3e41f5d4198bf071f231ed2331f50c5cc2d6a168
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha1.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA1)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA_CTX             head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA1;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 void aesni_cbc_sha1_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA_CTX *ctx,const void *in0);
115
116 void aesni256_cbc_sha1_dec (const void *inp, void *out, size_t blocks,
117                 const AES_KEY *key, unsigned char iv[16],
118                 SHA_CTX *ctx,const void *in0);
119
120 #define data(ctx) ((EVP_AES_HMAC_SHA1 *)(ctx)->cipher_data)
121
122 static int aesni_cbc_hmac_sha1_init_key(EVP_CIPHER_CTX *ctx,
123                         const unsigned char *inkey,
124                         const unsigned char *iv, int enc)
125         {
126         EVP_AES_HMAC_SHA1 *key = data(ctx);
127         int ret;
128
129         if (enc)
130                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
131         else
132                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
133
134         SHA1_Init(&key->head);  /* handy when benchmarking */
135         key->tail = key->head;
136         key->md   = key->head;
137
138         key->payload_length = NO_PAYLOAD_LENGTH;
139
140         return ret<0?0:1;
141         }
142
143 #define STITCHED_CALL
144 #undef  STITCHED_DECRYPT_CALL
145
146 #if !defined(STITCHED_CALL)
147 #define aes_off 0
148 #endif
149
150 void sha1_block_data_order (void *c,const void *p,size_t len);
151
152 static void sha1_update(SHA_CTX *c,const void *data,size_t len)
153 {       const unsigned char *ptr = data;
154         size_t res;
155
156         if ((res = c->num)) {
157                 res = SHA_CBLOCK-res;
158                 if (len<res) res=len;
159                 SHA1_Update (c,ptr,res);
160                 ptr += res;
161                 len -= res;
162         }
163
164         res = len % SHA_CBLOCK;
165         len -= res;
166
167         if (len) {
168                 sha1_block_data_order(c,ptr,len/SHA_CBLOCK);
169
170                 ptr += len;
171                 c->Nh += len>>29;
172                 c->Nl += len<<=3;
173                 if (c->Nl<(unsigned int)len) c->Nh++;
174         }
175
176         if (res)
177                 SHA1_Update(c,ptr,res);
178 }
179
180 #ifdef SHA1_Update
181 #undef SHA1_Update
182 #endif
183 #define SHA1_Update sha1_update
184
185 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
186
187 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8]; } SHA1_MB_CTX;
188 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
189
190 void sha1_multi_block(SHA1_MB_CTX *,const HASH_DESC *,int);
191
192 typedef struct { const unsigned char *inp; unsigned char *out;
193                  int blocks; u64 iv[2]; } CIPH_DESC; 
194
195 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
196
197 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key,
198         unsigned char *out, const unsigned char *inp, size_t inp_len,
199         int n4x)        /* n4x is 1 or 2 */
200 {
201         HASH_DESC       hash_d[8], edges[8];
202         CIPH_DESC       ciph_d[8];
203         unsigned char   storage[sizeof(SHA1_MB_CTX)+32];
204         union { u64     q[16];
205                 u32     d[32];
206                 u8      c[128]; } blocks[8];
207         SHA1_MB_CTX     *ctx;
208         unsigned int    frag, last, packlen, i, x4=4*n4x, minblocks, processed=0;
209         size_t          ret = 0;
210         u8              *IVs;
211 #if defined(BSWAP8)
212         u64             seqnum;
213 #endif
214
215         /* ask for IVs in bulk */
216         if (RAND_bytes((IVs=blocks[0].c),16*x4)<=0)
217                 return 0;
218
219         ctx = (SHA1_MB_CTX *)(storage+32-((size_t)storage%32)); /* align */
220
221         frag = (unsigned int)inp_len>>(1+n4x);
222         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
223         if (last>frag && ((last+13+9)%64)<(x4-1)) {
224                 frag++;
225                 last -= x4-1;
226         }
227
228         packlen = 5+16+((frag+20+16)&-16);
229
230         /* populate descriptors with pointers and IVs */
231         hash_d[0].ptr = inp;
232         ciph_d[0].inp = inp;
233         /* 5+16 is place for header and explicit IV */
234         ciph_d[0].out = out+5+16;
235         memcpy(ciph_d[0].out-16,IVs,16);
236         memcpy(ciph_d[0].iv,IVs,16);    IVs += 16;
237
238         for (i=1;i<x4;i++) {
239                 ciph_d[i].inp = hash_d[i].ptr = hash_d[i-1].ptr+frag;
240                 ciph_d[i].out = ciph_d[i-1].out+packlen;
241                 memcpy(ciph_d[i].out-16,IVs,16);
242                 memcpy(ciph_d[i].iv,IVs,16);    IVs+=16;
243         }
244
245 #if defined(BSWAP8)
246         memcpy(blocks[0].c,key->md.data,8);
247         seqnum = BSWAP8(blocks[0].q[0]);
248 #endif
249         for (i=0;i<x4;i++) {
250                 unsigned int len = (i==(x4-1)?last:frag);
