Fix strange formatting by indent
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha256.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA256)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA256_CTX          head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA256;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 int aesni_cbc_sha256_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA256_CTX *ctx,const void *in0);
115
116 #define data(ctx) ((EVP_AES_HMAC_SHA256 *)(ctx)->cipher_data)
117
118 static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx,
119                         const unsigned char *inkey,
120                         const unsigned char *iv, int enc)
121         {
122         EVP_AES_HMAC_SHA256 *key = data(ctx);
123         int ret;
124
125         if (enc)
126                 memset(&key->ks,0,sizeof(key->ks.rd_key)),
127                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
128         else
129                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
130
131         SHA256_Init(&key->head);        /* handy when benchmarking */
132         key->tail = key->head;
133         key->md   = key->head;
134
135         key->payload_length = NO_PAYLOAD_LENGTH;
136
137         return ret<0?0:1;
138         }
139
140 #define STITCHED_CALL
141
142 #if !defined(STITCHED_CALL)
143 #define aes_off 0
144 #endif
145
146 void sha256_block_data_order (void *c,const void *p,size_t len);
147
148 static void sha256_update(SHA256_CTX *c,const void *data,size_t len)
149 {       const unsigned char *ptr = data;
150         size_t res;
151
152         if ((res = c->num)) {
153                 res = SHA256_CBLOCK-res;
154                 if (len<res) res=len;
155                 SHA256_Update (c,ptr,res);
156                 ptr += res;
157                 len -= res;
158         }
159
160         res = len % SHA256_CBLOCK;
161         len -= res;
162
163         if (len) {
164                 sha256_block_data_order(c,ptr,len/SHA256_CBLOCK);
165
166                 ptr += len;
167                 c->Nh += len>>29;
168                 c->Nl += len<<=3;
169                 if (c->Nl<(unsigned int)len) c->Nh++;
170         }
171
172         if (res)
173                 SHA256_Update(c,ptr,res);
174 }
175
176 #ifdef SHA256_Update
177 #undef SHA256_Update
178 #endif
179 #define SHA256_Update sha256_update
180
181 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
182
183 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8],F[8],G[8],H[8]; } SHA256_MB_CTX;
184 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
185
186 void sha256_multi_block(SHA256_MB_CTX *,const HASH_DESC *,int);
187
188 typedef struct { const unsigned char *inp; unsigned char *out;
189                  int blocks; u64 iv[2]; } CIPH_DESC; 
190
191 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
192
193 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key,
194         unsigned char *out, const unsigned char *inp, size_t inp_len,
195         int n4x)        /* n4x is 1 or 2 */
196 {
197         HASH_DESC       hash_d[8], edges[8];
198         CIPH_DESC       ciph_d[8];
199         unsigned char   storage[sizeof(SHA256_MB_CTX)+32];
200         union { u64     q[16];
201                 u32     d[32];
202                 u8      c[128]; } blocks[8];
203         SHA256_MB_CTX   *ctx;
204         unsigned int    frag, last, packlen, i, x4=4*n4x, minblocks, processed=0;
205         size_t          ret = 0;
206         u8              *IVs;
207 #if defined(BSWAP8)
208         u64             seqnum;
209 #endif
210
211         /* ask for IVs in bulk */
212         if (RAND_bytes((IVs=blocks[0].c),16*x4)<=0)
213                 return 0;
214
215         /* align */
216         ctx = (SHA256_MB_CTX *)(storage+32-((size_t)storage%32));
217
218         frag = (unsigned int)inp_len>>(1+n4x);
219         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
220         if (last>frag && ((last+13+9)%64)<(x4-1)) {
221                 frag++;
222                 last -= x4-1;
223         }
224
225         packlen = 5+16+((frag+32+16)&-16);
226
227         /* populate descriptors with pointers and IVs */
228         hash_d[0].ptr = inp;
229         ciph_d[0].inp = inp;
230         ciph_d[0].out = out+5+16;       /* 5+16 is place for header and explicit IV */
231         memcpy(ciph_d[0].out-16,IVs,16);
232         memcpy(ciph_d[0].iv,IVs,16);    IVs += 16;
233
234         for (i=1;i<x4;i++) {
235                 ciph_d[i].inp = hash_d[i].ptr = hash_d[i-1].ptr+frag;
236                 ciph_d[i].out = ciph_d[i-1].out+packlen;
237                 memcpy(ciph_d[i].out-16,IVs,16);
238                 memcpy(ciph_d[i].iv,IVs,16);    IVs+=16;
239         }
240
241 #if defined(BSWAP8)
242         memcpy(blocks[0].c,key->md.data,8);
243         seqnum = BSWAP8(blocks[0].q[0]);
244 #endif
245         for (i=0;i<x4;i++) {
246                 unsigned int len = (i==(x4-1)?last:frag);
247 #if !defined(BSWAP8)
