b2be9e3c5163dd1240f4d457b1f.html b/docs/api/typedef_a00076_1ga12123b2be9e3c5163dd1240f4d457b1f.html deleted file mode 100644 index f45d238..0000000 --- a/docs/api/typedef_a00076_1ga12123b2be9e3c5163dd1240f4d457b1f.html +++ /dev/null @@ -1,350 +0,0 @@ - - - - - - - Typedef CpaCyKptRsaPrivateKeyRep2 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptRsaPrivateKeyRep2

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptRsaPrivateKeyRep2_t CpaCyKptRsaPrivateKeyRep2
-

KPT RSA Private Key Structure For Representation 2.

-

privateKey = EncryptedRSAKey || AuthTag

-
-
File: cpa_cy_kpt.h

-
-
Description:

This structure contains the second representation that can be used for describing the RSA private key. The quintuple of p, q, dP, dQ, and qInv (explained below and in the spec) are required for the second representation. For KPT the parameters are Encrypted with the associated SWK as follows: Encrypt - AES-256-GCM (Key, AAD, Input) “||” - denotes concatenation Key = SWK IV = nonce AAD = DER(OID) Input = (P || Q || dP || dQ || Qinv || publicExponentE) Expanded Description: Encrypt (SWK, AAD, IV, (P || Q || dP || dQ || Qinv || publicExponentE)) EncryptedRSAKey = (P || Q || dP || dQ || Qinv || publicExponentE)’ Output (AuthTag, EncryptedRSAKey)

-
-
-

-

OID’s that shall be supported by KPT implementation: OID DER(OID) 1.2.840.113549.1.1 06 08 2A 86 48 86 F7 0D 01 01

-

All of the encrypted parameters will be of equal size. The length of each will be equal to keySize in bytes/2. For example for a key size of 256 Bytes (2048 bits), the length of P, Q, dP, dQ, and Qinv are all 128 Bytes, plus the publicExponentE of 256 Bytes, giving a total size for EncryptedRSAKey of 896 Bytes.

-

AuthTag is 128 bits (16 bytes)

-

Permitted Key Sizes are:

    -
  • 512 bits (64 bytes),

  • -
  • 1024 bits (128 bytes),

  • -
  • 1536 bits (192 bytes),

  • -
  • 2048 bits (256 bytes),

  • -
  • 3072 bits (384 bytes),

  • -
  • 4096 bits (512 bytes), or

  • -
  • 8192 bits (1024 bytes).

  • -
-

-
-

Note

-

It is critical a unique nonce is used for each SWK encrypt operation.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga2f5e7f6ccd5a2a6450ed765d9979e3c5.html b/docs/api/typedef_a00076_1ga2f5e7f6ccd5a2a6450ed765d9979e3c5.html deleted file mode 100644 index a82a477..0000000 --- a/docs/api/typedef_a00076_1ga2f5e7f6ccd5a2a6450ed765d9979e3c5.html +++ /dev/null @@ -1,333 +0,0 @@ - - - - - - - Typedef CpaCyKptValidationKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptValidationKey

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptValidationKey_t CpaCyKptValidationKey
-

KPT device credentials key certificate

-
-
Description:

This structure defines the key format for use with KPT.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga3e2414c93d608871ee60d1f973c5c350.html b/docs/api/typedef_a00076_1ga3e2414c93d608871ee60d1f973c5c350.html deleted file mode 100644 index 162095d..0000000 --- a/docs/api/typedef_a00076_1ga3e2414c93d608871ee60d1f973c5c350.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaCyKptHandle — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptHandle

- -
-

Typedef Documentation

-
-
-typedef Cpa64U CpaCyKptHandle
-

KPT wrapping key handle

-

-
Description:

Handle to a unique wrapping key in wrapping key table. Application creates it in KPT key transfer phase and maintains it for KPT Crypto service. For each KPT Crypto service API invocation, this handle will be used to get a SWK(Symmetric Wrapping Key) to unwrap WPK(Wrapped Private Key) before performing the requested crypto service.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga3f73e07920915c4344a5e222e2c1d3b3.html b/docs/api/typedef_a00076_1ga3f73e07920915c4344a5e222e2c1d3b3.html deleted file mode 100644 index 404c3ac..0000000 --- a/docs/api/typedef_a00076_1ga3f73e07920915c4344a5e222e2c1d3b3.html +++ /dev/null @@ -1,330 +0,0 @@ - - - - - - - Typedef CpaCyKptWrappingKeyType — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptWrappingKeyType

- -
-

Typedef Documentation

-
-
-typedef enum CpaCyKptWrappingKeyType_t CpaCyKptWrappingKeyType
-

Cipher algorithms used to generate a wrapped private key (WPK) from the clear private key.

