2016-04-20 10:10:43 +08:00
|
|
|
#! /usr/bin/env perl
|
2021-04-08 20:04:41 +08:00
|
|
|
# Copyright 2005-2021 The OpenSSL Project Authors. All Rights Reserved.
|
2016-04-20 10:10:43 +08:00
|
|
|
#
|
2018-12-06 21:03:01 +08:00
|
|
|
# Licensed under the Apache License 2.0 (the "License"). You may not use
|
2016-04-20 10:10:43 +08:00
|
|
|
# this file except in compliance with the License. You can obtain a copy
|
|
|
|
# in the file LICENSE in the source distribution or at
|
|
|
|
# https://www.openssl.org/source/license.html
|
|
|
|
|
2004-07-27 04:18:55 +08:00
|
|
|
|
Unify all assembler file generators
They now generally conform to the following argument sequence:
script.pl "$(PERLASM_SCHEME)" [ C preprocessor arguments ... ] \
$(PROCESSOR) <output file>
However, in the spirit of being able to use these scripts manually,
they also allow for no argument, or for only the flavour, or for only
the output file. This is done by only using the last argument as
output file if it's a file (it has an extension), and only using the
first argument as flavour if it isn't a file (it doesn't have an
extension).
While we're at it, we make all $xlate calls the same, i.e. the $output
argument is always quoted, and we always die on error when trying to
start $xlate.
There's a perl lesson in this, regarding operator priority...
This will always succeed, even when it fails:
open FOO, "something" || die "ERR: $!";
The reason is that '||' has higher priority than list operators (a
function is essentially a list operator and gobbles up everything
following it that isn't lower priority), and since a non-empty string
is always true, so that ends up being exactly the same as:
open FOO, "something";
This, however, will fail if "something" can't be opened:
open FOO, "something" or die "ERR: $!";
The reason is that 'or' has lower priority that list operators,
i.e. it's performed after the 'open' call.
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/9884)
2019-09-13 06:06:46 +08:00
|
|
|
# $output is the last argument if it looks like a file (it has an extension)
|
|
|
|
# $flavour is the first argument if it doesn't look like a file
|
|
|
|
$output = $#ARGV >= 0 && $ARGV[$#ARGV] =~ m|\.\w+$| ? pop : undef;
|
|
|
|
$flavour = $#ARGV >= 0 && $ARGV[0] !~ m|\.| ? shift : undef;
|
2004-07-27 04:18:55 +08:00
|
|
|
|
2008-11-12 16:15:52 +08:00
|
|
|
$win64=0; $win64=1 if ($flavour =~ /[nm]asm|mingw64/ || $output =~ /\.asm$/);
|
2004-11-21 18:36:25 +08:00
|
|
|
|
2008-11-12 16:15:52 +08:00
|
|
|
$0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
|
2011-06-04 20:20:45 +08:00
|
|
|
( $xlate="${dir}x86_64-xlate.pl" and -f $xlate ) or
|
|
|
|
( $xlate="${dir}perlasm/x86_64-xlate.pl" and -f $xlate) or
|
|
|
|
die "can't locate x86_64-xlate.pl";
|
|
|
|
|
Unify all assembler file generators
They now generally conform to the following argument sequence:
script.pl "$(PERLASM_SCHEME)" [ C preprocessor arguments ... ] \
$(PROCESSOR) <output file>
However, in the spirit of being able to use these scripts manually,
they also allow for no argument, or for only the flavour, or for only
the output file. This is done by only using the last argument as
output file if it's a file (it has an extension), and only using the
first argument as flavour if it isn't a file (it doesn't have an
extension).
While we're at it, we make all $xlate calls the same, i.e. the $output
argument is always quoted, and we always die on error when trying to
start $xlate.
There's a perl lesson in this, regarding operator priority...
This will always succeed, even when it fails:
open FOO, "something" || die "ERR: $!";
The reason is that '||' has higher priority than list operators (a
function is essentially a list operator and gobbles up everything
following it that isn't lower priority), and since a non-empty string
is always true, so that ends up being exactly the same as:
open FOO, "something";
This, however, will fail if "something" can't be opened:
open FOO, "something" or die "ERR: $!";
The reason is that 'or' has lower priority that list operators,
i.e. it's performed after the 'open' call.
