Added "ctmulq" implementation of Poly1305 (using 64->128 multiplications when available).
[BearSSL] / src / inner.h
1 /*
2 * Copyright (c) 2016 Thomas Pornin <pornin@bolet.org>
3 *
4 * Permission is hereby granted, free of charge, to any person obtaining
5 * a copy of this software and associated documentation files (the
6 * "Software"), to deal in the Software without restriction, including
7 * without limitation the rights to use, copy, modify, merge, publish,
8 * distribute, sublicense, and/or sell copies of the Software, and to
9 * permit persons to whom the Software is furnished to do so, subject to
10 * the following conditions:
11 *
12 * The above copyright notice and this permission notice shall be
13 * included in all copies or substantial portions of the Software.
14 *
15 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
16 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
17 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
18 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
19 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
20 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
21 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
22 * SOFTWARE.
23 */
24
25 #ifndef INNER_H__
26 #define INNER_H__
27
28 #include <string.h>
29 #include <limits.h>
30
31 #include "config.h"
32 #include "bearssl.h"
33
34 /*
35 * On MSVC, disable the warning about applying unary minus on an
36 * unsigned type: it is standard, we do it all the time, and for
37 * good reasons.
38 */
39 #if _MSC_VER
40 #pragma warning( disable : 4146 )
41 #endif
42
43 /*
44 * Maximum size for a RSA modulus (in bits). Allocated stack buffers
45 * depend on that size, so this value should be kept small. Currently,
46 * 2048-bit RSA keys offer adequate security, and should still do so for
47 * the next few decades; however, a number of widespread PKI have
48 * already set their root keys to RSA-4096, so we should be able to
49 * process such keys.
50 *
51 * This value MUST be a multiple of 64.
52 */
53 #define BR_MAX_RSA_SIZE 4096
54
55 /*
56 * Maximum size for a RSA factor (in bits). This is for RSA private-key
57 * operations. Default is to support factors up to a bit more than half
58 * the maximum modulus size.
59 *
60 * This value MUST be a multiple of 32.
61 */
62 #define BR_MAX_RSA_FACTOR ((BR_MAX_RSA_SIZE + 64) >> 1)
63
64 /*
65 * Maximum size for an EC curve (modulus or order), in bits. Size of
66 * stack buffers depends on that parameter. This size MUST be a multiple
67 * of 8 (so that decoding an integer with that many bytes does not
68 * overflow).
69 */
70 #define BR_MAX_EC_SIZE 528
71
72 /*
73 * Some macros to recognize the current architecture. Right now, we are
74 * interested into automatically recognizing architecture with efficient
75 * 64-bit types so that we may automatically use implementations that
76 * use 64-bit registers in that case. Future versions may detect, e.g.,
77 * availability of SSE2 intrinsics.
78 *
79 * If 'unsigned long' is a 64-bit type, then we assume that 64-bit types
80 * are efficient. Otherwise, we rely on macros that depend on compiler,
81 * OS and architecture. In any case, failure to detect the architecture
82 * as 64-bit means that the 32-bit code will be used, and that code
83 * works also on 64-bit architectures (the 64-bit code may simply be
84 * more efficient).
85 *
86 * The test on 'unsigned long' should already catch most cases, the one
87 * notable exception being Windows code where 'unsigned long' is kept to
88 * 32-bit for compatbility with all the legacy code that liberally uses
89 * the 'DWORD' type for 32-bit values.
90 *
91 * Macro names are taken from: http://nadeausoftware.com/articles/2012/02/c_c_tip_how_detect_processor_type_using_compiler_predefined_macros
92 */
93 #ifndef BR_64
94 #if ((ULONG_MAX >> 31) >> 31) == 3
95 #define BR_64 1
96 #elif defined(__ia64) || defined(__itanium__) || defined(_M_IA64)
97 #define BR_64 1
98 #elif defined(__powerpc64__) || defined(__ppc64__) || defined(__PPC64__) \
99 || defined(__64BIT__) || defined(_LP64) || defined(__LP64__)
100 #define BR_64 1
101 #elif defined(__sparc64__)
102 #define BR_64 1
103 #elif defined(__x86_64__) || defined(_M_X64)
104 #define BR_64 1
105 #endif
106 #endif
107
108 /*
109 * Set BR_LOMUL on platforms where it makes sense.
110 */
111 #ifndef BR_LOMUL
112 #if BR_ARMEL_CORTEX_GCC
113 #define BR_LOMUL 1
114 #endif
115 #endif
116
117 /*
118 * Determine whether x86 AES instructions are understood by the compiler.
119 */
120 #ifndef BR_AES_X86NI
121
122 #if (__i386__ || __x86_64__) \
123 && ((__GNUC__ > 4 || (__GNUC__ == 4 && __GNUC_MINOR__ >= 8)) \
124 || (__clang_major__ > 3 \
125 || (__clang_major__ == 3 && __clang_minor__ >= 7)))
126 #define BR_AES_X86NI 1
127 #elif (_M_IX86 || _M_X64) && (_MSC_VER >= 1700)
128 #define BR_AES_X86NI 1
129 #endif
130 #endif
131
132 /*
133 * If we use x86 AES instruction, determine the compiler brand.
134 */
135 #if BR_AES_X86NI
136 #ifndef BR_AES_X86NI_GCC
137 #if __GNUC__
138 #define BR_AES_X86NI_GCC 1
139 #endif
140 #endif
141 #ifndef BR_AES_X86NI_MSC
142 #if _MSC_VER >= 1700
143 #define BR_AES_X86NI_MSC 1
144 #endif
145 #endif
146 #endif
147
148 /*
149 * A macro to tag a function with a "target" attribute (for GCC and Clang).
150 */
151 #if BR_AES_X86NI_GCC
152 #define BR_TARGET(x) __attribute__((target(x)))
153 #else
154 #define BR_TARGET(x)
155 #endif
156
157 /*
158 * GCC versions from 4.4 to 4.8 (inclusive) must use a special #pragma
159 * to activate extra opcodes before including the relevant intrinsic
160 * headers. But these don't work with Clang (which does not need them
161 * either).
162 */
163 #if BR_AES_X86NI_GCC && !defined BR_AES_X86NI_GCC_OLD
164 #if __GNUC__ == 4 && __GNUC_MINOR__ >= 4 && __GNUC_MINOR__ <= 8 && !__clang__
165 #define BR_AES_X86NI_GCC_OLD 1
166 #endif
167 #endif
168
169 /*
170 * POWER8 crypto support. We rely on compiler macros for the
171 * architecture, since we do not have a reliable, simple way to detect
172 * the required support at runtime (we could try running an opcode, and
173 * trapping the exception or signal on illegal instruction, but this
174 * induces some non-trivial OS dependencies that we would prefer to
175 * avoid if possible).
176 */
177 #ifndef BR_POWER8
178 #if __GNUC__ && ((_ARCH_PWR8 || _ARCH_PPC) && __CRYPTO__)
179 #define BR_POWER8 1
180 #endif
181 #endif
182
183 /*
184 * Detect endinanness on POWER8.
185 */
186 #if BR_POWER8
187 #if defined BR_POWER8_LE
188 #undef BR_POWER8_BE
189 #if BR_POWER8_LE
190 #define BR_POWER8_BE 0
191 #else
192 #define BR_POWER8_BE 1
193 #endif
194 #elif defined BR_POWER8_BE
195 #undef BR_POWER8_LE
196 #if BR_POWER8_BE
197 #define BR_POWER8_LE 0
198 #else
199 #define BR_POWER8_LE 1
200 #endif
201 #else
202 #if __LITTLE_ENDIAN__
203 #define BR_POWER8_LE 1
204 #define BR_POWER8_BE 0
205 #else
206 #define BR_POWER8_LE 0
207 #define BR_POWER8_BE 1
208 #endif
209 #endif
210 #endif
211
212 /*
213 * Detect support for 128-bit integers.
214 */
215 #if !defined BR_INT128 && !defined BR_UMUL128
216 #ifdef __SIZEOF_INT128__
217 #define BR_INT128 1
218 #elif _M_X64
219 #define BR_UMUL128 1
220 #endif
221 #endif
222
223 /* ==================================================================== */
224 /*
225 * Encoding/decoding functions.
226 *
227 * 32-bit and 64-bit decoding, both little-endian and big-endian, is
228 * implemented with the inline functions below. These functions are
229 * generic: they don't depend on the architecture natural endianness,
230 * and they can handle unaligned accesses. Optimized versions for some
231 * specific architectures may be implemented at a later time.
