evp/e_aes_cbc_sha[1|256].c: fix -DPEDANTIC build.
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha1.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA1)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA_CTX             head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA1;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 void aesni_cbc_sha1_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA_CTX *ctx,const void *in0);
115
116 void aesni256_cbc_sha1_dec (const void *inp, void *out, size_t blocks,
117                 const AES_KEY *key, unsigned char iv[16],
118                 SHA_CTX *ctx,const void *in0);
119
120 #define data(ctx) ((EVP_AES_HMAC_SHA1 *)(ctx)->cipher_data)
121
122 static int aesni_cbc_hmac_sha1_init_key(EVP_CIPHER_CTX *ctx,
123                         const unsigned char *inkey,
124                         const unsigned char *iv, int enc)
125         {
126         EVP_AES_HMAC_SHA1 *key = data(ctx);
127         int ret;
128
129         if (enc)
130                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
131         else
132                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
133
134         SHA1_Init(&key->head);  /* handy when benchmarking */
135         key->tail = key->head;
136         key->md   = key->head;
137
138         key->payload_length = NO_PAYLOAD_LENGTH;
139
140         return ret<0?0:1;
141         }
142
143 #define STITCHED_CALL
144 #undef  STITCHED_DECRYPT_CALL
145
146 #if !defined(STITCHED_CALL)
147 #define aes_off 0
148 #endif
149
150 void sha1_block_data_order (void *c,const void *p,size_t len);
151
152 static void sha1_update(SHA_CTX *c,const void *data,size_t len)
153 {       const unsigned char *ptr = data;
154         size_t res;
155
156         if ((res = c->num)) {
157                 res = SHA_CBLOCK-res;
158                 if (len<res) res=len;
159                 SHA1_Update (c,ptr,res);
160                 ptr += res;
161                 len -= res;
162         }
163
164         res = len % SHA_CBLOCK;
165         len -= res;
166
167         if (len) {
168                 sha1_block_data_order(c,ptr,len/SHA_CBLOCK);
169
170                 ptr += len;
171                 c->Nh += len>>29;
172                 c->Nl += len<<=3;
173                 if (c->Nl<(unsigned int)len) c->Nh++;
174         }
175
176         if (res)
177                 SHA1_Update(c,ptr,res);
178 }
179
180 #ifdef SHA1_Update
181 #undef SHA1_Update
182 #endif
183 #define SHA1_Update sha1_update
184
185 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
186
187 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8]; } SHA1_MB_CTX;
188 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
189
190 void sha1_multi_block(SHA1_MB_CTX *,const HASH_DESC *,int);
191
192 typedef struct { const unsigned char *inp; unsigned char *out;
193                  int blocks; u64 iv[2]; } CIPH_DESC; 
194
195 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
196
197 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key,
198         unsigned char *out, const unsigned char *inp, size_t inp_len,
199         int n4x)        /* n4x is 1 or 2 */
200 {
201         HASH_DESC       hash_d[8], edges[8];
202         CIPH_DESC       ciph_d[8];
203         unsigned char   storage[sizeof(SHA1_MB_CTX)+32];
204         union { u64     q[16];
205                 u32     d[32];
206                 u8      c[128]; } blocks[8];
207         SHA1_MB_CTX     *ctx;
208         unsigned int    frag, last, packlen, i, x4=4*n4x, minblocks, processed=0;
209         size_t          ret = 0;
210         u8              *IVs;
211 #if defined(BSWAP8)
212         u64             seqnum;
213 #else
214         unsigned int    carry,j;
215 #endif
216
217         if (RAND_bytes((IVs=blocks[0].c),16*x4)<=0)     /* ask for IVs in bulk */
218                 return 0;
219
220         ctx = (SHA1_MB_CTX *)(storage+32-((size_t)storage%32)); /* align */
221
222         frag = (unsigned int)inp_len>>(1+n4x);
223         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
224         if (last>frag && ((last+13+9)%64)<(x4-1)) {
225                 frag++;
226                 last -= x4-1;
227         }
228
229         packlen = 5+16+((frag+20+16)&-16);
230
231         /* populate descriptors with pointers and IVs */
232         hash_d[0].ptr = inp;
233         ciph_d[0].inp = inp;
234         ciph_d[0].out = out+5+16;       /* 5+16 is place for header and explicit IV */
