321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#!/usr/bin/env perl
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# ====================================================================
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Written by Andy Polyakov <appro@fy.chalmers.se> for the OpenSSL
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# project. The module is, however, dual licensed under OpenSSL and
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# CRYPTOGAMS licenses depending on where you obtain it. For further
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# details see http://www.openssl.org/~appro/cryptogams/.
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# ====================================================================
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# sha1_block procedure for x86_64.
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# It was brought to my attention that on EM64T compiler-generated code
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# was far behind 32-bit assembler implementation. This is unlike on
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Opteron where compiler-generated code was only 15% behind 32-bit
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# assembler, which originally made it hard to motivate the effort.
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# There was suggestion to mechanically translate 32-bit code, but I
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# dismissed it, reasoning that x86_64 offers enough register bank
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# capacity to fully utilize SHA-1 parallelism. Therefore this fresh
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# implementation:-) However! While 64-bit code does performs better
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# on Opteron, I failed to beat 32-bit assembler on EM64T core. Well,
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# x86_64 does offer larger *addressable* bank, but out-of-order core
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# reaches for even more registers through dynamic aliasing, and EM64T
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# core must have managed to run-time optimize even 32-bit code just as
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# good as 64-bit one. Performance improvement is summarized in the
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# following table:
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# gcc 3.4 32-bit asm cycles/byte
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Opteron +45% +20% 6.8
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Xeon P4 +65% +0% 9.9
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Core2 +60% +10% 7.0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# OpenSolaris OS modifications
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Sun elects to use this software under the BSD license.
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# This source originates from OpenSSL file sha1-x86_64.pl at
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# ftp://ftp.openssl.org/snapshot/openssl-0.9.8-stable-SNAP-20080131.tar.gz
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# (presumably for future OpenSSL release 0.9.8h), with these changes:
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# 1. Added perl "use strict" and declared variables.
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# 2. Added OpenSolaris ENTRY_NP/SET_SIZE macros from
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# /usr/include/sys/asm_linkage.h, .ident keywords, and lint(1B) guards.
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson# 3. Removed x86_64-xlate.pl script (not needed for as(1) or gas(1) assemblers).
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dause strict;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy ($code, $ctx, $inp, $num, $xi, $t0, $t1, $i, @V, $A, $B, $C, $D, $E, $T);
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy $output = shift;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2daopen STDOUT,">$output";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# void sha1_block_data_order(SHA1_CTX *ctx, const void *inpp, size_t blocks);
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Arguments:
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$ctx="%rdi"; # 1st arg
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$inp="%rsi"; # 2nd arg
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$num="%rdx"; # 3rd arg
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# reassign arguments in order to produce more compact code
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$ctx="%r8";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$inp="%r9";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$num="%r10";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Temporaries:
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$xi="%eax";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$t0="%ebx";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$t1="%ecx";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# State information from SHA-1 context:
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$A="%edx";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$B="%esi";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$C="%edi";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$D="%ebp";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$E="%r11d";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da# Temporary:
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$T="%r12d";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da@V=($A,$B,$C,$D,$E,$T);
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dasub PROLOGUE {
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy $func=shift;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2daENTRY_NP($func)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da push %rbx
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da push %rbp
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da push %r12
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov %rsp,%rax
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov %rdi,$ctx # reassigned argument
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da sub \$`8+16*4`,%rsp
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov %rsi,$inp # reassigned argument
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da and \$-64,%rsp
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov %rdx,$num # reassigned argument
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov %rax,`16*4`(%rsp)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov 0($ctx),$A
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov 4($ctx),$B
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov 8($ctx),$C
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov 12($ctx),$D
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov 16($ctx),$E
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da}
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dasub EPILOGUE {
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy $func=shift;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov `16*4`(%rsp),%rsp
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da pop %r12
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da pop %rbp
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da pop %rbx
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da ret
321502cd0930b1eb6d4805e17f16234f3e3ff4b2daSET_SIZE($func)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da}
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dasub BODY_00_19 {
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy ($i,$a,$b,$c,$d,$e,$f,$host)=@_;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy $j=$i+1;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___ if ($i==0);
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov `4*$i`($inp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da `"bswap $xi" if(!defined($host))`
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $xi,`4*$i`(%rsp)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___ if ($i<15);
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson lea 0x5a827999($xi,$e),$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $c,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov `4*$j`($inp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $a,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $d,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da `"bswap $xi" if(!defined($host))`