232 */
233
234 static inline void
235 br_enc16le(void *dst, unsigned x)
236 {
237 unsigned char *buf;
238
239 buf = dst;
240 buf[0] = (unsigned char)x;
241 buf[1] = (unsigned char)(x >> 8);
242 }
243
244 static inline void
245 br_enc16be(void *dst, unsigned x)
246 {
247 unsigned char *buf;
248
249 buf = dst;
250 buf[0] = (unsigned char)(x >> 8);
251 buf[1] = (unsigned char)x;
252 }
253
254 static inline unsigned
255 br_dec16le(const void *src)
256 {
257 const unsigned char *buf;
258
259 buf = src;
260 return (unsigned)buf[0] | ((unsigned)buf[1] << 8);
261 }
262
263 static inline unsigned
264 br_dec16be(const void *src)
265 {
266 const unsigned char *buf;
267
268 buf = src;
269 return ((unsigned)buf[0] << 8) | (unsigned)buf[1];
270 }
271
272 static inline void
273 br_enc32le(void *dst, uint32_t x)
274 {
275 unsigned char *buf;
276
277 buf = dst;
278 buf[0] = (unsigned char)x;
279 buf[1] = (unsigned char)(x >> 8);
280 buf[2] = (unsigned char)(x >> 16);
281 buf[3] = (unsigned char)(x >> 24);
282 }
283
284 static inline void
285 br_enc32be(void *dst, uint32_t x)
286 {
287 unsigned char *buf;
288
289 buf = dst;
290 buf[0] = (unsigned char)(x >> 24);
291 buf[1] = (unsigned char)(x >> 16);
292 buf[2] = (unsigned char)(x >> 8);
293 buf[3] = (unsigned char)x;
294 }
295
296 static inline uint32_t
297 br_dec32le(const void *src)
298 {
299 const unsigned char *buf;
300
301 buf = src;
302 return (uint32_t)buf[0]
303 | ((uint32_t)buf[1] << 8)
304 | ((uint32_t)buf[2] << 16)
305 | ((uint32_t)buf[3] << 24);
306 }
307
308 static inline uint32_t
309 br_dec32be(const void *src)
310 {
311 const unsigned char *buf;
312
313 buf = src;
314 return ((uint32_t)buf[0] << 24)
315 | ((uint32_t)buf[1] << 16)
316 | ((uint32_t)buf[2] << 8)
317 | (uint32_t)buf[3];
318 }
319
320 static inline void
321 br_enc64le(void *dst, uint64_t x)
322 {
323 unsigned char *buf;
324
325 buf = dst;
326 br_enc32le(buf, (uint32_t)x);
327 br_enc32le(buf + 4, (uint32_t)(x >> 32));
328 }
329
330 static inline void
331 br_enc64be(void *dst, uint64_t x)
332 {
333 unsigned char *buf;
334
335 buf = dst;
336 br_enc32be(buf, (uint32_t)(x >> 32));
337 br_enc32be(buf + 4, (uint32_t)x);
338 }
339
340 static inline uint64_t
341 br_dec64le(const void *src)
342 {
343 const unsigned char *buf;
344
345 buf = src;
346 return (uint64_t)br_dec32le(buf)
347 | ((uint64_t)br_dec32le(buf + 4) << 32);
348 }
349
350 static inline uint64_t
351 br_dec64be(const void *src)
352 {
353 const unsigned char *buf;
354
355 buf = src;
356 return ((uint64_t)br_dec32be(buf) << 32)
357 | (uint64_t)br_dec32be(buf + 4);
358 }
359
360 /*
361 * Range decoding and encoding (for several successive values).
362 */
363 void br_range_dec16le(uint16_t *v, size_t num, const void *src);
364 void br_range_dec16be(uint16_t *v, size_t num, const void *src);
365 void br_range_enc16le(void *dst, const uint16_t *v, size_t num);
366 void br_range_enc16be(void *dst, const uint16_t *v, size_t num);
367
368 void br_range_dec32le(uint32_t *v, size_t num, const void *src);
369 void br_range_dec32be(uint32_t *v, size_t num, const void *src);
370 void br_range_enc32le(void *dst, const uint32_t *v, size_t num);
371 void br_range_enc32be(void *dst, const uint32_t *v, size_t num);
372
373 void br_range_dec64le(uint64_t *v, size_t num, const void *src);
374 void br_range_dec64be(uint64_t *v, size_t num, const void *src);
375 void br_range_enc64le(void *dst, const uint64_t *v, size_t num);
376 void br_range_enc64be(void *dst, const uint64_t *v, size_t num);
377
378 /*
379 * Byte-swap a 32-bit integer.
380 */
381 static inline uint32_t
382 br_swap32(uint32_t x)
383 {
384 x = ((x & (uint32_t)0x00FF00FF) << 8)
385 | ((x >> 8) & (uint32_t)0x00FF00FF);
386 return (x << 16) | (x >> 16);
387 }
388
389 /* ==================================================================== */
390 /*
391 * Support code for hash functions.
392 */
393
394 /*
395 * IV for MD5, SHA-1, SHA-224 and SHA-256.
396 */
397 extern const uint32_t br_md5_IV[];
398 extern const uint32_t br_sha1_IV[];
399 extern const uint32_t br_sha224_IV[];
400 extern const uint32_t br_sha256_IV[];
401
402 /*
403 * Round functions for MD5, SHA-1, SHA-224 and SHA-256 (SHA-224 and
404 * SHA-256 use the same round function).
405 */
406 void br_md5_round(const unsigned char *buf, uint32_t *val);
407 void br_sha1_round(const unsigned char *buf, uint32_t *val);
408 void br_sha2small_round(const unsigned char *buf, uint32_t *val);
409
410 /*
411 * The core function for the TLS PRF. It computes
412 * P_hash(secret, label + seed), and XORs the result into the dst buffer.
413 */
414 void br_tls_phash(void *dst, size_t len,
415 const br_hash_class *dig,
416 const void *secret, size_t secret_len,
417 const char *label, const void *seed, size_t seed_len);
418
419 /*
420 * Copy all configured hash implementations from a multihash context
421 * to another.
422 */
423 static inline void
424 br_multihash_copyimpl(br_multihash_context *dst,
425 const br_multihash_context *src)
426 {
427 memcpy((void *)dst->impl, src->impl, sizeof src->impl);
428 }
429
430 /* ==================================================================== */
431 /*
432 * Constant-time primitives. These functions manipulate 32-bit values in
433 * order to provide constant-time comparisons and multiplexers.
434 *
435 * Boolean values (the "ctl" bits) MUST have value 0 or 1.
436 *
437 * Implementation notes:
438 * =====================
439 *
440 * The uintN_t types are unsigned and with width exactly N bits; the C
441 * standard guarantees that computations are performed modulo 2^N, and
442 * there can be no overflow. Negation (unary '-') works on unsigned types
443 * as well.
444 *
445 * The intN_t types are guaranteed to have width exactly N bits, with no
446 * padding bit, and using two's complement representation. Casting
447 * intN_t to uintN_t really is conversion modulo 2^N. Beware that intN_t
448 * types, being signed, trigger implementation-defined behaviour on
449 * overflow (including raising some signal): with GCC, while modular
450 * arithmetics are usually applied, the optimizer may assume that
451 * overflows don't occur (unless the -fwrapv command-line option is
452 * added); Clang has the additional -ftrapv option to explicitly trap on
453 * integer overflow or underflow.
454 */
455
456 /*
457 * Negate a boolean.
458 */
459 static inline uint32_t
460 NOT(uint32_t ctl)
461 {
462 return ctl ^ 1;
463 }
464
465 /*
466 * Multiplexer: returns x if ctl == 1, y if ctl == 0.
467 */
468 static inline uint32_t
469 MUX(uint32_t ctl, uint32_t x, uint32_t y)
470 {
471 return y ^ (-ctl & (x ^ y));
472 }
473
474 /*
475 * Equality check: returns 1 if x == y, 0 otherwise.
476 */
477 static inline uint32_t
478 EQ(uint32_t x, uint32_t y)
479 {
480 uint32_t q;
481
482 q = x ^ y;
483 return NOT((q | -q) >> 31);
484 }
485
486 /*
487 * Inequality check: returns 1 if x != y, 0 otherwise.
488 */
489 static inline uint32_t
490 NEQ(uint32_t x, uint32_t y)
491 {
492 uint32_t q;
493
494 q = x ^ y;
495 return (q | -q) >> 31;
496 }
497
498 /*
499 * Comparison: returns 1 if x > y, 0 otherwise.
500 */
501 static inline uint32_t
502 GT(uint32_t x, uint32_t y)
503 {
504 /*
505 * If both x < 2^31 and x < 2^31, then y-x will have its high
506 * bit set if x > y, cleared otherwise.
507 *
508 * If either x >= 2^31 or y >= 2^31 (but not both), then the
509 * result is the high bit of x.
510 *
511 * If both x >= 2^31 and y >= 2^31, then we can virtually
512 * subtract 2^31 from both, and we are back to the first case.
513 * Since (y-2^31)-(x-2^31) = y-x, the subtraction is already
514 * fine.
515 */
516 uint32_t z;
517
518 z = y - x;
519 return (z ^ ((x ^ y) & (x ^ z))) >> 31;
520 }
521
522 /*
523 * Other comparisons (greater-or-equal, lower-than, lower-or-equal).
524 */
525 #define GE(x, y) NOT(GT(y, x))
526 #define LT(x, y) GT(y, x)
527 #define LE(x, y) NOT(GT(x, y))
528
529 /*
530 * General comparison: returned value is -1, 0 or 1, depending on
531 * whether x is lower than, equal to, or greater than y.
532 */
533 static inline int32_t
534 CMP(uint32_t x, uint32_t y)
535 {
536 return (int32_t)GT(x, y) | -(int32_t)GT(y, x);
537 }
538
539 /*
540 * Returns 1 if x == 0, 0 otherwise. Take care that the operand is signed.
541 */
542 static inline uint32_t
543 EQ0(int32_t x)
544 {
545 uint32_t q;
546
547 q = (uint32_t)x;
548 return ~(q | -q) >> 31;
549 }
550
551 /*
552 * Returns 1 if x > 0, 0 otherwise. Take care that the operand is signed.
553 */
554 static inline uint32_t
555 GT0(int32_t x)
556 {
557 /*
558 * High bit of -x is 0 if x == 0, but 1 if x > 0.
559 */
560 uint32_t q;
561
562 q = (uint32_t)x;
563 return (~q & -q) >> 31;
564 }
565
566 /*
567 * Returns 1 if x >= 0, 0 otherwise. Take care that the operand is signed.
568 */
569 static inline uint32_t
570 GE0(int32_t x)
571 {
572 return ~(uint32_t)x >> 31;
573 }
574
575 /*
576 * Returns 1 if x < 0, 0 otherwise. Take care that the operand is signed.
577 */
578 static inline uint32_t
579 LT0(int32_t x)
580 {
581 return (uint32_t)x >> 31;
582 }
583
584 /*
585 * Returns 1 if x <= 0, 0 otherwise. Take care that the operand is signed.
586 */
587 static inline uint32_t
588 LE0(int32_t x)
589 {
590 uint32_t q;
591
592 /*
593 * ~-x has its high bit set if and only if -x is nonnegative (as
594 * a signed int), i.e. x is in the -(2^31-1) to 0 range. We must
595 * do an OR with x itself to account for x = -2^31.
