You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

Replace cpuid assembly with C code. Rather, take a leaf out of Chromium's book and use MSVC's __cpuid and _xgetbv built-in, with an inline assembly emulated version for other compilers. This preserves the behavior of the original assembly with the following differences: - CPUs without cpuid aren't support. Chromium's base/cpu.cc doesn't check, and SSE2 support is part of our baseline; the perlasm code is always built with OPENSSL_IA32_SSE2. - The clear_xmm block in cpu-x86-asm.pl is removed. This was used to clear some XMM-using features if OSXSAVE was set but XCR0 reports the OS doesn't use XSAVE to store SSE state. This wasn't present in the x86_64 and seems wrong. Section 13.5.2 of the Intel manual, volume 1, explicitly says SSE may still be used in this case; the OS may save that state in FXSAVE instead. A side discussion on upstream's RT#2633 agrees. - The old code ran some AMD CPUs through the "intel" codepath and some went straight to "generic" after duplicating some, but not all, logic. The AMD copy didn't clear some reserved bits and didn't query CPUID 7 for AVX2 support. This is moot since AMD CPUs today don't support AVX2, but it seems they're expected to in the future? - Setting bit 10 is dropped. This doesn't appear to be queried anywhere, was 32-bit only, and seems a remnant of upstream's 14e21f863a3e3278bb8660ea9844e92e52e1f2f7. Change-Id: I0548877c97e997f7beb25e15f3fea71c68a951d2 Reviewed-on: https://boringssl-review.googlesource.com/5434 Reviewed-by: Adam Langley <agl@google.com>
9 年之前
Add PPC64LE assembly for AES-GCM. This change adds AES and GHASH assembly from upstream, with the aim of speeding up AES-GCM. The PPC64LE assembly matches the interface of the ARMv8 assembly so I've changed the prefix of both sets of asm functions to be the same ("aes_hw_"). Otherwise, the new assmebly files and Perlasm match exactly those from upstream's c536b6be1a (from their master branch). Before: Did 1879000 AES-128-GCM (16 bytes) seal operations in 1000428us (1878196.1 ops/sec): 30.1 MB/s Did 61000 AES-128-GCM (1350 bytes) seal operations in 1006660us (60596.4 ops/sec): 81.8 MB/s Did 11000 AES-128-GCM (8192 bytes) seal operations in 1072649us (10255.0 ops/sec): 84.0 MB/s Did 1665000 AES-256-GCM (16 bytes) seal operations in 1000591us (1664016.6 ops/sec): 26.6 MB/s Did 52000 AES-256-GCM (1350 bytes) seal operations in 1006971us (51640.0 ops/sec): 69.7 MB/s Did 8840 AES-256-GCM (8192 bytes) seal operations in 1013294us (8724.0 ops/sec): 71.5 MB/s After: Did 4994000 AES-128-GCM (16 bytes) seal operations in 1000017us (4993915.1 ops/sec): 79.9 MB/s Did 1389000 AES-128-GCM (1350 bytes) seal operations in 1000073us (1388898.6 ops/sec): 1875.0 MB/s Did 319000 AES-128-GCM (8192 bytes) seal operations in 1000101us (318967.8 ops/sec): 2613.0 MB/s Did 4668000 AES-256-GCM (16 bytes) seal operations in 1000149us (4667304.6 ops/sec): 74.7 MB/s Did 1202000 AES-256-GCM (1350 bytes) seal operations in 1000646us (1201224.0 ops/sec): 1621.7 MB/s Did 269000 AES-256-GCM (8192 bytes) seal operations in 1002804us (268247.8 ops/sec): 2197.5 MB/s Change-Id: Id848562bd4e1aa79a4683012501dfa5e6c08cfcc Reviewed-on: https://boringssl-review.googlesource.com/11262 Reviewed-by: Adam Langley <agl@google.com> Commit-Queue: Adam Langley <agl@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
8 年之前
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.]
  56. *
  57. * This product includes cryptographic software written by Eric Young
  58. * (eay@cryptsoft.com). This product includes software written by Tim
  59. * Hudson (tjh@cryptsoft.com). */
  60. #ifndef OPENSSL_HEADER_CPU_H
  61. #define OPENSSL_HEADER_CPU_H
  62. #include <openssl/base.h>
  63. #if defined(__cplusplus)
  64. extern "C" {
  65. #endif
  66. /* Runtime CPU feature support */
  67. #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
  68. /* OPENSSL_ia32cap_P contains the Intel CPUID bits when running on an x86 or
  69. * x86-64 system.