251 #if !defined(BSWAP8)
252                 unsigned int carry, j;
253 #endif
254
255                 ctx->A[i] = key->md.h0;
256                 ctx->B[i] = key->md.h1;
257                 ctx->C[i] = key->md.h2;
258                 ctx->D[i] = key->md.h3;
259                 ctx->E[i] = key->md.h4;
260
261                 /* fix seqnum */
262 #if defined(BSWAP8)
263                 blocks[i].q[0] = BSWAP8(seqnum+i);
264 #else
265                 for (carry=i,j=8;j--;) {
266                         blocks[i].c[j] = ((u8*)key->md.data)[j]+carry;
267                         carry = (blocks[i].c[j]-carry)>>(sizeof(carry)*8-1);
268                 }
269 #endif
270                 blocks[i].c[8] = ((u8*)key->md.data)[8];
271                 blocks[i].c[9] = ((u8*)key->md.data)[9];
272                 blocks[i].c[10] = ((u8*)key->md.data)[10];
273                 /* fix length */
274                 blocks[i].c[11] = (u8)(len>>8);
275                 blocks[i].c[12] = (u8)(len);
276
277                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
278                 hash_d[i].ptr += 64-13;
279                 hash_d[i].blocks = (len-(64-13))/64;
280
281                 edges[i].ptr = blocks[i].c;
282                 edges[i].blocks = 1;
283         }
284
285         /* hash 13-byte headers and first 64-13 bytes of inputs */
286         sha1_multi_block(ctx,edges,n4x);
287         /* hash bulk inputs */
288 #define MAXCHUNKSIZE    2048
289 #if     MAXCHUNKSIZE%64
290 #error  "MAXCHUNKSIZE is not divisible by 64"
291 #elif   MAXCHUNKSIZE
292         /* goal is to minimize pressure on L1 cache by moving
293          * in shorter steps, so that hashed data is still in
294          * the cache by the time we encrypt it */
295         minblocks = ((frag<=last ? frag : last)-(64-13))/64;
296         if (minblocks>MAXCHUNKSIZE/64) {
297                 for (i=0;i<x4;i++) {
298                         edges[i].ptr     = hash_d[i].ptr;
299                         edges[i].blocks  = MAXCHUNKSIZE/64;
300                         ciph_d[i].blocks = MAXCHUNKSIZE/16;
301                 }
302                 do {
303                         sha1_multi_block(ctx,edges,n4x);
304                         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
305
306                         for (i=0;i<x4;i++) {
307                                 edges[i].ptr     = hash_d[i].ptr += MAXCHUNKSIZE;
308                                 hash_d[i].blocks -= MAXCHUNKSIZE/64;
309                                 edges[i].blocks  = MAXCHUNKSIZE/64;
310                                 ciph_d[i].inp    += MAXCHUNKSIZE;
311                                 ciph_d[i].out    += MAXCHUNKSIZE;
312                                 ciph_d[i].blocks = MAXCHUNKSIZE/16;
313                                 memcpy(ciph_d[i].iv,ciph_d[i].out-16,16);
314                         }
315                         processed += MAXCHUNKSIZE;
316                         minblocks -= MAXCHUNKSIZE/64;
317                 } while (minblocks>MAXCHUNKSIZE/64);
318         }
319 #endif
320 #undef  MAXCHUNKSIZE
321         sha1_multi_block(ctx,hash_d,n4x);
322
323         memset(blocks,0,sizeof(blocks));
324         for (i=0;i<x4;i++) {
325                 unsigned int            len = (i==(x4-1)?last:frag),
326                                         off = hash_d[i].blocks*64;
327                 const unsigned char    *ptr = hash_d[i].ptr+off;
328
329                 off = (len-processed)-(64-13)-off;      /* remainder actually */
330                 memcpy(blocks[i].c,ptr,off);
331                 blocks[i].c[off]=0x80;
332                 len += 64+13;           /* 64 is HMAC header */
333                 len *= 8;               /* convert to bits */
334                 if (off<(64-8)) {
335 #ifdef BSWAP4
336                         blocks[i].d[15] = BSWAP4(len);
337 #else
338                         PUTU32(blocks[i].c+60,len);
339 #endif
340                         edges[i].blocks = 1;                    
341                 } else {
342 #ifdef BSWAP4
343                         blocks[i].d[31] = BSWAP4(len);
344 #else
345                         PUTU32(blocks[i].c+124,len);
346 #endif
347                         edges[i].blocks = 2;
348                 }
349                 edges[i].ptr = blocks[i].c;
350         }
351
352         /* hash input tails and finalize */
353         sha1_multi_block(ctx,edges,n4x);
354
355         memset(blocks,0,sizeof(blocks));
356         for (i=0;i<x4;i++) {
357 #ifdef BSWAP4
358                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h0;
359                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h1;
360                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h2;
361                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h3;
362                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h4;
363                 blocks[i].c[20] = 0x80;
364                 blocks[i].d[15] = BSWAP4((64+20)*8);
