qemu-commits
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Qemu-commits] [qemu/qemu] 623d7e: util: Add cpuinfo-ppc.c


From: Richard Henderson
Subject: [Qemu-commits] [qemu/qemu] 623d7e: util: Add cpuinfo-ppc.c
Date: Sun, 09 Jul 2023 07:02:26 -0700

  Branch: refs/heads/staging
  Home:   https://github.com/qemu/qemu
  Commit: 623d7e3551a6fc5693c06ea938c60fe281b52e27
      
https://github.com/qemu/qemu/commit/623d7e3551a6fc5693c06ea938c60fe281b52e27
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    A host/include/ppc/host/cpuinfo.h
    A host/include/ppc64/host/cpuinfo.h
    M tcg/ppc/tcg-target.c.inc
    M tcg/ppc/tcg-target.h
    A util/cpuinfo-ppc.c
    M util/meson.build

  Log Message:
  -----------
  util: Add cpuinfo-ppc.c

Move the code from tcg/.  Fix a bug in that PPC_FEATURE2_ARCH_3_10
is actually spelled PPC_FEATURE2_ARCH_3_1.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Reviewed-by: Daniel Henrique Barboza <danielhb413@gmail.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: ca1e9c3ba1f7b8f20154e164c5b7b6c026e24cda
      
https://github.com/qemu/qemu/commit/ca1e9c3ba1f7b8f20154e164c5b7b6c026e24cda
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M tests/tcg/aarch64/Makefile.target
    A tests/tcg/aarch64/test-aes.c
    M tests/tcg/i386/Makefile.target
    A tests/tcg/i386/test-aes.c
    A tests/tcg/multiarch/test-aes-main.c.inc
    M tests/tcg/ppc64/Makefile.target
    A tests/tcg/ppc64/test-aes.c
    M tests/tcg/riscv64/Makefile.target
    A tests/tcg/riscv64/test-aes.c

  Log Message:
  -----------
  tests/multiarch: Add test-aes

Use a shared driver and backends for i386, aarch64, ppc64, riscv64.

Acked-by: Alex Bennée <alex.bennee@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: fb250c59aa7f595d65b73a5d87076d047970ba1d
      
https://github.com/qemu/qemu/commit/fb250c59aa7f595d65b73a5d87076d047970ba1d
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M include/crypto/aes.h
    M target/arm/tcg/crypto_helper.c

  Log Message:
  -----------
  target/arm: Move aesmc and aesimc tables to crypto/aes.c

We do not currently have a table in crypto/ for just MixColumns.
Move both tables for consistency.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: e20e14d2b15d5ad4fb0a640c95d7c1bc534d9fd7
      
https://github.com/qemu/qemu/commit/e20e14d2b15d5ad4fb0a640c95d7c1bc534d9fd7
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c

  Log Message:
  -----------
  crypto/aes: Add AES_SH, AES_ISH macros

These macros will constant fold and avoid the indirection through
memory when fully unrolling some new primitives.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 6b0a96ce3a405ef4676e1fa853f2c649dc25c2b4
      
https://github.com/qemu/qemu/commit/6b0a96ce3a405ef4676e1fa853f2c649dc25c2b4
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M MAINTAINERS
    M crypto/aes.c
    A host/include/generic/host/crypto/aes-round.h
    A include/crypto/aes-round.h

  Log Message:
  -----------
  crypto: Add aesenc_SB_SR_AK

Start adding infrastructure for accelerating guest AES.
Begin with a SubBytes + ShiftRows + AddRoundKey primitive.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 192fa84986a6e060f353ed491fe635ccd960876e
      
https://github.com/qemu/qemu/commit/192fa84986a6e060f353ed491fe635ccd960876e
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M host/include/generic/host/crypto/aes-round.h
    M include/crypto/aes-round.h

  Log Message:
  -----------
  crypto: Add aesdec_ISB_ISR_AK

Add a primitive for InvSubBytes + InvShiftRows + AddRoundKey.

