evp/e_aes_cbc_hmac_sha*.c: limit multi-block fragmentation to 1KB.
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha1.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA1)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA_CTX             head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA1;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 void aesni_cbc_sha1_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA_CTX *ctx,const void *in0);
115
116 #define data(ctx) ((EVP_AES_HMAC_SHA1 *)(ctx)->cipher_data)
117
118 static int aesni_cbc_hmac_sha1_init_key(EVP_CIPHER_CTX *ctx,
119                         const unsigned char *inkey,
120                         const unsigned char *iv, int enc)
121         {
122         EVP_AES_HMAC_SHA1 *key = data(ctx);
123         int ret;
124
125         if (enc)
126                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
127         else
128                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
129
130         SHA1_Init(&key->head);  /* handy when benchmarking */
131         key->tail = key->head;
132         key->md   = key->head;
133
134         key->payload_length = NO_PAYLOAD_LENGTH;
135
136         return ret<0?0:1;
137         }
138
139 #define STITCHED_CALL
140
141 #if !defined(STITCHED_CALL)
142 #define aes_off 0
143 #endif
144
145 void sha1_block_data_order (void *c,const void *p,size_t len);
146
147 static void sha1_update(SHA_CTX *c,const void *data,size_t len)
148 {       const unsigned char *ptr = data;
149         size_t res;
150
151         if ((res = c->num)) {
152                 res = SHA_CBLOCK-res;
153                 if (len<res) res=len;
154                 SHA1_Update (c,ptr,res);
155                 ptr += res;
156                 len -= res;
157         }
158
159         res = len % SHA_CBLOCK;
160         len -= res;
161
162         if (len) {
163                 sha1_block_data_order(c,ptr,len/SHA_CBLOCK);
164
165                 ptr += len;
166                 c->Nh += len>>29;
167                 c->Nl += len<<=3;
168                 if (c->Nl<(unsigned int)len) c->Nh++;
169         }
170
171         if (res)
172                 SHA1_Update(c,ptr,res);
173 }
174
175 #ifdef SHA1_Update
176 #undef SHA1_Update
177 #endif
178 #define SHA1_Update sha1_update
179
180 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
181
182 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8]; } SHA1_MB_CTX;
183 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
184
185 void sha1_multi_block(SHA1_MB_CTX *,const HASH_DESC *,int);
186
187 typedef struct { const unsigned char *inp; unsigned char *out;
188                  int blocks; u64 iv[2]; } CIPH_DESC; 
189
190 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
191
192 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key,
193         unsigned char *out, const unsigned char *inp, size_t inp_len,
194         int n4x)        /* n4x is 1 or 2 */
195 {
196         HASH_DESC       hash_d[8], edges[8];
197         CIPH_DESC       ciph_d[8];
198         unsigned char   storage[sizeof(SHA1_MB_CTX)+32];
199         union { u64     q[16];
200                 u32     d[32];
201                 u8      c[128]; } blocks[8];
202         SHA1_MB_CTX     *ctx;
203         unsigned int    frag, last, packlen, i, x4=4*n4x;
204         size_t          ret = 0;
205         u8              *IVs;
206
207         ctx = (SHA1_MB_CTX *)(storage+32-((size_t)storage%32)); /* align */
208
209         frag = (unsigned int)inp_len>>(1+n4x);
210         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
211         if (last>frag && ((last+13+9)%64)<(x4-1)) {
212                 frag++;
213                 last -= x4-1;
214         }
215
216         hash_d[0].ptr = inp;
217         for (i=1;i<x4;i++)      hash_d[i].ptr = hash_d[i-1].ptr+frag;
218
219         for (i=0;i<x4;i++) {
220                 unsigned int len = (i==(x4-1)?last:frag);
221
222                 ctx->A[i] = key->md.h0;
223                 ctx->B[i] = key->md.h1;
224                 ctx->C[i] = key->md.h2;
225                 ctx->D[i] = key->md.h3;
226                 ctx->E[i] = key->md.h4;
227
228                 /* fix seqnum */
229 #if defined(BSWAP8)
230                 blocks[i].q[0] = BSWAP8(BSWAP8(*(u64*)key->md.data)+i);
231 #else
232                 blocks[i].c[7] += ((u8*)key->md.data)[7]+i;
233                 if (blocks[i].c[7] < i) {
234                         int j;
235
236                         for (j=6;j>=0;j--) {
237                                 if (blocks[i].c[j]=((u8*)key->md.data)[j]+1) break;
238                         }
239                 }
240 #endif
241                 blocks[i].c[8] = ((u8*)key->md.data)[8];
242                 blocks[i].c[9] = ((u8*)key->md.data)[9];
243                 blocks[i].c[10] = ((u8*)key->md.data)[10];
244                 /* fix length */
245                 blocks[i].c[11] = (u8)(len>>8);
