xref: /aosp_15_r20/external/boringssl/src/crypto/internal.h (revision 8fb009dc861624b67b6cdb62ea21f0f22d0c584b)
1*8fb009dcSAndroid Build Coastguard Worker /* Copyright (C) 1995-1998 Eric Young ([email protected])
2*8fb009dcSAndroid Build Coastguard Worker  * All rights reserved.
3*8fb009dcSAndroid Build Coastguard Worker  *
4*8fb009dcSAndroid Build Coastguard Worker  * This package is an SSL implementation written
5*8fb009dcSAndroid Build Coastguard Worker  * by Eric Young ([email protected]).
6*8fb009dcSAndroid Build Coastguard Worker  * The implementation was written so as to conform with Netscapes SSL.
7*8fb009dcSAndroid Build Coastguard Worker  *
8*8fb009dcSAndroid Build Coastguard Worker  * This library is free for commercial and non-commercial use as long as
9*8fb009dcSAndroid Build Coastguard Worker  * the following conditions are aheared to.  The following conditions
10*8fb009dcSAndroid Build Coastguard Worker  * apply to all code found in this distribution, be it the RC4, RSA,
11*8fb009dcSAndroid Build Coastguard Worker  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12*8fb009dcSAndroid Build Coastguard Worker  * included with this distribution is covered by the same copyright terms
13*8fb009dcSAndroid Build Coastguard Worker  * except that the holder is Tim Hudson ([email protected]).
14*8fb009dcSAndroid Build Coastguard Worker  *
15*8fb009dcSAndroid Build Coastguard Worker  * Copyright remains Eric Young's, and as such any Copyright notices in
16*8fb009dcSAndroid Build Coastguard Worker  * the code are not to be removed.
17*8fb009dcSAndroid Build Coastguard Worker  * If this package is used in a product, Eric Young should be given attribution
18*8fb009dcSAndroid Build Coastguard Worker  * as the author of the parts of the library used.
19*8fb009dcSAndroid Build Coastguard Worker  * This can be in the form of a textual message at program startup or
20*8fb009dcSAndroid Build Coastguard Worker  * in documentation (online or textual) provided with the package.
21*8fb009dcSAndroid Build Coastguard Worker  *
22*8fb009dcSAndroid Build Coastguard Worker  * Redistribution and use in source and binary forms, with or without
23*8fb009dcSAndroid Build Coastguard Worker  * modification, are permitted provided that the following conditions
24*8fb009dcSAndroid Build Coastguard Worker  * are met:
25*8fb009dcSAndroid Build Coastguard Worker  * 1. Redistributions of source code must retain the copyright
26*8fb009dcSAndroid Build Coastguard Worker  *    notice, this list of conditions and the following disclaimer.
27*8fb009dcSAndroid Build Coastguard Worker  * 2. Redistributions in binary form must reproduce the above copyright
28*8fb009dcSAndroid Build Coastguard Worker  *    notice, this list of conditions and the following disclaimer in the
29*8fb009dcSAndroid Build Coastguard Worker  *    documentation and/or other materials provided with the distribution.
30*8fb009dcSAndroid Build Coastguard Worker  * 3. All advertising materials mentioning features or use of this software
31*8fb009dcSAndroid Build Coastguard Worker  *    must display the following acknowledgement:
32*8fb009dcSAndroid Build Coastguard Worker  *    "This product includes cryptographic software written by
33*8fb009dcSAndroid Build Coastguard Worker  *     Eric Young ([email protected])"
34*8fb009dcSAndroid Build Coastguard Worker  *    The word 'cryptographic' can be left out if the rouines from the library
35*8fb009dcSAndroid Build Coastguard Worker  *    being used are not cryptographic related :-).
36*8fb009dcSAndroid Build Coastguard Worker  * 4. If you include any Windows specific code (or a derivative thereof) from
37*8fb009dcSAndroid Build Coastguard Worker  *    the apps directory (application code) you must include an acknowledgement:
38*8fb009dcSAndroid Build Coastguard Worker  *    "This product includes software written by Tim Hudson ([email protected])"
39*8fb009dcSAndroid Build Coastguard Worker  *
40*8fb009dcSAndroid Build Coastguard Worker  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41*8fb009dcSAndroid Build Coastguard Worker  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42*8fb009dcSAndroid Build Coastguard Worker  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43*8fb009dcSAndroid Build Coastguard Worker  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44*8fb009dcSAndroid Build Coastguard Worker  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45*8fb009dcSAndroid Build Coastguard Worker  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46*8fb009dcSAndroid Build Coastguard Worker  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47*8fb009dcSAndroid Build Coastguard Worker  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48*8fb009dcSAndroid Build Coastguard Worker  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49*8fb009dcSAndroid Build Coastguard Worker  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50*8fb009dcSAndroid Build Coastguard Worker  * SUCH DAMAGE.
51*8fb009dcSAndroid Build Coastguard Worker  *
52*8fb009dcSAndroid Build Coastguard Worker  * The licence and distribution terms for any publically available version or
53*8fb009dcSAndroid Build Coastguard Worker  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54*8fb009dcSAndroid Build Coastguard Worker  * copied and put under another distribution licence
55*8fb009dcSAndroid Build Coastguard Worker  * [including the GNU Public Licence.]
56*8fb009dcSAndroid Build Coastguard Worker  */
57*8fb009dcSAndroid Build Coastguard Worker /* ====================================================================
58*8fb009dcSAndroid Build Coastguard Worker  * Copyright (c) 1998-2001 The OpenSSL Project.  All rights reserved.
59*8fb009dcSAndroid Build Coastguard Worker  *
60*8fb009dcSAndroid Build Coastguard Worker  * Redistribution and use in source and binary forms, with or without
61*8fb009dcSAndroid Build Coastguard Worker  * modification, are permitted provided that the following conditions
62*8fb009dcSAndroid Build Coastguard Worker  * are met:
63*8fb009dcSAndroid Build Coastguard Worker  *
64*8fb009dcSAndroid Build Coastguard Worker  * 1. Redistributions of source code must retain the above copyright
65*8fb009dcSAndroid Build Coastguard Worker  *    notice, this list of conditions and the following disclaimer.
66*8fb009dcSAndroid Build Coastguard Worker  *
67*8fb009dcSAndroid Build Coastguard Worker  * 2. Redistributions in binary form must reproduce the above copyright
68*8fb009dcSAndroid Build Coastguard Worker  *    notice, this list of conditions and the following disclaimer in
69*8fb009dcSAndroid Build Coastguard Worker  *    the documentation and/or other materials provided with the
70*8fb009dcSAndroid Build Coastguard Worker  *    distribution.
71*8fb009dcSAndroid Build Coastguard Worker  *
72*8fb009dcSAndroid Build Coastguard Worker  * 3. All advertising materials mentioning features or use of this
73*8fb009dcSAndroid Build Coastguard Worker  *    software must display the following acknowledgment:
74*8fb009dcSAndroid Build Coastguard Worker  *    "This product includes software developed by the OpenSSL Project
75*8fb009dcSAndroid Build Coastguard Worker  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
76*8fb009dcSAndroid Build Coastguard Worker  *
77*8fb009dcSAndroid Build Coastguard Worker  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
78*8fb009dcSAndroid Build Coastguard Worker  *    endorse or promote products derived from this software without
79*8fb009dcSAndroid Build Coastguard Worker  *    prior written permission. For written permission, please contact
80*8fb009dcSAndroid Build Coastguard Worker  *    [email protected].
81*8fb009dcSAndroid Build Coastguard Worker  *
82*8fb009dcSAndroid Build Coastguard Worker  * 5. Products derived from this software may not be called "OpenSSL"
83*8fb009dcSAndroid Build Coastguard Worker  *    nor may "OpenSSL" appear in their names without prior written
84*8fb009dcSAndroid Build Coastguard Worker  *    permission of the OpenSSL Project.
85*8fb009dcSAndroid Build Coastguard Worker  *
86*8fb009dcSAndroid Build Coastguard Worker  * 6. Redistributions of any form whatsoever must retain the following
87*8fb009dcSAndroid Build Coastguard Worker  *    acknowledgment:
88*8fb009dcSAndroid Build Coastguard Worker  *    "This product includes software developed by the OpenSSL Project
89*8fb009dcSAndroid Build Coastguard Worker  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
90*8fb009dcSAndroid Build Coastguard Worker  *
91*8fb009dcSAndroid Build Coastguard Worker  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
92*8fb009dcSAndroid Build Coastguard Worker  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
93*8fb009dcSAndroid Build Coastguard Worker  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
94*8fb009dcSAndroid Build Coastguard Worker  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
95*8fb009dcSAndroid Build Coastguard Worker  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
96*8fb009dcSAndroid Build Coastguard Worker  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
97*8fb009dcSAndroid Build Coastguard Worker  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
98*8fb009dcSAndroid Build Coastguard Worker  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
99*8fb009dcSAndroid Build Coastguard Worker  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
100*8fb009dcSAndroid Build Coastguard Worker  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
101*8fb009dcSAndroid Build Coastguard Worker  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
102*8fb009dcSAndroid Build Coastguard Worker  * OF THE POSSIBILITY OF SUCH DAMAGE.
103*8fb009dcSAndroid Build Coastguard Worker  * ====================================================================
104*8fb009dcSAndroid Build Coastguard Worker  *
105*8fb009dcSAndroid Build Coastguard Worker  * This product includes cryptographic software written by Eric Young
106*8fb009dcSAndroid Build Coastguard Worker  * ([email protected]).  This product includes software written by Tim
107*8fb009dcSAndroid Build Coastguard Worker  * Hudson ([email protected]). */
108*8fb009dcSAndroid Build Coastguard Worker 
109*8fb009dcSAndroid Build Coastguard Worker #ifndef OPENSSL_HEADER_CRYPTO_INTERNAL_H
110*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_HEADER_CRYPTO_INTERNAL_H
111*8fb009dcSAndroid Build Coastguard Worker 
112*8fb009dcSAndroid Build Coastguard Worker #include <openssl/arm_arch.h>
113*8fb009dcSAndroid Build Coastguard Worker #include <openssl/crypto.h>
114*8fb009dcSAndroid Build Coastguard Worker #include <openssl/ex_data.h>
115*8fb009dcSAndroid Build Coastguard Worker #include <openssl/stack.h>
116*8fb009dcSAndroid Build Coastguard Worker #include <openssl/thread.h>
117*8fb009dcSAndroid Build Coastguard Worker 
118*8fb009dcSAndroid Build Coastguard Worker #include <assert.h>
119*8fb009dcSAndroid Build Coastguard Worker #include <string.h>
120*8fb009dcSAndroid Build Coastguard Worker 
121*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_CONSTANT_TIME_VALIDATION)
122*8fb009dcSAndroid Build Coastguard Worker #include <valgrind/memcheck.h>
123*8fb009dcSAndroid Build Coastguard Worker #endif
124*8fb009dcSAndroid Build Coastguard Worker 
125*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_FIPS_BREAK_TESTS)
126*8fb009dcSAndroid Build Coastguard Worker #include <stdlib.h>
127*8fb009dcSAndroid Build Coastguard Worker #endif
128*8fb009dcSAndroid Build Coastguard Worker 
129*8fb009dcSAndroid Build Coastguard Worker #if !defined(__cplusplus)
130*8fb009dcSAndroid Build Coastguard Worker #if !defined(__STDC_VERSION__) || __STDC_VERSION__ < 201112L
131*8fb009dcSAndroid Build Coastguard Worker // BoringSSL requires C11 to build the library. The most likely cause of
132*8fb009dcSAndroid Build Coastguard Worker // pre-C11 modes is stale -std=c99 or -std=gnu99 flags in build configuration.
133*8fb009dcSAndroid Build Coastguard Worker // Such flags can be removed. If building with MSVC, build with /std:c11.
134*8fb009dcSAndroid Build Coastguard Worker #error "BoringSSL must be built in C11 mode or higher."
135*8fb009dcSAndroid Build Coastguard Worker #endif
136*8fb009dcSAndroid Build Coastguard Worker #include <stdalign.h>
137*8fb009dcSAndroid Build Coastguard Worker #endif
138*8fb009dcSAndroid Build Coastguard Worker 
139*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_THREADS) && \
140*8fb009dcSAndroid Build Coastguard Worker     (!defined(OPENSSL_WINDOWS) || defined(__MINGW32__))
141*8fb009dcSAndroid Build Coastguard Worker #include <pthread.h>
142*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_PTHREADS
143*8fb009dcSAndroid Build Coastguard Worker #endif
144*8fb009dcSAndroid Build Coastguard Worker 
145*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_THREADS) && !defined(OPENSSL_PTHREADS) && \
146*8fb009dcSAndroid Build Coastguard Worker     defined(OPENSSL_WINDOWS)
147*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_WINDOWS_THREADS
148*8fb009dcSAndroid Build Coastguard Worker #endif
149*8fb009dcSAndroid Build Coastguard Worker 
150*8fb009dcSAndroid Build Coastguard Worker // Determine the atomics implementation to use with C.
151*8fb009dcSAndroid Build Coastguard Worker #if !defined(__cplusplus)
152*8fb009dcSAndroid Build Coastguard Worker #if !defined(OPENSSL_C11_ATOMIC) && defined(OPENSSL_THREADS) && \
153*8fb009dcSAndroid Build Coastguard Worker     !defined(__STDC_NO_ATOMICS__)
154*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_C11_ATOMIC
155*8fb009dcSAndroid Build Coastguard Worker #endif
156*8fb009dcSAndroid Build Coastguard Worker 
157*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_C11_ATOMIC)
158*8fb009dcSAndroid Build Coastguard Worker #include <stdatomic.h>
159*8fb009dcSAndroid Build Coastguard Worker #endif
160*8fb009dcSAndroid Build Coastguard Worker 
161*8fb009dcSAndroid Build Coastguard Worker // Older MSVC does not support C11 atomics, so we fallback to the Windows APIs.
162*8fb009dcSAndroid Build Coastguard Worker // When both are available (e.g. clang-cl), we prefer the C11 ones. The Windows
163*8fb009dcSAndroid Build Coastguard Worker // APIs don't allow some operations to be implemented as efficiently. This can
164*8fb009dcSAndroid Build Coastguard Worker // be removed once we can rely on
165*8fb009dcSAndroid Build Coastguard Worker // https://devblogs.microsoft.com/cppblog/c11-atomics-in-visual-studio-2022-version-17-5-preview-2/
166*8fb009dcSAndroid Build Coastguard Worker #if !defined(OPENSSL_C11_ATOMIC) && defined(OPENSSL_THREADS) && \
167*8fb009dcSAndroid Build Coastguard Worker     defined(OPENSSL_WINDOWS)
168*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_WINDOWS_ATOMIC
169*8fb009dcSAndroid Build Coastguard Worker #endif
170*8fb009dcSAndroid Build Coastguard Worker #endif  // !__cplusplus
171*8fb009dcSAndroid Build Coastguard Worker 
172*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_WINDOWS_THREADS) || defined(OPENSSL_WINDOWS_ATOMIC)
173*8fb009dcSAndroid Build Coastguard Worker OPENSSL_MSVC_PRAGMA(warning(push, 3))
174*8fb009dcSAndroid Build Coastguard Worker #include <windows.h>
OPENSSL_MSVC_PRAGMA(warning (pop))175*8fb009dcSAndroid Build Coastguard Worker OPENSSL_MSVC_PRAGMA(warning(pop))
176*8fb009dcSAndroid Build Coastguard Worker #endif
177*8fb009dcSAndroid Build Coastguard Worker 
178*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus)
179*8fb009dcSAndroid Build Coastguard Worker extern "C" {
180*8fb009dcSAndroid Build Coastguard Worker #endif
181*8fb009dcSAndroid Build Coastguard Worker 
182*8fb009dcSAndroid Build Coastguard Worker 
183*8fb009dcSAndroid Build Coastguard Worker #if !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_STATIC_ARMCAP) && \
184*8fb009dcSAndroid Build Coastguard Worker     (defined(OPENSSL_X86) || defined(OPENSSL_X86_64) ||            \
185*8fb009dcSAndroid Build Coastguard Worker      defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64))
186*8fb009dcSAndroid Build Coastguard Worker // x86, x86_64, and the ARMs need to record the result of a cpuid/getauxval call
187*8fb009dcSAndroid Build Coastguard Worker // for the asm to work correctly, unless compiled without asm code.
188*8fb009dcSAndroid Build Coastguard Worker #define NEED_CPUID
189*8fb009dcSAndroid Build Coastguard Worker 
190*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_cpuid_setup initializes the platform-specific feature cache. This
191*8fb009dcSAndroid Build Coastguard Worker // function should not be called directly. Call |OPENSSL_init_cpuid| instead.
192*8fb009dcSAndroid Build Coastguard Worker void OPENSSL_cpuid_setup(void);
193*8fb009dcSAndroid Build Coastguard Worker 
194*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_init_cpuid initializes the platform-specific feature cache, if
195*8fb009dcSAndroid Build Coastguard Worker // needed. This function is idempotent and may be called concurrently.
196*8fb009dcSAndroid Build Coastguard Worker void OPENSSL_init_cpuid(void);
197*8fb009dcSAndroid Build Coastguard Worker #else
198*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void OPENSSL_init_cpuid(void) {}
199*8fb009dcSAndroid Build Coastguard Worker #endif
200*8fb009dcSAndroid Build Coastguard Worker 
201*8fb009dcSAndroid Build Coastguard Worker #if (defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)) && \
202*8fb009dcSAndroid Build Coastguard Worker     !defined(OPENSSL_STATIC_ARMCAP)
203*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_get_armcap_pointer_for_test returns a pointer to |OPENSSL_armcap_P|
204*8fb009dcSAndroid Build Coastguard Worker // for unit tests. Any modifications to the value must be made before any other
205*8fb009dcSAndroid Build Coastguard Worker // function call in BoringSSL.
206*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT uint32_t *OPENSSL_get_armcap_pointer_for_test(void);
207*8fb009dcSAndroid Build Coastguard Worker #endif
208*8fb009dcSAndroid Build Coastguard Worker 
209*8fb009dcSAndroid Build Coastguard Worker 
210*8fb009dcSAndroid Build Coastguard Worker // On non-MSVC 64-bit targets, we expect __uint128_t support. This includes
211*8fb009dcSAndroid Build Coastguard Worker // clang-cl, which defines both __clang__ and _MSC_VER.