596 */
597 q = (uint32_t)x;
598 return (q | ~-q) >> 31;
599 }
600
601 /*
602 * Conditional copy: src[] is copied into dst[] if and only if ctl is 1.
603 * dst[] and src[] may overlap completely (but not partially).
604 */
605 void br_ccopy(uint32_t ctl, void *dst, const void *src, size_t len);
606
607 #define CCOPY br_ccopy
608
609 /*
610 * Compute the bit length of a 32-bit integer. Returned value is between 0
611 * and 32 (inclusive).
612 */
613 static inline uint32_t
614 BIT_LENGTH(uint32_t x)
615 {
616 uint32_t k, c;
617
618 k = NEQ(x, 0);
619 c = GT(x, 0xFFFF); x = MUX(c, x >> 16, x); k += c << 4;
620 c = GT(x, 0x00FF); x = MUX(c, x >> 8, x); k += c << 3;
621 c = GT(x, 0x000F); x = MUX(c, x >> 4, x); k += c << 2;
622 c = GT(x, 0x0003); x = MUX(c, x >> 2, x); k += c << 1;
623 k += GT(x, 0x0001);
624 return k;
625 }
626
627 /*
628 * Compute the minimum of x and y.
629 */
630 static inline uint32_t
631 MIN(uint32_t x, uint32_t y)
632 {
633 return MUX(GT(x, y), y, x);
634 }
635
636 /*
637 * Compute the maximum of x and y.
638 */
639 static inline uint32_t
640 MAX(uint32_t x, uint32_t y)
641 {
642 return MUX(GT(x, y), x, y);
643 }
644
645 /*
646 * Multiply two 32-bit integers, with a 64-bit result. This default
647 * implementation assumes that the basic multiplication operator
648 * yields constant-time code.
649 */
650 #define MUL(x, y) ((uint64_t)(x) * (uint64_t)(y))
651
652 #if BR_CT_MUL31
653
654 /*
655 * Alternate implementation of MUL31, that will be constant-time on some
656 * (old) platforms where the default MUL31 is not. Unfortunately, it is
657 * also substantially slower, and yields larger code, on more modern
658 * platforms, which is why it is deactivated by default.
659 *
660 * MUL31_lo() must do some extra work because on some platforms, the
661 * _signed_ multiplication may return early if the top bits are 1.
662 * Simply truncating (casting) the output of MUL31() would not be
663 * sufficient, because the compiler may notice that we keep only the low
664 * word, and then replace automatically the unsigned multiplication with
665 * a signed multiplication opcode.
666 */
667 #define MUL31(x, y) ((uint64_t)((x) | (uint32_t)0x80000000) \
668 * (uint64_t)((y) | (uint32_t)0x80000000) \
669 - ((uint64_t)(x) << 31) - ((uint64_t)(y) << 31) \
670 - ((uint64_t)1 << 62))
671 static inline uint32_t
672 MUL31_lo(uint32_t x, uint32_t y)
673 {
674 uint32_t xl, xh;
675 uint32_t yl, yh;
676
677 xl = (x & 0xFFFF) | (uint32_t)0x80000000;
678 xh = (x >> 16) | (uint32_t)0x80000000;
679 yl = (y & 0xFFFF) | (uint32_t)0x80000000;
680 yh = (y >> 16) | (uint32_t)0x80000000;
681 return (xl * yl + ((xl * yh + xh * yl) << 16)) & (uint32_t)0x7FFFFFFF;
682 }
683
684 #else
685
686 /*
687 * Multiply two 31-bit integers, with a 62-bit result. This default
688 * implementation assumes that the basic multiplication operator
689 * yields constant-time code.
690 * The MUL31_lo() macro returns only the low 31 bits of the product.
691 */
692 #define MUL31(x, y) ((uint64_t)(x) * (uint64_t)(y))
693 #define MUL31_lo(x, y) (((uint32_t)(x) * (uint32_t)(y)) & (uint32_t)0x7FFFFFFF)
694
695 #endif
696
697 /*
698 * Multiply two words together; the sum of the lengths of the two
699 * operands must not exceed 31 (for instance, one operand may use 16
700 * bits if the other fits on 15). If BR_CT_MUL15 is non-zero, then the
701 * macro will contain some extra operations that help in making the
702 * operation constant-time on some platforms, where the basic 32-bit
703 * multiplication is not constant-time.
704 */
705 #if BR_CT_MUL15
706 #define MUL15(x, y) (((uint32_t)(x) | (uint32_t)0x80000000) \
707 * ((uint32_t)(y) | (uint32_t)0x80000000) \
708 & (uint32_t)0x7FFFFFFF)
709 #else
710 #define MUL15(x, y) ((uint32_t)(x) * (uint32_t)(y))
711 #endif
712
713 /*
714 * Arithmetic right shift (sign bit is copied). What happens when
715 * right-shifting a negative value is _implementation-defined_, so it
716 * does not trigger undefined behaviour, but it is still up to each
717 * compiler to define (and document) what it does. Most/all compilers
718 * will do an arithmetic shift, the sign bit being used to fill the
719 * holes; this is a native operation on the underlying CPU, and it would
720 * make little sense for the compiler to do otherwise. GCC explicitly
721 * documents that it follows that convention.
722 *
723 * Still, if BR_NO_ARITH_SHIFT is defined (and non-zero), then an
724 * alternate version will be used, that does not rely on such
725 * implementation-defined behaviour. Unfortunately, it is also slower
726 * and yields bigger code, which is why it is deactivated by default.
727 */
728 #if BR_NO_ARITH_SHIFT
729 #define ARSH(x, n) (((uint32_t)(x) >> (n)) \
730 | ((-((uint32_t)(x) >> 31)) << (32 - (n))))
731 #else
732 #define ARSH(x, n) ((*(int32_t *)&(x)) >> (n))
733 #endif
734
735 /*
736 * Constant-time division. The dividend hi:lo is divided by the
737 * divisor d; the quotient is returned and the remainder is written
738 * in *r. If hi == d, then the quotient does not fit on 32 bits;
739 * returned value is thus truncated. If hi > d, returned values are
740 * indeterminate.
741 */
742 uint32_t br_divrem(uint32_t hi, uint32_t lo, uint32_t d, uint32_t *r);
743
744 /*
745 * Wrapper for br_divrem(); the remainder is returned, and the quotient
746 * is discarded.
747 */
748 static inline uint32_t
749 br_rem(uint32_t hi, uint32_t lo, uint32_t d)
750 {
751 uint32_t r;
752
753 br_divrem(hi, lo, d, &r);
754 return r;
755 }
756
757 /*
758 * Wrapper for br_divrem(); the quotient is returned, and the remainder
759 * is discarded.
760 */
761 static inline uint32_t
762 br_div(uint32_t hi, uint32_t lo, uint32_t d)
763 {
764 uint32_t r;
765
766 return br_divrem(hi, lo, d, &r);
767 }
768
769 /* ==================================================================== */
770
771 /*
772 * Integers 'i32'
773 * --------------
774 *
775 * The 'i32' functions implement computations on big integers using
776 * an internal representation as an array of 32-bit integers. For
777 * an array x[]:
778 * -- x[0] contains the "announced bit length" of the integer
779 * -- x[1], x[2]... contain the value in little-endian order (x[1]
780 * contains the least significant 32 bits)
781 *
782 * Multiplications rely on the elementary 32x32->64 multiplication.
783 *
784 * The announced bit length specifies the number of bits that are
785 * significant in the subsequent 32-bit words. Unused bits in the
786 * last (most significant) word are set to 0; subsequent words are
787 * uninitialized and need not exist at all.
788 *
789 * The execution time and memory access patterns of all computations
790 * depend on the announced bit length, but not on the actual word
791 * values. For modular integers, the announced bit length of any integer
792 * modulo n is equal to the actual bit length of n; thus, computations
793 * on modular integers are "constant-time" (only the modulus length may
794 * leak).
795 */
796
797 /*
798 * Compute the actual bit length of an integer. The argument x should
799 * point to the first (least significant) value word of the integer.
800 * The len 'xlen' contains the number of 32-bit words to access.
801 *
802 * CT: value or length of x does not leak.
803 */
804 uint32_t br_i32_bit_length(uint32_t *x, size_t xlen);
805
806 /*
807 * Decode an integer from its big-endian unsigned representation. The
808 * "true" bit length of the integer is computed, but all words of x[]
809 * corresponding to the full 'len' bytes of the source are set.
810 *
811 * CT: value or length of x does not leak.
812 */
813 void br_i32_decode(uint32_t *x, const void *src, size_t len);
814
815 /*
816 * Decode an integer from its big-endian unsigned representation. The
817 * integer MUST be lower than m[]; the announced bit length written in
818 * x[] will be equal to that of m[]. All 'len' bytes from the source are
819 * read.
820 *
821 * Returned value is 1 if the decode value fits within the modulus, 0
822 * otherwise. In the latter case, the x[] buffer will be set to 0 (but
823 * still with the announced bit length of m[]).
824 *
825 * CT: value or length of x does not leak. Memory access pattern depends
826 * only of 'len' and the announced bit length of m. Whether x fits or
827 * not does not leak either.
828 */
829 uint32_t br_i32_decode_mod(uint32_t *x,
830 const void *src, size_t len, const uint32_t *m);
831
832 /*
833 * Reduce an integer (a[]) modulo another (m[]). The result is written
834 * in x[] and its announced bit length is set to be equal to that of m[].
835 *
836 * x[] MUST be distinct from a[] and m[].
837 *
838 * CT: only announced bit lengths leak, not values of x, a or m.
839 */
840 void br_i32_reduce(uint32_t *x, const uint32_t *a, const uint32_t *m);
841
842 /*
843 * Decode an integer from its big-endian unsigned representation, and
844 * reduce it modulo the provided modulus m[]. The announced bit length
845 * of the result is set to be equal to that of the modulus.