246                 blocks[i].c[12] = (u8)(len);
247
248                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
249                 hash_d[i].ptr += 64-13;
250                 hash_d[i].blocks = (len-(64-13))/64;
251
252                 edges[i].ptr = blocks[i].c;
253                 edges[i].blocks = 1;
254         }
255
256         /* hash 13-byte headers and first 64-13 bytes of inputs */
257         sha1_multi_block(ctx,edges,n4x);
258         /* hash bulk inputs */
259         sha1_multi_block(ctx,hash_d,n4x);
260
261         memset(blocks,0,sizeof(blocks));
262         for (i=0;i<x4;i++) {
263                 unsigned int            len = (i==(x4-1)?last:frag),
264                                         off = hash_d[i].blocks*64;
265                 const unsigned char    *ptr = hash_d[i].ptr+off;
266
267                 off = len-(64-13)-off;  /* remainder actually */
268                 memcpy(blocks[i].c,ptr,off);
269                 blocks[i].c[off]=0x80;
270                 len += 64+13;           /* 64 is HMAC header */
271                 len *= 8;               /* convert to bits */
272                 if (off<(64-8)) {
273                         blocks[i].d[15] = BSWAP4(len);
274                         edges[i].blocks = 1;                    
275                 } else {
276                         blocks[i].d[31] = BSWAP4(len);
277                         edges[i].blocks = 2;
278                 }
279                 edges[i].ptr = blocks[i].c;
280         }
281
282         /* hash input tails and finalize */
283         sha1_multi_block(ctx,edges,n4x);
284
285         memset(blocks,0,sizeof(blocks));
286         for (i=0;i<x4;i++) {
287                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h0;
288                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h1;
289                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h2;
290                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h3;
291                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h4;
292                 blocks[i].c[20] = 0x80;
293                 blocks[i].d[15] = BSWAP4((64+20)*8);
294                 edges[i].ptr = blocks[i].c;
295                 edges[i].blocks = 1;
296         }
297
298         /* finalize MACs */
299         sha1_multi_block(ctx,edges,n4x);
300
301         packlen = 5+16+((frag+20+16)&-16);
302
303         out += (packlen<<(1+n4x))-packlen;
304         inp += (frag<<(1+n4x))-frag;
305
306         RAND_bytes((IVs=blocks[0].c),16*x4);    /* ask for IVs in bulk */
307
308         for (i=x4-1;;i--) {
309                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
310                 unsigned char *out0 = out;
311
312                 out += 5+16;            /* place for header and explicit IV */
313                 ciph_d[i].inp = out;
314                 ciph_d[i].out = out;
315
316                 memmove(out,inp,len);
317                 out += len;
318
319                 /* write MAC */
320                 ((u32 *)out)[0] = BSWAP4(ctx->A[i]);
321                 ((u32 *)out)[1] = BSWAP4(ctx->B[i]);
322                 ((u32 *)out)[2] = BSWAP4(ctx->C[i]);
323                 ((u32 *)out)[3] = BSWAP4(ctx->D[i]);
324                 ((u32 *)out)[4] = BSWAP4(ctx->E[i]);
325                 out += 20;
326                 len += 20;
327
328                 /* pad */
329                 pad = 15-len%16;
330                 for (j=0;j<=pad;j++) *(out++) = pad;
331                 len += pad+1;
332
333                 ciph_d[i].blocks = len/16;
334                 len += 16;      /* account for explicit iv */
335
336                 /* arrange header */
337                 out0[0] = ((u8*)key->md.data)[8];
338                 out0[1] = ((u8*)key->md.data)[9];
339                 out0[2] = ((u8*)key->md.data)[10];
340                 out0[3] = (u8)(len>>8);
341                 out0[4] = (u8)(len);
342
343                 /* explicit iv */
344                 memcpy(ciph_d[i].iv, IVs, 16);
345                 memcpy(&out0[5],     IVs, 16);
346
347                 ret += len+5;
348
349                 if (i==0) break;
350
351                 out = out0-packlen;
352                 inp -= frag;
353                 IVs += 16;
354         }
355
356         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
357
358         OPENSSL_cleanse(blocks,sizeof(blocks));
359         OPENSSL_cleanse(ctx,sizeof(*ctx));
360
361         return ret;
362 }
363 #endif
364
365 static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
366                       const unsigned char *in, size_t len)
367         {
368         EVP_AES_HMAC_SHA1 *key = data(ctx);
369         unsigned int l;
370         size_t  plen = key->payload_length,
371                 iv = 0,         /* explicit IV in TLS 1.1 and later */
372                 sha_off = 0;
