ssl/s3_pkt.c: detect RAND_bytes error in multi-block.
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha1.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA1)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA_CTX             head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA1;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 void aesni_cbc_sha1_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA_CTX *ctx,const void *in0);
115
116 void aesni256_cbc_sha1_dec (const void *inp, void *out, size_t blocks,
117                 const AES_KEY *key, unsigned char iv[16],
118                 SHA_CTX *ctx,const void *in0);
119
120 #define data(ctx) ((EVP_AES_HMAC_SHA1 *)(ctx)->cipher_data)
121
122 static int aesni_cbc_hmac_sha1_init_key(EVP_CIPHER_CTX *ctx,
123                         const unsigned char *inkey,
124                         const unsigned char *iv, int enc)
125         {
126         EVP_AES_HMAC_SHA1 *key = data(ctx);
127         int ret;
128
129         if (enc)
130                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
131         else
132                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
133
134         SHA1_Init(&key->head);  /* handy when benchmarking */
135         key->tail = key->head;
136         key->md   = key->head;
137
138         key->payload_length = NO_PAYLOAD_LENGTH;
139
140         return ret<0?0:1;
141         }
142
143 #define STITCHED_CALL
144 #undef  STITCHED_DECRYPT_CALL
145
146 #if !defined(STITCHED_CALL)
147 #define aes_off 0
148 #endif
149
150 void sha1_block_data_order (void *c,const void *p,size_t len);
151
152 static void sha1_update(SHA_CTX *c,const void *data,size_t len)
153 {       const unsigned char *ptr = data;
154         size_t res;
155
156         if ((res = c->num)) {
157                 res = SHA_CBLOCK-res;
158                 if (len<res) res=len;
159                 SHA1_Update (c,ptr,res);
160                 ptr += res;
161                 len -= res;
162         }
163
164         res = len % SHA_CBLOCK;
165         len -= res;
166
167         if (len) {
168                 sha1_block_data_order(c,ptr,len/SHA_CBLOCK);
169
170                 ptr += len;
171                 c->Nh += len>>29;
172                 c->Nl += len<<=3;
173                 if (c->Nl<(unsigned int)len) c->Nh++;
174         }
175
176         if (res)
177                 SHA1_Update(c,ptr,res);
178 }
179
180 #ifdef SHA1_Update
181 #undef SHA1_Update
182 #endif
183 #define SHA1_Update sha1_update
184
185 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
186
187 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8]; } SHA1_MB_CTX;
188 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
189
190 void sha1_multi_block(SHA1_MB_CTX *,const HASH_DESC *,int);
191
192 typedef struct { const unsigned char *inp; unsigned char *out;
193                  int blocks; u64 iv[2]; } CIPH_DESC; 
194
195 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
196
197 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key,
198         unsigned char *out, const unsigned char *inp, size_t inp_len,
199         int n4x)        /* n4x is 1 or 2 */
200 {
201         HASH_DESC       hash_d[8], edges[8];
202         CIPH_DESC       ciph_d[8];
203         unsigned char   storage[sizeof(SHA1_MB_CTX)+32];
204         union { u64     q[16];
205                 u32     d[32];
206                 u8      c[128]; } blocks[8];
207         SHA1_MB_CTX     *ctx;
208         unsigned int    frag, last, packlen, i, x4=4*n4x, minblocks, processed=0;
209         size_t          ret = 0;
210         u8              *IVs;
211 #if defined(BSWAP8)
212         u64             seqnum;
213 #endif
214
215         if (RAND_bytes((IVs=blocks[0].c),16*x4)<=0)     /* ask for IVs in bulk */
216                 return 0;
217
218         ctx = (SHA1_MB_CTX *)(storage+32-((size_t)storage%32)); /* align */
219
220         frag = (unsigned int)inp_len>>(1+n4x);
221         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
222         if (last>frag && ((last+13+9)%64)<(x4-1)) {
223                 frag++;
224                 last -= x4-1;
225         }
226
227         packlen = 5+16+((frag+20+16)&-16);
228
229         /* populate descriptors with pointers and IVs */
230         hash_d[0].ptr = inp;
231         ciph_d[0].inp = inp;
232         ciph_d[0].out = out+5+16;       /* 5+16 is place for header and explicit IV */
233         memcpy(ciph_d[0].out-16,IVs,16);