248                 unsigned int carry, j;
249 #endif
250
251                 ctx->A[i] = key->md.h[0];
252                 ctx->B[i] = key->md.h[1];
253                 ctx->C[i] = key->md.h[2];
254                 ctx->D[i] = key->md.h[3];
255                 ctx->E[i] = key->md.h[4];
256                 ctx->F[i] = key->md.h[5];
257                 ctx->G[i] = key->md.h[6];
258                 ctx->H[i] = key->md.h[7];
259
260                 /* fix seqnum */
261 #if defined(BSWAP8)
262                 blocks[i].q[0] = BSWAP8(seqnum+i);
263 #else
264                 for (carry=i,j=8;j--;) {
265                         blocks[i].c[j] = ((u8*)key->md.data)[j]+carry;
266                         carry = (blocks[i].c[j]-carry)>>(sizeof(carry)*8-1);
267                 }
268 #endif
269                 blocks[i].c[8] = ((u8*)key->md.data)[8];
270                 blocks[i].c[9] = ((u8*)key->md.data)[9];
271                 blocks[i].c[10] = ((u8*)key->md.data)[10];
272                 /* fix length */
273                 blocks[i].c[11] = (u8)(len>>8);
274                 blocks[i].c[12] = (u8)(len);
275
276                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
277                 hash_d[i].ptr += 64-13;
278                 hash_d[i].blocks = (len-(64-13))/64;
279
280                 edges[i].ptr = blocks[i].c;
281                 edges[i].blocks = 1;
282         }
283
284         /* hash 13-byte headers and first 64-13 bytes of inputs */
285         sha256_multi_block(ctx,edges,n4x);
286         /* hash bulk inputs */
287 #define MAXCHUNKSIZE    2048
288 #if     MAXCHUNKSIZE%64
289 #error  "MAXCHUNKSIZE is not divisible by 64"
290 #elif   MAXCHUNKSIZE
291         /* goal is to minimize pressure on L1 cache by moving
292          * in shorter steps, so that hashed data is still in
293          * the cache by the time we encrypt it */
294         minblocks = ((frag<=last ? frag : last)-(64-13))/64;
295         if (minblocks>MAXCHUNKSIZE/64) {
296                 for (i=0;i<x4;i++) {
297                         edges[i].ptr     = hash_d[i].ptr;
298                         edges[i].blocks  = MAXCHUNKSIZE/64;
299                         ciph_d[i].blocks = MAXCHUNKSIZE/16;
300                 }
301                 do {
302                         sha256_multi_block(ctx,edges,n4x);
303                         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
304
305                         for (i=0;i<x4;i++) {
306                                 edges[i].ptr     = hash_d[i].ptr += MAXCHUNKSIZE;
307                                 hash_d[i].blocks -= MAXCHUNKSIZE/64;
308                                 edges[i].blocks  = MAXCHUNKSIZE/64;
309                                 ciph_d[i].inp    += MAXCHUNKSIZE;
310                                 ciph_d[i].out    += MAXCHUNKSIZE;
311                                 ciph_d[i].blocks = MAXCHUNKSIZE/16;
312                                 memcpy(ciph_d[i].iv,ciph_d[i].out-16,16);
313                         }
314                         processed += MAXCHUNKSIZE;
315                         minblocks -= MAXCHUNKSIZE/64;
316                 } while (minblocks>MAXCHUNKSIZE/64);
317         }
318 #endif
319 #undef  MAXCHUNKSIZE
320         sha256_multi_block(ctx,hash_d,n4x);
321
322         memset(blocks,0,sizeof(blocks));
323         for (i=0;i<x4;i++) {
324                 unsigned int            len = (i==(x4-1)?last:frag),
325                                         off = hash_d[i].blocks*64;
326                 const unsigned char    *ptr = hash_d[i].ptr+off;
327
328                 off = (len-processed)-(64-13)-off;      /* remainder actually */
329                 memcpy(blocks[i].c,ptr,off);
330                 blocks[i].c[off]=0x80;
331                 len += 64+13;           /* 64 is HMAC header */
332                 len *= 8;               /* convert to bits */
333                 if (off<(64-8)) {
334 #ifdef BSWAP4
335                         blocks[i].d[15] = BSWAP4(len);
336 #else
337                         PUTU32(blocks[i].c+60,len);
338 #endif
339                         edges[i].blocks = 1;                    
340                 } else {
341 #ifdef BSWAP4
342                         blocks[i].d[31] = BSWAP4(len);
343 #else
344                         PUTU32(blocks[i].c+124,len);
345 #endif
346                         edges[i].blocks = 2;
347                 }
348                 edges[i].ptr = blocks[i].c;
349         }
350
351         /* hash input tails and finalize */
352         sha256_multi_block(ctx,edges,n4x);
353
354         memset(blocks,0,sizeof(blocks));
355         for (i=0;i<x4;i++) {
356 #ifdef BSWAP4
357                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h[0];
358                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h[1];
359                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h[2];
360                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h[3];
