2 # Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
4 # Licensed under the OpenSSL license (the "License"). You may not use
5 # this file except in compliance with the License. You can obtain a copy
6 # in the file LICENSE in the source distribution or at
7 # https://www.openssl.org/source/license.html
12 if ($flavour =~ /\./) { $output = $flavour; undef $flavour; }
14 $win64=0; $win64=1 if ($flavour =~ /[nm]asm|mingw64/ || $output =~ /\.asm$/);
16 $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
17 ( $xlate="${dir}x86_64-xlate.pl" and -f $xlate ) or
18 ( $xlate="${dir}perlasm/x86_64-xlate.pl" and -f $xlate) or
19 die "can't locate x86_64-xlate.pl";
21 open OUT,"| \"$^X\" \"$xlate\" $flavour \"$output\"";
24 ($arg1,$arg2,$arg3,$arg4)=$win64?("%rcx","%rdx","%r8", "%r9") : # Win64 order
25 ("%rdi","%rsi","%rdx","%rcx"); # Unix order
28 .extern OPENSSL_cpuid_setup
29 .hidden OPENSSL_cpuid_setup
31 call OPENSSL_cpuid_setup
33 .hidden OPENSSL_ia32cap_P
34 .comm OPENSSL_ia32cap_P,16,4
38 .globl OPENSSL_atomic_add
39 .type OPENSSL_atomic_add,\@abi-omnipotent
43 .Lspin: leaq ($arg2,%rax),%r8
48 .byte 0x48,0x98 # cltq/cdqe
50 .size OPENSSL_atomic_add,.-OPENSSL_atomic_add
53 .type OPENSSL_rdtsc,\@abi-omnipotent
60 .size OPENSSL_rdtsc,.-OPENSSL_rdtsc
62 .globl OPENSSL_ia32_cpuid
63 .type OPENSSL_ia32_cpuid,\@function,1
66 mov %rbx,%r8 # save %rbx
69 mov %eax,8(%rdi) # clear 3rd word
71 mov %eax,%r11d # max value for standard query level
74 cmp \$0x756e6547,%ebx # "Genu"
77 cmp \$0x49656e69,%edx # "ineI"
80 cmp \$0x6c65746e,%ecx # "ntel"
82 or %eax,%r9d # 0 indicates Intel CPU
85 cmp \$0x68747541,%ebx # "Auth"
88 cmp \$0x69746E65,%edx # "enti"
91 cmp \$0x444D4163,%ecx # "cAMD"
93 or %eax,%r10d # 0 indicates AMD CPU
102 mov \$0x80000001,%eax
105 and \$0x00000801,%r9d # isolate AMD XOP bit, 1<<11
107 cmp \$0x80000008,%r10d
110 mov \$0x80000008,%eax
112 movzb %cl,%r10 # number of cores - 1
113 inc %r10 # number of cores
117 bt \$28,%edx # test hyper-threading bit
119 shr \$16,%ebx # number of logical processors
122 and \$0xefffffff,%edx # ~(1<<28)
131 mov \$0,%ecx # query L1D
135 and \$0xfff,%r10d # number of cores -1 per L1D
148 and \$0xbfefffff,%edx # force reserved bits to 0
151 or \$0x40000000,%edx # set reserved bit#30 on Intel CPUs
153 cmp \$15,%ah # examine Family ID
155 or \$0x00100000,%edx # set reserved bit#20 to engage RC4_CHAR
157 bt \$28,%edx # test hyper-threading bit
159 and \$0xefffffff,%edx # ~(1<<28)
163 or \$0x10000000,%edx # 1<<28
165 cmp \$1,%bl # see if cache is shared
167 and \$0xefffffff,%edx # ~(1<<28)
169 and \$0x00000800,%r9d # isolate AMD XOP flag
170 and \$0xfffff7ff,%ecx
171 or %ecx,%r9d # merge AMD XOP flag
173 mov %edx,%r10d # %r9d:%r10d is copy of %ecx:%edx
