47431c00b9411cedc96fbaae05c567da0a1fcb03
[BearSSL] / src / inner.h
1 /*
2 * Copyright (c) 2016 Thomas Pornin <pornin@bolet.org>
3 *
4 * Permission is hereby granted, free of charge, to any person obtaining
5 * a copy of this software and associated documentation files (the
6 * "Software"), to deal in the Software without restriction, including
7 * without limitation the rights to use, copy, modify, merge, publish,
8 * distribute, sublicense, and/or sell copies of the Software, and to
9 * permit persons to whom the Software is furnished to do so, subject to
10 * the following conditions:
11 *
12 * The above copyright notice and this permission notice shall be
13 * included in all copies or substantial portions of the Software.
14 *
15 * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,
16 * EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF
17 * MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND
18 * NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS
19 * BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN
20 * ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN
21 * CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE
22 * SOFTWARE.
23 */
24
25 #ifndef INNER_H__
26 #define INNER_H__
27
28 #include <string.h>
29 #include <limits.h>
30
31 #include "config.h"
32 #include "bearssl.h"
33
34 /*
35 * On MSVC, disable the warning about applying unary minus on an
36 * unsigned type: it is standard, we do it all the time, and for
37 * good reasons.
38 */
39 #if _MSC_VER
40 #pragma warning( disable : 4146 )
41 #endif
42
43 /*
44 * Maximum size for a RSA modulus (in bits). Allocated stack buffers
45 * depend on that size, so this value should be kept small. Currently,
46 * 2048-bit RSA keys offer adequate security, and should still do so for
47 * the next few decades; however, a number of widespread PKI have
48 * already set their root keys to RSA-4096, so we should be able to
49 * process such keys.
50 *
51 * This value MUST be a multiple of 64.
52 */
53 #define BR_MAX_RSA_SIZE 4096
54
55 /*
56 * Maximum size for a RSA factor (in bits). This is for RSA private-key
57 * operations. Default is to support factors up to a bit more than half
58 * the maximum modulus size.
59 *
60 * This value MUST be a multiple of 32.
61 */
62 #define BR_MAX_RSA_FACTOR ((BR_MAX_RSA_SIZE + 64) >> 1)
63
64 /*
65 * Maximum size for an EC curve (modulus or order), in bits. Size of
66 * stack buffers depends on that parameter. This size MUST be a multiple
67 * of 8 (so that decoding an integer with that many bytes does not
68 * overflow).
69 */
70 #define BR_MAX_EC_SIZE 528
71
72 /*
73 * Some macros to recognize the current architecture. Right now, we are
74 * interested into automatically recognizing architecture with efficient
75 * 64-bit types so that we may automatically use implementations that
76 * use 64-bit registers in that case. Future versions may detect, e.g.,
77 * availability of SSE2 intrinsics.
78 *
79 * If 'unsigned long' is a 64-bit type, then we assume that 64-bit types
80 * are efficient. Otherwise, we rely on macros that depend on compiler,
81 * OS and architecture. In any case, failure to detect the architecture
82 * as 64-bit means that the 32-bit code will be used, and that code
83 * works also on 64-bit architectures (the 64-bit code may simply be
84 * more efficient).
85 *
86 * The test on 'unsigned long' should already catch most cases, the one
87 * notable exception being Windows code where 'unsigned long' is kept to
88 * 32-bit for compatbility with all the legacy code that liberally uses
89 * the 'DWORD' type for 32-bit values.
90 *
91 * Macro names are taken from: http://nadeausoftware.com/articles/2012/02/c_c_tip_how_detect_processor_type_using_compiler_predefined_macros
92 */
93 #ifndef BR_64
94 #if ((ULONG_MAX >> 31) >> 31) == 3
95 #define BR_64 1
96 #elif defined(__ia64) || defined(__itanium__) || defined(_M_IA64)
97 #define BR_64 1
98 #elif defined(__powerpc64__) || defined(__ppc64__) || defined(__PPC64__) \
99 || defined(__64BIT__) || defined(_LP64) || defined(__LP64__)
100 #define BR_64 1
101 #elif defined(__sparc64__)
102 #define BR_64 1
103 #elif defined(__x86_64__) || defined(_M_X64)
104 #define BR_64 1
105 #endif
106 #endif
107
108 /*
109 * Set BR_LOMUL on platforms where it makes sense.
110 */
111 #ifndef BR_LOMUL
112 #if BR_ARMEL_CORTEX_GCC
113 #define BR_LOMUL 1
114 #endif
115 #endif
116
117 /*
118 * Determine whether x86 AES instructions are understood by the compiler.
119 */
120 #ifndef BR_AES_X86NI
121
122 #if (__i386__ || __x86_64__) \
123 && ((__GNUC__ > 4 || (__GNUC__ == 4 && __GNUC_MINOR__ >= 8)) \
124 || (__clang_major__ > 3 \
125 || (__clang_major__ == 3 && __clang_minor__ >= 7)))
126 #define BR_AES_X86NI 1
127 #elif (_M_IX86 || _M_X64) && (_MSC_VER >= 1700)
128 #define BR_AES_X86NI 1
129 #endif
130 #endif
131
132 /*
133 * If we use x86 AES instruction, determine the compiler brand.
134 */
135 #if BR_AES_X86NI
136 #ifndef BR_AES_X86NI_GCC
137 #if __GNUC__
138 #define BR_AES_X86NI_GCC 1
139 #endif
140 #endif
141 #ifndef BR_AES_X86NI_MSC
142 #if _MSC_VER >= 1700
143 #define BR_AES_X86NI_MSC 1
144 #endif
145 #endif
146 #endif
147
148 /*
149 * A macro to tag a function with a "target" attribute (for GCC and Clang).
150 */
151 #if BR_AES_X86NI_GCC
152 #define BR_TARGET(x) __attribute__((target(x)))
153 #else
154 #define BR_TARGET(x)
155 #endif
156
157 /*
158 * GCC versions from 4.4 to 4.8 (inclusive) must use a special #pragma
159 * to activate extra opcodes before including the relevant intrinsic
160 * headers. But these don't work with Clang (which does not need them
161 * either).
162 */
163 #if BR_AES_X86NI_GCC && !defined BR_AES_X86NI_GCC_OLD
164 #if __GNUC__ == 4 && __GNUC_MINOR__ >= 4 && __GNUC_MINOR__ <= 8 && !__clang__
165 #define BR_AES_X86NI_GCC_OLD 1
166 #endif
167 #endif
168
169 /*
170 * POWER8 crypto support. We rely on compiler macros for the
171 * architecture, since we do not have a reliable, simple way to detect
172 * the required support at runtime (we could try running an opcode, and
173 * trapping the exception or signal on illegal instruction, but this
174 * induces some non-trivial OS dependencies that we would prefer to
175 * avoid if possible).
176 */
177 #ifndef BR_POWER8
178 #if __GNUC__ && ((_ARCH_PWR8 || _ARCH_PPC) && __CRYPTO__)
179 #define BR_POWER8 1
180 #endif
181 #endif
182
183 /*
184 * Detect endinanness on POWER8.
185 */
186 #if BR_POWER8
187 #if defined BR_POWER8_LE
188 #undef BR_POWER8_BE
189 #if BR_POWER8_LE
190 #define BR_POWER8_BE 0
191 #else
192 #define BR_POWER8_BE 1
193 #endif
194 #elif defined BR_POWER8_BE
195 #undef BR_POWER8_LE
196 #if BR_POWER8_BE
197 #define BR_POWER8_LE 0
198 #else
199 #define BR_POWER8_LE 1
200 #endif
201 #else
202 #if __LITTLE_ENDIAN__
203 #define BR_POWER8_LE 1
204 #define BR_POWER8_BE 0
205 #else
206 #define BR_POWER8_LE 0
207 #define BR_POWER8_BE 1
208 #endif
209 #endif
210 #endif
211
212 /* ==================================================================== */
213 /*
214 * Encoding/decoding functions.
215 *
216 * 32-bit and 64-bit decoding, both little-endian and big-endian, is
217 * implemented with the inline functions below. These functions are
218 * generic: they don't depend on the architecture natural endianness,
219 * and they can handle unaligned accesses. Optimized versions for some
220 * specific architectures may be implemented at a later time.