235         memcpy(ciph_d[0].out-16,IVs,16);
236         memcpy(ciph_d[0].iv,IVs,16);    IVs += 16;
237
238         for (i=1;i<x4;i++) {
239                 ciph_d[i].inp = hash_d[i].ptr = hash_d[i-1].ptr+frag;
240                 ciph_d[i].out = ciph_d[i-1].out+packlen;
241                 memcpy(ciph_d[i].out-16,IVs,16);
242                 memcpy(ciph_d[i].iv,IVs,16);    IVs+=16;
243         }
244
245 #if defined(BSWAP8)
246         memcpy(blocks[0].c,key->md.data,8);
247         seqnum = BSWAP8(blocks[0].q[0]);
248 #endif
249         for (i=0;i<x4;i++) {
250                 unsigned int len = (i==(x4-1)?last:frag);
251
252                 ctx->A[i] = key->md.h0;
253                 ctx->B[i] = key->md.h1;
254                 ctx->C[i] = key->md.h2;
255                 ctx->D[i] = key->md.h3;
256                 ctx->E[i] = key->md.h4;
257
258                 /* fix seqnum */
259 #if defined(BSWAP8)
260                 blocks[i].q[0] = BSWAP8(seqnum+i);
261 #else
262                 for (carry=i,j=8;j--;) {
263                         blocks[i].c[j] = ((u8*)key->md.data)[j]+carry;
264                         carry = (blocks[i].c[j]-carry)>>(sizeof(carry)*8-1);
265                 }
266 #endif
267                 blocks[i].c[8] = ((u8*)key->md.data)[8];
268                 blocks[i].c[9] = ((u8*)key->md.data)[9];
269                 blocks[i].c[10] = ((u8*)key->md.data)[10];
270                 /* fix length */
271                 blocks[i].c[11] = (u8)(len>>8);
272                 blocks[i].c[12] = (u8)(len);
273
274                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
275                 hash_d[i].ptr += 64-13;
276                 hash_d[i].blocks = (len-(64-13))/64;
277
278                 edges[i].ptr = blocks[i].c;
279                 edges[i].blocks = 1;
280         }
281
282         /* hash 13-byte headers and first 64-13 bytes of inputs */
283         sha1_multi_block(ctx,edges,n4x);
284         /* hash bulk inputs */
285 #define MAXCHUNKSIZE    2048
286 #if     MAXCHUNKSIZE%64
287 #error  "MAXCHUNKSIZE is not divisible by 64"
288 #elif   MAXCHUNKSIZE
289         /* goal is to minimize pressure on L1 cache by moving
290          * in shorter steps, so that hashed data is still in
291          * the cache by the time we encrypt it */
292         minblocks = ((frag<=last ? frag : last)-(64-13))/64;
293         if (minblocks>MAXCHUNKSIZE/64) {
294                 for (i=0;i<x4;i++) {
295                         edges[i].ptr     = hash_d[i].ptr;
296                         edges[i].blocks  = MAXCHUNKSIZE/64;
297                         ciph_d[i].blocks = MAXCHUNKSIZE/16;
298                 }
299                 do {
300                         sha1_multi_block(ctx,edges,n4x);
301                         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
302
303                         for (i=0;i<x4;i++) {
304                                 edges[i].ptr     = hash_d[i].ptr += MAXCHUNKSIZE;
305                                 hash_d[i].blocks -= MAXCHUNKSIZE/64;
306                                 edges[i].blocks  = MAXCHUNKSIZE/64;
307                                 ciph_d[i].inp    += MAXCHUNKSIZE;
308                                 ciph_d[i].out    += MAXCHUNKSIZE;
309                                 ciph_d[i].blocks = MAXCHUNKSIZE/16;
310                                 memcpy(ciph_d[i].iv,ciph_d[i].out-16,16);
311                         }
312                         processed += MAXCHUNKSIZE;
313                         minblocks -= MAXCHUNKSIZE/64;
314                 } while (minblocks>MAXCHUNKSIZE/64);
315         }
316 #endif
317 #undef  MAXCHUNKSIZE
318         sha1_multi_block(ctx,hash_d,n4x);
319
320         memset(blocks,0,sizeof(blocks));
321         for (i=0;i<x4;i++) {
322                 unsigned int            len = (i==(x4-1)?last:frag),
323                                         off = hash_d[i].blocks*64;
324                 const unsigned char    *ptr = hash_d[i].ptr+off;
325
326                 off = (len-processed)-(64-13)-off;      /* remainder actually */
327                 memcpy(blocks[i].c,ptr,off);
328                 blocks[i].c[off]=0x80;
329                 len += 64+13;           /* 64 is HMAC header */
330                 len *= 8;               /* convert to bits */
331                 if (off<(64-8)) {
332                         PUTU32(blocks[i].c+60,len);
333                         edges[i].blocks = 1;                    
334                 } else {