846 *
847 * x[] MUST be distinct from m[].
848 */
849 void br_i32_decode_reduce(uint32_t *x,
850 const void *src, size_t len, const uint32_t *m);
851
852 /*
853 * Encode an integer into its big-endian unsigned representation. The
854 * output length in bytes is provided (parameter 'len'); if the length
855 * is too short then the integer is appropriately truncated; if it is
856 * too long then the extra bytes are set to 0.
857 */
858 void br_i32_encode(void *dst, size_t len, const uint32_t *x);
859
860 /*
861 * Multiply x[] by 2^32 and then add integer z, modulo m[]. This
862 * function assumes that x[] and m[] have the same announced bit
863 * length, and the announced bit length of m[] matches its true
864 * bit length.
865 *
866 * x[] and m[] MUST be distinct arrays.
867 *
868 * CT: only the common announced bit length of x and m leaks, not
869 * the values of x, z or m.
870 */
871 void br_i32_muladd_small(uint32_t *x, uint32_t z, const uint32_t *m);
872
873 /*
874 * Extract one word from an integer. The offset is counted in bits.
875 * The word MUST entirely fit within the word elements corresponding
876 * to the announced bit length of a[].
877 */
878 static inline uint32_t
879 br_i32_word(const uint32_t *a, uint32_t off)
880 {
881 size_t u;
882 unsigned j;
883
884 u = (size_t)(off >> 5) + 1;
885 j = (unsigned)off & 31;
886 if (j == 0) {
887 return a[u];
888 } else {
889 return (a[u] >> j) | (a[u + 1] << (32 - j));
890 }
891 }
892
893 /*
894 * Test whether an integer is zero.
895 */
896 uint32_t br_i32_iszero(const uint32_t *x);
897
898 /*
899 * Add b[] to a[] and return the carry (0 or 1). If ctl is 0, then a[]
900 * is unmodified, but the carry is still computed and returned. The
901 * arrays a[] and b[] MUST have the same announced bit length.
902 *
903 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
904 */
905 uint32_t br_i32_add(uint32_t *a, const uint32_t *b, uint32_t ctl);
906
907 /*
908 * Subtract b[] from a[] and return the carry (0 or 1). If ctl is 0,
909 * then a[] is unmodified, but the carry is still computed and returned.
910 * The arrays a[] and b[] MUST have the same announced bit length.
911 *
912 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
913 */
914 uint32_t br_i32_sub(uint32_t *a, const uint32_t *b, uint32_t ctl);
915
916 /*
917 * Compute d+a*b, result in d. The initial announced bit length of d[]
918 * MUST match that of a[]. The d[] array MUST be large enough to
919 * accommodate the full result, plus (possibly) an extra word. The
920 * resulting announced bit length of d[] will be the sum of the announced
921 * bit lengths of a[] and b[] (therefore, it may be larger than the actual
922 * bit length of the numerical result).
923 *
924 * a[] and b[] may be the same array. d[] must be disjoint from both a[]
925 * and b[].
926 */
927 void br_i32_mulacc(uint32_t *d, const uint32_t *a, const uint32_t *b);
928
929 /*
930 * Zeroize an integer. The announced bit length is set to the provided
931 * value, and the corresponding words are set to 0.
932 */
933 static inline void
934 br_i32_zero(uint32_t *x, uint32_t bit_len)
935 {
936 *x ++ = bit_len;
937 memset(x, 0, ((bit_len + 31) >> 5) * sizeof *x);
938 }
939
940 /*
941 * Compute -(1/x) mod 2^32. If x is even, then this function returns 0.
942 */
943 uint32_t br_i32_ninv32(uint32_t x);
944
945 /*
946 * Convert a modular integer to Montgomery representation. The integer x[]
947 * MUST be lower than m[], but with the same announced bit length.
948 */
949 void br_i32_to_monty(uint32_t *x, const uint32_t *m);
950
951 /*
952 * Convert a modular integer back from Montgomery representation. The
953 * integer x[] MUST be lower than m[], but with the same announced bit
954 * length. The "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is
955 * the least significant value word of m[] (this works only if m[] is
956 * an odd integer).
957 */
958 void br_i32_from_monty(uint32_t *x, const uint32_t *m, uint32_t m0i);
959
960 /*
961 * Compute a modular Montgomery multiplication. d[] is filled with the
962 * value of x*y/R modulo m[] (where R is the Montgomery factor). The
963 * array d[] MUST be distinct from x[], y[] and m[]. x[] and y[] MUST be
964 * numerically lower than m[]. x[] and y[] MAY be the same array. The
965 * "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is the least
966 * significant value word of m[] (this works only if m[] is an odd
967 * integer).
968 */
969 void br_i32_montymul(uint32_t *d, const uint32_t *x, const uint32_t *y,
970 const uint32_t *m, uint32_t m0i);
971
972 /*
973 * Compute a modular exponentiation. x[] MUST be an integer modulo m[]
974 * (same announced bit length, lower value). m[] MUST be odd. The
975 * exponent is in big-endian unsigned notation, over 'elen' bytes. The
976 * "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is the least
977 * significant value word of m[] (this works only if m[] is an odd
978 * integer). The t1[] and t2[] parameters must be temporary arrays,
979 * each large enough to accommodate an integer with the same size as m[].
980 */
981 void br_i32_modpow(uint32_t *x, const unsigned char *e, size_t elen,
982 const uint32_t *m, uint32_t m0i, uint32_t *t1, uint32_t *t2);
983
984 /* ==================================================================== */
985
986 /*
987 * Integers 'i31'
988 * --------------
989 *
990 * The 'i31' functions implement computations on big integers using
991 * an internal representation as an array of 32-bit integers. For
992 * an array x[]:
993 * -- x[0] encodes the array length and the "announced bit length"
994 * of the integer: namely, if the announced bit length is k,
995 * then x[0] = ((k / 31) << 5) + (k % 31).
996 * -- x[1], x[2]... contain the value in little-endian order, 31
997 * bits per word (x[1] contains the least significant 31 bits).
998 * The upper bit of each word is 0.
999 *
1000 * Multiplications rely on the elementary 32x32->64 multiplication.
1001 *
1002 * The announced bit length specifies the number of bits that are
1003 * significant in the subsequent 32-bit words. Unused bits in the
1004 * last (most significant) word are set to 0; subsequent words are
1005 * uninitialized and need not exist at all.
1006 *
1007 * The execution time and memory access patterns of all computations
1008 * depend on the announced bit length, but not on the actual word
1009 * values. For modular integers, the announced bit length of any integer
1010 * modulo n is equal to the actual bit length of n; thus, computations
1011 * on modular integers are "constant-time" (only the modulus length may
1012 * leak).
1013 */
1014
1015 /*
1016 * Test whether an integer is zero.
1017 */
1018 uint32_t br_i31_iszero(const uint32_t *x);
1019
1020 /*
1021 * Add b[] to a[] and return the carry (0 or 1). If ctl is 0, then a[]
1022 * is unmodified, but the carry is still computed and returned. The
1023 * arrays a[] and b[] MUST have the same announced bit length.
1024 *
1025 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
1026 */
1027 uint32_t br_i31_add(uint32_t *a, const uint32_t *b, uint32_t ctl);
1028
1029 /*
1030 * Subtract b[] from a[] and return the carry (0 or 1). If ctl is 0,
1031 * then a[] is unmodified, but the carry is still computed and returned.
1032 * The arrays a[] and b[] MUST have the same announced bit length.
1033 *
1034 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
1035 */
1036 uint32_t br_i31_sub(uint32_t *a, const uint32_t *b, uint32_t ctl);
1037
1038 /*
1039 * Compute the ENCODED actual bit length of an integer. The argument x
1040 * should point to the first (least significant) value word of the
1041 * integer. The len 'xlen' contains the number of 32-bit words to
1042 * access. The upper bit of each value word MUST be 0.
1043 * Returned value is ((k / 31) << 5) + (k % 31) if the bit length is k.
1044 *
1045 * CT: value or length of x does not leak.
1046 */
1047 uint32_t br_i31_bit_length(uint32_t *x, size_t xlen);
1048
1049 /*
1050 * Decode an integer from its big-endian unsigned representation. The
1051 * "true" bit length of the integer is computed and set in the encoded
1052 * announced bit length (x[0]), but all words of x[] corresponding to
1053 * the full 'len' bytes of the source are set.
1054 *
1055 * CT: value or length of x does not leak.
1056 */
1057 void br_i31_decode(uint32_t *x, const void *src, size_t len);
1058
1059 /*
1060 * Decode an integer from its big-endian unsigned representation. The
1061 * integer MUST be lower than m[]; the (encoded) announced bit length
1062 * written in x[] will be equal to that of m[]. All 'len' bytes from the
1063 * source are read.
1064 *
1065 * Returned value is 1 if the decode value fits within the modulus, 0
1066 * otherwise. In the latter case, the x[] buffer will be set to 0 (but
1067 * still with the announced bit length of m[]).
1068 *
1069 * CT: value or length of x does not leak. Memory access pattern depends
1070 * only of 'len' and the announced bit length of m. Whether x fits or
1071 * not does not leak either.
1072 */
1073 uint32_t br_i31_decode_mod(uint32_t *x,
1074 const void *src, size_t len, const uint32_t *m);
1075
1076 /*
1077 * Zeroize an integer. The announced bit length is set to the provided
1078 * value, and the corresponding words are set to 0. The ENCODED bit length
1079 * is expected here.
1080 */
1081 static inline void
1082 br_i31_zero(uint32_t *x, uint32_t bit_len)
1083 {
1084 *x ++ = bit_len;
1085 memset(x, 0, ((bit_len + 31) >> 5) * sizeof *x);
1086 }
1087
1088 /*
1089 * Right-shift an integer. The shift amount must be lower than 31
1090 * bits.