361                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h[4];
362                 blocks[i].d[5] = BSWAP4(ctx->F[i]);     ctx->F[i] = key->tail.h[5];
363                 blocks[i].d[6] = BSWAP4(ctx->G[i]);     ctx->G[i] = key->tail.h[6];
364                 blocks[i].d[7] = BSWAP4(ctx->H[i]);     ctx->H[i] = key->tail.h[7];
365                 blocks[i].c[32] = 0x80;
366                 blocks[i].d[15] = BSWAP4((64+32)*8);
367 #else
368                 PUTU32(blocks[i].c+0,ctx->A[i]);        ctx->A[i] = key->tail.h[0];
369                 PUTU32(blocks[i].c+4,ctx->B[i]);        ctx->B[i] = key->tail.h[1];
370                 PUTU32(blocks[i].c+8,ctx->C[i]);        ctx->C[i] = key->tail.h[2];
371                 PUTU32(blocks[i].c+12,ctx->D[i]);       ctx->D[i] = key->tail.h[3];
372                 PUTU32(blocks[i].c+16,ctx->E[i]);       ctx->E[i] = key->tail.h[4];
373                 PUTU32(blocks[i].c+20,ctx->F[i]);       ctx->F[i] = key->tail.h[5];
374                 PUTU32(blocks[i].c+24,ctx->G[i]);       ctx->G[i] = key->tail.h[6];
375                 PUTU32(blocks[i].c+28,ctx->H[i]);       ctx->H[i] = key->tail.h[7];
376                 blocks[i].c[32] = 0x80;
377                 PUTU32(blocks[i].c+60,(64+32)*8);
378 #endif
379                 edges[i].ptr = blocks[i].c;
380                 edges[i].blocks = 1;
381         }
382
383         /* finalize MACs */
384         sha256_multi_block(ctx,edges,n4x);
385
386         for (i=0;i<x4;i++) {
387                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
388                 unsigned char *out0 = out;
389
390                 memcpy(ciph_d[i].out,ciph_d[i].inp,len-processed);
391                 ciph_d[i].inp = ciph_d[i].out;
392
393                 out += 5+16+len;
394
395                 /* write MAC */
396                 PUTU32(out+0,ctx->A[i]);
397                 PUTU32(out+4,ctx->B[i]);
398                 PUTU32(out+8,ctx->C[i]);
399                 PUTU32(out+12,ctx->D[i]);
400                 PUTU32(out+16,ctx->E[i]);
401                 PUTU32(out+20,ctx->F[i]);
402                 PUTU32(out+24,ctx->G[i]);
403                 PUTU32(out+28,ctx->H[i]);
404                 out += 32;
405                 len += 32;
406
407                 /* pad */
408                 pad = 15-len%16;
409                 for (j=0;j<=pad;j++) *(out++) = pad;
410                 len += pad+1;
411
412                 ciph_d[i].blocks = (len-processed)/16;
413                 len += 16;      /* account for explicit iv */
414
415                 /* arrange header */
416                 out0[0] = ((u8*)key->md.data)[8];
417                 out0[1] = ((u8*)key->md.data)[9];
418                 out0[2] = ((u8*)key->md.data)[10];
419                 out0[3] = (u8)(len>>8);
420                 out0[4] = (u8)(len);
421
422                 ret += len+5;
423                 inp += frag;
424         }
425
426         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
427
428         OPENSSL_cleanse(blocks,sizeof(blocks));
429         OPENSSL_cleanse(ctx,sizeof(*ctx));
430
431         return ret;
432 }
433 #endif
434
435 static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
436                       const unsigned char *in, size_t len)
437         {
438         EVP_AES_HMAC_SHA256 *key = data(ctx);
439         unsigned int l;
440         size_t  plen = key->payload_length,
441                 iv = 0,         /* explicit IV in TLS 1.1 and later */
442                 sha_off = 0;
443 #if defined(STITCHED_CALL)
444         size_t  aes_off = 0,
445                 blocks;
446
447         sha_off = SHA256_CBLOCK-key->md.num;
448 #endif
449
450         key->payload_length = NO_PAYLOAD_LENGTH;
451
452         if (len%AES_BLOCK_SIZE) return 0;
453
454         if (ctx->encrypt) {
455                 if (plen==NO_PAYLOAD_LENGTH)
456                         plen = len;
457                 else if (len!=((plen+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
458                         return 0;
459                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
460                         iv = AES_BLOCK_SIZE;
461
462 #if defined(STITCHED_CALL)
463                 if (OPENSSL_ia32cap_P[1]&(1<<(60-32)) && /* AVX? */
464                     plen>(sha_off+iv) &&
465                     (blocks=(plen-(sha_off+iv))/SHA256_CBLOCK)) {
466                         SHA256_Update(&key->md,in+iv,sha_off);
467
468                         (void)aesni_cbc_sha256_enc(in,out,blocks,&key->ks,
469                                 ctx->iv,&key->md,in+iv+sha_off);
470                         blocks *= SHA256_CBLOCK;
471                         aes_off += blocks;
472                         sha_off += blocks;
473                         key->md.Nh += blocks>>29;
474                         key->md.Nl += blocks<<=3;
475                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
476                 } else {
477                         sha_off = 0;
478                 }
479 #endif
