aes-x86_64.pl 73 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813
  1. #!/usr/bin/env perl
  2. #
  3. # ====================================================================
  4. # Written by Andy Polyakov <appro@fy.chalmers.se> for the OpenSSL
  5. # project. The module is, however, dual licensed under OpenSSL and
  6. # CRYPTOGAMS licenses depending on where you obtain it. For further
  7. # details see http://www.openssl.org/~appro/cryptogams/.
  8. # ====================================================================
  9. #
  10. # Version 2.1.
  11. #
  12. # aes-*-cbc benchmarks are improved by >70% [compared to gcc 3.3.2 on
  13. # Opteron 240 CPU] plus all the bells-n-whistles from 32-bit version
  14. # [you'll notice a lot of resemblance], such as compressed S-boxes
  15. # in little-endian byte order, prefetch of these tables in CBC mode,
  16. # as well as avoiding L1 cache aliasing between stack frame and key
  17. # schedule and already mentioned tables, compressed Td4...
  18. #
  19. # Performance in number of cycles per processed byte for 128-bit key:
  20. #
  21. # ECB encrypt ECB decrypt CBC large chunk
  22. # AMD64 33 43 13.0
  23. # EM64T 38 56 18.6(*)
  24. # Core 2 30 42 14.5(*)
  25. # Atom 65 86 32.1(*)
  26. #
  27. # (*) with hyper-threading off
  28. $flavour = shift;
  29. $output = shift;
  30. if ($flavour =~ /\./) { $output = $flavour; undef $flavour; }
  31. $win64=0; $win64=1 if ($flavour =~ /[nm]asm|mingw64/ || $output =~ /\.asm$/);
  32. $0 =~ m/(.*[\/\\])[^\/\\]+$/; $dir=$1;
  33. ( $xlate="${dir}x86_64-xlate.pl" and -f $xlate ) or
  34. ( $xlate="${dir}../../perlasm/x86_64-xlate.pl" and -f $xlate) or
  35. die "can't locate x86_64-xlate.pl";
  36. open OUT,"| \"$^X\" $xlate $flavour $output";
  37. *STDOUT=*OUT;
  38. $verticalspin=1; # unlike 32-bit version $verticalspin performs
  39. # ~15% better on both AMD and Intel cores
  40. $speed_limit=512; # see aes-586.pl for details
  41. $code=".text\n";
  42. $s0="%eax";
  43. $s1="%ebx";
  44. $s2="%ecx";
  45. $s3="%edx";
  46. $acc0="%esi"; $mask80="%rsi";
  47. $acc1="%edi"; $maskfe="%rdi";
  48. $acc2="%ebp"; $mask1b="%rbp";
  49. $inp="%r8";
  50. $out="%r9";
  51. $t0="%r10d";
  52. $t1="%r11d";
  53. $t2="%r12d";
  54. $rnds="%r13d";
  55. $sbox="%r14";
  56. $key="%r15";
  57. sub hi() { my $r=shift; $r =~ s/%[er]([a-d])x/%\1h/; $r; }
  58. sub lo() { my $r=shift; $r =~ s/%[er]([a-d])x/%\1l/;
  59. $r =~ s/%[er]([sd]i)/%\1l/;
  60. $r =~ s/%(r[0-9]+)[d]?/%\1b/; $r; }
  61. sub LO() { my $r=shift; $r =~ s/%r([a-z]+)/%e\1/;
  62. $r =~ s/%r([0-9]+)/%r\1d/; $r; }
  63. sub _data_word()
  64. { my $i;
  65. while(defined($i=shift)) { $code.=sprintf".long\t0x%08x,0x%08x\n",$i,$i; }
  66. }
  67. sub data_word()
  68. { my $i;
  69. my $last=pop(@_);
  70. $code.=".long\t";
  71. while(defined($i=shift)) { $code.=sprintf"0x%08x,",$i; }
  72. $code.=sprintf"0x%08x\n",$last;
  73. }
  74. sub data_byte()
  75. { my $i;
  76. my $last=pop(@_);
  77. $code.=".byte\t";
  78. while(defined($i=shift)) { $code.=sprintf"0x%02x,",$i&0xff; }
  79. $code.=sprintf"0x%02x\n",$last&0xff;
  80. }
  81. sub encvert()
  82. { my $t3="%r8d"; # zaps $inp!
  83. $code.=<<___;
  84. # favor 3-way issue Opteron pipeline...
  85. movzb `&lo("$s0")`,$acc0
  86. movzb `&lo("$s1")`,$acc1
  87. movzb `&lo("$s2")`,$acc2
  88. mov 0($sbox,$acc0,8),$t0
  89. mov 0($sbox,$acc1,8),$t1
  90. mov 0($sbox,$acc2,8),$t2
  91. movzb `&hi("$s1")`,$acc0
  92. movzb `&hi("$s2")`,$acc1
  93. movzb `&lo("$s3")`,$acc2
  94. xor 3($sbox,$acc0,8),$t0
  95. xor 3($sbox,$acc1,8),$t1
  96. mov 0($sbox,$acc2,8),$t3
  97. movzb `&hi("$s3")`,$acc0
  98. shr \$16,$s2
  99. movzb `&hi("$s0")`,$acc2
  100. xor 3($sbox,$acc0,8),$t2
  101. shr \$16,$s3
  102. xor 3($sbox,$acc2,8),$t3
  103. shr \$16,$s1
  104. lea 16($key),$key
  105. shr \$16,$s0
  106. movzb `&lo("$s2")`,$acc0
  107. movzb `&lo("$s3")`,$acc1
  108. movzb `&lo("$s0")`,$acc2
  109. xor 2($sbox,$acc0,8),$t0
  110. xor 2($sbox,$acc1,8),$t1
  111. xor 2($sbox,$acc2,8),$t2
  112. movzb `&hi("$s3")`,$acc0
  113. movzb `&hi("$s0")`,$acc1
  114. movzb `&lo("$s1")`,$acc2
  115. xor 1($sbox,$acc0,8),$t0
  116. xor 1($sbox,$acc1,8),$t1
  117. xor 2($sbox,$acc2,8),$t3
  118. mov 12($key),$s3
  119. movzb `&hi("$s1")`,$acc1
  120. movzb `&hi("$s2")`,$acc2
  121. mov 0($key),$s0
  122. xor 1($sbox,$acc1,8),$t2
  123. xor 1($sbox,$acc2,8),$t3
  124. mov 4($key),$s1
  125. mov 8($key),$s2
  126. xor $t0,$s0
  127. xor $t1,$s1
  128. xor $t2,$s2
  129. xor $t3,$s3
  130. ___
  131. }
  132. sub enclastvert()
  133. { my $t3="%r8d"; # zaps $inp!
  134. $code.=<<___;
  135. movzb `&lo("$s0")`,$acc0
  136. movzb `&lo("$s1")`,$acc1
  137. movzb `&lo("$s2")`,$acc2
  138. movzb 2($sbox,$acc0,8),$t0
  139. movzb 2($sbox,$acc1,8),$t1
  140. movzb 2($sbox,$acc2,8),$t2
  141. movzb `&lo("$s3")`,$acc0
  142. movzb `&hi("$s1")`,$acc1
  143. movzb `&hi("$s2")`,$acc2
  144. movzb 2($sbox,$acc0,8),$t3
  145. mov 0($sbox,$acc1,8),$acc1 #$t0
  146. mov 0($sbox,$acc2,8),$acc2 #$t1
  147. and \$0x0000ff00,$acc1
  148. and \$0x0000ff00,$acc2
  149. xor $acc1,$t0
  150. xor $acc2,$t1
  151. shr \$16,$s2
  152. movzb `&hi("$s3")`,$acc0
  153. movzb `&hi("$s0")`,$acc1
  154. shr \$16,$s3
  155. mov 0($sbox,$acc0,8),$acc0 #$t2
  156. mov 0($sbox,$acc1,8),$acc1 #$t3
  157. and \$0x0000ff00,$acc0
  158. and \$0x0000ff00,$acc1
  159. shr \$16,$s1
  160. xor $acc0,$t2
  161. xor $acc1,$t3
  162. shr \$16,$s0
  163. movzb `&lo("$s2")`,$acc0
  164. movzb `&lo("$s3")`,$acc1
  165. movzb `&lo("$s0")`,$acc2
  166. mov 0($sbox,$acc0,8),$acc0 #$t0
  167. mov 0($sbox,$acc1,8),$acc1 #$t1
  168. mov 0($sbox,$acc2,8),$acc2 #$t2
  169. and \$0x00ff0000,$acc0
  170. and \$0x00ff0000,$acc1
  171. and \$0x00ff0000,$acc2
  172. xor $acc0,$t0
  173. xor $acc1,$t1
  174. xor $acc2,$t2
  175. movzb `&lo("$s1")`,$acc0
  176. movzb `&hi("$s3")`,$acc1
  177. movzb `&hi("$s0")`,$acc2
  178. mov 0($sbox,$acc0,8),$acc0 #$t3
  179. mov 2($sbox,$acc1,8),$acc1 #$t0
  180. mov 2($sbox,$acc2,8),$acc2 #$t1
  181. and \$0x00ff0000,$acc0
  182. and \$0xff000000,$acc1
  183. and \$0xff000000,$acc2
  184. xor $acc0,$t3
  185. xor $acc1,$t0
  186. xor $acc2,$t1
  187. movzb `&hi("$s1")`,$acc0
  188. movzb `&hi("$s2")`,$acc1
  189. mov 16+12($key),$s3
  190. mov 2($sbox,$acc0,8),$acc0 #$t2
  191. mov 2($sbox,$acc1,8),$acc1 #$t3
  192. mov 16+0($key),$s0
  193. and \$0xff000000,$acc0
  194. and \$0xff000000,$acc1
  195. xor $acc0,$t2
  196. xor $acc1,$t3
  197. mov 16+4($key),$s1
  198. mov 16+8($key),$s2
  199. xor $t0,$s0
  200. xor $t1,$s1
  201. xor $t2,$s2
  202. xor $t3,$s3
  203. ___
  204. }
  205. sub encstep()
  206. { my ($i,@s) = @_;
  207. my $tmp0=$acc0;
  208. my $tmp1=$acc1;
  209. my $tmp2=$acc2;
  210. my $out=($t0,$t1,$t2,$s[0])[$i];
  211. if ($i==3) {
  212. $tmp0=$s[1];
  213. $tmp1=$s[2];
  214. $tmp2=$s[3];
  215. }
  216. $code.=" movzb ".&lo($s[0]).",$out\n";
  217. $code.=" mov $s[2],$tmp1\n" if ($i!=3);
  218. $code.=" lea 16($key),$key\n" if ($i==0);
  219. $code.=" movzb ".&hi($s[1]).",$tmp0\n";
  220. $code.=" mov 0($sbox,$out,8),$out\n";
  221. $code.=" shr \$16,$tmp1\n";
  222. $code.=" mov $s[3],$tmp2\n" if ($i!=3);
  223. $code.=" xor 3($sbox,$tmp0,8),$out\n";
  224. $code.=" movzb ".&lo($tmp1).",$tmp1\n";
  225. $code.=" shr \$24,$tmp2\n";
  226. $code.=" xor 4*$i($key),$out\n";
  227. $code.=" xor 2($sbox,$tmp1,8),$out\n";
  228. $code.=" xor 1($sbox,$tmp2,8),$out\n";
  229. $code.=" mov $t0,$s[1]\n" if ($i==3);
  230. $code.=" mov $t1,$s[2]\n" if ($i==3);
  231. $code.=" mov $t2,$s[3]\n" if ($i==3);
  232. $code.="\n";
  233. }
  234. sub enclast()
  235. { my ($i,@s)=@_;
  236. my $tmp0=$acc0;
  237. my $tmp1=$acc1;
  238. my $tmp2=$acc2;
  239. my $out=($t0,$t1,$t2,$s[0])[$i];
  240. if ($i==3) {
  241. $tmp0=$s[1];
  242. $tmp1=$s[2];
  243. $tmp2=$s[3];
  244. }
  245. $code.=" movzb ".&lo($s[0]).",$out\n";
  246. $code.=" mov $s[2],$tmp1\n" if ($i!=3);
  247. $code.=" mov 2($sbox,$out,8),$out\n";
  248. $code.=" shr \$16,$tmp1\n";
  249. $code.=" mov $s[3],$tmp2\n" if ($i!=3);
  250. $code.=" and \$0x000000ff,$out\n";
  251. $code.=" movzb ".&hi($s[1]).",$tmp0\n";
  252. $code.=" movzb ".&lo($tmp1).",$tmp1\n";
  253. $code.=" shr \$24,$tmp2\n";
  254. $code.=" mov 0($sbox,$tmp0,8),$tmp0\n";
  255. $code.=" mov 0($sbox,$tmp1,8),$tmp1\n";
  256. $code.=" mov 2($sbox,$tmp2,8),$tmp2\n";
  257. $code.=" and \$0x0000ff00,$tmp0\n";
  258. $code.=" and \$0x00ff0000,$tmp1\n";
  259. $code.=" and \$0xff000000,$tmp2\n";
  260. $code.=" xor $tmp0,$out\n";
  261. $code.=" mov $t0,$s[1]\n" if ($i==3);
  262. $code.=" xor $tmp1,$out\n";
  263. $code.=" mov $t1,$s[2]\n" if ($i==3);
  264. $code.=" xor $tmp2,$out\n";
  265. $code.=" mov $t2,$s[3]\n" if ($i==3);
  266. $code.="\n";
  267. }
  268. $code.=<<___;
  269. .type _x86_64_AES_encrypt,\@abi-omnipotent
  270. .align 16
  271. _x86_64_AES_encrypt:
  272. xor 0($key),$s0 # xor with key
  273. xor 4($key),$s1
  274. xor 8($key),$s2
  275. xor 12($key),$s3
  276. mov 240($key),$rnds # load key->rounds
  277. sub \$1,$rnds
  278. jmp .Lenc_loop
  279. .align 16
  280. .Lenc_loop:
  281. ___
  282. if ($verticalspin) { &encvert(); }
  283. else { &encstep(0,$s0,$s1,$s2,$s3);
  284. &encstep(1,$s1,$s2,$s3,$s0);
  285. &encstep(2,$s2,$s3,$s0,$s1);
  286. &encstep(3,$s3,$s0,$s1,$s2);
  287. }
  288. $code.=<<___;
  289. sub \$1,$rnds
  290. jnz .Lenc_loop
  291. ___
  292. if ($verticalspin) { &enclastvert(); }
  293. else { &enclast(0,$s0,$s1,$s2,$s3);
  294. &enclast(1,$s1,$s2,$s3,$s0);
  295. &enclast(2,$s2,$s3,$s0,$s1);
  296. &enclast(3,$s3,$s0,$s1,$s2);
  297. $code.=<<___;
  298. xor 16+0($key),$s0 # xor with key
  299. xor 16+4($key),$s1
  300. xor 16+8($key),$s2
  301. xor 16+12($key),$s3
  302. ___
  303. }
  304. $code.=<<___;
  305. .byte 0xf3,0xc3 # rep ret
  306. .size _x86_64_AES_encrypt,.-_x86_64_AES_encrypt
  307. ___
  308. # it's possible to implement this by shifting tN by 8, filling least
  309. # significant byte with byte load and finally bswap-ing at the end,
  310. # but such partial register load kills Core 2...
