ring-native 0.0.0 → 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (267) hide show
  1. checksums.yaml +4 -4
  2. data/.gitignore +1 -0
  3. data/CHANGES.md +7 -0
  4. data/Makefile +5 -0
  5. data/README.md +12 -5
  6. data/Rakefile +4 -0
  7. data/ext/ring/extconf.rb +4 -5
  8. data/lib/ring/native.rb +3 -1
  9. data/lib/ring/native/version.rb +5 -1
  10. data/ring-native.gemspec +6 -6
  11. data/vendor/ring-ffi/Cargo.lock +26 -0
  12. data/vendor/ring-ffi/Cargo.toml +45 -0
  13. data/vendor/ring-ffi/LICENSE +16 -0
  14. data/vendor/ring-ffi/README.md +59 -0
  15. data/vendor/ring-ffi/src/lib.rs +79 -0
  16. metadata +10 -255
  17. data/vendor/ring/BUILDING.md +0 -40
  18. data/vendor/ring/Cargo.toml +0 -43
  19. data/vendor/ring/LICENSE +0 -185
  20. data/vendor/ring/Makefile +0 -35
  21. data/vendor/ring/PORTING.md +0 -163
  22. data/vendor/ring/README.md +0 -113
  23. data/vendor/ring/STYLE.md +0 -197
  24. data/vendor/ring/appveyor.yml +0 -27
  25. data/vendor/ring/build.rs +0 -108
  26. data/vendor/ring/crypto/aes/aes.c +0 -1142
  27. data/vendor/ring/crypto/aes/aes_test.Windows.vcxproj +0 -25
  28. data/vendor/ring/crypto/aes/aes_test.cc +0 -93
  29. data/vendor/ring/crypto/aes/asm/aes-586.pl +0 -2368
  30. data/vendor/ring/crypto/aes/asm/aes-armv4.pl +0 -1249
  31. data/vendor/ring/crypto/aes/asm/aes-x86_64.pl +0 -2246
  32. data/vendor/ring/crypto/aes/asm/aesni-x86.pl +0 -1318
  33. data/vendor/ring/crypto/aes/asm/aesni-x86_64.pl +0 -2084
  34. data/vendor/ring/crypto/aes/asm/aesv8-armx.pl +0 -675
  35. data/vendor/ring/crypto/aes/asm/bsaes-armv7.pl +0 -1364
  36. data/vendor/ring/crypto/aes/asm/bsaes-x86_64.pl +0 -1565
  37. data/vendor/ring/crypto/aes/asm/vpaes-x86.pl +0 -841
  38. data/vendor/ring/crypto/aes/asm/vpaes-x86_64.pl +0 -1116
  39. data/vendor/ring/crypto/aes/internal.h +0 -87
  40. data/vendor/ring/crypto/aes/mode_wrappers.c +0 -61
  41. data/vendor/ring/crypto/bn/add.c +0 -394
  42. data/vendor/ring/crypto/bn/asm/armv4-mont.pl +0 -694
  43. data/vendor/ring/crypto/bn/asm/armv8-mont.pl +0 -1503
  44. data/vendor/ring/crypto/bn/asm/bn-586.pl +0 -774
  45. data/vendor/ring/crypto/bn/asm/co-586.pl +0 -287
  46. data/vendor/ring/crypto/bn/asm/rsaz-avx2.pl +0 -1882
  47. data/vendor/ring/crypto/bn/asm/x86-mont.pl +0 -592
  48. data/vendor/ring/crypto/bn/asm/x86_64-gcc.c +0 -599
  49. data/vendor/ring/crypto/bn/asm/x86_64-mont.pl +0 -1393
  50. data/vendor/ring/crypto/bn/asm/x86_64-mont5.pl +0 -3507
  51. data/vendor/ring/crypto/bn/bn.c +0 -352
  52. data/vendor/ring/crypto/bn/bn_asn1.c +0 -74
  53. data/vendor/ring/crypto/bn/bn_test.Windows.vcxproj +0 -25
  54. data/vendor/ring/crypto/bn/bn_test.cc +0 -1696
  55. data/vendor/ring/crypto/bn/cmp.c +0 -200
  56. data/vendor/ring/crypto/bn/convert.c +0 -433
  57. data/vendor/ring/crypto/bn/ctx.c +0 -311
  58. data/vendor/ring/crypto/bn/div.c +0 -594
  59. data/vendor/ring/crypto/bn/exponentiation.c +0 -1335
  60. data/vendor/ring/crypto/bn/gcd.c +0 -711
  61. data/vendor/ring/crypto/bn/generic.c +0 -1019
  62. data/vendor/ring/crypto/bn/internal.h +0 -316
  63. data/vendor/ring/crypto/bn/montgomery.c +0 -516
  64. data/vendor/ring/crypto/bn/mul.c +0 -888
  65. data/vendor/ring/crypto/bn/prime.c +0 -829
  66. data/vendor/ring/crypto/bn/random.c +0 -334
  67. data/vendor/ring/crypto/bn/rsaz_exp.c +0 -262
  68. data/vendor/ring/crypto/bn/rsaz_exp.h +0 -53
  69. data/vendor/ring/crypto/bn/shift.c +0 -276
  70. data/vendor/ring/crypto/bytestring/bytestring_test.Windows.vcxproj +0 -25
  71. data/vendor/ring/crypto/bytestring/bytestring_test.cc +0 -421
  72. data/vendor/ring/crypto/bytestring/cbb.c +0 -399
  73. data/vendor/ring/crypto/bytestring/cbs.c +0 -227
  74. data/vendor/ring/crypto/bytestring/internal.h +0 -46