373 #if defined(STITCHED_CALL)
374         size_t  aes_off = 0,
375                 blocks;
376
377         sha_off = SHA_CBLOCK-key->md.num;
378 #endif
379
380         key->payload_length = NO_PAYLOAD_LENGTH;
381
382         if (len%AES_BLOCK_SIZE) return 0;
383
384         if (ctx->encrypt) {
385                 if (plen==NO_PAYLOAD_LENGTH)
386                         plen = len;
387                 else if (len!=((plen+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
388                         return 0;
389                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
390                         iv = AES_BLOCK_SIZE;
391
392 #if defined(STITCHED_CALL)
393                 if (plen>(sha_off+iv) && (blocks=(plen-(sha_off+iv))/SHA_CBLOCK)) {
394                         SHA1_Update(&key->md,in+iv,sha_off);
395
396                         aesni_cbc_sha1_enc(in,out,blocks,&key->ks,
397                                 ctx->iv,&key->md,in+iv+sha_off);
398                         blocks *= SHA_CBLOCK;
399                         aes_off += blocks;
400                         sha_off += blocks;
401                         key->md.Nh += blocks>>29;
402                         key->md.Nl += blocks<<=3;
403                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
404                 } else {
405                         sha_off = 0;
406                 }
407 #endif
408                 sha_off += iv;
409                 SHA1_Update(&key->md,in+sha_off,plen-sha_off);
410
411                 if (plen!=len)  {       /* "TLS" mode of operation */
412                         if (in!=out)
413                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
414
415                         /* calculate HMAC and append it to payload */
416                         SHA1_Final(out+plen,&key->md);
417                         key->md = key->tail;
418                         SHA1_Update(&key->md,out+plen,SHA_DIGEST_LENGTH);
419                         SHA1_Final(out+plen,&key->md);
420
421                         /* pad the payload|hmac */
422                         plen += SHA_DIGEST_LENGTH;
423                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
424                         /* encrypt HMAC|padding at once */
425                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
426                                         &key->ks,ctx->iv,1);
427                 } else {
428                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
429                                         &key->ks,ctx->iv,1);
430                 }
431         } else {
432                 union { unsigned int  u[SHA_DIGEST_LENGTH/sizeof(unsigned int)];
433                         unsigned char c[32+SHA_DIGEST_LENGTH]; } mac, *pmac;
434
435                 /* arrange cache line alignment */
436                 pmac = (void *)(((size_t)mac.c+31)&((size_t)0-32));
437
438                 /* decrypt HMAC|padding at once */
439                 aesni_cbc_encrypt(in,out,len,
440                                 &key->ks,ctx->iv,0);
441
442                 if (plen) {     /* "TLS" mode of operation */
443                         size_t inp_len, mask, j, i;
444                         unsigned int res, maxpad, pad, bitlen;
445                         int ret = 1;
446                         union { unsigned int  u[SHA_LBLOCK];
447                                 unsigned char c[SHA_CBLOCK]; }
448                                 *data = (void *)key->md.data;
449
450                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
451                             >= TLS1_1_VERSION)
452                                 iv = AES_BLOCK_SIZE;
453
454                         if (len<(iv+SHA_DIGEST_LENGTH+1))
455                                 return 0;
456
457                         /* omit explicit iv */
458                         out += iv;
459                         len -= iv;
460
461                         /* figure out payload length */
462                         pad = out[len-1];
463                         maxpad = len-(SHA_DIGEST_LENGTH+1);
464                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
465                         maxpad &= 255;
466
467                         inp_len = len - (SHA_DIGEST_LENGTH+pad+1);
468                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
469                         inp_len &= mask;
470                         ret &= (int)mask;
471
472                         key->aux.tls_aad[plen-2] = inp_len>>8;
473                         key->aux.tls_aad[plen-1] = inp_len;
474
475                         /* calculate HMAC */
476                         key->md = key->head;
477                         SHA1_Update(&key->md,key->aux.tls_aad,plen);
478
479 #if 1
480                         len -= SHA_DIGEST_LENGTH;               /* amend mac */
481                         if (len>=(256+SHA_CBLOCK)) {