212*8fb009dcSAndroid Build Coastguard Worker #if (!defined(_MSC_VER) || defined(__clang__)) && defined(OPENSSL_64_BIT)
213*8fb009dcSAndroid Build Coastguard Worker #define BORINGSSL_HAS_UINT128
214*8fb009dcSAndroid Build Coastguard Worker typedef __int128_t int128_t;
215*8fb009dcSAndroid Build Coastguard Worker typedef __uint128_t uint128_t;
216*8fb009dcSAndroid Build Coastguard Worker 
217*8fb009dcSAndroid Build Coastguard Worker // __uint128_t division depends on intrinsics in the compiler runtime. Those
218*8fb009dcSAndroid Build Coastguard Worker // intrinsics are missing in clang-cl (https://crbug.com/787617) and nanolibc.
219*8fb009dcSAndroid Build Coastguard Worker // These may be bugs in the toolchain definition, but just disable it for now.
220*8fb009dcSAndroid Build Coastguard Worker #if !defined(_MSC_VER) && !defined(OPENSSL_NANOLIBC)
221*8fb009dcSAndroid Build Coastguard Worker #define BORINGSSL_CAN_DIVIDE_UINT128
222*8fb009dcSAndroid Build Coastguard Worker #endif
223*8fb009dcSAndroid Build Coastguard Worker #endif
224*8fb009dcSAndroid Build Coastguard Worker 
225*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_ARRAY_SIZE(array) (sizeof(array) / sizeof((array)[0]))
226*8fb009dcSAndroid Build Coastguard Worker 
227*8fb009dcSAndroid Build Coastguard Worker // Have a generic fall-through for different versions of C/C++.
228*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus) && __cplusplus >= 201703L
229*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_FALLTHROUGH [[fallthrough]]
230*8fb009dcSAndroid Build Coastguard Worker #elif defined(__cplusplus) && __cplusplus >= 201103L && defined(__clang__)
231*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_FALLTHROUGH [[clang::fallthrough]]
232*8fb009dcSAndroid Build Coastguard Worker #elif defined(__cplusplus) && __cplusplus >= 201103L && defined(__GNUC__) && \
233*8fb009dcSAndroid Build Coastguard Worker     __GNUC__ >= 7
234*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_FALLTHROUGH [[gnu::fallthrough]]
235*8fb009dcSAndroid Build Coastguard Worker #elif defined(__GNUC__) && __GNUC__ >= 7 // gcc 7
236*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_FALLTHROUGH __attribute__ ((fallthrough))
237*8fb009dcSAndroid Build Coastguard Worker #elif defined(__clang__)
238*8fb009dcSAndroid Build Coastguard Worker #if __has_attribute(fallthrough) && __clang_major__ >= 5
239*8fb009dcSAndroid Build Coastguard Worker // Clang 3.5, at least, complains about "error: declaration does not declare
240*8fb009dcSAndroid Build Coastguard Worker // anything", possibily because we put a semicolon after this macro in
241*8fb009dcSAndroid Build Coastguard Worker // practice. Thus limit it to >= Clang 5, which does work.
242*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_FALLTHROUGH __attribute__ ((fallthrough))
243*8fb009dcSAndroid Build Coastguard Worker #else // clang versions that do not support fallthrough.
244*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_FALLTHROUGH
245*8fb009dcSAndroid Build Coastguard Worker #endif
246*8fb009dcSAndroid Build Coastguard Worker #else // C++11 on gcc 6, and all other cases
247*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_FALLTHROUGH
248*8fb009dcSAndroid Build Coastguard Worker #endif
249*8fb009dcSAndroid Build Coastguard Worker 
250*8fb009dcSAndroid Build Coastguard Worker // GCC-like compilers indicate SSE2 with |__SSE2__|. MSVC leaves the caller to
251*8fb009dcSAndroid Build Coastguard Worker // know that x86_64 has SSE2, and uses _M_IX86_FP to indicate SSE2 on x86.
252*8fb009dcSAndroid Build Coastguard Worker // https://learn.microsoft.com/en-us/cpp/preprocessor/predefined-macros?view=msvc-170
253*8fb009dcSAndroid Build Coastguard Worker #if defined(__SSE2__) || defined(_M_AMD64) || defined(_M_X64) || \
254*8fb009dcSAndroid Build Coastguard Worker     (defined(_M_IX86_FP) && _M_IX86_FP >= 2)
255*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_SSE2
256*8fb009dcSAndroid Build Coastguard Worker #endif
257*8fb009dcSAndroid Build Coastguard Worker 
258*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_X86) && !defined(OPENSSL_NO_ASM) && !defined(OPENSSL_SSE2)
259*8fb009dcSAndroid Build Coastguard Worker #error \
260*8fb009dcSAndroid Build Coastguard Worker     "x86 assembly requires SSE2. Build with -msse2 (recommended), or disable assembly optimizations with -DOPENSSL_NO_ASM."
261*8fb009dcSAndroid Build Coastguard Worker #endif
262*8fb009dcSAndroid Build Coastguard Worker 
263*8fb009dcSAndroid Build Coastguard Worker // For convenience in testing the fallback code, we allow disabling SSE2
264*8fb009dcSAndroid Build Coastguard Worker // intrinsics via |OPENSSL_NO_SSE2_FOR_TESTING|. We require SSE2 on x86 and
265*8fb009dcSAndroid Build Coastguard Worker // x86_64, so we would otherwise need to test such code on a non-x86 platform.
266*8fb009dcSAndroid Build Coastguard Worker //
267*8fb009dcSAndroid Build Coastguard Worker // This does not remove the above requirement for SSE2 support with assembly
268*8fb009dcSAndroid Build Coastguard Worker // optimizations. It only disables some intrinsics-based optimizations so that
269*8fb009dcSAndroid Build Coastguard Worker // we can test the fallback code on CI.
270*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_SSE2) && defined(OPENSSL_NO_SSE2_FOR_TESTING)
271*8fb009dcSAndroid Build Coastguard Worker #undef OPENSSL_SSE2
272*8fb009dcSAndroid Build Coastguard Worker #endif
273*8fb009dcSAndroid Build Coastguard Worker 
274*8fb009dcSAndroid Build Coastguard Worker #if defined(__GNUC__) || defined(__clang__)
275*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_ATTR_PURE __attribute__((pure))
276*8fb009dcSAndroid Build Coastguard Worker #else
277*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_ATTR_PURE
278*8fb009dcSAndroid Build Coastguard Worker #endif
279*8fb009dcSAndroid Build Coastguard Worker 
280*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_MALLOC_FAILURE_TESTING)
281*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_reset_malloc_counter_for_testing, when malloc testing is enabled,
282*8fb009dcSAndroid Build Coastguard Worker // resets the internal malloc counter, to simulate further malloc failures. This
283*8fb009dcSAndroid Build Coastguard Worker // should be called in between independent tests, at a point where failure from
284*8fb009dcSAndroid Build Coastguard Worker // a previous test will not impact subsequent ones.
285*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void OPENSSL_reset_malloc_counter_for_testing(void);
286*8fb009dcSAndroid Build Coastguard Worker 
287*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_disable_malloc_failures_for_testing, when malloc testing is enabled,
288*8fb009dcSAndroid Build Coastguard Worker // disables simulated malloc failures. Calls to |OPENSSL_malloc| will not
289*8fb009dcSAndroid Build Coastguard Worker // increment the malloc counter or synthesize failures. This may be used to skip
290*8fb009dcSAndroid Build Coastguard Worker // simulating malloc failures in some region of code.
291*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void OPENSSL_disable_malloc_failures_for_testing(void);
292*8fb009dcSAndroid Build Coastguard Worker 
293*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_enable_malloc_failures_for_testing, when malloc testing is enabled,
294*8fb009dcSAndroid Build Coastguard Worker // re-enables simulated malloc failures.
295*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void OPENSSL_enable_malloc_failures_for_testing(void);
296*8fb009dcSAndroid Build Coastguard Worker #else
297*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void OPENSSL_reset_malloc_counter_for_testing(void) {}
298*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void OPENSSL_disable_malloc_failures_for_testing(void) {}
299*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void OPENSSL_enable_malloc_failures_for_testing(void) {}
300*8fb009dcSAndroid Build Coastguard Worker #endif
301*8fb009dcSAndroid Build Coastguard Worker 
302*8fb009dcSAndroid Build Coastguard Worker #if defined(__has_builtin)
303*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_HAS_BUILTIN(x) __has_builtin(x)
304*8fb009dcSAndroid Build Coastguard Worker #else
305*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_HAS_BUILTIN(x) 0
306*8fb009dcSAndroid Build Coastguard Worker #endif
307*8fb009dcSAndroid Build Coastguard Worker 
308*8fb009dcSAndroid Build Coastguard Worker 
309*8fb009dcSAndroid Build Coastguard Worker // Pointer utility functions.
310*8fb009dcSAndroid Build Coastguard Worker 
311*8fb009dcSAndroid Build Coastguard Worker // buffers_alias returns one if |a| and |b| alias and zero otherwise.
312*8fb009dcSAndroid Build Coastguard Worker static inline int buffers_alias(const void *a, size_t a_bytes,
313*8fb009dcSAndroid Build Coastguard Worker                                 const void *b, size_t b_bytes) {
314*8fb009dcSAndroid Build Coastguard Worker   // Cast |a| and |b| to integers. In C, pointer comparisons between unrelated
315*8fb009dcSAndroid Build Coastguard Worker   // objects are undefined whereas pointer to integer conversions are merely
316*8fb009dcSAndroid Build Coastguard Worker   // implementation-defined. We assume the implementation defined it in a sane
317*8fb009dcSAndroid Build Coastguard Worker   // way.
318*8fb009dcSAndroid Build Coastguard Worker   uintptr_t a_u = (uintptr_t)a;
319*8fb009dcSAndroid Build Coastguard Worker   uintptr_t b_u = (uintptr_t)b;
320*8fb009dcSAndroid Build Coastguard Worker   return a_u + a_bytes > b_u && b_u + b_bytes > a_u;
321*8fb009dcSAndroid Build Coastguard Worker }
322*8fb009dcSAndroid Build Coastguard Worker 
323*8fb009dcSAndroid Build Coastguard Worker // align_pointer returns |ptr|, advanced to |alignment|. |alignment| must be a
324*8fb009dcSAndroid Build Coastguard Worker // power of two, and |ptr| must have at least |alignment - 1| bytes of scratch
325*8fb009dcSAndroid Build Coastguard Worker // space.
326*8fb009dcSAndroid Build Coastguard Worker static inline void *align_pointer(void *ptr, size_t alignment) {
327*8fb009dcSAndroid Build Coastguard Worker   // |alignment| must be a power of two.
328*8fb009dcSAndroid Build Coastguard Worker   assert(alignment != 0 && (alignment & (alignment - 1)) == 0);
329*8fb009dcSAndroid Build Coastguard Worker   // Instead of aligning |ptr| as a |uintptr_t| and casting back, compute the
330*8fb009dcSAndroid Build Coastguard Worker   // offset and advance in pointer space. C guarantees that casting from pointer
331*8fb009dcSAndroid Build Coastguard Worker   // to |uintptr_t| and back gives the same pointer, but general
332*8fb009dcSAndroid Build Coastguard Worker   // integer-to-pointer conversions are implementation-defined. GCC does define
333*8fb009dcSAndroid Build Coastguard Worker   // it in the useful way, but this makes fewer assumptions.
334*8fb009dcSAndroid Build Coastguard Worker   uintptr_t offset = (0u - (uintptr_t)ptr) & (alignment - 1);
335*8fb009dcSAndroid Build Coastguard Worker   ptr = (char *)ptr + offset;
336*8fb009dcSAndroid Build Coastguard Worker   assert(((uintptr_t)ptr & (alignment - 1)) == 0);
337*8fb009dcSAndroid Build Coastguard Worker   return ptr;
338*8fb009dcSAndroid Build Coastguard Worker }
339*8fb009dcSAndroid Build Coastguard Worker 
340*8fb009dcSAndroid Build Coastguard Worker 
341*8fb009dcSAndroid Build Coastguard Worker // Constant-time utility functions.
342*8fb009dcSAndroid Build Coastguard Worker //
343*8fb009dcSAndroid Build Coastguard Worker // The following methods return a bitmask of all ones (0xff...f) for true and 0
344*8fb009dcSAndroid Build Coastguard Worker // for false. This is useful for choosing a value based on the result of a
345*8fb009dcSAndroid Build Coastguard Worker // conditional in constant time. For example,
346*8fb009dcSAndroid Build Coastguard Worker //
347*8fb009dcSAndroid Build Coastguard Worker // if (a < b) {
348*8fb009dcSAndroid Build Coastguard Worker //   c = a;
349*8fb009dcSAndroid Build Coastguard Worker // } else {
350*8fb009dcSAndroid Build Coastguard Worker //   c = b;
351*8fb009dcSAndroid Build Coastguard Worker // }
352*8fb009dcSAndroid Build Coastguard Worker //
353*8fb009dcSAndroid Build Coastguard Worker // can be written as
354*8fb009dcSAndroid Build Coastguard Worker //
355*8fb009dcSAndroid Build Coastguard Worker // crypto_word_t lt = constant_time_lt_w(a, b);
356*8fb009dcSAndroid Build Coastguard Worker // c = constant_time_select_w(lt, a, b);
357*8fb009dcSAndroid Build Coastguard Worker 
358*8fb009dcSAndroid Build Coastguard Worker // crypto_word_t is the type that most constant-time functions use. Ideally we
359*8fb009dcSAndroid Build Coastguard Worker // would like it to be |size_t|, but NaCl builds in 64-bit mode with 32-bit
360*8fb009dcSAndroid Build Coastguard Worker // pointers, which means that |size_t| can be 32 bits when |BN_ULONG| is 64
361*8fb009dcSAndroid Build Coastguard Worker // bits. Since we want to be able to do constant-time operations on a
362*8fb009dcSAndroid Build Coastguard Worker // |BN_ULONG|, |crypto_word_t| is defined as an unsigned value with the native
363*8fb009dcSAndroid Build Coastguard Worker // word length.
364*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_64_BIT)
365*8fb009dcSAndroid Build Coastguard Worker typedef uint64_t crypto_word_t;
366*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_32_BIT)
367*8fb009dcSAndroid Build Coastguard Worker typedef uint32_t crypto_word_t;
368*8fb009dcSAndroid Build Coastguard Worker #else
369*8fb009dcSAndroid Build Coastguard Worker #error "Must define either OPENSSL_32_BIT or OPENSSL_64_BIT"
370*8fb009dcSAndroid Build Coastguard Worker #endif
371*8fb009dcSAndroid Build Coastguard Worker 
372*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_TRUE_W ~((crypto_word_t)0)
373*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_FALSE_W ((crypto_word_t)0)
374*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_TRUE_8 ((uint8_t)0xff)
375*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_FALSE_8 ((uint8_t)0)
376*8fb009dcSAndroid Build Coastguard Worker 
377*8fb009dcSAndroid Build Coastguard Worker // value_barrier_w returns |a|, but prevents GCC and Clang from reasoning about
378*8fb009dcSAndroid Build Coastguard Worker // the returned value. This is used to mitigate compilers undoing constant-time
379*8fb009dcSAndroid Build Coastguard Worker // code, until we can express our requirements directly in the language.
380*8fb009dcSAndroid Build Coastguard Worker //
381*8fb009dcSAndroid Build Coastguard Worker // Note the compiler is aware that |value_barrier_w| has no side effects and
382*8fb009dcSAndroid Build Coastguard Worker // always has the same output for a given input. This allows it to eliminate
383*8fb009dcSAndroid Build Coastguard Worker // dead code, move computations across loops, and vectorize.
384*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t value_barrier_w(crypto_word_t a) {
385*8fb009dcSAndroid Build Coastguard Worker #if defined(__GNUC__) || defined(__clang__)
386*8fb009dcSAndroid Build Coastguard Worker   __asm__("" : "+r"(a) : /* no inputs */);
387*8fb009dcSAndroid Build Coastguard Worker #endif
388*8fb009dcSAndroid Build Coastguard Worker   return a;
389*8fb009dcSAndroid Build Coastguard Worker }
390*8fb009dcSAndroid Build Coastguard Worker 
391*8fb009dcSAndroid Build Coastguard Worker // value_barrier_u32 behaves like |value_barrier_w| but takes a |uint32_t|.
392*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t value_barrier_u32(uint32_t a) {
393*8fb009dcSAndroid Build Coastguard Worker #if defined(__GNUC__) || defined(__clang__)
394*8fb009dcSAndroid Build Coastguard Worker   __asm__("" : "+r"(a) : /* no inputs */);
395*8fb009dcSAndroid Build Coastguard Worker #endif
396*8fb009dcSAndroid Build Coastguard Worker   return a;
397*8fb009dcSAndroid Build Coastguard Worker }
398*8fb009dcSAndroid Build Coastguard Worker 
399*8fb009dcSAndroid Build Coastguard Worker // value_barrier_u64 behaves like |value_barrier_w| but takes a |uint64_t|.
400*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t value_barrier_u64(uint64_t a) {
401*8fb009dcSAndroid Build Coastguard Worker #if defined(__GNUC__) || defined(__clang__)
402*8fb009dcSAndroid Build Coastguard Worker   __asm__("" : "+r"(a) : /* no inputs */);
403*8fb009dcSAndroid Build Coastguard Worker #endif
404*8fb009dcSAndroid Build Coastguard Worker   return a;
405*8fb009dcSAndroid Build Coastguard Worker }
406*8fb009dcSAndroid Build Coastguard Worker 
407*8fb009dcSAndroid Build Coastguard Worker // |value_barrier_u8| could be defined as above, but compilers other than
408*8fb009dcSAndroid Build Coastguard Worker // clang seem to still materialize 0x00..00MM instead of reusing 0x??..??MM.
409*8fb009dcSAndroid Build Coastguard Worker 
410*8fb009dcSAndroid Build Coastguard Worker // constant_time_msb_w returns the given value with the MSB copied to all the
411*8fb009dcSAndroid Build Coastguard Worker // other bits.
412*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_msb_w(crypto_word_t a) {
413*8fb009dcSAndroid Build Coastguard Worker   return 0u - (a >> (sizeof(a) * 8 - 1));
414*8fb009dcSAndroid Build Coastguard Worker }
415*8fb009dcSAndroid Build Coastguard Worker 
416*8fb009dcSAndroid Build Coastguard Worker // constant_time_lt_w returns 0xff..f if a < b and 0 otherwise.