-

-
Description:

This enumeration lists supported cipher algorithms and modes.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga43cd912f59a836829c67d522d2de73fc.html b/docs/api/typedef_a00076_1ga43cd912f59a836829c67d522d2de73fc.html deleted file mode 100644 index 7dff2f4..0000000 --- a/docs/api/typedef_a00076_1ga43cd912f59a836829c67d522d2de73fc.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyKptKeyManagementStatus — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptKeyManagementStatus

- -
-

Typedef Documentation

-
-
-typedef enum CpaCyKptKeyManagementStatus_t CpaCyKptKeyManagementStatus
-

Return Status

-
Description:

This enumeration lists all the possible return status after completing KPT APIs.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga46ffb437b6d305e9ba7216a867ca5bd1.html b/docs/api/typedef_a00076_1ga46ffb437b6d305e9ba7216a867ca5bd1.html deleted file mode 100644 index b78b8cb..0000000 --- a/docs/api/typedef_a00076_1ga46ffb437b6d305e9ba7216a867ca5bd1.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaCyKptRsaPrivateKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptRsaPrivateKey

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptRsaPrivateKey_t CpaCyKptRsaPrivateKey
-

-RSA Private Key Structure.

-
File: cpa_cy_kpt.h

-
-
Description:

This structure contains the two representations that can be used for describing the RSA private key. The privateKeyRepType will be used to identify which representation is to be used. Typically, using the second representation results in faster decryption operations.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga4d12c29d93de71042e7f492c83997408.html b/docs/api/typedef_a00076_1ga4d12c29d93de71042e7f492c83997408.html deleted file mode 100644 index f013775..0000000 --- a/docs/api/typedef_a00076_1ga4d12c29d93de71042e7f492c83997408.html +++ /dev/null @@ -1,332 +0,0 @@ - - - - - - - Typedef CpaCyKptUnwrapContext — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptUnwrapContext

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptUnwrapContext_t CpaCyKptUnwrapContext
-

-Structure of KPT unwrapping context.

-
File: cpa_cy_kpt.h

-
-
Description:

This structure is a parameter of KPT crypto APIs, it contains data relating to KPT WPK unwrapping, the application needs to fill in this information.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga61430f8cc74384ebaff32939396ed7cc.html b/docs/api/typedef_a00076_1ga61430f8cc74384ebaff32939396ed7cc.html deleted file mode 100644 index 49ae3fc..0000000 --- a/docs/api/typedef_a00076_1ga61430f8cc74384ebaff32939396ed7cc.html +++ /dev/null @@ -1,329 +0,0 @@ - - - - - - - Typedef CpaCyKptLoadKey — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptLoadKey

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptLoadKey_t CpaCyKptLoadKey
-

KPT Loading key format specification.

-
Description:

This structure defines the format of the symmetric wrapping key to be loaded into KPT. Application sets these parameters through the cpaCyKptLoadKey calls.

-
-
-

-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga6ab0abe56b66a2178e3710ef7696cfeb.html b/docs/api/typedef_a00076_1ga6ab0abe56b66a2178e3710ef7696cfeb.html deleted file mode 100644 index 754d883..0000000 --- a/docs/api/typedef_a00076_1ga6ab0abe56b66a2178e3710ef7696cfeb.html +++ /dev/null @@ -1,349 +0,0 @@ - - - - - - - Typedef CpaCyKptRsaPrivateKeyRep1 — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptRsaPrivateKeyRep1

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptRsaPrivateKeyRep1_t CpaCyKptRsaPrivateKeyRep1
-

RSA Private Key Structure For Representation 1.

-

privateKey = (EncryptedRSAKey || AuthTag)

-
-
File: cpa_cy_kpt.h

-
-
Description:

This structure contains the first representation that can be used for describing the RSA private key, represented by the tuple of the modulus (N) and the private exponent (D). The representation is encrypted as follows: Encrypt - AES-256-GCM (Key, AAD, Input) “||” - denotes concatenation Key = SWK AAD = DER(OID) IV = nonce Input = (D || N) Encrypt (SWK, AAD, IV, (D || N)) Output (AuthTag, (D || N)’) EncryptedRSAKey = (D || N)’

-
-
-

-

OID’s that shall be supported by KPT implementation: OID DER(OID) 1.2.840.113549.1.1 06 08 2A 86 48 86 F7 0D 01 01

-

Permitted lengths for N and D are:

    -
  • 512 bits (64 bytes),

  • -
  • 1024 bits (128 bytes),

  • -
  • 1536 bits (192 bytes),

  • -
  • 2048 bits (256 bytes),

  • -
  • 3072 bits (384 bytes),

  • -
  • 4096 bits (512 bytes), or

  • -
  • 8192 bits (1024 bytes).