480                 sha_off += iv;
481                 SHA256_Update(&key->md,in+sha_off,plen-sha_off);
482
483                 if (plen!=len)  {       /* "TLS" mode of operation */
484                         if (in!=out)
485                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
486
487                         /* calculate HMAC and append it to payload */
488                         SHA256_Final(out+plen,&key->md);
489                         key->md = key->tail;
490                         SHA256_Update(&key->md,out+plen,SHA256_DIGEST_LENGTH);
491                         SHA256_Final(out+plen,&key->md);
492
493                         /* pad the payload|hmac */
494                         plen += SHA256_DIGEST_LENGTH;
495                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
496                         /* encrypt HMAC|padding at once */
497                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
498                                         &key->ks,ctx->iv,1);
499                 } else {
500                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
501                                         &key->ks,ctx->iv,1);
502                 }
503         } else {
504                 union { unsigned int  u[SHA256_DIGEST_LENGTH/sizeof(unsigned int)];
505                         unsigned char c[64+SHA256_DIGEST_LENGTH]; } mac, *pmac;
506
507                 /* arrange cache line alignment */
508                 pmac = (void *)(((size_t)mac.c+63)&((size_t)0-64));
509
510                 /* decrypt HMAC|padding at once */
511                 aesni_cbc_encrypt(in,out,len,
512                                 &key->ks,ctx->iv,0);
513
514                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
515                         size_t inp_len, mask, j, i;
516                         unsigned int res, maxpad, pad, bitlen;
517                         int ret = 1;
518                         union { unsigned int  u[SHA_LBLOCK];
519                                 unsigned char c[SHA256_CBLOCK]; }
520                                 *data = (void *)key->md.data;
521
522                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
523                             >= TLS1_1_VERSION)
524                                 iv = AES_BLOCK_SIZE;
525
526                         if (len<(iv+SHA256_DIGEST_LENGTH+1))
527                                 return 0;
528
529                         /* omit explicit iv */
530                         out += iv;
531                         len -= iv;
532
533                         /* figure out payload length */
534                         pad = out[len-1];
535                         maxpad = len-(SHA256_DIGEST_LENGTH+1);
536                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
537                         maxpad &= 255;
538
539                         inp_len = len - (SHA256_DIGEST_LENGTH+pad+1);
540                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
541                         inp_len &= mask;
542                         ret &= (int)mask;
543
544                         key->aux.tls_aad[plen-2] = inp_len>>8;
545                         key->aux.tls_aad[plen-1] = inp_len;
546
547                         /* calculate HMAC */
548                         key->md = key->head;
549                         SHA256_Update(&key->md,key->aux.tls_aad,plen);
550
551 #if 1
552                         len -= SHA256_DIGEST_LENGTH;            /* amend mac */
553                         if (len>=(256+SHA256_CBLOCK)) {
554                                 j = (len-(256+SHA256_CBLOCK))&(0-SHA256_CBLOCK);
555                                 j += SHA256_CBLOCK-key->md.num;
556                                 SHA256_Update(&key->md,out,j);
557                                 out += j;
558                                 len -= j;
559                                 inp_len -= j;
560                         }
561
562                         /* but pretend as if we hashed padded payload */
563                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
564 #ifdef BSWAP4
565                         bitlen = BSWAP4(bitlen);
566 #else
567                         mac.c[0] = 0;
568                         mac.c[1] = (unsigned char)(bitlen>>16);
569                         mac.c[2] = (unsigned char)(bitlen>>8);
570                         mac.c[3] = (unsigned char)bitlen;
571                         bitlen = mac.u[0];
572 #endif
573
574                         pmac->u[0]=0;
575                         pmac->u[1]=0;
576                         pmac->u[2]=0;
577                         pmac->u[3]=0;
578                         pmac->u[4]=0;
579                         pmac->u[5]=0;
580                         pmac->u[6]=0;
581                         pmac->u[7]=0;
582
583                         for (res=key->md.num, j=0;j<len;j++) {
584                                 size_t c = out[j];
585                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