417*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_lt_w(crypto_word_t a,
418*8fb009dcSAndroid Build Coastguard Worker                                                crypto_word_t b) {
419*8fb009dcSAndroid Build Coastguard Worker   // Consider the two cases of the problem:
420*8fb009dcSAndroid Build Coastguard Worker   //   msb(a) == msb(b): a < b iff the MSB of a - b is set.
421*8fb009dcSAndroid Build Coastguard Worker   //   msb(a) != msb(b): a < b iff the MSB of b is set.
422*8fb009dcSAndroid Build Coastguard Worker   //
423*8fb009dcSAndroid Build Coastguard Worker   // If msb(a) == msb(b) then the following evaluates as:
424*8fb009dcSAndroid Build Coastguard Worker   //   msb(a^((a^b)|((a-b)^a))) ==
425*8fb009dcSAndroid Build Coastguard Worker   //   msb(a^((a-b) ^ a))       ==   (because msb(a^b) == 0)
426*8fb009dcSAndroid Build Coastguard Worker   //   msb(a^a^(a-b))           ==   (rearranging)
427*8fb009dcSAndroid Build Coastguard Worker   //   msb(a-b)                      (because ∀x. x^x == 0)
428*8fb009dcSAndroid Build Coastguard Worker   //
429*8fb009dcSAndroid Build Coastguard Worker   // Else, if msb(a) != msb(b) then the following evaluates as:
430*8fb009dcSAndroid Build Coastguard Worker   //   msb(a^((a^b)|((a-b)^a))) ==
431*8fb009dcSAndroid Build Coastguard Worker   //   msb(a^(�� | ((a-b)^a)))   ==   (because msb(a^b) == 1 and ��
432*8fb009dcSAndroid Build Coastguard Worker   //                                  represents a value s.t. msb(��) = 1)
433*8fb009dcSAndroid Build Coastguard Worker   //   msb(a^��)                 ==   (because ORing with 1 results in 1)
434*8fb009dcSAndroid Build Coastguard Worker   //   msb(b)
435*8fb009dcSAndroid Build Coastguard Worker   //
436*8fb009dcSAndroid Build Coastguard Worker   //
437*8fb009dcSAndroid Build Coastguard Worker   // Here is an SMT-LIB verification of this formula:
438*8fb009dcSAndroid Build Coastguard Worker   //
439*8fb009dcSAndroid Build Coastguard Worker   // (define-fun lt ((a (_ BitVec 32)) (b (_ BitVec 32))) (_ BitVec 32)
440*8fb009dcSAndroid Build Coastguard Worker   //   (bvxor a (bvor (bvxor a b) (bvxor (bvsub a b) a)))
441*8fb009dcSAndroid Build Coastguard Worker   // )
442*8fb009dcSAndroid Build Coastguard Worker   //
443*8fb009dcSAndroid Build Coastguard Worker   // (declare-fun a () (_ BitVec 32))
444*8fb009dcSAndroid Build Coastguard Worker   // (declare-fun b () (_ BitVec 32))
445*8fb009dcSAndroid Build Coastguard Worker   //
446*8fb009dcSAndroid Build Coastguard Worker   // (assert (not (= (= #x00000001 (bvlshr (lt a b) #x0000001f)) (bvult a b))))
447*8fb009dcSAndroid Build Coastguard Worker   // (check-sat)
448*8fb009dcSAndroid Build Coastguard Worker   // (get-model)
449*8fb009dcSAndroid Build Coastguard Worker   return constant_time_msb_w(a^((a^b)|((a-b)^a)));
450*8fb009dcSAndroid Build Coastguard Worker }
451*8fb009dcSAndroid Build Coastguard Worker 
452*8fb009dcSAndroid Build Coastguard Worker // constant_time_lt_8 acts like |constant_time_lt_w| but returns an 8-bit
453*8fb009dcSAndroid Build Coastguard Worker // mask.
454*8fb009dcSAndroid Build Coastguard Worker static inline uint8_t constant_time_lt_8(crypto_word_t a, crypto_word_t b) {
455*8fb009dcSAndroid Build Coastguard Worker   return (uint8_t)(constant_time_lt_w(a, b));
456*8fb009dcSAndroid Build Coastguard Worker }
457*8fb009dcSAndroid Build Coastguard Worker 
458*8fb009dcSAndroid Build Coastguard Worker // constant_time_ge_w returns 0xff..f if a >= b and 0 otherwise.
459*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_ge_w(crypto_word_t a,
460*8fb009dcSAndroid Build Coastguard Worker                                                crypto_word_t b) {
461*8fb009dcSAndroid Build Coastguard Worker   return ~constant_time_lt_w(a, b);
462*8fb009dcSAndroid Build Coastguard Worker }
463*8fb009dcSAndroid Build Coastguard Worker 
464*8fb009dcSAndroid Build Coastguard Worker // constant_time_ge_8 acts like |constant_time_ge_w| but returns an 8-bit
465*8fb009dcSAndroid Build Coastguard Worker // mask.
466*8fb009dcSAndroid Build Coastguard Worker static inline uint8_t constant_time_ge_8(crypto_word_t a, crypto_word_t b) {
467*8fb009dcSAndroid Build Coastguard Worker   return (uint8_t)(constant_time_ge_w(a, b));
468*8fb009dcSAndroid Build Coastguard Worker }
469*8fb009dcSAndroid Build Coastguard Worker 
470*8fb009dcSAndroid Build Coastguard Worker // constant_time_is_zero returns 0xff..f if a == 0 and 0 otherwise.
471*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_is_zero_w(crypto_word_t a) {
472*8fb009dcSAndroid Build Coastguard Worker   // Here is an SMT-LIB verification of this formula:
473*8fb009dcSAndroid Build Coastguard Worker   //
474*8fb009dcSAndroid Build Coastguard Worker   // (define-fun is_zero ((a (_ BitVec 32))) (_ BitVec 32)
475*8fb009dcSAndroid Build Coastguard Worker   //   (bvand (bvnot a) (bvsub a #x00000001))
476*8fb009dcSAndroid Build Coastguard Worker   // )
477*8fb009dcSAndroid Build Coastguard Worker   //
478*8fb009dcSAndroid Build Coastguard Worker   // (declare-fun a () (_ BitVec 32))
479*8fb009dcSAndroid Build Coastguard Worker   //
480*8fb009dcSAndroid Build Coastguard Worker   // (assert (not (= (= #x00000001 (bvlshr (is_zero a) #x0000001f)) (= a #x00000000))))
481*8fb009dcSAndroid Build Coastguard Worker   // (check-sat)
482*8fb009dcSAndroid Build Coastguard Worker   // (get-model)
483*8fb009dcSAndroid Build Coastguard Worker   return constant_time_msb_w(~a & (a - 1));
484*8fb009dcSAndroid Build Coastguard Worker }
485*8fb009dcSAndroid Build Coastguard Worker 
486*8fb009dcSAndroid Build Coastguard Worker // constant_time_is_zero_8 acts like |constant_time_is_zero_w| but returns an
487*8fb009dcSAndroid Build Coastguard Worker // 8-bit mask.
488*8fb009dcSAndroid Build Coastguard Worker static inline uint8_t constant_time_is_zero_8(crypto_word_t a) {
489*8fb009dcSAndroid Build Coastguard Worker   return (uint8_t)(constant_time_is_zero_w(a));
490*8fb009dcSAndroid Build Coastguard Worker }
491*8fb009dcSAndroid Build Coastguard Worker 
492*8fb009dcSAndroid Build Coastguard Worker // constant_time_eq_w returns 0xff..f if a == b and 0 otherwise.
493*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_eq_w(crypto_word_t a,
494*8fb009dcSAndroid Build Coastguard Worker                                                crypto_word_t b) {
495*8fb009dcSAndroid Build Coastguard Worker   return constant_time_is_zero_w(a ^ b);
496*8fb009dcSAndroid Build Coastguard Worker }
497*8fb009dcSAndroid Build Coastguard Worker 
498*8fb009dcSAndroid Build Coastguard Worker // constant_time_eq_8 acts like |constant_time_eq_w| but returns an 8-bit
499*8fb009dcSAndroid Build Coastguard Worker // mask.
500*8fb009dcSAndroid Build Coastguard Worker static inline uint8_t constant_time_eq_8(crypto_word_t a, crypto_word_t b) {
501*8fb009dcSAndroid Build Coastguard Worker   return (uint8_t)(constant_time_eq_w(a, b));
502*8fb009dcSAndroid Build Coastguard Worker }
503*8fb009dcSAndroid Build Coastguard Worker 
504*8fb009dcSAndroid Build Coastguard Worker // constant_time_eq_int acts like |constant_time_eq_w| but works on int
505*8fb009dcSAndroid Build Coastguard Worker // values.
506*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_eq_int(int a, int b) {
507*8fb009dcSAndroid Build Coastguard Worker   return constant_time_eq_w((crypto_word_t)(a), (crypto_word_t)(b));
508*8fb009dcSAndroid Build Coastguard Worker }
509*8fb009dcSAndroid Build Coastguard Worker 
510*8fb009dcSAndroid Build Coastguard Worker // constant_time_eq_int_8 acts like |constant_time_eq_int| but returns an 8-bit
511*8fb009dcSAndroid Build Coastguard Worker // mask.
512*8fb009dcSAndroid Build Coastguard Worker static inline uint8_t constant_time_eq_int_8(int a, int b) {
513*8fb009dcSAndroid Build Coastguard Worker   return constant_time_eq_8((crypto_word_t)(a), (crypto_word_t)(b));
514*8fb009dcSAndroid Build Coastguard Worker }
515*8fb009dcSAndroid Build Coastguard Worker 
516*8fb009dcSAndroid Build Coastguard Worker // constant_time_select_w returns (mask & a) | (~mask & b). When |mask| is all
517*8fb009dcSAndroid Build Coastguard Worker // 1s or all 0s (as returned by the methods above), the select methods return
518*8fb009dcSAndroid Build Coastguard Worker // either |a| (if |mask| is nonzero) or |b| (if |mask| is zero).
519*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_select_w(crypto_word_t mask,
520*8fb009dcSAndroid Build Coastguard Worker                                                    crypto_word_t a,
521*8fb009dcSAndroid Build Coastguard Worker                                                    crypto_word_t b) {
522*8fb009dcSAndroid Build Coastguard Worker   // Clang recognizes this pattern as a select. While it usually transforms it
523*8fb009dcSAndroid Build Coastguard Worker   // to a cmov, it sometimes further transforms it into a branch, which we do
524*8fb009dcSAndroid Build Coastguard Worker   // not want.
525*8fb009dcSAndroid Build Coastguard Worker   //
526*8fb009dcSAndroid Build Coastguard Worker   // Hiding the value of the mask from the compiler evades this transformation.
527*8fb009dcSAndroid Build Coastguard Worker   mask = value_barrier_w(mask);
528*8fb009dcSAndroid Build Coastguard Worker   return (mask & a) | (~mask & b);
529*8fb009dcSAndroid Build Coastguard Worker }
530*8fb009dcSAndroid Build Coastguard Worker 
531*8fb009dcSAndroid Build Coastguard Worker // constant_time_select_8 acts like |constant_time_select| but operates on
532*8fb009dcSAndroid Build Coastguard Worker // 8-bit values.
533*8fb009dcSAndroid Build Coastguard Worker static inline uint8_t constant_time_select_8(crypto_word_t mask, uint8_t a,
534*8fb009dcSAndroid Build Coastguard Worker                                              uint8_t b) {
535*8fb009dcSAndroid Build Coastguard Worker   // |mask| is a word instead of |uint8_t| to avoid materializing 0x000..0MM
536*8fb009dcSAndroid Build Coastguard Worker   // Making both |mask| and its value barrier |uint8_t| would allow the compiler
537*8fb009dcSAndroid Build Coastguard Worker   // to materialize 0x????..?MM instead, but only clang is that clever.
538*8fb009dcSAndroid Build Coastguard Worker   // However, vectorization of bitwise operations seems to work better on
539*8fb009dcSAndroid Build Coastguard Worker   // |uint8_t| than a mix of |uint64_t| and |uint8_t|, so |m| is cast to
540*8fb009dcSAndroid Build Coastguard Worker   // |uint8_t| after the value barrier but before the bitwise operations.
541*8fb009dcSAndroid Build Coastguard Worker   uint8_t m = value_barrier_w(mask);
542*8fb009dcSAndroid Build Coastguard Worker   return (m & a) | (~m & b);
543*8fb009dcSAndroid Build Coastguard Worker }
544*8fb009dcSAndroid Build Coastguard Worker 
545*8fb009dcSAndroid Build Coastguard Worker // constant_time_select_int acts like |constant_time_select| but operates on
546*8fb009dcSAndroid Build Coastguard Worker // ints.
547*8fb009dcSAndroid Build Coastguard Worker static inline int constant_time_select_int(crypto_word_t mask, int a, int b) {
548*8fb009dcSAndroid Build Coastguard Worker   return (int)(constant_time_select_w(mask, (crypto_word_t)(a),
549*8fb009dcSAndroid Build Coastguard Worker                                       (crypto_word_t)(b)));
550*8fb009dcSAndroid Build Coastguard Worker }
551*8fb009dcSAndroid Build Coastguard Worker 
552*8fb009dcSAndroid Build Coastguard Worker // constant_time_conditional_memcpy copies |n| bytes from |src| to |dst| if
553*8fb009dcSAndroid Build Coastguard Worker // |mask| is 0xff..ff and does nothing if |mask| is 0. The |n|-byte memory
554*8fb009dcSAndroid Build Coastguard Worker // ranges at |dst| and |src| must not overlap, as when calling |memcpy|.
555*8fb009dcSAndroid Build Coastguard Worker static inline void constant_time_conditional_memcpy(void *dst, const void *src,
556*8fb009dcSAndroid Build Coastguard Worker                                                     const size_t n,
557*8fb009dcSAndroid Build Coastguard Worker                                                     const crypto_word_t mask) {
558*8fb009dcSAndroid Build Coastguard Worker   assert(!buffers_alias(dst, n, src, n));
559*8fb009dcSAndroid Build Coastguard Worker   uint8_t *out = (uint8_t *)dst;
560*8fb009dcSAndroid Build Coastguard Worker   const uint8_t *in = (const uint8_t *)src;
561*8fb009dcSAndroid Build Coastguard Worker   for (size_t i = 0; i < n; i++) {
562*8fb009dcSAndroid Build Coastguard Worker     out[i] = constant_time_select_8(mask, in[i], out[i]);
563*8fb009dcSAndroid Build Coastguard Worker   }
564*8fb009dcSAndroid Build Coastguard Worker }
565*8fb009dcSAndroid Build Coastguard Worker 
566*8fb009dcSAndroid Build Coastguard Worker // constant_time_conditional_memxor xors |n| bytes from |src| to |dst| if
567*8fb009dcSAndroid Build Coastguard Worker // |mask| is 0xff..ff and does nothing if |mask| is 0. The |n|-byte memory
568*8fb009dcSAndroid Build Coastguard Worker // ranges at |dst| and |src| must not overlap, as when calling |memcpy|.
569*8fb009dcSAndroid Build Coastguard Worker static inline void constant_time_conditional_memxor(void *dst, const void *src,
570*8fb009dcSAndroid Build Coastguard Worker                                                     size_t n,
571*8fb009dcSAndroid Build Coastguard Worker                                                     const crypto_word_t mask) {
572*8fb009dcSAndroid Build Coastguard Worker   assert(!buffers_alias(dst, n, src, n));
573*8fb009dcSAndroid Build Coastguard Worker   uint8_t *out = (uint8_t *)dst;
574*8fb009dcSAndroid Build Coastguard Worker   const uint8_t *in = (const uint8_t *)src;
575*8fb009dcSAndroid Build Coastguard Worker #if defined(__GNUC__) && !defined(__clang__)
576*8fb009dcSAndroid Build Coastguard Worker   // gcc 13.2.0 doesn't automatically vectorize this loop regardless of barrier
577*8fb009dcSAndroid Build Coastguard Worker   typedef uint8_t v32u8 __attribute__((vector_size(32), aligned(1), may_alias));
578*8fb009dcSAndroid Build Coastguard Worker   size_t n_vec = n&~(size_t)31;
579*8fb009dcSAndroid Build Coastguard Worker   v32u8 masks = ((uint8_t)mask-(v32u8){}); // broadcast
580*8fb009dcSAndroid Build Coastguard Worker   for (size_t i = 0; i < n_vec; i += 32) {
581*8fb009dcSAndroid Build Coastguard Worker     *(v32u8*)&out[i] ^= masks & *(v32u8*)&in[i];
582*8fb009dcSAndroid Build Coastguard Worker   }
583*8fb009dcSAndroid Build Coastguard Worker   out += n_vec;
584*8fb009dcSAndroid Build Coastguard Worker   n -= n_vec;
585*8fb009dcSAndroid Build Coastguard Worker #endif
586*8fb009dcSAndroid Build Coastguard Worker   for (size_t i = 0; i < n; i++) {
587*8fb009dcSAndroid Build Coastguard Worker     out[i] ^= value_barrier_w(mask) & in[i];
588*8fb009dcSAndroid Build Coastguard Worker   }
589*8fb009dcSAndroid Build Coastguard Worker }
590*8fb009dcSAndroid Build Coastguard Worker 
591*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_CONSTANT_TIME_VALIDATION)
592*8fb009dcSAndroid Build Coastguard Worker 
593*8fb009dcSAndroid Build Coastguard Worker // CONSTTIME_SECRET takes a pointer and a number of bytes and marks that region
594*8fb009dcSAndroid Build Coastguard Worker // of memory as secret. Secret data is tracked as it flows to registers and
595*8fb009dcSAndroid Build Coastguard Worker // other parts of a memory. If secret data is used as a condition for a branch,
596*8fb009dcSAndroid Build Coastguard Worker // or as a memory index, it will trigger warnings in valgrind.
597*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_SECRET(ptr, len) VALGRIND_MAKE_MEM_UNDEFINED(ptr, len)
598*8fb009dcSAndroid Build Coastguard Worker 
599*8fb009dcSAndroid Build Coastguard Worker // CONSTTIME_DECLASSIFY takes a pointer and a number of bytes and marks that
600*8fb009dcSAndroid Build Coastguard Worker // region of memory as public. Public data is not subject to constant-time
601*8fb009dcSAndroid Build Coastguard Worker // rules.