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/9884)
2019-09-13 06:06:46 +08:00
|
|
|
open OUT,"| \"$^X\" \"$xlate\" $flavour \"$output\""
|
|
|
|
or die "can't call $xlate: $!";
|
2013-01-23 05:11:31 +08:00
|
|
|
*STDOUT=*OUT;
|
2004-11-21 18:36:25 +08:00
|
|
|
|
2011-04-17 20:46:00 +08:00
|
|
|
($arg1,$arg2,$arg3,$arg4)=$win64?("%rcx","%rdx","%r8", "%r9") : # Win64 order
|
|
|
|
("%rdi","%rsi","%rdx","%rcx"); # Unix order
|
|
|
|
|
2008-11-12 16:15:52 +08:00
|
|
|
print<<___;
|
|
|
|
.extern OPENSSL_cpuid_setup
|
2011-05-19 00:24:19 +08:00
|
|
|
.hidden OPENSSL_cpuid_setup
|
2008-11-12 16:15:52 +08:00
|
|
|
.section .init
|
|
|
|
call OPENSSL_cpuid_setup
|
2007-05-14 23:57:19 +08:00
|
|
|
|
2011-05-19 00:24:19 +08:00
|
|
|
.hidden OPENSSL_ia32cap_P
|
2012-11-18 03:04:15 +08:00
|
|
|
.comm OPENSSL_ia32cap_P,16,4
|
2011-05-19 00:24:19 +08:00
|
|
|
|
2004-07-27 04:18:55 +08:00
|
|
|
.text
|
2004-11-21 18:36:25 +08:00
|
|
|
|
|
|
|
.globl OPENSSL_atomic_add
|
2008-11-12 16:15:52 +08:00
|
|
|
.type OPENSSL_atomic_add,\@abi-omnipotent
|
2004-11-21 18:36:25 +08:00
|
|
|
.align 16
|
|
|
|
OPENSSL_atomic_add:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2008-11-12 16:15:52 +08:00
|
|
|
movl ($arg1),%eax
|
|
|
|
.Lspin: leaq ($arg2,%rax),%r8
|
|
|
|
.byte 0xf0 # lock
|
|
|
|
cmpxchgl %r8d,($arg1)
|
2004-11-21 18:36:25 +08:00
|
|
|
jne .Lspin
|
2005-06-20 22:56:48 +08:00
|
|
|
movl %r8d,%eax
|
2008-11-12 16:15:52 +08:00
|
|
|
.byte 0x48,0x98 # cltq/cdqe
|
2004-11-21 18:36:25 +08:00
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2004-11-21 18:36:25 +08:00
|
|
|
.size OPENSSL_atomic_add,.-OPENSSL_atomic_add
|
|
|
|
|
2007-05-14 23:57:19 +08:00
|
|
|
.globl OPENSSL_rdtsc
|
|
|
|
.type OPENSSL_rdtsc,\@abi-omnipotent
|
|
|
|
.align 16
|
|
|
|
OPENSSL_rdtsc:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2007-05-14 23:57:19 +08:00
|
|
|
rdtsc
|
|
|
|
shl \$32,%rdx
|
|
|
|
or %rdx,%rax
|
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2007-05-14 23:57:19 +08:00
|
|
|
.size OPENSSL_rdtsc,.-OPENSSL_rdtsc
|
|
|
|
|
2004-11-21 18:36:25 +08:00
|
|
|
.globl OPENSSL_ia32_cpuid
|
2012-11-18 03:04:15 +08:00
|
|
|
.type OPENSSL_ia32_cpuid,\@function,1
|
2004-11-21 18:36:25 +08:00
|
|
|
.align 16
|
|
|
|
OPENSSL_ia32_cpuid:
|
2017-02-26 05:17:21 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2011-05-17 04:35:11 +08:00
|
|
|
mov %rbx,%r8 # save %rbx
|
2017-02-26 05:17:21 +08:00
|
|
|
.cfi_register %rbx,%r8
|
2007-04-02 17:50:14 +08:00
|
|
|
|
|
|
|
xor %eax,%eax
|
2017-11-06 03:03:17 +08:00
|
|
|
mov %rax,8(%rdi) # clear extended feature flags
|
2007-04-02 17:50:14 +08:00
|
|
|
cpuid
|
2009-05-15 02:17:26 +08:00
|
|
|
mov %eax,%r11d # max value for standard query level
|
|
|
|
|
2007-04-02 17:50:14 +08:00
|
|
|
xor %eax,%eax
|
|
|
|
cmp \$0x756e6547,%ebx # "Genu"
|
|
|
|
setne %al
|
|
|
|
mov %eax,%r9d
|
|
|
|
cmp \$0x49656e69,%edx # "ineI"
|
|
|
|
setne %al
|
|
|
|