586                                 c &= mask;
587                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
588                                 data->c[res++]=(unsigned char)c;
589
590                                 if (res!=SHA256_CBLOCK) continue;
591
592                                 /* j is not incremented yet */
593                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
594                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
595                                 sha256_block_data_order(&key->md,data,1);
596                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
597                                 pmac->u[0] |= key->md.h[0] & mask;
598                                 pmac->u[1] |= key->md.h[1] & mask;
599                                 pmac->u[2] |= key->md.h[2] & mask;
600                                 pmac->u[3] |= key->md.h[3] & mask;
601                                 pmac->u[4] |= key->md.h[4] & mask;
602                                 pmac->u[5] |= key->md.h[5] & mask;
603                                 pmac->u[6] |= key->md.h[6] & mask;
604                                 pmac->u[7] |= key->md.h[7] & mask;
605                                 res=0;
606                         }
607
608                         for(i=res;i<SHA256_CBLOCK;i++,j++) data->c[i]=0;
609
610                         if (res>SHA256_CBLOCK-8) {
611                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
612                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
613                                 sha256_block_data_order(&key->md,data,1);
614                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
615                                 pmac->u[0] |= key->md.h[0] & mask;
616                                 pmac->u[1] |= key->md.h[1] & mask;
617                                 pmac->u[2] |= key->md.h[2] & mask;
618                                 pmac->u[3] |= key->md.h[3] & mask;
619                                 pmac->u[4] |= key->md.h[4] & mask;
620                                 pmac->u[5] |= key->md.h[5] & mask;
621                                 pmac->u[6] |= key->md.h[6] & mask;
622                                 pmac->u[7] |= key->md.h[7] & mask;
623
624                                 memset(data,0,SHA256_CBLOCK);
625                                 j+=64;
626                         }
627                         data->u[SHA_LBLOCK-1] = bitlen;
628                         sha256_block_data_order(&key->md,data,1);
629                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
630                         pmac->u[0] |= key->md.h[0] & mask;
631                         pmac->u[1] |= key->md.h[1] & mask;
632                         pmac->u[2] |= key->md.h[2] & mask;
633                         pmac->u[3] |= key->md.h[3] & mask;
634                         pmac->u[4] |= key->md.h[4] & mask;
635                         pmac->u[5] |= key->md.h[5] & mask;
636                         pmac->u[6] |= key->md.h[6] & mask;
637                         pmac->u[7] |= key->md.h[7] & mask;
638
639 #ifdef BSWAP4
640                         pmac->u[0] = BSWAP4(pmac->u[0]);
641                         pmac->u[1] = BSWAP4(pmac->u[1]);
642                         pmac->u[2] = BSWAP4(pmac->u[2]);
643                         pmac->u[3] = BSWAP4(pmac->u[3]);
644                         pmac->u[4] = BSWAP4(pmac->u[4]);
645                         pmac->u[5] = BSWAP4(pmac->u[5]);
646                         pmac->u[6] = BSWAP4(pmac->u[6]);
647                         pmac->u[7] = BSWAP4(pmac->u[7]);
648 #else
649                         for (i=0;i<8;i++) {
650                                 res = pmac->u[i];
651                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
652                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
653                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
654                                 pmac->c[4*i+3]=(unsigned char)res;
655                         }
656 #endif
657                         len += SHA256_DIGEST_LENGTH;
658 #else
659                         SHA256_Update(&key->md,out,inp_len);
660                         res = key->md.num;
661                         SHA256_Final(pmac->c,&key->md);
662
663                         {
664                         unsigned int inp_blocks, pad_blocks;
665
666                         /* but pretend as if we hashed padded payload */
667                         inp_blocks = 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
668                         res += (unsigned int)(len-inp_len);
669                         pad_blocks = res / SHA256_CBLOCK;
670                         res %= SHA256_CBLOCK;
671                         pad_blocks += 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
672                         for (;inp_blocks<pad_blocks;inp_blocks++)