482                                 j = (len-(256+SHA_CBLOCK))&(0-SHA_CBLOCK);
483                                 j += SHA_CBLOCK-key->md.num;
484                                 SHA1_Update(&key->md,out,j);
485                                 out += j;
486                                 len -= j;
487                                 inp_len -= j;
488                         }
489
490                         /* but pretend as if we hashed padded payload */
491                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
492 #ifdef BSWAP4
493                         bitlen = BSWAP4(bitlen);
494 #else
495                         mac.c[0] = 0;
496                         mac.c[1] = (unsigned char)(bitlen>>16);
497                         mac.c[2] = (unsigned char)(bitlen>>8);
498                         mac.c[3] = (unsigned char)bitlen;
499                         bitlen = mac.u[0];
500 #endif
501
502                         pmac->u[0]=0;
503                         pmac->u[1]=0;
504                         pmac->u[2]=0;
505                         pmac->u[3]=0;
506                         pmac->u[4]=0;
507
508                         for (res=key->md.num, j=0;j<len;j++) {
509                                 size_t c = out[j];
510                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
511                                 c &= mask;
512                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
513                                 data->c[res++]=(unsigned char)c;
514
515                                 if (res!=SHA_CBLOCK) continue;
516
517                                 /* j is not incremented yet */
518                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
519                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
520                                 sha1_block_data_order(&key->md,data,1);
521                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
522                                 pmac->u[0] |= key->md.h0 & mask;
523                                 pmac->u[1] |= key->md.h1 & mask;
524                                 pmac->u[2] |= key->md.h2 & mask;
525                                 pmac->u[3] |= key->md.h3 & mask;
526                                 pmac->u[4] |= key->md.h4 & mask;
527                                 res=0;
528                         }
529
530                         for(i=res;i<SHA_CBLOCK;i++,j++) data->c[i]=0;
531
532                         if (res>SHA_CBLOCK-8) {
533                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
534                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
535                                 sha1_block_data_order(&key->md,data,1);
536                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
537                                 pmac->u[0] |= key->md.h0 & mask;
538                                 pmac->u[1] |= key->md.h1 & mask;
539                                 pmac->u[2] |= key->md.h2 & mask;
540                                 pmac->u[3] |= key->md.h3 & mask;
541                                 pmac->u[4] |= key->md.h4 & mask;
542
543                                 memset(data,0,SHA_CBLOCK);
544                                 j+=64;
545                         }
546                         data->u[SHA_LBLOCK-1] = bitlen;
547                         sha1_block_data_order(&key->md,data,1);
548                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
549                         pmac->u[0] |= key->md.h0 & mask;
550                         pmac->u[1] |= key->md.h1 & mask;
551                         pmac->u[2] |= key->md.h2 & mask;
552                         pmac->u[3] |= key->md.h3 & mask;
553                         pmac->u[4] |= key->md.h4 & mask;
554
555 #ifdef BSWAP4
556                         pmac->u[0] = BSWAP4(pmac->u[0]);
557                         pmac->u[1] = BSWAP4(pmac->u[1]);
558                         pmac->u[2] = BSWAP4(pmac->u[2]);
559                         pmac->u[3] = BSWAP4(pmac->u[3]);
560                         pmac->u[4] = BSWAP4(pmac->u[4]);
561 #else
562                         for (i=0;i<5;i++) {
563                                 res = pmac->u[i];
564                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
565                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
566                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
567                                 pmac->c[4*i+3]=(unsigned char)res;
568                         }
569 #endif
570                         len += SHA_DIGEST_LENGTH;
571 #else
572                         SHA1_Update(&key->md,out,inp_len);
573                         res = key->md.num;
574                         SHA1_Final(pmac->c,&key->md);
575
576                         {
577                         unsigned int inp_blocks, pad_blocks;
578