  311. sub enccompactvert()
  312. { my ($t3,$t4,$t5)=("%r8d","%r9d","%r13d");
  313. $code.=<<___;
  314. movzb `&lo("$s0")`,$t0
  315. movzb `&lo("$s1")`,$t1
  316. movzb `&lo("$s2")`,$t2
  317. movzb `&lo("$s3")`,$t3
  318. movzb `&hi("$s1")`,$acc0
  319. movzb `&hi("$s2")`,$acc1
  320. shr \$16,$s2
  321. movzb `&hi("$s3")`,$acc2
  322. movzb ($sbox,$t0,1),$t0
  323. movzb ($sbox,$t1,1),$t1
  324. movzb ($sbox,$t2,1),$t2
  325. movzb ($sbox,$t3,1),$t3
  326. movzb ($sbox,$acc0,1),$t4 #$t0
  327. movzb `&hi("$s0")`,$acc0
  328. movzb ($sbox,$acc1,1),$t5 #$t1
  329. movzb `&lo("$s2")`,$acc1
  330. movzb ($sbox,$acc2,1),$acc2 #$t2
  331. movzb ($sbox,$acc0,1),$acc0 #$t3
  332. shl \$8,$t4
  333. shr \$16,$s3
  334. shl \$8,$t5
  335. xor $t4,$t0
  336. shr \$16,$s0
  337. movzb `&lo("$s3")`,$t4
  338. shr \$16,$s1
  339. xor $t5,$t1
  340. shl \$8,$acc2
  341. movzb `&lo("$s0")`,$t5
  342. movzb ($sbox,$acc1,1),$acc1 #$t0
  343. xor $acc2,$t2
  344. shl \$8,$acc0
  345. movzb `&lo("$s1")`,$acc2
  346. shl \$16,$acc1
  347. xor $acc0,$t3
  348. movzb ($sbox,$t4,1),$t4 #$t1
  349. movzb `&hi("$s3")`,$acc0
  350. movzb ($sbox,$t5,1),$t5 #$t2
  351. xor $acc1,$t0
  352. shr \$8,$s2
  353. movzb `&hi("$s0")`,$acc1
  354. shl \$16,$t4
  355. shr \$8,$s1
  356. shl \$16,$t5
  357. xor $t4,$t1
  358. movzb ($sbox,$acc2,1),$acc2 #$t3
  359. movzb ($sbox,$acc0,1),$acc0 #$t0
  360. movzb ($sbox,$acc1,1),$acc1 #$t1
  361. movzb ($sbox,$s2,1),$s3 #$t3
  362. movzb ($sbox,$s1,1),$s2 #$t2
  363. shl \$16,$acc2
  364. xor $t5,$t2
  365. shl \$24,$acc0
  366. xor $acc2,$t3
  367. shl \$24,$acc1
  368. xor $acc0,$t0
  369. shl \$24,$s3
  370. xor $acc1,$t1
  371. shl \$24,$s2
  372. mov $t0,$s0
  373. mov $t1,$s1
  374. xor $t2,$s2
  375. xor $t3,$s3
  376. ___
  377. }
  378. sub enctransform_ref()
  379. { my $sn = shift;
  380. my ($acc,$r2,$tmp)=("%r8d","%r9d","%r13d");
  381. $code.=<<___;
  382. mov $sn,$acc
  383. and \$0x80808080,$acc
  384. mov $acc,$tmp
  385. shr \$7,$tmp
  386. lea ($sn,$sn),$r2
  387. sub $tmp,$acc
  388. and \$0xfefefefe,$r2
  389. and \$0x1b1b1b1b,$acc
  390. mov $sn,$tmp
  391. xor $acc,$r2
  392. xor $r2,$sn
  393. rol \$24,$sn
  394. xor $r2,$sn
  395. ror \$16,$tmp
  396. xor $tmp,$sn
  397. ror \$8,$tmp
  398. xor $tmp,$sn
  399. ___
  400. }
  401. # unlike decrypt case it does not pay off to parallelize enctransform
  402. sub enctransform()
  403. { my ($t3,$r20,$r21)=($acc2,"%r8d","%r9d");
  404. $code.=<<___;
  405. mov \$0x80808080,$t0
  406. mov \$0x80808080,$t1
  407. and $s0,$t0
  408. and $s1,$t1
  409. mov $t0,$acc0
  410. mov $t1,$acc1
  411. shr \$7,$t0
  412. lea ($s0,$s0),$r20
  413. shr \$7,$t1
  414. lea ($s1,$s1),$r21
  415. sub $t0,$acc0
  416. sub $t1,$acc1
  417. and \$0xfefefefe,$r20
  418. and \$0xfefefefe,$r21
  419. and \$0x1b1b1b1b,$acc0
  420. and \$0x1b1b1b1b,$acc1
  421. mov $s0,$t0
  422. mov $s1,$t1
  423. xor $acc0,$r20
  424. xor $acc1,$r21
  425. xor $r20,$s0
  426. xor $r21,$s1
  427. mov \$0x80808080,$t2
  428. rol \$24,$s0
  429. mov \$0x80808080,$t3
  430. rol \$24,$s1
  431. and $s2,$t2
  432. and $s3,$t3
  433. xor $r20,$s0
  434. xor $r21,$s1
  435. mov $t2,$acc0
  436. ror \$16,$t0
  437. mov $t3,$acc1
  438. ror \$16,$t1
  439. lea ($s2,$s2),$r20
  440. shr \$7,$t2
  441. xor $t0,$s0
  442. shr \$7,$t3
  443. xor $t1,$s1
  444. ror \$8,$t0
  445. lea ($s3,$s3),$r21
  446. ror \$8,$t1
  447. sub $t2,$acc0
  448. sub $t3,$acc1
  449. xor $t0,$s0
  450. xor $t1,$s1
  451. and \$0xfefefefe,$r20
  452. and \$0xfefefefe,$r21
  453. and \$0x1b1b1b1b,$acc0
  454. and \$0x1b1b1b1b,$acc1
  455. mov $s2,$t2
  456. mov $s3,$t3
  457. xor $acc0,$r20
  458. xor $acc1,$r21
  459. ror \$16,$t2
  460. xor $r20,$s2
  461. ror \$16,$t3
  462. xor $r21,$s3
  463. rol \$24,$s2
  464. mov 0($sbox),$acc0 # prefetch Te4
  465. rol \$24,$s3
  466. xor $r20,$s2
  467. mov 64($sbox),$acc1
  468. xor $r21,$s3
  469. mov 128($sbox),$r20
  470. xor $t2,$s2
  471. ror \$8,$t2
  472. xor $t3,$s3
  473. ror \$8,$t3
  474. xor $t2,$s2
  475. mov 192($sbox),$r21
  476. xor $t3,$s3
  477. ___
  478. }
  479. $code.=<<___;
  480. .type _x86_64_AES_encrypt_compact,\@abi-omnipotent
  481. .align 16
  482. _x86_64_AES_encrypt_compact:
  483. lea 128($sbox),$inp # size optimization
  484. mov 0-128($inp),$acc1 # prefetch Te4
  485. mov 32-128($inp),$acc2
  486. mov 64-128($inp),$t0
  487. mov 96-128($inp),$t1
  488. mov 128-128($inp),$acc1
  489. mov 160-128($inp),$acc2
  490. mov 192-128($inp),$t0
  491. mov 224-128($inp),$t1
  492. jmp .Lenc_loop_compact
  493. .align 16
  494. .Lenc_loop_compact:
  495. xor 0($key),$s0 # xor with key
  496. xor 4($key),$s1
  497. xor 8($key),$s2
  498. xor 12($key),$s3
  499. lea 16($key),$key
  500. ___
  501. &enccompactvert();
  502. $code.=<<___;
  503. cmp 16(%rsp),$key
  504. je .Lenc_compact_done
  505. ___
  506. &enctransform();
  507. $code.=<<___;
  508. jmp .Lenc_loop_compact
  509. .align 16
  510. .Lenc_compact_done:
  511. xor 0($key),$s0
  512. xor 4($key),$s1
  513. xor 8($key),$s2
  514. xor 12($key),$s3
  515. .byte 0xf3,0xc3 # rep ret
  516. .size _x86_64_AES_encrypt_compact,.-_x86_64_AES_encrypt_compact
  517. ___
  518. # void AES_encrypt (const void *inp,void *out,const AES_KEY *key);
  519. $code.=<<___;
  520. .globl AES_encrypt
  521. .type AES_encrypt,\@function,3
  522. .align 16
  523. .globl asm_AES_encrypt
  524. .hidden asm_AES_encrypt
  525. asm_AES_encrypt:
  526. AES_encrypt:
  527. push %rbx
  528. push %rbp
  529. push %r12
  530. push %r13
  531. push %r14
  532. push %r15
  533. # allocate frame "above" key schedule
  534. mov %rsp,%r10
  535. lea -63(%rdx),%rcx # %rdx is key argument
  536. and \$-64,%rsp
  537. sub %rsp,%rcx
  538. neg %rcx
  539. and \$0x3c0,%rcx
  540. sub %rcx,%rsp
  541. sub \$32,%rsp
  542. mov %rsi,16(%rsp) # save out
  543. mov %r10,24(%rsp) # save real stack pointer
  544. .Lenc_prologue:
  545. mov %rdx,$key
  546. mov 240($key),$rnds # load rounds
  547. mov 0(%rdi),$s0 # load input vector
  548. mov 4(%rdi),$s1
  549. mov 8(%rdi),$s2
  550. mov 12(%rdi),$s3
  551. shl \$4,$rnds
  552. lea ($key,$rnds),%rbp
  553. mov $key,(%rsp) # key schedule
  554. mov %rbp,8(%rsp) # end of key schedule
  555. # pick Te4 copy which can't "overlap" with stack frame or key schedule
  556. lea .LAES_Te+2048(%rip),$sbox
  557. lea 768(%rsp),%rbp
  558. sub $sbox,%rbp
  559. and \$0x300,%rbp
  560. lea ($sbox,%rbp),$sbox
  561. call _x86_64_AES_encrypt_compact
  562. mov 16(%rsp),$out # restore out
  563. mov 24(%rsp),%rsi # restore saved stack pointer
  564. mov $s0,0($out) # write output vector
  565. mov $s1,4($out)
  566. mov $s2,8($out)
  567. mov $s3,12($out)
  568. mov (%rsi),%r15
  569. mov 8(%rsi),%r14
  570. mov 16(%rsi),%r13
  571. mov 24(%rsi),%r12
  572. mov 32(%rsi),%rbp
  573. mov 40(%rsi),%rbx
  574. lea 48(%rsi),%rsp
  575. .Lenc_epilogue:
  576. ret
  577. .size AES_encrypt,.-AES_encrypt
  578. ___
  579. #------------------------------------------------------------------#
  580. sub decvert()
  581. { my $t3="%r8d"; # zaps $inp!
  582. $code.=<<___;
  583. # favor 3-way issue Opteron pipeline...
  584. movzb `&lo("$s0")`,$acc0
  585. movzb `&lo("$s1")`,$acc1
  586. movzb `&lo("$s2")`,$acc2
  587. mov 0($sbox,$acc0,8),$t0
  588. mov 0($sbox,$acc1,8),$t1
  589. mov 0($sbox,$acc2,8),$t2
  590. movzb `&hi("$s3")`,$acc0
  591. movzb `&hi("$s0")`,$acc1
  592. movzb `&lo("$s3")`,$acc2
  593. xor 3($sbox,$acc0,8),$t0
  594. xor 3($sbox,$acc1,8),$t1
  595. mov 0($sbox,$acc2,8),$t3
  596. movzb `&hi("$s1")`,$acc0
  597. shr \$16,$s0
  598. movzb `&hi("$s2")`,$acc2
  599. xor 3($sbox,$acc0,8),$t2
  600. shr \$16,$s3
  601. xor 3($sbox,$acc2,8),$t3
  602. shr \$16,$s1
  603. lea 16($key),$key
  604. shr \$16,$s2
  605. movzb `&lo("$s2")`,$acc0
  606. movzb `&lo("$s3")`,$acc1
  607. movzb `&lo("$s0")`,$acc2
  608. xor 2($sbox,$acc0,8),$t0
  609. xor 2($sbox,$acc1,8),$t1
  610. xor 2($sbox,$acc2,8),$t2
  611. movzb `&hi("$s1")`,$acc0
  612. movzb `&hi("$s2")`,$acc1
  613. movzb `&lo("$s1")`,$acc2
  614. xor 1($sbox,$acc0,8),$t0
  615. xor 1($sbox,$acc1,8),$t1
  616. xor 2($sbox,$acc2,8),$t3
  617. movzb `&hi("$s3")`,$acc0
  618. mov 12($key),$s3
  619. movzb `&hi("$s0")`,$acc2
  620. xor 1($sbox,$acc0,8),$t2
  621. mov 0($key),$s0
  622. xor 1($sbox,$acc2,8),$t3
  623. xor $t0,$s0
  624. mov 4($key),$s1
  625. mov 8($key),$s2
  626. xor $t2,$s2
  627. xor $t1,$s1
  628. xor $t3,$s3
  629. ___
  630. }
  631. sub declastvert()
  632. { my $t3="%r8d"; # zaps $inp!