or %eax,%r9d
|
|
|
|
cmp \$0x6c65746e,%ecx # "ntel"
|
|
|
|
setne %al
|
2009-05-13 05:01:13 +08:00
|
|
|
or %eax,%r9d # 0 indicates Intel CPU
|
|
|
|
jz .Lintel
|
|
|
|
|
|
|
|
cmp \$0x68747541,%ebx # "Auth"
|
|
|
|
setne %al
|
|
|
|
mov %eax,%r10d
|
|
|
|
cmp \$0x69746E65,%edx # "enti"
|
|
|
|
setne %al
|
|
|
|
or %eax,%r10d
|
|
|
|
cmp \$0x444D4163,%ecx # "cAMD"
|
|
|
|
setne %al
|
|
|
|
or %eax,%r10d # 0 indicates AMD CPU
|
|
|
|
jnz .Lintel
|
|
|
|
|
2009-05-15 02:17:26 +08:00
|
|
|
# AMD specific
|
2009-05-13 05:01:13 +08:00
|
|
|
mov \$0x80000000,%eax
|
|
|
|
cpuid
|
2011-05-17 04:35:11 +08:00
|
|
|
cmp \$0x80000001,%eax
|
|
|
|
jb .Lintel
|
|
|
|
mov %eax,%r10d
|
|
|
|
mov \$0x80000001,%eax
|
|
|
|
cpuid
|
|
|
|
or %ecx,%r9d
|
|
|
|
and \$0x00000801,%r9d # isolate AMD XOP bit, 1<<11
|
|
|
|
|
|
|
|
cmp \$0x80000008,%r10d
|
2009-05-13 05:01:13 +08:00
|
|
|
jb .Lintel
|
|
|
|
|
|
|
|
mov \$0x80000008,%eax
|
|
|
|
cpuid
|
|
|
|
movzb %cl,%r10 # number of cores - 1
|
|
|
|
inc %r10 # number of cores
|
2007-04-02 17:50:14 +08:00
|
|
|
|
2009-05-15 02:17:26 +08:00
|
|
|
mov \$1,%eax
|
|
|
|
cpuid
|
|
|
|
bt \$28,%edx # test hyper-threading bit
|
2011-05-17 04:35:11 +08:00
|
|
|
jnc .Lgeneric
|
2009-05-15 02:17:26 +08:00
|
|
|
shr \$16,%ebx # number of logical processors
|
|
|
|
cmp %r10b,%bl
|
2011-05-17 04:35:11 +08:00
|
|
|
ja .Lgeneric
|
2009-05-15 02:17:26 +08:00
|
|
|
and \$0xefffffff,%edx # ~(1<<28)
|
2011-05-17 04:35:11 +08:00
|
|
|
jmp .Lgeneric
|
2009-05-15 02:17:26 +08:00
|
|
|
|
2009-05-13 05:01:13 +08:00
|
|
|
.Lintel:
|
2009-05-15 02:17:26 +08:00
|
|
|
cmp \$4,%r11d
|
|
|
|
mov \$-1,%r10d
|
|
|
|
jb .Lnocacheinfo
|
|
|
|
|
|
|
|
mov \$4,%eax
|
|
|
|
mov \$0,%ecx # query L1D
|
|
|
|
cpuid
|
|
|
|
mov %eax,%r10d
|
|
|
|
shr \$14,%r10d
|
|
|
|
and \$0xfff,%r10d # number of cores -1 per L1D
|
|
|
|
|
|
|
|
.Lnocacheinfo:
|
2007-05-14 23:57:19 +08:00
|
|
|
mov \$1,%eax
|
2004-11-21 18:36:25 +08:00
|
|
|
cpuid
|
2017-12-04 21:03:05 +08:00
|
|
|
movd %eax,%xmm0 # put aside processor id
|
2011-05-27 23:32:43 +08:00
|
|
|
and \$0xbfefffff,%edx # force reserved bits to 0
|
2007-05-14 23:57:19 +08:00
|
|
|
cmp \$0,%r9d
|
2007-04-02 17:50:14 +08:00
|
|
|
jne .Lnotintel
|
2011-05-27 23:32:43 +08:00
|
|
|
or \$0x40000000,%edx # set reserved bit#30 on Intel CPUs
|
2007-04-02 17:50:14 +08:00
|
|
|
and \$15,%ah
|
|
|
|
cmp \$15,%ah # examine Family ID
|
2017-07-20 15:48:35 +08:00
|
|
|
jne .LnotP4
|
2011-05-27 23:32:43 +08:00
|
|
|
or \$0x00100000,%edx # set reserved bit#20 to engage RC4_CHAR
|
2017-07-20 15:48:35 +08:00
|
|
|
.LnotP4:
|
|
|
|
cmp \$6,%ah
|
|
|
|
jne .Lnotintel
|
2017-07-25 05:50:47 +08:00
|
|
|
and \$0x0fff0ff0,%eax
|
2017-07-20 15:48:35 +08:00
|
|
|
cmp \$0x00050670,%eax # Knights Landing
|
|
|
|
je .Lknights
|
|
|
|
cmp \$0x00080650,%eax # Knights Mill (according to sde)
|
|
|
|
jne .Lnotintel
|
|
|
|
.Lknights:
|
|
|
|
and \$0xfbffffff,%ecx # clear XSAVE flag to mimic Silvermont