221 */
222
223 static inline void
224 br_enc16le(void *dst, unsigned x)
225 {
226 unsigned char *buf;
227
228 buf = dst;
229 buf[0] = (unsigned char)x;
230 buf[1] = (unsigned char)(x >> 8);
231 }
232
233 static inline void
234 br_enc16be(void *dst, unsigned x)
235 {
236 unsigned char *buf;
237
238 buf = dst;
239 buf[0] = (unsigned char)(x >> 8);
240 buf[1] = (unsigned char)x;
241 }
242
243 static inline unsigned
244 br_dec16le(const void *src)
245 {
246 const unsigned char *buf;
247
248 buf = src;
249 return (unsigned)buf[0] | ((unsigned)buf[1] << 8);
250 }
251
252 static inline unsigned
253 br_dec16be(const void *src)
254 {
255 const unsigned char *buf;
256
257 buf = src;
258 return ((unsigned)buf[0] << 8) | (unsigned)buf[1];
259 }
260
261 static inline void
262 br_enc32le(void *dst, uint32_t x)
263 {
264 unsigned char *buf;
265
266 buf = dst;
267 buf[0] = (unsigned char)x;
268 buf[1] = (unsigned char)(x >> 8);
269 buf[2] = (unsigned char)(x >> 16);
270 buf[3] = (unsigned char)(x >> 24);
271 }
272
273 static inline void
274 br_enc32be(void *dst, uint32_t x)
275 {
276 unsigned char *buf;
277
278 buf = dst;
279 buf[0] = (unsigned char)(x >> 24);
280 buf[1] = (unsigned char)(x >> 16);
281 buf[2] = (unsigned char)(x >> 8);
282 buf[3] = (unsigned char)x;
283 }
284
285 static inline uint32_t
286 br_dec32le(const void *src)
287 {
288 const unsigned char *buf;
289
290 buf = src;
291 return (uint32_t)buf[0]
292 | ((uint32_t)buf[1] << 8)
293 | ((uint32_t)buf[2] << 16)
294 | ((uint32_t)buf[3] << 24);
295 }
296
297 static inline uint32_t
298 br_dec32be(const void *src)
299 {
300 const unsigned char *buf;
301
302 buf = src;
303 return ((uint32_t)buf[0] << 24)
304 | ((uint32_t)buf[1] << 16)
305 | ((uint32_t)buf[2] << 8)
306 | (uint32_t)buf[3];
307 }
308
309 static inline void
310 br_enc64le(void *dst, uint64_t x)
311 {
312 unsigned char *buf;
313
314 buf = dst;
315 br_enc32le(buf, (uint32_t)x);
316 br_enc32le(buf + 4, (uint32_t)(x >> 32));
317 }
318
319 static inline void
320 br_enc64be(void *dst, uint64_t x)
321 {
322 unsigned char *buf;
323
324 buf = dst;
325 br_enc32be(buf, (uint32_t)(x >> 32));
326 br_enc32be(buf + 4, (uint32_t)x);
327 }
328
329 static inline uint64_t
330 br_dec64le(const void *src)
331 {
332 const unsigned char *buf;
333
334 buf = src;
335 return (uint64_t)br_dec32le(buf)
336 | ((uint64_t)br_dec32le(buf + 4) << 32);
337 }
338
339 static inline uint64_t
340 br_dec64be(const void *src)
341 {
342 const unsigned char *buf;
343
344 buf = src;
345 return ((uint64_t)br_dec32be(buf) << 32)
346 | (uint64_t)br_dec32be(buf + 4);
347 }
348
349 /*
350 * Range decoding and encoding (for several successive values).
351 */
352 void br_range_dec16le(uint16_t *v, size_t num, const void *src);
353 void br_range_dec16be(uint16_t *v, size_t num, const void *src);
354 void br_range_enc16le(void *dst, const uint16_t *v, size_t num);
355 void br_range_enc16be(void *dst, const uint16_t *v, size_t num);
356
357 void br_range_dec32le(uint32_t *v, size_t num, const void *src);
358 void br_range_dec32be(uint32_t *v, size_t num, const void *src);
359 void br_range_enc32le(void *dst, const uint32_t *v, size_t num);
360 void br_range_enc32be(void *dst, const uint32_t *v, size_t num);
361
362 void br_range_dec64le(uint64_t *v, size_t num, const void *src);
363 void br_range_dec64be(uint64_t *v, size_t num, const void *src);
364 void br_range_enc64le(void *dst, const uint64_t *v, size_t num);
365 void br_range_enc64be(void *dst, const uint64_t *v, size_t num);
366
367 /*
368 * Byte-swap a 32-bit integer.
369 */
370 static inline uint32_t
371 br_swap32(uint32_t x)
372 {
373 x = ((x & (uint32_t)0x00FF00FF) << 8)
374 | ((x >> 8) & (uint32_t)0x00FF00FF);
375 return (x << 16) | (x >> 16);
376 }
377
378 /* ==================================================================== */
379 /*
380 * Support code for hash functions.
381 */
382
383 /*
384 * IV for MD5, SHA-1, SHA-224 and SHA-256.
385 */
386 extern const uint32_t br_md5_IV[];
387 extern const uint32_t br_sha1_IV[];
388 extern const uint32_t br_sha224_IV[];
389 extern const uint32_t br_sha256_IV[];
390
391 /*
392 * Round functions for MD5, SHA-1, SHA-224 and SHA-256 (SHA-224 and
393 * SHA-256 use the same round function).
394 */
395 void br_md5_round(const unsigned char *buf, uint32_t *val);
396 void br_sha1_round(const unsigned char *buf, uint32_t *val);
397 void br_sha2small_round(const unsigned char *buf, uint32_t *val);
398
399 /*
400 * The core function for the TLS PRF. It computes
401 * P_hash(secret, label + seed), and XORs the result into the dst buffer.
402 */
403 void br_tls_phash(void *dst, size_t len,
404 const br_hash_class *dig,
405 const void *secret, size_t secret_len,
406 const char *label, const void *seed, size_t seed_len);
407
408 /*
409 * Copy all configured hash implementations from a multihash context
410 * to another.
411 */
412 static inline void
413 br_multihash_copyimpl(br_multihash_context *dst,
414 const br_multihash_context *src)
415 {
416 memcpy((void *)dst->impl, src->impl, sizeof src->impl);
417 }
418
419 /* ==================================================================== */
420 /*
421 * Constant-time primitives. These functions manipulate 32-bit values in
422 * order to provide constant-time comparisons and multiplexers.
423 *
424 * Boolean values (the "ctl" bits) MUST have value 0 or 1.
425 *
426 * Implementation notes:
427 * =====================
428 *
429 * The uintN_t types are unsigned and with width exactly N bits; the C
430 * standard guarantees that computations are performed modulo 2^N, and
431 * there can be no overflow. Negation (unary '-') works on unsigned types
432 * as well.
433 *
434 * The intN_t types are guaranteed to have width exactly N bits, with no
435 * padding bit, and using two's complement representation. Casting
436 * intN_t to uintN_t really is conversion modulo 2^N. Beware that intN_t
437 * types, being signed, trigger implementation-defined behaviour on
438 * overflow (including raising some signal): with GCC, while modular
439 * arithmetics are usually applied, the optimizer may assume that
440 * overflows don't occur (unless the -fwrapv command-line option is
441 * added); Clang has the additional -ftrapv option to explicitly trap on
442 * integer overflow or underflow.
443 */
444
445 /*
446 * Negate a boolean.
447 */
448 static inline uint32_t
449 NOT(uint32_t ctl)
450 {
451 return ctl ^ 1;
452 }
453
454 /*
455 * Multiplexer: returns x if ctl == 1, y if ctl == 0.
456 */
457 static inline uint32_t
458 MUX(uint32_t ctl, uint32_t x, uint32_t y)
459 {
460 return y ^ (-ctl & (x ^ y));
461 }
462
463 /*
464 * Equality check: returns 1 if x == y, 0 otherwise.
465 */
466 static inline uint32_t
467 EQ(uint32_t x, uint32_t y)
468 {
469 uint32_t q;
470
471 q = x ^ y;
472 return NOT((q | -q) >> 31);
473 }
474
475 /*
476 * Inequality check: returns 1 if x != y, 0 otherwise.
477 */
478 static inline uint32_t
479 NEQ(uint32_t x, uint32_t y)
480 {
481 uint32_t q;
482
483 q = x ^ y;
484 return (q | -q) >> 31;
485 }
486
487 /*
488 * Comparison: returns 1 if x > y, 0 otherwise.
489 */
490 static inline uint32_t
491 GT(uint32_t x, uint32_t y)
492 {
493 /*
494 * If both x < 2^31 and x < 2^31, then y-x will have its high
495 * bit set if x > y, cleared otherwise.
496 *
497 * If either x >= 2^31 or y >= 2^31 (but not both), then the
498 * result is the high bit of x.
499 *
500 * If both x >= 2^31 and y >= 2^31, then we can virtually
501 * subtract 2^31 from both, and we are back to the first case.
502 * Since (y-2^31)-(x-2^31) = y-x, the subtraction is already
503 * fine.
504 */
505 uint32_t z;
506
507 z = y - x;
508 return (z ^ ((x ^ y) & (x ^ z))) >> 31;
509 }
510
511 /*
512 * Other comparisons (greater-or-equal, lower-than, lower-or-equal).
513 */
514 #define GE(x, y) NOT(GT(y, x))
515 #define LT(x, y) GT(y, x)
516 #define LE(x, y) NOT(GT(x, y))
517
518 /*
519 * General comparison: returned value is -1, 0 or 1, depending on
520 * whether x is lower than, equal to, or greater than y.
521 */
522 static inline int32_t
523 CMP(uint32_t x, uint32_t y)
524 {
525 return (int32_t)GT(x, y) | -(int32_t)GT(y, x);
526 }
527
528 /*
529 * Returns 1 if x == 0, 0 otherwise. Take care that the operand is signed.
530 */
531 static inline uint32_t
532 EQ0(int32_t x)
533 {
534 uint32_t q;
535
536 q = (uint32_t)x;
537 return ~(q | -q) >> 31;
538 }
539
540 /*
541 * Returns 1 if x > 0, 0 otherwise. Take care that the operand is signed.
542 */
543 static inline uint32_t
544 GT0(int32_t x)
545 {
546 /*
547 * High bit of -x is 0 if x == 0, but 1 if x > 0.
548 */
549 uint32_t q;
550
551 q = (uint32_t)x;
552 return (~q & -q) >> 31;
553 }
554
555 /*
556 * Returns 1 if x >= 0, 0 otherwise. Take care that the operand is signed.
557 */
558 static inline uint32_t
559 GE0(int32_t x)
560 {
561 return ~(uint32_t)x >> 31;
562 }
563
564 /*
565 * Returns 1 if x < 0, 0 otherwise. Take care that the operand is signed.
566 */
567 static inline uint32_t
568 LT0(int32_t x)
569 {
570 return (uint32_t)x >> 31;
571 }
572
573 /*
574 * Returns 1 if x <= 0, 0 otherwise. Take care that the operand is signed.
575 */
576 static inline uint32_t
577 LE0(int32_t x)
578 {
579 uint32_t q;
580
581 /*
582 * ~-x has its high bit set if and only if -x is nonnegative (as
583 * a signed int), i.e. x is in the -(2^31-1) to 0 range. We must
584 * do an OR with x itself to account for x = -2^31.
585 */
586 q = (uint32_t)x;
587 return (q | ~-q) >> 31;
588 }
589
590 /*
591 * Conditional copy: src[] is copied into dst[] if and only if ctl is 1.
