1eda14cbcSMatt Macy /*
2eda14cbcSMatt Macy  * CDDL HEADER START
3eda14cbcSMatt Macy  *
4eda14cbcSMatt Macy  * The contents of this file are subject to the terms of the
5eda14cbcSMatt Macy  * Common Development and Distribution License (the "License").
6eda14cbcSMatt Macy  * You may not use this file except in compliance with the License.
7eda14cbcSMatt Macy  *
8eda14cbcSMatt Macy  * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
9*271171e0SMartin Matuska  * or https://opensource.org/licenses/CDDL-1.0.
10eda14cbcSMatt Macy  * See the License for the specific language governing permissions
11eda14cbcSMatt Macy  * and limitations under the License.
12eda14cbcSMatt Macy  *
13eda14cbcSMatt Macy  * When distributing Covered Code, include this CDDL HEADER in each
14eda14cbcSMatt Macy  * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
15eda14cbcSMatt Macy  * If applicable, add the following below this CDDL HEADER, with the
16eda14cbcSMatt Macy  * fields enclosed by brackets "[]" replaced with your own identifying
17eda14cbcSMatt Macy  * information: Portions Copyright [yyyy] [name of copyright owner]
18eda14cbcSMatt Macy  *
19eda14cbcSMatt Macy  * CDDL HEADER END
20eda14cbcSMatt Macy  */
21eda14cbcSMatt Macy /*
22eda14cbcSMatt Macy  * Copyright (c) 2003, 2010, Oracle and/or its affiliates. All rights reserved.
23eda14cbcSMatt Macy  */
24eda14cbcSMatt Macy 
25eda14cbcSMatt Macy #if defined(__x86_64)
26eda14cbcSMatt Macy 
27eda14cbcSMatt Macy #include <sys/simd.h>
28eda14cbcSMatt Macy #include <aes/aes_impl.h>
29eda14cbcSMatt Macy 
30eda14cbcSMatt Macy /*
31eda14cbcSMatt Macy  * Expand the 32-bit AES cipher key array into the encryption and decryption
32eda14cbcSMatt Macy  * key schedules.
33eda14cbcSMatt Macy  *
34eda14cbcSMatt Macy  * Parameters:
35eda14cbcSMatt Macy  * key		AES key schedule to be initialized
36eda14cbcSMatt Macy  * keyarr32	User key
37eda14cbcSMatt Macy  * keyBits	AES key size (128, 192, or 256 bits)
38eda14cbcSMatt Macy  */
39eda14cbcSMatt Macy static void
aes_x86_64_generate(aes_key_t * key,const uint32_t * keyarr32,int keybits)40eda14cbcSMatt Macy aes_x86_64_generate(aes_key_t *key, const uint32_t *keyarr32, int keybits)
41eda14cbcSMatt Macy {
42eda14cbcSMatt Macy 	key->nr = rijndael_key_setup_enc_amd64(&(key->encr_ks.ks32[0]),
43eda14cbcSMatt Macy 	    keyarr32, keybits);
44eda14cbcSMatt Macy 	key->nr = rijndael_key_setup_dec_amd64(&(key->decr_ks.ks32[0]),
45eda14cbcSMatt Macy 	    keyarr32, keybits);
46eda14cbcSMatt Macy }
47eda14cbcSMatt Macy 
48eda14cbcSMatt Macy static boolean_t
aes_x86_64_will_work(void)49eda14cbcSMatt Macy aes_x86_64_will_work(void)
50eda14cbcSMatt Macy {
51eda14cbcSMatt Macy 	return (B_TRUE);
52eda14cbcSMatt Macy }
53eda14cbcSMatt Macy 
54eda14cbcSMatt Macy const aes_impl_ops_t aes_x86_64_impl = {
55eda14cbcSMatt Macy 	.generate = &aes_x86_64_generate,
56eda14cbcSMatt Macy 	.encrypt = &aes_encrypt_amd64,
57eda14cbcSMatt Macy 	.decrypt = &aes_decrypt_amd64,
58eda14cbcSMatt Macy 	.is_supported = &aes_x86_64_will_work,
59eda14cbcSMatt Macy 	.needs_byteswap = B_FALSE,
60eda14cbcSMatt Macy 	.name = "x86_64"
61eda14cbcSMatt Macy };
62eda14cbcSMatt Macy 
63eda14cbcSMatt Macy #endif /* defined(__x86_64) */
64