335                         PUTU32(blocks[i].c+124,len);
336                         edges[i].blocks = 2;
337                 }
338                 edges[i].ptr = blocks[i].c;
339         }
340
341         /* hash input tails and finalize */
342         sha1_multi_block(ctx,edges,n4x);
343
344         memset(blocks,0,sizeof(blocks));
345         for (i=0;i<x4;i++) {
346                 PUTU32(blocks[i].c+0,ctx->A[i]);        ctx->A[i] = key->tail.h0;
347                 PUTU32(blocks[i].c+4,ctx->B[i]);        ctx->B[i] = key->tail.h1;
348                 PUTU32(blocks[i].c+8,ctx->C[i]);        ctx->C[i] = key->tail.h2;
349                 PUTU32(blocks[i].c+12,ctx->D[i]);       ctx->D[i] = key->tail.h3;
350                 PUTU32(blocks[i].c+16,ctx->E[i]);       ctx->E[i] = key->tail.h4;
351                 blocks[i].c[20] = 0x80;
352                 PUTU32(blocks[i].c+60,(64+20)*8);
353                 edges[i].ptr = blocks[i].c;
354                 edges[i].blocks = 1;
355         }
356
357         /* finalize MACs */
358         sha1_multi_block(ctx,edges,n4x);
359
360         for (i=0;i<x4;i++) {
361                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
362                 unsigned char *out0 = out;
363
364                 memcpy(ciph_d[i].out,ciph_d[i].inp,len-processed);
365                 ciph_d[i].inp = ciph_d[i].out;
366
367                 out += 5+16+len;
368
369                 /* write MAC */
370                 PUTU32(out+0,ctx->A[i]);
371                 PUTU32(out+4,ctx->B[i]);
372                 PUTU32(out+8,ctx->C[i]);
373                 PUTU32(out+12,ctx->D[i]);
374                 PUTU32(out+16,ctx->E[i]);
375                 out += 20;
376                 len += 20;
377
378                 /* pad */
379                 pad = 15-len%16;
380                 for (j=0;j<=pad;j++) *(out++) = pad;
381                 len += pad+1;
382
383                 ciph_d[i].blocks = (len-processed)/16;
384                 len += 16;      /* account for explicit iv */
385
386                 /* arrange header */
387                 out0[0] = ((u8*)key->md.data)[8];
388                 out0[1] = ((u8*)key->md.data)[9];
389                 out0[2] = ((u8*)key->md.data)[10];
390                 out0[3] = (u8)(len>>8);
391                 out0[4] = (u8)(len);
392
393                 ret += len+5;
394                 inp += frag;
395         }
396
397         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
398
399         OPENSSL_cleanse(blocks,sizeof(blocks));
400         OPENSSL_cleanse(ctx,sizeof(*ctx));
401
402         return ret;
403 }
404 #endif
405
406 static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
407                       const unsigned char *in, size_t len)
408         {
409         EVP_AES_HMAC_SHA1 *key = data(ctx);
410         unsigned int l;
411         size_t  plen = key->payload_length,
412                 iv = 0,         /* explicit IV in TLS 1.1 and later */
413                 sha_off = 0;
414 #if defined(STITCHED_CALL)
415         size_t  aes_off = 0,
416                 blocks;
417
418         sha_off = SHA_CBLOCK-key->md.num;
419 #endif
420
421         key->payload_length = NO_PAYLOAD_LENGTH;
422
423         if (len%AES_BLOCK_SIZE) return 0;
424
425         if (ctx->encrypt) {
426                 if (plen==NO_PAYLOAD_LENGTH)
427                         plen = len;
428                 else if (len!=((plen+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
429                         return 0;
430                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
431                         iv = AES_BLOCK_SIZE;
432
433 #if defined(STITCHED_CALL)
434                 if (plen>(sha_off+iv) && (blocks=(plen-(sha_off+iv))/SHA_CBLOCK)) {
435                         SHA1_Update(&key->md,in+iv,sha_off);
436
437                         aesni_cbc_sha1_enc(in,out,blocks,&key->ks,
438                                 ctx->iv,&key->md,in+iv+sha_off);
439                         blocks *= SHA_CBLOCK;
440                         aes_off += blocks;
441                         sha_off += blocks;
442                         key->md.Nh += blocks>>29;
443                         key->md.Nl += blocks<<=3;
444                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
445                 } else {
446                         sha_off = 0;
447                 }
448 #endif
449                 sha_off += iv;
450                 SHA1_Update(&key->md,in+sha_off,plen-sha_off);