602*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_DECLASSIFY(ptr, len) VALGRIND_MAKE_MEM_DEFINED(ptr, len)
603*8fb009dcSAndroid Build Coastguard Worker 
604*8fb009dcSAndroid Build Coastguard Worker #else
605*8fb009dcSAndroid Build Coastguard Worker 
606*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_SECRET(ptr, len)
607*8fb009dcSAndroid Build Coastguard Worker #define CONSTTIME_DECLASSIFY(ptr, len)
608*8fb009dcSAndroid Build Coastguard Worker 
609*8fb009dcSAndroid Build Coastguard Worker #endif  // BORINGSSL_CONSTANT_TIME_VALIDATION
610*8fb009dcSAndroid Build Coastguard Worker 
611*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t constant_time_declassify_w(crypto_word_t v) {
612*8fb009dcSAndroid Build Coastguard Worker   // Return |v| through a value barrier to be safe. Valgrind-based constant-time
613*8fb009dcSAndroid Build Coastguard Worker   // validation is partly to check the compiler has not undone any constant-time
614*8fb009dcSAndroid Build Coastguard Worker   // work. Any place |BORINGSSL_CONSTANT_TIME_VALIDATION| influences
615*8fb009dcSAndroid Build Coastguard Worker   // optimizations, this validation is inaccurate.
616*8fb009dcSAndroid Build Coastguard Worker   //
617*8fb009dcSAndroid Build Coastguard Worker   // However, by sending pointers through valgrind, we likely inhibit escape
618*8fb009dcSAndroid Build Coastguard Worker   // analysis. On local variables, particularly booleans, we likely
619*8fb009dcSAndroid Build Coastguard Worker   // significantly impact optimizations.
620*8fb009dcSAndroid Build Coastguard Worker   //
621*8fb009dcSAndroid Build Coastguard Worker   // Thus, to be safe, stick a value barrier, in hopes of comparably inhibiting
622*8fb009dcSAndroid Build Coastguard Worker   // compiler analysis.
623*8fb009dcSAndroid Build Coastguard Worker   CONSTTIME_DECLASSIFY(&v, sizeof(v));
624*8fb009dcSAndroid Build Coastguard Worker   return value_barrier_w(v);
625*8fb009dcSAndroid Build Coastguard Worker }
626*8fb009dcSAndroid Build Coastguard Worker 
627*8fb009dcSAndroid Build Coastguard Worker static inline int constant_time_declassify_int(int v) {
628*8fb009dcSAndroid Build Coastguard Worker   static_assert(sizeof(uint32_t) == sizeof(int),
629*8fb009dcSAndroid Build Coastguard Worker                 "int is not the same size as uint32_t");
630*8fb009dcSAndroid Build Coastguard Worker   // See comment above.
631*8fb009dcSAndroid Build Coastguard Worker   CONSTTIME_DECLASSIFY(&v, sizeof(v));
632*8fb009dcSAndroid Build Coastguard Worker   return value_barrier_u32(v);
633*8fb009dcSAndroid Build Coastguard Worker }
634*8fb009dcSAndroid Build Coastguard Worker 
635*8fb009dcSAndroid Build Coastguard Worker // declassify_assert behaves like |assert| but declassifies the result of
636*8fb009dcSAndroid Build Coastguard Worker // evaluating |expr|. This allows the assertion to branch on the (presumably
637*8fb009dcSAndroid Build Coastguard Worker // public) result, but still ensures that values leading up to the computation
638*8fb009dcSAndroid Build Coastguard Worker // were secret.
639*8fb009dcSAndroid Build Coastguard Worker #define declassify_assert(expr) assert(constant_time_declassify_int(expr))
640*8fb009dcSAndroid Build Coastguard Worker 
641*8fb009dcSAndroid Build Coastguard Worker 
642*8fb009dcSAndroid Build Coastguard Worker // Thread-safe initialisation.
643*8fb009dcSAndroid Build Coastguard Worker 
644*8fb009dcSAndroid Build Coastguard Worker #if !defined(OPENSSL_THREADS)
645*8fb009dcSAndroid Build Coastguard Worker typedef uint32_t CRYPTO_once_t;
646*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_ONCE_INIT 0
647*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_WINDOWS_THREADS)
648*8fb009dcSAndroid Build Coastguard Worker typedef INIT_ONCE CRYPTO_once_t;
649*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_ONCE_INIT INIT_ONCE_STATIC_INIT
650*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_PTHREADS)
651*8fb009dcSAndroid Build Coastguard Worker typedef pthread_once_t CRYPTO_once_t;
652*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_ONCE_INIT PTHREAD_ONCE_INIT
653*8fb009dcSAndroid Build Coastguard Worker #else
654*8fb009dcSAndroid Build Coastguard Worker #error "Unknown threading library"
655*8fb009dcSAndroid Build Coastguard Worker #endif
656*8fb009dcSAndroid Build Coastguard Worker 
657*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_once calls |init| exactly once per process. This is thread-safe: if
658*8fb009dcSAndroid Build Coastguard Worker // concurrent threads call |CRYPTO_once| with the same |CRYPTO_once_t| argument
659*8fb009dcSAndroid Build Coastguard Worker // then they will block until |init| completes, but |init| will have only been
660*8fb009dcSAndroid Build Coastguard Worker // called once.
661*8fb009dcSAndroid Build Coastguard Worker //
662*8fb009dcSAndroid Build Coastguard Worker // The |once| argument must be a |CRYPTO_once_t| that has been initialised with
663*8fb009dcSAndroid Build Coastguard Worker // the value |CRYPTO_ONCE_INIT|.
664*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_once(CRYPTO_once_t *once, void (*init)(void));
665*8fb009dcSAndroid Build Coastguard Worker 
666*8fb009dcSAndroid Build Coastguard Worker 
667*8fb009dcSAndroid Build Coastguard Worker // Atomics.
668*8fb009dcSAndroid Build Coastguard Worker //
669*8fb009dcSAndroid Build Coastguard Worker // The following functions provide an API analogous to <stdatomic.h> from C11
670*8fb009dcSAndroid Build Coastguard Worker // and abstract between a few variations on atomics we need to support.
671*8fb009dcSAndroid Build Coastguard Worker 
672*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus)
673*8fb009dcSAndroid Build Coastguard Worker 
674*8fb009dcSAndroid Build Coastguard Worker // In C++, we can't easily detect whether C will use |OPENSSL_C11_ATOMIC| or
675*8fb009dcSAndroid Build Coastguard Worker // |OPENSSL_WINDOWS_ATOMIC|. Instead, we define a layout-compatible type without
676*8fb009dcSAndroid Build Coastguard Worker // the corresponding functions. When we can rely on C11 atomics in MSVC, that
677*8fb009dcSAndroid Build Coastguard Worker // will no longer be a concern.
678*8fb009dcSAndroid Build Coastguard Worker typedef uint32_t CRYPTO_atomic_u32;
679*8fb009dcSAndroid Build Coastguard Worker 
680*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_C11_ATOMIC)
681*8fb009dcSAndroid Build Coastguard Worker 
682*8fb009dcSAndroid Build Coastguard Worker typedef _Atomic uint32_t CRYPTO_atomic_u32;
683*8fb009dcSAndroid Build Coastguard Worker 
684*8fb009dcSAndroid Build Coastguard Worker // This should be const, but the |OPENSSL_WINDOWS_ATOMIC| implementation is not
685*8fb009dcSAndroid Build Coastguard Worker // const due to Windows limitations. When we can rely on C11 atomics, make this
686*8fb009dcSAndroid Build Coastguard Worker // const-correct.
687*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE uint32_t CRYPTO_atomic_load_u32(CRYPTO_atomic_u32 *val) {
688*8fb009dcSAndroid Build Coastguard Worker   return atomic_load(val);
689*8fb009dcSAndroid Build Coastguard Worker }
690*8fb009dcSAndroid Build Coastguard Worker 
691*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_atomic_compare_exchange_weak_u32(
692*8fb009dcSAndroid Build Coastguard Worker     CRYPTO_atomic_u32 *val, uint32_t *expected, uint32_t desired) {
693*8fb009dcSAndroid Build Coastguard Worker   return atomic_compare_exchange_weak(val, expected, desired);
694*8fb009dcSAndroid Build Coastguard Worker }
695*8fb009dcSAndroid Build Coastguard Worker 
696*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void CRYPTO_atomic_store_u32(CRYPTO_atomic_u32 *val,
697*8fb009dcSAndroid Build Coastguard Worker                                             uint32_t desired) {
698*8fb009dcSAndroid Build Coastguard Worker   atomic_store(val, desired);
699*8fb009dcSAndroid Build Coastguard Worker }
700*8fb009dcSAndroid Build Coastguard Worker 
701*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_WINDOWS_ATOMIC)
702*8fb009dcSAndroid Build Coastguard Worker 
703*8fb009dcSAndroid Build Coastguard Worker typedef LONG CRYPTO_atomic_u32;
704*8fb009dcSAndroid Build Coastguard Worker 
705*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE uint32_t CRYPTO_atomic_load_u32(volatile CRYPTO_atomic_u32 *val) {
706*8fb009dcSAndroid Build Coastguard Worker   // This is not ideal because it still writes to a cacheline. MSVC is not able
707*8fb009dcSAndroid Build Coastguard Worker   // to optimize this to a true atomic read, and Windows does not provide an
708*8fb009dcSAndroid Build Coastguard Worker   // InterlockedLoad function.
709*8fb009dcSAndroid Build Coastguard Worker   //
710*8fb009dcSAndroid Build Coastguard Worker   // The Windows documentation [1] does say "Simple reads and writes to
711*8fb009dcSAndroid Build Coastguard Worker   // properly-aligned 32-bit variables are atomic operations", but this is not
712*8fb009dcSAndroid Build Coastguard Worker   // phrased in terms of the C11 and C++11 memory models, and indeed a read or
713*8fb009dcSAndroid Build Coastguard Worker   // write seems to produce slightly different code on MSVC than a sequentially
714*8fb009dcSAndroid Build Coastguard Worker   // consistent std::atomic::load in C++. Moreover, it is unclear if non-MSVC
715*8fb009dcSAndroid Build Coastguard Worker   // compilers on Windows provide the same guarantees. Thus we avoid relying on
716*8fb009dcSAndroid Build Coastguard Worker   // this and instead still use an interlocked function. This is still
717*8fb009dcSAndroid Build Coastguard Worker   // preferable a global mutex, and eventually this code will be replaced by
718*8fb009dcSAndroid Build Coastguard Worker   // [2]. Additionally, on clang-cl, we'll use the |OPENSSL_C11_ATOMIC| path.
719*8fb009dcSAndroid Build Coastguard Worker   //
720*8fb009dcSAndroid Build Coastguard Worker   // [1] https://learn.microsoft.com/en-us/windows/win32/sync/interlocked-variable-access
721*8fb009dcSAndroid Build Coastguard Worker   // [2] https://devblogs.microsoft.com/cppblog/c11-atomics-in-visual-studio-2022-version-17-5-preview-2/
722*8fb009dcSAndroid Build Coastguard Worker   return (uint32_t)InterlockedCompareExchange(val, 0, 0);
723*8fb009dcSAndroid Build Coastguard Worker }
724*8fb009dcSAndroid Build Coastguard Worker 
725*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_atomic_compare_exchange_weak_u32(
726*8fb009dcSAndroid Build Coastguard Worker     volatile CRYPTO_atomic_u32 *val, uint32_t *expected32, uint32_t desired) {
727*8fb009dcSAndroid Build Coastguard Worker   LONG expected = (LONG)*expected32;
728*8fb009dcSAndroid Build Coastguard Worker   LONG actual = InterlockedCompareExchange(val, (LONG)desired, expected);
729*8fb009dcSAndroid Build Coastguard Worker   *expected32 = (uint32_t)actual;
730*8fb009dcSAndroid Build Coastguard Worker   return actual == expected;
731*8fb009dcSAndroid Build Coastguard Worker }
732*8fb009dcSAndroid Build Coastguard Worker 
733*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void CRYPTO_atomic_store_u32(volatile CRYPTO_atomic_u32 *val,
734*8fb009dcSAndroid Build Coastguard Worker                                             uint32_t desired) {
735*8fb009dcSAndroid Build Coastguard Worker   InterlockedExchange(val, (LONG)desired);
736*8fb009dcSAndroid Build Coastguard Worker }
737*8fb009dcSAndroid Build Coastguard Worker 
738*8fb009dcSAndroid Build Coastguard Worker #elif !defined(OPENSSL_THREADS)
739*8fb009dcSAndroid Build Coastguard Worker 
740*8fb009dcSAndroid Build Coastguard Worker typedef uint32_t CRYPTO_atomic_u32;
741*8fb009dcSAndroid Build Coastguard Worker 
742*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE uint32_t CRYPTO_atomic_load_u32(CRYPTO_atomic_u32 *val) {
743*8fb009dcSAndroid Build Coastguard Worker   return *val;
744*8fb009dcSAndroid Build Coastguard Worker }
745*8fb009dcSAndroid Build Coastguard Worker 
746*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_atomic_compare_exchange_weak_u32(
747*8fb009dcSAndroid Build Coastguard Worker     CRYPTO_atomic_u32 *val, uint32_t *expected, uint32_t desired) {
748*8fb009dcSAndroid Build Coastguard Worker   if (*val != *expected) {
749*8fb009dcSAndroid Build Coastguard Worker     *expected = *val;
750*8fb009dcSAndroid Build Coastguard Worker     return 0;
751*8fb009dcSAndroid Build Coastguard Worker   }
752*8fb009dcSAndroid Build Coastguard Worker   *val = desired;
753*8fb009dcSAndroid Build Coastguard Worker   return 1;
754*8fb009dcSAndroid Build Coastguard Worker }
755*8fb009dcSAndroid Build Coastguard Worker 
756*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void CRYPTO_atomic_store_u32(CRYPTO_atomic_u32 *val,
757*8fb009dcSAndroid Build Coastguard Worker                                             uint32_t desired) {
758*8fb009dcSAndroid Build Coastguard Worker   *val = desired;
759*8fb009dcSAndroid Build Coastguard Worker }
760*8fb009dcSAndroid Build Coastguard Worker 
761*8fb009dcSAndroid Build Coastguard Worker #else
762*8fb009dcSAndroid Build Coastguard Worker 
763*8fb009dcSAndroid Build Coastguard Worker // Require some atomics implementation. Contact BoringSSL maintainers if you
764*8fb009dcSAndroid Build Coastguard Worker // have a platform with fails this check.
765*8fb009dcSAndroid Build Coastguard Worker #error "Thread-compatible configurations require atomics"
766*8fb009dcSAndroid Build Coastguard Worker 
767*8fb009dcSAndroid Build Coastguard Worker #endif
768*8fb009dcSAndroid Build Coastguard Worker 
769*8fb009dcSAndroid Build Coastguard Worker // See the comment in the |__cplusplus| section above.
770*8fb009dcSAndroid Build Coastguard Worker static_assert(sizeof(CRYPTO_atomic_u32) == sizeof(uint32_t),
771*8fb009dcSAndroid Build Coastguard Worker               "CRYPTO_atomic_u32 does not match uint32_t size");
772*8fb009dcSAndroid Build Coastguard Worker static_assert(alignof(CRYPTO_atomic_u32) == alignof(uint32_t),
773*8fb009dcSAndroid Build Coastguard Worker               "CRYPTO_atomic_u32 does not match uint32_t alignment");
774*8fb009dcSAndroid Build Coastguard Worker 
775*8fb009dcSAndroid Build Coastguard Worker 
776*8fb009dcSAndroid Build Coastguard Worker // Reference counting.
777*8fb009dcSAndroid Build Coastguard Worker 
778*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_REFCOUNT_MAX is the value at which the reference count saturates.
779*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_REFCOUNT_MAX 0xffffffff
780*8fb009dcSAndroid Build Coastguard Worker 
781*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_refcount_inc atomically increments the value at |*count| unless the
782*8fb009dcSAndroid Build Coastguard Worker // value would overflow. It's safe for multiple threads to concurrently call
783*8fb009dcSAndroid Build Coastguard Worker // this or |CRYPTO_refcount_dec_and_test_zero| on the same
784*8fb009dcSAndroid Build Coastguard Worker // |CRYPTO_refcount_t|.
785*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_refcount_inc(CRYPTO_refcount_t *count);
786*8fb009dcSAndroid Build Coastguard Worker 
787*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_refcount_dec_and_test_zero tests the value at |*count|:
788*8fb009dcSAndroid Build Coastguard Worker //   if it's zero, it crashes the address space.
789*8fb009dcSAndroid Build Coastguard Worker //   if it's the maximum value, it returns zero.
790*8fb009dcSAndroid Build Coastguard Worker //   otherwise, it atomically decrements it and returns one iff the resulting
791*8fb009dcSAndroid Build Coastguard Worker //       value is zero.
792*8fb009dcSAndroid Build Coastguard Worker //
793*8fb009dcSAndroid Build Coastguard Worker // It's safe for multiple threads to concurrently call this or
794*8fb009dcSAndroid Build Coastguard Worker // |CRYPTO_refcount_inc| on the same |CRYPTO_refcount_t|.
795*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int CRYPTO_refcount_dec_and_test_zero(CRYPTO_refcount_t *count);
796*8fb009dcSAndroid Build Coastguard Worker 
797*8fb009dcSAndroid Build Coastguard Worker 
798*8fb009dcSAndroid Build Coastguard Worker // Locks.
799*8fb009dcSAndroid Build Coastguard Worker 
800*8fb009dcSAndroid Build Coastguard Worker #if !defined(OPENSSL_THREADS)
801*8fb009dcSAndroid Build Coastguard Worker typedef struct crypto_mutex_st {
802*8fb009dcSAndroid Build Coastguard Worker   char padding;  // Empty structs have different sizes in C and C++.
803*8fb009dcSAndroid Build Coastguard Worker } CRYPTO_MUTEX;
804*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_MUTEX_INIT { 0 }
805*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_WINDOWS_THREADS)
806*8fb009dcSAndroid Build Coastguard Worker typedef SRWLOCK CRYPTO_MUTEX;
807*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_MUTEX_INIT SRWLOCK_INIT
808*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_PTHREADS)
809*8fb009dcSAndroid Build Coastguard Worker typedef pthread_rwlock_t CRYPTO_MUTEX;
810*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_MUTEX_INIT PTHREAD_RWLOCK_INITIALIZER
811*8fb009dcSAndroid Build Coastguard Worker #else
812*8fb009dcSAndroid Build Coastguard Worker #error "Unknown threading library"
813*8fb009dcSAndroid Build Coastguard Worker #endif
814*8fb009dcSAndroid Build Coastguard Worker 
815*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_MUTEX_init initialises |lock|. If |lock| is a static variable, use a
816*8fb009dcSAndroid Build Coastguard Worker // |CRYPTO_MUTEX_INIT|.