234         memcpy(ciph_d[0].iv,IVs,16);    IVs += 16;
235
236         for (i=1;i<x4;i++) {
237                 ciph_d[i].inp = hash_d[i].ptr = hash_d[i-1].ptr+frag;
238                 ciph_d[i].out = ciph_d[i-1].out+packlen;
239                 memcpy(ciph_d[i].out-16,IVs,16);
240                 memcpy(ciph_d[i].iv,IVs,16);    IVs+=16;
241         }
242
243 #if defined(BSWAP8)
244         memcpy(blocks[0].c,key->md.data,8);
245         seqnum = BSWAP8(blocks[0].q[0]);
246 #endif
247         for (i=0;i<x4;i++) {
248                 unsigned int len = (i==(x4-1)?last:frag);
249
250                 ctx->A[i] = key->md.h0;
251                 ctx->B[i] = key->md.h1;
252                 ctx->C[i] = key->md.h2;
253                 ctx->D[i] = key->md.h3;
254                 ctx->E[i] = key->md.h4;
255
256                 /* fix seqnum */
257 #if defined(BSWAP8)
258                 blocks[i].q[0] = BSWAP8(seqnum+i);
259 #else
260                 blocks[i].c[7] += ((u8*)key->md.data)[7]+i;
261                 if (blocks[i].c[7] < i) {
262                         int j;
263
264                         for (j=6;j>=0;j--) {
265                                 if (blocks[i].c[j]=((u8*)key->md.data)[j]+1) break;
266                         }
267                 }
268 #endif
269                 blocks[i].c[8] = ((u8*)key->md.data)[8];
270                 blocks[i].c[9] = ((u8*)key->md.data)[9];
271                 blocks[i].c[10] = ((u8*)key->md.data)[10];
272                 /* fix length */
273                 blocks[i].c[11] = (u8)(len>>8);
274                 blocks[i].c[12] = (u8)(len);
275
276                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
277                 hash_d[i].ptr += 64-13;
278                 hash_d[i].blocks = (len-(64-13))/64;
279
280                 edges[i].ptr = blocks[i].c;
281                 edges[i].blocks = 1;
282         }
283
284         /* hash 13-byte headers and first 64-13 bytes of inputs */
285         sha1_multi_block(ctx,edges,n4x);
286         /* hash bulk inputs */
287 #define MAXCHUNKSIZE    2048
288 #if     MAXCHUNKSIZE%64
289 #error  "MAXCHUNKSIZE is not divisible by 64"
290 #elif   MAXCHUNKSIZE
291         /* goal is to minimize pressure on L1 cache by moving
292          * in shorter steps, so that hashed data is still in
293          * the cache by the time we encrypt it */
294         minblocks = ((frag<=last ? frag : last)-(64-13))/64;
295         if (minblocks>MAXCHUNKSIZE/64) {
296                 for (i=0;i<x4;i++) {
297                         edges[i].ptr     = hash_d[i].ptr;
298                         edges[i].blocks  = MAXCHUNKSIZE/64;
299                         ciph_d[i].blocks = MAXCHUNKSIZE/16;
300                 }
301                 do {
302                         sha1_multi_block(ctx,edges,n4x);
303                         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
304
305                         for (i=0;i<x4;i++) {
306                                 edges[i].ptr     = hash_d[i].ptr += MAXCHUNKSIZE;
307                                 hash_d[i].blocks -= MAXCHUNKSIZE/64;
308                                 edges[i].blocks  = MAXCHUNKSIZE/64;
309                                 ciph_d[i].inp    += MAXCHUNKSIZE;
310                                 ciph_d[i].out    += MAXCHUNKSIZE;
311                                 ciph_d[i].blocks = MAXCHUNKSIZE/16;
312                                 memcpy(ciph_d[i].iv,ciph_d[i].out-16,16);
313                         }
314                         processed += MAXCHUNKSIZE;
315                         minblocks -= MAXCHUNKSIZE/64;
316                 } while (minblocks>MAXCHUNKSIZE/64);
317         }
318 #endif
319 #undef  MAXCHUNKSIZE
320         sha1_multi_block(ctx,hash_d,n4x);
321
322         memset(blocks,0,sizeof(blocks));
323         for (i=0;i<x4;i++) {
324                 unsigned int            len = (i==(x4-1)?last:frag),
325                                         off = hash_d[i].blocks*64;
326                 const unsigned char    *ptr = hash_d[i].ptr+off;
327
328                 off = (len-processed)-(64-13)-off;      /* remainder actually */
329                 memcpy(blocks[i].c,ptr,off);
330                 blocks[i].c[off]=0x80;
331                 len += 64+13;           /* 64 is HMAC header */
332                 len *= 8;               /* convert to bits */
333                 if (off<(64-8)) {
334                         blocks[i].d[15] = BSWAP4(len);
335                         edges[i].blocks = 1;                    