579                         /* but pretend as if we hashed padded payload */
580                         inp_blocks = 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
581                         res += (unsigned int)(len-inp_len);
582                         pad_blocks = res / SHA_CBLOCK;
583                         res %= SHA_CBLOCK;
584                         pad_blocks += 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
585                         for (;inp_blocks<pad_blocks;inp_blocks++)
586                                 sha1_block_data_order(&key->md,data,1);
587                         }
588 #endif
589                         key->md = key->tail;
590                         SHA1_Update(&key->md,pmac->c,SHA_DIGEST_LENGTH);
591                         SHA1_Final(pmac->c,&key->md);
592
593                         /* verify HMAC */
594                         out += inp_len;
595                         len -= inp_len;
596 #if 1
597                         {
598                         unsigned char *p = out+len-1-maxpad-SHA_DIGEST_LENGTH;
599                         size_t off = out-p;
600                         unsigned int c, cmask;
601
602                         maxpad += SHA_DIGEST_LENGTH;
603                         for (res=0,i=0,j=0;j<maxpad;j++) {
604                                 c = p[j];
605                                 cmask = ((int)(j-off-SHA_DIGEST_LENGTH))>>(sizeof(int)*8-1);
606                                 res |= (c^pad)&~cmask;  /* ... and padding */
607                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
608                                 res |= (c^pmac->c[i])&cmask;
609                                 i += 1&cmask;
610                         }
611                         maxpad -= SHA_DIGEST_LENGTH;
612
613                         res = 0-((0-res)>>(sizeof(res)*8-1));
614                         ret &= (int)~res;
615                         }
616 #else
617                         for (res=0,i=0;i<SHA_DIGEST_LENGTH;i++)
618                                 res |= out[i]^pmac->c[i];
619                         res = 0-((0-res)>>(sizeof(res)*8-1));
620                         ret &= (int)~res;
621
622                         /* verify padding */
623                         pad = (pad&~res) | (maxpad&res);
624                         out = out+len-1-pad;
625                         for (res=0,i=0;i<pad;i++)
626                                 res |= out[i]^pad;
627
628                         res = (0-res)>>(sizeof(res)*8-1);
629                         ret &= (int)~res;
630 #endif
631                         return ret;
632                 } else {
633                         SHA1_Update(&key->md,out,len);
634                 }
635         }
636
637         return 1;
638         }
639
640 static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
641         {
642         EVP_AES_HMAC_SHA1 *key = data(ctx);
643
644         switch (type)
645                 {
646         case EVP_CTRL_AEAD_SET_MAC_KEY:
647                 {
648                 unsigned int  i;
649                 unsigned char hmac_key[64];
650
651                 memset (hmac_key,0,sizeof(hmac_key));
652
653                 if (arg > (int)sizeof(hmac_key)) {
654                         SHA1_Init(&key->head);
655                         SHA1_Update(&key->head,ptr,arg);
656                         SHA1_Final(hmac_key,&key->head);
657                 } else {
658                         memcpy(hmac_key,ptr,arg);
659                 }
660
661                 for (i=0;i<sizeof(hmac_key);i++)
662                         hmac_key[i] ^= 0x36;            /* ipad */
663                 SHA1_Init(&key->head);
664                 SHA1_Update(&key->head,hmac_key,sizeof(hmac_key));
665
666                 for (i=0;i<sizeof(hmac_key);i++)
667                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
668                 SHA1_Init(&key->tail);
669                 SHA1_Update(&key->tail,hmac_key,sizeof(hmac_key));
670
671                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
672
673                 return 1;
674                 }
675         case EVP_CTRL_AEAD_TLS1_AAD:
676                 {
677                 unsigned char *p=ptr;
678                 unsigned int   len=p[arg-2]<<8|p[arg-1];
679
680                 if (ctx->encrypt)
681                         {
682                         key->payload_length = len;
683                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
684                                 len -= AES_BLOCK_SIZE;
685                                 p[arg-2] = len>>8;
686                                 p[arg-1] = len;
687                         }
688                         key->md = key->head;
689                         SHA1_Update(&key->md,p,arg);
690
691                         return (int)(((len+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