  633. $code.=<<___;
  634. lea 2048($sbox),$sbox # size optimization
  635. movzb `&lo("$s0")`,$acc0
  636. movzb `&lo("$s1")`,$acc1
  637. movzb `&lo("$s2")`,$acc2
  638. movzb ($sbox,$acc0,1),$t0
  639. movzb ($sbox,$acc1,1),$t1
  640. movzb ($sbox,$acc2,1),$t2
  641. movzb `&lo("$s3")`,$acc0
  642. movzb `&hi("$s3")`,$acc1
  643. movzb `&hi("$s0")`,$acc2
  644. movzb ($sbox,$acc0,1),$t3
  645. movzb ($sbox,$acc1,1),$acc1 #$t0
  646. movzb ($sbox,$acc2,1),$acc2 #$t1
  647. shl \$8,$acc1
  648. shl \$8,$acc2
  649. xor $acc1,$t0
  650. xor $acc2,$t1
  651. shr \$16,$s3
  652. movzb `&hi("$s1")`,$acc0
  653. movzb `&hi("$s2")`,$acc1
  654. shr \$16,$s0
  655. movzb ($sbox,$acc0,1),$acc0 #$t2
  656. movzb ($sbox,$acc1,1),$acc1 #$t3
  657. shl \$8,$acc0
  658. shl \$8,$acc1
  659. shr \$16,$s1
  660. xor $acc0,$t2
  661. xor $acc1,$t3
  662. shr \$16,$s2
  663. movzb `&lo("$s2")`,$acc0
  664. movzb `&lo("$s3")`,$acc1
  665. movzb `&lo("$s0")`,$acc2
  666. movzb ($sbox,$acc0,1),$acc0 #$t0
  667. movzb ($sbox,$acc1,1),$acc1 #$t1
  668. movzb ($sbox,$acc2,1),$acc2 #$t2
  669. shl \$16,$acc0
  670. shl \$16,$acc1
  671. shl \$16,$acc2
  672. xor $acc0,$t0
  673. xor $acc1,$t1
  674. xor $acc2,$t2
  675. movzb `&lo("$s1")`,$acc0
  676. movzb `&hi("$s1")`,$acc1
  677. movzb `&hi("$s2")`,$acc2
  678. movzb ($sbox,$acc0,1),$acc0 #$t3
  679. movzb ($sbox,$acc1,1),$acc1 #$t0
  680. movzb ($sbox,$acc2,1),$acc2 #$t1
  681. shl \$16,$acc0
  682. shl \$24,$acc1
  683. shl \$24,$acc2
  684. xor $acc0,$t3
  685. xor $acc1,$t0
  686. xor $acc2,$t1
  687. movzb `&hi("$s3")`,$acc0
  688. movzb `&hi("$s0")`,$acc1
  689. mov 16+12($key),$s3
  690. movzb ($sbox,$acc0,1),$acc0 #$t2
  691. movzb ($sbox,$acc1,1),$acc1 #$t3
  692. mov 16+0($key),$s0
  693. shl \$24,$acc0
  694. shl \$24,$acc1
  695. xor $acc0,$t2
  696. xor $acc1,$t3
  697. mov 16+4($key),$s1
  698. mov 16+8($key),$s2
  699. lea -2048($sbox),$sbox
  700. xor $t0,$s0
  701. xor $t1,$s1
  702. xor $t2,$s2
  703. xor $t3,$s3
  704. ___
  705. }
  706. sub decstep()
  707. { my ($i,@s) = @_;
  708. my $tmp0=$acc0;
  709. my $tmp1=$acc1;
  710. my $tmp2=$acc2;
  711. my $out=($t0,$t1,$t2,$s[0])[$i];
  712. $code.=" mov $s[0],$out\n" if ($i!=3);
  713. $tmp1=$s[2] if ($i==3);
  714. $code.=" mov $s[2],$tmp1\n" if ($i!=3);
  715. $code.=" and \$0xFF,$out\n";
  716. $code.=" mov 0($sbox,$out,8),$out\n";
  717. $code.=" shr \$16,$tmp1\n";
  718. $tmp2=$s[3] if ($i==3);
  719. $code.=" mov $s[3],$tmp2\n" if ($i!=3);
  720. $tmp0=$s[1] if ($i==3);
  721. $code.=" movzb ".&hi($s[1]).",$tmp0\n";
  722. $code.=" and \$0xFF,$tmp1\n";
  723. $code.=" shr \$24,$tmp2\n";
  724. $code.=" xor 3($sbox,$tmp0,8),$out\n";
  725. $code.=" xor 2($sbox,$tmp1,8),$out\n";
  726. $code.=" xor 1($sbox,$tmp2,8),$out\n";
  727. $code.=" mov $t2,$s[1]\n" if ($i==3);
  728. $code.=" mov $t1,$s[2]\n" if ($i==3);
  729. $code.=" mov $t0,$s[3]\n" if ($i==3);
  730. $code.="\n";
  731. }
  732. sub declast()
  733. { my ($i,@s)=@_;
  734. my $tmp0=$acc0;
  735. my $tmp1=$acc1;
  736. my $tmp2=$acc2;
  737. my $out=($t0,$t1,$t2,$s[0])[$i];
  738. $code.=" mov $s[0],$out\n" if ($i!=3);
  739. $tmp1=$s[2] if ($i==3);
  740. $code.=" mov $s[2],$tmp1\n" if ($i!=3);
  741. $code.=" and \$0xFF,$out\n";
  742. $code.=" movzb 2048($sbox,$out,1),$out\n";
  743. $code.=" shr \$16,$tmp1\n";
  744. $tmp2=$s[3] if ($i==3);
  745. $code.=" mov $s[3],$tmp2\n" if ($i!=3);
  746. $tmp0=$s[1] if ($i==3);
  747. $code.=" movzb ".&hi($s[1]).",$tmp0\n";
  748. $code.=" and \$0xFF,$tmp1\n";
  749. $code.=" shr \$24,$tmp2\n";
  750. $code.=" movzb 2048($sbox,$tmp0,1),$tmp0\n";
  751. $code.=" movzb 2048($sbox,$tmp1,1),$tmp1\n";
  752. $code.=" movzb 2048($sbox,$tmp2,1),$tmp2\n";
  753. $code.=" shl \$8,$tmp0\n";
  754. $code.=" shl \$16,$tmp1\n";
  755. $code.=" shl \$24,$tmp2\n";
  756. $code.=" xor $tmp0,$out\n";
  757. $code.=" mov $t2,$s[1]\n" if ($i==3);
  758. $code.=" xor $tmp1,$out\n";
  759. $code.=" mov $t1,$s[2]\n" if ($i==3);
  760. $code.=" xor $tmp2,$out\n";
  761. $code.=" mov $t0,$s[3]\n" if ($i==3);
  762. $code.="\n";
  763. }
  764. $code.=<<___;
  765. .type _x86_64_AES_decrypt,\@abi-omnipotent
  766. .align 16
  767. _x86_64_AES_decrypt:
  768. xor 0($key),$s0 # xor with key
  769. xor 4($key),$s1
  770. xor 8($key),$s2
  771. xor 12($key),$s3
  772. mov 240($key),$rnds # load key->rounds
  773. sub \$1,$rnds
  774. jmp .Ldec_loop
  775. .align 16
  776. .Ldec_loop:
  777. ___
  778. if ($verticalspin) { &decvert(); }
  779. else { &decstep(0,$s0,$s3,$s2,$s1);
  780. &decstep(1,$s1,$s0,$s3,$s2);
  781. &decstep(2,$s2,$s1,$s0,$s3);
  782. &decstep(3,$s3,$s2,$s1,$s0);
  783. $code.=<<___;
  784. lea 16($key),$key
  785. xor 0($key),$s0 # xor with key
  786. xor 4($key),$s1
  787. xor 8($key),$s2
  788. xor 12($key),$s3
  789. ___
  790. }
  791. $code.=<<___;
  792. sub \$1,$rnds
  793. jnz .Ldec_loop
  794. ___
  795. if ($verticalspin) { &declastvert(); }
  796. else { &declast(0,$s0,$s3,$s2,$s1);
  797. &declast(1,$s1,$s0,$s3,$s2);
  798. &declast(2,$s2,$s1,$s0,$s3);
  799. &declast(3,$s3,$s2,$s1,$s0);
  800. $code.=<<___;
  801. xor 16+0($key),$s0 # xor with key
  802. xor 16+4($key),$s1
  803. xor 16+8($key),$s2
  804. xor 16+12($key),$s3
  805. ___
  806. }
  807. $code.=<<___;
  808. .byte 0xf3,0xc3 # rep ret
  809. .size _x86_64_AES_decrypt,.-_x86_64_AES_decrypt
  810. ___
  811. sub deccompactvert()
  812. { my ($t3,$t4,$t5)=("%r8d","%r9d","%r13d");
  813. $code.=<<___;
  814. movzb `&lo("$s0")`,$t0
  815. movzb `&lo("$s1")`,$t1
  816. movzb `&lo("$s2")`,$t2
  817. movzb `&lo("$s3")`,$t3
  818. movzb `&hi("$s3")`,$acc0
  819. movzb `&hi("$s0")`,$acc1
  820. shr \$16,$s3
  821. movzb `&hi("$s1")`,$acc2
  822. movzb ($sbox,$t0,1),$t0
  823. movzb ($sbox,$t1,1),$t1
  824. movzb ($sbox,$t2,1),$t2
  825. movzb ($sbox,$t3,1),$t3
  826. movzb ($sbox,$acc0,1),$t4 #$t0
  827. movzb `&hi("$s2")`,$acc0
  828. movzb ($sbox,$acc1,1),$t5 #$t1
  829. movzb ($sbox,$acc2,1),$acc2 #$t2
  830. movzb ($sbox,$acc0,1),$acc0 #$t3
  831. shr \$16,$s2
  832. shl \$8,$t5
  833. shl \$8,$t4
  834. movzb `&lo("$s2")`,$acc1
  835. shr \$16,$s0
  836. xor $t4,$t0
  837. shr \$16,$s1
  838. movzb `&lo("$s3")`,$t4
  839. shl \$8,$acc2
  840. xor $t5,$t1
  841. shl \$8,$acc0
  842. movzb `&lo("$s0")`,$t5
  843. movzb ($sbox,$acc1,1),$acc1 #$t0
  844. xor $acc2,$t2
  845. movzb `&lo("$s1")`,$acc2
  846. shl \$16,$acc1
  847. xor $acc0,$t3
  848. movzb ($sbox,$t4,1),$t4 #$t1
  849. movzb `&hi("$s1")`,$acc0
  850. movzb ($sbox,$acc2,1),$acc2 #$t3
  851. xor $acc1,$t0
  852. movzb ($sbox,$t5,1),$t5 #$t2
  853. movzb `&hi("$s2")`,$acc1
  854. shl \$16,$acc2
  855. shl \$16,$t4
  856. shl \$16,$t5
  857. xor $acc2,$t3
  858. movzb `&hi("$s3")`,$acc2
  859. xor $t4,$t1
  860. shr \$8,$s0
  861. xor $t5,$t2
  862. movzb ($sbox,$acc0,1),$acc0 #$t0
  863. movzb ($sbox,$acc1,1),$s1 #$t1
  864. movzb ($sbox,$acc2,1),$s2 #$t2
  865. movzb ($sbox,$s0,1),$s3 #$t3
  866. mov $t0,$s0
  867. shl \$24,$acc0
  868. shl \$24,$s1
  869. shl \$24,$s2
  870. xor $acc0,$s0
  871. shl \$24,$s3
  872. xor $t1,$s1
  873. xor $t2,$s2
  874. xor $t3,$s3
  875. ___
  876. }
  877. # parallelized version! input is pair of 64-bit values: %rax=s1.s0
  878. # and %rcx=s3.s2, output is four 32-bit values in %eax=s0, %ebx=s1,
  879. # %ecx=s2 and %edx=s3.
  880. sub dectransform()
  881. { my ($tp10,$tp20,$tp40,$tp80,$acc0)=("%rax","%r8", "%r9", "%r10","%rbx");
  882. my ($tp18,$tp28,$tp48,$tp88,$acc8)=("%rcx","%r11","%r12","%r13","%rdx");
  883. my $prefetch = shift;
  884. $code.=<<___;
  885. mov $mask80,$tp40
  886. mov $mask80,$tp48
  887. and $tp10,$tp40
  888. and $tp18,$tp48
  889. mov $tp40,$acc0
  890. mov $tp48,$acc8
  891. shr \$7,$tp40
  892. lea ($tp10,$tp10),$tp20
  893. shr \$7,$tp48
  894. lea ($tp18,$tp18),$tp28
  895. sub $tp40,$acc0
  896. sub $tp48,$acc8
  897. and $maskfe,$tp20
  898. and $maskfe,$tp28
  899. and $mask1b,$acc0
  900. and $mask1b,$acc8
  901. xor $acc0,$tp20
  902. xor $acc8,$tp28
  903. mov $mask80,$tp80
  904. mov $mask80,$tp88
  905. and $tp20,$tp80
  906. and $tp28,$tp88
  907. mov $tp80,$acc0
  908. mov $tp88,$acc8
  909. shr \$7,$tp80
  910. lea ($tp20,$tp20),$tp40
  911. shr \$7,$tp88
  912. lea ($tp28,$tp28),$tp48
  913. sub $tp80,$acc0
  914. sub $tp88,$acc8
  915. and $maskfe,$tp40
  916. and $maskfe,$tp48
  917. and $mask1b,$acc0
  918. and $mask1b,$acc8
  919. xor $acc0,$tp40
  920. xor $acc8,$tp48
  921. mov $mask80,$tp80
  922. mov $mask80,$tp88
  923. and $tp40,$tp80
  924. and $tp48,$tp88
  925. mov $tp80,$acc0
  926. mov $tp88,$acc8
  927. shr \$7,$tp80
  928. xor $tp10,$tp20 # tp2^=tp1
  929. shr \$7,$tp88
  930. xor $tp18,$tp28 # tp2^=tp1
  931. sub $tp80,$acc0
  932. sub $tp88,$acc8
  933. lea ($tp40,$tp40),$tp80
  934. lea ($tp48,$tp48),$tp88
  935. xor $tp10,$tp40 # tp4^=tp1
  936. xor $tp18,$tp48 # tp4^=tp1
  937. and $maskfe,$tp80
  938. and $maskfe,$tp88
  939. and $mask1b,$acc0
  940. and $mask1b,$acc8
  941. xor $acc0,$tp80
  942. xor $acc8,$tp88
  943. xor $tp80,$tp10 # tp1^=tp8
  944. xor $tp88,$tp18 # tp1^=tp8
  945. xor $tp80,$tp20 # tp2^tp1^=tp8
  946. xor $tp88,$tp28 # tp2^tp1^=tp8
  947. mov $tp10,$acc0
  948. mov $tp18,$acc8
  949. xor $tp80,$tp40 # tp4^tp1^=tp8
  950. shr \$32,$acc0
  951. xor $tp88,$tp48 # tp4^tp1^=tp8
  952. shr \$32,$acc8
  953. xor $tp20,$tp80 # tp8^=tp8^tp2^tp1=tp2^tp1
  954. rol \$8,`&LO("$tp10")` # ROTATE(tp1^tp8,8)
  955. xor $tp28,$tp88 # tp8^=tp8^tp2^tp1=tp2^tp1
  956. rol \$8,`&LO("$tp18")` # ROTATE(tp1^tp8,8)
  957. xor $tp40,$tp80 # tp2^tp1^=tp8^tp4^tp1=tp8^tp4^tp2
  958. rol \$8,`&LO("$acc0")` # ROTATE(tp1^tp8,8)
  959. xor $tp48,$tp88 # tp2^tp1^=tp8^tp4^tp1=tp8^tp4^tp2
  960. rol \$8,`&LO("$acc8")` # ROTATE(tp1^tp8,8)
  961. xor `&LO("$tp80")`,`&LO("$tp10")`
  962. shr \$32,$tp80
  963. xor `&LO("$tp88")`,`&LO("$tp18")`
  964. shr \$32,$tp88
  965. xor `&LO("$tp80")`,`&LO("$acc0")`
  966. xor `&LO("$tp88")`,`&LO("$acc8")`
  967. mov $tp20,$tp80
  968. rol \$24,`&LO("$tp20")` # ROTATE(tp2^tp1^tp8,24)
  969. mov $tp28,$tp88
  970. rol \$24,`&LO("$tp28")` # ROTATE(tp2^tp1^tp8,24)
  971. shr \$32,$tp80
  972. xor `&LO("$tp20")`,`&LO("$tp10")`
  973. shr \$32,$tp88
  974. xor `&LO("$tp28")`,`&LO("$tp18")`
  975. rol \$24,`&LO("$tp80")` # ROTATE(tp2^tp1^tp8,24)
  976. mov $tp40,$tp20
  977. rol \$24,`&LO("$tp88")` # ROTATE(tp2^tp1^tp8,24)
  978. mov $tp48,$tp28
  979. shr \$32,$tp20
  980. xor `&LO("$tp80")`,`&LO("$acc0")`
  981. shr \$32,$tp28
  982. xor `&LO("$tp88")`,`&LO("$acc8")`
  983. `"mov 0($sbox),$mask80" if ($prefetch)`
  984. rol \$16,`&LO("$tp40")` # ROTATE(tp4^tp1^tp8,16)
  985. `"mov 64($sbox),$maskfe" if ($prefetch)`
  986. rol \$16,`&LO("$tp48")` # ROTATE(tp4^tp1^tp8,16)
  987. `"mov 128($sbox),$mask1b" if ($prefetch)`
  988. rol \$16,`&LO("$tp20")` # ROTATE(tp4^tp1^tp8,16)
  989. `"mov 192($sbox),$tp80" if ($prefetch)`
  990. xor `&LO("$tp40")`,`&LO("$tp10")`
  991. rol \$16,`&LO("$tp28")` # ROTATE(tp4^tp1^tp8,16)
  992. xor `&LO("$tp48")`,`&LO("$tp18")`
  993. `"mov 256($sbox),$tp88" if ($prefetch)`
  994. xor `&LO("$tp20")`,`&LO("$acc0")`
  995. xor `&LO("$tp28")`,`&LO("$acc8")`
  996. ___
  997. }
  998. $code.=<<___;
  999. .type _x86_64_AES_decrypt_compact,\@abi-omnipotent
  1000. .align 16
  1001. _x86_64_AES_decrypt_compact:
  1002. lea 128($sbox),$inp # size optimization
  1003. mov 0-128($inp),$acc1 # prefetch Td4
  1004. mov 32-128($inp),$acc2
  1005. mov 64-128($inp),$t0
  1006. mov 96-128($inp),$t1
  1007. mov 128-128($inp),$acc1
  1008. mov 160-128($inp),$acc2
  1009. mov 192-128($inp),$t0
  1010. mov 224-128($inp),$t1
  1011. jmp .Ldec_loop_compact
  1012. .align 16
  1013. .Ldec_loop_compact:
  1014. xor 0($key),$s0 # xor with key
  1015. xor 4($key),$s1
  1016. xor 8($key),$s2
  1017. xor 12($key),$s3
  1018. lea 16($key),$key
  1019. ___
  1020. &deccompactvert();
  1021. $code.=<<___;
  1022. cmp 16(%rsp),$key
  1023. je .Ldec_compact_done
  1024. mov 256+0($sbox),$mask80
  1025. shl \$32,%rbx
  1026. shl \$32,%rdx
  1027. mov 256+8($sbox),$maskfe
  1028. or %rbx,%rax
  1029. or %rdx,%rcx
  1030. mov 256+16($sbox),$mask1b
  1031. ___
  1032. &dectransform(1);
  1033. $code.=<<___;
  1034. jmp .Ldec_loop_compact
  1035. .align 16
  1036. .Ldec_compact_done:
  1037. xor 0($key),$s0
  1038. xor 4($key),$s1
  1039. xor 8($key),$s2
  1040. xor 12($key),$s3
  1041. .byte 0xf3,0xc3 # rep ret
  1042. .size _x86_64_AES_decrypt_compact,.-_x86_64_AES_decrypt_compact
  1043. ___
  1044. # void AES_decrypt (const void *inp,void *out,const AES_KEY *key);
  1045. $code.=<<___;
  1046. .globl AES_decrypt
  1047. .type AES_decrypt,\@function,3
  1048. .align 16
  1049. .globl asm_AES_decrypt
  1050. .hidden asm_AES_decrypt
  1051. asm_AES_decrypt:
  1052. AES_decrypt:
  1053. push %rbx
  1054. push %rbp
  1055. push %r12
  1056. push %r13
  1057. push %r14
  1058. push %r15
  1059. # allocate frame "above" key schedule
  1060. mov %rsp,%r10
  1061. lea -63(%rdx),%rcx # %rdx is key argument
  1062. and \$-64,%rsp
  1063. sub %rsp,%rcx
  1064. neg %rcx
  1065. and \$0x3c0,%rcx
  1066. sub %rcx,%rsp
  1067. sub \$32,%rsp
  1068. mov %rsi,16(%rsp) # save out
  1069. mov %r10,24(%rsp) # save real stack pointer
  1070. .Ldec_prologue:
  1071. mov %rdx,$key
  1072. mov 240($key),$rnds # load rounds
  1073. mov 0(%rdi),$s0 # load input vector
  1074. mov 4(%rdi),$s1
  1075. mov 8(%rdi),$s2
  1076. mov 12(%rdi),$s3
  1077. shl \$4,$rnds
  1078. lea ($key,$rnds),%rbp
  1079. mov $key,(%rsp) # key schedule
  1080. mov %rbp,8(%rsp) # end of key schedule
  1081. # pick Td4 copy which can't "overlap" with stack frame or key schedule
  1082. lea .LAES_Td+2048(%rip),$sbox
  1083. lea 768(%rsp),%rbp
  1084. sub $sbox,%rbp
  1085. and \$0x300,%rbp
  1086. lea ($sbox,%rbp),$sbox
  1087. shr \$3,%rbp # recall "magic" constants!