336                 } else {
337                         blocks[i].d[31] = BSWAP4(len);
338                         edges[i].blocks = 2;
339                 }
340                 edges[i].ptr = blocks[i].c;
341         }
342
343         /* hash input tails and finalize */
344         sha1_multi_block(ctx,edges,n4x);
345
346         memset(blocks,0,sizeof(blocks));
347         for (i=0;i<x4;i++) {
348                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h0;
349                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h1;
350                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h2;
351                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h3;
352                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h4;
353                 blocks[i].c[20] = 0x80;
354                 blocks[i].d[15] = BSWAP4((64+20)*8);
355                 edges[i].ptr = blocks[i].c;
356                 edges[i].blocks = 1;
357         }
358
359         /* finalize MACs */
360         sha1_multi_block(ctx,edges,n4x);
361
362         for (i=0;i<x4;i++) {
363                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
364                 unsigned char *out0 = out;
365
366                 memcpy(ciph_d[i].out,ciph_d[i].inp,len-processed);
367                 ciph_d[i].inp = ciph_d[i].out;
368
369                 out += 5+16+len;
370
371                 /* write MAC */
372                 ((u32 *)out)[0] = BSWAP4(ctx->A[i]);
373                 ((u32 *)out)[1] = BSWAP4(ctx->B[i]);
374                 ((u32 *)out)[2] = BSWAP4(ctx->C[i]);
375                 ((u32 *)out)[3] = BSWAP4(ctx->D[i]);
376                 ((u32 *)out)[4] = BSWAP4(ctx->E[i]);
377                 out += 20;
378                 len += 20;
379
380                 /* pad */
381                 pad = 15-len%16;
382                 for (j=0;j<=pad;j++) *(out++) = pad;
383                 len += pad+1;
384
385                 ciph_d[i].blocks = (len-processed)/16;
386                 len += 16;      /* account for explicit iv */
387
388                 /* arrange header */
389                 out0[0] = ((u8*)key->md.data)[8];
390                 out0[1] = ((u8*)key->md.data)[9];
391                 out0[2] = ((u8*)key->md.data)[10];
392                 out0[3] = (u8)(len>>8);
393                 out0[4] = (u8)(len);
394
395                 ret += len+5;
396                 inp += frag;
397         }
398
399         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
400
401         OPENSSL_cleanse(blocks,sizeof(blocks));
402         OPENSSL_cleanse(ctx,sizeof(*ctx));
403
404         return ret;
405 }
406 #endif
407
408 static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
409                       const unsigned char *in, size_t len)
410         {
411         EVP_AES_HMAC_SHA1 *key = data(ctx);
412         unsigned int l;
413         size_t  plen = key->payload_length,
414                 iv = 0,         /* explicit IV in TLS 1.1 and later */
415                 sha_off = 0;
416 #if defined(STITCHED_CALL)
417         size_t  aes_off = 0,
418                 blocks;
419
420         sha_off = SHA_CBLOCK-key->md.num;
421 #endif
422
423         key->payload_length = NO_PAYLOAD_LENGTH;
424
425         if (len%AES_BLOCK_SIZE) return 0;
426
427         if (ctx->encrypt) {
428                 if (plen==NO_PAYLOAD_LENGTH)
429                         plen = len;
430                 else if (len!=((plen+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
431                         return 0;
432                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
433                         iv = AES_BLOCK_SIZE;
434
435 #if defined(STITCHED_CALL)
436                 if (plen>(sha_off+iv) && (blocks=(plen-(sha_off+iv))/SHA_CBLOCK)) {
437                         SHA1_Update(&key->md,in+iv,sha_off);
438
439                         aesni_cbc_sha1_enc(in,out,blocks,&key->ks,
440                                 ctx->iv,&key->md,in+iv+sha_off);
441                         blocks *= SHA_CBLOCK;
442                         aes_off += blocks;
443                         sha_off += blocks;
444                         key->md.Nh += blocks>>29;
445                         key->md.Nl += blocks<<=3;
446                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
447                 } else {
448                         sha_off = 0;
449                 }
450 #endif
451                 sha_off += iv;
