From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mail-wg0-f51.google.com (mail-wg0-f51.google.com [74.125.82.51]) by dpdk.org (Postfix) with ESMTP id 9C53D595B for ; Thu, 13 Nov 2014 18:23:34 +0100 (CET) Received: by mail-wg0-f51.google.com with SMTP id l18so17841148wgh.10 for ; Thu, 13 Nov 2014 09:33:34 -0800 (PST) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:from:to:cc:subject:date:message-id:organization :user-agent:in-reply-to:references:mime-version :content-transfer-encoding:content-type; bh=tmabWv1nekIsxLGg6BpRK9gHXoEvApaEdySQ9Z5gW1A=; b=IBtoFpFLFGk5TPNtSblQSQPYu9Qx0FyhHAwe7FsPjDDnn2O6vSpwke78iQ6Hh5oJWm dPrEAFl+7dtg77hJIDw2vbWYpeg4EchDvVyroQrbwkGzJOfmKvWMkQioGSUkJP5W/NrO kwAIlWjRWCvJhnZcBcvAoswrDHdde5kgVwCt3xRoI8BMCXwwRhYItgtt7GuGNIC/Kql8 oaF27oS+z6sDfomHSwam4AfgspuUH7aNADU34VeCzxt6fBfQrN4TIy7TRoa1fKzGnXdz i8cboCDPkqQEDgHQGBeudt/6nlOhBa8COumlqoX78qOLfVGvgu+6nIPlSiCBk2Xyh70W Vfhw== X-Gm-Message-State: ALoCoQllQ3VVq7q6huB7MeNcsV2Cqn/yI5xXAHVYh3RYSsH68XhKYQBsIDvLF2HDcXWuh9Uyzouj X-Received: by 10.194.77.4 with SMTP id o4mr102559wjw.41.1415900014050; Thu, 13 Nov 2014 09:33:34 -0800 (PST) Received: from xps13.localnet (136-92-190-109.dsl.ovh.fr. [109.190.92.136]) by mx.google.com with ESMTPSA id gs9sm36322244wjc.47.2014.11.13.09.33.32 for (version=TLSv1.2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Thu, 13 Nov 2014 09:33:33 -0800 (PST) From: Thomas Monjalon To: dev@dpdk.org Date: Thu, 13 Nov 2014 18:33:14 +0100 Message-ID: <2916837.QJI9btJm0N@xps13> Organization: 6WIND User-Agent: KMail/4.14.2 (Linux/3.17.2-1-ARCH; KDE/4.14.2; x86_64; ; ) In-Reply-To: <1409724351-23786-1-git-send-email-e_zhumabekov@sts.kz> References: <1409724351-23786-1-git-send-email-e_zhumabekov@sts.kz> MIME-Version: 1.0 Content-Transfer-Encoding: 7Bit Content-Type: text/plain; charset="us-ascii" Subject: Re: [dpdk-dev] [PATCH 0/2] rewritten rte_hash_crc() call X-BeenThere: dev@dpdk.org X-Mailman-Version: 2.1.15 Precedence: list List-Id: patches and discussions about DPDK List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 13 Nov 2014 17:23:34 -0000 Any comment on these patches? 2014-09-03 12:05, Yerden Zhumabekov: > As SSE4.2 provides CRC32 instructions with either 32 and 64 bit operands, > new rte_hash_crc_8byte() call assisted with _mm_crc32_u64 intrinsic may be > useful. > > Then, rte_hash_crc() function is redesigned to take advantage of both 32 > and 64 bit operands. This improves the function's performance significantly. > > Results of my test run on a single CPU core are below. > > CPU: Intel(R) Xeon(R) CPU E5-2620 0 @ 2.00GHz > Number of iterations/chunks: 52428800 > Chunk size: 24 > rte_hash_crc: 0.379 sec, hash: 0x14c64e11 > rte_hash_crc_new: 0.253 sec, hash: 0x14c64e11 > Chunk size: 25 > rte_hash_crc: 0.442 sec, hash: 0xa9afc779 > rte_hash_crc_new: 0.316 sec, hash: 0xa9afc779 > Chunk size: 26 > rte_hash_crc: 0.442 sec, hash: 0x92f2284b > rte_hash_crc_new: 0.316 sec, hash: 0x92f2284b > Chunk size: 27 > rte_hash_crc: 0.442 sec, hash: 0x7c4655ff > rte_hash_crc_new: 0.316 sec, hash: 0x7c4655ff > Chunk size: 28 > rte_hash_crc: 0.442 sec, hash: 0xf577c6b4 > rte_hash_crc_new: 0.316 sec, hash: 0xf577c6b4 > Chunk size: 29 > rte_hash_crc: 0.505 sec, hash: 0x6e18ba55 > rte_hash_crc_new: 0.337 sec, hash: 0x6e18ba55 > Chunk size: 30 > rte_hash_crc: 0.505 sec, hash: 0x35f07dbb > rte_hash_crc_new: 0.337 sec, hash: 0x35f07dbb > Chunk size: 31 > rte_hash_crc: 0.505 sec, hash: 0x1bf2ee8c > rte_hash_crc_new: 0.337 sec, hash: 0x1bf2ee8c > > Yerden Zhumabekov (2): > hash: add new rte_hash_crc_8byte call > hash: rte_hash_crc uses 8- and 4-byte CRC32 intrinsics > > lib/librte_hash/rte_hash_crc.h | 47 +++++++++++++++++++++++++++++++++------- > 1 file changed, 39 insertions(+), 8 deletions(-)