673                                 sha1_block_data_order(&key->md,data,1);
674                         }
675 #endif
676                         key->md = key->tail;
677                         SHA256_Update(&key->md,pmac->c,SHA256_DIGEST_LENGTH);
678                         SHA256_Final(pmac->c,&key->md);
679
680                         /* verify HMAC */
681                         out += inp_len;
682                         len -= inp_len;
683 #if 1
684                         {
685                         unsigned char *p = out+len-1-maxpad-SHA256_DIGEST_LENGTH;
686                         size_t off = out-p;
687                         unsigned int c, cmask;
688
689                         maxpad += SHA256_DIGEST_LENGTH;
690                         for (res=0,i=0,j=0;j<maxpad;j++) {
691                                 c = p[j];
692                                 cmask = ((int)(j-off-SHA256_DIGEST_LENGTH))>>(sizeof(int)*8-1);
693                                 res |= (c^pad)&~cmask;  /* ... and padding */
694                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
695                                 res |= (c^pmac->c[i])&cmask;
696                                 i += 1&cmask;
697                         }
698                         maxpad -= SHA256_DIGEST_LENGTH;
699
700                         res = 0-((0-res)>>(sizeof(res)*8-1));
701                         ret &= (int)~res;
702                         }
703 #else
704                         for (res=0,i=0;i<SHA256_DIGEST_LENGTH;i++)
705                                 res |= out[i]^pmac->c[i];
706                         res = 0-((0-res)>>(sizeof(res)*8-1));
707                         ret &= (int)~res;
708
709                         /* verify padding */
710                         pad = (pad&~res) | (maxpad&res);
711                         out = out+len-1-pad;
712                         for (res=0,i=0;i<pad;i++)
713                                 res |= out[i]^pad;
714
715                         res = (0-res)>>(sizeof(res)*8-1);
716                         ret &= (int)~res;
717 #endif
718                         return ret;
719                 } else {
720                         SHA256_Update(&key->md,out,len);
721                 }
722         }
723
724         return 1;
725         }
726
727 static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
728         {
729         EVP_AES_HMAC_SHA256 *key = data(ctx);
730
731         switch (type)
732                 {
733         case EVP_CTRL_AEAD_SET_MAC_KEY:
734                 {
735                 unsigned int  i;
736                 unsigned char hmac_key[64];
737
738                 memset (hmac_key,0,sizeof(hmac_key));
739
740                 if (arg > (int)sizeof(hmac_key)) {
741                         SHA256_Init(&key->head);
742                         SHA256_Update(&key->head,ptr,arg);
743                         SHA256_Final(hmac_key,&key->head);
744                 } else {
745                         memcpy(hmac_key,ptr,arg);
746                 }
747
748                 for (i=0;i<sizeof(hmac_key);i++)
749                         hmac_key[i] ^= 0x36;            /* ipad */
750                 SHA256_Init(&key->head);
751                 SHA256_Update(&key->head,hmac_key,sizeof(hmac_key));
752
753                 for (i=0;i<sizeof(hmac_key);i++)
754                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
755                 SHA256_Init(&key->tail);
756                 SHA256_Update(&key->tail,hmac_key,sizeof(hmac_key));
757
758                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
759
760                 return 1;
761                 }
762         case EVP_CTRL_AEAD_TLS1_AAD:
763                 {
764                 unsigned char *p=ptr;
765                 unsigned int   len=p[arg-2]<<8|p[arg-1];
766
767                 if (ctx->encrypt)
768                         {
769                         key->payload_length = len;
770                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
771                                 len -= AES_BLOCK_SIZE;
772                                 p[arg-2] = len>>8;
773                                 p[arg-1] = len;
774                         }
775                         key->md = key->head;
776                         SHA256_Update(&key->md,p,arg);
777
778                         return (int)(((len+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
779                                 - len);
780                         }
781                 else
782                         {
783                         if (arg>13) arg = 13;
784                         memcpy(key->aux.tls_aad,ptr,arg);
785                         key->payload_length = arg;
786
787                         return SHA256_DIGEST_LENGTH;
788                         }
789                 }
790 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
791         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
792                 return (int)(5+16+((arg+32+16)&-16));
