Skip to content

Commit

Permalink
host/include/i386: Implement clmul.h
Browse files Browse the repository at this point in the history
Detect PCLMUL in cpuinfo; implement the accel hook.

Reviewed-by: Ard Biesheuvel <ardb@kernel.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>
  • Loading branch information
rth7680 committed Sep 15, 2023
1 parent 7bdbf23 commit d6493db
Show file tree
Hide file tree
Showing 5 changed files with 35 additions and 0 deletions.
1 change: 1 addition & 0 deletions host/include/i386/host/cpuinfo.h
Original file line number Diff line number Diff line change
Expand Up @@ -27,6 +27,7 @@
#define CPUINFO_ATOMIC_VMOVDQA (1u << 16)
#define CPUINFO_ATOMIC_VMOVDQU (1u << 17)
#define CPUINFO_AES (1u << 18)
#define CPUINFO_PCLMUL (1u << 19)

/* Initialized with a constructor. */
extern unsigned cpuinfo;
Expand Down
29 changes: 29 additions & 0 deletions host/include/i386/host/crypto/clmul.h
Original file line number Diff line number Diff line change
@@ -0,0 +1,29 @@
/*
* x86 specific clmul acceleration.
* SPDX-License-Identifier: GPL-2.0-or-later
*/

#ifndef X86_HOST_CRYPTO_CLMUL_H
#define X86_HOST_CRYPTO_CLMUL_H

#include "host/cpuinfo.h"
#include <immintrin.h>

#if defined(__PCLMUL__)
# define HAVE_CLMUL_ACCEL true
# define ATTR_CLMUL_ACCEL
#else
# define HAVE_CLMUL_ACCEL likely(cpuinfo & CPUINFO_PCLMUL)
# define ATTR_CLMUL_ACCEL __attribute__((target("pclmul")))
#endif

static inline Int128 ATTR_CLMUL_ACCEL
clmul_64_accel(uint64_t n, uint64_t m)
{
union { __m128i v; Int128 s; } u;

u.v = _mm_clmulepi64_si128(_mm_set_epi64x(0, n), _mm_set_epi64x(0, m), 0);
return u.s;
}

#endif /* X86_HOST_CRYPTO_CLMUL_H */
1 change: 1 addition & 0 deletions host/include/x86_64/host/crypto/clmul.h
Original file line number Diff line number Diff line change
@@ -0,0 +1 @@
#include "host/include/i386/host/crypto/clmul.h"
3 changes: 3 additions & 0 deletions include/qemu/cpuid.h
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,9 @@
#endif

/* Leaf 1, %ecx */
#ifndef bit_PCLMUL
#define bit_PCLMUL (1 << 1)
#endif
#ifndef bit_SSE4_1
#define bit_SSE4_1 (1 << 19)
#endif
Expand Down
1 change: 1 addition & 0 deletions util/cpuinfo-i386.c
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,7 @@ unsigned __attribute__((constructor)) cpuinfo_init(void)
info |= (c & bit_SSE4_1 ? CPUINFO_SSE4 : 0);
info |= (c & bit_MOVBE ? CPUINFO_MOVBE : 0);
info |= (c & bit_POPCNT ? CPUINFO_POPCNT : 0);
info |= (c & bit_PCLMUL ? CPUINFO_PCLMUL : 0);

/* Our AES support requires PSHUFB as well. */
info |= ((c & bit_AES) && (c & bit_SSSE3) ? CPUINFO_AES : 0);
Expand Down

0 comments on commit d6493db

Please sign in to comment.