1091 */
1092 void br_i31_rshift(uint32_t *x, int count);
1093
1094 /*
1095 * Reduce an integer (a[]) modulo another (m[]). The result is written
1096 * in x[] and its announced bit length is set to be equal to that of m[].
1097 *
1098 * x[] MUST be distinct from a[] and m[].
1099 *
1100 * CT: only announced bit lengths leak, not values of x, a or m.
1101 */
1102 void br_i31_reduce(uint32_t *x, const uint32_t *a, const uint32_t *m);
1103
1104 /*
1105 * Decode an integer from its big-endian unsigned representation, and
1106 * reduce it modulo the provided modulus m[]. The announced bit length
1107 * of the result is set to be equal to that of the modulus.
1108 *
1109 * x[] MUST be distinct from m[].
1110 */
1111 void br_i31_decode_reduce(uint32_t *x,
1112 const void *src, size_t len, const uint32_t *m);
1113
1114 /*
1115 * Multiply x[] by 2^31 and then add integer z, modulo m[]. This
1116 * function assumes that x[] and m[] have the same announced bit
1117 * length, the announced bit length of m[] matches its true
1118 * bit length.
1119 *
1120 * x[] and m[] MUST be distinct arrays. z MUST fit in 31 bits (upper
1121 * bit set to 0).
1122 *
1123 * CT: only the common announced bit length of x and m leaks, not
1124 * the values of x, z or m.
1125 */
1126 void br_i31_muladd_small(uint32_t *x, uint32_t z, const uint32_t *m);
1127
1128 /*
1129 * Encode an integer into its big-endian unsigned representation. The
1130 * output length in bytes is provided (parameter 'len'); if the length
1131 * is too short then the integer is appropriately truncated; if it is
1132 * too long then the extra bytes are set to 0.
1133 */
1134 void br_i31_encode(void *dst, size_t len, const uint32_t *x);
1135
1136 /*
1137 * Compute -(1/x) mod 2^31. If x is even, then this function returns 0.
1138 */
1139 uint32_t br_i31_ninv31(uint32_t x);
1140
1141 /*
1142 * Compute a modular Montgomery multiplication. d[] is filled with the
1143 * value of x*y/R modulo m[] (where R is the Montgomery factor). The
1144 * array d[] MUST be distinct from x[], y[] and m[]. x[] and y[] MUST be
1145 * numerically lower than m[]. x[] and y[] MAY be the same array. The
1146 * "m0i" parameter is equal to -(1/m0) mod 2^31, where m0 is the least
1147 * significant value word of m[] (this works only if m[] is an odd
1148 * integer).
1149 */
1150 void br_i31_montymul(uint32_t *d, const uint32_t *x, const uint32_t *y,
1151 const uint32_t *m, uint32_t m0i);
1152
1153 /*
1154 * Convert a modular integer to Montgomery representation. The integer x[]
1155 * MUST be lower than m[], but with the same announced bit length.
1156 */
1157 void br_i31_to_monty(uint32_t *x, const uint32_t *m);
1158
1159 /*
1160 * Convert a modular integer back from Montgomery representation. The
1161 * integer x[] MUST be lower than m[], but with the same announced bit
1162 * length. The "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is
1163 * the least significant value word of m[] (this works only if m[] is
1164 * an odd integer).
1165 */
1166 void br_i31_from_monty(uint32_t *x, const uint32_t *m, uint32_t m0i);
1167
1168 /*
1169 * Compute a modular exponentiation. x[] MUST be an integer modulo m[]
1170 * (same announced bit length, lower value). m[] MUST be odd. The
1171 * exponent is in big-endian unsigned notation, over 'elen' bytes. The
1172 * "m0i" parameter is equal to -(1/m0) mod 2^31, where m0 is the least
1173 * significant value word of m[] (this works only if m[] is an odd
1174 * integer). The t1[] and t2[] parameters must be temporary arrays,
1175 * each large enough to accommodate an integer with the same size as m[].
1176 */
1177 void br_i31_modpow(uint32_t *x, const unsigned char *e, size_t elen,
1178 const uint32_t *m, uint32_t m0i, uint32_t *t1, uint32_t *t2);
1179
1180 /*
1181 * Compute d+a*b, result in d. The initial announced bit length of d[]
1182 * MUST match that of a[]. The d[] array MUST be large enough to
1183 * accommodate the full result, plus (possibly) an extra word. The
1184 * resulting announced bit length of d[] will be the sum of the announced
1185 * bit lengths of a[] and b[] (therefore, it may be larger than the actual
1186 * bit length of the numerical result).
1187 *
1188 * a[] and b[] may be the same array. d[] must be disjoint from both a[]
1189 * and b[].
1190 */
1191 void br_i31_mulacc(uint32_t *d, const uint32_t *a, const uint32_t *b);
1192
1193 /* ==================================================================== */
1194
1195 /*
1196 * FIXME: document "i15" functions.
1197 */
1198
1199 static inline void
1200 br_i15_zero(uint16_t *x, uint16_t bit_len)
1201 {
1202 *x ++ = bit_len;
1203 memset(x, 0, ((bit_len + 15) >> 4) * sizeof *x);
1204 }
1205
1206 uint32_t br_i15_iszero(const uint16_t *x);
1207
1208 uint16_t br_i15_ninv15(uint16_t x);
1209
1210 uint32_t br_i15_add(uint16_t *a, const uint16_t *b, uint32_t ctl);
1211
1212 uint32_t br_i15_sub(uint16_t *a, const uint16_t *b, uint32_t ctl);
1213
1214 void br_i15_muladd_small(uint16_t *x, uint16_t z, const uint16_t *m);
1215
1216 void br_i15_montymul(uint16_t *d, const uint16_t *x, const uint16_t *y,
1217 const uint16_t *m, uint16_t m0i);
1218
1219 void br_i15_to_monty(uint16_t *x, const uint16_t *m);
1220
1221 void br_i15_modpow(uint16_t *x, const unsigned char *e, size_t elen,
1222 const uint16_t *m, uint16_t m0i, uint16_t *t1, uint16_t *t2);
1223
1224 uint32_t br_i15_modpow_opt(uint16_t *x, const unsigned char *e, size_t elen,
1225 const uint16_t *m, uint16_t m0i, uint16_t *tmp, size_t twlen);
1226
1227 void br_i15_encode(void *dst, size_t len, const uint16_t *x);
1228
1229 uint32_t br_i15_decode_mod(uint16_t *x,
1230 const void *src, size_t len, const uint16_t *m);
1231
1232 void br_i15_rshift(uint16_t *x, int count);
1233
1234 uint32_t br_i15_bit_length(uint16_t *x, size_t xlen);
1235
1236 void br_i15_decode(uint16_t *x, const void *src, size_t len);
1237
1238 void br_i15_from_monty(uint16_t *x, const uint16_t *m, uint16_t m0i);
1239
1240 void br_i15_decode_reduce(uint16_t *x,
1241 const void *src, size_t len, const uint16_t *m);
1242
1243 void br_i15_reduce(uint16_t *x, const uint16_t *a, const uint16_t *m);
1244
1245 void br_i15_mulacc(uint16_t *d, const uint16_t *a, const uint16_t *b);
1246
1247 /* ==================================================================== */
1248
1249 static inline size_t
1250 br_digest_size(const br_hash_class *digest_class)
1251 {
1252 return (size_t)(digest_class->desc >> BR_HASHDESC_OUT_OFF)
1253 & BR_HASHDESC_OUT_MASK;
1254 }
1255
1256 /*
1257 * Get the output size (in bytes) of a hash function.
1258 */
1259 size_t br_digest_size_by_ID(int digest_id);
1260
1261 /*
1262 * Get the OID (encoded OBJECT IDENTIFIER value, without tag and length)
1263 * for a hash function. If digest_id is not a supported digest identifier
1264 * (in particular if it is equal to 0, i.e. br_md5sha1_ID), then NULL is
1265 * returned and *len is set to 0.
1266 */
1267 const unsigned char *br_digest_OID(int digest_id, size_t *len);
1268
1269 /* ==================================================================== */
1270 /*
1271 * DES support functions.
1272 */
1273
1274 /*
1275 * Apply DES Initial Permutation.
1276 */
1277 void br_des_do_IP(uint32_t *xl, uint32_t *xr);
1278
1279 /*
1280 * Apply DES Final Permutation (inverse of IP).
1281 */
1282 void br_des_do_invIP(uint32_t *xl, uint32_t *xr);
1283
1284 /*
1285 * Key schedule unit: for a DES key (8 bytes), compute 16 subkeys. Each
1286 * subkey is two 28-bit words represented as two 32-bit words; the PC-2
1287 * bit extration is NOT applied.
1288 */
1289 void br_des_keysched_unit(uint32_t *skey, const void *key);
1290
1291 /*
1292 * Reversal of 16 DES sub-keys (for decryption).
1293 */
1294 void br_des_rev_skey(uint32_t *skey);
1295
1296 /*
1297 * DES/3DES key schedule for 'des_tab' (encryption direction). Returned
1298 * value is the number of rounds.
1299 */
1300 unsigned br_des_tab_keysched(uint32_t *skey, const void *key, size_t key_len);
1301
1302 /*
1303 * DES/3DES key schedule for 'des_ct' (encryption direction). Returned
1304 * value is the number of rounds.
1305 */
1306 unsigned br_des_ct_keysched(uint32_t *skey, const void *key, size_t key_len);
1307
1308 /*
1309 * DES/3DES subkey decompression (from the compressed bitsliced subkeys).
1310 */
1311 void br_des_ct_skey_expand(uint32_t *sk_exp,
1312 unsigned num_rounds, const uint32_t *skey);
1313
1314 /*
1315 * DES/3DES block encryption/decryption ('des_tab').
1316 */
1317 void br_des_tab_process_block(unsigned num_rounds,
1318 const uint32_t *skey, void *block);
1319
1320 /*
1321 * DES/3DES block encryption/decryption ('des_ct').