452                 SHA1_Update(&key->md,in+sha_off,plen-sha_off);
453
454                 if (plen!=len)  {       /* "TLS" mode of operation */
455                         if (in!=out)
456                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
457
458                         /* calculate HMAC and append it to payload */
459                         SHA1_Final(out+plen,&key->md);
460                         key->md = key->tail;
461                         SHA1_Update(&key->md,out+plen,SHA_DIGEST_LENGTH);
462                         SHA1_Final(out+plen,&key->md);
463
464                         /* pad the payload|hmac */
465                         plen += SHA_DIGEST_LENGTH;
466                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
467                         /* encrypt HMAC|padding at once */
468                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
469                                         &key->ks,ctx->iv,1);
470                 } else {
471                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
472                                         &key->ks,ctx->iv,1);
473                 }
474         } else {
475                 union { unsigned int  u[SHA_DIGEST_LENGTH/sizeof(unsigned int)];
476                         unsigned char c[32+SHA_DIGEST_LENGTH]; } mac, *pmac;
477
478                 /* arrange cache line alignment */
479                 pmac = (void *)(((size_t)mac.c+31)&((size_t)0-32));
480
481                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
482                         size_t inp_len, mask, j, i;
483                         unsigned int res, maxpad, pad, bitlen;
484                         int ret = 1;
485                         union { unsigned int  u[SHA_LBLOCK];
486                                 unsigned char c[SHA_CBLOCK]; }
487                                 *data = (void *)key->md.data;
488 #if defined(STITCHED_DECRYPT_CALL)
489                         unsigned char tail_iv[AES_BLOCK_SIZE];
490                         int stitch=0;
491 #endif
492
493                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
494                             >= TLS1_1_VERSION) {
495                                 if (len<(AES_BLOCK_SIZE+SHA_DIGEST_LENGTH+1))
496                                         return 0;
497
498                                 /* omit explicit iv */
499                                 memcpy(ctx->iv,in,AES_BLOCK_SIZE);
500                                 in  += AES_BLOCK_SIZE;
501                                 out += AES_BLOCK_SIZE;
502                                 len -= AES_BLOCK_SIZE;
503                         }
504                         else if (len<(SHA_DIGEST_LENGTH+1))
505                                 return 0;
506
507 #if defined(STITCHED_DECRYPT_CALL)
508                         if (len>=1024 && ctx->key_len==32) {
509                                 /* decrypt last block */
510                                 memcpy(tail_iv,in+len-2*AES_BLOCK_SIZE,AES_BLOCK_SIZE);
511                                 aesni_cbc_encrypt(in+len-AES_BLOCK_SIZE,
512                                                 out+len-AES_BLOCK_SIZE,AES_BLOCK_SIZE,
513                                                 &key->ks,tail_iv,0);
514                                 stitch=1;
515                         } else
516 #endif
517                         /* decrypt HMAC|padding at once */
518                         aesni_cbc_encrypt(in,out,len,
519                                         &key->ks,ctx->iv,0);
520
521                         /* figure out payload length */
522                         pad = out[len-1];
523                         maxpad = len-(SHA_DIGEST_LENGTH+1);
524                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
525                         maxpad &= 255;
526
527                         inp_len = len - (SHA_DIGEST_LENGTH+pad+1);
528                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
529                         inp_len &= mask;
530                         ret &= (int)mask;
531
532                         key->aux.tls_aad[plen-2] = inp_len>>8;
533                         key->aux.tls_aad[plen-1] = inp_len;
534
535                         /* calculate HMAC */
536                         key->md = key->head;
537                         SHA1_Update(&key->md,key->aux.tls_aad,plen);
538
539 #if defined(STITCHED_DECRYPT_CALL)
540                         if (stitch) {