Reviewed-by: Daniel P. Berrangé <berrange@redhat.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 04e1f30eedfe581c0c3b6bc6b6f5f76c65dc2c71
      
https://github.com/qemu/qemu/commit/04e1f30eedfe581c0c3b6bc6b6f5f76c65dc2c71
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M host/include/generic/host/crypto/aes-round.h
    M include/crypto/aes-round.h

  Log Message:
  -----------
  crypto: Add aesenc_MC

Add a primitive for MixColumns.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 5b41deb3108c48143d6697cd2dcde3f0b9a57c80
      
https://github.com/qemu/qemu/commit/5b41deb3108c48143d6697cd2dcde3f0b9a57c80
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M host/include/generic/host/crypto/aes-round.h
    M include/crypto/aes-round.h

  Log Message:
  -----------
  crypto: Add aesdec_IMC

Add a primitive for InvMixColumns.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 7c58cb972e851c2e96ad5abd98b9c00b3f1c8a95
      
https://github.com/qemu/qemu/commit/7c58cb972e851c2e96ad5abd98b9c00b3f1c8a95
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M host/include/generic/host/crypto/aes-round.h
    M include/crypto/aes-round.h

  Log Message:
  -----------
  crypto: Add aesenc_SB_SR_MC_AK

Add a primitive for SubBytes + ShiftRows + MixColumns + AddRoundKey.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 15ff15982a13ddf3e03b38ff46277ed90c1f36f9
      
https://github.com/qemu/qemu/commit/15ff15982a13ddf3e03b38ff46277ed90c1f36f9
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M host/include/generic/host/crypto/aes-round.h
    M include/crypto/aes-round.h

  Log Message:
  -----------
  crypto: Add aesdec_ISB_ISR_IMC_AK

Add a primitive for InvSubBytes + InvShiftRows +
InvMixColumns + AddRoundKey.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 28e91474ce558bca55c800e7977bab7c66a44abb
      
https://github.com/qemu/qemu/commit/28e91474ce558bca55c800e7977bab7c66a44abb
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M host/include/generic/host/crypto/aes-round.h
    M include/crypto/aes-round.h

  Log Message:
  -----------
  crypto: Add aesdec_ISB_ISR_AK_IMC

Add a primitive for InvSubBytes + InvShiftRows +
AddRoundKey + InvMixColumns.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: d6a2443696c5b34fb20879e899bf823d6168b068
      
https://github.com/qemu/qemu/commit/d6a2443696c5b34fb20879e899bf823d6168b068
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M host/include/i386/host/cpuinfo.h
    A host/include/i386/host/crypto/aes-round.h
    A host/include/x86_64/host/crypto/aes-round.h
    M util/cpuinfo-i386.c

  Log Message:
  -----------
  host/include/i386: Implement aes-round.h

Detect AES in cpuinfo; implement the accel hooks.

Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 8d97f28e368be8b6248a363792a2cd0f9e9ddf6a
      
https://github.com/qemu/qemu/commit/8d97f28e368be8b6248a363792a2cd0f9e9ddf6a
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M host/include/aarch64/host/cpuinfo.h
    A host/include/aarch64/host/crypto/aes-round.h
    M meson.build
    M util/cpuinfo-aarch64.c

  Log Message:
  -----------
  host/include/aarch64: Implement aes-round.h

Detect AES in cpuinfo; implement the accel hooks.

Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 57357322e4bd35c42816c769e36f39af11fc3ddc
      
https://github.com/qemu/qemu/commit/57357322e4bd35c42816c769e36f39af11fc3ddc
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M host/include/ppc/host/cpuinfo.h
    A host/include/ppc/host/crypto/aes-round.h
    A host/include/ppc64/host/crypto/aes-round.h
    M util/cpuinfo-ppc.c

  Log Message:
  -----------
  host/include/ppc: Implement aes-round.h

Detect CRYPTO in cpuinfo; implement the accel hooks.