  • -
-

-

AuthTag is 128 bits (16 bytes)

-
-

Note

-

It is important that the value D is big enough. It is STRONGLY recommended that this value is at least half the length of the modulus N to protect against the Wiener attack. It is critical a unique nonce is used for each SWK encrypt operation.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga80a0f08434f629e1d401f940fc3bfe94.html b/docs/api/typedef_a00076_1ga80a0f08434f629e1d401f940fc3bfe94.html deleted file mode 100644 index 83088c9..0000000 --- a/docs/api/typedef_a00076_1ga80a0f08434f629e1d401f940fc3bfe94.html +++ /dev/null @@ -1,336 +0,0 @@ - - - - - - - Typedef CpaCyKptRsaDecryptOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptRsaDecryptOpData

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptRsaDecryptOpData_t CpaCyKptRsaDecryptOpData
-

-KPT RSA Decryption Primitive Operation Data

-
File: cpa_cy_kpt.h

-
-
Description:

This structure lists the different items that are required in the cpaCyKptRsaDecrypt function. As the RSA decryption primitive and signature primitive operations are mathematically identical this structure may also be used to perform an RSA signature primitive operation. When performing an RSA decryption primitive operation, the input data is the cipher text and the output data is the message text. When performing an RSA signature primitive operation, the input data is the message and the output data is the signature. The client MUST allocate the memory for this structure. When the structure is passed into the function, ownership of the memory passes to he function. Ownership of the memory returns to the client when this structure is returned in the CpaCyGenFlatBufCbFunc callback function.

-
-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyKptRsaDecrypt function, and before it has been returned in the callback, undefined behavior will result. All values in this structure are required to be in Most Significant Byte first order, e.g. inputData.pData[0] = MSB.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/typedef_a00076_1ga9f193e6cd31d099451c0ede98ad8f4bb.html b/docs/api/typedef_a00076_1ga9f193e6cd31d099451c0ede98ad8f4bb.html deleted file mode 100644 index ffafe0a..0000000 --- a/docs/api/typedef_a00076_1ga9f193e6cd31d099451c0ede98ad8f4bb.html +++ /dev/null @@ -1,350 +0,0 @@ - - - - - - - Typedef CpaCyKptEcdsaSignRSOpData — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Typedef CpaCyKptEcdsaSignRSOpData

- -
-

Typedef Documentation

-
-
-typedef struct CpaCyKptEcdsaSignRSOpData_t CpaCyKptEcdsaSignRSOpData
-

-KPT ECDSA Sign R & S Operation Data.

-
File: cpa_cy_kpt.h

-
-
-

-

-Key = SWK AAD = DER(OID) IV = nonce Input = (d) Encrypt (SWK, AAD, IV, (d)) Output (AuthTag, EncryptedECKey)

-
Description:

This structure contains the operation data for the cpaCyKptEcdsaSignRS function. The client MUST allocate the memory for this structure and the items pointed to by this structure. When the structure is passed into the function, ownership of the memory passes to the function. Ownership of the memory returns to the client when this structure is returned in the callback function. This key structure is encrypted when passed into cpaCyKptEcdsaSignRS Encrypt - AES-256-GCM (Key, AAD, Input) “||” - denotes concatenation

-
-
-

-

privatekey == EncryptedECKey || AuthTag

-

OID’s that shall be supported by KPT implementation: Curve OID DER(OID) secp256r1 1.2.840.10045.3.1.7 06 08 2A 86 48 CE 3D 03 01 07 secp384r1 1.3.132.0.34 06 05 2B 81 04 00 22 secp521r1 1.3.132.0.35 06 05 2B 81 04 00 23

-

Expected private key (d) sizes: secp256r1 256 bits secp384r1 384 bits secp521r1 576 bits (rounded up to a multiple of 64-bit quadword)

-

AuthTag is 128 bits (16 bytes)

-

For optimal performance all data buffers SHOULD be 8-byte aligned.

-

-

See also

-

cpaCyEcdsaSignRS()

-
-

-
-

Note

-

If the client modifies or frees the memory referenced in this structure after it has been submitted to the cpaCyKptEcdsaSignRS function, and before it has been returned in the callback, undefined behavior will result.