592 * dst[] and src[] may overlap completely (but not partially).
593 */
594 void br_ccopy(uint32_t ctl, void *dst, const void *src, size_t len);
595
596 #define CCOPY br_ccopy
597
598 /*
599 * Compute the bit length of a 32-bit integer. Returned value is between 0
600 * and 32 (inclusive).
601 */
602 static inline uint32_t
603 BIT_LENGTH(uint32_t x)
604 {
605 uint32_t k, c;
606
607 k = NEQ(x, 0);
608 c = GT(x, 0xFFFF); x = MUX(c, x >> 16, x); k += c << 4;
609 c = GT(x, 0x00FF); x = MUX(c, x >> 8, x); k += c << 3;
610 c = GT(x, 0x000F); x = MUX(c, x >> 4, x); k += c << 2;
611 c = GT(x, 0x0003); x = MUX(c, x >> 2, x); k += c << 1;
612 k += GT(x, 0x0001);
613 return k;
614 }
615
616 /*
617 * Compute the minimum of x and y.
618 */
619 static inline uint32_t
620 MIN(uint32_t x, uint32_t y)
621 {
622 return MUX(GT(x, y), y, x);
623 }
624
625 /*
626 * Compute the maximum of x and y.
627 */
628 static inline uint32_t
629 MAX(uint32_t x, uint32_t y)
630 {
631 return MUX(GT(x, y), x, y);
632 }
633
634 /*
635 * Multiply two 32-bit integers, with a 64-bit result. This default
636 * implementation assumes that the basic multiplication operator
637 * yields constant-time code.
638 */
639 #define MUL(x, y) ((uint64_t)(x) * (uint64_t)(y))
640
641 #if BR_CT_MUL31
642
643 /*
644 * Alternate implementation of MUL31, that will be constant-time on some
645 * (old) platforms where the default MUL31 is not. Unfortunately, it is
646 * also substantially slower, and yields larger code, on more modern
647 * platforms, which is why it is deactivated by default.
648 *
649 * MUL31_lo() must do some extra work because on some platforms, the
650 * _signed_ multiplication may return early if the top bits are 1.
651 * Simply truncating (casting) the output of MUL31() would not be
652 * sufficient, because the compiler may notice that we keep only the low
653 * word, and then replace automatically the unsigned multiplication with
654 * a signed multiplication opcode.
655 */
656 #define MUL31(x, y) ((uint64_t)((x) | (uint32_t)0x80000000) \
657 * (uint64_t)((y) | (uint32_t)0x80000000) \
658 - ((uint64_t)(x) << 31) - ((uint64_t)(y) << 31) \
659 - ((uint64_t)1 << 62))
660 static inline uint32_t
661 MUL31_lo(uint32_t x, uint32_t y)
662 {
663 uint32_t xl, xh;
664 uint32_t yl, yh;
665
666 xl = (x & 0xFFFF) | (uint32_t)0x80000000;
667 xh = (x >> 16) | (uint32_t)0x80000000;
668 yl = (y & 0xFFFF) | (uint32_t)0x80000000;
669 yh = (y >> 16) | (uint32_t)0x80000000;
670 return (xl * yl + ((xl * yh + xh * yl) << 16)) & (uint32_t)0x7FFFFFFF;
671 }
672
673 #else
674
675 /*
676 * Multiply two 31-bit integers, with a 62-bit result. This default
677 * implementation assumes that the basic multiplication operator
678 * yields constant-time code.
679 * The MUL31_lo() macro returns only the low 31 bits of the product.
680 */
681 #define MUL31(x, y) ((uint64_t)(x) * (uint64_t)(y))
682 #define MUL31_lo(x, y) (((uint32_t)(x) * (uint32_t)(y)) & (uint32_t)0x7FFFFFFF)
683
684 #endif
685
686 /*
687 * Multiply two words together; the sum of the lengths of the two
688 * operands must not exceed 31 (for instance, one operand may use 16
689 * bits if the other fits on 15). If BR_CT_MUL15 is non-zero, then the
690 * macro will contain some extra operations that help in making the
691 * operation constant-time on some platforms, where the basic 32-bit
692 * multiplication is not constant-time.
693 */
694 #if BR_CT_MUL15
695 #define MUL15(x, y) (((uint32_t)(x) | (uint32_t)0x80000000) \
696 * ((uint32_t)(y) | (uint32_t)0x80000000) \
697 & (uint32_t)0x7FFFFFFF)
698 #else
699 #define MUL15(x, y) ((uint32_t)(x) * (uint32_t)(y))
700 #endif
701
702 /*
703 * Arithmetic right shift (sign bit is copied). What happens when
704 * right-shifting a negative value is _implementation-defined_, so it
705 * does not trigger undefined behaviour, but it is still up to each
706 * compiler to define (and document) what it does. Most/all compilers
707 * will do an arithmetic shift, the sign bit being used to fill the
708 * holes; this is a native operation on the underlying CPU, and it would
709 * make little sense for the compiler to do otherwise. GCC explicitly
710 * documents that it follows that convention.
711 *
712 * Still, if BR_NO_ARITH_SHIFT is defined (and non-zero), then an
713 * alternate version will be used, that does not rely on such
714 * implementation-defined behaviour. Unfortunately, it is also slower
715 * and yields bigger code, which is why it is deactivated by default.
716 */
717 #if BR_NO_ARITH_SHIFT
718 #define ARSH(x, n) (((uint32_t)(x) >> (n)) \
719 | ((-((uint32_t)(x) >> 31)) << (32 - (n))))
720 #else
721 #define ARSH(x, n) ((*(int32_t *)&(x)) >> (n))
722 #endif
723
724 /*
725 * Constant-time division. The dividend hi:lo is divided by the
726 * divisor d; the quotient is returned and the remainder is written
727 * in *r. If hi == d, then the quotient does not fit on 32 bits;
728 * returned value is thus truncated. If hi > d, returned values are
729 * indeterminate.
730 */
731 uint32_t br_divrem(uint32_t hi, uint32_t lo, uint32_t d, uint32_t *r);
732
733 /*
734 * Wrapper for br_divrem(); the remainder is returned, and the quotient
735 * is discarded.
736 */
737 static inline uint32_t
738 br_rem(uint32_t hi, uint32_t lo, uint32_t d)
739 {
740 uint32_t r;
741
742 br_divrem(hi, lo, d, &r);
743 return r;
744 }
745
746 /*
747 * Wrapper for br_divrem(); the quotient is returned, and the remainder
748 * is discarded.
749 */
750 static inline uint32_t
751 br_div(uint32_t hi, uint32_t lo, uint32_t d)
752 {
753 uint32_t r;
754
755 return br_divrem(hi, lo, d, &r);
756 }
757
758 /* ==================================================================== */
759
760 /*
761 * Integers 'i32'
762 * --------------
763 *
764 * The 'i32' functions implement computations on big integers using
765 * an internal representation as an array of 32-bit integers. For
766 * an array x[]:
767 * -- x[0] contains the "announced bit length" of the integer
768 * -- x[1], x[2]... contain the value in little-endian order (x[1]
769 * contains the least significant 32 bits)
770 *
771 * Multiplications rely on the elementary 32x32->64 multiplication.
772 *
773 * The announced bit length specifies the number of bits that are
774 * significant in the subsequent 32-bit words. Unused bits in the
775 * last (most significant) word are set to 0; subsequent words are
776 * uninitialized and need not exist at all.
777 *
778 * The execution time and memory access patterns of all computations
779 * depend on the announced bit length, but not on the actual word
780 * values. For modular integers, the announced bit length of any integer
781 * modulo n is equal to the actual bit length of n; thus, computations
782 * on modular integers are "constant-time" (only the modulus length may
783 * leak).
784 */
785
786 /*
787 * Compute the actual bit length of an integer. The argument x should
788 * point to the first (least significant) value word of the integer.
789 * The len 'xlen' contains the number of 32-bit words to access.
790 *
791 * CT: value or length of x does not leak.
792 */
793 uint32_t br_i32_bit_length(uint32_t *x, size_t xlen);
794
795 /*
796 * Decode an integer from its big-endian unsigned representation. The
797 * "true" bit length of the integer is computed, but all words of x[]
798 * corresponding to the full 'len' bytes of the source are set.
799 *
800 * CT: value or length of x does not leak.
801 */
802 void br_i32_decode(uint32_t *x, const void *src, size_t len);
803
804 /*
805 * Decode an integer from its big-endian unsigned representation. The
806 * integer MUST be lower than m[]; the announced bit length written in
807 * x[] will be equal to that of m[]. All 'len' bytes from the source are
808 * read.
809 *
810 * Returned value is 1 if the decode value fits within the modulus, 0
811 * otherwise. In the latter case, the x[] buffer will be set to 0 (but
812 * still with the announced bit length of m[]).
813 *
814 * CT: value or length of x does not leak. Memory access pattern depends
815 * only of 'len' and the announced bit length of m. Whether x fits or
816 * not does not leak either.
817 */
818 uint32_t br_i32_decode_mod(uint32_t *x,
819 const void *src, size_t len, const uint32_t *m);
820
821 /*
822 * Reduce an integer (a[]) modulo another (m[]). The result is written
823 * in x[] and its announced bit length is set to be equal to that of m[].
824 *
825 * x[] MUST be distinct from a[] and m[].
826 *
827 * CT: only announced bit lengths leak, not values of x, a or m.
828 */
829 void br_i32_reduce(uint32_t *x, const uint32_t *a, const uint32_t *m);
830
831 /*
832 * Decode an integer from its big-endian unsigned representation, and
833 * reduce it modulo the provided modulus m[]. The announced bit length
834 * of the result is set to be equal to that of the modulus.
835 *
836 * x[] MUST be distinct from m[].