Reviewed-by: Daniel Henrique Barboza <danielhb413@gmail.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 7df34e48537294b436e056ec15ff6e0f9e449353
      
https://github.com/qemu/qemu/commit/7df34e48537294b436e056ec15ff6e0f9e449353
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/ppc/int_helper.c

  Log Message:
  -----------
  target/ppc: Use aesenc_SB_SR_AK

This implements the VCIPHERLAST instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Reviewed-by: Daniel Henrique Barboza <danielhb413@gmail.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 2cf44f3b8c5106acf90edd7463b4d0dfd9441697
      
https://github.com/qemu/qemu/commit/2cf44f3b8c5106acf90edd7463b4d0dfd9441697
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/ppc/int_helper.c

  Log Message:
  -----------
  target/ppc: Use aesdec_ISB_ISR_AK

This implements the VNCIPHERLAST instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Reviewed-by: Daniel Henrique Barboza <danielhb413@gmail.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: ce9f5b371ddd82b51569a2c24216501182caaadf
      
https://github.com/qemu/qemu/commit/ce9f5b371ddd82b51569a2c24216501182caaadf
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/ppc/int_helper.c

  Log Message:
  -----------
  target/ppc: Use aesenc_SB_SR_MC_AK

This implements the VCIPHER instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Reviewed-by: Daniel Henrique Barboza <danielhb413@gmail.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: af4cb945555f68827eced7eb607c501fb2752bfc
      
https://github.com/qemu/qemu/commit/af4cb945555f68827eced7eb607c501fb2752bfc
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/ppc/int_helper.c

  Log Message:
  -----------
  target/ppc: Use aesdec_ISB_ISR_AK_IMC

This implements the VNCIPHER instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Reviewed-by: Daniel Henrique Barboza <danielhb413@gmail.com>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: cc648f5024f6b71277b72270e3242804dd3bd4a2
      
https://github.com/qemu/qemu/commit/cc648f5024f6b71277b72270e3242804dd3bd4a2
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/i386/ops_sse.h

  Log Message:
  -----------
  target/i386: Use aesenc_SB_SR_AK

This implements the AESENCLAST instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 00b5c7bde930363db862beb70f60cd9787f18e75
      
https://github.com/qemu/qemu/commit/00b5c7bde930363db862beb70f60cd9787f18e75
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/i386/ops_sse.h

  Log Message:
  -----------
  target/i386: Use aesdec_ISB_ISR_AK

This implements the AESDECLAST instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 5f40edb71e7da2d050c40766c9681dd0c672f92e
      
https://github.com/qemu/qemu/commit/5f40edb71e7da2d050c40766c9681dd0c672f92e
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/i386/ops_sse.h

  Log Message:
  -----------
  target/i386: Use aesdec_IMC

This implements the AESIMC instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 03cf414ec3c6bf016d1b5c73719b67ad614e07c5
      
https://github.com/qemu/qemu/commit/03cf414ec3c6bf016d1b5c73719b67ad614e07c5
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/i386/ops_sse.h

  Log Message:
  -----------
  target/i386: Use aesenc_SB_SR_MC_AK

This implements the AESENC instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 44a0c4a8ccb4c2d7688f4afd901620de6e3f2765
      
https://github.com/qemu/qemu/commit/44a0c4a8ccb4c2d7688f4afd901620de6e3f2765
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/i386/ops_sse.h

  Log Message:
  -----------
  target/i386: Use aesdec_ISB_ISR_IMC_AK

This implements the AESDEC instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 0f23908c5c9809f59ebe23e7ec49b5c774bc3ab5
      
https://github.com/qemu/qemu/commit/0f23908c5c9809f59ebe23e7ec49b5c774bc3ab5
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M target/arm/helper.h
    M target/arm/tcg/crypto_helper.c
    M target/arm/tcg/sve.decode
    M target/arm/tcg/translate-a64.c
    M target/arm/tcg/translate-neon.c
    M target/arm/tcg/translate-sve.c