451
452                 if (plen!=len)  {       /* "TLS" mode of operation */
453                         if (in!=out)
454                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
455
456                         /* calculate HMAC and append it to payload */
457                         SHA1_Final(out+plen,&key->md);
458                         key->md = key->tail;
459                         SHA1_Update(&key->md,out+plen,SHA_DIGEST_LENGTH);
460                         SHA1_Final(out+plen,&key->md);
461
462                         /* pad the payload|hmac */
463                         plen += SHA_DIGEST_LENGTH;
464                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
465                         /* encrypt HMAC|padding at once */
466                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
467                                         &key->ks,ctx->iv,1);
468                 } else {
469                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
470                                         &key->ks,ctx->iv,1);
471                 }
472         } else {
473                 union { unsigned int  u[SHA_DIGEST_LENGTH/sizeof(unsigned int)];
474                         unsigned char c[32+SHA_DIGEST_LENGTH]; } mac, *pmac;
475
476                 /* arrange cache line alignment */
477                 pmac = (void *)(((size_t)mac.c+31)&((size_t)0-32));
478
479                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
480                         size_t inp_len, mask, j, i;
481                         unsigned int res, maxpad, pad, bitlen;
482                         int ret = 1;
483                         union { unsigned int  u[SHA_LBLOCK];
484                                 unsigned char c[SHA_CBLOCK]; }
485                                 *data = (void *)key->md.data;
486 #if defined(STITCHED_DECRYPT_CALL)
487                         unsigned char tail_iv[AES_BLOCK_SIZE];
488                         int stitch=0;
489 #endif
490
491                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
492                             >= TLS1_1_VERSION) {
493                                 if (len<(AES_BLOCK_SIZE+SHA_DIGEST_LENGTH+1))
494                                         return 0;
495
496                                 /* omit explicit iv */
497                                 memcpy(ctx->iv,in,AES_BLOCK_SIZE);
498                                 in  += AES_BLOCK_SIZE;
499                                 out += AES_BLOCK_SIZE;
500                                 len -= AES_BLOCK_SIZE;
501                         }
502                         else if (len<(SHA_DIGEST_LENGTH+1))
503                                 return 0;
504
505 #if defined(STITCHED_DECRYPT_CALL)
506                         if (len>=1024 && ctx->key_len==32) {
507                                 /* decrypt last block */
508                                 memcpy(tail_iv,in+len-2*AES_BLOCK_SIZE,AES_BLOCK_SIZE);
509                                 aesni_cbc_encrypt(in+len-AES_BLOCK_SIZE,
510                                                 out+len-AES_BLOCK_SIZE,AES_BLOCK_SIZE,
511                                                 &key->ks,tail_iv,0);
512                                 stitch=1;
513                         } else
514 #endif
515                         /* decrypt HMAC|padding at once */
516                         aesni_cbc_encrypt(in,out,len,
517                                         &key->ks,ctx->iv,0);
518
519                         /* figure out payload length */
520                         pad = out[len-1];
521                         maxpad = len-(SHA_DIGEST_LENGTH+1);
522                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
523                         maxpad &= 255;
524
525                         inp_len = len - (SHA_DIGEST_LENGTH+pad+1);
526                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
527                         inp_len &= mask;
528                         ret &= (int)mask;
529
530                         key->aux.tls_aad[plen-2] = inp_len>>8;
531                         key->aux.tls_aad[plen-1] = inp_len;
532
533                         /* calculate HMAC */
534                         key->md = key->head;
535                         SHA1_Update(&key->md,key->aux.tls_aad,plen);
536
537 #if defined(STITCHED_DECRYPT_CALL)
538                         if (stitch) {