837 */
838 void br_i32_decode_reduce(uint32_t *x,
839 const void *src, size_t len, const uint32_t *m);
840
841 /*
842 * Encode an integer into its big-endian unsigned representation. The
843 * output length in bytes is provided (parameter 'len'); if the length
844 * is too short then the integer is appropriately truncated; if it is
845 * too long then the extra bytes are set to 0.
846 */
847 void br_i32_encode(void *dst, size_t len, const uint32_t *x);
848
849 /*
850 * Multiply x[] by 2^32 and then add integer z, modulo m[]. This
851 * function assumes that x[] and m[] have the same announced bit
852 * length, and the announced bit length of m[] matches its true
853 * bit length.
854 *
855 * x[] and m[] MUST be distinct arrays.
856 *
857 * CT: only the common announced bit length of x and m leaks, not
858 * the values of x, z or m.
859 */
860 void br_i32_muladd_small(uint32_t *x, uint32_t z, const uint32_t *m);
861
862 /*
863 * Extract one word from an integer. The offset is counted in bits.
864 * The word MUST entirely fit within the word elements corresponding
865 * to the announced bit length of a[].
866 */
867 static inline uint32_t
868 br_i32_word(const uint32_t *a, uint32_t off)
869 {
870 size_t u;
871 unsigned j;
872
873 u = (size_t)(off >> 5) + 1;
874 j = (unsigned)off & 31;
875 if (j == 0) {
876 return a[u];
877 } else {
878 return (a[u] >> j) | (a[u + 1] << (32 - j));
879 }
880 }
881
882 /*
883 * Test whether an integer is zero.
884 */
885 uint32_t br_i32_iszero(const uint32_t *x);
886
887 /*
888 * Add b[] to a[] and return the carry (0 or 1). If ctl is 0, then a[]
889 * is unmodified, but the carry is still computed and returned. The
890 * arrays a[] and b[] MUST have the same announced bit length.
891 *
892 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
893 */
894 uint32_t br_i32_add(uint32_t *a, const uint32_t *b, uint32_t ctl);
895
896 /*
897 * Subtract b[] from a[] and return the carry (0 or 1). If ctl is 0,
898 * then a[] is unmodified, but the carry is still computed and returned.
899 * The arrays a[] and b[] MUST have the same announced bit length.
900 *
901 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
902 */
903 uint32_t br_i32_sub(uint32_t *a, const uint32_t *b, uint32_t ctl);
904
905 /*
906 * Compute d+a*b, result in d. The initial announced bit length of d[]
907 * MUST match that of a[]. The d[] array MUST be large enough to
908 * accommodate the full result, plus (possibly) an extra word. The
909 * resulting announced bit length of d[] will be the sum of the announced
910 * bit lengths of a[] and b[] (therefore, it may be larger than the actual
911 * bit length of the numerical result).
912 *
913 * a[] and b[] may be the same array. d[] must be disjoint from both a[]
914 * and b[].
915 */
916 void br_i32_mulacc(uint32_t *d, const uint32_t *a, const uint32_t *b);
917
918 /*
919 * Zeroize an integer. The announced bit length is set to the provided
920 * value, and the corresponding words are set to 0.
921 */
922 static inline void
923 br_i32_zero(uint32_t *x, uint32_t bit_len)
924 {
925 *x ++ = bit_len;
926 memset(x, 0, ((bit_len + 31) >> 5) * sizeof *x);
927 }
928
929 /*
930 * Compute -(1/x) mod 2^32. If x is even, then this function returns 0.
931 */
932 uint32_t br_i32_ninv32(uint32_t x);
933
934 /*
935 * Convert a modular integer to Montgomery representation. The integer x[]
936 * MUST be lower than m[], but with the same announced bit length.
937 */
938 void br_i32_to_monty(uint32_t *x, const uint32_t *m);
939
940 /*
941 * Convert a modular integer back from Montgomery representation. The
942 * integer x[] MUST be lower than m[], but with the same announced bit
943 * length. The "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is
944 * the least significant value word of m[] (this works only if m[] is
945 * an odd integer).
946 */
947 void br_i32_from_monty(uint32_t *x, const uint32_t *m, uint32_t m0i);
948
949 /*
950 * Compute a modular Montgomery multiplication. d[] is filled with the
951 * value of x*y/R modulo m[] (where R is the Montgomery factor). The
952 * array d[] MUST be distinct from x[], y[] and m[]. x[] and y[] MUST be
953 * numerically lower than m[]. x[] and y[] MAY be the same array. The
954 * "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is the least
955 * significant value word of m[] (this works only if m[] is an odd
956 * integer).
957 */
958 void br_i32_montymul(uint32_t *d, const uint32_t *x, const uint32_t *y,
959 const uint32_t *m, uint32_t m0i);
960
961 /*
962 * Compute a modular exponentiation. x[] MUST be an integer modulo m[]
963 * (same announced bit length, lower value). m[] MUST be odd. The
964 * exponent is in big-endian unsigned notation, over 'elen' bytes. The
965 * "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is the least
966 * significant value word of m[] (this works only if m[] is an odd
967 * integer). The t1[] and t2[] parameters must be temporary arrays,
968 * each large enough to accommodate an integer with the same size as m[].
969 */
970 void br_i32_modpow(uint32_t *x, const unsigned char *e, size_t elen,
971 const uint32_t *m, uint32_t m0i, uint32_t *t1, uint32_t *t2);
972
973 /* ==================================================================== */
974
975 /*
976 * Integers 'i31'
977 * --------------
978 *
979 * The 'i31' functions implement computations on big integers using
980 * an internal representation as an array of 32-bit integers. For
981 * an array x[]:
982 * -- x[0] encodes the array length and the "announced bit length"
983 * of the integer: namely, if the announced bit length is k,
984 * then x[0] = ((k / 31) << 5) + (k % 31).
985 * -- x[1], x[2]... contain the value in little-endian order, 31
986 * bits per word (x[1] contains the least significant 31 bits).
987 * The upper bit of each word is 0.
988 *
989 * Multiplications rely on the elementary 32x32->64 multiplication.
990 *
991 * The announced bit length specifies the number of bits that are
992 * significant in the subsequent 32-bit words. Unused bits in the
993 * last (most significant) word are set to 0; subsequent words are
994 * uninitialized and need not exist at all.
995 *
996 * The execution time and memory access patterns of all computations
997 * depend on the announced bit length, but not on the actual word
998 * values. For modular integers, the announced bit length of any integer
999 * modulo n is equal to the actual bit length of n; thus, computations
1000 * on modular integers are "constant-time" (only the modulus length may
1001 * leak).
1002 */
1003
1004 /*
1005 * Test whether an integer is zero.
1006 */
1007 uint32_t br_i31_iszero(const uint32_t *x);
1008
1009 /*
1010 * Add b[] to a[] and return the carry (0 or 1). If ctl is 0, then a[]
1011 * is unmodified, but the carry is still computed and returned. The
1012 * arrays a[] and b[] MUST have the same announced bit length.
1013 *
1014 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
1015 */
1016 uint32_t br_i31_add(uint32_t *a, const uint32_t *b, uint32_t ctl);
1017
1018 /*
1019 * Subtract b[] from a[] and return the carry (0 or 1). If ctl is 0,
1020 * then a[] is unmodified, but the carry is still computed and returned.
1021 * The arrays a[] and b[] MUST have the same announced bit length.
1022 *
1023 * a[] and b[] MAY be the same array, but partial overlap is not allowed.
1024 */
1025 uint32_t br_i31_sub(uint32_t *a, const uint32_t *b, uint32_t ctl);
1026
1027 /*
1028 * Compute the ENCODED actual bit length of an integer. The argument x
1029 * should point to the first (least significant) value word of the
1030 * integer. The len 'xlen' contains the number of 32-bit words to
1031 * access. The upper bit of each value word MUST be 0.
1032 * Returned value is ((k / 31) << 5) + (k % 31) if the bit length is k.
1033 *
1034 * CT: value or length of x does not leak.
1035 */
1036 uint32_t br_i31_bit_length(uint32_t *x, size_t xlen);
1037
1038 /*
1039 * Decode an integer from its big-endian unsigned representation. The
1040 * "true" bit length of the integer is computed and set in the encoded
1041 * announced bit length (x[0]), but all words of x[] corresponding to
1042 * the full 'len' bytes of the source are set.
1043 *
1044 * CT: value or length of x does not leak.
1045 */
1046 void br_i31_decode(uint32_t *x, const void *src, size_t len);
1047
1048 /*
1049 * Decode an integer from its big-endian unsigned representation. The
1050 * integer MUST be lower than m[]; the (encoded) announced bit length
1051 * written in x[] will be equal to that of m[]. All 'len' bytes from the
1052 * source are read.
1053 *
1054 * Returned value is 1 if the decode value fits within the modulus, 0
1055 * otherwise. In the latter case, the x[] buffer will be set to 0 (but
1056 * still with the announced bit length of m[]).
1057 *
1058 * CT: value or length of x does not leak. Memory access pattern depends
1059 * only of 'len' and the announced bit length of m. Whether x fits or
1060 * not does not leak either.
1061 */
1062 uint32_t br_i31_decode_mod(uint32_t *x,
1063 const void *src, size_t len, const uint32_t *m);
1064
1065 /*
1066 * Zeroize an integer. The announced bit length is set to the provided
1067 * value, and the corresponding words are set to 0. The ENCODED bit length
1068 * is expected here.
1069 */
1070 static inline void
1071 br_i31_zero(uint32_t *x, uint32_t bit_len)
1072 {
1073 *x ++ = bit_len;
1074 memset(x, 0, ((bit_len + 31) >> 5) * sizeof *x);
1075 }
1076
1077 /*
1078 * Right-shift an integer. The shift amount must be lower than 31
1079 * bits.
1080 */
1081 void br_i31_rshift(uint32_t *x, int count);
1082
1083 /*
1084 * Reduce an integer (a[]) modulo another (m[]). The result is written
1085 * in x[] and its announced bit length is set to be equal to that of m[].