  75. data/vendor/ring/crypto/chacha/chacha_generic.c +0 -140
  76. data/vendor/ring/crypto/chacha/chacha_vec.c +0 -323
  77. data/vendor/ring/crypto/chacha/chacha_vec_arm.S +0 -1447
  78. data/vendor/ring/crypto/chacha/chacha_vec_arm_generate.go +0 -153
  79. data/vendor/ring/crypto/cipher/cipher_test.Windows.vcxproj +0 -25
  80. data/vendor/ring/crypto/cipher/e_aes.c +0 -390
  81. data/vendor/ring/crypto/cipher/e_chacha20poly1305.c +0 -208
  82. data/vendor/ring/crypto/cipher/internal.h +0 -173
  83. data/vendor/ring/crypto/cipher/test/aes_128_gcm_tests.txt +0 -543
  84. data/vendor/ring/crypto/cipher/test/aes_128_key_wrap_tests.txt +0 -9
  85. data/vendor/ring/crypto/cipher/test/aes_256_gcm_tests.txt +0 -475
  86. data/vendor/ring/crypto/cipher/test/aes_256_key_wrap_tests.txt +0 -23
  87. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_old_tests.txt +0 -422
  88. data/vendor/ring/crypto/cipher/test/chacha20_poly1305_tests.txt +0 -484
  89. data/vendor/ring/crypto/cipher/test/cipher_test.txt +0 -100
  90. data/vendor/ring/crypto/constant_time_test.Windows.vcxproj +0 -25
  91. data/vendor/ring/crypto/constant_time_test.c +0 -304
  92. data/vendor/ring/crypto/cpu-arm-asm.S +0 -32
  93. data/vendor/ring/crypto/cpu-arm.c +0 -199
  94. data/vendor/ring/crypto/cpu-intel.c +0 -261
  95. data/vendor/ring/crypto/crypto.c +0 -151
  96. data/vendor/ring/crypto/curve25519/asm/x25519-arm.S +0 -2118
  97. data/vendor/ring/crypto/curve25519/curve25519.c +0 -4888
  98. data/vendor/ring/crypto/curve25519/x25519_test.cc +0 -128
  99. data/vendor/ring/crypto/digest/md32_common.h +0 -181
  100. data/vendor/ring/crypto/ec/asm/p256-x86_64-asm.pl +0 -2725
  101. data/vendor/ring/crypto/ec/ec.c +0 -193
  102. data/vendor/ring/crypto/ec/ec_curves.c +0 -61
  103. data/vendor/ring/crypto/ec/ec_key.c +0 -228
  104. data/vendor/ring/crypto/ec/ec_montgomery.c +0 -114
  105. data/vendor/ring/crypto/ec/example_mul.Windows.vcxproj +0 -25
  106. data/vendor/ring/crypto/ec/internal.h +0 -243
  107. data/vendor/ring/crypto/ec/oct.c +0 -253
  108. data/vendor/ring/crypto/ec/p256-64.c +0 -1794
  109. data/vendor/ring/crypto/ec/p256-x86_64-table.h +0 -9548
  110. data/vendor/ring/crypto/ec/p256-x86_64.c +0 -509
  111. data/vendor/ring/crypto/ec/simple.c +0 -1007
  112. data/vendor/ring/crypto/ec/util-64.c +0 -183
  113. data/vendor/ring/crypto/ec/wnaf.c +0 -508
  114. data/vendor/ring/crypto/ecdh/ecdh.c +0 -155
  115. data/vendor/ring/crypto/ecdsa/ecdsa.c +0 -304
  116. data/vendor/ring/crypto/ecdsa/ecdsa_asn1.c +0 -193
  117. data/vendor/ring/crypto/ecdsa/ecdsa_test.Windows.vcxproj +0 -25
  118. data/vendor/ring/crypto/ecdsa/ecdsa_test.cc +0 -327
  119. data/vendor/ring/crypto/header_removed.h +0 -17
  120. data/vendor/ring/crypto/internal.h +0 -495
  121. data/vendor/ring/crypto/libring.Windows.vcxproj +0 -101
  122. data/vendor/ring/crypto/mem.c +0 -98
  123. data/vendor/ring/crypto/modes/asm/aesni-gcm-x86_64.pl +0 -1045
  124. data/vendor/ring/crypto/modes/asm/ghash-armv4.pl +0 -517
  125. data/vendor/ring/crypto/modes/asm/ghash-x86.pl +0 -1393
  126. data/vendor/ring/crypto/modes/asm/ghash-x86_64.pl +0 -1741
  127. data/vendor/ring/crypto/modes/asm/ghashv8-armx.pl +0 -422
  128. data/vendor/ring/crypto/modes/ctr.c +0 -226
  129. data/vendor/ring/crypto/modes/gcm.c +0 -1206
  130. data/vendor/ring/crypto/modes/gcm_test.Windows.vcxproj +0 -25
  131. data/vendor/ring/crypto/modes/gcm_test.c +0 -348
  132. data/vendor/ring/crypto/modes/internal.h +0 -299
  133. data/vendor/ring/crypto/perlasm/arm-xlate.pl +0 -170
  134. data/vendor/ring/crypto/perlasm/readme +0 -100
  135. data/vendor/ring/crypto/perlasm/x86_64-xlate.pl +0 -1164
  136. data/vendor/ring/crypto/perlasm/x86asm.pl +0 -292