541                                 blocks = (len-(256+32+SHA_CBLOCK))/SHA_CBLOCK;
542                                 aes_off = len-AES_BLOCK_SIZE-blocks*SHA_CBLOCK;
543                                 sha_off = SHA_CBLOCK-plen;
544
545                                 aesni_cbc_encrypt(in,out,aes_off,
546                                         &key->ks,ctx->iv,0);
547
548                                 SHA1_Update(&key->md,out,sha_off);
549                                 aesni256_cbc_sha1_dec(in+aes_off,
550                                         out+aes_off,blocks,&key->ks,ctx->iv,
551                                         &key->md,out+sha_off);
552
553                                 sha_off += blocks*=SHA_CBLOCK;
554                                 out += sha_off;
555                                 len -= sha_off;
556                                 inp_len -= sha_off;
557
558                                 key->md.Nl += (blocks<<3);      /* at most 18 bits */
559                                 memcpy(ctx->iv,tail_iv,AES_BLOCK_SIZE);
560                         }
561 #endif
562
563 #if 1
564                         len -= SHA_DIGEST_LENGTH;               /* amend mac */
565                         if (len>=(256+SHA_CBLOCK)) {
566                                 j = (len-(256+SHA_CBLOCK))&(0-SHA_CBLOCK);
567                                 j += SHA_CBLOCK-key->md.num;
568                                 SHA1_Update(&key->md,out,j);
569                                 out += j;
570                                 len -= j;
571                                 inp_len -= j;
572                         }
573
574                         /* but pretend as if we hashed padded payload */
575                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
576 #ifdef BSWAP4
577                         bitlen = BSWAP4(bitlen);
578 #else
579                         mac.c[0] = 0;
580                         mac.c[1] = (unsigned char)(bitlen>>16);
581                         mac.c[2] = (unsigned char)(bitlen>>8);
582                         mac.c[3] = (unsigned char)bitlen;
583                         bitlen = mac.u[0];
584 #endif
585
586                         pmac->u[0]=0;
587                         pmac->u[1]=0;
588                         pmac->u[2]=0;
589                         pmac->u[3]=0;
590                         pmac->u[4]=0;
591
592                         for (res=key->md.num, j=0;j<len;j++) {
593                                 size_t c = out[j];
594                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
595                                 c &= mask;
596                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
597                                 data->c[res++]=(unsigned char)c;
598
599                                 if (res!=SHA_CBLOCK) continue;
600
601                                 /* j is not incremented yet */
602                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
603                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
604                                 sha1_block_data_order(&key->md,data,1);
605                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
606                                 pmac->u[0] |= key->md.h0 & mask;
607                                 pmac->u[1] |= key->md.h1 & mask;
608                                 pmac->u[2] |= key->md.h2 & mask;
609                                 pmac->u[3] |= key->md.h3 & mask;
610                                 pmac->u[4] |= key->md.h4 & mask;
611                                 res=0;
612                         }
613
614                         for(i=res;i<SHA_CBLOCK;i++,j++) data->c[i]=0;
615
616                         if (res>SHA_CBLOCK-8) {
617                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
618                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
619                                 sha1_block_data_order(&key->md,data,1);
620                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
621                                 pmac->u[0] |= key->md.h0 & mask;
622                                 pmac->u[1] |= key->md.h1 & mask;
623                                 pmac->u[2] |= key->md.h2 & mask;
624                                 pmac->u[3] |= key->md.h3 & mask;
625                                 pmac->u[4] |= key->md.h4 & mask;
626
627                                 memset(data,0,SHA_CBLOCK);