1086 *
1087 * x[] MUST be distinct from a[] and m[].
1088 *
1089 * CT: only announced bit lengths leak, not values of x, a or m.
1090 */
1091 void br_i31_reduce(uint32_t *x, const uint32_t *a, const uint32_t *m);
1092
1093 /*
1094 * Decode an integer from its big-endian unsigned representation, and
1095 * reduce it modulo the provided modulus m[]. The announced bit length
1096 * of the result is set to be equal to that of the modulus.
1097 *
1098 * x[] MUST be distinct from m[].
1099 */
1100 void br_i31_decode_reduce(uint32_t *x,
1101 const void *src, size_t len, const uint32_t *m);
1102
1103 /*
1104 * Multiply x[] by 2^31 and then add integer z, modulo m[]. This
1105 * function assumes that x[] and m[] have the same announced bit
1106 * length, the announced bit length of m[] matches its true
1107 * bit length.
1108 *
1109 * x[] and m[] MUST be distinct arrays. z MUST fit in 31 bits (upper
1110 * bit set to 0).
1111 *
1112 * CT: only the common announced bit length of x and m leaks, not
1113 * the values of x, z or m.
1114 */
1115 void br_i31_muladd_small(uint32_t *x, uint32_t z, const uint32_t *m);
1116
1117 /*
1118 * Encode an integer into its big-endian unsigned representation. The
1119 * output length in bytes is provided (parameter 'len'); if the length
1120 * is too short then the integer is appropriately truncated; if it is
1121 * too long then the extra bytes are set to 0.
1122 */
1123 void br_i31_encode(void *dst, size_t len, const uint32_t *x);
1124
1125 /*
1126 * Compute -(1/x) mod 2^31. If x is even, then this function returns 0.
1127 */
1128 uint32_t br_i31_ninv31(uint32_t x);
1129
1130 /*
1131 * Compute a modular Montgomery multiplication. d[] is filled with the
1132 * value of x*y/R modulo m[] (where R is the Montgomery factor). The
1133 * array d[] MUST be distinct from x[], y[] and m[]. x[] and y[] MUST be
1134 * numerically lower than m[]. x[] and y[] MAY be the same array. The
1135 * "m0i" parameter is equal to -(1/m0) mod 2^31, where m0 is the least
1136 * significant value word of m[] (this works only if m[] is an odd
1137 * integer).
1138 */
1139 void br_i31_montymul(uint32_t *d, const uint32_t *x, const uint32_t *y,
1140 const uint32_t *m, uint32_t m0i);
1141
1142 /*
1143 * Convert a modular integer to Montgomery representation. The integer x[]
1144 * MUST be lower than m[], but with the same announced bit length.
1145 */
1146 void br_i31_to_monty(uint32_t *x, const uint32_t *m);
1147
1148 /*
1149 * Convert a modular integer back from Montgomery representation. The
1150 * integer x[] MUST be lower than m[], but with the same announced bit
1151 * length. The "m0i" parameter is equal to -(1/m0) mod 2^32, where m0 is
1152 * the least significant value word of m[] (this works only if m[] is
1153 * an odd integer).
1154 */
1155 void br_i31_from_monty(uint32_t *x, const uint32_t *m, uint32_t m0i);
1156
1157 /*
1158 * Compute a modular exponentiation. x[] MUST be an integer modulo m[]
1159 * (same announced bit length, lower value). m[] MUST be odd. The
1160 * exponent is in big-endian unsigned notation, over 'elen' bytes. The
1161 * "m0i" parameter is equal to -(1/m0) mod 2^31, where m0 is the least
1162 * significant value word of m[] (this works only if m[] is an odd
1163 * integer). The t1[] and t2[] parameters must be temporary arrays,
1164 * each large enough to accommodate an integer with the same size as m[].
1165 */
1166 void br_i31_modpow(uint32_t *x, const unsigned char *e, size_t elen,
1167 const uint32_t *m, uint32_t m0i, uint32_t *t1, uint32_t *t2);
1168
1169 /*
1170 * Compute d+a*b, result in d. The initial announced bit length of d[]
1171 * MUST match that of a[]. The d[] array MUST be large enough to
1172 * accommodate the full result, plus (possibly) an extra word. The
1173 * resulting announced bit length of d[] will be the sum of the announced
1174 * bit lengths of a[] and b[] (therefore, it may be larger than the actual
1175 * bit length of the numerical result).
1176 *
1177 * a[] and b[] may be the same array. d[] must be disjoint from both a[]
1178 * and b[].
1179 */
1180 void br_i31_mulacc(uint32_t *d, const uint32_t *a, const uint32_t *b);
1181
1182 /* ==================================================================== */
1183
1184 /*
1185 * FIXME: document "i15" functions.
1186 */
1187
1188 static inline void
1189 br_i15_zero(uint16_t *x, uint16_t bit_len)
1190 {
1191 *x ++ = bit_len;
1192 memset(x, 0, ((bit_len + 15) >> 4) * sizeof *x);
1193 }
1194
1195 uint32_t br_i15_iszero(const uint16_t *x);
1196
1197 uint16_t br_i15_ninv15(uint16_t x);
1198
1199 uint32_t br_i15_add(uint16_t *a, const uint16_t *b, uint32_t ctl);
1200
1201 uint32_t br_i15_sub(uint16_t *a, const uint16_t *b, uint32_t ctl);
1202
1203 void br_i15_muladd_small(uint16_t *x, uint16_t z, const uint16_t *m);
1204
1205 void br_i15_montymul(uint16_t *d, const uint16_t *x, const uint16_t *y,
1206 const uint16_t *m, uint16_t m0i);
1207
1208 void br_i15_to_monty(uint16_t *x, const uint16_t *m);
1209
1210 void br_i15_modpow(uint16_t *x, const unsigned char *e, size_t elen,
1211 const uint16_t *m, uint16_t m0i, uint16_t *t1, uint16_t *t2);
1212
1213 uint32_t br_i15_modpow_opt(uint16_t *x, const unsigned char *e, size_t elen,
1214 const uint16_t *m, uint16_t m0i, uint16_t *tmp, size_t twlen);
1215
1216 void br_i15_encode(void *dst, size_t len, const uint16_t *x);
1217
1218 uint32_t br_i15_decode_mod(uint16_t *x,
1219 const void *src, size_t len, const uint16_t *m);
1220
1221 void br_i15_rshift(uint16_t *x, int count);
1222
1223 uint32_t br_i15_bit_length(uint16_t *x, size_t xlen);
1224
1225 void br_i15_decode(uint16_t *x, const void *src, size_t len);
1226
1227 void br_i15_from_monty(uint16_t *x, const uint16_t *m, uint16_t m0i);
1228
1229 void br_i15_decode_reduce(uint16_t *x,
1230 const void *src, size_t len, const uint16_t *m);
1231
1232 void br_i15_reduce(uint16_t *x, const uint16_t *a, const uint16_t *m);
1233
1234 void br_i15_mulacc(uint16_t *d, const uint16_t *a, const uint16_t *b);
1235
1236 /* ==================================================================== */
1237
1238 static inline size_t
1239 br_digest_size(const br_hash_class *digest_class)
1240 {
1241 return (size_t)(digest_class->desc >> BR_HASHDESC_OUT_OFF)
1242 & BR_HASHDESC_OUT_MASK;
1243 }
1244
1245 /*
1246 * Get the output size (in bytes) of a hash function.
1247 */
1248 size_t br_digest_size_by_ID(int digest_id);
1249
1250 /*
1251 * Get the OID (encoded OBJECT IDENTIFIER value, without tag and length)
1252 * for a hash function. If digest_id is not a supported digest identifier
1253 * (in particular if it is equal to 0, i.e. br_md5sha1_ID), then NULL is
1254 * returned and *len is set to 0.
1255 */
1256 const unsigned char *br_digest_OID(int digest_id, size_t *len);
1257
1258 /* ==================================================================== */
1259 /*
1260 * DES support functions.
1261 */
1262
1263 /*
1264 * Apply DES Initial Permutation.
1265 */
1266 void br_des_do_IP(uint32_t *xl, uint32_t *xr);
1267
1268 /*
1269 * Apply DES Final Permutation (inverse of IP).
1270 */
1271 void br_des_do_invIP(uint32_t *xl, uint32_t *xr);
1272
1273 /*
1274 * Key schedule unit: for a DES key (8 bytes), compute 16 subkeys. Each
1275 * subkey is two 28-bit words represented as two 32-bit words; the PC-2
1276 * bit extration is NOT applied.
1277 */
1278 void br_des_keysched_unit(uint32_t *skey, const void *key);
1279
1280 /*
1281 * Reversal of 16 DES sub-keys (for decryption).
1282 */
1283 void br_des_rev_skey(uint32_t *skey);
1284
1285 /*
1286 * DES/3DES key schedule for 'des_tab' (encryption direction). Returned
1287 * value is the number of rounds.
1288 */
1289 unsigned br_des_tab_keysched(uint32_t *skey, const void *key, size_t key_len);
1290
1291 /*
1292 * DES/3DES key schedule for 'des_ct' (encryption direction). Returned
1293 * value is the number of rounds.
1294 */
1295 unsigned br_des_ct_keysched(uint32_t *skey, const void *key, size_t key_len);
1296
1297 /*
1298 * DES/3DES subkey decompression (from the compressed bitsliced subkeys).
1299 */
1300 void br_des_ct_skey_expand(uint32_t *sk_exp,
1301 unsigned num_rounds, const uint32_t *skey);
1302
1303 /*
1304 * DES/3DES block encryption/decryption ('des_tab').
1305 */
1306 void br_des_tab_process_block(unsigned num_rounds,
1307 const uint32_t *skey, void *block);
1308
1309 /*
1310 * DES/3DES block encryption/decryption ('des_ct').
