From: Ingo Molnar Subject: Re: [PATCH -v4] crypto: Add PCLMULQDQ accelerated GHASH implementation Date: Mon, 2 Nov 2009 08:50:39 +0100 Message-ID: <20091102075039.GA15942@elte.hu> References: <1253064946.15717.372.camel@yhuang-dev.sh.intel.com> <20091019025332.GA26624@gondor.apana.org.au> <20091031173015.69e8e9f8.akpm@linux-foundation.org> <20091101175043.GA25257@gondor.apana.org.au> Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Cc: Andrew Morton , Huang Ying , "linux-kernel@vger.kernel.org" , "linux-crypto@vger.kernel.org" , Daniel Walker , "H. Peter Anvin" To: Herbert Xu Return-path: Received: from mx3.mail.elte.hu ([157.181.1.138]:49966 "EHLO mx3.mail.elte.hu" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1753154AbZKBHuz (ORCPT ); Mon, 2 Nov 2009 02:50:55 -0500 Content-Disposition: inline In-Reply-To: <20091101175043.GA25257@gondor.apana.org.au> Sender: linux-crypto-owner@vger.kernel.org List-ID: * Herbert Xu wrote: > - pshufb BSWAP, DATA > + # pshufb BSWAP, DATA > + .byte 0x66, 0x0f, 0x38, 0x00, 0xc5 A cleanup request: mind creating two macros for this PSHUFB MMX/SSE instruction in arch/x86/include/asm/i387.h, instead of open-coding the .byte sequences in ~6 places? ( After the .33 merge window we'll collect such instruction format knowledge in arch/x86/include/asm/inst.h. That file is not upstream yet so i387.h will do for now for FPU/SSE instructions. ) Thanks, Ingo