  137. data/vendor/ring/crypto/perlasm/x86gas.pl +0 -263
  138. data/vendor/ring/crypto/perlasm/x86masm.pl +0 -200
  139. data/vendor/ring/crypto/perlasm/x86nasm.pl +0 -187
  140. data/vendor/ring/crypto/poly1305/poly1305.c +0 -331
  141. data/vendor/ring/crypto/poly1305/poly1305_arm.c +0 -301
  142. data/vendor/ring/crypto/poly1305/poly1305_arm_asm.S +0 -2015
  143. data/vendor/ring/crypto/poly1305/poly1305_test.Windows.vcxproj +0 -25
  144. data/vendor/ring/crypto/poly1305/poly1305_test.cc +0 -80
  145. data/vendor/ring/crypto/poly1305/poly1305_test.txt +0 -52
  146. data/vendor/ring/crypto/poly1305/poly1305_vec.c +0 -892
  147. data/vendor/ring/crypto/rand/asm/rdrand-x86_64.pl +0 -75
  148. data/vendor/ring/crypto/rand/internal.h +0 -32
  149. data/vendor/ring/crypto/rand/rand.c +0 -189
  150. data/vendor/ring/crypto/rand/urandom.c +0 -219
  151. data/vendor/ring/crypto/rand/windows.c +0 -56
  152. data/vendor/ring/crypto/refcount_c11.c +0 -66
  153. data/vendor/ring/crypto/refcount_lock.c +0 -53
  154. data/vendor/ring/crypto/refcount_test.Windows.vcxproj +0 -25
  155. data/vendor/ring/crypto/refcount_test.c +0 -58
  156. data/vendor/ring/crypto/rsa/blinding.c +0 -462
  157. data/vendor/ring/crypto/rsa/internal.h +0 -108
  158. data/vendor/ring/crypto/rsa/padding.c +0 -300
  159. data/vendor/ring/crypto/rsa/rsa.c +0 -450
  160. data/vendor/ring/crypto/rsa/rsa_asn1.c +0 -261
  161. data/vendor/ring/crypto/rsa/rsa_impl.c +0 -944
  162. data/vendor/ring/crypto/rsa/rsa_test.Windows.vcxproj +0 -25
  163. data/vendor/ring/crypto/rsa/rsa_test.cc +0 -437
  164. data/vendor/ring/crypto/sha/asm/sha-armv8.pl +0 -436
  165. data/vendor/ring/crypto/sha/asm/sha-x86_64.pl +0 -2390
  166. data/vendor/ring/crypto/sha/asm/sha256-586.pl +0 -1275
  167. data/vendor/ring/crypto/sha/asm/sha256-armv4.pl +0 -735
  168. data/vendor/ring/crypto/sha/asm/sha256-armv8.pl +0 -14
  169. data/vendor/ring/crypto/sha/asm/sha256-x86_64.pl +0 -14
  170. data/vendor/ring/crypto/sha/asm/sha512-586.pl +0 -911
  171. data/vendor/ring/crypto/sha/asm/sha512-armv4.pl +0 -666
  172. data/vendor/ring/crypto/sha/asm/sha512-armv8.pl +0 -14
  173. data/vendor/ring/crypto/sha/asm/sha512-x86_64.pl +0 -14
  174. data/vendor/ring/crypto/sha/sha1.c +0 -271
  175. data/vendor/ring/crypto/sha/sha256.c +0 -204
  176. data/vendor/ring/crypto/sha/sha512.c +0 -355
  177. data/vendor/ring/crypto/test/file_test.cc +0 -326
  178. data/vendor/ring/crypto/test/file_test.h +0 -181
  179. data/vendor/ring/crypto/test/malloc.cc +0 -150
  180. data/vendor/ring/crypto/test/scoped_types.h +0 -95
  181. data/vendor/ring/crypto/test/test.Windows.vcxproj +0 -35
  182. data/vendor/ring/crypto/test/test_util.cc +0 -46
  183. data/vendor/ring/crypto/test/test_util.h +0 -41
  184. data/vendor/ring/crypto/thread_none.c +0 -55
  185. data/vendor/ring/crypto/thread_pthread.c +0 -165
  186. data/vendor/ring/crypto/thread_test.Windows.vcxproj +0 -25
  187. data/vendor/ring/crypto/thread_test.c +0 -200
  188. data/vendor/ring/crypto/thread_win.c +0 -282
  189. data/vendor/ring/examples/checkdigest.rs +0 -103
  190. data/vendor/ring/include/openssl/aes.h +0 -121
  191. data/vendor/ring/include/openssl/arm_arch.h +0 -129
  192. data/vendor/ring/include/openssl/base.h +0 -156
  193. data/vendor/ring/include/openssl/bn.h +0 -794
  194. data/vendor/ring/include/openssl/buffer.h +0 -18
  195. data/vendor/ring/include/openssl/bytestring.h +0 -235
  196. data/vendor/ring/include/openssl/chacha.h +0 -37
  197. data/vendor/ring/include/openssl/cmac.h +0 -76
  198. data/vendor/ring/include/openssl/cpu.h +0 -184
  199. data/vendor/ring/include/openssl/crypto.h +0 -43
  200. data/vendor/ring/include/openssl/curve25519.h +0 -88
  201. data/vendor/ring/include/openssl/ec.h +0 -225