1311 */
1312 void br_des_ct_process_block(unsigned num_rounds,
1313 const uint32_t *skey, void *block);
1314
1315 /* ==================================================================== */
1316 /*
1317 * AES support functions.
1318 */
1319
1320 /*
1321 * The AES S-box (256-byte table).
1322 */
1323 extern const unsigned char br_aes_S[];
1324
1325 /*
1326 * AES key schedule. skey[] is filled with n+1 128-bit subkeys, where n
1327 * is the number of rounds (10 to 14, depending on key size). The number
1328 * of rounds is returned. If the key size is invalid (not 16, 24 or 32),
1329 * then 0 is returned.
1330 *
1331 * This implementation uses a 256-byte table and is NOT constant-time.
1332 */
1333 unsigned br_aes_keysched(uint32_t *skey, const void *key, size_t key_len);
1334
1335 /*
1336 * AES key schedule for decryption ('aes_big' implementation).
1337 */
1338 unsigned br_aes_big_keysched_inv(uint32_t *skey,
1339 const void *key, size_t key_len);
1340
1341 /*
1342 * AES block encryption with the 'aes_big' implementation (fast, but
1343 * not constant-time). This function encrypts a single block "in place".
1344 */
1345 void br_aes_big_encrypt(unsigned num_rounds, const uint32_t *skey, void *data);
1346
1347 /*
1348 * AES block decryption with the 'aes_big' implementation (fast, but
1349 * not constant-time). This function decrypts a single block "in place".
1350 */
1351 void br_aes_big_decrypt(unsigned num_rounds, const uint32_t *skey, void *data);
1352
1353 /*
1354 * AES block encryption with the 'aes_small' implementation (small, but
1355 * slow and not constant-time). This function encrypts a single block
1356 * "in place".
1357 */
1358 void br_aes_small_encrypt(unsigned num_rounds,
1359 const uint32_t *skey, void *data);
1360
1361 /*
1362 * AES block decryption with the 'aes_small' implementation (small, but
1363 * slow and not constant-time). This function decrypts a single block
1364 * "in place".
1365 */
1366 void br_aes_small_decrypt(unsigned num_rounds,
1367 const uint32_t *skey, void *data);
1368
1369 /*
1370 * The constant-time implementation is "bitsliced": the 128-bit state is
1371 * split over eight 32-bit words q* in the following way:
1372 *
1373 * -- Input block consists in 16 bytes:
1374 * a00 a10 a20 a30 a01 a11 a21 a31 a02 a12 a22 a32 a03 a13 a23 a33
1375 * In the terminology of FIPS 197, this is a 4x4 matrix which is read
1376 * column by column.
1377 *
1378 * -- Each byte is split into eight bits which are distributed over the
1379 * eight words, at the same rank. Thus, for a byte x at rank k, bit 0
1380 * (least significant) of x will be at rank k in q0 (if that bit is b,
1381 * then it contributes "b << k" to the value of q0), bit 1 of x will be
1382 * at rank k in q1, and so on.
1383 *
1384 * -- Ranks given to bits are in "row order" and are either all even, or
1385 * all odd. Two independent AES states are thus interleaved, one using
1386 * the even ranks, the other the odd ranks. Row order means:
1387 * a00 a01 a02 a03 a10 a11 a12 a13 a20 a21 a22 a23 a30 a31 a32 a33
1388 *
1389 * Converting input bytes from two AES blocks to bitslice representation
1390 * is done in the following way:
1391 * -- Decode first block into the four words q0 q2 q4 q6, in that order,
1392 * using little-endian convention.
1393 * -- Decode second block into the four words q1 q3 q5 q7, in that order,
1394 * using little-endian convention.
1395 * -- Call br_aes_ct_ortho().
1396 *
1397 * Converting back to bytes is done by using the reverse operations. Note
1398 * that br_aes_ct_ortho() is its own inverse.
1399 */
1400
1401 /*
1402 * Perform bytewise orthogonalization of eight 32-bit words. Bytes
1403 * of q0..q7 are spread over all words: for a byte x that occurs
1404 * at rank i in q[j] (byte x uses bits 8*i to 8*i+7 in q[j]), the bit
1405 * of rank k in x (0 <= k <= 7) goes to q[k] at rank 8*i+j.
1406 *
1407 * This operation is an involution.
1408 */
1409 void br_aes_ct_ortho(uint32_t *q);
1410
1411 /*
1412 * The AES S-box, as a bitsliced constant-time version. The input array
1413 * consists in eight 32-bit words; 32 S-box instances are computed in
1414 * parallel. Bits 0 to 7 of each S-box input (bit 0 is least significant)
1415 * are spread over the words 0 to 7, at the same rank.
1416 */
1417 void br_aes_ct_bitslice_Sbox(uint32_t *q);
1418
1419 /*
1420 * Like br_aes_bitslice_Sbox(), but for the inverse S-box.
1421 */
1422 void br_aes_ct_bitslice_invSbox(uint32_t *q);
1423
1424 /*
1425 * Compute AES encryption on bitsliced data. Since input is stored on
1426 * eight 32-bit words, two block encryptions are actually performed
1427 * in parallel.
1428 */
1429 void br_aes_ct_bitslice_encrypt(unsigned num_rounds,
1430 const uint32_t *skey, uint32_t *q);
1431
1432 /*
1433 * Compute AES decryption on bitsliced data. Since input is stored on
1434 * eight 32-bit words, two block decryptions are actually performed
1435 * in parallel.
1436 */
1437 void br_aes_ct_bitslice_decrypt(unsigned num_rounds,
1438 const uint32_t *skey, uint32_t *q);
1439
1440 /*
1441 * AES key schedule, constant-time version. skey[] is filled with n+1
1442 * 128-bit subkeys, where n is the number of rounds (10 to 14, depending
1443 * on key size). The number of rounds is returned. If the key size is
1444 * invalid (not 16, 24 or 32), then 0 is returned.
1445 */
1446 unsigned br_aes_ct_keysched(uint32_t *comp_skey,
1447 const void *key, size_t key_len);
1448
1449 /*
1450 * Expand AES subkeys as produced by br_aes_ct_keysched(), into
1451 * a larger array suitable for br_aes_ct_bitslice_encrypt() and
1452 * br_aes_ct_bitslice_decrypt().
1453 */
1454 void br_aes_ct_skey_expand(uint32_t *skey,
1455 unsigned num_rounds, const uint32_t *comp_skey);
1456
1457 /*
1458 * For the ct64 implementation, the same bitslicing technique is used,
1459 * but four instances are interleaved. First instance uses bits 0, 4,
1460 * 8, 12,... of each word; second instance uses bits 1, 5, 9, 13,...
1461 * and so on.
1462 */
1463
1464 /*
1465 * Perform bytewise orthogonalization of eight 64-bit words. Bytes
1466 * of q0..q7 are spread over all words: for a byte x that occurs
1467 * at rank i in q[j] (byte x uses bits 8*i to 8*i+7 in q[j]), the bit
1468 * of rank k in x (0 <= k <= 7) goes to q[k] at rank 8*i+j.
1469 *
1470 * This operation is an involution.
1471 */
1472 void br_aes_ct64_ortho(uint64_t *q);
1473
1474 /*
1475 * Interleave bytes for an AES input block. If input bytes are
1476 * denoted 0123456789ABCDEF, and have been decoded with little-endian
1477 * convention (w[0] contains 0123, with '3' being most significant;
1478 * w[1] contains 4567, and so on), then output word q0 will be
1479 * set to 08192A3B (again little-endian convention) and q1 will
1480 * be set to 4C5D6E7F.
1481 */
1482 void br_aes_ct64_interleave_in(uint64_t *q0, uint64_t *q1, const uint32_t *w);
1483
1484 /*
1485 * Perform the opposite of br_aes_ct64_interleave_in().
1486 */
1487 void br_aes_ct64_interleave_out(uint32_t *w, uint64_t q0, uint64_t q1);
1488
1489 /*
1490 * The AES S-box, as a bitsliced constant-time version. The input array
1491 * consists in eight 64-bit words; 64 S-box instances are computed in
1492 * parallel. Bits 0 to 7 of each S-box input (bit 0 is least significant)
1493 * are spread over the words 0 to 7, at the same rank.
1494 */
1495 void br_aes_ct64_bitslice_Sbox(uint64_t *q);
1496
1497 /*
1498 * Like br_aes_bitslice_Sbox(), but for the inverse S-box.
1499 */
1500 void br_aes_ct64_bitslice_invSbox(uint64_t *q);
1501
1502 /*
1503 * Compute AES encryption on bitsliced data. Since input is stored on
1504 * eight 64-bit words, four block encryptions are actually performed
1505 * in parallel.
1506 */
1507 void br_aes_ct64_bitslice_encrypt(unsigned num_rounds,
1508 const uint64_t *skey, uint64_t *q);
1509
1510 /*
1511 * Compute AES decryption on bitsliced data. Since input is stored on
1512 * eight 64-bit words, four block decryptions are actually performed
1513 * in parallel.
1514 */
1515 void br_aes_ct64_bitslice_decrypt(unsigned num_rounds,
1516 const uint64_t *skey, uint64_t *q);
1517
1518 /*
1519 * AES key schedule, constant-time version. skey[] is filled with n+1
1520 * 128-bit subkeys, where n is the number of rounds (10 to 14, depending
1521 * on key size). The number of rounds is returned. If the key size is
1522 * invalid (not 16, 24 or 32), then 0 is returned.
1523 */
1524 unsigned br_aes_ct64_keysched(uint64_t *comp_skey,
1525 const void *key, size_t key_len);
1526
1527 /*
1528 * Expand AES subkeys as produced by br_aes_ct64_keysched(), into
1529 * a larger array suitable for br_aes_ct64_bitslice_encrypt() and
1530 * br_aes_ct64_bitslice_decrypt().