|
|
|
|
|
2007-04-02 17:50:14 +08:00
|
|
|
.Lnotintel:
|
2007-07-21 22:46:27 +08:00
|
|
|
bt \$28,%edx # test hyper-threading bit
|
2011-05-17 04:35:11 +08:00
|
|
|
jnc .Lgeneric
|
2009-05-15 02:17:26 +08:00
|
|
|
and \$0xefffffff,%edx # ~(1<<28)
|
|
|
|
cmp \$0,%r10d
|
2011-05-17 04:35:11 +08:00
|
|
|
je .Lgeneric
|
2009-05-15 02:17:26 +08:00
|
|
|
|
|
|
|
or \$0x10000000,%edx # 1<<28
|
2007-04-02 17:50:14 +08:00
|
|
|
shr \$16,%ebx
|
2009-05-15 02:17:26 +08:00
|
|
|
cmp \$1,%bl # see if cache is shared
|
2011-05-17 04:35:11 +08:00
|
|
|
ja .Lgeneric
|
2007-05-14 23:57:19 +08:00
|
|
|
and \$0xefffffff,%edx # ~(1<<28)
|
2011-05-17 04:35:11 +08:00
|
|
|
.Lgeneric:
|
|
|
|
and \$0x00000800,%r9d # isolate AMD XOP flag
|
|
|
|
and \$0xfffff7ff,%ecx
|
2011-05-26 21:16:26 +08:00
|
|
|
or %ecx,%r9d # merge AMD XOP flag
|
2011-05-17 04:35:11 +08:00
|
|
|
|
2011-05-26 21:16:26 +08:00
|
|
|
mov %edx,%r10d # %r9d:%r10d is copy of %ecx:%edx
|
2017-03-12 21:45:06 +08:00
|
|
|
|
|
|
|
cmp \$7,%r11d
|
|
|
|
jb .Lno_extended_info
|
|
|
|
mov \$7,%eax
|
|
|
|
xor %ecx,%ecx
|
|
|
|
cpuid
|
2017-07-20 15:48:35 +08:00
|
|
|
bt \$26,%r9d # check XSAVE bit, cleared on Knights
|
|
|
|
jc .Lnotknights
|
|
|
|
and \$0xfff7ffff,%ebx # clear ADCX/ADOX flag
|
|
|
|
.Lnotknights:
|
2017-12-04 21:03:05 +08:00
|
|
|
movd %xmm0,%eax # restore processor id
|
|
|
|
and \$0x0fff0ff0,%eax
|
|
|
|
cmp \$0x00050650,%eax # Skylake-X
|
|
|
|
jne .Lnotskylakex
|
|
|
|
and \$0xfffeffff,%ebx # ~(1<<16)
|
|
|
|
# suppress AVX512F flag on Skylake-X
|
|
|
|
.Lnotskylakex:
|
2017-03-12 21:45:06 +08:00
|
|
|
mov %ebx,8(%rdi) # save extended feature flags
|
2017-11-06 03:03:17 +08:00
|
|
|
mov %ecx,12(%rdi)
|
2017-03-12 21:45:06 +08:00
|
|
|
.Lno_extended_info:
|
|
|
|
|
2011-05-26 21:16:26 +08:00
|
|
|
bt \$27,%r9d # check OSXSAVE bit
|
2011-05-17 04:35:11 +08:00
|
|
|
jnc .Lclear_avx
|
|
|
|
xor %ecx,%ecx # XCR0
|
|
|
|
.byte 0x0f,0x01,0xd0 # xgetbv
|
2017-01-28 02:03:37 +08:00
|
|
|
and \$0xe6,%eax # isolate XMM, YMM and ZMM state support
|
|
|
|
cmp \$0xe6,%eax
|
|
|
|
je .Ldone
|
2017-11-23 03:48:44 +08:00
|
|
|
andl \$0x3fdeffff,8(%rdi) # ~(1<<31|1<<30|1<<21|1<<16)
|
2020-12-09 03:53:39 +08:00
|
|
|
# clear AVX512F+BW+VL+IFMA, all of
|
2017-11-23 03:48:44 +08:00
|
|
|
# them are EVEX-encoded, which requires
|
|
|
|
# ZMM state support even if one uses
|
|
|
|
# only XMM and YMM :-(
|
2011-05-17 04:35:11 +08:00
|
|
|
and \$6,%eax # isolate XMM and YMM state support
|
|
|
|
cmp \$6,%eax
|
|
|
|
je .Ldone
|
|
|
|
.Lclear_avx:
|
|
|
|
mov \$0xefffe7ff,%eax # ~(1<<28|1<<12|1<<11)
|
2011-05-26 21:16:26 +08:00
|
|
|
and %eax,%r9d # clear AVX, FMA and AMD XOP bits
|
2017-01-28 02:03:37 +08:00
|
|
|
mov \$0x3fdeffdf,%eax # ~(1<<31|1<<30|1<<21|1<<16|1<<5)
|
2017-07-27 00:30:27 +08:00
|
|
|
and %eax,8(%rdi) # clear AVX2 and AVX512* bits
|
2011-05-17 04:35:11 +08:00
|
|
|
.Ldone:
|
2011-05-26 21:16:26 +08:00
|
|
|