174 bt \$27,%r9d # check OSXSAVE bit
177 .byte 0x0f,0x01,0xd0 # xgetbv
178 and \$6,%eax # isolate XMM and YMM state support
182 mov \$0xefffe7ff,%eax # ~(1<<28|1<<12|1<<11)
183 and %eax,%r9d # clear AVX, FMA and AMD XOP bits
184 andl \$0xffffffdf,8(%rdi) # cleax AVX2, ~(1<<5)
188 mov %r8,%rbx # restore %rbx
191 .size OPENSSL_ia32_cpuid,.-OPENSSL_ia32_cpuid
193 .globl OPENSSL_cleanse
194 .type OPENSSL_cleanse,\@abi-omnipotent
226 .size OPENSSL_cleanse,.-OPENSSL_cleanse
229 .type CRYPTO_memcmp,\@abi-omnipotent
248 .size CRYPTO_memcmp,.-CRYPTO_memcmp
251 print<<___ if (!$win64);
252 .globl OPENSSL_wipe_cpu
253 .type OPENSSL_wipe_cpu,\@abi-omnipotent
282 .size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
284 print<<___ if ($win64);
285 .globl OPENSSL_wipe_cpu
286 .type OPENSSL_wipe_cpu,\@abi-omnipotent
303 .size OPENSSL_wipe_cpu,.-OPENSSL_wipe_cpu
311 my $redzone=win64?8:-8;
314 .globl OPENSSL_instrument_bus
315 .type OPENSSL_instrument_bus,\@abi-omnipotent
317 OPENSSL_instrument_bus:
318 mov $arg1,$out # tribute to Win64
322 rdtsc # collect 1st tick
323 mov %eax,$lasttick # lasttick = tick
324 mov \$0,$lastdiff # lastdiff = 0
344 .size OPENSSL_instrument_bus,.-OPENSSL_instrument_bus
346 .globl OPENSSL_instrument_bus2
347 .type OPENSSL_instrument_bus2,\@abi-omnipotent
349 OPENSSL_instrument_bus2:
350 mov $arg1,$out # tribute to Win64
353 mov $cnt,$redzone(%rsp)
355 rdtsc # collect 1st tick
356 mov %eax,$lasttick # lasttick = tick
357 mov \$0,$lastdiff # lastdiff = 0
363 rdtsc # collect 1st diff
365 sub $lasttick,%eax # diff
366 mov %edx,$lasttick # lasttick = tick
367 mov %eax,$lastdiff # lastdiff = diff
371 add %eax,($out) # accumulate diff
378 sub $lasttick,%eax # diff
379 mov %edx,$lasttick # lasttick = tick
381 mov %eax,$lastdiff # lastdiff = diff
384 sub %rdx,$cnt # conditional --$cnt
385 lea ($out,%rdx,4),$out # conditional ++$out
389 mov $redzone(%rsp),%rax
392 .size OPENSSL_instrument_bus2,.-OPENSSL_instrument_bus2
399 .globl OPENSSL_ia32_${rdop}
400 .type OPENSSL_ia32_${rdop},\@abi-omnipotent
402 OPENSSL_ia32_${rdop}:
412 .size OPENSSL_ia32_${rdop},.-OPENSSL_ia32_${rdop}
414 .globl OPENSSL_ia32_${rdop}_bytes
415 .type OPENSSL_ia32_${rdop}_bytes,\@abi-omnipotent
417 OPENSSL_ia32_${rdop}_bytes:
418 xor %rax, %rax # return value
420 je .Ldone_${rdop}_bytes
425 jc .Lbreak_${rdop}_bytes
427 jnz .Loop_${rdop}_bytes
428 jmp .Ldone_${rdop}_bytes
431 .Lbreak_${rdop}_bytes:
433 jb .Ltail_${rdop}_bytes
438 jz .Ldone_${rdop}_bytes
440 jmp .Loop_${rdop}_bytes
443 .Ltail_${rdop}_bytes:
449 jnz .Ltail_${rdop}_bytes
451 .Ldone_${rdop}_bytes:
453 .size OPENSSL_ia32_${rdop}_bytes,.-OPENSSL_ia32_${rdop}_bytes
456 gen_random("rdrand");
457 gen_random("rdseed");
459 close STDOUT; # flush