1531 */
1532 void br_aes_ct64_skey_expand(uint64_t *skey,
1533 unsigned num_rounds, const uint64_t *comp_skey);
1534
1535 /*
1536 * Test support for AES-NI opcodes.
1537 */
1538 int br_aes_x86ni_supported(void);
1539
1540 /*
1541 * AES key schedule, using x86 AES-NI instructions. This yields the
1542 * subkeys in the encryption direction. Number of rounds is returned.
1543 * Key size MUST be 16, 24 or 32 bytes; otherwise, 0 is returned.
1544 */
1545 unsigned br_aes_x86ni_keysched_enc(unsigned char *skni,
1546 const void *key, size_t len);
1547
1548 /*
1549 * AES key schedule, using x86 AES-NI instructions. This yields the
1550 * subkeys in the decryption direction. Number of rounds is returned.
1551 * Key size MUST be 16, 24 or 32 bytes; otherwise, 0 is returned.
1552 */
1553 unsigned br_aes_x86ni_keysched_dec(unsigned char *skni,
1554 const void *key, size_t len);
1555
1556 /*
1557 * Test support for AES POWER8 opcodes.
1558 */
1559 int br_aes_pwr8_supported(void);
1560
1561 /*
1562 * AES key schedule, using POWER8 instructions. This yields the
1563 * subkeys in the encryption direction. Number of rounds is returned.
1564 * Key size MUST be 16, 24 or 32 bytes; otherwise, 0 is returned.
1565 */
1566 unsigned br_aes_pwr8_keysched(unsigned char *skni,
1567 const void *key, size_t len);
1568
1569 /* ==================================================================== */
1570 /*
1571 * RSA.
1572 */
1573
1574 /*
1575 * Apply proper PKCS#1 v1.5 padding (for signatures). 'hash_oid' is
1576 * the encoded hash function OID, or NULL.
1577 */
1578 uint32_t br_rsa_pkcs1_sig_pad(const unsigned char *hash_oid,
1579 const unsigned char *hash, size_t hash_len,
1580 uint32_t n_bitlen, unsigned char *x);
1581
1582 /*
1583 * Check PKCS#1 v1.5 padding (for signatures). 'hash_oid' is the encoded
1584 * hash function OID, or NULL. The provided 'sig' value is _after_ the
1585 * modular exponentiation, i.e. it should be the padded hash. On
1586 * success, the hashed message is extracted.
1587 */
1588 uint32_t br_rsa_pkcs1_sig_unpad(const unsigned char *sig, size_t sig_len,
1589 const unsigned char *hash_oid, size_t hash_len,
1590 unsigned char *hash_out);
1591
1592 /* ==================================================================== */
1593 /*
1594 * Elliptic curves.
1595 */
1596
1597 /*
1598 * Type for generic EC parameters: curve order (unsigned big-endian
1599 * encoding) and encoded conventional generator.
1600 */
1601 typedef struct {
1602 int curve;
1603 const unsigned char *order;
1604 size_t order_len;
1605 const unsigned char *generator;
1606 size_t generator_len;
1607 } br_ec_curve_def;
1608
1609 extern const br_ec_curve_def br_secp256r1;
1610 extern const br_ec_curve_def br_secp384r1;
1611 extern const br_ec_curve_def br_secp521r1;
1612
1613 /*
1614 * For Curve25519, the advertised "order" really is 2^255-1, since the
1615 * point multipliction function really works over arbitrary 255-bit
1616 * scalars. This value is only meant as a hint for ECDH key generation;
1617 * only ECDSA uses the exact curve order, and ECDSA is not used with
1618 * that specific curve.
1619 */
1620 extern const br_ec_curve_def br_curve25519;
1621
1622 /*
1623 * Decode some bytes as an i31 integer, with truncation (corresponding
1624 * to the 'bits2int' operation in RFC 6979). The target ENCODED bit
1625 * length is provided as last parameter. The resulting value will have
1626 * this declared bit length, and consists the big-endian unsigned decoding
1627 * of exactly that many bits in the source (capped at the source length).
1628 */
1629 void br_ecdsa_i31_bits2int(uint32_t *x,
1630 const void *src, size_t len, uint32_t ebitlen);
1631
1632 /*
1633 * Decode some bytes as an i15 integer, with truncation (corresponding
1634 * to the 'bits2int' operation in RFC 6979). The target ENCODED bit
1635 * length is provided as last parameter. The resulting value will have
1636 * this declared bit length, and consists the big-endian unsigned decoding
1637 * of exactly that many bits in the source (capped at the source length).
1638 */
1639 void br_ecdsa_i15_bits2int(uint16_t *x,
1640 const void *src, size_t len, uint32_t ebitlen);
1641
1642 /* ==================================================================== */
1643 /*
1644 * SSL/TLS support functions.
1645 */
1646
1647 /*
1648 * Record types.
1649 */
1650 #define BR_SSL_CHANGE_CIPHER_SPEC 20
1651 #define BR_SSL_ALERT 21
1652 #define BR_SSL_HANDSHAKE 22
1653 #define BR_SSL_APPLICATION_DATA 23
1654
1655 /*
1656 * Handshake message types.
1657 */
1658 #define BR_SSL_HELLO_REQUEST 0
1659 #define BR_SSL_CLIENT_HELLO 1
1660 #define BR_SSL_SERVER_HELLO 2
1661 #define BR_SSL_CERTIFICATE 11
1662 #define BR_SSL_SERVER_KEY_EXCHANGE 12
1663 #define BR_SSL_CERTIFICATE_REQUEST 13
1664 #define BR_SSL_SERVER_HELLO_DONE 14
1665 #define BR_SSL_CERTIFICATE_VERIFY 15
1666 #define BR_SSL_CLIENT_KEY_EXCHANGE 16
1667 #define BR_SSL_FINISHED 20
1668
1669 /*
1670 * Alert levels.
1671 */
1672 #define BR_LEVEL_WARNING 1
1673 #define BR_LEVEL_FATAL 2
1674
1675 /*
1676 * Low-level I/O state.
1677 */
1678 #define BR_IO_FAILED 0
1679 #define BR_IO_IN 1
1680 #define BR_IO_OUT 2
1681 #define BR_IO_INOUT 3
1682
1683 /*
1684 * Mark a SSL engine as failed. The provided error code is recorded if
1685 * the engine was not already marked as failed. If 'err' is 0, then the
1686 * engine is marked as closed (without error).
1687 */
1688 void br_ssl_engine_fail(br_ssl_engine_context *cc, int err);
1689
1690 /*
1691 * Test whether the engine is closed (normally or as a failure).
1692 */
1693 static inline int
1694 br_ssl_engine_closed(const br_ssl_engine_context *cc)
1695 {
1696 return cc->iomode == BR_IO_FAILED;
1697 }
1698
1699 /*
1700 * Configure a new maximum fragment length. If possible, the maximum
1701 * length for outgoing records is immediately adjusted (if there are
1702 * not already too many buffered bytes for that).
1703 */
1704 void br_ssl_engine_new_max_frag_len(
1705 br_ssl_engine_context *rc, unsigned max_frag_len);
1706
1707 /*
1708 * Test whether the current incoming record has been fully received
1709 * or not. This functions returns 0 only if a complete record header
1710 * has been received, but some of the (possibly encrypted) payload
1711 * has not yet been obtained.
1712 */
1713 int br_ssl_engine_recvrec_finished(const br_ssl_engine_context *rc);
1714
1715 /*
1716 * Flush the current record (if not empty). This is meant to be called
1717 * from the handshake processor only.
1718 */
1719 void br_ssl_engine_flush_record(br_ssl_engine_context *cc);
1720
1721 /*
1722 * Test whether there is some accumulated payload to send.
1723 */
1724 static inline int
1725 br_ssl_engine_has_pld_to_send(const br_ssl_engine_context *rc)
1726 {
1727 return rc->oxa != rc->oxb && rc->oxa != rc->oxc;
1728 }
1729
1730 /*
1731 * Initialize RNG in engine. Returned value is 1 on success, 0 on error.
1732 * This function will try to use the OS-provided RNG, if available. If
1733 * there is no OS-provided RNG, or if it failed, and no entropy was
1734 * injected by the caller, then a failure will be reported. On error,
1735 * the context error code is set.
1736 */
1737 int br_ssl_engine_init_rand(br_ssl_engine_context *cc);
1738
1739 /*
1740 * Reset the handshake-related parts of the engine.
1741 */
1742 void br_ssl_engine_hs_reset(br_ssl_engine_context *cc,
1743 void (*hsinit)(void *), void (*hsrun)(void *));
1744
1745 /*
1746 * Get the PRF to use for this context, for the provided PRF hash
1747 * function ID.
1748 */
1749 br_tls_prf_impl br_ssl_engine_get_PRF(br_ssl_engine_context *cc, int prf_id);
1750
1751 /*
1752 * Consume the provided pre-master secret and compute the corresponding
1753 * master secret. The 'prf_id' is the ID of the hash function to use
1754 * with the TLS 1.2 PRF (ignored if the version is TLS 1.0 or 1.1).
1755 */
1756 void br_ssl_engine_compute_master(br_ssl_engine_context *cc,
1757 int prf_id, const void *pms, size_t len);
1758
1759 /*
1760 * Switch to CBC decryption for incoming records.
1761 * cc the engine context
1762 * is_client non-zero for a client, zero for a server
1763 * prf_id id of hash function for PRF (ignored if not TLS 1.2+)
1764 * mac_id id of hash function for HMAC
1765 * bc_impl block cipher implementation (CBC decryption)
1766 * cipher_key_len block cipher key length (in bytes)
1767 */
1768 void br_ssl_engine_switch_cbc_in(br_ssl_engine_context *cc,
1769 int is_client, int prf_id, int mac_id,
1770 const br_block_cbcdec_class *bc_impl, size_t cipher_key_len);
1771
1772 /*
1773 * Switch to CBC encryption for outgoing records.