817*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_MUTEX_init(CRYPTO_MUTEX *lock);
818*8fb009dcSAndroid Build Coastguard Worker 
819*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_MUTEX_lock_read locks |lock| such that other threads may also have a
820*8fb009dcSAndroid Build Coastguard Worker // read lock, but none may have a write lock.
821*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_MUTEX_lock_read(CRYPTO_MUTEX *lock);
822*8fb009dcSAndroid Build Coastguard Worker 
823*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_MUTEX_lock_write locks |lock| such that no other thread has any type
824*8fb009dcSAndroid Build Coastguard Worker // of lock on it.
825*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_MUTEX_lock_write(CRYPTO_MUTEX *lock);
826*8fb009dcSAndroid Build Coastguard Worker 
827*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_MUTEX_unlock_read unlocks |lock| for reading.
828*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_read(CRYPTO_MUTEX *lock);
829*8fb009dcSAndroid Build Coastguard Worker 
830*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_MUTEX_unlock_write unlocks |lock| for writing.
831*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_MUTEX_unlock_write(CRYPTO_MUTEX *lock);
832*8fb009dcSAndroid Build Coastguard Worker 
833*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_MUTEX_cleanup releases all resources held by |lock|.
834*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_MUTEX_cleanup(CRYPTO_MUTEX *lock);
835*8fb009dcSAndroid Build Coastguard Worker 
836*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus)
837*8fb009dcSAndroid Build Coastguard Worker extern "C++" {
838*8fb009dcSAndroid Build Coastguard Worker 
839*8fb009dcSAndroid Build Coastguard Worker BSSL_NAMESPACE_BEGIN
840*8fb009dcSAndroid Build Coastguard Worker 
841*8fb009dcSAndroid Build Coastguard Worker namespace internal {
842*8fb009dcSAndroid Build Coastguard Worker 
843*8fb009dcSAndroid Build Coastguard Worker // MutexLockBase is a RAII helper for CRYPTO_MUTEX locking.
844*8fb009dcSAndroid Build Coastguard Worker template <void (*LockFunc)(CRYPTO_MUTEX *), void (*ReleaseFunc)(CRYPTO_MUTEX *)>
845*8fb009dcSAndroid Build Coastguard Worker class MutexLockBase {
846*8fb009dcSAndroid Build Coastguard Worker  public:
847*8fb009dcSAndroid Build Coastguard Worker   explicit MutexLockBase(CRYPTO_MUTEX *mu) : mu_(mu) {
848*8fb009dcSAndroid Build Coastguard Worker     assert(mu_ != nullptr);
849*8fb009dcSAndroid Build Coastguard Worker     LockFunc(mu_);
850*8fb009dcSAndroid Build Coastguard Worker   }
851*8fb009dcSAndroid Build Coastguard Worker   ~MutexLockBase() { ReleaseFunc(mu_); }
852*8fb009dcSAndroid Build Coastguard Worker   MutexLockBase(const MutexLockBase<LockFunc, ReleaseFunc> &) = delete;
853*8fb009dcSAndroid Build Coastguard Worker   MutexLockBase &operator=(const MutexLockBase<LockFunc, ReleaseFunc> &) =
854*8fb009dcSAndroid Build Coastguard Worker       delete;
855*8fb009dcSAndroid Build Coastguard Worker 
856*8fb009dcSAndroid Build Coastguard Worker  private:
857*8fb009dcSAndroid Build Coastguard Worker   CRYPTO_MUTEX *const mu_;
858*8fb009dcSAndroid Build Coastguard Worker };
859*8fb009dcSAndroid Build Coastguard Worker 
860*8fb009dcSAndroid Build Coastguard Worker }  // namespace internal
861*8fb009dcSAndroid Build Coastguard Worker 
862*8fb009dcSAndroid Build Coastguard Worker using MutexWriteLock =
863*8fb009dcSAndroid Build Coastguard Worker     internal::MutexLockBase<CRYPTO_MUTEX_lock_write, CRYPTO_MUTEX_unlock_write>;
864*8fb009dcSAndroid Build Coastguard Worker using MutexReadLock =
865*8fb009dcSAndroid Build Coastguard Worker     internal::MutexLockBase<CRYPTO_MUTEX_lock_read, CRYPTO_MUTEX_unlock_read>;
866*8fb009dcSAndroid Build Coastguard Worker 
867*8fb009dcSAndroid Build Coastguard Worker BSSL_NAMESPACE_END
868*8fb009dcSAndroid Build Coastguard Worker 
869*8fb009dcSAndroid Build Coastguard Worker }  // extern "C++"
870*8fb009dcSAndroid Build Coastguard Worker #endif  // defined(__cplusplus)
871*8fb009dcSAndroid Build Coastguard Worker 
872*8fb009dcSAndroid Build Coastguard Worker 
873*8fb009dcSAndroid Build Coastguard Worker // Thread local storage.
874*8fb009dcSAndroid Build Coastguard Worker 
875*8fb009dcSAndroid Build Coastguard Worker // thread_local_data_t enumerates the types of thread-local data that can be
876*8fb009dcSAndroid Build Coastguard Worker // stored.
877*8fb009dcSAndroid Build Coastguard Worker typedef enum {
878*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_THREAD_LOCAL_ERR = 0,
879*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_THREAD_LOCAL_RAND,
880*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_THREAD_LOCAL_FIPS_COUNTERS,
881*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_THREAD_LOCAL_FIPS_SERVICE_INDICATOR_STATE,
882*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_THREAD_LOCAL_TEST,
883*8fb009dcSAndroid Build Coastguard Worker   NUM_OPENSSL_THREAD_LOCALS,
884*8fb009dcSAndroid Build Coastguard Worker } thread_local_data_t;
885*8fb009dcSAndroid Build Coastguard Worker 
886*8fb009dcSAndroid Build Coastguard Worker // thread_local_destructor_t is the type of a destructor function that will be
887*8fb009dcSAndroid Build Coastguard Worker // called when a thread exits and its thread-local storage needs to be freed.
888*8fb009dcSAndroid Build Coastguard Worker typedef void (*thread_local_destructor_t)(void *);
889*8fb009dcSAndroid Build Coastguard Worker 
890*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_get_thread_local gets the pointer value that is stored for the
891*8fb009dcSAndroid Build Coastguard Worker // current thread for the given index, or NULL if none has been set.
892*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *CRYPTO_get_thread_local(thread_local_data_t value);
893*8fb009dcSAndroid Build Coastguard Worker 
894*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_set_thread_local sets a pointer value for the current thread at the
895*8fb009dcSAndroid Build Coastguard Worker // given index. This function should only be called once per thread for a given
896*8fb009dcSAndroid Build Coastguard Worker // |index|: rather than update the pointer value itself, update the data that
897*8fb009dcSAndroid Build Coastguard Worker // is pointed to.
898*8fb009dcSAndroid Build Coastguard Worker //
899*8fb009dcSAndroid Build Coastguard Worker // The destructor function will be called when a thread exits to free this
900*8fb009dcSAndroid Build Coastguard Worker // thread-local data. All calls to |CRYPTO_set_thread_local| with the same
901*8fb009dcSAndroid Build Coastguard Worker // |index| should have the same |destructor| argument. The destructor may be
902*8fb009dcSAndroid Build Coastguard Worker // called with a NULL argument if a thread that never set a thread-local
903*8fb009dcSAndroid Build Coastguard Worker // pointer for |index|, exits. The destructor may be called concurrently with
904*8fb009dcSAndroid Build Coastguard Worker // different arguments.
905*8fb009dcSAndroid Build Coastguard Worker //
906*8fb009dcSAndroid Build Coastguard Worker // This function returns one on success or zero on error. If it returns zero
907*8fb009dcSAndroid Build Coastguard Worker // then |destructor| has been called with |value| already.
908*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int CRYPTO_set_thread_local(
909*8fb009dcSAndroid Build Coastguard Worker     thread_local_data_t index, void *value,
910*8fb009dcSAndroid Build Coastguard Worker     thread_local_destructor_t destructor);
911*8fb009dcSAndroid Build Coastguard Worker 
912*8fb009dcSAndroid Build Coastguard Worker 
913*8fb009dcSAndroid Build Coastguard Worker // ex_data
914*8fb009dcSAndroid Build Coastguard Worker 
915*8fb009dcSAndroid Build Coastguard Worker typedef struct crypto_ex_data_func_st CRYPTO_EX_DATA_FUNCS;
916*8fb009dcSAndroid Build Coastguard Worker 
917*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_EX_DATA_CLASS tracks the ex_indices registered for a type which
918*8fb009dcSAndroid Build Coastguard Worker // supports ex_data. It should defined as a static global within the module
919*8fb009dcSAndroid Build Coastguard Worker // which defines that type.
920*8fb009dcSAndroid Build Coastguard Worker typedef struct {
921*8fb009dcSAndroid Build Coastguard Worker   CRYPTO_MUTEX lock;
922*8fb009dcSAndroid Build Coastguard Worker   // funcs is a linked list of |CRYPTO_EX_DATA_FUNCS| structures. It may be
923*8fb009dcSAndroid Build Coastguard Worker   // traversed without serialization only up to |num_funcs|. last points to the
924*8fb009dcSAndroid Build Coastguard Worker   // final entry of |funcs|, or NULL if empty.
925*8fb009dcSAndroid Build Coastguard Worker   CRYPTO_EX_DATA_FUNCS *funcs, *last;
926*8fb009dcSAndroid Build Coastguard Worker   // num_funcs is the number of entries in |funcs|.
927*8fb009dcSAndroid Build Coastguard Worker   CRYPTO_atomic_u32 num_funcs;
928*8fb009dcSAndroid Build Coastguard Worker   // num_reserved is one if the ex_data index zero is reserved for legacy
929*8fb009dcSAndroid Build Coastguard Worker   // |TYPE_get_app_data| functions.
930*8fb009dcSAndroid Build Coastguard Worker   uint8_t num_reserved;
931*8fb009dcSAndroid Build Coastguard Worker } CRYPTO_EX_DATA_CLASS;
932*8fb009dcSAndroid Build Coastguard Worker 
933*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_EX_DATA_CLASS_INIT {CRYPTO_MUTEX_INIT, NULL, NULL, 0, 0}
934*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_EX_DATA_CLASS_INIT_WITH_APP_DATA \
935*8fb009dcSAndroid Build Coastguard Worker     {CRYPTO_MUTEX_INIT, NULL, NULL, 0, 1}
936*8fb009dcSAndroid Build Coastguard Worker 
937*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_get_ex_new_index_ex allocates a new index for |ex_data_class|. Each
938*8fb009dcSAndroid Build Coastguard Worker // class of object should provide a wrapper function that uses the correct
939*8fb009dcSAndroid Build Coastguard Worker // |CRYPTO_EX_DATA_CLASS|. It returns the new index on success and -1 on error.
940*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int CRYPTO_get_ex_new_index_ex(
941*8fb009dcSAndroid Build Coastguard Worker     CRYPTO_EX_DATA_CLASS *ex_data_class, long argl, void *argp,
942*8fb009dcSAndroid Build Coastguard Worker     CRYPTO_EX_free *free_func);
943*8fb009dcSAndroid Build Coastguard Worker 
944*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_set_ex_data sets an extra data pointer on a given object. Each class
945*8fb009dcSAndroid Build Coastguard Worker // of object should provide a wrapper function.
946*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int CRYPTO_set_ex_data(CRYPTO_EX_DATA *ad, int index, void *val);
947*8fb009dcSAndroid Build Coastguard Worker 
948*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_get_ex_data returns an extra data pointer for a given object, or NULL
949*8fb009dcSAndroid Build Coastguard Worker // if no such index exists. Each class of object should provide a wrapper
950*8fb009dcSAndroid Build Coastguard Worker // function.
951*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void *CRYPTO_get_ex_data(const CRYPTO_EX_DATA *ad, int index);
952*8fb009dcSAndroid Build Coastguard Worker 
953*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_new_ex_data initialises a newly allocated |CRYPTO_EX_DATA|.
954*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_new_ex_data(CRYPTO_EX_DATA *ad);
955*8fb009dcSAndroid Build Coastguard Worker 
956*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_free_ex_data frees |ad|, which is embedded inside |obj|, which is an
957*8fb009dcSAndroid Build Coastguard Worker // object of the given class.
958*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT void CRYPTO_free_ex_data(CRYPTO_EX_DATA_CLASS *ex_data_class,
959*8fb009dcSAndroid Build Coastguard Worker                                         void *obj, CRYPTO_EX_DATA *ad);
960*8fb009dcSAndroid Build Coastguard Worker 
961*8fb009dcSAndroid Build Coastguard Worker 
962*8fb009dcSAndroid Build Coastguard Worker // Endianness conversions.
963*8fb009dcSAndroid Build Coastguard Worker 
964*8fb009dcSAndroid Build Coastguard Worker #if defined(__GNUC__) && __GNUC__ >= 2
965*8fb009dcSAndroid Build Coastguard Worker static inline uint16_t CRYPTO_bswap2(uint16_t x) {
966*8fb009dcSAndroid Build Coastguard Worker   return __builtin_bswap16(x);
967*8fb009dcSAndroid Build Coastguard Worker }
968*8fb009dcSAndroid Build Coastguard Worker 
969*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_bswap4(uint32_t x) {
970*8fb009dcSAndroid Build Coastguard Worker   return __builtin_bswap32(x);
971*8fb009dcSAndroid Build Coastguard Worker }
972*8fb009dcSAndroid Build Coastguard Worker 
973*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_bswap8(uint64_t x) {
974*8fb009dcSAndroid Build Coastguard Worker   return __builtin_bswap64(x);
975*8fb009dcSAndroid Build Coastguard Worker }
976*8fb009dcSAndroid Build Coastguard Worker #elif defined(_MSC_VER)
977*8fb009dcSAndroid Build Coastguard Worker OPENSSL_MSVC_PRAGMA(warning(push, 3))
978*8fb009dcSAndroid Build Coastguard Worker #include <stdlib.h>
979*8fb009dcSAndroid Build Coastguard Worker OPENSSL_MSVC_PRAGMA(warning(pop))
980*8fb009dcSAndroid Build Coastguard Worker #pragma intrinsic(_byteswap_uint64, _byteswap_ulong, _byteswap_ushort)
981*8fb009dcSAndroid Build Coastguard Worker static inline uint16_t CRYPTO_bswap2(uint16_t x) {
982*8fb009dcSAndroid Build Coastguard Worker   return _byteswap_ushort(x);
983*8fb009dcSAndroid Build Coastguard Worker }
984*8fb009dcSAndroid Build Coastguard Worker 
985*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_bswap4(uint32_t x) {
986*8fb009dcSAndroid Build Coastguard Worker   return _byteswap_ulong(x);
987*8fb009dcSAndroid Build Coastguard Worker }
988*8fb009dcSAndroid Build Coastguard Worker 
989*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_bswap8(uint64_t x) {
990*8fb009dcSAndroid Build Coastguard Worker   return _byteswap_uint64(x);
991*8fb009dcSAndroid Build Coastguard Worker }
992*8fb009dcSAndroid Build Coastguard Worker #else
993*8fb009dcSAndroid Build Coastguard Worker static inline uint16_t CRYPTO_bswap2(uint16_t x) {
994*8fb009dcSAndroid Build Coastguard Worker   return (x >> 8) | (x << 8);
995*8fb009dcSAndroid Build Coastguard Worker }
996*8fb009dcSAndroid Build Coastguard Worker 
997*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_bswap4(uint32_t x) {
998*8fb009dcSAndroid Build Coastguard Worker   x = (x >> 16) | (x << 16);
999*8fb009dcSAndroid Build Coastguard Worker   x = ((x & 0xff00ff00) >> 8) | ((x & 0x00ff00ff) << 8);
1000*8fb009dcSAndroid Build Coastguard Worker   return x;
1001*8fb009dcSAndroid Build Coastguard Worker }
1002*8fb009dcSAndroid Build Coastguard Worker 
1003*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_bswap8(uint64_t x) {
1004*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_bswap4(x >> 32) | (((uint64_t)CRYPTO_bswap4(x)) << 32);
1005*8fb009dcSAndroid Build Coastguard Worker }
1006*8fb009dcSAndroid Build Coastguard Worker #endif
1007*8fb009dcSAndroid Build Coastguard Worker 
1008*8fb009dcSAndroid Build Coastguard Worker 
1009*8fb009dcSAndroid Build Coastguard Worker // Language bug workarounds.
1010*8fb009dcSAndroid Build Coastguard Worker //
1011*8fb009dcSAndroid Build Coastguard Worker // Most C standard library functions are undefined if passed NULL, even when the
1012*8fb009dcSAndroid Build Coastguard Worker // corresponding length is zero. This gives them (and, in turn, all functions
1013*8fb009dcSAndroid Build Coastguard Worker // which call them) surprising behavior on empty arrays. Some compilers will
1014*8fb009dcSAndroid Build Coastguard Worker // miscompile code due to this rule. See also
1015*8fb009dcSAndroid Build Coastguard Worker // https://www.imperialviolet.org/2016/06/26/nonnull.html
1016*8fb009dcSAndroid Build Coastguard Worker //
1017*8fb009dcSAndroid Build Coastguard Worker // These wrapper functions behave the same as the corresponding C standard
1018*8fb009dcSAndroid Build Coastguard Worker // functions, but behave as expected when passed NULL if the length is zero.
1019*8fb009dcSAndroid Build Coastguard Worker //
1020*8fb009dcSAndroid Build Coastguard Worker // Note |OPENSSL_memcmp| is a different function from |CRYPTO_memcmp|.
1021*8fb009dcSAndroid Build Coastguard Worker 
1022*8fb009dcSAndroid Build Coastguard Worker // C++ defines |memchr| as a const-correct overload.