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$5,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da and $b,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $xi,`4*$j`(%rsp)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $e,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $d,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$30,$b
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $t0,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___ if ($i>=15);
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson lea 0x5a827999($xi,$e),$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov `4*($j%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $c,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $a,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+2)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $d,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$5,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+8)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da and $b,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $e,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+13)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $d,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$30,$b
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $t0,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$1,$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $xi,`4*($j%16)`(%rsp)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da}
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dasub BODY_20_39 {
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy ($i,$a,$b,$c,$d,$e,$f)=@_;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy $j=$i+1;
9b79392525856301c6f8962f189c2a32242af618Theo Schlossnaglemy $K=($i<40)?"0x6ed9eba1":"-0x359d3e2a";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___ if ($i<79);
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson lea $K($xi,$e),$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov `4*($j%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $c,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $a,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+2)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $b,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$5,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+8)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $d,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $e,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+13)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$30,$b
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $t0,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$1,$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___ if ($i<76);
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $xi,`4*($j%16)`(%rsp)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___ if ($i==79);
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson lea $K($xi,$e),$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $c,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $a,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $b,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$5,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor $d,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $e,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$30,$b
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $t0,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da}
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dasub BODY_40_59 {
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy ($i,$a,$b,$c,$d,$e,$f)=@_;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2damy $j=$i+1;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___;
9b79392525856301c6f8962f189c2a32242af618Theo Schlossnagle lea -0x70e44324($xi,$e),$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov `4*($j%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $b,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $b,$t1
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+2)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $a,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da and $c,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+8)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da or $c,$t1
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$5,$e
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xor `4*(($j+13)%16)`(%rsp),$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da and $d,$t1
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $e,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$1,$xi
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da or $t1,$t0
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da rol \$30,$b
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $xi,`4*($j%16)`(%rsp)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add $t0,$f
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da}
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson#
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson# Execution begins here
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson#
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code=<<___;
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson#if defined(lint) || defined(__lint)
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson#include <sys/stdint.h>
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson#include <sys/sha1.h>
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson/* ARGSUSED */
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Andersonvoid
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Andersonsha1_block_data_order(SHA1_CTX *ctx, const void *inpp, size_t blocks)
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson{
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson}
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson#else
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da#include <sys/asm_linkage.h>
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da&PROLOGUE("sha1_block_data_order");
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=".align 4\n.Lloop:\n";
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dafor($i=0;$i<20;$i++) { &BODY_00_19($i,@V); unshift(@V,pop(@V)); }
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dafor(;$i<40;$i++) { &BODY_20_39($i,@V); unshift(@V,pop(@V)); }
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dafor(;$i<60;$i++) { &BODY_40_59($i,@V); unshift(@V,pop(@V)); }
321502cd0930b1eb6d4805e17f16234f3e3ff4b2dafor(;$i<80;$i++) { &BODY_20_39($i,@V); unshift(@V,pop(@V)); }
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da / Update and save state information in SHA-1 context
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add 0($ctx),$E
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add 4($ctx),$T
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add 8($ctx),$A
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add 12($ctx),$B
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da add 16($ctx),$C
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $E,0($ctx)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $T,4($ctx)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $A,8($ctx)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $B,12($ctx)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da mov $C,16($ctx)
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xchg $E,$A # mov $E,$A
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xchg $T,$B # mov $T,$B
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xchg $E,$C # mov $A,$C
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da xchg $T,$D # mov $B,$D
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da # mov $C,$E
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da lea `16*4`($inp),$inp
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da sub \$1,$num
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da jnz .Lloop
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da&EPILOGUE("sha1_block_data_order");
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code.=<<___;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da.asciz "SHA1 block transform for x86_64, CRYPTOGAMS by <appro\@openssl.org>"
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
8de5c4f463386063e184a851437d58080c6c626cDan OpenSolaris Anderson#endif /* lint || __lint */
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da___
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da####################################################################
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da
321502cd0930b1eb6d4805e17f16234f3e3ff4b2da$code =~ s/\`([^\`]*)\`/eval $1/gem;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2daprint $code;
321502cd0930b1eb6d4805e17f16234f3e3ff4b2daclose STDOUT;