692                                 - len);
693                         }
694                 else
695                         {
696                         if (arg>13) arg = 13;
697                         memcpy(key->aux.tls_aad,ptr,arg);
698                         key->payload_length = arg;
699
700                         return SHA_DIGEST_LENGTH;
701                         }
702                 }
703 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
704         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
705                 {
706                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
707                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
708                 unsigned int n4x=1, x4;
709                 unsigned int frag, last, packlen, inp_len;
710
711                 if (arg<sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
712
713                 inp_len = param->inp[11]<<8|param->inp[12];
714
715                 if (ctx->encrypt)
716                         {
717                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
718                                 return -1;
719
720                         if (inp_len<4096) return 0;     /* too short */
721
722                         if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
723                                 n4x=2;  /* AVX2 */
724
725                         key->md = key->head;
726                         SHA1_Update(&key->md,param->inp,13);
727
728                         x4 = 4*n4x; n4x += 1;
729
730                         frag = inp_len>>n4x;
731                         last = inp_len+frag-(frag<<n4x);
732                         if (last>frag && ((last+13+9)%64<(x4-1))) {
733                                 frag++;
734                                 last -= x4-1;
735                         }
736
737                         packlen = 5+16+((frag+20+16)&-16);
738                         packlen = (packlen<<n4x)-packlen;
739                         packlen += 5+16+((last+20+16)&-16);
740
741                         param->interleave = x4;
742
743                         return (int)packlen;
744                         }
745                 else
746                         return -1;      /* not yet */
747                 }
748         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
749                 {
750                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
751                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
752
753                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
754                                                 param->len,param->interleave/4);
755                 }
756         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
757 #endif
758         default:
759                 return -1;
760                 }
761         }
762
763 static EVP_CIPHER aesni_128_cbc_hmac_sha1_cipher =
764         {
765 #ifdef NID_aes_128_cbc_hmac_sha1
766         NID_aes_128_cbc_hmac_sha1,
767 #else
768         NID_undef,
769 #endif
770         16,16,16,
771         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
772         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
773         aesni_cbc_hmac_sha1_init_key,
774         aesni_cbc_hmac_sha1_cipher,
775         NULL,
776         sizeof(EVP_AES_HMAC_SHA1),
777         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
778         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
779         aesni_cbc_hmac_sha1_ctrl,
780         NULL
781         };
782
783 static EVP_CIPHER aesni_256_cbc_hmac_sha1_cipher =
784         {
785 #ifdef NID_aes_256_cbc_hmac_sha1
786         NID_aes_256_cbc_hmac_sha1,
787 #else
788         NID_undef,
789 #endif
790         16,32,16,
791         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
792         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
793         aesni_cbc_hmac_sha1_init_key,
794         aesni_cbc_hmac_sha1_cipher,
795         NULL,
796         sizeof(EVP_AES_HMAC_SHA1),
797         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
798         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
799         aesni_cbc_hmac_sha1_ctrl,
800         NULL
801         };
802
803 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
804         {
805         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
806                 &aesni_128_cbc_hmac_sha1_cipher:NULL);
807         }
808
809 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
810         {
811         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
812                 &aesni_256_cbc_hmac_sha1_cipher:NULL);
813         }
814 #else
815 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
816         {
817         return NULL;
818         }
819 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
820         {
821         return NULL;
822         }
823 #endif
824 #endif