  Log Message:
  -----------
  target/arm: Demultiplex AESE and AESMC

Split these helpers so that we are not passing 'decrypt'
within the simd descriptor.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: e0ddf8eac9f83c0bc5a3d39605d873ee0fe53421
      
https://github.com/qemu/qemu/commit/e0ddf8eac9f83c0bc5a3d39605d873ee0fe53421
  Author: Helge Deller <deller@gmx.de>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M linux-user/syscall.c

  Log Message:
  -----------
  linux-user: Fix fcntl() and fcntl64() to return O_LARGEFILE for 32-bit targets

When running a 32-bit guest on a 64-bit host, fcntl[64](F_GETFL) should
return with the TARGET_O_LARGEFILE flag set, because all 64-bit hosts
support large files unconditionally.

But on 64-bit hosts, O_LARGEFILE has the value 0, so the flag
translation can't be done with the fcntl_flags_tbl[]. Instead add the
TARGET_O_LARGEFILE flag afterwards.

Note that for 64-bit guests the compiler will optimize away this code,
since TARGET_O_LARGEFILE is zero.

Signed-off-by: Helge Deller <deller@gmx.de>
Reviewed-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: dca4c8384d68bbf5d67f50a5446865d92d61f032
      
https://github.com/qemu/qemu/commit/dca4c8384d68bbf5d67f50a5446865d92d61f032
  Author: Helge Deller <deller@gmx.de>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M linux-user/syscall.c

  Log Message:
  -----------
  linux-user: Fix accept4(SOCK_NONBLOCK) syscall

The Linux accept4() syscall allows two flags only: SOCK_NONBLOCK and
SOCK_CLOEXEC, and returns -EINVAL if any other bits have been set.

Change the qemu implementation accordingly, which means we can not use
the fcntl_flags_tbl[] translation table which allows too many other
values.

Beside the correction in behaviour, this actually fixes the accept4()
emulation for hppa, mips and alpha targets for which SOCK_NONBLOCK is
different than TARGET_SOCK_NONBLOCK (aka O_NONBLOCK).

The fix can be verified with the testcase of the debian lwt package,
which hangs forever in a read() syscall without this patch.

Signed-off-by: Helge Deller <deller@gmx.de>
Reviewed-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 036cf169a3484eeca5e17cfbee1f6988043ddd0e
      
https://github.com/qemu/qemu/commit/036cf169a3484eeca5e17cfbee1f6988043ddd0e
  Author: Helge Deller <deller@gmx.de>
  Date:   2023-07-08 (Sat, 08 Jul 2023)

  Changed paths:
    M linux-user/strace.c
    M linux-user/strace.list

  Log Message:
  -----------
  linux-user: Improve strace output of pread64() and pwrite64()

Make the strace look nicer for those two syscalls.

Signed-off-by: Helge Deller <deller@gmx.de>
Reviewed-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 552d892494d36d37451dc7538daae03060011b8b
      
https://github.com/qemu/qemu/commit/552d892494d36d37451dc7538daae03060011b8b
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/arm/tcg/crypto_helper.c

  Log Message:
  -----------
  target/arm: Use aesenc_SB_SR_AK

This implements the AESE instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 2a8b545ffdb08fb2d5f37cbcc84d19629c419b3b
      
https://github.com/qemu/qemu/commit/2a8b545ffdb08fb2d5f37cbcc84d19629c419b3b
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/arm/tcg/crypto_helper.c

  Log Message:
  -----------
  target/arm: Use aesdec_ISB_ISR_AK

This implements the AESD instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 8b103ed70e74baab2803a46ca1ccf52853eadf68
      
https://github.com/qemu/qemu/commit/8b103ed70e74baab2803a46ca1ccf52853eadf68
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/arm/tcg/crypto_helper.c

  Log Message:
  -----------
  target/arm: Use aesenc_MC

This implements the AESMC instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: bdb01515ed9b3e3b3359298242127924cdb7c702
      
https://github.com/qemu/qemu/commit/bdb01515ed9b3e3b3359298242127924cdb7c702
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/arm/tcg/crypto_helper.c