1023*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus)
1024*8fb009dcSAndroid Build Coastguard Worker extern "C++" {
1025*8fb009dcSAndroid Build Coastguard Worker 
1026*8fb009dcSAndroid Build Coastguard Worker static inline const void *OPENSSL_memchr(const void *s, int c, size_t n) {
1027*8fb009dcSAndroid Build Coastguard Worker   if (n == 0) {
1028*8fb009dcSAndroid Build Coastguard Worker     return NULL;
1029*8fb009dcSAndroid Build Coastguard Worker   }
1030*8fb009dcSAndroid Build Coastguard Worker 
1031*8fb009dcSAndroid Build Coastguard Worker   return memchr(s, c, n);
1032*8fb009dcSAndroid Build Coastguard Worker }
1033*8fb009dcSAndroid Build Coastguard Worker 
1034*8fb009dcSAndroid Build Coastguard Worker static inline void *OPENSSL_memchr(void *s, int c, size_t n) {
1035*8fb009dcSAndroid Build Coastguard Worker   if (n == 0) {
1036*8fb009dcSAndroid Build Coastguard Worker     return NULL;
1037*8fb009dcSAndroid Build Coastguard Worker   }
1038*8fb009dcSAndroid Build Coastguard Worker 
1039*8fb009dcSAndroid Build Coastguard Worker   return memchr(s, c, n);
1040*8fb009dcSAndroid Build Coastguard Worker }
1041*8fb009dcSAndroid Build Coastguard Worker 
1042*8fb009dcSAndroid Build Coastguard Worker }  // extern "C++"
1043*8fb009dcSAndroid Build Coastguard Worker #else  // __cplusplus
1044*8fb009dcSAndroid Build Coastguard Worker 
1045*8fb009dcSAndroid Build Coastguard Worker static inline void *OPENSSL_memchr(const void *s, int c, size_t n) {
1046*8fb009dcSAndroid Build Coastguard Worker   if (n == 0) {
1047*8fb009dcSAndroid Build Coastguard Worker     return NULL;
1048*8fb009dcSAndroid Build Coastguard Worker   }
1049*8fb009dcSAndroid Build Coastguard Worker 
1050*8fb009dcSAndroid Build Coastguard Worker   return memchr(s, c, n);
1051*8fb009dcSAndroid Build Coastguard Worker }
1052*8fb009dcSAndroid Build Coastguard Worker 
1053*8fb009dcSAndroid Build Coastguard Worker #endif  // __cplusplus
1054*8fb009dcSAndroid Build Coastguard Worker 
1055*8fb009dcSAndroid Build Coastguard Worker static inline int OPENSSL_memcmp(const void *s1, const void *s2, size_t n) {
1056*8fb009dcSAndroid Build Coastguard Worker   if (n == 0) {
1057*8fb009dcSAndroid Build Coastguard Worker     return 0;
1058*8fb009dcSAndroid Build Coastguard Worker   }
1059*8fb009dcSAndroid Build Coastguard Worker 
1060*8fb009dcSAndroid Build Coastguard Worker   return memcmp(s1, s2, n);
1061*8fb009dcSAndroid Build Coastguard Worker }
1062*8fb009dcSAndroid Build Coastguard Worker 
1063*8fb009dcSAndroid Build Coastguard Worker static inline void *OPENSSL_memcpy(void *dst, const void *src, size_t n) {
1064*8fb009dcSAndroid Build Coastguard Worker   if (n == 0) {
1065*8fb009dcSAndroid Build Coastguard Worker     return dst;
1066*8fb009dcSAndroid Build Coastguard Worker   }
1067*8fb009dcSAndroid Build Coastguard Worker 
1068*8fb009dcSAndroid Build Coastguard Worker   return memcpy(dst, src, n);
1069*8fb009dcSAndroid Build Coastguard Worker }
1070*8fb009dcSAndroid Build Coastguard Worker 
1071*8fb009dcSAndroid Build Coastguard Worker static inline void *OPENSSL_memmove(void *dst, const void *src, size_t n) {
1072*8fb009dcSAndroid Build Coastguard Worker   if (n == 0) {
1073*8fb009dcSAndroid Build Coastguard Worker     return dst;
1074*8fb009dcSAndroid Build Coastguard Worker   }
1075*8fb009dcSAndroid Build Coastguard Worker 
1076*8fb009dcSAndroid Build Coastguard Worker   return memmove(dst, src, n);
1077*8fb009dcSAndroid Build Coastguard Worker }
1078*8fb009dcSAndroid Build Coastguard Worker 
1079*8fb009dcSAndroid Build Coastguard Worker static inline void *OPENSSL_memset(void *dst, int c, size_t n) {
1080*8fb009dcSAndroid Build Coastguard Worker   if (n == 0) {
1081*8fb009dcSAndroid Build Coastguard Worker     return dst;
1082*8fb009dcSAndroid Build Coastguard Worker   }
1083*8fb009dcSAndroid Build Coastguard Worker 
1084*8fb009dcSAndroid Build Coastguard Worker   return memset(dst, c, n);
1085*8fb009dcSAndroid Build Coastguard Worker }
1086*8fb009dcSAndroid Build Coastguard Worker 
1087*8fb009dcSAndroid Build Coastguard Worker 
1088*8fb009dcSAndroid Build Coastguard Worker // Loads and stores.
1089*8fb009dcSAndroid Build Coastguard Worker //
1090*8fb009dcSAndroid Build Coastguard Worker // The following functions load and store sized integers with the specified
1091*8fb009dcSAndroid Build Coastguard Worker // endianness. They use |memcpy|, and so avoid alignment or strict aliasing
1092*8fb009dcSAndroid Build Coastguard Worker // requirements on the input and output pointers.
1093*8fb009dcSAndroid Build Coastguard Worker 
1094*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_load_u32_le(const void *in) {
1095*8fb009dcSAndroid Build Coastguard Worker   uint32_t v;
1096*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(&v, in, sizeof(v));
1097*8fb009dcSAndroid Build Coastguard Worker   return v;
1098*8fb009dcSAndroid Build Coastguard Worker }
1099*8fb009dcSAndroid Build Coastguard Worker 
1100*8fb009dcSAndroid Build Coastguard Worker static inline void CRYPTO_store_u32_le(void *out, uint32_t v) {
1101*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(out, &v, sizeof(v));
1102*8fb009dcSAndroid Build Coastguard Worker }
1103*8fb009dcSAndroid Build Coastguard Worker 
1104*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_load_u32_be(const void *in) {
1105*8fb009dcSAndroid Build Coastguard Worker   uint32_t v;
1106*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(&v, in, sizeof(v));
1107*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_bswap4(v);
1108*8fb009dcSAndroid Build Coastguard Worker }
1109*8fb009dcSAndroid Build Coastguard Worker 
1110*8fb009dcSAndroid Build Coastguard Worker static inline void CRYPTO_store_u32_be(void *out, uint32_t v) {
1111*8fb009dcSAndroid Build Coastguard Worker   v = CRYPTO_bswap4(v);
1112*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(out, &v, sizeof(v));
1113*8fb009dcSAndroid Build Coastguard Worker }
1114*8fb009dcSAndroid Build Coastguard Worker 
1115*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_load_u64_le(const void *in) {
1116*8fb009dcSAndroid Build Coastguard Worker   uint64_t v;
1117*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(&v, in, sizeof(v));
1118*8fb009dcSAndroid Build Coastguard Worker   return v;
1119*8fb009dcSAndroid Build Coastguard Worker }
1120*8fb009dcSAndroid Build Coastguard Worker 
1121*8fb009dcSAndroid Build Coastguard Worker static inline void CRYPTO_store_u64_le(void *out, uint64_t v) {
1122*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(out, &v, sizeof(v));
1123*8fb009dcSAndroid Build Coastguard Worker }
1124*8fb009dcSAndroid Build Coastguard Worker 
1125*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_load_u64_be(const void *ptr) {
1126*8fb009dcSAndroid Build Coastguard Worker   uint64_t ret;
1127*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(&ret, ptr, sizeof(ret));
1128*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_bswap8(ret);
1129*8fb009dcSAndroid Build Coastguard Worker }
1130*8fb009dcSAndroid Build Coastguard Worker 
1131*8fb009dcSAndroid Build Coastguard Worker static inline void CRYPTO_store_u64_be(void *out, uint64_t v) {
1132*8fb009dcSAndroid Build Coastguard Worker   v = CRYPTO_bswap8(v);
1133*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(out, &v, sizeof(v));
1134*8fb009dcSAndroid Build Coastguard Worker }
1135*8fb009dcSAndroid Build Coastguard Worker 
1136*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t CRYPTO_load_word_le(const void *in) {
1137*8fb009dcSAndroid Build Coastguard Worker   crypto_word_t v;
1138*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(&v, in, sizeof(v));
1139*8fb009dcSAndroid Build Coastguard Worker   return v;
1140*8fb009dcSAndroid Build Coastguard Worker }
1141*8fb009dcSAndroid Build Coastguard Worker 
1142*8fb009dcSAndroid Build Coastguard Worker static inline void CRYPTO_store_word_le(void *out, crypto_word_t v) {
1143*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(out, &v, sizeof(v));
1144*8fb009dcSAndroid Build Coastguard Worker }
1145*8fb009dcSAndroid Build Coastguard Worker 
1146*8fb009dcSAndroid Build Coastguard Worker static inline crypto_word_t CRYPTO_load_word_be(const void *in) {
1147*8fb009dcSAndroid Build Coastguard Worker   crypto_word_t v;
1148*8fb009dcSAndroid Build Coastguard Worker   OPENSSL_memcpy(&v, in, sizeof(v));
1149*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_64_BIT)
1150*8fb009dcSAndroid Build Coastguard Worker   static_assert(sizeof(v) == 8, "crypto_word_t has unexpected size");
1151*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_bswap8(v);
1152*8fb009dcSAndroid Build Coastguard Worker #else
1153*8fb009dcSAndroid Build Coastguard Worker   static_assert(sizeof(v) == 4, "crypto_word_t has unexpected size");
1154*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_bswap4(v);
1155*8fb009dcSAndroid Build Coastguard Worker #endif
1156*8fb009dcSAndroid Build Coastguard Worker }
1157*8fb009dcSAndroid Build Coastguard Worker 
1158*8fb009dcSAndroid Build Coastguard Worker 
1159*8fb009dcSAndroid Build Coastguard Worker // Bit rotation functions.
1160*8fb009dcSAndroid Build Coastguard Worker //
1161*8fb009dcSAndroid Build Coastguard Worker // Note these functions use |(-shift) & 31|, etc., because shifting by the bit
1162*8fb009dcSAndroid Build Coastguard Worker // width is undefined. Both Clang and GCC recognize this pattern as a rotation,
1163*8fb009dcSAndroid Build Coastguard Worker // but MSVC does not. Instead, we call MSVC's built-in functions.
1164*8fb009dcSAndroid Build Coastguard Worker 
1165*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_rotl_u32(uint32_t value, int shift) {
1166*8fb009dcSAndroid Build Coastguard Worker #if defined(_MSC_VER)
1167*8fb009dcSAndroid Build Coastguard Worker   return _rotl(value, shift);
1168*8fb009dcSAndroid Build Coastguard Worker #else
1169*8fb009dcSAndroid Build Coastguard Worker   return (value << shift) | (value >> ((-shift) & 31));
1170*8fb009dcSAndroid Build Coastguard Worker #endif
1171*8fb009dcSAndroid Build Coastguard Worker }
1172*8fb009dcSAndroid Build Coastguard Worker 
1173*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_rotr_u32(uint32_t value, int shift) {
1174*8fb009dcSAndroid Build Coastguard Worker #if defined(_MSC_VER)
1175*8fb009dcSAndroid Build Coastguard Worker   return _rotr(value, shift);
1176*8fb009dcSAndroid Build Coastguard Worker #else
1177*8fb009dcSAndroid Build Coastguard Worker   return (value >> shift) | (value << ((-shift) & 31));
1178*8fb009dcSAndroid Build Coastguard Worker #endif
1179*8fb009dcSAndroid Build Coastguard Worker }
1180*8fb009dcSAndroid Build Coastguard Worker 
1181*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_rotl_u64(uint64_t value, int shift) {
1182*8fb009dcSAndroid Build Coastguard Worker #if defined(_MSC_VER)
1183*8fb009dcSAndroid Build Coastguard Worker   return _rotl64(value, shift);
1184*8fb009dcSAndroid Build Coastguard Worker #else
1185*8fb009dcSAndroid Build Coastguard Worker   return (value << shift) | (value >> ((-shift) & 63));
1186*8fb009dcSAndroid Build Coastguard Worker #endif
1187*8fb009dcSAndroid Build Coastguard Worker }
1188*8fb009dcSAndroid Build Coastguard Worker 
1189*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_rotr_u64(uint64_t value, int shift) {
1190*8fb009dcSAndroid Build Coastguard Worker #if defined(_MSC_VER)
1191*8fb009dcSAndroid Build Coastguard Worker   return _rotr64(value, shift);
1192*8fb009dcSAndroid Build Coastguard Worker #else
1193*8fb009dcSAndroid Build Coastguard Worker   return (value >> shift) | (value << ((-shift) & 63));
1194*8fb009dcSAndroid Build Coastguard Worker #endif
1195*8fb009dcSAndroid Build Coastguard Worker }
1196*8fb009dcSAndroid Build Coastguard Worker 
1197*8fb009dcSAndroid Build Coastguard Worker 
1198*8fb009dcSAndroid Build Coastguard Worker // Arithmetic functions.
1199*8fb009dcSAndroid Build Coastguard Worker 
1200*8fb009dcSAndroid Build Coastguard Worker // The most efficient versions of these functions on GCC and Clang depend on C11
1201*8fb009dcSAndroid Build Coastguard Worker // |_Generic|. If we ever need to call these from C++, we'll need to add a
1202*8fb009dcSAndroid Build Coastguard Worker // variant that uses C++ overloads instead.
1203*8fb009dcSAndroid Build Coastguard Worker #if !defined(__cplusplus)
1204*8fb009dcSAndroid Build Coastguard Worker 
1205*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_addc_* returns |x + y + carry|, and sets |*out_carry| to the carry
1206*8fb009dcSAndroid Build Coastguard Worker // bit. |carry| must be zero or one.
1207*8fb009dcSAndroid Build Coastguard Worker #if OPENSSL_HAS_BUILTIN(__builtin_addc)
1208*8fb009dcSAndroid Build Coastguard Worker 
1209*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_GENERIC_ADDC(x, y, carry, out_carry) \
1210*8fb009dcSAndroid Build Coastguard Worker   (_Generic((x),                                    \
1211*8fb009dcSAndroid Build Coastguard Worker       unsigned: __builtin_addc,                     \
1212*8fb009dcSAndroid Build Coastguard Worker       unsigned long: __builtin_addcl,               \
1213*8fb009dcSAndroid Build Coastguard Worker       unsigned long long: __builtin_addcll))((x), (y), (carry), (out_carry))
1214*8fb009dcSAndroid Build Coastguard Worker 
1215*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_addc_u32(uint32_t x, uint32_t y, uint32_t carry,
1216*8fb009dcSAndroid Build Coastguard Worker                                        uint32_t *out_carry) {
1217*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(carry <= 1);
1218*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_GENERIC_ADDC(x, y, carry, out_carry);
1219*8fb009dcSAndroid Build Coastguard Worker }
1220*8fb009dcSAndroid Build Coastguard Worker 
1221*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_addc_u64(uint64_t x, uint64_t y, uint64_t carry,
1222*8fb009dcSAndroid Build Coastguard Worker                                        uint64_t *out_carry) {
1223*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(carry <= 1);
1224*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_GENERIC_ADDC(x, y, carry, out_carry);
1225*8fb009dcSAndroid Build Coastguard Worker }
1226*8fb009dcSAndroid Build Coastguard Worker 
1227*8fb009dcSAndroid Build Coastguard Worker #else
1228*8fb009dcSAndroid Build Coastguard Worker 
1229*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_addc_u32(uint32_t x, uint32_t y, uint32_t carry,
1230*8fb009dcSAndroid Build Coastguard Worker                                        uint32_t *out_carry) {
1231*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(carry <= 1);
1232*8fb009dcSAndroid Build Coastguard Worker   uint64_t ret = carry;
1233*8fb009dcSAndroid Build Coastguard Worker   ret += (uint64_t)x + y;
1234*8fb009dcSAndroid Build Coastguard Worker   *out_carry = (uint32_t)(ret >> 32);
1235*8fb009dcSAndroid Build Coastguard Worker   return (uint32_t)ret;
1236*8fb009dcSAndroid Build Coastguard Worker }
1237*8fb009dcSAndroid Build Coastguard Worker 
1238*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_addc_u64(uint64_t x, uint64_t y, uint64_t carry,
1239*8fb009dcSAndroid Build Coastguard Worker                                        uint64_t *out_carry) {
1240*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(carry <= 1);
1241*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_HAS_UINT128)
1242*8fb009dcSAndroid Build Coastguard Worker   uint128_t ret = carry;
1243*8fb009dcSAndroid Build Coastguard Worker   ret += (uint128_t)x + y;
1244*8fb009dcSAndroid Build Coastguard Worker   *out_carry = (uint64_t)(ret >> 64);
1245*8fb009dcSAndroid Build Coastguard Worker   return (uint64_t)ret;
1246*8fb009dcSAndroid Build Coastguard Worker #else
1247*8fb009dcSAndroid Build Coastguard Worker   x += carry;
1248*8fb009dcSAndroid Build Coastguard Worker   carry = x < carry;
1249*8fb009dcSAndroid Build Coastguard Worker   uint64_t ret = x + y;
1250*8fb009dcSAndroid Build Coastguard Worker   carry += ret < x;
1251*8fb009dcSAndroid Build Coastguard Worker   *out_carry = carry;
1252*8fb009dcSAndroid Build Coastguard Worker   return ret;
1253*8fb009dcSAndroid Build Coastguard Worker #endif
1254*8fb009dcSAndroid Build Coastguard Worker }
1255*8fb009dcSAndroid Build Coastguard Worker #endif
1256*8fb009dcSAndroid Build Coastguard Worker 
1257*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_subc_* returns |x - y - borrow|, and sets |*out_borrow| to the borrow
1258*8fb009dcSAndroid Build Coastguard Worker // bit. |borrow| must be zero or one.
