X-Git-Url: https://git.librecmc.org/?a=blobdiff_plain;f=crypto%2Fmodes%2Fgcm128.c;h=e638e42be857fdc8bf82bc1ac34012b65cffad3b;hb=3c075bf07f2d57c0272260409bf38fb6f438b016;hp=c2a2d5e6d9041a632b6a4db05aca62c87ed0aff4;hpb=d8d958323bb116bf9f88137ba46948dcb1691a77;p=oweals%2Fopenssl.git diff --git a/crypto/modes/gcm128.c b/crypto/modes/gcm128.c index c2a2d5e6d9..e638e42be8 100644 --- a/crypto/modes/gcm128.c +++ b/crypto/modes/gcm128.c @@ -148,6 +148,7 @@ static void gcm_gmult_8bit(u64 Xi[2], const u128 Htable[256]) const u8 *xi = (const u8 *)Xi+15; size_t rem, n = *xi; const union { long one; char little; } is_endian = {1}; + __fips_constseg static const size_t rem_8bit[256] = { PACK(0x0000), PACK(0x01C2), PACK(0x0384), PACK(0x0246), PACK(0x0708), PACK(0x06CA), PACK(0x048C), PACK(0x054E), @@ -326,6 +327,7 @@ static void gcm_init_4bit(u128 Htable[16], u64 H[2]) } #ifndef GHASH_ASM +__fips_constseg static const size_t rem_4bit[16] = { PACK(0x0000), PACK(0x1C20), PACK(0x3840), PACK(0x2460), PACK(0x7080), PACK(0x6CA0), PACK(0x48C0), PACK(0x54E0), @@ -461,6 +463,7 @@ static void gcm_ghash_4bit(u64 Xi[2],const u128 Htable[16], */ u128 Hshr4[16]; /* Htable shifted right by 4 bits */ u8 Hshl4[16]; /* Htable shifted left by 4 bits */ + __fips_constseg static const unsigned short rem_8bit[256] = { 0x0000, 0x01C2, 0x0384, 0x0246, 0x0708, 0x06CA, 0x048C, 0x054E, 0x0E10, 0x0FD2, 0x0D94, 0x0C56, 0x0918, 0x08DA, 0x0A9C, 0x0B5E, @@ -642,27 +645,45 @@ static void gcm_gmult_1bit(u64 Xi[2],const u64 H[2]) #endif -#if TABLE_BITS==4 && defined(GHASH_ASM) && !defined(I386_ONLY) && \ +#if TABLE_BITS==4 && defined(GHASH_ASM) +# if !defined(I386_ONLY) && \ (defined(__i386) || defined(__i386__) || \ defined(__x86_64) || defined(__x86_64__) || \ defined(_M_IX86) || defined(_M_AMD64) || defined(_M_X64)) -# define GHASH_ASM_X86_OR_64 +# define GHASH_ASM_X86_OR_64 +# define GCM_FUNCREF_4BIT extern unsigned int OPENSSL_ia32cap_P[2]; void gcm_init_clmul(u128 Htable[16],const u64 Xi[2]); void gcm_gmult_clmul(u64 Xi[2],const u128 Htable[16]); void gcm_ghash_clmul(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len); -# if defined(__i386) || defined(__i386__) || defined(_M_IX86) -# define GHASH_ASM_X86 +# if defined(__i386) || defined(__i386__) || defined(_M_IX86) +# define GHASH_ASM_X86 void gcm_gmult_4bit_mmx(u64 Xi[2],const u128 Htable[16]); void gcm_ghash_4bit_mmx(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len); void gcm_gmult_4bit_x86(u64 Xi[2],const u128 Htable[16]); void gcm_ghash_4bit_x86(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len); +# endif +# elif defined(__arm__) || defined(__arm) +# include "arm_arch.h" +# if __ARM_ARCH__>=7 +# define GHASH_ASM_ARM +# define GCM_FUNCREF_4BIT +void gcm_gmult_neon(u64 Xi[2],const u128 Htable[16]); +void gcm_ghash_neon(u64 Xi[2],const u128 Htable[16],const u8 *inp,size_t len); +# endif # endif +#endif -# define GCM_FUNCREF_4BIT +#ifdef GCM_FUNCREF_4BIT +# undef GCM_MUL +# define GCM_MUL(ctx,Xi) (*gcm_gmult_p)(ctx->Xi.u,ctx->Htable) +# ifdef GHASH +# undef GHASH +# define GHASH(ctx,in,len) (*gcm_ghash_p)(ctx->Xi.u,ctx->Htable,in,len) +# endif #endif void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block) @@ -695,7 +716,8 @@ void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block) #elif TABLE_BITS==4 # if defined(GHASH_ASM_X86_OR_64) # if !defined(GHASH_ASM_X86) || defined(OPENSSL_IA32_SSE2) - if (OPENSSL_ia32cap_P[1]&(1<<1)) { + if (OPENSSL_ia32cap_P[0]&(1<<24) && /* check FXSR bit */ + OPENSSL_ia32cap_P[1]&(1<<1) ) { /* check PCLMULQDQ bit */ gcm_init_clmul(ctx->Htable,ctx->H.u); ctx->gmult = gcm_gmult_clmul; ctx->ghash = gcm_ghash_clmul; @@ -704,7 +726,7 @@ void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block) # endif gcm_init_4bit(ctx->Htable,ctx->H.u); # if defined(GHASH_ASM_X86) /* x86 only */ - if (OPENSSL_ia32cap_P[0]&(1<<23)) { + if (OPENSSL_ia32cap_P[0]&(1<<23)) { /* check MMX bit */ ctx->gmult = gcm_gmult_4bit_mmx; ctx->ghash = gcm_ghash_4bit_mmx; } else { @@ -715,6 +737,15 @@ void CRYPTO_gcm128_init(GCM128_CONTEXT *ctx,void *key,block128_f block) ctx->gmult = gcm_gmult_4bit; ctx->ghash = gcm_ghash_4bit; # endif +# elif defined(GHASH_ASM_ARM) + if (OPENSSL_armcap_P & ARMV7_NEON) { + ctx->gmult = gcm_gmult_neon; + ctx->ghash = gcm_ghash_neon; + } else { + gcm_init_4bit(ctx->Htable,ctx->H.u); + ctx->gmult = gcm_gmult_4bit; + ctx->ghash = gcm_ghash_4bit; + } # else gcm_init_4bit(ctx->Htable,ctx->H.u); # endif @@ -726,7 +757,7 @@ void CRYPTO_gcm128_setiv(GCM128_CONTEXT *ctx,const unsigned char *iv,size_t len) const union { long one; char little; } is_endian = {1}; unsigned int ctr; #ifdef GCM_FUNCREF_4BIT - void (*gcm_gmult_4bit)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; + void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; #endif ctx->Yi.u[0] = 0; @@ -797,10 +828,10 @@ int CRYPTO_gcm128_aad(GCM128_CONTEXT *ctx,const unsigned char *aad,size_t len) unsigned int n; u64 alen = ctx->len.u[0]; #ifdef GCM_FUNCREF_4BIT - void (*gcm_gmult_4bit)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; + void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; # ifdef GHASH - void (*gcm_ghash_4bit)(u64 Xi[2],const u128 Htable[16], - const u8 *inp,size_t len) = ctx->ghash; + void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16], + const u8 *inp,size_t len) = ctx->ghash; # endif #endif @@ -855,12 +886,14 @@ int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, const union { long one; char little; } is_endian = {1}; unsigned int n, ctr; size_t i; - u64 mlen = ctx->len.u[1]; + u64 mlen = ctx->len.u[1]; + block128_f block = ctx->block; + void *key = ctx->key; #ifdef GCM_FUNCREF_4BIT - void (*gcm_gmult_4bit)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; + void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; # ifdef GHASH - void (*gcm_ghash_4bit)(u64 Xi[2],const u128 Htable[16], - const u8 *inp,size_t len) = ctx->ghash; + void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16], + const u8 *inp,size_t len) = ctx->ghash; # endif #endif @@ -907,7 +940,7 @@ int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, size_t j=GHASH_CHUNK; while (j) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -927,7 +960,7 @@ int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, size_t j=i; while (len>=16) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -944,7 +977,7 @@ int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, } #else while (len>=16) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -961,7 +994,7 @@ int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, } #endif if (len) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -979,7 +1012,7 @@ int CRYPTO_gcm128_encrypt(GCM128_CONTEXT *ctx, #endif for (i=0;iblock)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1003,12 +1036,14 @@ int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, const union { long one; char little; } is_endian = {1}; unsigned int n, ctr; size_t i; - u64 mlen = ctx->len.u[1]; + u64 mlen = ctx->len.u[1]; + block128_f block = ctx->block; + void *key = ctx->key; #ifdef GCM_FUNCREF_4BIT - void (*gcm_gmult_4bit)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; + void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; # ifdef GHASH - void (*gcm_ghash_4bit)(u64 Xi[2],const u128 Htable[16], - const u8 *inp,size_t len) = ctx->ghash; + void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16], + const u8 *inp,size_t len) = ctx->ghash; # endif #endif @@ -1055,7 +1090,7 @@ int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, GHASH(ctx,in,GHASH_CHUNK); while (j) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1073,7 +1108,7 @@ int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, if ((i = (len&(size_t)-16))) { GHASH(ctx,in,i); while (len>=16) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1089,7 +1124,7 @@ int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, } #else while (len>=16) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1107,7 +1142,7 @@ int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, } #endif if (len) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1128,7 +1163,7 @@ int CRYPTO_gcm128_decrypt(GCM128_CONTEXT *ctx, for (i=0;iblock)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1154,12 +1189,13 @@ int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx, const union { long one; char little; } is_endian = {1}; unsigned int n, ctr; size_t i; - u64 mlen = ctx->len.u[1]; + u64 mlen = ctx->len.u[1]; + void *key = ctx->key; #ifdef GCM_FUNCREF_4BIT - void (*gcm_gmult_4bit)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; + void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; # ifdef GHASH - void (*gcm_ghash_4bit)(u64 Xi[2],const u128 Htable[16], - const u8 *inp,size_t len) = ctx->ghash; + void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16], + const u8 *inp,size_t len) = ctx->ghash; # endif #endif @@ -1194,7 +1230,7 @@ int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx, } #if defined(GHASH) && !defined(OPENSSL_SMALL_FOOTPRINT) while (len>=GHASH_CHUNK) { - (*stream)(in,out,GHASH_CHUNK/16,ctx->key,ctx->Yi.c); + (*stream)(in,out,GHASH_CHUNK/16,key,ctx->Yi.c); ctr += GHASH_CHUNK/16; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1209,7 +1245,7 @@ int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx, if ((i = (len&(size_t)-16))) { size_t j=i/16; - (*stream)(in,out,j,ctx->key,ctx->Yi.c); + (*stream)(in,out,j,key,ctx->Yi.c); ctr += (unsigned int)j; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1229,7 +1265,7 @@ int CRYPTO_gcm128_encrypt_ctr32(GCM128_CONTEXT *ctx, #endif } if (len) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*ctx->block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1252,12 +1288,13 @@ int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx, const union { long one; char little; } is_endian = {1}; unsigned int n, ctr; size_t i; - u64 mlen = ctx->len.u[1]; + u64 mlen = ctx->len.u[1]; + void *key = ctx->key; #ifdef GCM_FUNCREF_4BIT - void (*gcm_gmult_4bit)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; + void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; # ifdef GHASH - void (*gcm_ghash_4bit)(u64 Xi[2],const u128 Htable[16], - const u8 *inp,size_t len) = ctx->ghash; + void (*gcm_ghash_p)(u64 Xi[2],const u128 Htable[16], + const u8 *inp,size_t len) = ctx->ghash; # endif #endif @@ -1295,7 +1332,7 @@ int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx, #if defined(GHASH) && !defined(OPENSSL_SMALL_FOOTPRINT) while (len>=GHASH_CHUNK) { GHASH(ctx,in,GHASH_CHUNK); - (*stream)(in,out,GHASH_CHUNK/16,ctx->key,ctx->Yi.c); + (*stream)(in,out,GHASH_CHUNK/16,key,ctx->Yi.c); ctr += GHASH_CHUNK/16; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1321,7 +1358,7 @@ int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx, j = i/16; in -= i; #endif - (*stream)(in,out,j,ctx->key,ctx->Yi.c); + (*stream)(in,out,j,key,ctx->Yi.c); ctr += (unsigned int)j; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1332,7 +1369,7 @@ int CRYPTO_gcm128_decrypt_ctr32(GCM128_CONTEXT *ctx, len -= i; } if (len) { - (*ctx->block)(ctx->Yi.c,ctx->EKi.c,ctx->key); + (*ctx->block)(ctx->Yi.c,ctx->EKi.c,key); ++ctr; if (is_endian.little) PUTU32(ctx->Yi.c+12,ctr); @@ -1357,7 +1394,7 @@ int CRYPTO_gcm128_finish(GCM128_CONTEXT *ctx,const unsigned char *tag, u64 alen = ctx->len.u[0]<<3; u64 clen = ctx->len.u[1]<<3; #ifdef GCM_FUNCREF_4BIT - void (*gcm_gmult_4bit)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; + void (*gcm_gmult_p)(u64 Xi[2],const u128 Htable[16]) = ctx->gmult; #endif if (ctx->mres)