  70. *
  71. * Index 0:
  72. * EDX for CPUID where EAX = 1
  73. * Bit 20 is always zero
  74. * Bit 28 is adjusted to reflect whether the data cache is shared between
  75. * multiple logical cores
  76. * Bit 30 is used to indicate an Intel CPU
  77. * Index 1:
  78. * ECX for CPUID where EAX = 1
  79. * Bit 11 is used to indicate AMD XOP support, not SDBG
  80. * Index 2:
  81. * EBX for CPUID where EAX = 7
  82. * Index 3 is set to zero.
  83. *
  84. * Note: the CPUID bits are pre-adjusted for the OSXSAVE bit and the YMM and XMM
  85. * bits in XCR0, so it is not necessary to check those. */
  86. extern uint32_t OPENSSL_ia32cap_P[4];
  87. #endif
  88. #if defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)
  89. #if defined(OPENSSL_APPLE)
  90. /* iOS builds use the static ARM configuration. */
  91. #define OPENSSL_STATIC_ARMCAP
  92. #endif
  93. #if !defined(OPENSSL_STATIC_ARMCAP)
  94. /* CRYPTO_is_NEON_capable_at_runtime returns true if the current CPU has a NEON
  95. * unit. Note that |OPENSSL_armcap_P| also exists and contains the same
  96. * information in a form that's easier for assembly to use. */
  97. OPENSSL_EXPORT char CRYPTO_is_NEON_capable_at_runtime(void);
  98. /* CRYPTO_is_NEON_capable returns true if the current CPU has a NEON unit. If
  99. * this is known statically then it returns one immediately. */
  100. static inline int CRYPTO_is_NEON_capable(void) {
  101. /* Only statically skip the runtime lookup on aarch64. On arm, one CPU is
  102. * known to have a broken NEON unit which is known to fail with on some
  103. * hand-written NEON assembly. For now, continue to apply the workaround even
  104. * when the compiler is instructed to freely emit NEON code. See
  105. * https://crbug.com/341598 and https://crbug.com/606629. */
  106. #if defined(__ARM_NEON__) && !defined(OPENSSL_ARM)
  107. return 1;
  108. #else
  109. return CRYPTO_is_NEON_capable_at_runtime();
  110. #endif
  111. }
  112. #if defined(OPENSSL_ARM)
  113. /* CRYPTO_has_broken_NEON returns one if the current CPU is known to have a
  114. * broken NEON unit. See https://crbug.com/341598. */
  115. OPENSSL_EXPORT int CRYPTO_has_broken_NEON(void);
  116. #endif
  117. /* CRYPTO_is_ARMv8_AES_capable returns true if the current CPU supports the
  118. * ARMv8 AES instruction. */
  119. int CRYPTO_is_ARMv8_AES_capable(void);
  120. /* CRYPTO_is_ARMv8_PMULL_capable returns true if the current CPU supports the
  121. * ARMv8 PMULL instruction. */
  122. int CRYPTO_is_ARMv8_PMULL_capable(void);
  123. #else
  124. static inline int CRYPTO_is_NEON_capable(void) {
  125. #if defined(OPENSSL_STATIC_ARMCAP_NEON) || defined(__ARM_NEON__)
  126. return 1;
  127. #else
  128. return 0;
  129. #endif
  130. }
  131. static inline int CRYPTO_is_ARMv8_AES_capable(void) {
  132. #if defined(OPENSSL_STATIC_ARMCAP_AES)
  133. return 1;
  134. #else
  135. return 0;
  136. #endif
  137. }
  138. static inline int CRYPTO_is_ARMv8_PMULL_capable(void) {
  139. #if defined(OPENSSL_STATIC_ARMCAP_PMULL)
  140. return 1;
  141. #else
  142. return 0;
  143. #endif
  144. }
  145. #endif /* OPENSSL_STATIC_ARMCAP */
  146. #endif /* OPENSSL_ARM || OPENSSL_AARCH64 */
  147. #if defined(OPENSSL_PPC64LE)
  148. /* CRYPTO_is_PPC64LE_vcrypto_capable returns true iff the current CPU supports
  149. * the Vector.AES category of instructions. */
  150. int CRYPTO_is_PPC64LE_vcrypto_capable(void);
  151. #endif /* OPENSSL_PPC64LE */
  152. #if defined(__cplusplus)
  153. } /* extern C */
  154. #endif
  155. #endif /* OPENSSL_HEADER_CPU_H */