  202. data/vendor/ring/include/openssl/ec_key.h +0 -129
  203. data/vendor/ring/include/openssl/ecdh.h +0 -110
  204. data/vendor/ring/include/openssl/ecdsa.h +0 -156
  205. data/vendor/ring/include/openssl/err.h +0 -201
  206. data/vendor/ring/include/openssl/mem.h +0 -101
  207. data/vendor/ring/include/openssl/obj_mac.h +0 -71
  208. data/vendor/ring/include/openssl/opensslfeatures.h +0 -68
  209. data/vendor/ring/include/openssl/opensslv.h +0 -18
  210. data/vendor/ring/include/openssl/ossl_typ.h +0 -18
  211. data/vendor/ring/include/openssl/poly1305.h +0 -51
  212. data/vendor/ring/include/openssl/rand.h +0 -70
  213. data/vendor/ring/include/openssl/rsa.h +0 -399
  214. data/vendor/ring/include/openssl/thread.h +0 -133
  215. data/vendor/ring/include/openssl/type_check.h +0 -71
  216. data/vendor/ring/mk/Common.props +0 -63
  217. data/vendor/ring/mk/Windows.props +0 -42
  218. data/vendor/ring/mk/WindowsTest.props +0 -18
  219. data/vendor/ring/mk/appveyor.bat +0 -62
  220. data/vendor/ring/mk/bottom_of_makefile.mk +0 -54
  221. data/vendor/ring/mk/ring.mk +0 -266
  222. data/vendor/ring/mk/top_of_makefile.mk +0 -214
  223. data/vendor/ring/mk/travis.sh +0 -40
  224. data/vendor/ring/mk/update-travis-yml.py +0 -229
  225. data/vendor/ring/ring.sln +0 -153
  226. data/vendor/ring/src/aead.rs +0 -682
  227. data/vendor/ring/src/agreement.rs +0 -248
  228. data/vendor/ring/src/c.rs +0 -129
  229. data/vendor/ring/src/constant_time.rs +0 -37
  230. data/vendor/ring/src/der.rs +0 -96
  231. data/vendor/ring/src/digest.rs +0 -690
  232. data/vendor/ring/src/digest_tests.txt +0 -57
  233. data/vendor/ring/src/ecc.rs +0 -28
  234. data/vendor/ring/src/ecc_build.rs +0 -279
  235. data/vendor/ring/src/ecc_curves.rs +0 -117
  236. data/vendor/ring/src/ed25519_tests.txt +0 -2579
  237. data/vendor/ring/src/exe_tests.rs +0 -46
  238. data/vendor/ring/src/ffi.rs +0 -29
  239. data/vendor/ring/src/file_test.rs +0 -187
  240. data/vendor/ring/src/hkdf.rs +0 -153
  241. data/vendor/ring/src/hkdf_tests.txt +0 -59
  242. data/vendor/ring/src/hmac.rs +0 -414
  243. data/vendor/ring/src/hmac_tests.txt +0 -97
  244. data/vendor/ring/src/input.rs +0 -312
  245. data/vendor/ring/src/lib.rs +0 -41
  246. data/vendor/ring/src/pbkdf2.rs +0 -265
  247. data/vendor/ring/src/pbkdf2_tests.txt +0 -113
  248. data/vendor/ring/src/polyfill.rs +0 -57
  249. data/vendor/ring/src/rand.rs +0 -28
  250. data/vendor/ring/src/signature.rs +0 -314
  251. data/vendor/ring/third-party/NIST/README.md +0 -9
  252. data/vendor/ring/third-party/NIST/SHAVS/SHA1LongMsg.rsp +0 -263
  253. data/vendor/ring/third-party/NIST/SHAVS/SHA1Monte.rsp +0 -309
  254. data/vendor/ring/third-party/NIST/SHAVS/SHA1ShortMsg.rsp +0 -267
  255. data/vendor/ring/third-party/NIST/SHAVS/SHA224LongMsg.rsp +0 -263
  256. data/vendor/ring/third-party/NIST/SHAVS/SHA224Monte.rsp +0 -309
  257. data/vendor/ring/third-party/NIST/SHAVS/SHA224ShortMsg.rsp +0 -267
  258. data/vendor/ring/third-party/NIST/SHAVS/SHA256LongMsg.rsp +0 -263
  259. data/vendor/ring/third-party/NIST/SHAVS/SHA256Monte.rsp +0 -309
  260. data/vendor/ring/third-party/NIST/SHAVS/SHA256ShortMsg.rsp +0 -267
  261. data/vendor/ring/third-party/NIST/SHAVS/SHA384LongMsg.rsp +0 -519
  262. data/vendor/ring/third-party/NIST/SHAVS/SHA384Monte.rsp +0 -309
  263. data/vendor/ring/third-party/NIST/SHAVS/SHA384ShortMsg.rsp +0 -523
  264. data/vendor/ring/third-party/NIST/SHAVS/SHA512LongMsg.rsp +0 -519
  265. data/vendor/ring/third-party/NIST/SHAVS/SHA512Monte.rsp +0 -309
  266. data/vendor/ring/third-party/NIST/SHAVS/SHA512ShortMsg.rsp +0 -523
  267. data/vendor/ring/third-party/NIST/sha256sums.txt +0 -1
@@ -1,199 +0,0 @@
1
- /* Copyright (c) 2014, Google Inc.