  Log Message:
  -----------
  target/arm: Use aesdec_IMC

This implements the AESIMC instruction.  We have converted everything
to crypto/aes-round.h; crypto/aes.h is no longer needed.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: cad26538e8579bb7f4bc6374e4b4155151bc2598
      
https://github.com/qemu/qemu/commit/cad26538e8579bb7f4bc6374e4b4155151bc2598
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/riscv/crypto_helper.c

  Log Message:
  -----------
  target/riscv: Use aesenc_SB_SR_AK

This implements the AES64ES instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 7a70583a4109a177468beab378177b2285344b7a
      
https://github.com/qemu/qemu/commit/7a70583a4109a177468beab378177b2285344b7a
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/riscv/crypto_helper.c

  Log Message:
  -----------
  target/riscv: Use aesdec_ISB_ISR_AK

This implements the AES64DS instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 607a5f9d624fdd63d0b7f0e640f7a8d21213b8df
      
https://github.com/qemu/qemu/commit/607a5f9d624fdd63d0b7f0e640f7a8d21213b8df
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/riscv/crypto_helper.c

  Log Message:
  -----------
  target/riscv: Use aesdec_IMC

This implements the AES64IM instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 274f33765af36b5c7447adec18b61125f05b7b83
      
https://github.com/qemu/qemu/commit/274f33765af36b5c7447adec18b61125f05b7b83
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/riscv/crypto_helper.c

  Log Message:
  -----------
  target/riscv: Use aesenc_SB_SR_MC_AK

This implements the AES64ESM instruction.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 4ad6f9bfa0757934078c00994c6ade3fb944b124
      
https://github.com/qemu/qemu/commit/4ad6f9bfa0757934078c00994c6ade3fb944b124
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M target/riscv/crypto_helper.c

  Log Message:
  -----------
  target/riscv: Use aesdec_ISB_ISR_IMC_AK

This implements the AES64DSM instruction.  This was the last use
of aes64_operation and its support macros, so remove them all.

Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 66d940e9e7a8b2f5745724f2caa9b675affe1757
      
https://github.com/qemu/qemu/commit/66d940e9e7a8b2f5745724f2caa9b675affe1757
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M include/crypto/aes.h

  Log Message:
  -----------
  crypto: Remove AES_shifts, AES_ishifts

These arrays are no longer used, replaced by AES_SH_*, AES_ISH_*.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: c10c559bdf31cac58e77b81ac69d579ee92a8c06
      
https://github.com/qemu/qemu/commit/c10c559bdf31cac58e77b81ac69d579ee92a8c06
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M crypto/aes.c

  Log Message:
  -----------
  crypto: Implement aesdec_IMC with AES_imc_rot

This method uses one uint32_t * 256 table instead of 4,
which means its data cache overhead is less.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 105453544a3b1e7b0f5af23ebeaf2a5cee7a5c34
      
https://github.com/qemu/qemu/commit/105453544a3b1e7b0f5af23ebeaf2a5cee7a5c34
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M include/crypto/aes.h

  Log Message:
  -----------
  crypto: Remove AES_imc

This array is no longer used.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: ff494c8e2a4c857dd37fb908d8ac8158f5e4f89b
      
https://github.com/qemu/qemu/commit/ff494c8e2a4c857dd37fb908d8ac8158f5e4f89b
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M crypto/aes.c
    M include/crypto/aes.h

  Log Message:
  -----------
  crypto: Unexport AES_*_rot, AES_TeN, AES_TdN

These arrays are no longer used outside of aes.c.

Acked-by: Daniel P. Berrangé <berrange@redhat.com>
Reviewed-by: Philippe Mathieu-Daudé <philmd@linaro.org>
Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: fc61742e445c4ebfe3932063f683d99c6d737cee
      
https://github.com/qemu/qemu/commit/fc61742e445c4ebfe3932063f683d99c6d737cee
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M linux-user/strace.c
    M linux-user/strace.list
    M linux-user/syscall.c

  Log Message:
  -----------
  Merge tag 'linux-user-fcntl64-pull-request' of 
https://github.com/hdeller/qemu-hppa into staging

linux-user: Fix fcntl64() and accept4() for 32-bit targets

A set of 3 patches:
The first two patches fix fcntl64() and accept4().
the 3rd patch enhances the strace output for pread64/pwrite64().

