Received: by 2002:a05:6a10:8c0a:0:0:0:0 with SMTP id go10csp1616669pxb; Fri, 22 Jan 2021 23:32:25 -0800 (PST) X-Google-Smtp-Source: ABdhPJyWZFT01RFxc3/TR+3nuv24Z2hWa9z72Yk1Phg9iRnDk3EFH2V3tLMlMWhsBQbTKUVwMDGq X-Received: by 2002:a50:ee94:: with SMTP id f20mr107926edr.222.1611387145672; Fri, 22 Jan 2021 23:32:25 -0800 (PST) ARC-Seal: i=1; a=rsa-sha256; t=1611387145; cv=none; d=google.com; s=arc-20160816; b=PiRxFRHKQx4pUew+yzDHgnBlOJYkiR9h6wCqEkWHZCsqkXWmKSmqqfQzkmb4Ac4KZu OlgdhL6E3xWIjpDftVf1pdAITBd8DNwJvivPD1Ur0cCE1cfCo4CII/EwP9U9+ZRgc4zP 1wyys7tNYbJTLo4c+llMSa15J8yZtgT5Fi2/4t3reCwmBxR3uwoPpksNp3ePwlHf9qyS vniaGCpsPSToRskjjEOdGCSfGwtlmM1C9s/DLwVL1s+k0+KOrcgH0LwTfXnj6v4YJOWF HfhlgAetEhARdx6D59zFksHBgZT1AXUWKCCAlwLTpc/QBhGBeqSrm8/80SC/W/cVrl3V C5WQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816; h=list-id:precedence:references:in-reply-to:message-id:date:subject :cc:to:from:ironport-sdr:ironport-sdr; bh=ezz86v6RDZVZLgEE5wVR/8eHshuo5kt/efPDhU9XYU0=; b=lnYZQZPJw/xuqpMhZSIZG+LWJLCl2Ra4pVs++XBencUWicWQPvI30pCwb29As8R/3Z f8JF0NNP3S7UJxjWrnbbsvWof2KZaiwaOjWI6jL+S455yOIQg0GI6rFsU75pWt6VfXZv h4XDSVjCC8Q7C9P1wVJ/HgaVSYiz5d3xU+1fAT0vvSTYRhs65DW9Bs3K101Wnupkdc7D XDbRJ5cEICkuaj8D75qzJVCf9iU75cJPsYku4/eUB276xZ723GKnOvGYiWaXuDFIe4qU Al8sY+YlI0Z8f+XYiO2jNC7Bb8hyu/4xAcNNhq5Uj+u3uDUpvulekK+3yFBimZkKku4m HMXA== ARC-Authentication-Results: i=1; mx.google.com; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Return-Path: Received: from vger.kernel.org (vger.kernel.org. [23.128.96.18]) by mx.google.com with ESMTP id i8si1609669edj.556.2021.01.22.23.32.03; Fri, 22 Jan 2021 23:32:25 -0800 (PST) Received-SPF: pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) client-ip=23.128.96.18; Authentication-Results: mx.google.com; spf=pass (google.com: domain of linux-crypto-owner@vger.kernel.org designates 23.128.96.18 as permitted sender) smtp.mailfrom=linux-crypto-owner@vger.kernel.org; dmarc=fail (p=NONE sp=NONE dis=NONE) header.from=intel.com Received: (majordomo@vger.kernel.org) by vger.kernel.org via listexpand id S1726673AbhAWHap (ORCPT + 99 others); Sat, 23 Jan 2021 02:30:45 -0500 Received: from mga12.intel.com ([192.55.52.136]:5178 "EHLO mga12.intel.com" rhost-flags-OK-OK-OK-OK) by vger.kernel.org with ESMTP id S1726554AbhAWHam (ORCPT ); Sat, 23 Jan 2021 02:30:42 -0500 IronPort-SDR: zvMTV25zZkIYA1ysM1EZQ3+O4EBzt9AcVGssWArcYU/50MwjlnFRY7v9kqJw7YaudyBWd/KYaH iadEoyjQrjKA== X-IronPort-AV: E=McAfee;i="6000,8403,9872"; a="158731939" X-IronPort-AV: E=Sophos;i="5.79,368,1602572400"; d="scan'208";a="158731939" Received: from fmsmga001.fm.intel.com ([10.253.24.23]) by fmsmga106.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-GCM-SHA384; 22 Jan 2021 23:29:46 -0800 IronPort-SDR: T1GySwcfAnlsw6gP0ldz8yIbv2IiT99sRbCIAqHwd/DH3OdD2v8iKU1HlaU/c+K1g8XN3A/H+9 tIX703O8Oc+A== X-IronPort-AV: E=Sophos;i="5.79,368,1602572400"; d="scan'208";a="468448075" Received: from megha-z97x-ud7-th.sc.intel.com ([143.183.85.154]) by fmsmga001-auth.fm.intel.com with ESMTP/TLS/ECDHE-RSA-AES256-SHA; 22 Jan 2021 23:29:46 -0800 From: Megha Dey To: linux-crypto@vger.kernel.org, herbert@gondor.apana.org.au, davem@davemloft.net Cc: ravi.v.shankar@intel.com, tim.c.chen@intel.com, andi.kleen@intel.com, dave.hansen@intel.com, megha.dey@intel.com, greg.b.tucker@intel.com, robert.a.kasten@intel.com, rajendrakumar.chinnaiyan@intel.com, tomasz.kantecki@intel.com, ryan.d.saffores@intel.com, ilya.albrekht@intel.com, kyung.min.park@intel.com, tony.luck@intel.com, ira.weiny@intel.com, ebiggers@kernel.org, ardb@kernel.org, x86@kernel.org Subject: [RFC V2 2/5] x86: Probe assembler capabilities for VAES and VPLCMULQDQ support Date: Fri, 22 Jan 2021 23:28:37 -0800 Message-Id: <1611386920-28579-3-git-send-email-megha.dey@intel.com> X-Mailer: git-send-email 2.7.4 In-Reply-To: <1611386920-28579-1-git-send-email-megha.dey@intel.com> References: <1611386920-28579-1-git-send-email-megha.dey@intel.com> Precedence: bulk List-ID: X-Mailing-List: linux-crypto@vger.kernel.org This is a preparatory patch to introduce the optimized crypto algorithms using AVX512 instructions which would require VAES and VPLCMULQDQ support. Check for VAES and VPCLMULQDQ assembler support using AVX512 registers. Cc: x86@kernel.org Signed-off-by: Megha Dey --- arch/x86/Kconfig.assembler | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/arch/x86/Kconfig.assembler b/arch/x86/Kconfig.assembler index 26b8c08..1b07bc6 100644 --- a/arch/x86/Kconfig.assembler +++ b/arch/x86/Kconfig.assembler @@ -1,6 +1,16 @@ # SPDX-License-Identifier: GPL-2.0 # Copyright (C) 2020 Jason A. Donenfeld . All Rights Reserved. +config AS_VAES_AVX512 + def_bool $(as-instr,vaesenc %zmm0$(comma)%zmm1$(comma)%zmm1) + help + Supported by binutils >= 2.30 and LLVM integrated assembler + +config AS_VPCLMULQDQ + def_bool $(as-instr,vpclmulqdq \$0$(comma)%zmm2$(comma)%zmm6$(comma)%zmm4) + help + Supported by binutils >= 2.30 and LLVM integrated assembler + config AS_AVX512 def_bool $(as-instr,vpmovm2b %k1$(comma)%zmm5) help -- 2.7.4