2
- *
3
- * Permission to use, copy, modify, and/or distribute this software for any
4
- * purpose with or without fee is hereby granted, provided that the above
5
- * copyright notice and this permission notice appear in all copies.
6
- *
7
- * THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES
8
- * WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF
9
- * MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY
10
- * SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES
11
- * WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
12
- * OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS ACTION, ARISING OUT OF OR IN
13
- * CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE. */
14
-
15
- #include <openssl/cpu.h>
16
-
17
- #if (defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)) && \
18
- !defined(OPENSSL_STATIC_ARMCAP)
19
-
20
- #include <inttypes.h>
21
- #include <string.h>
22
-
23
- #include <setjmp.h>
24
- #include <signal.h>
25
-
26
- #include <openssl/arm_arch.h>
27
-
28
-
29
- /* We can't include <sys/auxv.h> because the Android SDK version against which
30
- * Chromium builds is too old to have it. Instead we define all the constants
31
- * that we need and have a weak pointer to getauxval. */
32
-
33
- unsigned long getauxval(unsigned long type) __attribute__((weak));
34
-
35
- extern uint32_t OPENSSL_armcap_P;
36
-
37
- char CRYPTO_is_NEON_capable_at_runtime(void) {
38
- return (OPENSSL_armcap_P & ARMV7_NEON) != 0;
39
- }
40
-
41
- static char g_set_neon_called = 0;
42
-
43
- void CRYPTO_set_NEON_capable(char neon_capable) {
44
- g_set_neon_called = 1;
45
-
46
- if (neon_capable) {
47
- OPENSSL_armcap_P |= ARMV7_NEON;
48
- } else {
49
- OPENSSL_armcap_P &= ~ARMV7_NEON;
50
- }
51
- }
52
-
53
- char CRYPTO_is_NEON_functional(void) {
54
- static const uint32_t kWantFlags = ARMV7_NEON | ARMV7_NEON_FUNCTIONAL;
55
- return (OPENSSL_armcap_P & kWantFlags) == kWantFlags;
56
- }
57
-
58
- void CRYPTO_set_NEON_functional(char neon_functional) {
59
- if (neon_functional) {
60
- OPENSSL_armcap_P |= ARMV7_NEON_FUNCTIONAL;
61
- } else {
62
- OPENSSL_armcap_P &= ~ARMV7_NEON_FUNCTIONAL;
63
- }
64
- }
65
-
66
- int CRYPTO_is_ARMv8_AES_capable(void) {
67
- return (OPENSSL_armcap_P & ARMV8_AES) != 0;
68
- }
69
-
70
- int CRYPTO_is_ARMv8_PMULL_capable(void) {
71
- return (OPENSSL_armcap_P & ARMV8_PMULL) != 0;
72
- }
73
-
74
- #if !defined(OPENSSL_NO_ASM) && defined(OPENSSL_ARM)
75
-
76
- static sigjmp_buf sigill_jmp;
77
-
78
- static void sigill_handler(int signal) {
79
- siglongjmp(sigill_jmp, signal);
80
- }
81
-
82
- void CRYPTO_arm_neon_probe(void);
83
-
84
- // probe_for_NEON returns 1 if a NEON instruction runs successfully. Because
85
- // getauxval doesn't exist on Android until Jelly Bean, supporting NEON on
86
- // older devices requires this.
87
- static int probe_for_NEON(void) {
88
- int supported = 0;
89
-
90
- sigset_t sigmask;
91
- sigfillset(&sigmask);
92
- sigdelset(&sigmask, SIGILL);
93
- sigdelset(&sigmask, SIGTRAP);
94
- sigdelset(&sigmask, SIGFPE);
95
- sigdelset(&sigmask, SIGBUS);
96
- sigdelset(&sigmask, SIGSEGV);
97
-
98
- struct sigaction sigill_original_action, sigill_action;
99
- memset(&sigill_action, 0, sizeof(sigill_action));
100
- sigill_action.sa_handler = sigill_handler;
101
- sigill_action.sa_mask = sigmask;
102
-
103
- sigset_t original_sigmask;
104
- sigprocmask(SIG_SETMASK, &sigmask, &original_sigmask);
105
-
106
- if (sigsetjmp(sigill_jmp, 1 /* save signals */) == 0) {
107
- sigaction(SIGILL, &sigill_action, &sigill_original_action);
108
-
109
- // This function cannot be inline asm because GCC will refuse to compile
110
- // inline NEON instructions unless building with -mfpu=neon, which would
111
- // defeat the point of probing for support at runtime.