539                                 blocks = (len-(256+32+SHA_CBLOCK))/SHA_CBLOCK;
540                                 aes_off = len-AES_BLOCK_SIZE-blocks*SHA_CBLOCK;
541                                 sha_off = SHA_CBLOCK-plen;
542
543                                 aesni_cbc_encrypt(in,out,aes_off,
544                                         &key->ks,ctx->iv,0);
545
546                                 SHA1_Update(&key->md,out,sha_off);
547                                 aesni256_cbc_sha1_dec(in+aes_off,
548                                         out+aes_off,blocks,&key->ks,ctx->iv,
549                                         &key->md,out+sha_off);
550
551                                 sha_off += blocks*=SHA_CBLOCK;
552                                 out += sha_off;
553                                 len -= sha_off;
554                                 inp_len -= sha_off;
555
556                                 key->md.Nl += (blocks<<3);      /* at most 18 bits */
557                                 memcpy(ctx->iv,tail_iv,AES_BLOCK_SIZE);
558                         }
559 #endif
560
561 #if 1
562                         len -= SHA_DIGEST_LENGTH;               /* amend mac */
563                         if (len>=(256+SHA_CBLOCK)) {
564                                 j = (len-(256+SHA_CBLOCK))&(0-SHA_CBLOCK);
565                                 j += SHA_CBLOCK-key->md.num;
566                                 SHA1_Update(&key->md,out,j);
567                                 out += j;
568                                 len -= j;
569                                 inp_len -= j;
570                         }
571
572                         /* but pretend as if we hashed padded payload */
573                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
574 #ifdef BSWAP4
575                         bitlen = BSWAP4(bitlen);
576 #else
577                         mac.c[0] = 0;
578                         mac.c[1] = (unsigned char)(bitlen>>16);
579                         mac.c[2] = (unsigned char)(bitlen>>8);
580                         mac.c[3] = (unsigned char)bitlen;
581                         bitlen = mac.u[0];
582 #endif
583
584                         pmac->u[0]=0;
585                         pmac->u[1]=0;
586                         pmac->u[2]=0;
587                         pmac->u[3]=0;
588                         pmac->u[4]=0;
589
590                         for (res=key->md.num, j=0;j<len;j++) {
591                                 size_t c = out[j];
592                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
593                                 c &= mask;
594                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
595                                 data->c[res++]=(unsigned char)c;
596
597                                 if (res!=SHA_CBLOCK) continue;
598
599                                 /* j is not incremented yet */
600                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
601                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
602                                 sha1_block_data_order(&key->md,data,1);
603                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
604                                 pmac->u[0] |= key->md.h0 & mask;
605                                 pmac->u[1] |= key->md.h1 & mask;
606                                 pmac->u[2] |= key->md.h2 & mask;
607                                 pmac->u[3] |= key->md.h3 & mask;
608                                 pmac->u[4] |= key->md.h4 & mask;
609                                 res=0;
610                         }
611
612                         for(i=res;i<SHA_CBLOCK;i++,j++) data->c[i]=0;
613
614                         if (res>SHA_CBLOCK-8) {
615                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
616                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
617                                 sha1_block_data_order(&key->md,data,1);
618                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
619                                 pmac->u[0] |= key->md.h0 & mask;
620                                 pmac->u[1] |= key->md.h1 & mask;
621                                 pmac->u[2] |= key->md.h2 & mask;
622                                 pmac->u[3] |= key->md.h3 & mask;
623                                 pmac->u[4] |= key->md.h4 & mask;
624
625                                 memset(data,0,SHA_CBLOCK);
626                                 j+=64;