1259*8fb009dcSAndroid Build Coastguard Worker #if OPENSSL_HAS_BUILTIN(__builtin_subc)
1260*8fb009dcSAndroid Build Coastguard Worker 
1261*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_GENERIC_SUBC(x, y, borrow, out_borrow) \
1262*8fb009dcSAndroid Build Coastguard Worker   (_Generic((x),                                      \
1263*8fb009dcSAndroid Build Coastguard Worker       unsigned: __builtin_subc,                       \
1264*8fb009dcSAndroid Build Coastguard Worker       unsigned long: __builtin_subcl,                 \
1265*8fb009dcSAndroid Build Coastguard Worker       unsigned long long: __builtin_subcll))((x), (y), (borrow), (out_borrow))
1266*8fb009dcSAndroid Build Coastguard Worker 
1267*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_subc_u32(uint32_t x, uint32_t y, uint32_t borrow,
1268*8fb009dcSAndroid Build Coastguard Worker                                        uint32_t *out_borrow) {
1269*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(borrow <= 1);
1270*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_GENERIC_SUBC(x, y, borrow, out_borrow);
1271*8fb009dcSAndroid Build Coastguard Worker }
1272*8fb009dcSAndroid Build Coastguard Worker 
1273*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_subc_u64(uint64_t x, uint64_t y, uint64_t borrow,
1274*8fb009dcSAndroid Build Coastguard Worker                                        uint64_t *out_borrow) {
1275*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(borrow <= 1);
1276*8fb009dcSAndroid Build Coastguard Worker   return CRYPTO_GENERIC_SUBC(x, y, borrow, out_borrow);
1277*8fb009dcSAndroid Build Coastguard Worker }
1278*8fb009dcSAndroid Build Coastguard Worker 
1279*8fb009dcSAndroid Build Coastguard Worker #else
1280*8fb009dcSAndroid Build Coastguard Worker 
1281*8fb009dcSAndroid Build Coastguard Worker static inline uint32_t CRYPTO_subc_u32(uint32_t x, uint32_t y, uint32_t borrow,
1282*8fb009dcSAndroid Build Coastguard Worker                                        uint32_t *out_borrow) {
1283*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(borrow <= 1);
1284*8fb009dcSAndroid Build Coastguard Worker   uint32_t ret = x - y - borrow;
1285*8fb009dcSAndroid Build Coastguard Worker   *out_borrow = (x < y) | ((x == y) & borrow);
1286*8fb009dcSAndroid Build Coastguard Worker   return ret;
1287*8fb009dcSAndroid Build Coastguard Worker }
1288*8fb009dcSAndroid Build Coastguard Worker 
1289*8fb009dcSAndroid Build Coastguard Worker static inline uint64_t CRYPTO_subc_u64(uint64_t x, uint64_t y, uint64_t borrow,
1290*8fb009dcSAndroid Build Coastguard Worker                                        uint64_t *out_borrow) {
1291*8fb009dcSAndroid Build Coastguard Worker   declassify_assert(borrow <= 1);
1292*8fb009dcSAndroid Build Coastguard Worker   uint64_t ret = x - y - borrow;
1293*8fb009dcSAndroid Build Coastguard Worker   *out_borrow = (x < y) | ((x == y) & borrow);
1294*8fb009dcSAndroid Build Coastguard Worker   return ret;
1295*8fb009dcSAndroid Build Coastguard Worker }
1296*8fb009dcSAndroid Build Coastguard Worker #endif
1297*8fb009dcSAndroid Build Coastguard Worker 
1298*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_64_BIT)
1299*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_addc_w CRYPTO_addc_u64
1300*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_subc_w CRYPTO_subc_u64
1301*8fb009dcSAndroid Build Coastguard Worker #else
1302*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_addc_w CRYPTO_addc_u32
1303*8fb009dcSAndroid Build Coastguard Worker #define CRYPTO_subc_w CRYPTO_subc_u32
1304*8fb009dcSAndroid Build Coastguard Worker #endif
1305*8fb009dcSAndroid Build Coastguard Worker 
1306*8fb009dcSAndroid Build Coastguard Worker #endif  // !__cplusplus
1307*8fb009dcSAndroid Build Coastguard Worker 
1308*8fb009dcSAndroid Build Coastguard Worker 
1309*8fb009dcSAndroid Build Coastguard Worker // FIPS functions.
1310*8fb009dcSAndroid Build Coastguard Worker 
1311*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_FIPS)
1312*8fb009dcSAndroid Build Coastguard Worker 
1313*8fb009dcSAndroid Build Coastguard Worker // BORINGSSL_FIPS_abort is called when a FIPS power-on or continuous test
1314*8fb009dcSAndroid Build Coastguard Worker // fails. It prevents any further cryptographic operations by the current
1315*8fb009dcSAndroid Build Coastguard Worker // process.
1316*8fb009dcSAndroid Build Coastguard Worker void BORINGSSL_FIPS_abort(void) __attribute__((noreturn));
1317*8fb009dcSAndroid Build Coastguard Worker 
1318*8fb009dcSAndroid Build Coastguard Worker // boringssl_self_test_startup runs all startup self tests and returns one on
1319*8fb009dcSAndroid Build Coastguard Worker // success or zero on error. Startup self tests do not include lazy tests.
1320*8fb009dcSAndroid Build Coastguard Worker // Call |BORINGSSL_self_test| to run every self test.
1321*8fb009dcSAndroid Build Coastguard Worker int boringssl_self_test_startup(void);
1322*8fb009dcSAndroid Build Coastguard Worker 
1323*8fb009dcSAndroid Build Coastguard Worker // boringssl_ensure_rsa_self_test checks whether the RSA self-test has been run
1324*8fb009dcSAndroid Build Coastguard Worker // in this address space. If not, it runs it and crashes the address space if
1325*8fb009dcSAndroid Build Coastguard Worker // unsuccessful.
1326*8fb009dcSAndroid Build Coastguard Worker void boringssl_ensure_rsa_self_test(void);
1327*8fb009dcSAndroid Build Coastguard Worker 
1328*8fb009dcSAndroid Build Coastguard Worker // boringssl_ensure_ecc_self_test checks whether the ECDSA and ECDH self-test
1329*8fb009dcSAndroid Build Coastguard Worker // has been run in this address space. If not, it runs it and crashes the
1330*8fb009dcSAndroid Build Coastguard Worker // address space if unsuccessful.
1331*8fb009dcSAndroid Build Coastguard Worker void boringssl_ensure_ecc_self_test(void);
1332*8fb009dcSAndroid Build Coastguard Worker 
1333*8fb009dcSAndroid Build Coastguard Worker // boringssl_ensure_ffdh_self_test checks whether the FFDH self-test has been
1334*8fb009dcSAndroid Build Coastguard Worker // run in this address space. If not, it runs it and crashes the address space
1335*8fb009dcSAndroid Build Coastguard Worker // if unsuccessful.
1336*8fb009dcSAndroid Build Coastguard Worker void boringssl_ensure_ffdh_self_test(void);
1337*8fb009dcSAndroid Build Coastguard Worker 
1338*8fb009dcSAndroid Build Coastguard Worker #else
1339*8fb009dcSAndroid Build Coastguard Worker 
1340*8fb009dcSAndroid Build Coastguard Worker // Outside of FIPS mode, the lazy tests are no-ops.
1341*8fb009dcSAndroid Build Coastguard Worker 
1342*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void boringssl_ensure_rsa_self_test(void) {}
1343*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void boringssl_ensure_ecc_self_test(void) {}
1344*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void boringssl_ensure_ffdh_self_test(void) {}
1345*8fb009dcSAndroid Build Coastguard Worker 
1346*8fb009dcSAndroid Build Coastguard Worker #endif  // FIPS
1347*8fb009dcSAndroid Build Coastguard Worker 
1348*8fb009dcSAndroid Build Coastguard Worker // boringssl_self_test_sha256 performs a SHA-256 KAT.
1349*8fb009dcSAndroid Build Coastguard Worker int boringssl_self_test_sha256(void);
1350*8fb009dcSAndroid Build Coastguard Worker 
1351*8fb009dcSAndroid Build Coastguard Worker // boringssl_self_test_sha512 performs a SHA-512 KAT.
1352*8fb009dcSAndroid Build Coastguard Worker int boringssl_self_test_sha512(void);
1353*8fb009dcSAndroid Build Coastguard Worker 
1354*8fb009dcSAndroid Build Coastguard Worker // boringssl_self_test_hmac_sha256 performs an HMAC-SHA-256 KAT.
1355*8fb009dcSAndroid Build Coastguard Worker int boringssl_self_test_hmac_sha256(void);
1356*8fb009dcSAndroid Build Coastguard Worker 
1357*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_FIPS_COUNTERS)
1358*8fb009dcSAndroid Build Coastguard Worker void boringssl_fips_inc_counter(enum fips_counter_t counter);
1359*8fb009dcSAndroid Build Coastguard Worker #else
1360*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE void boringssl_fips_inc_counter(enum fips_counter_t counter) {}
1361*8fb009dcSAndroid Build Coastguard Worker #endif
1362*8fb009dcSAndroid Build Coastguard Worker 
1363*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_FIPS_BREAK_TESTS)
1364*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int boringssl_fips_break_test(const char *test) {
1365*8fb009dcSAndroid Build Coastguard Worker   const char *const value = getenv("BORINGSSL_FIPS_BREAK_TEST");
1366*8fb009dcSAndroid Build Coastguard Worker   return value != NULL && strcmp(value, test) == 0;
1367*8fb009dcSAndroid Build Coastguard Worker }
1368*8fb009dcSAndroid Build Coastguard Worker #else
1369*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int boringssl_fips_break_test(const char *test) {
1370*8fb009dcSAndroid Build Coastguard Worker   return 0;
1371*8fb009dcSAndroid Build Coastguard Worker }
1372*8fb009dcSAndroid Build Coastguard Worker #endif  // BORINGSSL_FIPS_BREAK_TESTS
1373*8fb009dcSAndroid Build Coastguard Worker 
1374*8fb009dcSAndroid Build Coastguard Worker 
1375*8fb009dcSAndroid Build Coastguard Worker // Runtime CPU feature support
1376*8fb009dcSAndroid Build Coastguard Worker 
1377*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_X86) || defined(OPENSSL_X86_64)
1378*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_ia32cap_P contains the Intel CPUID bits when running on an x86 or
1379*8fb009dcSAndroid Build Coastguard Worker // x86-64 system.
1380*8fb009dcSAndroid Build Coastguard Worker //
1381*8fb009dcSAndroid Build Coastguard Worker //   Index 0:
1382*8fb009dcSAndroid Build Coastguard Worker //     EDX for CPUID where EAX = 1
1383*8fb009dcSAndroid Build Coastguard Worker //     Bit 20 is always zero
1384*8fb009dcSAndroid Build Coastguard Worker //     Bit 28 is adjusted to reflect whether the data cache is shared between
1385*8fb009dcSAndroid Build Coastguard Worker //       multiple logical cores
1386*8fb009dcSAndroid Build Coastguard Worker //     Bit 30 is used to indicate an Intel CPU
1387*8fb009dcSAndroid Build Coastguard Worker //   Index 1:
1388*8fb009dcSAndroid Build Coastguard Worker //     ECX for CPUID where EAX = 1
1389*8fb009dcSAndroid Build Coastguard Worker //     Bit 11 is used to indicate AMD XOP support, not SDBG
1390*8fb009dcSAndroid Build Coastguard Worker //   Index 2:
1391*8fb009dcSAndroid Build Coastguard Worker //     EBX for CPUID where EAX = 7
1392*8fb009dcSAndroid Build Coastguard Worker //   Index 3:
1393*8fb009dcSAndroid Build Coastguard Worker //     ECX for CPUID where EAX = 7
1394*8fb009dcSAndroid Build Coastguard Worker //
1395*8fb009dcSAndroid Build Coastguard Worker // Note: the CPUID bits are pre-adjusted for the OSXSAVE bit and the YMM and XMM
1396*8fb009dcSAndroid Build Coastguard Worker // bits in XCR0, so it is not necessary to check those. (WARNING: See caveats
1397*8fb009dcSAndroid Build Coastguard Worker // in cpu_intel.c.)
1398*8fb009dcSAndroid Build Coastguard Worker //
1399*8fb009dcSAndroid Build Coastguard Worker // From C, this symbol should only be accessed with |OPENSSL_get_ia32cap|.
1400*8fb009dcSAndroid Build Coastguard Worker extern uint32_t OPENSSL_ia32cap_P[4];
1401*8fb009dcSAndroid Build Coastguard Worker 
1402*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_get_ia32cap initializes the library if needed and returns the |idx|th
1403*8fb009dcSAndroid Build Coastguard Worker // entry of |OPENSSL_ia32cap_P|. It is marked as a pure function so duplicate
1404*8fb009dcSAndroid Build Coastguard Worker // calls can be merged by the compiler, at least when indices match.
1405*8fb009dcSAndroid Build Coastguard Worker OPENSSL_ATTR_PURE uint32_t OPENSSL_get_ia32cap(int idx);
1406*8fb009dcSAndroid Build Coastguard Worker 
1407*8fb009dcSAndroid Build Coastguard Worker // See Intel manual, volume 2A, table 3-11.
1408*8fb009dcSAndroid Build Coastguard Worker 
1409*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_FXSR_capable(void) {
1410*8fb009dcSAndroid Build Coastguard Worker #if defined(__FXSR__)
1411*8fb009dcSAndroid Build Coastguard Worker   return 1;
1412*8fb009dcSAndroid Build Coastguard Worker #else
1413*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(0) & (1u << 24)) != 0;
1414*8fb009dcSAndroid Build Coastguard Worker #endif
1415*8fb009dcSAndroid Build Coastguard Worker }
1416*8fb009dcSAndroid Build Coastguard Worker 
1417*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_intel_cpu(void) {
1418*8fb009dcSAndroid Build Coastguard Worker   // The reserved bit 30 is used to indicate an Intel CPU.
1419*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(0) & (1u << 30)) != 0;
1420*8fb009dcSAndroid Build Coastguard Worker }
1421*8fb009dcSAndroid Build Coastguard Worker 
1422*8fb009dcSAndroid Build Coastguard Worker // See Intel manual, volume 2A, table 3-10.
1423*8fb009dcSAndroid Build Coastguard Worker 
1424*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_PCLMUL_capable(void) {
1425*8fb009dcSAndroid Build Coastguard Worker #if defined(__PCLMUL__)
1426*8fb009dcSAndroid Build Coastguard Worker   return 1;
1427*8fb009dcSAndroid Build Coastguard Worker #else
1428*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(1) & (1u << 1)) != 0;
1429*8fb009dcSAndroid Build Coastguard Worker #endif
1430*8fb009dcSAndroid Build Coastguard Worker }
1431*8fb009dcSAndroid Build Coastguard Worker 
1432*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_SSSE3_capable(void) {
1433*8fb009dcSAndroid Build Coastguard Worker #if defined(__SSSE3__)
1434*8fb009dcSAndroid Build Coastguard Worker   return 1;
1435*8fb009dcSAndroid Build Coastguard Worker #else
1436*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(1) & (1u << 9)) != 0;
1437*8fb009dcSAndroid Build Coastguard Worker #endif
1438*8fb009dcSAndroid Build Coastguard Worker }
1439*8fb009dcSAndroid Build Coastguard Worker 
1440*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_SSE4_1_capable(void) {
1441*8fb009dcSAndroid Build Coastguard Worker #if defined(__SSE4_1__)
1442*8fb009dcSAndroid Build Coastguard Worker   return 1;
1443*8fb009dcSAndroid Build Coastguard Worker #else
1444*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(1) & (1u << 19)) != 0;
1445*8fb009dcSAndroid Build Coastguard Worker #endif
1446*8fb009dcSAndroid Build Coastguard Worker }
1447*8fb009dcSAndroid Build Coastguard Worker 
1448*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_MOVBE_capable(void) {
1449*8fb009dcSAndroid Build Coastguard Worker #if defined(__MOVBE__)
1450*8fb009dcSAndroid Build Coastguard Worker   return 1;
1451*8fb009dcSAndroid Build Coastguard Worker #else
1452*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(1) & (1u << 22)) != 0;
1453*8fb009dcSAndroid Build Coastguard Worker #endif
1454*8fb009dcSAndroid Build Coastguard Worker }
1455*8fb009dcSAndroid Build Coastguard Worker 
1456*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_AESNI_capable(void) {
1457*8fb009dcSAndroid Build Coastguard Worker #if defined(__AES__)
1458*8fb009dcSAndroid Build Coastguard Worker   return 1;
1459*8fb009dcSAndroid Build Coastguard Worker #else
1460*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(1) & (1u << 25)) != 0;
1461*8fb009dcSAndroid Build Coastguard Worker #endif
1462*8fb009dcSAndroid Build Coastguard Worker }
1463*8fb009dcSAndroid Build Coastguard Worker 
1464*8fb009dcSAndroid Build Coastguard Worker // We intentionally avoid defining a |CRYPTO_is_XSAVE_capable| function. See
1465*8fb009dcSAndroid Build Coastguard Worker // |CRYPTO_cpu_perf_is_like_silvermont|.
1466*8fb009dcSAndroid Build Coastguard Worker 
1467*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_AVX_capable(void) {
1468*8fb009dcSAndroid Build Coastguard Worker #if defined(__AVX__)
1469*8fb009dcSAndroid Build Coastguard Worker   return 1;
1470*8fb009dcSAndroid Build Coastguard Worker #else
1471*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(1) & (1u << 28)) != 0;
1472*8fb009dcSAndroid Build Coastguard Worker #endif
1473*8fb009dcSAndroid Build Coastguard Worker }
1474*8fb009dcSAndroid Build Coastguard Worker 
1475*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_RDRAND_capable(void) {
1476*8fb009dcSAndroid Build Coastguard Worker   // We intentionally do not check |__RDRND__| here. On some AMD processors, we
1477*8fb009dcSAndroid Build Coastguard Worker   // will act as if the hardware is RDRAND-incapable, even it actually supports
1478*8fb009dcSAndroid Build Coastguard Worker   // it. See cpu_intel.c.
1479*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(1) & (1u << 30)) != 0;
1480*8fb009dcSAndroid Build Coastguard Worker }
1481*8fb009dcSAndroid Build Coastguard Worker 
1482*8fb009dcSAndroid Build Coastguard Worker // See Intel manual, volume 2A, table 3-8.