112
- CRYPTO_arm_neon_probe();
113
- supported = 1;
114
- }
115
- // Note that Android up to and including Lollipop doesn't restore the signal
116
- // mask correctly after returning from a sigsetjmp. So that would need to be
117
- // set again here if more probes were added.
118
- // See https://android-review.googlesource.com/#/c/127624/
119
-
120
- sigaction(SIGILL, &sigill_original_action, NULL);
121
- sigprocmask(SIG_SETMASK, &original_sigmask, NULL);
122
-
123
- return supported;
124
- }
125
-
126
- #else
127
-
128
- static int probe_for_NEON(void) {
129
- return 0;
130
- }
131
-
132
- #endif /* !OPENSSL_NO_ASM && OPENSSL_ARM */
133
-
134
- void OPENSSL_cpuid_setup(void) {
135
- if (getauxval == NULL) {
136
- // On ARM, but not AArch64, try a NEON instruction and see whether it works
137
- // in order to probe for NEON support.
138
- //
139
- // Note that |CRYPTO_is_NEON_capable| can be true even if
140
- // |CRYPTO_set_NEON_capable| has never been called if the code was compiled
141
- // with NEON support enabled (e.g. -mfpu=neon).
142
- if (!g_set_neon_called && !CRYPTO_is_NEON_capable() && probe_for_NEON()) {
143
- OPENSSL_armcap_P |= ARMV7_NEON;
144
- }
145
- return;
146
- }
147
-
148
- static const unsigned long AT_HWCAP = 16;
149
- unsigned long hwcap = getauxval(AT_HWCAP);
150
-
151
- #if defined(OPENSSL_ARM)
152
- static const unsigned long kNEON = 1 << 12;
153
- if ((hwcap & kNEON) == 0) {
154
- return;
155
- }
156
-
157
- /* In 32-bit mode, the ARMv8 feature bits are in a different aux vector
158
- * value. */
159
- static const unsigned long AT_HWCAP2 = 26;
160
- hwcap = getauxval(AT_HWCAP2);
161
-
162
- /* See /usr/include/asm/hwcap.h on an ARM installation for the source of
163
- * these values. */
164
- static const unsigned long kAES = 1 << 0;
165
- static const unsigned long kPMULL = 1 << 1;
166
- static const unsigned long kSHA1 = 1 << 2;
167
- static const unsigned long kSHA256 = 1 << 3;
168
- #elif defined(OPENSSL_AARCH64)
169
- /* See /usr/include/asm/hwcap.h on an aarch64 installation for the source of
170
- * these values. */
171
- static const unsigned long kNEON = 1 << 1;
172
- static const unsigned long kAES = 1 << 3;
173
- static const unsigned long kPMULL = 1 << 4;
174
- static const unsigned long kSHA1 = 1 << 5;
175
- static const unsigned long kSHA256 = 1 << 6;
176
-
177
- if ((hwcap & kNEON) == 0) {
178
- return;
179
- }
180
- #endif
181
-
182
- OPENSSL_armcap_P |= ARMV7_NEON;
183
-
184
- if (hwcap & kAES) {
185
- OPENSSL_armcap_P |= ARMV8_AES;
186
- }
187
- if (hwcap & kPMULL) {
188
- OPENSSL_armcap_P |= ARMV8_PMULL;
189
- }
190
- if (hwcap & kSHA1) {
191
- OPENSSL_armcap_P |= ARMV8_SHA1;
192
- }
193
- if (hwcap & kSHA256) {
194
- OPENSSL_armcap_P |= ARMV8_SHA256;
195
- }
196
- }
197
-
198
- #endif /* (defined(OPENSSL_ARM) || defined(OPENSSL_AARCH64)) &&
199
- !defined(OPENSSL_STATIC_ARMCAP) */
@@ -1,261 +0,0 @@
1
- /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2
- * All rights reserved.
3
- *
4
- * This package is an SSL implementation written
5
- * by Eric Young (eay@cryptsoft.com).
6
- * The implementation was written so as to conform with Netscapes SSL.
7
- *
8
- * This library is free for commercial and non-commercial use as long as
9
- * the following conditions are aheared to. The following conditions
10
- * apply to all code found in this distribution, be it the RC4, RSA,
11
- * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12
- * included with this distribution is covered by the same copyright terms
13
- * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14
- *
15
- * Copyright remains Eric Young's, and as such any Copyright notices in
16
- * the code are not to be removed.
17
- * If this package is used in a product, Eric Young should be given attribution
18
- * as the author of the parts of the library used.
19
- * This can be in the form of a textual message at program startup or
20
- * in documentation (online or textual) provided with the package.
21
- *
22
- * Redistribution and use in source and binary forms, with or without
23
- * modification, are permitted provided that the following conditions
24
- * are met:
25
- * 1. Redistributions of source code must retain the copyright
26
- * notice, this list of conditions and the following disclaimer.