628                                 j+=64;
629                         }
630                         data->u[SHA_LBLOCK-1] = bitlen;
631                         sha1_block_data_order(&key->md,data,1);
632                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
633                         pmac->u[0] |= key->md.h0 & mask;
634                         pmac->u[1] |= key->md.h1 & mask;
635                         pmac->u[2] |= key->md.h2 & mask;
636                         pmac->u[3] |= key->md.h3 & mask;
637                         pmac->u[4] |= key->md.h4 & mask;
638
639 #ifdef BSWAP4
640                         pmac->u[0] = BSWAP4(pmac->u[0]);
641                         pmac->u[1] = BSWAP4(pmac->u[1]);
642                         pmac->u[2] = BSWAP4(pmac->u[2]);
643                         pmac->u[3] = BSWAP4(pmac->u[3]);
644                         pmac->u[4] = BSWAP4(pmac->u[4]);
645 #else
646                         for (i=0;i<5;i++) {
647                                 res = pmac->u[i];
648                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
649                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
650                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
651                                 pmac->c[4*i+3]=(unsigned char)res;
652                         }
653 #endif
654                         len += SHA_DIGEST_LENGTH;
655 #else
656                         SHA1_Update(&key->md,out,inp_len);
657                         res = key->md.num;
658                         SHA1_Final(pmac->c,&key->md);
659
660                         {
661                         unsigned int inp_blocks, pad_blocks;
662
663                         /* but pretend as if we hashed padded payload */
664                         inp_blocks = 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
665                         res += (unsigned int)(len-inp_len);
666                         pad_blocks = res / SHA_CBLOCK;
667                         res %= SHA_CBLOCK;
668                         pad_blocks += 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
669                         for (;inp_blocks<pad_blocks;inp_blocks++)
670                                 sha1_block_data_order(&key->md,data,1);
671                         }
672 #endif
673                         key->md = key->tail;
674                         SHA1_Update(&key->md,pmac->c,SHA_DIGEST_LENGTH);
675                         SHA1_Final(pmac->c,&key->md);
676
677                         /* verify HMAC */
678                         out += inp_len;
679                         len -= inp_len;
680 #if 1
681                         {
682                         unsigned char *p = out+len-1-maxpad-SHA_DIGEST_LENGTH;
683                         size_t off = out-p;
684                         unsigned int c, cmask;
685
686                         maxpad += SHA_DIGEST_LENGTH;
687                         for (res=0,i=0,j=0;j<maxpad;j++) {
688                                 c = p[j];
689                                 cmask = ((int)(j-off-SHA_DIGEST_LENGTH))>>(sizeof(int)*8-1);
690                                 res |= (c^pad)&~cmask;  /* ... and padding */
691                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
692                                 res |= (c^pmac->c[i])&cmask;
693                                 i += 1&cmask;
694                         }
695                         maxpad -= SHA_DIGEST_LENGTH;
696
697                         res = 0-((0-res)>>(sizeof(res)*8-1));
698                         ret &= (int)~res;
699                         }
700 #else
701                         for (res=0,i=0;i<SHA_DIGEST_LENGTH;i++)
702                                 res |= out[i]^pmac->c[i];
703                         res = 0-((0-res)>>(sizeof(res)*8-1));
704                         ret &= (int)~res;
705
706                         /* verify padding */
707                         pad = (pad&~res) | (maxpad&res);
708                         out = out+len-1-pad;
709                         for (res=0,i=0;i<pad;i++)
710                                 res |= out[i]^pad;
711
712                         res = (0-res)>>(sizeof(res)*8-1);
713                         ret &= (int)~res;
714 #endif
715                         return ret;
716                 } else {
717 #if defined(STITCHED_DECRYPT_CALL)
718                         if (len>=1024 && ctx->key_len==32) {
719                                 if (sha_off%=SHA_CBLOCK)