1774 * cc the engine context
1775 * is_client non-zero for a client, zero for a server
1776 * prf_id id of hash function for PRF (ignored if not TLS 1.2+)
1777 * mac_id id of hash function for HMAC
1778 * bc_impl block cipher implementation (CBC encryption)
1779 * cipher_key_len block cipher key length (in bytes)
1780 */
1781 void br_ssl_engine_switch_cbc_out(br_ssl_engine_context *cc,
1782 int is_client, int prf_id, int mac_id,
1783 const br_block_cbcenc_class *bc_impl, size_t cipher_key_len);
1784
1785 /*
1786 * Switch to GCM decryption for incoming records.
1787 * cc the engine context
1788 * is_client non-zero for a client, zero for a server
1789 * prf_id id of hash function for PRF
1790 * bc_impl block cipher implementation (CTR)
1791 * cipher_key_len block cipher key length (in bytes)
1792 */
1793 void br_ssl_engine_switch_gcm_in(br_ssl_engine_context *cc,
1794 int is_client, int prf_id,
1795 const br_block_ctr_class *bc_impl, size_t cipher_key_len);
1796
1797 /*
1798 * Switch to GCM encryption for outgoing records.
1799 * cc the engine context
1800 * is_client non-zero for a client, zero for a server
1801 * prf_id id of hash function for PRF
1802 * bc_impl block cipher implementation (CTR)
1803 * cipher_key_len block cipher key length (in bytes)
1804 */
1805 void br_ssl_engine_switch_gcm_out(br_ssl_engine_context *cc,
1806 int is_client, int prf_id,
1807 const br_block_ctr_class *bc_impl, size_t cipher_key_len);
1808
1809 /*
1810 * Switch to ChaCha20+Poly1305 decryption for incoming records.
1811 * cc the engine context
1812 * is_client non-zero for a client, zero for a server
1813 * prf_id id of hash function for PRF
1814 */
1815 void br_ssl_engine_switch_chapol_in(br_ssl_engine_context *cc,
1816 int is_client, int prf_id);
1817
1818 /*
1819 * Switch to ChaCha20+Poly1305 encryption for outgoing records.
1820 * cc the engine context
1821 * is_client non-zero for a client, zero for a server
1822 * prf_id id of hash function for PRF
1823 */
1824 void br_ssl_engine_switch_chapol_out(br_ssl_engine_context *cc,
1825 int is_client, int prf_id);
1826
1827 /*
1828 * Calls to T0-generated code.
1829 */
1830 void br_ssl_hs_client_init_main(void *ctx);
1831 void br_ssl_hs_client_run(void *ctx);
1832 void br_ssl_hs_server_init_main(void *ctx);
1833 void br_ssl_hs_server_run(void *ctx);
1834
1835 /*
1836 * Get the hash function to use for signatures, given a bit mask of
1837 * supported hash functions. This implements a strict choice order
1838 * (namely SHA-256, SHA-384, SHA-512, SHA-224, SHA-1). If the mask
1839 * does not document support of any of these hash functions, then this
1840 * functions returns 0.
1841 */
1842 int br_ssl_choose_hash(unsigned bf);
1843
1844 /* ==================================================================== */
1845
1846 /*
1847 * PowerPC / POWER assembly stuff. The special BR_POWER_ASM_MACROS macro
1848 * must be defined before including this file; this is done by source
1849 * files that use some inline assembly for PowerPC / POWER machines.
1850 */
1851
1852 #if BR_POWER_ASM_MACROS
1853
1854 #define lxvw4x(xt, ra, rb) lxvw4x_(xt, ra, rb)
1855 #define stxvw4x(xt, ra, rb) stxvw4x_(xt, ra, rb)
1856
1857 #define bdnz(foo) bdnz_(foo)
1858 #define beq(foo) beq_(foo)
1859
1860 #define li(rx, value) li_(rx, value)
1861 #define addi(rx, ra, imm) addi_(rx, ra, imm)
1862 #define cmpldi(rx, imm) cmpldi_(rx, imm)
1863 #define mtctr(rx) mtctr_(rx)
1864 #define vspltb(vrt, vrb, uim) vspltb_(vrt, vrb, uim)
1865 #define vspltw(vrt, vrb, uim) vspltw_(vrt, vrb, uim)
1866 #define vspltisb(vrt, imm) vspltisb_(vrt, imm)
1867 #define vspltisw(vrt, imm) vspltisw_(vrt, imm)
1868 #define vrlw(vrt, vra, vrb) vrlw_(vrt, vra, vrb)
1869 #define vsbox(vrt, vra) vsbox_(vrt, vra)
1870 #define vxor(vrt, vra, vrb) vxor_(vrt, vra, vrb)
1871 #define vand(vrt, vra, vrb) vand_(vrt, vra, vrb)
1872 #define vsro(vrt, vra, vrb) vsro_(vrt, vra, vrb)
1873 #define vsl(vrt, vra, vrb) vsl_(vrt, vra, vrb)
1874 #define vsldoi(vt, va, vb, sh) vsldoi_(vt, va, vb, sh)
1875 #define vsr(vrt, vra, vrb) vsr_(vrt, vra, vrb)
1876 #define vadduwm(vrt, vra, vrb) vadduwm_(vrt, vra, vrb)
1877 #define vsububm(vrt, vra, vrb) vsububm_(vrt, vra, vrb)
1878 #define vsubuwm(vrt, vra, vrb) vsubuwm_(vrt, vra, vrb)
1879 #define vsrw(vrt, vra, vrb) vsrw_(vrt, vra, vrb)
1880 #define vcipher(vt, va, vb) vcipher_(vt, va, vb)
1881 #define vcipherlast(vt, va, vb) vcipherlast_(vt, va, vb)
1882 #define vncipher(vt, va, vb) vncipher_(vt, va, vb)
1883 #define vncipherlast(vt, va, vb) vncipherlast_(vt, va, vb)
1884 #define vperm(vt, va, vb, vc) vperm_(vt, va, vb, vc)
1885 #define vpmsumd(vt, va, vb) vpmsumd_(vt, va, vb)
1886 #define xxpermdi(vt, va, vb, d) xxpermdi_(vt, va, vb, d)
1887
1888 #define lxvw4x_(xt, ra, rb) "\tlxvw4x\t" #xt "," #ra "," #rb "\n"
1889 #define stxvw4x_(xt, ra, rb) "\tstxvw4x\t" #xt "," #ra "," #rb "\n"
1890
1891 #define label(foo) #foo "%=:\n"
1892 #define bdnz_(foo) "\tbdnz\t" #foo "%=\n"
1893 #define beq_(foo) "\tbeq\t" #foo "%=\n"
1894
1895 #define li_(rx, value) "\tli\t" #rx "," #value "\n"
1896 #define addi_(rx, ra, imm) "\taddi\t" #rx "," #ra "," #imm "\n"
1897 #define cmpldi_(rx, imm) "\tcmpldi\t" #rx "," #imm "\n"
1898 #define mtctr_(rx) "\tmtctr\t" #rx "\n"
1899 #define vspltb_(vrt, vrb, uim) "\tvspltb\t" #vrt "," #vrb "," #uim "\n"
1900 #define vspltw_(vrt, vrb, uim) "\tvspltw\t" #vrt "," #vrb "," #uim "\n"
1901 #define vspltisb_(vrt, imm) "\tvspltisb\t" #vrt "," #imm "\n"
1902 #define vspltisw_(vrt, imm) "\tvspltisw\t" #vrt "," #imm "\n"
1903 #define vrlw_(vrt, vra, vrb) "\tvrlw\t" #vrt "," #vra "," #vrb "\n"
1904 #define vsbox_(vrt, vra) "\tvsbox\t" #vrt "," #vra "\n"
1905 #define vxor_(vrt, vra, vrb) "\tvxor\t" #vrt "," #vra "," #vrb "\n"
1906 #define vand_(vrt, vra, vrb) "\tvand\t" #vrt "," #vra "," #vrb "\n"
1907 #define vsro_(vrt, vra, vrb) "\tvsro\t" #vrt "," #vra "," #vrb "\n"
1908 #define vsl_(vrt, vra, vrb) "\tvsl\t" #vrt "," #vra "," #vrb "\n"
1909 #define vsldoi_(vt, va, vb, sh) "\tvsldoi\t" #vt "," #va "," #vb "," #sh "\n"
1910 #define vsr_(vrt, vra, vrb) "\tvsr\t" #vrt "," #vra "," #vrb "\n"
1911 #define vadduwm_(vrt, vra, vrb) "\tvadduwm\t" #vrt "," #vra "," #vrb "\n"
1912 #define vsububm_(vrt, vra, vrb) "\tvsububm\t" #vrt "," #vra "," #vrb "\n"
1913 #define vsubuwm_(vrt, vra, vrb) "\tvsubuwm\t" #vrt "," #vra "," #vrb "\n"
1914 #define vsrw_(vrt, vra, vrb) "\tvsrw\t" #vrt "," #vra "," #vrb "\n"
1915 #define vcipher_(vt, va, vb) "\tvcipher\t" #vt "," #va "," #vb "\n"
1916 #define vcipherlast_(vt, va, vb) "\tvcipherlast\t" #vt "," #va "," #vb "\n"
1917 #define vncipher_(vt, va, vb) "\tvncipher\t" #vt "," #va "," #vb "\n"
1918 #define vncipherlast_(vt, va, vb) "\tvncipherlast\t" #vt "," #va "," #vb "\n"
1919 #define vperm_(vt, va, vb, vc) "\tvperm\t" #vt "," #va "," #vb "," #vc "\n"
1920 #define vpmsumd_(vt, va, vb) "\tvpmsumd\t" #vt "," #va "," #vb "\n"
1921 #define xxpermdi_(vt, va, vb, d) "\txxpermdi\t" #vt "," #va "," #vb "," #d "\n"
1922
1923 #endif
1924
1925 /* ==================================================================== */
1926
1927 #endif