This pull request does not includes Richard's mmap2 patch:
https://patchew.org/QEMU/20230630132159.376995-1-richard.henderson@linaro.org/20230630132159.376995-12-richard.henderson@linaro.org/

Changes:
v3:
- added r-b from Richard to patches #1 and #2
v2:
- rephrased commmit logs
- return O_LARGFILE for fcntl() syscall too
- dropped #ifdefs in accept4() patch
- Dropped my mmap2() patch (former patch #3)
- added r-b from Richard to 3rd patch

Helge

# -----BEGIN PGP SIGNATURE-----
#
# iHUEABYKAB0WIQS86RI+GtKfB8BJu973ErUQojoPXwUCZKl5RQAKCRD3ErUQojoP
# X82sAQDnW53s7YkU4sZ1YREPWPVoCXZXgm587jTrmwT4v9AenQEAlbKdsw4hzzr/
# ptuKvgZfZaIp5QjBUl/Dh/CI5aVOLgc=
# =hd4O
# -----END PGP SIGNATURE-----
# gpg: Signature made Sat 08 Jul 2023 03:57:09 PM BST
# gpg:                using EDDSA key BCE9123E1AD29F07C049BBDEF712B510A23A0F5F
# gpg: Good signature from "Helge Deller <deller@gmx.de>" [unknown]
# gpg:                 aka "Helge Deller <deller@kernel.org>" [unknown]
# gpg: WARNING: This key is not certified with a trusted signature!
# gpg:          There is no indication that the signature belongs to the owner.
# Primary key fingerprint: 4544 8228 2CD9 10DB EF3D  25F8 3E5F 3D04 A7A2 4603
#      Subkey fingerprint: BCE9 123E 1AD2 9F07 C049  BBDE F712 B510 A23A 0F5F

* tag 'linux-user-fcntl64-pull-request' of https://github.com/hdeller/qemu-hppa:
  linux-user: Improve strace output of pread64() and pwrite64()
  linux-user: Fix accept4(SOCK_NONBLOCK) syscall
  linux-user: Fix fcntl() and fcntl64() to return O_LARGEFILE for 32-bit targets

Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


  Commit: 2ff49e96accc8fd9a38e9abd16f0cfa0adab1605
      
https://github.com/qemu/qemu/commit/2ff49e96accc8fd9a38e9abd16f0cfa0adab1605
  Author: Richard Henderson <richard.henderson@linaro.org>
  Date:   2023-07-09 (Sun, 09 Jul 2023)

  Changed paths:
    M MAINTAINERS
    M crypto/aes.c
    M host/include/aarch64/host/cpuinfo.h
    A host/include/aarch64/host/crypto/aes-round.h
    A host/include/generic/host/crypto/aes-round.h
    M host/include/i386/host/cpuinfo.h
    A host/include/i386/host/crypto/aes-round.h
    A host/include/ppc/host/cpuinfo.h
    A host/include/ppc/host/crypto/aes-round.h
    A host/include/ppc64/host/cpuinfo.h
    A host/include/ppc64/host/crypto/aes-round.h
    A host/include/x86_64/host/crypto/aes-round.h
    A include/crypto/aes-round.h
    M include/crypto/aes.h
    M meson.build
    M target/arm/helper.h
    M target/arm/tcg/crypto_helper.c
    M target/arm/tcg/sve.decode
    M target/arm/tcg/translate-a64.c
    M target/arm/tcg/translate-neon.c
    M target/arm/tcg/translate-sve.c
    M target/i386/ops_sse.h
    M target/ppc/int_helper.c
    M target/riscv/crypto_helper.c
    M tcg/ppc/tcg-target.c.inc
    M tcg/ppc/tcg-target.h
    M tests/tcg/aarch64/Makefile.target
    A tests/tcg/aarch64/test-aes.c
    M tests/tcg/i386/Makefile.target
    A tests/tcg/i386/test-aes.c
    A tests/tcg/multiarch/test-aes-main.c.inc
    M tests/tcg/ppc64/Makefile.target
    A tests/tcg/ppc64/test-aes.c
    M tests/tcg/riscv64/Makefile.target
    A tests/tcg/riscv64/test-aes.c
    M util/cpuinfo-aarch64.c
    M util/cpuinfo-i386.c
    A util/cpuinfo-ppc.c
    M util/meson.build