  1088. add %rbp,$sbox
  1089. call _x86_64_AES_decrypt_compact
  1090. mov 16(%rsp),$out # restore out
  1091. mov 24(%rsp),%rsi # restore saved stack pointer
  1092. mov $s0,0($out) # write output vector
  1093. mov $s1,4($out)
  1094. mov $s2,8($out)
  1095. mov $s3,12($out)
  1096. mov (%rsi),%r15
  1097. mov 8(%rsi),%r14
  1098. mov 16(%rsi),%r13
  1099. mov 24(%rsi),%r12
  1100. mov 32(%rsi),%rbp
  1101. mov 40(%rsi),%rbx
  1102. lea 48(%rsi),%rsp
  1103. .Ldec_epilogue:
  1104. ret
  1105. .size AES_decrypt,.-AES_decrypt
  1106. ___
  1107. #------------------------------------------------------------------#
  1108. sub enckey()
  1109. {
  1110. $code.=<<___;
  1111. movz %dl,%esi # rk[i]>>0
  1112. movzb -128(%rbp,%rsi),%ebx
  1113. movz %dh,%esi # rk[i]>>8
  1114. shl \$24,%ebx
  1115. xor %ebx,%eax
  1116. movzb -128(%rbp,%rsi),%ebx
  1117. shr \$16,%edx
  1118. movz %dl,%esi # rk[i]>>16
  1119. xor %ebx,%eax
  1120. movzb -128(%rbp,%rsi),%ebx
  1121. movz %dh,%esi # rk[i]>>24
  1122. shl \$8,%ebx
  1123. xor %ebx,%eax
  1124. movzb -128(%rbp,%rsi),%ebx
  1125. shl \$16,%ebx
  1126. xor %ebx,%eax
  1127. xor 1024-128(%rbp,%rcx,4),%eax # rcon
  1128. ___
  1129. }
  1130. # int private_AES_set_encrypt_key(const unsigned char *userKey, const int bits,
  1131. # AES_KEY *key)
  1132. $code.=<<___;
  1133. .globl private_AES_set_encrypt_key
  1134. .type private_AES_set_encrypt_key,\@function,3
  1135. .align 16
  1136. private_AES_set_encrypt_key:
  1137. push %rbx
  1138. push %rbp
  1139. push %r12 # redundant, but allows to share
  1140. push %r13 # exception handler...
  1141. push %r14
  1142. push %r15
  1143. sub \$8,%rsp
  1144. .Lenc_key_prologue:
  1145. call _x86_64_AES_set_encrypt_key
  1146. mov 40(%rsp),%rbp
  1147. mov 48(%rsp),%rbx
  1148. add \$56,%rsp
  1149. .Lenc_key_epilogue:
  1150. ret
  1151. .size private_AES_set_encrypt_key,.-private_AES_set_encrypt_key
  1152. .type _x86_64_AES_set_encrypt_key,\@abi-omnipotent
  1153. .align 16
  1154. _x86_64_AES_set_encrypt_key:
  1155. mov %esi,%ecx # %ecx=bits
  1156. mov %rdi,%rsi # %rsi=userKey
  1157. mov %rdx,%rdi # %rdi=key
  1158. test \$-1,%rsi
  1159. jz .Lbadpointer
  1160. test \$-1,%rdi
  1161. jz .Lbadpointer
  1162. lea .LAES_Te(%rip),%rbp
  1163. lea 2048+128(%rbp),%rbp
  1164. # prefetch Te4
  1165. mov 0-128(%rbp),%eax
  1166. mov 32-128(%rbp),%ebx
  1167. mov 64-128(%rbp),%r8d
  1168. mov 96-128(%rbp),%edx
  1169. mov 128-128(%rbp),%eax
  1170. mov 160-128(%rbp),%ebx
  1171. mov 192-128(%rbp),%r8d
  1172. mov 224-128(%rbp),%edx
  1173. cmp \$128,%ecx
  1174. je .L10rounds
  1175. cmp \$192,%ecx
  1176. je .L12rounds
  1177. cmp \$256,%ecx
  1178. je .L14rounds
  1179. mov \$-2,%rax # invalid number of bits
  1180. jmp .Lexit
  1181. .L10rounds:
  1182. mov 0(%rsi),%rax # copy first 4 dwords
  1183. mov 8(%rsi),%rdx
  1184. mov %rax,0(%rdi)
  1185. mov %rdx,8(%rdi)
  1186. shr \$32,%rdx
  1187. xor %ecx,%ecx
  1188. jmp .L10shortcut
  1189. .align 4
  1190. .L10loop:
  1191. mov 0(%rdi),%eax # rk[0]
  1192. mov 12(%rdi),%edx # rk[3]
  1193. .L10shortcut:
  1194. ___
  1195. &enckey ();
  1196. $code.=<<___;
  1197. mov %eax,16(%rdi) # rk[4]
  1198. xor 4(%rdi),%eax
  1199. mov %eax,20(%rdi) # rk[5]
  1200. xor 8(%rdi),%eax
  1201. mov %eax,24(%rdi) # rk[6]
  1202. xor 12(%rdi),%eax
  1203. mov %eax,28(%rdi) # rk[7]
  1204. add \$1,%ecx
  1205. lea 16(%rdi),%rdi
  1206. cmp \$10,%ecx
  1207. jl .L10loop
  1208. movl \$10,80(%rdi) # setup number of rounds
  1209. xor %rax,%rax
  1210. jmp .Lexit
  1211. .L12rounds:
  1212. mov 0(%rsi),%rax # copy first 6 dwords
  1213. mov 8(%rsi),%rbx
  1214. mov 16(%rsi),%rdx
  1215. mov %rax,0(%rdi)
  1216. mov %rbx,8(%rdi)
  1217. mov %rdx,16(%rdi)
  1218. shr \$32,%rdx
  1219. xor %ecx,%ecx
  1220. jmp .L12shortcut
  1221. .align 4
  1222. .L12loop:
  1223. mov 0(%rdi),%eax # rk[0]
  1224. mov 20(%rdi),%edx # rk[5]
  1225. .L12shortcut:
  1226. ___
  1227. &enckey ();
  1228. $code.=<<___;
  1229. mov %eax,24(%rdi) # rk[6]
  1230. xor 4(%rdi),%eax
  1231. mov %eax,28(%rdi) # rk[7]
  1232. xor 8(%rdi),%eax
  1233. mov %eax,32(%rdi) # rk[8]
  1234. xor 12(%rdi),%eax
  1235. mov %eax,36(%rdi) # rk[9]
  1236. cmp \$7,%ecx
  1237. je .L12break
  1238. add \$1,%ecx
  1239. xor 16(%rdi),%eax
  1240. mov %eax,40(%rdi) # rk[10]
  1241. xor 20(%rdi),%eax
  1242. mov %eax,44(%rdi) # rk[11]
  1243. lea 24(%rdi),%rdi
  1244. jmp .L12loop
  1245. .L12break:
  1246. movl \$12,72(%rdi) # setup number of rounds
  1247. xor %rax,%rax
  1248. jmp .Lexit
  1249. .L14rounds:
  1250. mov 0(%rsi),%rax # copy first 8 dwords
  1251. mov 8(%rsi),%rbx
  1252. mov 16(%rsi),%rcx
  1253. mov 24(%rsi),%rdx
  1254. mov %rax,0(%rdi)
  1255. mov %rbx,8(%rdi)
  1256. mov %rcx,16(%rdi)
  1257. mov %rdx,24(%rdi)
  1258. shr \$32,%rdx
  1259. xor %ecx,%ecx
  1260. jmp .L14shortcut
  1261. .align 4
  1262. .L14loop:
  1263. mov 0(%rdi),%eax # rk[0]
  1264. mov 28(%rdi),%edx # rk[4]
  1265. .L14shortcut:
  1266. ___
  1267. &enckey ();
  1268. $code.=<<___;
  1269. mov %eax,32(%rdi) # rk[8]
  1270. xor 4(%rdi),%eax
  1271. mov %eax,36(%rdi) # rk[9]
  1272. xor 8(%rdi),%eax
  1273. mov %eax,40(%rdi) # rk[10]
  1274. xor 12(%rdi),%eax
  1275. mov %eax,44(%rdi) # rk[11]
  1276. cmp \$6,%ecx
  1277. je .L14break
  1278. add \$1,%ecx
  1279. mov %eax,%edx
  1280. mov 16(%rdi),%eax # rk[4]
  1281. movz %dl,%esi # rk[11]>>0
  1282. movzb -128(%rbp,%rsi),%ebx
  1283. movz %dh,%esi # rk[11]>>8
  1284. xor %ebx,%eax
  1285. movzb -128(%rbp,%rsi),%ebx
  1286. shr \$16,%edx
  1287. shl \$8,%ebx
  1288. movz %dl,%esi # rk[11]>>16
  1289. xor %ebx,%eax
  1290. movzb -128(%rbp,%rsi),%ebx
  1291. movz %dh,%esi # rk[11]>>24
  1292. shl \$16,%ebx
  1293. xor %ebx,%eax
  1294. movzb -128(%rbp,%rsi),%ebx
  1295. shl \$24,%ebx
  1296. xor %ebx,%eax
  1297. mov %eax,48(%rdi) # rk[12]
  1298. xor 20(%rdi),%eax
  1299. mov %eax,52(%rdi) # rk[13]
  1300. xor 24(%rdi),%eax
  1301. mov %eax,56(%rdi) # rk[14]
  1302. xor 28(%rdi),%eax
  1303. mov %eax,60(%rdi) # rk[15]
  1304. lea 32(%rdi),%rdi
  1305. jmp .L14loop
  1306. .L14break:
  1307. movl \$14,48(%rdi) # setup number of rounds
  1308. xor %rax,%rax
  1309. jmp .Lexit
  1310. .Lbadpointer:
  1311. mov \$-1,%rax
  1312. .Lexit:
  1313. .byte 0xf3,0xc3 # rep ret
  1314. .size _x86_64_AES_set_encrypt_key,.-_x86_64_AES_set_encrypt_key
  1315. ___
  1316. sub deckey_ref()
  1317. { my ($i,$ptr,$te,$td) = @_;
  1318. my ($tp1,$tp2,$tp4,$tp8,$acc)=("%eax","%ebx","%edi","%edx","%r8d");
  1319. $code.=<<___;
  1320. mov $i($ptr),$tp1
  1321. mov $tp1,$acc
  1322. and \$0x80808080,$acc
  1323. mov $acc,$tp4
  1324. shr \$7,$tp4
  1325. lea 0($tp1,$tp1),$tp2
  1326. sub $tp4,$acc
  1327. and \$0xfefefefe,$tp2
  1328. and \$0x1b1b1b1b,$acc
  1329. xor $tp2,$acc
  1330. mov $acc,$tp2
  1331. and \$0x80808080,$acc
  1332. mov $acc,$tp8
  1333. shr \$7,$tp8
  1334. lea 0($tp2,$tp2),$tp4
  1335. sub $tp8,$acc
  1336. and \$0xfefefefe,$tp4
  1337. and \$0x1b1b1b1b,$acc
  1338. xor $tp1,$tp2 # tp2^tp1
  1339. xor $tp4,$acc
  1340. mov $acc,$tp4
  1341. and \$0x80808080,$acc
  1342. mov $acc,$tp8
  1343. shr \$7,$tp8
  1344. sub $tp8,$acc
  1345. lea 0($tp4,$tp4),$tp8
  1346. xor $tp1,$tp4 # tp4^tp1
  1347. and \$0xfefefefe,$tp8
  1348. and \$0x1b1b1b1b,$acc
  1349. xor $acc,$tp8
  1350. xor $tp8,$tp1 # tp1^tp8
  1351. rol \$8,$tp1 # ROTATE(tp1^tp8,8)
  1352. xor $tp8,$tp2 # tp2^tp1^tp8
  1353. xor $tp8,$tp4 # tp4^tp1^tp8
  1354. xor $tp2,$tp8
  1355. xor $tp4,$tp8 # tp8^(tp8^tp4^tp1)^(tp8^tp2^tp1)=tp8^tp4^tp2
  1356. xor $tp8,$tp1
  1357. rol \$24,$tp2 # ROTATE(tp2^tp1^tp8,24)
  1358. xor $tp2,$tp1
  1359. rol \$16,$tp4 # ROTATE(tp4^tp1^tp8,16)
  1360. xor $tp4,$tp1
  1361. mov $tp1,$i($ptr)
  1362. ___
  1363. }
  1364. # int private_AES_set_decrypt_key(const unsigned char *userKey, const int bits,
  1365. # AES_KEY *key)
  1366. $code.=<<___;
  1367. .globl private_AES_set_decrypt_key
  1368. .type private_AES_set_decrypt_key,\@function,3
  1369. .align 16
  1370. private_AES_set_decrypt_key:
  1371. push %rbx
  1372. push %rbp
  1373. push %r12
  1374. push %r13
  1375. push %r14
  1376. push %r15
  1377. push %rdx # save key schedule
  1378. .Ldec_key_prologue:
  1379. call _x86_64_AES_set_encrypt_key
  1380. mov (%rsp),%r8 # restore key schedule
  1381. cmp \$0,%eax
  1382. jne .Labort
  1383. mov 240(%r8),%r14d # pull number of rounds
  1384. xor %rdi,%rdi
  1385. lea (%rdi,%r14d,4),%rcx
  1386. mov %r8,%rsi
  1387. lea (%r8,%rcx,4),%rdi # pointer to last chunk
  1388. .align 4
  1389. .Linvert:
  1390. mov 0(%rsi),%rax
  1391. mov 8(%rsi),%rbx
  1392. mov 0(%rdi),%rcx
  1393. mov 8(%rdi),%rdx
  1394. mov %rax,0(%rdi)
  1395. mov %rbx,8(%rdi)
  1396. mov %rcx,0(%rsi)
  1397. mov %rdx,8(%rsi)
  1398. lea 16(%rsi),%rsi
  1399. lea -16(%rdi),%rdi
  1400. cmp %rsi,%rdi
  1401. jne .Linvert
  1402. lea .LAES_Te+2048+1024(%rip),%rax # rcon
  1403. mov 40(%rax),$mask80
  1404. mov 48(%rax),$maskfe
  1405. mov 56(%rax),$mask1b
  1406. mov %r8,$key
  1407. sub \$1,%r14d
  1408. .align 4
  1409. .Lpermute:
  1410. lea 16($key),$key
  1411. mov 0($key),%rax
  1412. mov 8($key),%rcx
  1413. ___
  1414. &dectransform ();
  1415. $code.=<<___;
  1416. mov %eax,0($key)
  1417. mov %ebx,4($key)
  1418. mov %ecx,8($key)
  1419. mov %edx,12($key)
  1420. sub \$1,%r14d
  1421. jnz .Lpermute
  1422. xor %rax,%rax
  1423. .Labort:
  1424. mov 8(%rsp),%r15
  1425. mov 16(%rsp),%r14
  1426. mov 24(%rsp),%r13
  1427. mov 32(%rsp),%r12
  1428. mov 40(%rsp),%rbp
  1429. mov 48(%rsp),%rbx
  1430. add \$56,%rsp
  1431. .Ldec_key_epilogue:
  1432. ret
  1433. .size private_AES_set_decrypt_key,.-private_AES_set_decrypt_key
  1434. ___
  1435. # void AES_cbc_encrypt (const void char *inp, unsigned char *out,
  1436. # size_t length, const AES_KEY *key,
  1437. # unsigned char *ivp,const int enc);
  1438. {
  1439. # stack frame layout
  1440. # -8(%rsp) return address
  1441. my $keyp="0(%rsp)"; # one to pass as $key
  1442. my $keyend="8(%rsp)"; # &(keyp->rd_key[4*keyp->rounds])
  1443. my $_rsp="16(%rsp)"; # saved %rsp
  1444. my $_inp="24(%rsp)"; # copy of 1st parameter, inp
  1445. my $_out="32(%rsp)"; # copy of 2nd parameter, out
  1446. my $_len="40(%rsp)"; # copy of 3rd parameter, length
  1447. my $_key="48(%rsp)"; # copy of 4th parameter, key
  1448. my $_ivp="56(%rsp)"; # copy of 5th parameter, ivp
  1449. my $ivec="64(%rsp)"; # ivec[16]
  1450. my $aes_key="80(%rsp)"; # copy of aes_key
  1451. my $mark="80+240(%rsp)"; # copy of aes_key->rounds
  1452. $code.=<<___;
  1453. .globl AES_cbc_encrypt
  1454. .type AES_cbc_encrypt,\@function,6
  1455. .align 16
  1456. .extern OPENSSL_ia32cap_P
  1457. .globl asm_AES_cbc_encrypt
  1458. .hidden asm_AES_cbc_encrypt
  1459. asm_AES_cbc_encrypt:
  1460. AES_cbc_encrypt:
  1461. cmp \$0,%rdx # check length
  1462. je .Lcbc_epilogue
  1463. pushfq
  1464. push %rbx
  1465. push %rbp
  1466. push %r12
  1467. push %r13
  1468. push %r14
  1469. push %r15
  1470. .Lcbc_prologue:
  1471. cld
  1472. mov %r9d,%r9d # clear upper half of enc
  1473. lea .LAES_Te(%rip),$sbox
  1474. cmp \$0,%r9
  1475. jne .Lcbc_picked_te
  1476. lea .LAES_Td(%rip),$sbox
  1477. .Lcbc_picked_te:
  1478. mov OPENSSL_ia32cap_P(%rip),%r10d
  1479. cmp \$$speed_limit,%rdx
  1480. jb .Lcbc_slow_prologue
  1481. test \$15,%rdx
  1482. jnz .Lcbc_slow_prologue
  1483. bt \$28,%r10d
  1484. jc .Lcbc_slow_prologue
  1485. # allocate aligned stack frame...