shl \$32,%r9
|
|
|
|
mov %r10d,%eax
|
2011-05-17 04:35:11 +08:00
|
|
|
mov %r8,%rbx # restore %rbx
|
2017-02-26 05:17:21 +08:00
|
|
|
.cfi_restore %rbx
|
2011-05-26 21:16:26 +08:00
|
|
|
or %r9,%rax
|
2004-11-21 18:36:25 +08:00
|
|
|
ret
|
2017-02-26 05:17:21 +08:00
|
|
|
.cfi_endproc
|
2004-11-21 18:36:25 +08:00
|
|
|
.size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid
|
2007-05-15 05:35:25 +08:00
|
|
|
|
|
|
|
.globl OPENSSL_cleanse
|
2008-11-12 16:15:52 +08:00
|
|
|
.type OPENSSL_cleanse,\@abi-omnipotent
|
2007-05-15 05:35:25 +08:00
|
|
|
.align 16
|
|
|
|
OPENSSL_cleanse:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2007-05-15 05:35:25 +08:00
|
|
|
xor %rax,%rax
|
2008-11-12 16:15:52 +08:00
|
|
|
cmp \$15,$arg2
|
2007-05-15 05:35:25 +08:00
|
|
|
jae .Lot
|
2010-01-24 22:54:24 +08:00
|
|
|
cmp \$0,$arg2
|
|
|
|
je .Lret
|
2007-05-15 05:35:25 +08:00
|
|
|
.Little:
|
2008-11-12 16:15:52 +08:00
|
|
|
mov %al,($arg1)
|
|
|
|
sub \$1,$arg2
|
|
|
|
lea 1($arg1),$arg1
|
2007-05-15 05:35:25 +08:00
|
|
|
jnz .Little
|
2010-04-15 03:24:48 +08:00
|
|
|
.Lret:
|
|
|
|
ret
|
2007-05-15 05:35:25 +08:00
|
|
|
.align 16
|
|
|
|
.Lot:
|
2008-11-12 16:15:52 +08:00
|
|
|
test \$7,$arg1
|
2007-05-15 05:35:25 +08:00
|
|
|
jz .Laligned
|
2008-11-12 16:15:52 +08:00
|
|
|
mov %al,($arg1)
|
|
|
|
lea -1($arg2),$arg2
|
|
|
|
lea 1($arg1),$arg1
|
2007-05-15 05:35:25 +08:00
|
|
|
jmp .Lot
|
|
|
|
.Laligned:
|
2008-11-12 16:15:52 +08:00
|
|
|
mov %rax,($arg1)
|
|
|
|
lea -8($arg2),$arg2
|
|
|
|
test \$-8,$arg2
|
|
|
|
lea 8($arg1),$arg1
|
2007-05-15 05:35:25 +08:00
|
|
|
jnz .Laligned
|
2008-11-12 16:15:52 +08:00
|
|
|
cmp \$0,$arg2
|
2007-05-15 05:35:25 +08:00
|
|
|
jne .Little
|
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2007-05-15 05:35:25 +08:00
|
|
|
.size OPENSSL_cleanse,.-OPENSSL_cleanse
|
2016-05-15 23:01:15 +08:00
|
|
|
|
|
|
|
.globl CRYPTO_memcmp
|
|
|
|
.type CRYPTO_memcmp,\@abi-omnipotent
|
|
|
|
.align 16
|
|
|
|
CRYPTO_memcmp:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2016-05-15 23:01:15 +08:00
|
|
|
xor %rax,%rax
|
|
|
|
xor %r10,%r10
|
|
|
|
cmp \$0,$arg3
|
|
|
|
je .Lno_data
|
2018-05-20 18:13:16 +08:00
|
|
|
cmp \$16,$arg3
|
|
|
|
jne .Loop_cmp
|
|
|
|
mov ($arg1),%r10
|
|
|
|
mov 8($arg1),%r11
|
|
|
|
mov \$1,$arg3
|
|
|
|
xor ($arg2),%r10
|
|
|
|
xor 8($arg2),%r11
|
|
|
|
or %r11,%r10
|
|
|
|
cmovnz $arg3,%rax
|
|
|
|
ret
|
|
|
|
|
|
|
|
.align 16
|
2016-05-15 23:01:15 +08:00
|
|
|
.Loop_cmp:
|
|
|
|
mov ($arg1),%r10b
|
|
|
|
lea 1($arg1),$arg1
|
|
|
|
xor ($arg2),%r10b
|
|
|
|
lea 1($arg2),$arg2
|
|
|
|
or %r10b,%al
|
|
|
|
dec $arg3
|
|
|
|
jnz .Loop_cmp
|
|
|
|
neg %rax
|
|
|
|
shr \$63,%rax
|
|
|
|
.Lno_data:
|
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2016-05-15 23:01:15 +08:00
|
|
|
.size CRYPTO_memcmp,.-CRYPTO_memcmp
|
2004-07-27 04:18:55 +08:00
|
|
|
___
|
2008-11-12 16:15:52 +08:00
|
|
|
|
|
|
|
print<<___ if (!$win64);
|
|
|
|