1483*8fb009dcSAndroid Build Coastguard Worker 
1484*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_BMI1_capable(void) {
1485*8fb009dcSAndroid Build Coastguard Worker #if defined(__BMI__)
1486*8fb009dcSAndroid Build Coastguard Worker   return 1;
1487*8fb009dcSAndroid Build Coastguard Worker #else
1488*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(2) & (1u << 3)) != 0;
1489*8fb009dcSAndroid Build Coastguard Worker #endif
1490*8fb009dcSAndroid Build Coastguard Worker }
1491*8fb009dcSAndroid Build Coastguard Worker 
1492*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_AVX2_capable(void) {
1493*8fb009dcSAndroid Build Coastguard Worker #if defined(__AVX2__)
1494*8fb009dcSAndroid Build Coastguard Worker   return 1;
1495*8fb009dcSAndroid Build Coastguard Worker #else
1496*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(2) & (1u << 5)) != 0;
1497*8fb009dcSAndroid Build Coastguard Worker #endif
1498*8fb009dcSAndroid Build Coastguard Worker }
1499*8fb009dcSAndroid Build Coastguard Worker 
1500*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_BMI2_capable(void) {
1501*8fb009dcSAndroid Build Coastguard Worker #if defined(__BMI2__)
1502*8fb009dcSAndroid Build Coastguard Worker   return 1;
1503*8fb009dcSAndroid Build Coastguard Worker #else
1504*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(2) & (1u << 8)) != 0;
1505*8fb009dcSAndroid Build Coastguard Worker #endif
1506*8fb009dcSAndroid Build Coastguard Worker }
1507*8fb009dcSAndroid Build Coastguard Worker 
1508*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_ADX_capable(void) {
1509*8fb009dcSAndroid Build Coastguard Worker #if defined(__ADX__)
1510*8fb009dcSAndroid Build Coastguard Worker   return 1;
1511*8fb009dcSAndroid Build Coastguard Worker #else
1512*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(2) & (1u << 19)) != 0;
1513*8fb009dcSAndroid Build Coastguard Worker #endif
1514*8fb009dcSAndroid Build Coastguard Worker }
1515*8fb009dcSAndroid Build Coastguard Worker 
1516*8fb009dcSAndroid Build Coastguard Worker // SHA-1 and SHA-256 are defined as a single extension.
1517*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_x86_SHA_capable(void) {
1518*8fb009dcSAndroid Build Coastguard Worker   // We should check __SHA__ here, but for now we ignore it. We've run into a
1519*8fb009dcSAndroid Build Coastguard Worker   // few places where projects build with -march=goldmont, but need a build that
1520*8fb009dcSAndroid Build Coastguard Worker   // does not require SHA extensions:
1521*8fb009dcSAndroid Build Coastguard Worker   //
1522*8fb009dcSAndroid Build Coastguard Worker   // - Some CrOS toolchain definitions are incorrect and build with
1523*8fb009dcSAndroid Build Coastguard Worker   //   -march=goldmont when targetting boards that are not Goldmont. b/320482539
1524*8fb009dcSAndroid Build Coastguard Worker   //   tracks fixing this.
1525*8fb009dcSAndroid Build Coastguard Worker   //
1526*8fb009dcSAndroid Build Coastguard Worker   // - Sometimes projects build with -march=goldmont as a rough optimized
1527*8fb009dcSAndroid Build Coastguard Worker   //   baseline. However, Intel CPU capabilities are not strictly linear, so
1528*8fb009dcSAndroid Build Coastguard Worker   //   this does not quite work. Some combination of -mtune and
1529*8fb009dcSAndroid Build Coastguard Worker   //   -march=x86-64-v{1,2,3,4} would be a better strategy here.
1530*8fb009dcSAndroid Build Coastguard Worker   //
1531*8fb009dcSAndroid Build Coastguard Worker   // - QEMU versions before 8.2 do not support SHA extensions and disable it
1532*8fb009dcSAndroid Build Coastguard Worker   //   with a warning. Projects that target Goldmont and test on QEMU will
1533*8fb009dcSAndroid Build Coastguard Worker   //   break. The long-term fix is to update to 8.2. A principled short-term fix
1534*8fb009dcSAndroid Build Coastguard Worker   //   would be -march=goldmont -mno-sha, to reflect that the binary needs to
1535*8fb009dcSAndroid Build Coastguard Worker   //   run on both QEMU-8.1-Goldmont and actual-Goldmont.
1536*8fb009dcSAndroid Build Coastguard Worker   //
1537*8fb009dcSAndroid Build Coastguard Worker   // TODO(b/320482539): Once the CrOS toolchain is fixed, try this again.
1538*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_ia32cap(2) & (1u << 29)) != 0;
1539*8fb009dcSAndroid Build Coastguard Worker }
1540*8fb009dcSAndroid Build Coastguard Worker 
1541*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_cpu_perf_is_like_silvermont returns one if, based on a heuristic, the
1542*8fb009dcSAndroid Build Coastguard Worker // CPU has Silvermont-like performance characteristics. It is often faster to
1543*8fb009dcSAndroid Build Coastguard Worker // run different codepaths on these CPUs than the available instructions would
1544*8fb009dcSAndroid Build Coastguard Worker // otherwise select. See chacha-x86_64.pl.
1545*8fb009dcSAndroid Build Coastguard Worker //
1546*8fb009dcSAndroid Build Coastguard Worker // Bonnell, Silvermont's predecessor in the Atom lineup, will also be matched by
1547*8fb009dcSAndroid Build Coastguard Worker // this. Goldmont (Silvermont's successor in the Atom lineup) added XSAVE so it
1548*8fb009dcSAndroid Build Coastguard Worker // isn't matched by this. Various sources indicate AMD first implemented MOVBE
1549*8fb009dcSAndroid Build Coastguard Worker // and XSAVE at the same time in Jaguar, so it seems like AMD chips will not be
1550*8fb009dcSAndroid Build Coastguard Worker // matched by this. That seems to be the case for other x86(-64) CPUs.
1551*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_cpu_perf_is_like_silvermont(void) {
1552*8fb009dcSAndroid Build Coastguard Worker   // WARNING: This MUST NOT be used to guard the execution of the XSAVE
1553*8fb009dcSAndroid Build Coastguard Worker   // instruction. This is the "hardware supports XSAVE" bit, not the OSXSAVE bit
1554*8fb009dcSAndroid Build Coastguard Worker   // that indicates whether we can safely execute XSAVE. This bit may be set
1555*8fb009dcSAndroid Build Coastguard Worker   // even when XSAVE is disabled (by the operating system). See how the users of
1556*8fb009dcSAndroid Build Coastguard Worker   // this bit use it.
1557*8fb009dcSAndroid Build Coastguard Worker   //
1558*8fb009dcSAndroid Build Coastguard Worker   // Historically, the XSAVE bit was artificially cleared on Knights Landing
1559*8fb009dcSAndroid Build Coastguard Worker   // and Knights Mill chips, but as Intel has removed all support from GCC,
1560*8fb009dcSAndroid Build Coastguard Worker   // LLVM, and SDE, we assume they are no longer worth special-casing.
1561*8fb009dcSAndroid Build Coastguard Worker   int hardware_supports_xsave = (OPENSSL_get_ia32cap(1) & (1u << 26)) != 0;
1562*8fb009dcSAndroid Build Coastguard Worker   return !hardware_supports_xsave && CRYPTO_is_MOVBE_capable();
1563*8fb009dcSAndroid Build Coastguard Worker }
1564*8fb009dcSAndroid Build Coastguard Worker 
1565*8fb009dcSAndroid Build Coastguard Worker #endif  // OPENSSL_X86 || OPENSSL_X86_64
1566*8fb009dcSAndroid Build Coastguard Worker 
1567*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)
1568*8fb009dcSAndroid Build Coastguard Worker 
1569*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_armcap_P contains ARM CPU capabilities. From C, this should only be
1570*8fb009dcSAndroid Build Coastguard Worker // accessed with |OPENSSL_get_armcap|.
1571*8fb009dcSAndroid Build Coastguard Worker extern uint32_t OPENSSL_armcap_P;
1572*8fb009dcSAndroid Build Coastguard Worker 
1573*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_get_armcap initializes the library if needed and returns ARM CPU
1574*8fb009dcSAndroid Build Coastguard Worker // capabilities. It is marked as a pure function so duplicate calls can be
1575*8fb009dcSAndroid Build Coastguard Worker // merged by the compiler, at least when indices match.
1576*8fb009dcSAndroid Build Coastguard Worker OPENSSL_ATTR_PURE uint32_t OPENSSL_get_armcap(void);
1577*8fb009dcSAndroid Build Coastguard Worker 
1578*8fb009dcSAndroid Build Coastguard Worker // We do not detect any features at runtime on several 32-bit Arm platforms.
1579*8fb009dcSAndroid Build Coastguard Worker // Apple platforms and OpenBSD require NEON and moved to 64-bit to pick up Armv8
1580*8fb009dcSAndroid Build Coastguard Worker // extensions. Android baremetal does not aim to support 32-bit Arm at all, but
1581*8fb009dcSAndroid Build Coastguard Worker // it simplifies things to make it build.
1582*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_ARM) && !defined(OPENSSL_STATIC_ARMCAP) && \
1583*8fb009dcSAndroid Build Coastguard Worker     (defined(OPENSSL_APPLE) || defined(OPENSSL_OPENBSD) ||     \
1584*8fb009dcSAndroid Build Coastguard Worker      defined(ANDROID_BAREMETAL))
1585*8fb009dcSAndroid Build Coastguard Worker #define OPENSSL_STATIC_ARMCAP
1586*8fb009dcSAndroid Build Coastguard Worker #endif
1587*8fb009dcSAndroid Build Coastguard Worker 
1588*8fb009dcSAndroid Build Coastguard Worker // Normalize some older feature flags to their modern ACLE values.
1589*8fb009dcSAndroid Build Coastguard Worker // https://developer.arm.com/architectures/system-architectures/software-standards/acle
1590*8fb009dcSAndroid Build Coastguard Worker #if defined(__ARM_NEON__) && !defined(__ARM_NEON)
1591*8fb009dcSAndroid Build Coastguard Worker #define __ARM_NEON 1
1592*8fb009dcSAndroid Build Coastguard Worker #endif
1593*8fb009dcSAndroid Build Coastguard Worker #if defined(__ARM_FEATURE_CRYPTO)
1594*8fb009dcSAndroid Build Coastguard Worker #if !defined(__ARM_FEATURE_AES)
1595*8fb009dcSAndroid Build Coastguard Worker #define __ARM_FEATURE_AES 1
1596*8fb009dcSAndroid Build Coastguard Worker #endif
1597*8fb009dcSAndroid Build Coastguard Worker #if !defined(__ARM_FEATURE_SHA2)
1598*8fb009dcSAndroid Build Coastguard Worker #define __ARM_FEATURE_SHA2 1
1599*8fb009dcSAndroid Build Coastguard Worker #endif
1600*8fb009dcSAndroid Build Coastguard Worker #endif
1601*8fb009dcSAndroid Build Coastguard Worker 
1602*8fb009dcSAndroid Build Coastguard Worker // CRYPTO_is_NEON_capable returns true if the current CPU has a NEON unit. If
1603*8fb009dcSAndroid Build Coastguard Worker // this is known statically, it is a constant inline function.
1604*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_NEON_capable(void) {
1605*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_STATIC_ARMCAP_NEON) || defined(__ARM_NEON)
1606*8fb009dcSAndroid Build Coastguard Worker   return 1;
1607*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_STATIC_ARMCAP)
1608*8fb009dcSAndroid Build Coastguard Worker   return 0;
1609*8fb009dcSAndroid Build Coastguard Worker #else
1610*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_armcap() & ARMV7_NEON) != 0;
1611*8fb009dcSAndroid Build Coastguard Worker #endif
1612*8fb009dcSAndroid Build Coastguard Worker }
1613*8fb009dcSAndroid Build Coastguard Worker 
1614*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_ARMv8_AES_capable(void) {
1615*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_STATIC_ARMCAP_AES) || defined(__ARM_FEATURE_AES)
1616*8fb009dcSAndroid Build Coastguard Worker   return 1;
1617*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_STATIC_ARMCAP)
1618*8fb009dcSAndroid Build Coastguard Worker   return 0;
1619*8fb009dcSAndroid Build Coastguard Worker #else
1620*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_armcap() & ARMV8_AES) != 0;
1621*8fb009dcSAndroid Build Coastguard Worker #endif
1622*8fb009dcSAndroid Build Coastguard Worker }
1623*8fb009dcSAndroid Build Coastguard Worker 
1624*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_ARMv8_PMULL_capable(void) {
1625*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_STATIC_ARMCAP_PMULL) || defined(__ARM_FEATURE_AES)
1626*8fb009dcSAndroid Build Coastguard Worker   return 1;
1627*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_STATIC_ARMCAP)
1628*8fb009dcSAndroid Build Coastguard Worker   return 0;
1629*8fb009dcSAndroid Build Coastguard Worker #else
1630*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_armcap() & ARMV8_PMULL) != 0;
1631*8fb009dcSAndroid Build Coastguard Worker #endif
1632*8fb009dcSAndroid Build Coastguard Worker }
1633*8fb009dcSAndroid Build Coastguard Worker 
1634*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA1_capable(void) {
1635*8fb009dcSAndroid Build Coastguard Worker   // SHA-1 and SHA-2 (only) share |__ARM_FEATURE_SHA2| but otherwise
1636*8fb009dcSAndroid Build Coastguard Worker   // are dealt with independently.
1637*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_STATIC_ARMCAP_SHA1) || defined(__ARM_FEATURE_SHA2)
1638*8fb009dcSAndroid Build Coastguard Worker   return 1;
1639*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_STATIC_ARMCAP)
1640*8fb009dcSAndroid Build Coastguard Worker   return 0;
1641*8fb009dcSAndroid Build Coastguard Worker #else
1642*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_armcap() & ARMV8_SHA1) != 0;
1643*8fb009dcSAndroid Build Coastguard Worker #endif
1644*8fb009dcSAndroid Build Coastguard Worker }
1645*8fb009dcSAndroid Build Coastguard Worker 
1646*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA256_capable(void) {
1647*8fb009dcSAndroid Build Coastguard Worker   // SHA-1 and SHA-2 (only) share |__ARM_FEATURE_SHA2| but otherwise
1648*8fb009dcSAndroid Build Coastguard Worker   // are dealt with independently.
1649*8fb009dcSAndroid Build Coastguard Worker #if defined(OPENSSL_STATIC_ARMCAP_SHA256) || defined(__ARM_FEATURE_SHA2)
1650*8fb009dcSAndroid Build Coastguard Worker   return 1;
1651*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_STATIC_ARMCAP)
1652*8fb009dcSAndroid Build Coastguard Worker   return 0;
1653*8fb009dcSAndroid Build Coastguard Worker #else
1654*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_armcap() & ARMV8_SHA256) != 0;
1655*8fb009dcSAndroid Build Coastguard Worker #endif
1656*8fb009dcSAndroid Build Coastguard Worker }
1657*8fb009dcSAndroid Build Coastguard Worker 
1658*8fb009dcSAndroid Build Coastguard Worker OPENSSL_INLINE int CRYPTO_is_ARMv8_SHA512_capable(void) {
1659*8fb009dcSAndroid Build Coastguard Worker   // There is no |OPENSSL_STATIC_ARMCAP_SHA512|.
1660*8fb009dcSAndroid Build Coastguard Worker #if defined(__ARM_FEATURE_SHA512)
1661*8fb009dcSAndroid Build Coastguard Worker   return 1;
1662*8fb009dcSAndroid Build Coastguard Worker #elif defined(OPENSSL_STATIC_ARMCAP)
1663*8fb009dcSAndroid Build Coastguard Worker   return 0;
1664*8fb009dcSAndroid Build Coastguard Worker #else
1665*8fb009dcSAndroid Build Coastguard Worker   return (OPENSSL_get_armcap() & ARMV8_SHA512) != 0;
1666*8fb009dcSAndroid Build Coastguard Worker #endif
1667*8fb009dcSAndroid Build Coastguard Worker }
1668*8fb009dcSAndroid Build Coastguard Worker 
1669*8fb009dcSAndroid Build Coastguard Worker #endif  // OPENSSL_ARM || OPENSSL_AARCH64
1670*8fb009dcSAndroid Build Coastguard Worker 
1671*8fb009dcSAndroid Build Coastguard Worker #if defined(BORINGSSL_DISPATCH_TEST)
1672*8fb009dcSAndroid Build Coastguard Worker // Runtime CPU dispatch testing support
1673*8fb009dcSAndroid Build Coastguard Worker 
1674*8fb009dcSAndroid Build Coastguard Worker // BORINGSSL_function_hit is an array of flags. The following functions will
1675*8fb009dcSAndroid Build Coastguard Worker // set these flags if BORINGSSL_DISPATCH_TEST is defined.
1676*8fb009dcSAndroid Build Coastguard Worker //   0: aes_hw_ctr32_encrypt_blocks
1677*8fb009dcSAndroid Build Coastguard Worker //   1: aes_hw_encrypt
1678*8fb009dcSAndroid Build Coastguard Worker //   2: aesni_gcm_encrypt
1679*8fb009dcSAndroid Build Coastguard Worker //   3: aes_hw_set_encrypt_key
1680*8fb009dcSAndroid Build Coastguard Worker //   4: vpaes_encrypt
1681*8fb009dcSAndroid Build Coastguard Worker //   5: vpaes_set_encrypt_key
1682*8fb009dcSAndroid Build Coastguard Worker extern uint8_t BORINGSSL_function_hit[7];
1683*8fb009dcSAndroid Build Coastguard Worker #endif  // BORINGSSL_DISPATCH_TEST
1684*8fb009dcSAndroid Build Coastguard Worker 
1685*8fb009dcSAndroid Build Coastguard Worker // OPENSSL_vasprintf_internal is just like |vasprintf(3)|. If |system_malloc| is
1686*8fb009dcSAndroid Build Coastguard Worker // 0, memory will be allocated with |OPENSSL_malloc| and must be freed with
1687*8fb009dcSAndroid Build Coastguard Worker // |OPENSSL_free|. Otherwise the system |malloc| function is used and the memory
1688*8fb009dcSAndroid Build Coastguard Worker // must be freed with the system |free| function.
1689*8fb009dcSAndroid Build Coastguard Worker OPENSSL_EXPORT int OPENSSL_vasprintf_internal(char **str, const char *format,
1690*8fb009dcSAndroid Build Coastguard Worker                                               va_list args, int system_malloc)
1691*8fb009dcSAndroid Build Coastguard Worker     OPENSSL_PRINTF_FORMAT_FUNC(2, 0);
1692*8fb009dcSAndroid Build Coastguard Worker 
1693*8fb009dcSAndroid Build Coastguard Worker #if defined(__cplusplus)
1694*8fb009dcSAndroid Build Coastguard Worker }  // extern C
1695*8fb009dcSAndroid Build Coastguard Worker #endif
1696*8fb009dcSAndroid Build Coastguard Worker 
1697*8fb009dcSAndroid Build Coastguard Worker #endif  // OPENSSL_HEADER_CRYPTO_INTERNAL_H
1698