627                         }
628                         data->u[SHA_LBLOCK-1] = bitlen;
629                         sha1_block_data_order(&key->md,data,1);
630                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
631                         pmac->u[0] |= key->md.h0 & mask;
632                         pmac->u[1] |= key->md.h1 & mask;
633                         pmac->u[2] |= key->md.h2 & mask;
634                         pmac->u[3] |= key->md.h3 & mask;
635                         pmac->u[4] |= key->md.h4 & mask;
636
637 #ifdef BSWAP4
638                         pmac->u[0] = BSWAP4(pmac->u[0]);
639                         pmac->u[1] = BSWAP4(pmac->u[1]);
640                         pmac->u[2] = BSWAP4(pmac->u[2]);
641                         pmac->u[3] = BSWAP4(pmac->u[3]);
642                         pmac->u[4] = BSWAP4(pmac->u[4]);
643 #else
644                         for (i=0;i<5;i++) {
645                                 res = pmac->u[i];
646                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
647                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
648                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
649                                 pmac->c[4*i+3]=(unsigned char)res;
650                         }
651 #endif
652                         len += SHA_DIGEST_LENGTH;
653 #else
654                         SHA1_Update(&key->md,out,inp_len);
655                         res = key->md.num;
656                         SHA1_Final(pmac->c,&key->md);
657
658                         {
659                         unsigned int inp_blocks, pad_blocks;
660
661                         /* but pretend as if we hashed padded payload */
662                         inp_blocks = 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
663                         res += (unsigned int)(len-inp_len);
664                         pad_blocks = res / SHA_CBLOCK;
665                         res %= SHA_CBLOCK;
666                         pad_blocks += 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
667                         for (;inp_blocks<pad_blocks;inp_blocks++)
668                                 sha1_block_data_order(&key->md,data,1);
669                         }
670 #endif
671                         key->md = key->tail;
672                         SHA1_Update(&key->md,pmac->c,SHA_DIGEST_LENGTH);
673                         SHA1_Final(pmac->c,&key->md);
674
675                         /* verify HMAC */
676                         out += inp_len;
677                         len -= inp_len;
678 #if 1
679                         {
680                         unsigned char *p = out+len-1-maxpad-SHA_DIGEST_LENGTH;
681                         size_t off = out-p;
682                         unsigned int c, cmask;
683
684                         maxpad += SHA_DIGEST_LENGTH;
685                         for (res=0,i=0,j=0;j<maxpad;j++) {
686                                 c = p[j];
687                                 cmask = ((int)(j-off-SHA_DIGEST_LENGTH))>>(sizeof(int)*8-1);
688                                 res |= (c^pad)&~cmask;  /* ... and padding */
689                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
690                                 res |= (c^pmac->c[i])&cmask;
691                                 i += 1&cmask;
692                         }
693                         maxpad -= SHA_DIGEST_LENGTH;
694
695                         res = 0-((0-res)>>(sizeof(res)*8-1));
696                         ret &= (int)~res;
697                         }
698 #else
699                         for (res=0,i=0;i<SHA_DIGEST_LENGTH;i++)
700                                 res |= out[i]^pmac->c[i];
701                         res = 0-((0-res)>>(sizeof(res)*8-1));
702                         ret &= (int)~res;
703
704                         /* verify padding */
705                         pad = (pad&~res) | (maxpad&res);
706                         out = out+len-1-pad;
707                         for (res=0,i=0;i<pad;i++)
708                                 res |= out[i]^pad;
709
710                         res = (0-res)>>(sizeof(res)*8-1);
711                         ret &= (int)~res;
712 #endif
713                         return ret;
714                 } else {
715 #if defined(STITCHED_DECRYPT_CALL)
716                         if (len>=1024 && ctx->key_len==32) {
717                                 if (sha_off%=SHA_CBLOCK)