.globl OPENSSL_wipe_cpu
|
|
|
|
.type OPENSSL_wipe_cpu,\@abi-omnipotent
|
|
|
|
.align 16
|
|
|
|
OPENSSL_wipe_cpu:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2008-11-12 16:15:52 +08:00
|
|
|
pxor %xmm0,%xmm0
|
|
|
|
pxor %xmm1,%xmm1
|
|
|
|
pxor %xmm2,%xmm2
|
|
|
|
pxor %xmm3,%xmm3
|
|
|
|
pxor %xmm4,%xmm4
|
|
|
|
pxor %xmm5,%xmm5
|
|
|
|
pxor %xmm6,%xmm6
|
|
|
|
pxor %xmm7,%xmm7
|
|
|
|
pxor %xmm8,%xmm8
|
|
|
|
pxor %xmm9,%xmm9
|
|
|
|
pxor %xmm10,%xmm10
|
|
|
|
pxor %xmm11,%xmm11
|
|
|
|
pxor %xmm12,%xmm12
|
|
|
|
pxor %xmm13,%xmm13
|
|
|
|
pxor %xmm14,%xmm14
|
|
|
|
pxor %xmm15,%xmm15
|
|
|
|
xorq %rcx,%rcx
|
|
|
|
xorq %rdx,%rdx
|
|
|
|
xorq %rsi,%rsi
|
|
|
|
xorq %rdi,%rdi
|
|
|
|
xorq %r8,%r8
|
|
|
|
xorq %r9,%r9
|
|
|
|
xorq %r10,%r10
|
|
|
|
xorq %r11,%r11
|
|
|
|
leaq 8(%rsp),%rax
|
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2008-11-12 16:15:52 +08:00
|
|
|
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
|
|
|
|
___
|
|
|
|
print<<___ if ($win64);
|
|
|
|
.globl OPENSSL_wipe_cpu
|
|
|
|
.type OPENSSL_wipe_cpu,\@abi-omnipotent
|
|
|
|
.align 16
|
|
|
|
OPENSSL_wipe_cpu:
|
|
|
|
pxor %xmm0,%xmm0
|
|
|
|
pxor %xmm1,%xmm1
|
|
|
|
pxor %xmm2,%xmm2
|
|
|
|
pxor %xmm3,%xmm3
|
|
|
|
pxor %xmm4,%xmm4
|
|
|
|
pxor %xmm5,%xmm5
|
|
|
|
xorq %rcx,%rcx
|
|
|
|
xorq %rdx,%rdx
|
|
|
|
xorq %r8,%r8
|
|
|
|
xorq %r9,%r9
|
|
|
|
xorq %r10,%r10
|
|
|
|
xorq %r11,%r11
|
|
|
|
leaq 8(%rsp),%rax
|
|
|
|
ret
|
|
|
|
.size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
|
|
|
|
___
|
2011-04-17 20:46:00 +08:00
|
|
|
{
|
|
|
|
my $out="%r10";
|
|
|
|
my $cnt="%rcx";
|
|
|
|
my $max="%r11";
|
|
|
|
my $lasttick="%r8d";
|
|
|
|
my $lastdiff="%r9d";
|
|
|
|
my $redzone=win64?8:-8;
|
|
|
|
|
|
|
|
print<<___;
|
|
|
|
.globl OPENSSL_instrument_bus
|
|
|
|
.type OPENSSL_instrument_bus,\@abi-omnipotent
|
|
|
|
.align 16
|
|
|
|
OPENSSL_instrument_bus:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2011-04-17 20:46:00 +08:00
|
|
|
mov $arg1,$out # tribute to Win64
|
|
|
|
mov $arg2,$cnt
|
|
|
|
mov $arg2,$max
|
|
|
|
|
|
|
|
rdtsc # collect 1st tick
|
|
|
|
mov %eax,$lasttick # lasttick = tick
|
|
|
|
mov \$0,$lastdiff # lastdiff = 0
|
|
|
|
clflush ($out)
|
2011-05-17 04:35:11 +08:00
|
|
|
.byte 0xf0 # lock
|
2011-04-17 20:46:00 +08:00
|
|
|
add $lastdiff,($out)
|
|
|
|
jmp .Loop
|
|
|
|
.align 16
|
|
|
|
.Loop: rdtsc
|
|
|
|
mov %eax,%edx
|
|
|
|
sub $lasttick,%eax
|
|
|
|
mov %edx,$lasttick
|
|
|
|
mov %eax,$lastdiff
|
|
|
|
clflush ($out)
|
2011-05-17 04:35:11 +08:00
|
|
|
.byte 0xf0 # lock
|
2011-04-17 20:46:00 +08:00
|
|
|
add %eax,($out)
|
|
|
|
lea 4($out),$out
|
|
|
|
sub \$1,$cnt
|
|
|
|
jnz .Loop
|
|
|
|
|
|
|
|
mov $max,%rax
|
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2011-04-17 20:46:00 +08:00
|
|
|
.size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
|
|
|
|
|
|
|
|
.globl OPENSSL_instrument_bus2
|
|
|
|
.type OPENSSL_instrument_bus2,\@abi-omnipotent