720                                         blocks = (len-3*SHA_CBLOCK)/SHA_CBLOCK;
721                                 else
722                                         blocks = (len-2*SHA_CBLOCK)/SHA_CBLOCK;
723                                 aes_off = len-blocks*SHA_CBLOCK;
724
725                                 aesni_cbc_encrypt(in,out,aes_off,
726                                         &key->ks,ctx->iv,0);
727                                 SHA1_Update(&key->md,out,sha_off);
728                                 aesni256_cbc_sha1_dec(in+aes_off,
729                                         out+aes_off,blocks,&key->ks,ctx->iv,
730                                         &key->md,out+sha_off);
731
732                                 sha_off += blocks*=SHA_CBLOCK;
733                                 out += sha_off;
734                                 len -= sha_off;
735
736                                 key->md.Nh += blocks>>29;
737                                 key->md.Nl += blocks<<=3;
738                                 if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
739                         } else
740 #endif
741                         /* decrypt HMAC|padding at once */
742                         aesni_cbc_encrypt(in,out,len,
743                                         &key->ks,ctx->iv,0);
744
745                         SHA1_Update(&key->md,out,len);
746                 }
747         }
748
749         return 1;
750         }
751
752 static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
753         {
754         EVP_AES_HMAC_SHA1 *key = data(ctx);
755
756         switch (type)
757                 {
758         case EVP_CTRL_AEAD_SET_MAC_KEY:
759                 {
760                 unsigned int  i;
761                 unsigned char hmac_key[64];
762
763                 memset (hmac_key,0,sizeof(hmac_key));
764
765                 if (arg > (int)sizeof(hmac_key)) {
766                         SHA1_Init(&key->head);
767                         SHA1_Update(&key->head,ptr,arg);
768                         SHA1_Final(hmac_key,&key->head);
769                 } else {
770                         memcpy(hmac_key,ptr,arg);
771                 }
772
773                 for (i=0;i<sizeof(hmac_key);i++)
774                         hmac_key[i] ^= 0x36;            /* ipad */
775                 SHA1_Init(&key->head);
776                 SHA1_Update(&key->head,hmac_key,sizeof(hmac_key));
777
778                 for (i=0;i<sizeof(hmac_key);i++)
779                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
780                 SHA1_Init(&key->tail);
781                 SHA1_Update(&key->tail,hmac_key,sizeof(hmac_key));
782
783                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
784
785                 return 1;
786                 }
787         case EVP_CTRL_AEAD_TLS1_AAD:
788                 {
789                 unsigned char *p=ptr;
790                 unsigned int   len=p[arg-2]<<8|p[arg-1];
791
792                 if (ctx->encrypt)
793                         {
794                         key->payload_length = len;
795                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
796                                 len -= AES_BLOCK_SIZE;
797                                 p[arg-2] = len>>8;
798                                 p[arg-1] = len;
799                         }
800                         key->md = key->head;
801                         SHA1_Update(&key->md,p,arg);
802
803                         return (int)(((len+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
804                                 - len);
805                         }
806                 else
807                         {
808                         if (arg>13) arg = 13;
809                         memcpy(key->aux.tls_aad,ptr,arg);
810                         key->payload_length = arg;
811
812                         return SHA_DIGEST_LENGTH;
813                         }
814                 }
815 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
816         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
817                 return (int)(5+16+((arg+20+16)&-16));
818         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
819                 {
820                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
821                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
822                 unsigned int n4x=1, x4;
823                 unsigned int frag, last, packlen, inp_len;