27
- * 2. Redistributions in binary form must reproduce the above copyright
28
- * notice, this list of conditions and the following disclaimer in the
29
- * documentation and/or other materials provided with the distribution.
30
- * 3. All advertising materials mentioning features or use of this software
31
- * must display the following acknowledgement:
32
- * "This product includes cryptographic software written by
33
- * Eric Young (eay@cryptsoft.com)"
34
- * The word 'cryptographic' can be left out if the rouines from the library
35
- * being used are not cryptographic related :-).
36
- * 4. If you include any Windows specific code (or a derivative thereof) from
37
- * the apps directory (application code) you must include an acknowledgement:
38
- * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39
- *
40
- * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41
- * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42
- * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43
- * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44
- * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45
- * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46
- * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47
- * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48
- * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49
- * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50
- * SUCH DAMAGE.
51
- *
52
- * The licence and distribution terms for any publically available version or
53
- * derivative of this code cannot be changed. i.e. this code cannot simply be
54
- * copied and put under another distribution licence
55
- * [including the GNU Public Licence.] */
56
-
57
- #if !defined(__STDC_FORMAT_MACROS)
58
- #define __STDC_FORMAT_MACROS
59
- #endif
60
-
61
- #include <openssl/cpu.h>
62
-
63
-
64
- #if !defined(OPENSSL_NO_ASM) && (defined(OPENSSL_X86) || defined(OPENSSL_X86_64))
65
-
66
- #include <inttypes.h>
67
- #include <stdlib.h>
68
- #include <stdio.h>
69
- #include <string.h>
70
-
71
- #if defined(OPENSSL_WINDOWS)
72
- #pragma warning(push, 3)
73
- #include <immintrin.h>
74
- #include <intrin.h>
75
- #pragma warning(pop)
76
- #endif
77
-
78
-
79
- /* OPENSSL_cpuid runs the cpuid instruction. |leaf| is passed in as EAX and ECX
80
- * is set to zero. It writes EAX, EBX, ECX, and EDX to |*out_eax| through
81
- * |*out_edx|. */
82
- static void OPENSSL_cpuid(uint32_t *out_eax, uint32_t *out_ebx,
83
- uint32_t *out_ecx, uint32_t *out_edx, uint32_t leaf) {
84
- #if defined(OPENSSL_WINDOWS)
85
- int tmp[4];
86
- __cpuid(tmp, (int)leaf);
87
- *out_eax = (uint32_t)tmp[0];
88
- *out_ebx = (uint32_t)tmp[1];
89
- *out_ecx = (uint32_t)tmp[2];
90
- *out_edx = (uint32_t)tmp[3];
91
- #elif defined(__pic__) && defined(OPENSSL_32_BIT)
92
- /* Inline assembly may not clobber the PIC register. For 32-bit, this is EBX.
93
- * See https://gcc.gnu.org/bugzilla/show_bug.cgi?id=47602. */
94
- __asm__ volatile (
95
- "xor %%ecx, %%ecx\n"
96
- "mov %%ebx, %%edi\n"
97
- "cpuid\n"
98
- "xchg %%edi, %%ebx\n"
99
- : "=a"(*out_eax), "=D"(*out_ebx), "=c"(*out_ecx), "=d"(*out_edx)
100
- : "a"(leaf)
101
- );
102
- #else
103
- __asm__ volatile (
104
- "xor %%ecx, %%ecx\n"
105
- "cpuid\n"
106
- : "=a"(*out_eax), "=b"(*out_ebx), "=c"(*out_ecx), "=d"(*out_edx)
107
- : "a"(leaf)
108
- );
109
- #endif
110
- }
111
-
112
- /* OPENSSL_xgetbv returns the value of an Intel Extended Control Register (XCR).
113
- * Currently only XCR0 is defined by Intel so |xcr| should always be zero. */
114
- static uint64_t OPENSSL_xgetbv(uint32_t xcr) {
115
- #if defined(OPENSSL_WINDOWS)
116
- return (uint64_t)_xgetbv(xcr);
117
- #else
118
- uint32_t eax, edx;
119
- __asm__ volatile ("xgetbv" : "=a"(eax), "=d"(edx) : "c"(xcr));
120
- return (((uint64_t)edx) << 32) | eax;
121
- #endif
122
- }
123
-
124
- /* handle_cpu_env applies the value from |in| to the CPUID values in |out[0]|
125
- * and |out[1]|. See the comment in |OPENSSL_cpuid_setup| about this. */
126
- static void handle_cpu_env(uint32_t *out, const char *in) {
127
- const int invert = in[0] == '~';
128
- uint64_t v;
129
-
130
- if (!sscanf(in + invert, "%" PRIi64, &v)) {
131
- return;
132
- }
133
-
134
- if (invert) {
135
- out[0] &= ~v;
136
- out[1] &= ~(v >> 32);
137
- } else {
138
- out[0] = v;
139
- out[1] = v >> 32;
140
- }
141
- }
142
-
143
- void OPENSSL_cpuid_setup(void) {
144
- /* Determine the vendor and maximum input value. */
145
- uint32_t eax, ebx, ecx, edx;
146
- OPENSSL_cpuid(&eax, &ebx, &ecx, &edx, 0);
147
-
148
- uint32_t num_ids = eax;
149
-
150
- int is_intel = ebx == 0x756e6547 /* Genu */ &&
151
- edx == 0x49656e69 /* ineI */ &&
152
- ecx == 0x6c65746e /* ntel */;
153
- int is_amd = ebx == 0x68747541 /* Auth */ &&
154
- edx == 0x69746e65 /* enti */ &&
155
- ecx == 0x444d4163 /* cAMD */;
156
-
157
- int has_amd_xop = 0;
158
- if (is_amd) {
159
- /* AMD-specific logic.