1322 */
1323 void br_des_ct_process_block(unsigned num_rounds,
1324 const uint32_t *skey, void *block);
1325
1326 /* ==================================================================== */
1327 /*
1328 * AES support functions.
1329 */
1330
1331 /*
1332 * The AES S-box (256-byte table).
1333 */
1334 extern const unsigned char br_aes_S[];
1335
1336 /*
1337 * AES key schedule. skey[] is filled with n+1 128-bit subkeys, where n
1338 * is the number of rounds (10 to 14, depending on key size). The number
1339 * of rounds is returned. If the key size is invalid (not 16, 24 or 32),
1340 * then 0 is returned.
1341 *
1342 * This implementation uses a 256-byte table and is NOT constant-time.
1343 */
1344 unsigned br_aes_keysched(uint32_t *skey, const void *key, size_t key_len);
1345
1346 /*
1347 * AES key schedule for decryption ('aes_big' implementation).
1348 */
1349 unsigned br_aes_big_keysched_inv(uint32_t *skey,
1350 const void *key, size_t key_len);
1351
1352 /*
1353 * AES block encryption with the 'aes_big' implementation (fast, but
1354 * not constant-time). This function encrypts a single block "in place".
1355 */
1356 void br_aes_big_encrypt(unsigned num_rounds, const uint32_t *skey, void *data);
1357
1358 /*
1359 * AES block decryption with the 'aes_big' implementation (fast, but
1360 * not constant-time). This function decrypts a single block "in place".
1361 */
1362 void br_aes_big_decrypt(unsigned num_rounds, const uint32_t *skey, void *data);
1363
1364 /*
1365 * AES block encryption with the 'aes_small' implementation (small, but
1366 * slow and not constant-time). This function encrypts a single block
1367 * "in place".
1368 */
1369 void br_aes_small_encrypt(unsigned num_rounds,
1370 const uint32_t *skey, void *data);
1371
1372 /*
1373 * AES block decryption with the 'aes_small' implementation (small, but
1374 * slow and not constant-time). This function decrypts a single block
1375 * "in place".
1376 */
1377 void br_aes_small_decrypt(unsigned num_rounds,
1378 const uint32_t *skey, void *data);
1379
1380 /*
1381 * The constant-time implementation is "bitsliced": the 128-bit state is
1382 * split over eight 32-bit words q* in the following way:
1383 *
1384 * -- Input block consists in 16 bytes:
1385 * a00 a10 a20 a30 a01 a11 a21 a31 a02 a12 a22 a32 a03 a13 a23 a33
1386 * In the terminology of FIPS 197, this is a 4x4 matrix which is read
1387 * column by column.
1388 *
1389 * -- Each byte is split into eight bits which are distributed over the
1390 * eight words, at the same rank. Thus, for a byte x at rank k, bit 0
1391 * (least significant) of x will be at rank k in q0 (if that bit is b,
1392 * then it contributes "b << k" to the value of q0), bit 1 of x will be
1393 * at rank k in q1, and so on.
1394 *
1395 * -- Ranks given to bits are in "row order" and are either all even, or
1396 * all odd. Two independent AES states are thus interleaved, one using
1397 * the even ranks, the other the odd ranks. Row order means:
1398 * a00 a01 a02 a03 a10 a11 a12 a13 a20 a21 a22 a23 a30 a31 a32 a33
1399 *
1400 * Converting input bytes from two AES blocks to bitslice representation
1401 * is done in the following way:
1402 * -- Decode first block into the four words q0 q2 q4 q6, in that order,
1403 * using little-endian convention.
1404 * -- Decode second block into the four words q1 q3 q5 q7, in that order,
1405 * using little-endian convention.
1406 * -- Call br_aes_ct_ortho().
1407 *
1408 * Converting back to bytes is done by using the reverse operations. Note
1409 * that br_aes_ct_ortho() is its own inverse.
1410 */
1411
1412 /*
1413 * Perform bytewise orthogonalization of eight 32-bit words. Bytes
1414 * of q0..q7 are spread over all words: for a byte x that occurs
1415 * at rank i in q[j] (byte x uses bits 8*i to 8*i+7 in q[j]), the bit
1416 * of rank k in x (0 <= k <= 7) goes to q[k] at rank 8*i+j.
1417 *
1418 * This operation is an involution.
1419 */
1420 void br_aes_ct_ortho(uint32_t *q);
1421
1422 /*
1423 * The AES S-box, as a bitsliced constant-time version. The input array
1424 * consists in eight 32-bit words; 32 S-box instances are computed in
1425 * parallel. Bits 0 to 7 of each S-box input (bit 0 is least significant)
1426 * are spread over the words 0 to 7, at the same rank.
1427 */
1428 void br_aes_ct_bitslice_Sbox(uint32_t *q);
1429
1430 /*
1431 * Like br_aes_bitslice_Sbox(), but for the inverse S-box.
1432 */
1433 void br_aes_ct_bitslice_invSbox(uint32_t *q);
1434
1435 /*
1436 * Compute AES encryption on bitsliced data. Since input is stored on
1437 * eight 32-bit words, two block encryptions are actually performed
1438 * in parallel.
1439 */
1440 void br_aes_ct_bitslice_encrypt(unsigned num_rounds,
1441 const uint32_t *skey, uint32_t *q);
1442
1443 /*
1444 * Compute AES decryption on bitsliced data. Since input is stored on
1445 * eight 32-bit words, two block decryptions are actually performed
1446 * in parallel.
1447 */
1448 void br_aes_ct_bitslice_decrypt(unsigned num_rounds,
1449 const uint32_t *skey, uint32_t *q);
1450
1451 /*
1452 * AES key schedule, constant-time version. skey[] is filled with n+1
1453 * 128-bit subkeys, where n is the number of rounds (10 to 14, depending
1454 * on key size). The number of rounds is returned. If the key size is
1455 * invalid (not 16, 24 or 32), then 0 is returned.
1456 */
1457 unsigned br_aes_ct_keysched(uint32_t *comp_skey,
1458 const void *key, size_t key_len);
1459
1460 /*
1461 * Expand AES subkeys as produced by br_aes_ct_keysched(), into
1462 * a larger array suitable for br_aes_ct_bitslice_encrypt() and
1463 * br_aes_ct_bitslice_decrypt().
1464 */
1465 void br_aes_ct_skey_expand(uint32_t *skey,
1466 unsigned num_rounds, const uint32_t *comp_skey);
1467
1468 /*
1469 * For the ct64 implementation, the same bitslicing technique is used,
1470 * but four instances are interleaved. First instance uses bits 0, 4,
1471 * 8, 12,... of each word; second instance uses bits 1, 5, 9, 13,...
1472 * and so on.
1473 */
1474
1475 /*
1476 * Perform bytewise orthogonalization of eight 64-bit words. Bytes
1477 * of q0..q7 are spread over all words: for a byte x that occurs
1478 * at rank i in q[j] (byte x uses bits 8*i to 8*i+7 in q[j]), the bit
1479 * of rank k in x (0 <= k <= 7) goes to q[k] at rank 8*i+j.
1480 *
1481 * This operation is an involution.
1482 */
1483 void br_aes_ct64_ortho(uint64_t *q);
1484
1485 /*
1486 * Interleave bytes for an AES input block. If input bytes are
1487 * denoted 0123456789ABCDEF, and have been decoded with little-endian
1488 * convention (w[0] contains 0123, with '3' being most significant;
1489 * w[1] contains 4567, and so on), then output word q0 will be
1490 * set to 08192A3B (again little-endian convention) and q1 will
1491 * be set to 4C5D6E7F.
1492 */
1493 void br_aes_ct64_interleave_in(uint64_t *q0, uint64_t *q1, const uint32_t *w);
1494
1495 /*
1496 * Perform the opposite of br_aes_ct64_interleave_in().
1497 */
1498 void br_aes_ct64_interleave_out(uint32_t *w, uint64_t q0, uint64_t q1);
1499
1500 /*
1501 * The AES S-box, as a bitsliced constant-time version. The input array
1502 * consists in eight 64-bit words; 64 S-box instances are computed in
1503 * parallel. Bits 0 to 7 of each S-box input (bit 0 is least significant)
1504 * are spread over the words 0 to 7, at the same rank.
1505 */
1506 void br_aes_ct64_bitslice_Sbox(uint64_t *q);
1507
1508 /*
1509 * Like br_aes_bitslice_Sbox(), but for the inverse S-box.
1510 */
1511 void br_aes_ct64_bitslice_invSbox(uint64_t *q);
1512
1513 /*
1514 * Compute AES encryption on bitsliced data. Since input is stored on
1515 * eight 64-bit words, four block encryptions are actually performed
1516 * in parallel.
1517 */
1518 void br_aes_ct64_bitslice_encrypt(unsigned num_rounds,
1519 const uint64_t *skey, uint64_t *q);
1520
1521 /*
1522 * Compute AES decryption on bitsliced data. Since input is stored on
1523 * eight 64-bit words, four block decryptions are actually performed
1524 * in parallel.
1525 */
1526 void br_aes_ct64_bitslice_decrypt(unsigned num_rounds,
1527 const uint64_t *skey, uint64_t *q);
1528
1529 /*
1530 * AES key schedule, constant-time version. skey[] is filled with n+1
1531 * 128-bit subkeys, where n is the number of rounds (10 to 14, depending
1532 * on key size). The number of rounds is returned. If the key size is
1533 * invalid (not 16, 24 or 32), then 0 is returned.
1534 */
1535 unsigned br_aes_ct64_keysched(uint64_t *comp_skey,
1536 const void *key, size_t key_len);
1537
1538 /*
1539 * Expand AES subkeys as produced by br_aes_ct64_keysched(), into
1540 * a larger array suitable for br_aes_ct64_bitslice_encrypt() and
1541 * br_aes_ct64_bitslice_decrypt().