824
825                 if (arg<sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
826
827                 inp_len = param->inp[11]<<8|param->inp[12];
828
829                 if (ctx->encrypt)
830                         {
831                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
832                                 return -1;
833
834                         if (inp_len)
835                                 {
836                                 if (inp_len<4096) return 0;     /* too short */
837
838                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
839                                         n4x=2;  /* AVX2 */
840                                 }
841                         else if ((n4x=param->interleave/4) && n4x<=2)
842                                 inp_len = param->len;
843                         else
844                                 return -1;
845
846                         key->md = key->head;
847                         SHA1_Update(&key->md,param->inp,13);
848
849                         x4 = 4*n4x; n4x += 1;
850
851                         frag = inp_len>>n4x;
852                         last = inp_len+frag-(frag<<n4x);
853                         if (last>frag && ((last+13+9)%64<(x4-1))) {
854                                 frag++;
855                                 last -= x4-1;
856                         }
857
858                         packlen = 5+16+((frag+20+16)&-16);
859                         packlen = (packlen<<n4x)-packlen;
860                         packlen += 5+16+((last+20+16)&-16);
861
862                         param->interleave = x4;
863
864                         return (int)packlen;
865                         }
866                 else
867                         return -1;      /* not yet */
868                 }
869         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
870                 {
871                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
872                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
873
874                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
875                                                 param->len,param->interleave/4);
876                 }
877         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
878 #endif
879         default:
880                 return -1;
881                 }
882         }
883
884 static EVP_CIPHER aesni_128_cbc_hmac_sha1_cipher =
885         {
886 #ifdef NID_aes_128_cbc_hmac_sha1
887         NID_aes_128_cbc_hmac_sha1,
888 #else
889         NID_undef,
890 #endif
891         16,16,16,
892         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
893         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
894         aesni_cbc_hmac_sha1_init_key,
895         aesni_cbc_hmac_sha1_cipher,
896         NULL,
897         sizeof(EVP_AES_HMAC_SHA1),
898         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
899         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
900         aesni_cbc_hmac_sha1_ctrl,
901         NULL
902         };
903
904 static EVP_CIPHER aesni_256_cbc_hmac_sha1_cipher =
905         {
906 #ifdef NID_aes_256_cbc_hmac_sha1
907         NID_aes_256_cbc_hmac_sha1,
908 #else
909         NID_undef,
910 #endif
911         16,32,16,
912         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
913         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
914         aesni_cbc_hmac_sha1_init_key,
915         aesni_cbc_hmac_sha1_cipher,
916         NULL,
917         sizeof(EVP_AES_HMAC_SHA1),
918         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
919         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
920         aesni_cbc_hmac_sha1_ctrl,
921         NULL
922         };
923
924 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
925         {
926         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
927                 &aesni_128_cbc_hmac_sha1_cipher:NULL);
928         }
929
930 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
931         {
932         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
933                 &aesni_256_cbc_hmac_sha1_cipher:NULL);
934         }
935 #else
936 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
937         {
938         return NULL;
939         }
940 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
941         {
942         return NULL;
943         }
944 #endif
945 #endif