|
|
|
|
.align 16
|
|
|
|
OPENSSL_instrument_bus2:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2011-04-17 20:46:00 +08:00
|
|
|
mov $arg1,$out # tribute to Win64
|
|
|
|
mov $arg2,$cnt
|
|
|
|
mov $arg3,$max
|
|
|
|
mov $cnt,$redzone(%rsp)
|
|
|
|
|
|
|
|
rdtsc # collect 1st tick
|
|
|
|
mov %eax,$lasttick # lasttick = tick
|
|
|
|
mov \$0,$lastdiff # lastdiff = 0
|
|
|
|
|
|
|
|
clflush ($out)
|
2011-05-17 04:35:11 +08:00
|
|
|
.byte 0xf0 # lock
|
2011-04-17 20:46:00 +08:00
|
|
|
add $lastdiff,($out)
|
|
|
|
|
|
|
|
rdtsc # collect 1st diff
|
|
|
|
mov %eax,%edx
|
|
|
|
sub $lasttick,%eax # diff
|
|
|
|
mov %edx,$lasttick # lasttick = tick
|
|
|
|
mov %eax,$lastdiff # lastdiff = diff
|
|
|
|
.Loop2:
|
|
|
|
clflush ($out)
|
2011-05-17 04:35:11 +08:00
|
|
|
.byte 0xf0 # lock
|
2011-04-17 20:46:00 +08:00
|
|
|
add %eax,($out) # accumulate diff
|
|
|
|
|
|
|
|
sub \$1,$max
|
|
|
|
jz .Ldone2
|
|
|
|
|
|
|
|
rdtsc
|
|
|
|
mov %eax,%edx
|
|
|
|
sub $lasttick,%eax # diff
|
|
|
|
mov %edx,$lasttick # lasttick = tick
|
|
|
|
cmp $lastdiff,%eax
|
|
|
|
mov %eax,$lastdiff # lastdiff = diff
|
|
|
|
mov \$0,%edx
|
|
|
|
setne %dl
|
|
|
|
sub %rdx,$cnt # conditional --$cnt
|
|
|
|
lea ($out,%rdx,4),$out # conditional ++$out
|
|
|
|
jnz .Loop2
|
|
|
|
|
|
|
|
.Ldone2:
|
|
|
|
mov $redzone(%rsp),%rax
|
|
|
|
sub $cnt,%rax
|
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2011-04-17 20:46:00 +08:00
|
|
|
.size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
|
|
|
|
___
|
|
|
|
}
|
2008-11-12 16:15:52 +08:00
|
|
|
|
2016-07-10 18:05:43 +08:00
|
|
|
sub gen_random {
|
|
|
|
my $rdop = shift;
|
2011-06-04 20:20:45 +08:00
|
|
|
print<<___;
|
2016-07-10 18:05:43 +08:00
|
|
|
.globl OPENSSL_ia32_${rdop}_bytes
|
|
|
|
.type OPENSSL_ia32_${rdop}_bytes,\@abi-omnipotent
|
2014-02-15 00:24:12 +08:00
|
|
|
.align 16
|
2016-07-10 18:05:43 +08:00
|
|
|
OPENSSL_ia32_${rdop}_bytes:
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_startproc
|
2020-01-31 20:17:26 +08:00
|
|
|
endbranch
|
2016-07-10 18:05:43 +08:00
|
|
|
xor %rax, %rax # return value
|
|
|
|
cmp \$0,$arg2
|
|
|
|
je .Ldone_${rdop}_bytes
|
|
|
|
|
|
|
|
mov \$8,%r11
|
|
|
|
.Loop_${rdop}_bytes:
|
|
|
|
${rdop} %r10
|
|
|
|
jc .Lbreak_${rdop}_bytes
|
|
|
|
dec %r11
|
|
|
|
jnz .Loop_${rdop}_bytes
|
|
|
|
jmp .Ldone_${rdop}_bytes
|
|
|
|
|
|
|
|
.align 16
|
|
|
|
.Lbreak_${rdop}_bytes:
|
|
|
|
cmp \$8,$arg2
|
|
|
|
jb .Ltail_${rdop}_bytes
|
|
|
|
mov %r10,($arg1)
|
|
|
|
lea 8($arg1),$arg1
|
|
|
|
add \$8,%rax
|
|
|
|
sub \$8,$arg2
|
|
|
|
jz .Ldone_${rdop}_bytes
|
|
|
|
mov \$8,%r11
|
|
|
|
jmp .Loop_${rdop}_bytes
|
|
|
|
|
|
|
|
.align 16
|
|
|
|
.Ltail_${rdop}_bytes:
|
|
|
|
mov %r10b,($arg1)
|
|
|
|
lea 1($arg1),$arg1
|
|
|
|
inc %rax
|
Fix issues in ia32 RDRAND asm leading to reduced entropy
This patch fixes two issues in the ia32 RDRAND assembly code that result in a
(possibly significant) loss of entropy.