1542 */
1543 void br_aes_ct64_skey_expand(uint64_t *skey,
1544 unsigned num_rounds, const uint64_t *comp_skey);
1545
1546 /*
1547 * Test support for AES-NI opcodes.
1548 */
1549 int br_aes_x86ni_supported(void);
1550
1551 /*
1552 * AES key schedule, using x86 AES-NI instructions. This yields the
1553 * subkeys in the encryption direction. Number of rounds is returned.
1554 * Key size MUST be 16, 24 or 32 bytes; otherwise, 0 is returned.
1555 */
1556 unsigned br_aes_x86ni_keysched_enc(unsigned char *skni,
1557 const void *key, size_t len);
1558
1559 /*
1560 * AES key schedule, using x86 AES-NI instructions. This yields the
1561 * subkeys in the decryption direction. Number of rounds is returned.
1562 * Key size MUST be 16, 24 or 32 bytes; otherwise, 0 is returned.
1563 */
1564 unsigned br_aes_x86ni_keysched_dec(unsigned char *skni,
1565 const void *key, size_t len);
1566
1567 /*
1568 * Test support for AES POWER8 opcodes.
1569 */
1570 int br_aes_pwr8_supported(void);
1571
1572 /*
1573 * AES key schedule, using POWER8 instructions. This yields the
1574 * subkeys in the encryption direction. Number of rounds is returned.
1575 * Key size MUST be 16, 24 or 32 bytes; otherwise, 0 is returned.
1576 */
1577 unsigned br_aes_pwr8_keysched(unsigned char *skni,
1578 const void *key, size_t len);
1579
1580 /* ==================================================================== */
1581 /*
1582 * RSA.
1583 */
1584
1585 /*
1586 * Apply proper PKCS#1 v1.5 padding (for signatures). 'hash_oid' is
1587 * the encoded hash function OID, or NULL.
1588 */
1589 uint32_t br_rsa_pkcs1_sig_pad(const unsigned char *hash_oid,
1590 const unsigned char *hash, size_t hash_len,
1591 uint32_t n_bitlen, unsigned char *x);
1592
1593 /*
1594 * Check PKCS#1 v1.5 padding (for signatures). 'hash_oid' is the encoded
1595 * hash function OID, or NULL. The provided 'sig' value is _after_ the
1596 * modular exponentiation, i.e. it should be the padded hash. On
1597 * success, the hashed message is extracted.
1598 */
1599 uint32_t br_rsa_pkcs1_sig_unpad(const unsigned char *sig, size_t sig_len,
1600 const unsigned char *hash_oid, size_t hash_len,
1601 unsigned char *hash_out);
1602
1603 /* ==================================================================== */
1604 /*
1605 * Elliptic curves.
1606 */
1607
1608 /*
1609 * Type for generic EC parameters: curve order (unsigned big-endian
1610 * encoding) and encoded conventional generator.
1611 */
1612 typedef struct {
1613 int curve;
1614 const unsigned char *order;
1615 size_t order_len;
1616 const unsigned char *generator;
1617 size_t generator_len;
1618 } br_ec_curve_def;
1619
1620 extern const br_ec_curve_def br_secp256r1;
1621 extern const br_ec_curve_def br_secp384r1;
1622 extern const br_ec_curve_def br_secp521r1;
1623
1624 /*
1625 * For Curve25519, the advertised "order" really is 2^255-1, since the
1626 * point multipliction function really works over arbitrary 255-bit
1627 * scalars. This value is only meant as a hint for ECDH key generation;
1628 * only ECDSA uses the exact curve order, and ECDSA is not used with
1629 * that specific curve.
1630 */
1631 extern const br_ec_curve_def br_curve25519;
1632
1633 /*
1634 * Decode some bytes as an i31 integer, with truncation (corresponding
1635 * to the 'bits2int' operation in RFC 6979). The target ENCODED bit
1636 * length is provided as last parameter. The resulting value will have
1637 * this declared bit length, and consists the big-endian unsigned decoding
1638 * of exactly that many bits in the source (capped at the source length).
1639 */
1640 void br_ecdsa_i31_bits2int(uint32_t *x,
1641 const void *src, size_t len, uint32_t ebitlen);
1642
1643 /*
1644 * Decode some bytes as an i15 integer, with truncation (corresponding
1645 * to the 'bits2int' operation in RFC 6979). The target ENCODED bit
1646 * length is provided as last parameter. The resulting value will have
1647 * this declared bit length, and consists the big-endian unsigned decoding
1648 * of exactly that many bits in the source (capped at the source length).
1649 */
1650 void br_ecdsa_i15_bits2int(uint16_t *x,
1651 const void *src, size_t len, uint32_t ebitlen);
1652
1653 /* ==================================================================== */
1654 /*
1655 * SSL/TLS support functions.
1656 */
1657
1658 /*
1659 * Record types.
1660 */
1661 #define BR_SSL_CHANGE_CIPHER_SPEC 20
1662 #define BR_SSL_ALERT 21
1663 #define BR_SSL_HANDSHAKE 22
1664 #define BR_SSL_APPLICATION_DATA 23
1665
1666 /*
1667 * Handshake message types.
1668 */
1669 #define BR_SSL_HELLO_REQUEST 0
1670 #define BR_SSL_CLIENT_HELLO 1
1671 #define BR_SSL_SERVER_HELLO 2
1672 #define BR_SSL_CERTIFICATE 11
1673 #define BR_SSL_SERVER_KEY_EXCHANGE 12
1674 #define BR_SSL_CERTIFICATE_REQUEST 13
1675 #define BR_SSL_SERVER_HELLO_DONE 14
1676 #define BR_SSL_CERTIFICATE_VERIFY 15
1677 #define BR_SSL_CLIENT_KEY_EXCHANGE 16
1678 #define BR_SSL_FINISHED 20
1679
1680 /*
1681 * Alert levels.
1682 */
1683 #define BR_LEVEL_WARNING 1
1684 #define BR_LEVEL_FATAL 2
1685
1686 /*
1687 * Low-level I/O state.
1688 */
1689 #define BR_IO_FAILED 0
1690 #define BR_IO_IN 1
1691 #define BR_IO_OUT 2
1692 #define BR_IO_INOUT 3
1693
1694 /*
1695 * Mark a SSL engine as failed. The provided error code is recorded if
1696 * the engine was not already marked as failed. If 'err' is 0, then the
1697 * engine is marked as closed (without error).
1698 */
1699 void br_ssl_engine_fail(br_ssl_engine_context *cc, int err);
1700
1701 /*
1702 * Test whether the engine is closed (normally or as a failure).
1703 */
1704 static inline int
1705 br_ssl_engine_closed(const br_ssl_engine_context *cc)
1706 {
1707 return cc->iomode == BR_IO_FAILED;
1708 }
1709
1710 /*
1711 * Configure a new maximum fragment length. If possible, the maximum
1712 * length for outgoing records is immediately adjusted (if there are
1713 * not already too many buffered bytes for that).
1714 */
1715 void br_ssl_engine_new_max_frag_len(
1716 br_ssl_engine_context *rc, unsigned max_frag_len);
1717
1718 /*
1719 * Test whether the current incoming record has been fully received
1720 * or not. This functions returns 0 only if a complete record header
1721 * has been received, but some of the (possibly encrypted) payload
1722 * has not yet been obtained.
1723 */
1724 int br_ssl_engine_recvrec_finished(const br_ssl_engine_context *rc);
1725
1726 /*
1727 * Flush the current record (if not empty). This is meant to be called
1728 * from the handshake processor only.
1729 */
1730 void br_ssl_engine_flush_record(br_ssl_engine_context *cc);
1731
1732 /*
1733 * Test whether there is some accumulated payload to send.
1734 */
1735 static inline int
1736 br_ssl_engine_has_pld_to_send(const br_ssl_engine_context *rc)
1737 {
1738 return rc->oxa != rc->oxb && rc->oxa != rc->oxc;
1739 }
1740
1741 /*
1742 * Initialize RNG in engine. Returned value is 1 on success, 0 on error.
1743 * This function will try to use the OS-provided RNG, if available. If
1744 * there is no OS-provided RNG, or if it failed, and no entropy was
1745 * injected by the caller, then a failure will be reported. On error,
1746 * the context error code is set.
1747 */
1748 int br_ssl_engine_init_rand(br_ssl_engine_context *cc);
1749
1750 /*
1751 * Reset the handshake-related parts of the engine.
1752 */
1753 void br_ssl_engine_hs_reset(br_ssl_engine_context *cc,
1754 void (*hsinit)(void *), void (*hsrun)(void *));
1755
1756 /*
1757 * Get the PRF to use for this context, for the provided PRF hash
1758 * function ID.
1759 */
1760 br_tls_prf_impl br_ssl_engine_get_PRF(br_ssl_engine_context *cc, int prf_id);
1761
1762 /*
1763 * Consume the provided pre-master secret and compute the corresponding
1764 * master secret. The 'prf_id' is the ID of the hash function to use
1765 * with the TLS 1.2 PRF (ignored if the version is TLS 1.0 or 1.1).
1766 */
1767 void br_ssl_engine_compute_master(br_ssl_engine_context *cc,
1768 int prf_id, const void *pms, size_t len);
1769
1770 /*
1771 * Switch to CBC decryption for incoming records.
1772 * cc the engine context
1773 * is_client non-zero for a client, zero for a server
1774 * prf_id id of hash function for PRF (ignored if not TLS 1.2+)
1775 * mac_id id of hash function for HMAC
1776 * bc_impl block cipher implementation (CBC decryption)
1777 * cipher_key_len block cipher key length (in bytes)
1778 */
1779 void br_ssl_engine_switch_cbc_in(br_ssl_engine_context *cc,
1780 int is_client, int prf_id, int mac_id,
1781 const br_block_cbcdec_class *bc_impl, size_t cipher_key_len);
1782
1783 /*
1784 * Switch to CBC encryption for outgoing records.