  Log Message:
  -----------
  Merge tag 'pull-tcg-20230709' of https://gitlab.com/rth7680/qemu into staging

crypto: Provide aes-round.h and host accel

# -----BEGIN PGP SIGNATURE-----
#
# iQFRBAABCgA7FiEEekgeeIaLTbaoWgXAZN846K9+IV8FAmSqvGodHHJpY2hhcmQu
# aGVuZGVyc29uQGxpbmFyby5vcmcACgkQZN846K9+IV+1bgf9EG57jfnCQLCfMQ6C
# 0bQ0MaeAkGg+7+mUwyi3OPB1VO0yjEKv5pWEnolzrGud35P0KsyoO+msqGqxnbMv
# IbhPkQZbmfMsGFPG1DbswjiwmQU5cV+ciONDM+C+qepnuUN+JrzIDHoEFzQRFoQo
# eQL/LnuyUkYBvR7YCKNJxFHtwILKcYQPH4jiC6a92C11AzYjDfilSxnuQ2RwL3Tn
# Zwf8TKJP5QGExvUdtm8f6xJ1LT7WAvsk9ZTwudE/+XRTnw8RWk6RmZSEQPx+cBdI
# p3opaoxkkMrdmcaXbr+9eSfBGq2gsVkKYPiyTDuwVW26575Nob9ZmodT3oSBNlkC
# +njd4w==
# =Nf5i
# -----END PGP SIGNATURE-----
# gpg: Signature made Sun 09 Jul 2023 02:55:54 PM BST
# gpg:                using RSA key 7A481E78868B4DB6A85A05C064DF38E8AF7E215F
# gpg:                issuer "richard.henderson@linaro.org"
# gpg: Good signature from "Richard Henderson <richard.henderson@linaro.org>" 
[ultimate]

* tag 'pull-tcg-20230709' of https://gitlab.com/rth7680/qemu: (37 commits)
  crypto: Unexport AES_*_rot, AES_TeN, AES_TdN
  crypto: Remove AES_imc
  crypto: Implement aesdec_IMC with AES_imc_rot
  crypto: Remove AES_shifts, AES_ishifts
  target/riscv: Use aesdec_ISB_ISR_IMC_AK
  target/riscv: Use aesenc_SB_SR_MC_AK
  target/riscv: Use aesdec_IMC
  target/riscv: Use aesdec_ISB_ISR_AK
  target/riscv: Use aesenc_SB_SR_AK
  target/arm: Use aesdec_IMC
  target/arm: Use aesenc_MC
  target/arm: Use aesdec_ISB_ISR_AK
  target/arm: Use aesenc_SB_SR_AK
  target/arm: Demultiplex AESE and AESMC
  target/i386: Use aesdec_ISB_ISR_IMC_AK
  target/i386: Use aesenc_SB_SR_MC_AK
  target/i386: Use aesdec_IMC
  target/i386: Use aesdec_ISB_ISR_AK
  target/i386: Use aesenc_SB_SR_AK
  target/ppc: Use aesdec_ISB_ISR_AK_IMC
  ...

Signed-off-by: Richard Henderson <richard.henderson@linaro.org>


Compare: https://github.com/qemu/qemu/compare/9e7ce9ebce07...2ff49e96accc



reply via email to

[Prev in Thread] Current Thread [Next in Thread]