793         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
794                 {
795                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
796                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
797                 unsigned int n4x=1, x4;
798                 unsigned int frag, last, packlen, inp_len;
799
800                 if (arg<(int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
801
802                 inp_len = param->inp[11]<<8|param->inp[12];
803
804                 if (ctx->encrypt)
805                         {
806                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
807                                 return -1;
808
809                         if (inp_len)
810                                 {
811                                 if (inp_len<4096) return 0;     /* too short */
812
813                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
814                                         n4x=2;  /* AVX2 */
815                                 }
816                         else if ((n4x=param->interleave/4) && n4x<=2)
817                                 inp_len = param->len;
818                         else
819                                 return -1;
820
821                         key->md = key->head;
822                         SHA256_Update(&key->md,param->inp,13);
823
824                         x4 = 4*n4x; n4x += 1;
825
826                         frag = inp_len>>n4x;
827                         last = inp_len+frag-(frag<<n4x);
828                         if (last>frag && ((last+13+9)%64<(x4-1))) {
829                                 frag++;
830                                 last -= x4-1;
831                         }
832
833                         packlen = 5+16+((frag+32+16)&-16);
834                         packlen = (packlen<<n4x)-packlen;
835                         packlen += 5+16+((last+32+16)&-16);
836
837                         param->interleave = x4;
838
839                         return (int)packlen;
840                         }
841                 else
842                         return -1;      /* not yet */
843                 }
844         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
845                 {
846                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
847                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
848
849                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
850                                                 param->len,param->interleave/4);
851                 }
852         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
853 #endif
854         default:
855                 return -1;
856                 }
857         }
858
859 static EVP_CIPHER aesni_128_cbc_hmac_sha256_cipher =
860         {
861 #ifdef NID_aes_128_cbc_hmac_sha256
862         NID_aes_128_cbc_hmac_sha256,
863 #else
864         NID_undef,
865 #endif
866         16,16,16,
867         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
868         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
869         aesni_cbc_hmac_sha256_init_key,
870         aesni_cbc_hmac_sha256_cipher,
871         NULL,
872         sizeof(EVP_AES_HMAC_SHA256),
873         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
874         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
875         aesni_cbc_hmac_sha256_ctrl,
876         NULL
877         };
878
879 static EVP_CIPHER aesni_256_cbc_hmac_sha256_cipher =
880         {
881 #ifdef NID_aes_256_cbc_hmac_sha256
882         NID_aes_256_cbc_hmac_sha256,
883 #else
884         NID_undef,
885 #endif
886         16,32,16,
887         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
888         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
889         aesni_cbc_hmac_sha256_init_key,
890         aesni_cbc_hmac_sha256_cipher,
891         NULL,
892         sizeof(EVP_AES_HMAC_SHA256),
893         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
894         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
895         aesni_cbc_hmac_sha256_ctrl,
896         NULL
897         };
898
899 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
900         {
901         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
902                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL) ?
903                 &aesni_128_cbc_hmac_sha256_cipher:NULL);
904         }
905
906 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
907         {
908         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
909                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL)?
910                 &aesni_256_cbc_hmac_sha256_cipher:NULL);
911         }
912 #else
913 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
914         {
915         return NULL;
916         }
917 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
918         {
919         return NULL;
920         }
921 #endif
922 #endif