  1486. lea -88-248(%rsp),$key
  1487. and \$-64,$key
  1488. # ... and make sure it doesn't alias with AES_T[ed] modulo 4096
  1489. mov $sbox,%r10
  1490. lea 2304($sbox),%r11
  1491. mov $key,%r12
  1492. and \$0xFFF,%r10 # s = $sbox&0xfff
  1493. and \$0xFFF,%r11 # e = ($sbox+2048)&0xfff
  1494. and \$0xFFF,%r12 # p = %rsp&0xfff
  1495. cmp %r11,%r12 # if (p=>e) %rsp =- (p-e);
  1496. jb .Lcbc_te_break_out
  1497. sub %r11,%r12
  1498. sub %r12,$key
  1499. jmp .Lcbc_te_ok
  1500. .Lcbc_te_break_out: # else %rsp -= (p-s)&0xfff + framesz
  1501. sub %r10,%r12
  1502. and \$0xFFF,%r12
  1503. add \$320,%r12
  1504. sub %r12,$key
  1505. .align 4
  1506. .Lcbc_te_ok:
  1507. xchg %rsp,$key
  1508. #add \$8,%rsp # reserve for return address!
  1509. mov $key,$_rsp # save %rsp
  1510. .Lcbc_fast_body:
  1511. mov %rdi,$_inp # save copy of inp
  1512. mov %rsi,$_out # save copy of out
  1513. mov %rdx,$_len # save copy of len
  1514. mov %rcx,$_key # save copy of key
  1515. mov %r8,$_ivp # save copy of ivp
  1516. movl \$0,$mark # copy of aes_key->rounds = 0;
  1517. mov %r8,%rbp # rearrange input arguments
  1518. mov %r9,%rbx
  1519. mov %rsi,$out
  1520. mov %rdi,$inp
  1521. mov %rcx,$key
  1522. mov 240($key),%eax # key->rounds
  1523. # do we copy key schedule to stack?
  1524. mov $key,%r10
  1525. sub $sbox,%r10
  1526. and \$0xfff,%r10
  1527. cmp \$2304,%r10
  1528. jb .Lcbc_do_ecopy
  1529. cmp \$4096-248,%r10
  1530. jb .Lcbc_skip_ecopy
  1531. .align 4
  1532. .Lcbc_do_ecopy:
  1533. mov $key,%rsi
  1534. lea $aes_key,%rdi
  1535. lea $aes_key,$key
  1536. mov \$240/8,%ecx
  1537. .long 0x90A548F3 # rep movsq
  1538. mov %eax,(%rdi) # copy aes_key->rounds
  1539. .Lcbc_skip_ecopy:
  1540. mov $key,$keyp # save key pointer
  1541. mov \$18,%ecx
  1542. .align 4
  1543. .Lcbc_prefetch_te:
  1544. mov 0($sbox),%r10
  1545. mov 32($sbox),%r11
  1546. mov 64($sbox),%r12
  1547. mov 96($sbox),%r13
  1548. lea 128($sbox),$sbox
  1549. sub \$1,%ecx
  1550. jnz .Lcbc_prefetch_te
  1551. lea -2304($sbox),$sbox
  1552. cmp \$0,%rbx
  1553. je .LFAST_DECRYPT
  1554. #----------------------------- ENCRYPT -----------------------------#
  1555. mov 0(%rbp),$s0 # load iv
  1556. mov 4(%rbp),$s1
  1557. mov 8(%rbp),$s2
  1558. mov 12(%rbp),$s3
  1559. .align 4
  1560. .Lcbc_fast_enc_loop:
  1561. xor 0($inp),$s0
  1562. xor 4($inp),$s1
  1563. xor 8($inp),$s2
  1564. xor 12($inp),$s3
  1565. mov $keyp,$key # restore key
  1566. mov $inp,$_inp # if ($verticalspin) save inp
  1567. call _x86_64_AES_encrypt
  1568. mov $_inp,$inp # if ($verticalspin) restore inp
  1569. mov $_len,%r10
  1570. mov $s0,0($out)
  1571. mov $s1,4($out)
  1572. mov $s2,8($out)
  1573. mov $s3,12($out)
  1574. lea 16($inp),$inp
  1575. lea 16($out),$out
  1576. sub \$16,%r10
  1577. test \$-16,%r10
  1578. mov %r10,$_len
  1579. jnz .Lcbc_fast_enc_loop
  1580. mov $_ivp,%rbp # restore ivp
  1581. mov $s0,0(%rbp) # save ivec
  1582. mov $s1,4(%rbp)
  1583. mov $s2,8(%rbp)
  1584. mov $s3,12(%rbp)
  1585. jmp .Lcbc_fast_cleanup
  1586. #----------------------------- DECRYPT -----------------------------#
  1587. .align 16
  1588. .LFAST_DECRYPT:
  1589. cmp $inp,$out
  1590. je .Lcbc_fast_dec_in_place
  1591. mov %rbp,$ivec
  1592. .align 4
  1593. .Lcbc_fast_dec_loop:
  1594. mov 0($inp),$s0 # read input
  1595. mov 4($inp),$s1
  1596. mov 8($inp),$s2
  1597. mov 12($inp),$s3
  1598. mov $keyp,$key # restore key
  1599. mov $inp,$_inp # if ($verticalspin) save inp
  1600. call _x86_64_AES_decrypt
  1601. mov $ivec,%rbp # load ivp
  1602. mov $_inp,$inp # if ($verticalspin) restore inp
  1603. mov $_len,%r10 # load len
  1604. xor 0(%rbp),$s0 # xor iv
  1605. xor 4(%rbp),$s1
  1606. xor 8(%rbp),$s2
  1607. xor 12(%rbp),$s3
  1608. mov $inp,%rbp # current input, next iv
  1609. sub \$16,%r10
  1610. mov %r10,$_len # update len
  1611. mov %rbp,$ivec # update ivp
  1612. mov $s0,0($out) # write output
  1613. mov $s1,4($out)
  1614. mov $s2,8($out)
  1615. mov $s3,12($out)
  1616. lea 16($inp),$inp
  1617. lea 16($out),$out
  1618. jnz .Lcbc_fast_dec_loop
  1619. mov $_ivp,%r12 # load user ivp
  1620. mov 0(%rbp),%r10 # load iv
  1621. mov 8(%rbp),%r11
  1622. mov %r10,0(%r12) # copy back to user
  1623. mov %r11,8(%r12)
  1624. jmp .Lcbc_fast_cleanup
  1625. .align 16
  1626. .Lcbc_fast_dec_in_place:
  1627. mov 0(%rbp),%r10 # copy iv to stack
  1628. mov 8(%rbp),%r11
  1629. mov %r10,0+$ivec
  1630. mov %r11,8+$ivec
  1631. .align 4
  1632. .Lcbc_fast_dec_in_place_loop:
  1633. mov 0($inp),$s0 # load input
  1634. mov 4($inp),$s1
  1635. mov 8($inp),$s2
  1636. mov 12($inp),$s3
  1637. mov $keyp,$key # restore key
  1638. mov $inp,$_inp # if ($verticalspin) save inp
  1639. call _x86_64_AES_decrypt
  1640. mov $_inp,$inp # if ($verticalspin) restore inp
  1641. mov $_len,%r10
  1642. xor 0+$ivec,$s0
  1643. xor 4+$ivec,$s1
  1644. xor 8+$ivec,$s2
  1645. xor 12+$ivec,$s3
  1646. mov 0($inp),%r11 # load input
  1647. mov 8($inp),%r12
  1648. sub \$16,%r10
  1649. jz .Lcbc_fast_dec_in_place_done
  1650. mov %r11,0+$ivec # copy input to iv
  1651. mov %r12,8+$ivec
  1652. mov $s0,0($out) # save output [zaps input]
  1653. mov $s1,4($out)
  1654. mov $s2,8($out)
  1655. mov $s3,12($out)
  1656. lea 16($inp),$inp
  1657. lea 16($out),$out
  1658. mov %r10,$_len
  1659. jmp .Lcbc_fast_dec_in_place_loop
  1660. .Lcbc_fast_dec_in_place_done:
  1661. mov $_ivp,%rdi
  1662. mov %r11,0(%rdi) # copy iv back to user
  1663. mov %r12,8(%rdi)
  1664. mov $s0,0($out) # save output [zaps input]
  1665. mov $s1,4($out)
  1666. mov $s2,8($out)
  1667. mov $s3,12($out)
  1668. .align 4
  1669. .Lcbc_fast_cleanup:
  1670. cmpl \$0,$mark # was the key schedule copied?
  1671. lea $aes_key,%rdi
  1672. je .Lcbc_exit
  1673. mov \$240/8,%ecx
  1674. xor %rax,%rax
  1675. .long 0x90AB48F3 # rep stosq
  1676. jmp .Lcbc_exit
  1677. #--------------------------- SLOW ROUTINE ---------------------------#
  1678. .align 16
  1679. .Lcbc_slow_prologue:
  1680. # allocate aligned stack frame...
  1681. lea -88(%rsp),%rbp
  1682. and \$-64,%rbp
  1683. # ... just "above" key schedule
  1684. lea -88-63(%rcx),%r10
  1685. sub %rbp,%r10
  1686. neg %r10
  1687. and \$0x3c0,%r10
  1688. sub %r10,%rbp
  1689. xchg %rsp,%rbp
  1690. #add \$8,%rsp # reserve for return address!
  1691. mov %rbp,$_rsp # save %rsp
  1692. .Lcbc_slow_body:
  1693. #mov %rdi,$_inp # save copy of inp
  1694. #mov %rsi,$_out # save copy of out
  1695. #mov %rdx,$_len # save copy of len
  1696. #mov %rcx,$_key # save copy of key
  1697. mov %r8,$_ivp # save copy of ivp
  1698. mov %r8,%rbp # rearrange input arguments
  1699. mov %r9,%rbx
  1700. mov %rsi,$out
  1701. mov %rdi,$inp
  1702. mov %rcx,$key
  1703. mov %rdx,%r10
  1704. mov 240($key),%eax
  1705. mov $key,$keyp # save key pointer
  1706. shl \$4,%eax
  1707. lea ($key,%rax),%rax
  1708. mov %rax,$keyend
  1709. # pick Te4 copy which can't "overlap" with stack frame or key scdedule
  1710. lea 2048($sbox),$sbox
  1711. lea 768-8(%rsp),%rax
  1712. sub $sbox,%rax
  1713. and \$0x300,%rax
  1714. lea ($sbox,%rax),$sbox
  1715. cmp \$0,%rbx
  1716. je .LSLOW_DECRYPT
  1717. #--------------------------- SLOW ENCRYPT ---------------------------#
  1718. test \$-16,%r10 # check upon length
  1719. mov 0(%rbp),$s0 # load iv
  1720. mov 4(%rbp),$s1
  1721. mov 8(%rbp),$s2
  1722. mov 12(%rbp),$s3
  1723. jz .Lcbc_slow_enc_tail # short input...
  1724. .align 4
  1725. .Lcbc_slow_enc_loop:
  1726. xor 0($inp),$s0
  1727. xor 4($inp),$s1
  1728. xor 8($inp),$s2
  1729. xor 12($inp),$s3
  1730. mov $keyp,$key # restore key
  1731. mov $inp,$_inp # save inp
  1732. mov $out,$_out # save out
  1733. mov %r10,$_len # save len
  1734. call _x86_64_AES_encrypt_compact
  1735. mov $_inp,$inp # restore inp
  1736. mov $_out,$out # restore out
  1737. mov $_len,%r10 # restore len
  1738. mov $s0,0($out)
  1739. mov $s1,4($out)
  1740. mov $s2,8($out)
  1741. mov $s3,12($out)
  1742. lea 16($inp),$inp
  1743. lea 16($out),$out
  1744. sub \$16,%r10
  1745. test \$-16,%r10
  1746. jnz .Lcbc_slow_enc_loop
  1747. test \$15,%r10
  1748. jnz .Lcbc_slow_enc_tail
  1749. mov $_ivp,%rbp # restore ivp
  1750. mov $s0,0(%rbp) # save ivec
  1751. mov $s1,4(%rbp)
  1752. mov $s2,8(%rbp)
  1753. mov $s3,12(%rbp)
  1754. jmp .Lcbc_exit
  1755. .align 4
  1756. .Lcbc_slow_enc_tail:
  1757. mov %rax,%r11
  1758. mov %rcx,%r12
  1759. mov %r10,%rcx
  1760. mov $inp,%rsi
  1761. mov $out,%rdi
  1762. .long 0x9066A4F3 # rep movsb
  1763. mov \$16,%rcx # zero tail
  1764. sub %r10,%rcx
  1765. xor %rax,%rax
  1766. .long 0x9066AAF3 # rep stosb
  1767. mov $out,$inp # this is not a mistake!