-
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/unabridged_api.html b/docs/api/unabridged_api.html deleted file mode 100644 index d855080..0000000 --- a/docs/api/unabridged_api.html +++ /dev/null @@ -1,3219 +0,0 @@ - - - - - - - API Description — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

API Description

-
-

Classes and Structs

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
-

Enums

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
-

Unions

- -
-
-

Functions

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
-

Defines

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
- -
-
-
-

Typedefs

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/unabridged_orphan.html b/docs/api/unabridged_orphan.html deleted file mode 100644 index a53d195..0000000 --- a/docs/api/unabridged_orphan.html +++ /dev/null @@ -1,241 +0,0 @@ - - - - - - - API Description — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • API Description
  • -
  • -
  • -
-
-
-
-
- -
-

API Description

-
-

Directories

- -
- -
- - -
-
-

Files

-
- -
- - - - - - - - - - - - - - - - - -
-
-

Pages

- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api/union_a00376.html b/docs/api/union_a00376.html deleted file mode 100644 index 51bdd2d..0000000 --- a/docs/api/union_a00376.html +++ /dev/null @@ -1,174 +0,0 @@ - - - - - - - Union _CpaCyEcCurveParameters — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Union _CpaCyEcCurveParameters

- -
-

Union Documentation

-
-
-union _CpaCyEcCurveParameters
-
-#include <cpa_cy_ec.h>
-

Union characterised by a specific curve.

-

-
-
Description:

This union allows for the characterisation of different curve types encapsulted in one data type. The intention is that new curve types will be added in the future.

-
-
-

-
-

Note

-

-
-
-

Public Members

-
-
-CpaCyEcCurveParametersWeierstrass weierstrassParameters
-
- -
-
- -
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api_reference.html b/docs/api_reference.html deleted file mode 100644 index fefe90b..0000000 --- a/docs/api_reference.html +++ /dev/null @@ -1,144 +0,0 @@ - - - - - - - API Reference Manual — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • API Reference Manual
  • -
  • -
  • -
-
-
- - -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/api_revision_history.html b/docs/api_revision_history.html deleted file mode 100644 index 65dceec..0000000 --- a/docs/api_revision_history.html +++ /dev/null @@ -1,294 +0,0 @@ - - - - - - - Revision History — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
- -
-
-
-
- -
-

Revision History

-
-

Cryptographic API Reference Revision History

- ----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Date

Revision

Description

Apr 2022

009

Changed version of the crypto API to v3.0. -Added RSA8K support.

May 2021

008

Changed version of the crypto API to v2.5. -Added support for SM2.

Nov 2020

007

Changed version of the crypto API to v2.4. -Added support for ChaCha20-Poly1305. -Added support for SM4 in ECB, CBC and CTR modes. -Added support for SM3. -Added support for SHA3-224, SHA3-384 and SHA3-512.

Mar 2020

006

Added HKDF API -Added 22519 and 448 curve support to cpa_cy_ec.h

Apr 2018

005

Added session update API

Jul 2016

004

Added Intel Key Protection Technology (KPT) API

Oct 2015

003

Changed version of the crypto API for v2.0. -Added ZUC-EEA3 and ZUC-EIA3 support -Added SHA3-256 support

Sep 2015

002

Incrementing crypto API versio to v1.9. -Adding CPA_STATUS_UNSUPPORTED as a return status.

Jun 2014

001

First “public” version of the document. Based on -“Intel Confidential” document number 410923-1.8.

-
-
-

Compression API Reference Revision History

- ----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Date

Revision

Description

Apr 2022

014

Compression API v3.1. -Removing deprecated types, CpaDcFileType. -Added support for LZ4 and LZ4s. -Added support for sessionless (Ns) functions.

Jul 2021

013

Compression API v2.7. -Added CPA_DC_ASB_ENABLED. -Added a flag to notify of an uncompressed block in -CpaDcRqResults.

Nov 2020

012

Compression API v2.6. -Added support for integrity CRCs.

Sep 2020

011

Compression API v2.5. -Added cpaDcDeflateCompressBound()

Jun 2020

010

Compression API v2.4. -Added cpaDcUpdateSession()

Jan 2019

009

Compression API v2.3. -Added chaining support for compression & hash -operations.

Apr 2018

008

Compression API v2.2. -Added support for compressAndVerifyAndRecover

Feb 2018

007

Adding support for Compress and Verify strict mode

Jun 2016

006

Compression API v2.1. -Added support for Compress and Verify -Added support for Batch and Pack Compression

Oct 2015

005

Compression API v2.0. -Added new error codes to CpaDcReqStatus in cpa_dc.h

Sep 2015

004

Compression API v1.6. -Added CPA_STATUS_UNSUPPORTED as a return status -Deprecating use of fileType and deflateWindowSize -fields from CpaDcSessionSetupData in cpa_dc.h -Clarifying documentation for srcBufferLen, -bufferLenToCompress, destBufferLen and -bufferLenForData in CpaDcDpOpData in cpa_dc_dp.h

Aug 2015

003

Compression API v1.5. -Adding reportParityError to the DC instance -capabilities.