160
- * See http://developer.amd.com/wordpress/media/2012/10/254811.pdf */
161
- OPENSSL_cpuid(&eax, &ebx, &ecx, &edx, 0x80000000);
162
- uint32_t num_extended_ids = eax;
163
- if (num_extended_ids >= 0x80000001) {
164
- OPENSSL_cpuid(&eax, &ebx, &ecx, &edx, 0x80000001);
165
- if (ecx & (1 << 11)) {
166
- has_amd_xop = 1;
167
- }
168
- }
169
- }
170
-
171
- uint32_t extended_features = 0;
172
- if (num_ids >= 7) {
173
- OPENSSL_cpuid(&eax, &ebx, &ecx, &edx, 7);
174
- extended_features = ebx;
175
- }
176
-
177
- /* Determine the number of cores sharing an L1 data cache to adjust the
178
- * hyper-threading bit. */
179
- uint32_t cores_per_cache = 0;
180
- if (is_amd) {
181
- /* AMD CPUs never share an L1 data cache between threads but do set the HTT
182
- * bit on multi-core CPUs. */
183
- cores_per_cache = 1;
184
- } else if (num_ids >= 4) {
185
- /* TODO(davidben): The Intel manual says this CPUID leaf enumerates all
186
- * caches using ECX and doesn't say which is first. Does this matter? */
187
- OPENSSL_cpuid(&eax, &ebx, &ecx, &edx, 4);
188
- cores_per_cache = 1 + ((eax >> 14) & 0xfff);
189
- }
190
-
191
- OPENSSL_cpuid(&eax, &ebx, &ecx, &edx, 1);
192
-
193
- /* Adjust the hyper-threading bit. */
194
- if (edx & (1 << 28)) {
195
- uint32_t num_logical_cores = (ebx >> 16) & 0xff;
196
- if (cores_per_cache == 1 || num_logical_cores <= 1) {
197
- edx &= ~(1 << 28);
198
- }
199
- }
200
-
201
- /* Reserved bit #20 was historically repurposed to control the in-memory
202
- * representation of RC4 state. Always set it to zero. */
203
- edx &= ~(1 << 20);
204
-
205
- /* Reserved bit #30 is repurposed to signal an Intel CPU. */
206
- if (is_intel) {
207
- edx |= (1 << 30);
208
- } else {
209
- edx &= ~(1 << 30);
210
- }
211
-
212
- /* The SDBG bit is repurposed to denote AMD XOP support. */
213
- if (has_amd_xop) {
214
- ecx |= (1 << 11);
215
- } else {
216
- ecx &= ~(1 << 11);
217
- }
218
-
219
- uint64_t xcr0 = 0;
220
- if (ecx & (1 << 27)) {
221
- /* XCR0 may only be queried if the OSXSAVE bit is set. */
222
- xcr0 = OPENSSL_xgetbv(0);
223
- }
224
- /* See Intel manual, section 14.3. */
225
- if ((xcr0 & 6) != 6) {
226
- /* YMM registers cannot be used. */
227
- ecx &= ~(1 << 28); /* AVX */
228
- ecx &= ~(1 << 12); /* FMA */
229
- ecx &= ~(1 << 11); /* AMD XOP */
230
- extended_features &= ~(1 << 5); /* AVX2 */
231
- }
232
-
233
- OPENSSL_ia32cap_P[0] = edx;
234
- OPENSSL_ia32cap_P[1] = ecx;
235
- OPENSSL_ia32cap_P[2] = extended_features;
236
- OPENSSL_ia32cap_P[3] = 0;
237
-
238
- const char *env1, *env2;
239
- env1 = getenv("OPENSSL_ia32cap");
240
- if (env1 == NULL) {
241
- return;
242
- }
243
-
244
- /* OPENSSL_ia32cap can contain zero, one or two values, separated with a ':'.
245
- * Each value is a 64-bit, unsigned value which may start with "0x" to
246
- * indicate a hex value. Prior to the 64-bit value, a '~' may be given.
247
- *
248
- * If '~' isn't present, then the value is taken as the result of the CPUID.
249
- * Otherwise the value is inverted and ANDed with the probed CPUID result.
250
- *
251
- * The first value determines OPENSSL_ia32cap_P[0] and [1]. The second [2]
252
- * and [3]. */
253
-
254
- handle_cpu_env(&OPENSSL_ia32cap_P[0], env1);
255
- env2 = strchr(env1, ':');
256
- if (env2 != NULL) {
257
- handle_cpu_env(&OPENSSL_ia32cap_P[2], env2 + 1);
258
- }
259
- }
260
-
261
- #endif /* !OPENSSL_NO_ASM && (OPENSSL_X86 || OPENSSL_X86_64) */