  1768. mov \$16,%r10 # len=16
  1769. mov %r11,%rax
  1770. mov %r12,%rcx
  1771. jmp .Lcbc_slow_enc_loop # one more spin...
  1772. #--------------------------- SLOW DECRYPT ---------------------------#
  1773. .align 16
  1774. .LSLOW_DECRYPT:
  1775. shr \$3,%rax
  1776. add %rax,$sbox # recall "magic" constants!
  1777. mov 0(%rbp),%r11 # copy iv to stack
  1778. mov 8(%rbp),%r12
  1779. mov %r11,0+$ivec
  1780. mov %r12,8+$ivec
  1781. .align 4
  1782. .Lcbc_slow_dec_loop:
  1783. mov 0($inp),$s0 # load input
  1784. mov 4($inp),$s1
  1785. mov 8($inp),$s2
  1786. mov 12($inp),$s3
  1787. mov $keyp,$key # restore key
  1788. mov $inp,$_inp # save inp
  1789. mov $out,$_out # save out
  1790. mov %r10,$_len # save len
  1791. call _x86_64_AES_decrypt_compact
  1792. mov $_inp,$inp # restore inp
  1793. mov $_out,$out # restore out
  1794. mov $_len,%r10
  1795. xor 0+$ivec,$s0
  1796. xor 4+$ivec,$s1
  1797. xor 8+$ivec,$s2
  1798. xor 12+$ivec,$s3
  1799. mov 0($inp),%r11 # load input
  1800. mov 8($inp),%r12
  1801. sub \$16,%r10
  1802. jc .Lcbc_slow_dec_partial
  1803. jz .Lcbc_slow_dec_done
  1804. mov %r11,0+$ivec # copy input to iv
  1805. mov %r12,8+$ivec
  1806. mov $s0,0($out) # save output [can zap input]
  1807. mov $s1,4($out)
  1808. mov $s2,8($out)
  1809. mov $s3,12($out)
  1810. lea 16($inp),$inp
  1811. lea 16($out),$out
  1812. jmp .Lcbc_slow_dec_loop
  1813. .Lcbc_slow_dec_done:
  1814. mov $_ivp,%rdi
  1815. mov %r11,0(%rdi) # copy iv back to user
  1816. mov %r12,8(%rdi)
  1817. mov $s0,0($out) # save output [can zap input]
  1818. mov $s1,4($out)
  1819. mov $s2,8($out)
  1820. mov $s3,12($out)
  1821. jmp .Lcbc_exit
  1822. .align 4
  1823. .Lcbc_slow_dec_partial:
  1824. mov $_ivp,%rdi
  1825. mov %r11,0(%rdi) # copy iv back to user
  1826. mov %r12,8(%rdi)
  1827. mov $s0,0+$ivec # save output to stack
  1828. mov $s1,4+$ivec
  1829. mov $s2,8+$ivec
  1830. mov $s3,12+$ivec
  1831. mov $out,%rdi
  1832. lea $ivec,%rsi
  1833. lea 16(%r10),%rcx
  1834. .long 0x9066A4F3 # rep movsb
  1835. jmp .Lcbc_exit
  1836. .align 16
  1837. .Lcbc_exit:
  1838. mov $_rsp,%rsi
  1839. mov (%rsi),%r15
  1840. mov 8(%rsi),%r14
  1841. mov 16(%rsi),%r13
  1842. mov 24(%rsi),%r12
  1843. mov 32(%rsi),%rbp
  1844. mov 40(%rsi),%rbx
  1845. lea 48(%rsi),%rsp
  1846. .Lcbc_popfq:
  1847. popfq
  1848. .Lcbc_epilogue:
  1849. ret
  1850. .size AES_cbc_encrypt,.-AES_cbc_encrypt
  1851. ___
  1852. }
  1853. $code.=<<___;
  1854. .align 64
  1855. .LAES_Te:
  1856. ___
  1857. &_data_word(0xa56363c6, 0x847c7cf8, 0x997777ee, 0x8d7b7bf6);
  1858. &_data_word(0x0df2f2ff, 0xbd6b6bd6, 0xb16f6fde, 0x54c5c591);
  1859. &_data_word(0x50303060, 0x03010102, 0xa96767ce, 0x7d2b2b56);
  1860. &_data_word(0x19fefee7, 0x62d7d7b5, 0xe6abab4d, 0x9a7676ec);
  1861. &_data_word(0x45caca8f, 0x9d82821f, 0x40c9c989, 0x877d7dfa);
  1862. &_data_word(0x15fafaef, 0xeb5959b2, 0xc947478e, 0x0bf0f0fb);
  1863. &_data_word(0xecadad41, 0x67d4d4b3, 0xfda2a25f, 0xeaafaf45);
  1864. &_data_word(0xbf9c9c23, 0xf7a4a453, 0x967272e4, 0x5bc0c09b);
  1865. &_data_word(0xc2b7b775, 0x1cfdfde1, 0xae93933d, 0x6a26264c);
  1866. &_data_word(0x5a36366c, 0x413f3f7e, 0x02f7f7f5, 0x4fcccc83);
  1867. &_data_word(0x5c343468, 0xf4a5a551, 0x34e5e5d1, 0x08f1f1f9);
  1868. &_data_word(0x937171e2, 0x73d8d8ab, 0x53313162, 0x3f15152a);
  1869. &_data_word(0x0c040408, 0x52c7c795, 0x65232346, 0x5ec3c39d);
  1870. &_data_word(0x28181830, 0xa1969637, 0x0f05050a, 0xb59a9a2f);
  1871. &_data_word(0x0907070e, 0x36121224, 0x9b80801b, 0x3de2e2df);
  1872. &_data_word(0x26ebebcd, 0x6927274e, 0xcdb2b27f, 0x9f7575ea);
  1873. &_data_word(0x1b090912, 0x9e83831d, 0x742c2c58, 0x2e1a1a34);
  1874. &_data_word(0x2d1b1b36, 0xb26e6edc, 0xee5a5ab4, 0xfba0a05b);
  1875. &_data_word(0xf65252a4, 0x4d3b3b76, 0x61d6d6b7, 0xceb3b37d);
  1876. &_data_word(0x7b292952, 0x3ee3e3dd, 0x712f2f5e, 0x97848413);
  1877. &_data_word(0xf55353a6, 0x68d1d1b9, 0x00000000, 0x2cededc1);
  1878. &_data_word(0x60202040, 0x1ffcfce3, 0xc8b1b179, 0xed5b5bb6);
  1879. &_data_word(0xbe6a6ad4, 0x46cbcb8d, 0xd9bebe67, 0x4b393972);
  1880. &_data_word(0xde4a4a94, 0xd44c4c98, 0xe85858b0, 0x4acfcf85);
  1881. &_data_word(0x6bd0d0bb, 0x2aefefc5, 0xe5aaaa4f, 0x16fbfbed);
  1882. &_data_word(0xc5434386, 0xd74d4d9a, 0x55333366, 0x94858511);
  1883. &_data_word(0xcf45458a, 0x10f9f9e9, 0x06020204, 0x817f7ffe);
  1884. &_data_word(0xf05050a0, 0x443c3c78, 0xba9f9f25, 0xe3a8a84b);
  1885. &_data_word(0xf35151a2, 0xfea3a35d, 0xc0404080, 0x8a8f8f05);
  1886. &_data_word(0xad92923f, 0xbc9d9d21, 0x48383870, 0x04f5f5f1);
  1887. &_data_word(0xdfbcbc63, 0xc1b6b677, 0x75dadaaf, 0x63212142);
  1888. &_data_word(0x30101020, 0x1affffe5, 0x0ef3f3fd, 0x6dd2d2bf);
  1889. &_data_word(0x4ccdcd81, 0x140c0c18, 0x35131326, 0x2fececc3);
  1890. &_data_word(0xe15f5fbe, 0xa2979735, 0xcc444488, 0x3917172e);
  1891. &_data_word(0x57c4c493, 0xf2a7a755, 0x827e7efc, 0x473d3d7a);
  1892. &_data_word(0xac6464c8, 0xe75d5dba, 0x2b191932, 0x957373e6);
  1893. &_data_word(0xa06060c0, 0x98818119, 0xd14f4f9e, 0x7fdcdca3);
  1894. &_data_word(0x66222244, 0x7e2a2a54, 0xab90903b, 0x8388880b);
  1895. &_data_word(0xca46468c, 0x29eeeec7, 0xd3b8b86b, 0x3c141428);
  1896. &_data_word(0x79dedea7, 0xe25e5ebc, 0x1d0b0b16, 0x76dbdbad);
  1897. &_data_word(0x3be0e0db, 0x56323264, 0x4e3a3a74, 0x1e0a0a14);
  1898. &_data_word(0xdb494992, 0x0a06060c, 0x6c242448, 0xe45c5cb8);
  1899. &_data_word(0x5dc2c29f, 0x6ed3d3bd, 0xefacac43, 0xa66262c4);
  1900. &_data_word(0xa8919139, 0xa4959531, 0x37e4e4d3, 0x8b7979f2);
  1901. &_data_word(0x32e7e7d5, 0x43c8c88b, 0x5937376e, 0xb76d6dda);
  1902. &_data_word(0x8c8d8d01, 0x64d5d5b1, 0xd24e4e9c, 0xe0a9a949);
  1903. &_data_word(0xb46c6cd8, 0xfa5656ac, 0x07f4f4f3, 0x25eaeacf);
  1904. &_data_word(0xaf6565ca, 0x8e7a7af4, 0xe9aeae47, 0x18080810);
  1905. &_data_word(0xd5baba6f, 0x887878f0, 0x6f25254a, 0x722e2e5c);
  1906. &_data_word(0x241c1c38, 0xf1a6a657, 0xc7b4b473, 0x51c6c697);
  1907. &_data_word(0x23e8e8cb, 0x7cdddda1, 0x9c7474e8, 0x211f1f3e);
  1908. &_data_word(0xdd4b4b96, 0xdcbdbd61, 0x868b8b0d, 0x858a8a0f);
  1909. &_data_word(0x907070e0, 0x423e3e7c, 0xc4b5b571, 0xaa6666cc);
  1910. &_data_word(0xd8484890, 0x05030306, 0x01f6f6f7, 0x120e0e1c);
  1911. &_data_word(0xa36161c2, 0x5f35356a, 0xf95757ae, 0xd0b9b969);
  1912. &_data_word(0x91868617, 0x58c1c199, 0x271d1d3a, 0xb99e9e27);
  1913. &_data_word(0x38e1e1d9, 0x13f8f8eb, 0xb398982b, 0x33111122);
  1914. &_data_word(0xbb6969d2, 0x70d9d9a9, 0x898e8e07, 0xa7949433);
  1915. &_data_word(0xb69b9b2d, 0x221e1e3c, 0x92878715, 0x20e9e9c9);
  1916. &_data_word(0x49cece87, 0xff5555aa, 0x78282850, 0x7adfdfa5);
  1917. &_data_word(0x8f8c8c03, 0xf8a1a159, 0x80898909, 0x170d0d1a);
  1918. &_data_word(0xdabfbf65, 0x31e6e6d7, 0xc6424284, 0xb86868d0);
  1919. &_data_word(0xc3414182, 0xb0999929, 0x772d2d5a, 0x110f0f1e);
  1920. &_data_word(0xcbb0b07b, 0xfc5454a8, 0xd6bbbb6d, 0x3a16162c);
  1921. #Te4 # four copies of Te4 to choose from to avoid L1 aliasing
  1922. &data_byte(0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5);
  1923. &data_byte(0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76);
  1924. &data_byte(0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0);
  1925. &data_byte(0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0);
  1926. &data_byte(0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc);
  1927. &data_byte(0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15);
  1928. &data_byte(0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a);
  1929. &data_byte(0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75);
  1930. &data_byte(0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0);
  1931. &data_byte(0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84);
  1932. &data_byte(0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b);
  1933. &data_byte(0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf);
  1934. &data_byte(0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85);
  1935. &data_byte(0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8);
  1936. &data_byte(0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5);
  1937. &data_byte(0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2);
  1938. &data_byte(0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17);
  1939. &data_byte(0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73);
  1940. &data_byte(0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88);
  1941. &data_byte(0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb);
  1942. &data_byte(0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c);
  1943. &data_byte(0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79);
  1944. &data_byte(0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9);
  1945. &data_byte(0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08);
  1946. &data_byte(0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6);
  1947. &data_byte(0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a);
  1948. &data_byte(0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e);
  1949. &data_byte(0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e);
  1950. &data_byte(0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94);
  1951. &data_byte(0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf);
  1952. &data_byte(0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68);
  1953. &data_byte(0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16);
  1954. &data_byte(0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5);
  1955. &data_byte(0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76);
  1956. &data_byte(0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0);
  1957. &data_byte(0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0);
  1958. &data_byte(0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc);
  1959. &data_byte(0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15);
  1960. &data_byte(0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a);
  1961. &data_byte(0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75);
  1962. &data_byte(0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0);
  1963. &data_byte(0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84);
  1964. &data_byte(0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b);
  1965. &data_byte(0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf);
  1966. &data_byte(0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85);
  1967. &data_byte(0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8);
  1968. &data_byte(0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5);
  1969. &data_byte(0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2);
  1970. &data_byte(0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17);
  1971. &data_byte(0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73);
  1972. &data_byte(0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88);
  1973. &data_byte(0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb);
  1974. &data_byte(0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c);
  1975. &data_byte(0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79);
  1976. &data_byte(0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9);
  1977. &data_byte(0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08);
  1978. &data_byte(0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6);
  1979. &data_byte(0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a);
  1980. &data_byte(0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e);
  1981. &data_byte(0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e);
  1982. &data_byte(0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94);
  1983. &data_byte(0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf);
  1984. &data_byte(0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68);
  1985. &data_byte(0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16);
  1986. &data_byte(0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5);
  1987. &data_byte(0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76);
  1988. &data_byte(0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0);
  1989. &data_byte(0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0);
  1990. &data_byte(0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc);
  1991. &data_byte(0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15);
  1992. &data_byte(0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a);
  1993. &data_byte(0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75);
  1994. &data_byte(0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0);
  1995. &data_byte(0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84);
  1996. &data_byte(0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b);
  1997. &data_byte(0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf);
  1998. &data_byte(0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85);
  1999. &data_byte(0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8);
  2000. &data_byte(0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5);
  2001. &data_byte(0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2);
  2002. &data_byte(0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17);
  2003. &data_byte(0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73);