718                                         blocks = (len-3*SHA_CBLOCK)/SHA_CBLOCK;
719                                 else
720                                         blocks = (len-2*SHA_CBLOCK)/SHA_CBLOCK;
721                                 aes_off = len-blocks*SHA_CBLOCK;
722
723                                 aesni_cbc_encrypt(in,out,aes_off,
724                                         &key->ks,ctx->iv,0);
725                                 SHA1_Update(&key->md,out,sha_off);
726                                 aesni256_cbc_sha1_dec(in+aes_off,
727                                         out+aes_off,blocks,&key->ks,ctx->iv,
728                                         &key->md,out+sha_off);
729
730                                 sha_off += blocks*=SHA_CBLOCK;
731                                 out += sha_off;
732                                 len -= sha_off;
733
734                                 key->md.Nh += blocks>>29;
735                                 key->md.Nl += blocks<<=3;
736                                 if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
737                         } else
738 #endif
739                         /* decrypt HMAC|padding at once */
740                         aesni_cbc_encrypt(in,out,len,
741                                         &key->ks,ctx->iv,0);
742
743                         SHA1_Update(&key->md,out,len);
744                 }
745         }
746
747         return 1;
748         }
749
750 static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
751         {
752         EVP_AES_HMAC_SHA1 *key = data(ctx);
753
754         switch (type)
755                 {
756         case EVP_CTRL_AEAD_SET_MAC_KEY:
757                 {
758                 unsigned int  i;
759                 unsigned char hmac_key[64];
760
761                 memset (hmac_key,0,sizeof(hmac_key));
762
763                 if (arg > (int)sizeof(hmac_key)) {
764                         SHA1_Init(&key->head);
765                         SHA1_Update(&key->head,ptr,arg);
766                         SHA1_Final(hmac_key,&key->head);
767                 } else {
768                         memcpy(hmac_key,ptr,arg);
769                 }
770
771                 for (i=0;i<sizeof(hmac_key);i++)
772                         hmac_key[i] ^= 0x36;            /* ipad */
773                 SHA1_Init(&key->head);
774                 SHA1_Update(&key->head,hmac_key,sizeof(hmac_key));
775
776                 for (i=0;i<sizeof(hmac_key);i++)
777                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
778                 SHA1_Init(&key->tail);
779                 SHA1_Update(&key->tail,hmac_key,sizeof(hmac_key));
780
781                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
782
783                 return 1;
784                 }
785         case EVP_CTRL_AEAD_TLS1_AAD:
786                 {
787                 unsigned char *p=ptr;
788                 unsigned int   len=p[arg-2]<<8|p[arg-1];
789
790                 if (ctx->encrypt)
791                         {
792                         key->payload_length = len;
793                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
794                                 len -= AES_BLOCK_SIZE;
795                                 p[arg-2] = len>>8;
796                                 p[arg-1] = len;
797                         }
798                         key->md = key->head;
799                         SHA1_Update(&key->md,p,arg);
800
801                         return (int)(((len+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
802                                 - len);
803                         }
804                 else
805                         {
806                         if (arg>13) arg = 13;
807                         memcpy(key->aux.tls_aad,ptr,arg);
808                         key->payload_length = arg;
809
810                         return SHA_DIGEST_LENGTH;
811                         }
812                 }
813 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
814         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
815                 return (int)(5+16+((arg+20+16)&-16));
816         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
817                 {
818                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
819                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
820                 unsigned int n4x=1, x4;
821                 unsigned int frag, last, packlen, inp_len;