Oct 2014

002

Adding cpaDcResetSession API.

Jun 2014

001

First “public” version of the document. Based on -“Intel Confidential” document number 410926-1.3.

-
-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/genindex.html b/docs/genindex.html index 96ecae3..6298353 100644 --- a/docs/genindex.html +++ b/docs/genindex.html @@ -7,7 +7,6 @@ - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Compression API Reference Revision History
  • -
  • -
  • -
-
-
-
-
- -
-

Compression API Reference Revision History

- ----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Date

Revision

Description

Apr 2022

014

Compression API v3.1. -Removing deprecated types, CpaDcFileType. -Added support for LZ4 and LZ4s. -Added support for sessionless (Ns) functions.

Jul 2021

013

Compression API v2.7. -Added CPA_DC_ASB_ENABLED. -Added a flag to notify of an uncompressed block in -CpaDcRqResults.

Nov 2020

012

Compression API v2.6. -Added support for integrity CRCs.

Sep 2020

011

Compression API v2.5. -Added cpaDcDeflateCompressBound()

Jun 2020

010

Compression API v2.4. -Added cpaDcUpdateSession()

Jan 2019

009

Compression API v2.3. -Added chaining support for compression & hash -operations.

Apr 2018

008

Compression API v2.2. -Added support for compressAndVerifyAndRecover

Feb 2018

007

Adding support for Compress and Verify strict mode

Jun 2016

006

Compression API v2.1. -Added support for Compress and Verify -Added support for Batch and Pack Compression

Oct 2015

005

Compression API v2.0. -Added new error codes to CpaDcReqStatus in cpa_dc.h

Sep 2015

004

Compression API v1.6. -Added CPA_STATUS_UNSUPPORTED as a return status -Deprecating use of fileType and deflateWindowSize -fields from CpaDcSessionSetupData in cpa_dc.h -Clarifying documentation for srcBufferLen, -bufferLenToCompress, destBufferLen and -bufferLenForData in CpaDcDpOpData in cpa_dc_dp.h

Aug 2015

003

Compression API v1.5. -Adding reportParityError to the DC instance -capabilities.

Oct 2014

002

Adding cpaDcResetSession API.

Jun 2014

001

First “public” version of the document. Based on -“Intel Confidential” document number 410926-1.3.

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/revision_history_lac.html b/docs/revision_history_lac.html deleted file mode 100644 index a6e95d9..0000000 --- a/docs/revision_history_lac.html +++ /dev/null @@ -1,179 +0,0 @@ - - - - - - - Cryptographic API Reference Revision History — Intel® QuickAssist Technology documentation - - - - - - - - - - - - - - - - - - - - - -
- - -
- -
-
-
-
    -
  • »
  • -
  • Cryptographic API Reference Revision History
  • -
  • -
  • -
-
-
-
-
- -
-

Cryptographic API Reference Revision History

- ----- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Date

Revision

Description

Apr 2022

009

Changed version of the crypto API to v3.0. -Added RSA8K support.

May 2021

008

Changed version of the crypto API to v2.5. -Added support for SM2.

Nov 2020

007

Changed version of the crypto API to v2.4. -Added support for ChaCha20-Poly1305. -Added support for SM4 in ECB, CBC and CTR modes. -Added support for SM3. -Added support for SHA3-224, SHA3-384 and SHA3-512.

Mar 2020

006

Added HKDF API -Added 22519 and 448 curve support to cpa_cy_ec.h

Apr 2018

005

Added session update API

Jul 2016

004

Added Intel Key Protection Technology (KPT) API

Oct 2015

003

Changed version of the crypto API for v2.0. -Added ZUC-EEA3 and ZUC-EIA3 support -Added SHA3-256 support

Sep 2015

002

Incrementing crypto API versio to v1.9. -Adding CPA_STATUS_UNSUPPORTED as a return status.

Jun 2014

001

First “public” version of the document. Based on -“Intel Confidential” document number 410923-1.8.

-
- - -
-
- -
-
-
-
- - - - \ No newline at end of file diff --git a/docs/search.html b/docs/search.html index e1c2b31..d910edd 100644 --- a/docs/search.html +++ b/docs/search.html @@ -7,7 +7,6 @@ -