  2004. &data_byte(0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88);
  2005. &data_byte(0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb);
  2006. &data_byte(0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c);
  2007. &data_byte(0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79);
  2008. &data_byte(0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9);
  2009. &data_byte(0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08);
  2010. &data_byte(0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6);
  2011. &data_byte(0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a);
  2012. &data_byte(0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e);
  2013. &data_byte(0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e);
  2014. &data_byte(0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94);
  2015. &data_byte(0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf);
  2016. &data_byte(0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68);
  2017. &data_byte(0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16);
  2018. &data_byte(0x63, 0x7c, 0x77, 0x7b, 0xf2, 0x6b, 0x6f, 0xc5);
  2019. &data_byte(0x30, 0x01, 0x67, 0x2b, 0xfe, 0xd7, 0xab, 0x76);
  2020. &data_byte(0xca, 0x82, 0xc9, 0x7d, 0xfa, 0x59, 0x47, 0xf0);
  2021. &data_byte(0xad, 0xd4, 0xa2, 0xaf, 0x9c, 0xa4, 0x72, 0xc0);
  2022. &data_byte(0xb7, 0xfd, 0x93, 0x26, 0x36, 0x3f, 0xf7, 0xcc);
  2023. &data_byte(0x34, 0xa5, 0xe5, 0xf1, 0x71, 0xd8, 0x31, 0x15);
  2024. &data_byte(0x04, 0xc7, 0x23, 0xc3, 0x18, 0x96, 0x05, 0x9a);
  2025. &data_byte(0x07, 0x12, 0x80, 0xe2, 0xeb, 0x27, 0xb2, 0x75);
  2026. &data_byte(0x09, 0x83, 0x2c, 0x1a, 0x1b, 0x6e, 0x5a, 0xa0);
  2027. &data_byte(0x52, 0x3b, 0xd6, 0xb3, 0x29, 0xe3, 0x2f, 0x84);
  2028. &data_byte(0x53, 0xd1, 0x00, 0xed, 0x20, 0xfc, 0xb1, 0x5b);
  2029. &data_byte(0x6a, 0xcb, 0xbe, 0x39, 0x4a, 0x4c, 0x58, 0xcf);
  2030. &data_byte(0xd0, 0xef, 0xaa, 0xfb, 0x43, 0x4d, 0x33, 0x85);
  2031. &data_byte(0x45, 0xf9, 0x02, 0x7f, 0x50, 0x3c, 0x9f, 0xa8);
  2032. &data_byte(0x51, 0xa3, 0x40, 0x8f, 0x92, 0x9d, 0x38, 0xf5);
  2033. &data_byte(0xbc, 0xb6, 0xda, 0x21, 0x10, 0xff, 0xf3, 0xd2);
  2034. &data_byte(0xcd, 0x0c, 0x13, 0xec, 0x5f, 0x97, 0x44, 0x17);
  2035. &data_byte(0xc4, 0xa7, 0x7e, 0x3d, 0x64, 0x5d, 0x19, 0x73);
  2036. &data_byte(0x60, 0x81, 0x4f, 0xdc, 0x22, 0x2a, 0x90, 0x88);
  2037. &data_byte(0x46, 0xee, 0xb8, 0x14, 0xde, 0x5e, 0x0b, 0xdb);
  2038. &data_byte(0xe0, 0x32, 0x3a, 0x0a, 0x49, 0x06, 0x24, 0x5c);
  2039. &data_byte(0xc2, 0xd3, 0xac, 0x62, 0x91, 0x95, 0xe4, 0x79);
  2040. &data_byte(0xe7, 0xc8, 0x37, 0x6d, 0x8d, 0xd5, 0x4e, 0xa9);
  2041. &data_byte(0x6c, 0x56, 0xf4, 0xea, 0x65, 0x7a, 0xae, 0x08);
  2042. &data_byte(0xba, 0x78, 0x25, 0x2e, 0x1c, 0xa6, 0xb4, 0xc6);
  2043. &data_byte(0xe8, 0xdd, 0x74, 0x1f, 0x4b, 0xbd, 0x8b, 0x8a);
  2044. &data_byte(0x70, 0x3e, 0xb5, 0x66, 0x48, 0x03, 0xf6, 0x0e);
  2045. &data_byte(0x61, 0x35, 0x57, 0xb9, 0x86, 0xc1, 0x1d, 0x9e);
  2046. &data_byte(0xe1, 0xf8, 0x98, 0x11, 0x69, 0xd9, 0x8e, 0x94);
  2047. &data_byte(0x9b, 0x1e, 0x87, 0xe9, 0xce, 0x55, 0x28, 0xdf);
  2048. &data_byte(0x8c, 0xa1, 0x89, 0x0d, 0xbf, 0xe6, 0x42, 0x68);
  2049. &data_byte(0x41, 0x99, 0x2d, 0x0f, 0xb0, 0x54, 0xbb, 0x16);
  2050. #rcon:
  2051. $code.=<<___;
  2052. .long 0x00000001, 0x00000002, 0x00000004, 0x00000008
  2053. .long 0x00000010, 0x00000020, 0x00000040, 0x00000080
  2054. .long 0x0000001b, 0x00000036, 0x80808080, 0x80808080
  2055. .long 0xfefefefe, 0xfefefefe, 0x1b1b1b1b, 0x1b1b1b1b
  2056. ___
  2057. $code.=<<___;
  2058. .align 64
  2059. .LAES_Td:
  2060. ___
  2061. &_data_word(0x50a7f451, 0x5365417e, 0xc3a4171a, 0x965e273a);
  2062. &_data_word(0xcb6bab3b, 0xf1459d1f, 0xab58faac, 0x9303e34b);
  2063. &_data_word(0x55fa3020, 0xf66d76ad, 0x9176cc88, 0x254c02f5);
  2064. &_data_word(0xfcd7e54f, 0xd7cb2ac5, 0x80443526, 0x8fa362b5);
  2065. &_data_word(0x495ab1de, 0x671bba25, 0x980eea45, 0xe1c0fe5d);
  2066. &_data_word(0x02752fc3, 0x12f04c81, 0xa397468d, 0xc6f9d36b);
  2067. &_data_word(0xe75f8f03, 0x959c9215, 0xeb7a6dbf, 0xda595295);
  2068. &_data_word(0x2d83bed4, 0xd3217458, 0x2969e049, 0x44c8c98e);
  2069. &_data_word(0x6a89c275, 0x78798ef4, 0x6b3e5899, 0xdd71b927);
  2070. &_data_word(0xb64fe1be, 0x17ad88f0, 0x66ac20c9, 0xb43ace7d);
  2071. &_data_word(0x184adf63, 0x82311ae5, 0x60335197, 0x457f5362);
  2072. &_data_word(0xe07764b1, 0x84ae6bbb, 0x1ca081fe, 0x942b08f9);
  2073. &_data_word(0x58684870, 0x19fd458f, 0x876cde94, 0xb7f87b52);
  2074. &_data_word(0x23d373ab, 0xe2024b72, 0x578f1fe3, 0x2aab5566);
  2075. &_data_word(0x0728ebb2, 0x03c2b52f, 0x9a7bc586, 0xa50837d3);
  2076. &_data_word(0xf2872830, 0xb2a5bf23, 0xba6a0302, 0x5c8216ed);
  2077. &_data_word(0x2b1ccf8a, 0x92b479a7, 0xf0f207f3, 0xa1e2694e);
  2078. &_data_word(0xcdf4da65, 0xd5be0506, 0x1f6234d1, 0x8afea6c4);
  2079. &_data_word(0x9d532e34, 0xa055f3a2, 0x32e18a05, 0x75ebf6a4);
  2080. &_data_word(0x39ec830b, 0xaaef6040, 0x069f715e, 0x51106ebd);
  2081. &_data_word(0xf98a213e, 0x3d06dd96, 0xae053edd, 0x46bde64d);
  2082. &_data_word(0xb58d5491, 0x055dc471, 0x6fd40604, 0xff155060);
  2083. &_data_word(0x24fb9819, 0x97e9bdd6, 0xcc434089, 0x779ed967);
  2084. &_data_word(0xbd42e8b0, 0x888b8907, 0x385b19e7, 0xdbeec879);
  2085. &_data_word(0x470a7ca1, 0xe90f427c, 0xc91e84f8, 0x00000000);
  2086. &_data_word(0x83868009, 0x48ed2b32, 0xac70111e, 0x4e725a6c);
  2087. &_data_word(0xfbff0efd, 0x5638850f, 0x1ed5ae3d, 0x27392d36);
  2088. &_data_word(0x64d90f0a, 0x21a65c68, 0xd1545b9b, 0x3a2e3624);
  2089. &_data_word(0xb1670a0c, 0x0fe75793, 0xd296eeb4, 0x9e919b1b);
  2090. &_data_word(0x4fc5c080, 0xa220dc61, 0x694b775a, 0x161a121c);
  2091. &_data_word(0x0aba93e2, 0xe52aa0c0, 0x43e0223c, 0x1d171b12);
  2092. &_data_word(0x0b0d090e, 0xadc78bf2, 0xb9a8b62d, 0xc8a91e14);
  2093. &_data_word(0x8519f157, 0x4c0775af, 0xbbdd99ee, 0xfd607fa3);
  2094. &_data_word(0x9f2601f7, 0xbcf5725c, 0xc53b6644, 0x347efb5b);
  2095. &_data_word(0x7629438b, 0xdcc623cb, 0x68fcedb6, 0x63f1e4b8);
  2096. &_data_word(0xcadc31d7, 0x10856342, 0x40229713, 0x2011c684);
  2097. &_data_word(0x7d244a85, 0xf83dbbd2, 0x1132f9ae, 0x6da129c7);
  2098. &_data_word(0x4b2f9e1d, 0xf330b2dc, 0xec52860d, 0xd0e3c177);
  2099. &_data_word(0x6c16b32b, 0x99b970a9, 0xfa489411, 0x2264e947);
  2100. &_data_word(0xc48cfca8, 0x1a3ff0a0, 0xd82c7d56, 0xef903322);
  2101. &_data_word(0xc74e4987, 0xc1d138d9, 0xfea2ca8c, 0x360bd498);
  2102. &_data_word(0xcf81f5a6, 0x28de7aa5, 0x268eb7da, 0xa4bfad3f);
  2103. &_data_word(0xe49d3a2c, 0x0d927850, 0x9bcc5f6a, 0x62467e54);
  2104. &_data_word(0xc2138df6, 0xe8b8d890, 0x5ef7392e, 0xf5afc382);
  2105. &_data_word(0xbe805d9f, 0x7c93d069, 0xa92dd56f, 0xb31225cf);
  2106. &_data_word(0x3b99acc8, 0xa77d1810, 0x6e639ce8, 0x7bbb3bdb);
  2107. &_data_word(0x097826cd, 0xf418596e, 0x01b79aec, 0xa89a4f83);
  2108. &_data_word(0x656e95e6, 0x7ee6ffaa, 0x08cfbc21, 0xe6e815ef);
  2109. &_data_word(0xd99be7ba, 0xce366f4a, 0xd4099fea, 0xd67cb029);
  2110. &_data_word(0xafb2a431, 0x31233f2a, 0x3094a5c6, 0xc066a235);
  2111. &_data_word(0x37bc4e74, 0xa6ca82fc, 0xb0d090e0, 0x15d8a733);
  2112. &_data_word(0x4a9804f1, 0xf7daec41, 0x0e50cd7f, 0x2ff69117);
  2113. &_data_word(0x8dd64d76, 0x4db0ef43, 0x544daacc, 0xdf0496e4);
  2114. &_data_word(0xe3b5d19e, 0x1b886a4c, 0xb81f2cc1, 0x7f516546);
  2115. &_data_word(0x04ea5e9d, 0x5d358c01, 0x737487fa, 0x2e410bfb);
  2116. &_data_word(0x5a1d67b3, 0x52d2db92, 0x335610e9, 0x1347d66d);
  2117. &_data_word(0x8c61d79a, 0x7a0ca137, 0x8e14f859, 0x893c13eb);
  2118. &_data_word(0xee27a9ce, 0x35c961b7, 0xede51ce1, 0x3cb1477a);
  2119. &_data_word(0x59dfd29c, 0x3f73f255, 0x79ce1418, 0xbf37c773);
  2120. &_data_word(0xeacdf753, 0x5baafd5f, 0x146f3ddf, 0x86db4478);
  2121. &_data_word(0x81f3afca, 0x3ec468b9, 0x2c342438, 0x5f40a3c2);
  2122. &_data_word(0x72c31d16, 0x0c25e2bc, 0x8b493c28, 0x41950dff);
  2123. &_data_word(0x7101a839, 0xdeb30c08, 0x9ce4b4d8, 0x90c15664);
  2124. &_data_word(0x6184cb7b, 0x70b632d5, 0x745c6c48, 0x4257b8d0);
  2125. #Td4: # four copies of Td4 to choose from to avoid L1 aliasing
  2126. &data_byte(0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38);
  2127. &data_byte(0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb);
  2128. &data_byte(0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87);
  2129. &data_byte(0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb);
  2130. &data_byte(0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d);
  2131. &data_byte(0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e);
  2132. &data_byte(0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2);
  2133. &data_byte(0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25);
  2134. &data_byte(0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16);
  2135. &data_byte(0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92);
  2136. &data_byte(0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda);
  2137. &data_byte(0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84);
  2138. &data_byte(0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a);
  2139. &data_byte(0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06);
  2140. &data_byte(0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02);
  2141. &data_byte(0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b);
  2142. &data_byte(0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea);
  2143. &data_byte(0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73);
  2144. &data_byte(0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85);
  2145. &data_byte(0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e);
  2146. &data_byte(0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89);
  2147. &data_byte(0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b);
  2148. &data_byte(0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20);
  2149. &data_byte(0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4);
  2150. &data_byte(0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31);
  2151. &data_byte(0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f);
  2152. &data_byte(0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d);
  2153. &data_byte(0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef);
  2154. &data_byte(0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0);
  2155. &data_byte(0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61);
  2156. &data_byte(0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26);
  2157. &data_byte(0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d);
  2158. $code.=<<___;
  2159. .long 0x80808080, 0x80808080, 0xfefefefe, 0xfefefefe
  2160. .long 0x1b1b1b1b, 0x1b1b1b1b, 0, 0
  2161. ___
  2162. &data_byte(0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38);
  2163. &data_byte(0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb);
  2164. &data_byte(0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87);
  2165. &data_byte(0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb);
  2166. &data_byte(0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d);
  2167. &data_byte(0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e);
  2168. &data_byte(0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2);
  2169. &data_byte(0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25);
  2170. &data_byte(0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16);
  2171. &data_byte(0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92);
  2172. &data_byte(0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda);
  2173. &data_byte(0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84);
  2174. &data_byte(0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a);
  2175. &data_byte(0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06);
  2176. &data_byte(0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02);
  2177. &data_byte(0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b);
  2178. &data_byte(0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea);
  2179. &data_byte(0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73);
  2180. &data_byte(0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85);
  2181. &data_byte(0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e);
  2182. &data_byte(0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89);
  2183. &data_byte(0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b);
  2184. &data_byte(0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20);
  2185. &data_byte(0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4);
  2186. &data_byte(0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31);
  2187. &data_byte(0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f);
  2188. &data_byte(0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d);
  2189. &data_byte(0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef);
  2190. &data_byte(0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0);
  2191. &data_byte(0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61);
  2192. &data_byte(0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26);
  2193. &data_byte(0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d);
  2194. $code.=<<___;
  2195. .long 0x80808080, 0x80808080, 0xfefefefe, 0xfefefefe
  2196. .long 0x1b1b1b1b, 0x1b1b1b1b, 0, 0
  2197. ___