822
823                 if (arg<(int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
824
825                 inp_len = param->inp[11]<<8|param->inp[12];
826
827                 if (ctx->encrypt)
828                         {
829                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
830                                 return -1;
831
832                         if (inp_len)
833                                 {
834                                 if (inp_len<4096) return 0;     /* too short */
835
836                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
837                                         n4x=2;  /* AVX2 */
838                                 }
839                         else if ((n4x=param->interleave/4) && n4x<=2)
840                                 inp_len = param->len;
841                         else
842                                 return -1;
843
844                         key->md = key->head;
845                         SHA1_Update(&key->md,param->inp,13);
846
847                         x4 = 4*n4x; n4x += 1;
848
849                         frag = inp_len>>n4x;
850                         last = inp_len+frag-(frag<<n4x);
851                         if (last>frag && ((last+13+9)%64<(x4-1))) {
852                                 frag++;
853                                 last -= x4-1;
854                         }
855
856                         packlen = 5+16+((frag+20+16)&-16);
857                         packlen = (packlen<<n4x)-packlen;
858                         packlen += 5+16+((last+20+16)&-16);
859
860                         param->interleave = x4;
861
862                         return (int)packlen;
863                         }
864                 else
865                         return -1;      /* not yet */
866                 }
867         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
868                 {
869                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
870                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
871
872                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
873                                                 param->len,param->interleave/4);
874                 }
875         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
876 #endif
877         default:
878                 return -1;
879                 }
880         }
881
882 static EVP_CIPHER aesni_128_cbc_hmac_sha1_cipher =
883         {
884 #ifdef NID_aes_128_cbc_hmac_sha1
885         NID_aes_128_cbc_hmac_sha1,
886 #else
887         NID_undef,
888 #endif
889         16,16,16,
890         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
891         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
892         aesni_cbc_hmac_sha1_init_key,
893         aesni_cbc_hmac_sha1_cipher,
894         NULL,
895         sizeof(EVP_AES_HMAC_SHA1),
896         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
897         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
898         aesni_cbc_hmac_sha1_ctrl,
899         NULL
900         };
901
902 static EVP_CIPHER aesni_256_cbc_hmac_sha1_cipher =
903         {
904 #ifdef NID_aes_256_cbc_hmac_sha1
905         NID_aes_256_cbc_hmac_sha1,
906 #else
907         NID_undef,
908 #endif
909         16,32,16,
910         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
911         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
912         aesni_cbc_hmac_sha1_init_key,
913         aesni_cbc_hmac_sha1_cipher,
914         NULL,
915         sizeof(EVP_AES_HMAC_SHA1),
916         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
917         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
918         aesni_cbc_hmac_sha1_ctrl,
919         NULL
920         };
921
922 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
923         {
924         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
925                 &aesni_128_cbc_hmac_sha1_cipher:NULL);
926         }
927
928 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
929         {
930         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
931                 &aesni_256_cbc_hmac_sha1_cipher:NULL);
932         }
933 #else
934 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
935         {
936         return NULL;
937         }
938 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
939         {
940         return NULL;
941         }
942 #endif
943 #endif