The first, less significant, issue is that, by returning success as 0 from
OPENSSL_ia32_rdrand() and OPENSSL_ia32_rdseed(), a subtle bias was introduced.
Specifically, because the assembly routine copied the remaining number of
retries over the result when RDRAND/RDSEED returned 'successful but zero', a
bias towards values 1-8 (primarily 8) was introduced.
The second, more worrying issue was that, due to a mixup in registers, when a
buffer that was not size 0 or 1 mod 8 was passed to OPENSSL_ia32_rdrand_bytes
or OPENSSL_ia32_rdseed_bytes, the last (n mod 8) bytes were all the same value.
This issue impacts only the 64-bit variant of the assembly.
This change fixes both issues by first eliminating the only use of
OPENSSL_ia32_rdrand, replacing it with OPENSSL_ia32_rdrand_bytes, and fixes the
register mixup in OPENSSL_ia32_rdrand_bytes. It also adds a sanity test for
OPENSSL_ia32_rdrand_bytes and OPENSSL_ia32_rdseed_bytes to help catch problems
of this nature in the future.
Reviewed-by: Andy Polyakov <appro@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/5342)
2018-03-08 05:01:06 +08:00
|
|
|
shr \$8,%r10
|
2016-07-10 18:05:43 +08:00
|
|
|
dec $arg2
|
|
|
|
jnz .Ltail_${rdop}_bytes
|
|
|
|
|
|
|
|
.Ldone_${rdop}_bytes:
|
Fix issues in ia32 RDRAND asm leading to reduced entropy
This patch fixes two issues in the ia32 RDRAND assembly code that result in a
(possibly significant) loss of entropy.
The first, less significant, issue is that, by returning success as 0 from
OPENSSL_ia32_rdrand() and OPENSSL_ia32_rdseed(), a subtle bias was introduced.
Specifically, because the assembly routine copied the remaining number of
retries over the result when RDRAND/RDSEED returned 'successful but zero', a
bias towards values 1-8 (primarily 8) was introduced.
The second, more worrying issue was that, due to a mixup in registers, when a
buffer that was not size 0 or 1 mod 8 was passed to OPENSSL_ia32_rdrand_bytes
or OPENSSL_ia32_rdseed_bytes, the last (n mod 8) bytes were all the same value.
This issue impacts only the 64-bit variant of the assembly.
This change fixes both issues by first eliminating the only use of
OPENSSL_ia32_rdrand, replacing it with OPENSSL_ia32_rdrand_bytes, and fixes the
register mixup in OPENSSL_ia32_rdrand_bytes. It also adds a sanity test for
OPENSSL_ia32_rdrand_bytes and OPENSSL_ia32_rdseed_bytes to help catch problems
of this nature in the future.
Reviewed-by: Andy Polyakov <appro@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/5342)
2018-03-08 05:01:06 +08:00
|
|
|
xor %r10,%r10 # Clear sensitive data from register
|
2014-02-15 00:24:12 +08:00
|
|
|
ret
|
2019-12-17 16:05:32 +08:00
|
|
|
.cfi_endproc
|
2016-07-10 18:05:43 +08:00
|
|
|
.size OPENSSL_ia32_${rdop}_bytes,.-OPENSSL_ia32_${rdop}_bytes
|
2011-06-04 20:20:45 +08:00
|
|
|
___
|
2016-07-10 18:05:43 +08:00
|
|
|
}
|
|
|
|
gen_random("rdrand");
|
|
|
|
gen_random("rdseed");
|
2011-06-04 20:20:45 +08:00
|
|
|
|
2020-02-17 10:17:53 +08:00
|
|
|
close STDOUT or die "error closing STDOUT: $!"; # flush
|