  2198. &data_byte(0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38);
  2199. &data_byte(0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb);
  2200. &data_byte(0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87);
  2201. &data_byte(0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb);
  2202. &data_byte(0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d);
  2203. &data_byte(0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e);
  2204. &data_byte(0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2);
  2205. &data_byte(0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25);
  2206. &data_byte(0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16);
  2207. &data_byte(0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92);
  2208. &data_byte(0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda);
  2209. &data_byte(0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84);
  2210. &data_byte(0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a);
  2211. &data_byte(0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06);
  2212. &data_byte(0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02);
  2213. &data_byte(0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b);
  2214. &data_byte(0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea);
  2215. &data_byte(0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73);
  2216. &data_byte(0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85);
  2217. &data_byte(0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e);
  2218. &data_byte(0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89);
  2219. &data_byte(0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b);
  2220. &data_byte(0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20);
  2221. &data_byte(0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4);
  2222. &data_byte(0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31);
  2223. &data_byte(0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f);
  2224. &data_byte(0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d);
  2225. &data_byte(0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef);
  2226. &data_byte(0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0);
  2227. &data_byte(0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61);
  2228. &data_byte(0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26);
  2229. &data_byte(0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d);
  2230. $code.=<<___;
  2231. .long 0x80808080, 0x80808080, 0xfefefefe, 0xfefefefe
  2232. .long 0x1b1b1b1b, 0x1b1b1b1b, 0, 0
  2233. ___
  2234. &data_byte(0x52, 0x09, 0x6a, 0xd5, 0x30, 0x36, 0xa5, 0x38);
  2235. &data_byte(0xbf, 0x40, 0xa3, 0x9e, 0x81, 0xf3, 0xd7, 0xfb);
  2236. &data_byte(0x7c, 0xe3, 0x39, 0x82, 0x9b, 0x2f, 0xff, 0x87);
  2237. &data_byte(0x34, 0x8e, 0x43, 0x44, 0xc4, 0xde, 0xe9, 0xcb);
  2238. &data_byte(0x54, 0x7b, 0x94, 0x32, 0xa6, 0xc2, 0x23, 0x3d);
  2239. &data_byte(0xee, 0x4c, 0x95, 0x0b, 0x42, 0xfa, 0xc3, 0x4e);
  2240. &data_byte(0x08, 0x2e, 0xa1, 0x66, 0x28, 0xd9, 0x24, 0xb2);
  2241. &data_byte(0x76, 0x5b, 0xa2, 0x49, 0x6d, 0x8b, 0xd1, 0x25);
  2242. &data_byte(0x72, 0xf8, 0xf6, 0x64, 0x86, 0x68, 0x98, 0x16);
  2243. &data_byte(0xd4, 0xa4, 0x5c, 0xcc, 0x5d, 0x65, 0xb6, 0x92);
  2244. &data_byte(0x6c, 0x70, 0x48, 0x50, 0xfd, 0xed, 0xb9, 0xda);
  2245. &data_byte(0x5e, 0x15, 0x46, 0x57, 0xa7, 0x8d, 0x9d, 0x84);
  2246. &data_byte(0x90, 0xd8, 0xab, 0x00, 0x8c, 0xbc, 0xd3, 0x0a);
  2247. &data_byte(0xf7, 0xe4, 0x58, 0x05, 0xb8, 0xb3, 0x45, 0x06);
  2248. &data_byte(0xd0, 0x2c, 0x1e, 0x8f, 0xca, 0x3f, 0x0f, 0x02);
  2249. &data_byte(0xc1, 0xaf, 0xbd, 0x03, 0x01, 0x13, 0x8a, 0x6b);
  2250. &data_byte(0x3a, 0x91, 0x11, 0x41, 0x4f, 0x67, 0xdc, 0xea);
  2251. &data_byte(0x97, 0xf2, 0xcf, 0xce, 0xf0, 0xb4, 0xe6, 0x73);
  2252. &data_byte(0x96, 0xac, 0x74, 0x22, 0xe7, 0xad, 0x35, 0x85);
  2253. &data_byte(0xe2, 0xf9, 0x37, 0xe8, 0x1c, 0x75, 0xdf, 0x6e);
  2254. &data_byte(0x47, 0xf1, 0x1a, 0x71, 0x1d, 0x29, 0xc5, 0x89);
  2255. &data_byte(0x6f, 0xb7, 0x62, 0x0e, 0xaa, 0x18, 0xbe, 0x1b);
  2256. &data_byte(0xfc, 0x56, 0x3e, 0x4b, 0xc6, 0xd2, 0x79, 0x20);
  2257. &data_byte(0x9a, 0xdb, 0xc0, 0xfe, 0x78, 0xcd, 0x5a, 0xf4);
  2258. &data_byte(0x1f, 0xdd, 0xa8, 0x33, 0x88, 0x07, 0xc7, 0x31);
  2259. &data_byte(0xb1, 0x12, 0x10, 0x59, 0x27, 0x80, 0xec, 0x5f);
  2260. &data_byte(0x60, 0x51, 0x7f, 0xa9, 0x19, 0xb5, 0x4a, 0x0d);
  2261. &data_byte(0x2d, 0xe5, 0x7a, 0x9f, 0x93, 0xc9, 0x9c, 0xef);
  2262. &data_byte(0xa0, 0xe0, 0x3b, 0x4d, 0xae, 0x2a, 0xf5, 0xb0);
  2263. &data_byte(0xc8, 0xeb, 0xbb, 0x3c, 0x83, 0x53, 0x99, 0x61);
  2264. &data_byte(0x17, 0x2b, 0x04, 0x7e, 0xba, 0x77, 0xd6, 0x26);
  2265. &data_byte(0xe1, 0x69, 0x14, 0x63, 0x55, 0x21, 0x0c, 0x7d);
  2266. $code.=<<___;
  2267. .long 0x80808080, 0x80808080, 0xfefefefe, 0xfefefefe
  2268. .long 0x1b1b1b1b, 0x1b1b1b1b, 0, 0
  2269. .asciz "AES for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
  2270. .align 64
  2271. ___
  2272. # EXCEPTION_DISPOSITION handler (EXCEPTION_RECORD *rec,ULONG64 frame,
  2273. # CONTEXT *context,DISPATCHER_CONTEXT *disp)
  2274. if ($win64) {
  2275. $rec="%rcx";
  2276. $frame="%rdx";
  2277. $context="%r8";
  2278. $disp="%r9";
  2279. $code.=<<___;
  2280. .extern __imp_RtlVirtualUnwind
  2281. .type block_se_handler,\@abi-omnipotent
  2282. .align 16
  2283. block_se_handler:
  2284. push %rsi
  2285. push %rdi
  2286. push %rbx
  2287. push %rbp
  2288. push %r12
  2289. push %r13
  2290. push %r14
  2291. push %r15
  2292. pushfq
  2293. sub \$64,%rsp
  2294. mov 120($context),%rax # pull context->Rax
  2295. mov 248($context),%rbx # pull context->Rip
  2296. mov 8($disp),%rsi # disp->ImageBase
  2297. mov 56($disp),%r11 # disp->HandlerData
  2298. mov 0(%r11),%r10d # HandlerData[0]
  2299. lea (%rsi,%r10),%r10 # prologue label
  2300. cmp %r10,%rbx # context->Rip<prologue label
  2301. jb .Lin_block_prologue
  2302. mov 152($context),%rax # pull context->Rsp
  2303. mov 4(%r11),%r10d # HandlerData[1]
  2304. lea (%rsi,%r10),%r10 # epilogue label
  2305. cmp %r10,%rbx # context->Rip>=epilogue label
  2306. jae .Lin_block_prologue
  2307. mov 24(%rax),%rax # pull saved real stack pointer
  2308. lea 48(%rax),%rax # adjust...
  2309. mov -8(%rax),%rbx
  2310. mov -16(%rax),%rbp
  2311. mov -24(%rax),%r12
  2312. mov -32(%rax),%r13
  2313. mov -40(%rax),%r14
  2314. mov -48(%rax),%r15
  2315. mov %rbx,144($context) # restore context->Rbx
  2316. mov %rbp,160($context) # restore context->Rbp
  2317. mov %r12,216($context) # restore context->R12
  2318. mov %r13,224($context) # restore context->R13
  2319. mov %r14,232($context) # restore context->R14
  2320. mov %r15,240($context) # restore context->R15
  2321. .Lin_block_prologue:
  2322. mov 8(%rax),%rdi
  2323. mov 16(%rax),%rsi
  2324. mov %rax,152($context) # restore context->Rsp
  2325. mov %rsi,168($context) # restore context->Rsi
  2326. mov %rdi,176($context) # restore context->Rdi
  2327. jmp .Lcommon_seh_exit
  2328. .size block_se_handler,.-block_se_handler
  2329. .type key_se_handler,\@abi-omnipotent
  2330. .align 16
  2331. key_se_handler:
  2332. push %rsi
  2333. push %rdi
  2334. push %rbx
  2335. push %rbp
  2336. push %r12
  2337. push %r13
  2338. push %r14
  2339. push %r15
  2340. pushfq
  2341. sub \$64,%rsp
  2342. mov 120($context),%rax # pull context->Rax
  2343. mov 248($context),%rbx # pull context->Rip
  2344. mov 8($disp),%rsi # disp->ImageBase
  2345. mov 56($disp),%r11 # disp->HandlerData
  2346. mov 0(%r11),%r10d # HandlerData[0]
  2347. lea (%rsi,%r10),%r10 # prologue label
  2348. cmp %r10,%rbx # context->Rip<prologue label
  2349. jb .Lin_key_prologue
  2350. mov 152($context),%rax # pull context->Rsp
  2351. mov 4(%r11),%r10d # HandlerData[1]
  2352. lea (%rsi,%r10),%r10 # epilogue label
  2353. cmp %r10,%rbx # context->Rip>=epilogue label
  2354. jae .Lin_key_prologue
  2355. lea 56(%rax),%rax
  2356. mov -8(%rax),%rbx
  2357. mov -16(%rax),%rbp
  2358. mov -24(%rax),%r12
  2359. mov -32(%rax),%r13
  2360. mov -40(%rax),%r14
  2361. mov -48(%rax),%r15
  2362. mov %rbx,144($context) # restore context->Rbx
  2363. mov %rbp,160($context) # restore context->Rbp
  2364. mov %r12,216($context) # restore context->R12
  2365. mov %r13,224($context) # restore context->R13
  2366. mov %r14,232($context) # restore context->R14
  2367. mov %r15,240($context) # restore context->R15
  2368. .Lin_key_prologue:
  2369. mov 8(%rax),%rdi
  2370. mov 16(%rax),%rsi
  2371. mov %rax,152($context) # restore context->Rsp
  2372. mov %rsi,168($context) # restore context->Rsi
  2373. mov %rdi,176($context) # restore context->Rdi
  2374. jmp .Lcommon_seh_exit
  2375. .size key_se_handler,.-key_se_handler
  2376. .type cbc_se_handler,\@abi-omnipotent
  2377. .align 16
  2378. cbc_se_handler:
  2379. push %rsi
  2380. push %rdi
  2381. push %rbx
  2382. push %rbp
  2383. push %r12
  2384. push %r13
  2385. push %r14
  2386. push %r15
  2387. pushfq
  2388. sub \$64,%rsp
  2389. mov 120($context),%rax # pull context->Rax
  2390. mov 248($context),%rbx # pull context->Rip
  2391. lea .Lcbc_prologue(%rip),%r10
  2392. cmp %r10,%rbx # context->Rip<.Lcbc_prologue
  2393. jb .Lin_cbc_prologue
  2394. lea .Lcbc_fast_body(%rip),%r10
  2395. cmp %r10,%rbx # context->Rip<.Lcbc_fast_body
  2396. jb .Lin_cbc_frame_setup
  2397. lea .Lcbc_slow_prologue(%rip),%r10
  2398. cmp %r10,%rbx # context->Rip<.Lcbc_slow_prologue
  2399. jb .Lin_cbc_body
  2400. lea .Lcbc_slow_body(%rip),%r10
  2401. cmp %r10,%rbx # context->Rip<.Lcbc_slow_body
  2402. jb .Lin_cbc_frame_setup
  2403. .Lin_cbc_body:
  2404. mov 152($context),%rax # pull context->Rsp
  2405. lea .Lcbc_epilogue(%rip),%r10
  2406. cmp %r10,%rbx # context->Rip>=.Lcbc_epilogue
  2407. jae .Lin_cbc_prologue
  2408. lea 8(%rax),%rax
  2409. lea .Lcbc_popfq(%rip),%r10
  2410. cmp %r10,%rbx # context->Rip>=.Lcbc_popfq
  2411. jae .Lin_cbc_prologue
  2412. mov `16-8`(%rax),%rax # biased $_rsp
  2413. lea 56(%rax),%rax
  2414. .Lin_cbc_frame_setup:
  2415. mov -16(%rax),%rbx
  2416. mov -24(%rax),%rbp
  2417. mov -32(%rax),%r12
  2418. mov -40(%rax),%r13
  2419. mov -48(%rax),%r14
  2420. mov -56(%rax),%r15
  2421. mov %rbx,144($context) # restore context->Rbx
  2422. mov %rbp,160($context) # restore context->Rbp
  2423. mov %r12,216($context) # restore context->R12
  2424. mov %r13,224($context) # restore context->R13
  2425. mov %r14,232($context) # restore context->R14
  2426. mov %r15,240($context) # restore context->R15
  2427. .Lin_cbc_prologue:
  2428. mov 8(%rax),%rdi
  2429. mov 16(%rax),%rsi
  2430. mov %rax,152($context) # restore context->Rsp
  2431. mov %rsi,168($context) # restore context->Rsi
  2432. mov %rdi,176($context) # restore context->Rdi
  2433. .Lcommon_seh_exit:
  2434. mov 40($disp),%rdi # disp->ContextRecord
  2435. mov $context,%rsi # context
  2436. mov \$`1232/8`,%ecx # sizeof(CONTEXT)
  2437. .long 0xa548f3fc # cld; rep movsq
  2438. mov $disp,%rsi
  2439. xor %rcx,%rcx # arg1, UNW_FLAG_NHANDLER
  2440. mov 8(%rsi),%rdx # arg2, disp->ImageBase
  2441. mov 0(%rsi),%r8 # arg3, disp->ControlPc
  2442. mov 16(%rsi),%r9 # arg4, disp->FunctionEntry
  2443. mov 40(%rsi),%r10 # disp->ContextRecord
  2444. lea 56(%rsi),%r11 # &disp->HandlerData
  2445. lea 24(%rsi),%r12 # &disp->EstablisherFrame
  2446. mov %r10,32(%rsp) # arg5
  2447. mov %r11,40(%rsp) # arg6
  2448. mov %r12,48(%rsp) # arg7
  2449. mov %rcx,56(%rsp) # arg8, (NULL)
  2450. call *__imp_RtlVirtualUnwind(%rip)
  2451. mov \$1,%eax # ExceptionContinueSearch
  2452. add \$64,%rsp
  2453. popfq
  2454. pop %r15
  2455. pop %r14
  2456. pop %r13
  2457. pop %r12
  2458. pop %rbp
  2459. pop %rbx
  2460. pop %rdi
  2461. pop %rsi
  2462. ret
  2463. .size cbc_se_handler,.-cbc_se_handler
  2464. .section .pdata
  2465. .align 4
  2466. .rva .LSEH_begin_AES_encrypt
  2467. .rva .LSEH_end_AES_encrypt
  2468. .rva .LSEH_info_AES_encrypt
  2469. .rva .LSEH_begin_AES_decrypt
  2470. .rva .LSEH_end_AES_decrypt
  2471. .rva .LSEH_info_AES_decrypt
  2472. .rva .LSEH_begin_private_AES_set_encrypt_key
  2473. .rva .LSEH_end_private_AES_set_encrypt_key
  2474. .rva .LSEH_info_private_AES_set_encrypt_key
  2475. .rva .LSEH_begin_private_AES_set_decrypt_key
  2476. .rva .LSEH_end_private_AES_set_decrypt_key
  2477. .rva .LSEH_info_private_AES_set_decrypt_key
  2478. .rva .LSEH_begin_AES_cbc_encrypt
  2479. .rva .LSEH_end_AES_cbc_encrypt
  2480. .rva .LSEH_info_AES_cbc_encrypt
  2481. .section .xdata
  2482. .align 8
  2483. .LSEH_info_AES_encrypt:
  2484. .byte 9,0,0,0
  2485. .rva block_se_handler
  2486. .rva .Lenc_prologue,.Lenc_epilogue # HandlerData[]
  2487. .LSEH_info_AES_decrypt:
  2488. .byte 9,0,0,0
  2489. .rva block_se_handler
  2490. .rva .Ldec_prologue,.Ldec_epilogue # HandlerData[]
  2491. .LSEH_info_private_AES_set_encrypt_key:
  2492. .byte 9,0,0,0
  2493. .rva key_se_handler
  2494. .rva .Lenc_key_prologue,.Lenc_key_epilogue # HandlerData[]
  2495. .LSEH_info_private_AES_set_decrypt_key:
  2496. .byte 9,0,0,0
  2497. .rva key_se_handler
  2498. .rva .Ldec_key_prologue,.Ldec_key_epilogue # HandlerData[]
  2499. .LSEH_info_AES_cbc_encrypt:
  2500. .byte 9,0,0,0
  2501. .rva cbc_se_handler
  2502. ___
  2503. }
  2504. $code =~ s/\`([^\`]*)\`/eval($1)/gem;
  2505. print $code;
  2506. close STDOUT;