1785 * cc the engine context
1786 * is_client non-zero for a client, zero for a server
1787 * prf_id id of hash function for PRF (ignored if not TLS 1.2+)
1788 * mac_id id of hash function for HMAC
1789 * bc_impl block cipher implementation (CBC encryption)
1790 * cipher_key_len block cipher key length (in bytes)
1791 */
1792 void br_ssl_engine_switch_cbc_out(br_ssl_engine_context *cc,
1793 int is_client, int prf_id, int mac_id,
1794 const br_block_cbcenc_class *bc_impl, size_t cipher_key_len);
1795
1796 /*
1797 * Switch to GCM decryption for incoming records.
1798 * cc the engine context
1799 * is_client non-zero for a client, zero for a server
1800 * prf_id id of hash function for PRF
1801 * bc_impl block cipher implementation (CTR)
1802 * cipher_key_len block cipher key length (in bytes)
1803 */
1804 void br_ssl_engine_switch_gcm_in(br_ssl_engine_context *cc,
1805 int is_client, int prf_id,
1806 const br_block_ctr_class *bc_impl, size_t cipher_key_len);
1807
1808 /*
1809 * Switch to GCM encryption for outgoing records.
1810 * cc the engine context
1811 * is_client non-zero for a client, zero for a server
1812 * prf_id id of hash function for PRF
1813 * bc_impl block cipher implementation (CTR)
1814 * cipher_key_len block cipher key length (in bytes)
1815 */
1816 void br_ssl_engine_switch_gcm_out(br_ssl_engine_context *cc,
1817 int is_client, int prf_id,
1818 const br_block_ctr_class *bc_impl, size_t cipher_key_len);
1819
1820 /*
1821 * Switch to ChaCha20+Poly1305 decryption for incoming records.
1822 * cc the engine context
1823 * is_client non-zero for a client, zero for a server
1824 * prf_id id of hash function for PRF
1825 */
1826 void br_ssl_engine_switch_chapol_in(br_ssl_engine_context *cc,
1827 int is_client, int prf_id);
1828
1829 /*
1830 * Switch to ChaCha20+Poly1305 encryption for outgoing records.
1831 * cc the engine context
1832 * is_client non-zero for a client, zero for a server
1833 * prf_id id of hash function for PRF
1834 */
1835 void br_ssl_engine_switch_chapol_out(br_ssl_engine_context *cc,
1836 int is_client, int prf_id);
1837
1838 /*
1839 * Calls to T0-generated code.
1840 */
1841 void br_ssl_hs_client_init_main(void *ctx);
1842 void br_ssl_hs_client_run(void *ctx);
1843 void br_ssl_hs_server_init_main(void *ctx);
1844 void br_ssl_hs_server_run(void *ctx);
1845
1846 /*
1847 * Get the hash function to use for signatures, given a bit mask of
1848 * supported hash functions. This implements a strict choice order
1849 * (namely SHA-256, SHA-384, SHA-512, SHA-224, SHA-1). If the mask
1850 * does not document support of any of these hash functions, then this
1851 * functions returns 0.
1852 */
1853 int br_ssl_choose_hash(unsigned bf);
1854
1855 /* ==================================================================== */
1856
1857 /*
1858 * PowerPC / POWER assembly stuff. The special BR_POWER_ASM_MACROS macro
1859 * must be defined before including this file; this is done by source
1860 * files that use some inline assembly for PowerPC / POWER machines.
1861 */
1862
1863 #if BR_POWER_ASM_MACROS
1864
1865 #define lxvw4x(xt, ra, rb) lxvw4x_(xt, ra, rb)
1866 #define stxvw4x(xt, ra, rb) stxvw4x_(xt, ra, rb)
1867
1868 #define bdnz(foo) bdnz_(foo)
1869 #define beq(foo) beq_(foo)
1870
1871 #define li(rx, value) li_(rx, value)
1872 #define addi(rx, ra, imm) addi_(rx, ra, imm)
1873 #define cmpldi(rx, imm) cmpldi_(rx, imm)
1874 #define mtctr(rx) mtctr_(rx)
1875 #define vspltb(vrt, vrb, uim) vspltb_(vrt, vrb, uim)
1876 #define vspltw(vrt, vrb, uim) vspltw_(vrt, vrb, uim)
1877 #define vspltisb(vrt, imm) vspltisb_(vrt, imm)
1878 #define vspltisw(vrt, imm) vspltisw_(vrt, imm)
1879 #define vrlw(vrt, vra, vrb) vrlw_(vrt, vra, vrb)
1880 #define vsbox(vrt, vra) vsbox_(vrt, vra)
1881 #define vxor(vrt, vra, vrb) vxor_(vrt, vra, vrb)
1882 #define vand(vrt, vra, vrb) vand_(vrt, vra, vrb)
1883 #define vsro(vrt, vra, vrb) vsro_(vrt, vra, vrb)
1884 #define vsl(vrt, vra, vrb) vsl_(vrt, vra, vrb)
1885 #define vsldoi(vt, va, vb, sh) vsldoi_(vt, va, vb, sh)
1886 #define vsr(vrt, vra, vrb) vsr_(vrt, vra, vrb)
1887 #define vadduwm(vrt, vra, vrb) vadduwm_(vrt, vra, vrb)
1888 #define vsububm(vrt, vra, vrb) vsububm_(vrt, vra, vrb)
1889 #define vsubuwm(vrt, vra, vrb) vsubuwm_(vrt, vra, vrb)
1890 #define vsrw(vrt, vra, vrb) vsrw_(vrt, vra, vrb)
1891 #define vcipher(vt, va, vb) vcipher_(vt, va, vb)
1892 #define vcipherlast(vt, va, vb) vcipherlast_(vt, va, vb)
1893 #define vncipher(vt, va, vb) vncipher_(vt, va, vb)
1894 #define vncipherlast(vt, va, vb) vncipherlast_(vt, va, vb)
1895 #define vperm(vt, va, vb, vc) vperm_(vt, va, vb, vc)
1896 #define vpmsumd(vt, va, vb) vpmsumd_(vt, va, vb)
1897 #define xxpermdi(vt, va, vb, d) xxpermdi_(vt, va, vb, d)
1898
1899 #define lxvw4x_(xt, ra, rb) "\tlxvw4x\t" #xt "," #ra "," #rb "\n"
1900 #define stxvw4x_(xt, ra, rb) "\tstxvw4x\t" #xt "," #ra "," #rb "\n"
1901
1902 #define label(foo) #foo "%=:\n"
1903 #define bdnz_(foo) "\tbdnz\t" #foo "%=\n"
1904 #define beq_(foo) "\tbeq\t" #foo "%=\n"
1905
1906 #define li_(rx, value) "\tli\t" #rx "," #value "\n"
1907 #define addi_(rx, ra, imm) "\taddi\t" #rx "," #ra "," #imm "\n"
1908 #define cmpldi_(rx, imm) "\tcmpldi\t" #rx "," #imm "\n"
1909 #define mtctr_(rx) "\tmtctr\t" #rx "\n"
1910 #define vspltb_(vrt, vrb, uim) "\tvspltb\t" #vrt "," #vrb "," #uim "\n"
1911 #define vspltw_(vrt, vrb, uim) "\tvspltw\t" #vrt "," #vrb "," #uim "\n"
1912 #define vspltisb_(vrt, imm) "\tvspltisb\t" #vrt "," #imm "\n"
1913 #define vspltisw_(vrt, imm) "\tvspltisw\t" #vrt "," #imm "\n"
1914 #define vrlw_(vrt, vra, vrb) "\tvrlw\t" #vrt "," #vra "," #vrb "\n"
1915 #define vsbox_(vrt, vra) "\tvsbox\t" #vrt "," #vra "\n"
1916 #define vxor_(vrt, vra, vrb) "\tvxor\t" #vrt "," #vra "," #vrb "\n"
1917 #define vand_(vrt, vra, vrb) "\tvand\t" #vrt "," #vra "," #vrb "\n"
1918 #define vsro_(vrt, vra, vrb) "\tvsro\t" #vrt "," #vra "," #vrb "\n"
1919 #define vsl_(vrt, vra, vrb) "\tvsl\t" #vrt "," #vra "," #vrb "\n"
1920 #define vsldoi_(vt, va, vb, sh) "\tvsldoi\t" #vt "," #va "," #vb "," #sh "\n"
1921 #define vsr_(vrt, vra, vrb) "\tvsr\t" #vrt "," #vra "," #vrb "\n"
1922 #define vadduwm_(vrt, vra, vrb) "\tvadduwm\t" #vrt "," #vra "," #vrb "\n"
1923 #define vsububm_(vrt, vra, vrb) "\tvsububm\t" #vrt "," #vra "," #vrb "\n"
1924 #define vsubuwm_(vrt, vra, vrb) "\tvsubuwm\t" #vrt "," #vra "," #vrb "\n"
1925 #define vsrw_(vrt, vra, vrb) "\tvsrw\t" #vrt "," #vra "," #vrb "\n"
1926 #define vcipher_(vt, va, vb) "\tvcipher\t" #vt "," #va "," #vb "\n"
1927 #define vcipherlast_(vt, va, vb) "\tvcipherlast\t" #vt "," #va "," #vb "\n"
1928 #define vncipher_(vt, va, vb) "\tvncipher\t" #vt "," #va "," #vb "\n"
1929 #define vncipherlast_(vt, va, vb) "\tvncipherlast\t" #vt "," #va "," #vb "\n"
1930 #define vperm_(vt, va, vb, vc) "\tvperm\t" #vt "," #va "," #vb "," #vc "\n"
1931 #define vpmsumd_(vt, va, vb) "\tvpmsumd\t" #vt "," #va "," #vb "\n"
1932 #define xxpermdi_(vt, va, vb, d) "\txxpermdi\t" #vt "," #va "," #vb "," #d "\n"
1933
1934 #endif
1935
1936 /* ==================================================================== */
1937
1938 #endif