365 #else
366                 PUTU32(blocks[i].c+0,ctx->A[i]);        ctx->A[i] = key->tail.h0;
367                 PUTU32(blocks[i].c+4,ctx->B[i]);        ctx->B[i] = key->tail.h1;
368                 PUTU32(blocks[i].c+8,ctx->C[i]);        ctx->C[i] = key->tail.h2;
369                 PUTU32(blocks[i].c+12,ctx->D[i]);       ctx->D[i] = key->tail.h3;
370                 PUTU32(blocks[i].c+16,ctx->E[i]);       ctx->E[i] = key->tail.h4;
371                 blocks[i].c[20] = 0x80;
372                 PUTU32(blocks[i].c+60,(64+20)*8);
373 #endif
374                 edges[i].ptr = blocks[i].c;
375                 edges[i].blocks = 1;
376         }
377
378         /* finalize MACs */
379         sha1_multi_block(ctx,edges,n4x);
380
381         for (i=0;i<x4;i++) {
382                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
383                 unsigned char *out0 = out;
384
385                 memcpy(ciph_d[i].out,ciph_d[i].inp,len-processed);
386                 ciph_d[i].inp = ciph_d[i].out;
387
388                 out += 5+16+len;
389
390                 /* write MAC */
391                 PUTU32(out+0,ctx->A[i]);
392                 PUTU32(out+4,ctx->B[i]);
393                 PUTU32(out+8,ctx->C[i]);
394                 PUTU32(out+12,ctx->D[i]);
395                 PUTU32(out+16,ctx->E[i]);
396                 out += 20;
397                 len += 20;
398
399                 /* pad */
400                 pad = 15-len%16;
401                 for (j=0;j<=pad;j++) *(out++) = pad;
402                 len += pad+1;
403
404                 ciph_d[i].blocks = (len-processed)/16;
405                 len += 16;      /* account for explicit iv */
406
407                 /* arrange header */
408                 out0[0] = ((u8*)key->md.data)[8];
409                 out0[1] = ((u8*)key->md.data)[9];
410                 out0[2] = ((u8*)key->md.data)[10];
411                 out0[3] = (u8)(len>>8);
412                 out0[4] = (u8)(len);
413
414                 ret += len+5;
415                 inp += frag;
416         }
417
418         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
419
420         OPENSSL_cleanse(blocks,sizeof(blocks));
421         OPENSSL_cleanse(ctx,sizeof(*ctx));
422
423         return ret;
424 }
425 #endif
426
427 static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
428                       const unsigned char *in, size_t len)
429         {
430         EVP_AES_HMAC_SHA1 *key = data(ctx);
431         unsigned int l;
432         size_t  plen = key->payload_length,
433                 iv = 0,         /* explicit IV in TLS 1.1 and later */
434                 sha_off = 0;
435 #if defined(STITCHED_CALL)
436         size_t  aes_off = 0,
437                 blocks;
438
439         sha_off = SHA_CBLOCK-key->md.num;
440 #endif
441
442         key->payload_length = NO_PAYLOAD_LENGTH;
443
444         if (len%AES_BLOCK_SIZE) return 0;
445
446         if (ctx->encrypt) {
447                 if (plen==NO_PAYLOAD_LENGTH)
448                         plen = len;
449                 else if (len!=((plen+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
450                         return 0;
451                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
452                         iv = AES_BLOCK_SIZE;
453
454 #if defined(STITCHED_CALL)
455                 if (plen>(sha_off+iv) && (blocks=(plen-(sha_off+iv))/SHA_CBLOCK)) {
456                         SHA1_Update(&key->md,in+iv,sha_off);
457
458                         aesni_cbc_sha1_enc(in,out,blocks,&key->ks,
459                                 ctx->iv,&key->md,in+iv+sha_off);
460                         blocks *= SHA_CBLOCK;
461                         aes_off += blocks;
462                         sha_off += blocks;
463                         key->md.Nh += blocks>>29;
464                         key->md.Nl += blocks<<=3;
465                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
466                 } else {
467                         sha_off = 0;
468                 }
469 #endif
470                 sha_off += iv;
471                 SHA1_Update(&key->md,in+sha_off,plen-sha_off);
472
473                 if (plen!=len)  {       /* "TLS" mode of operation */
474                         if (in!=out)
475                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
476
477                         /* calculate HMAC and append it to payload */
478                         SHA1_Final(out+plen,&key->md);
479                         key->md = key->tail;
480                         SHA1_Update(&key->md,out+plen,SHA_DIGEST_LENGTH);
481                         SHA1_Final(out+plen,&key->md);
482
483                         /* pad the payload|hmac */
484                         plen += SHA_DIGEST_LENGTH;
485                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
486                         /* encrypt HMAC|padding at once */
487                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
488                                         &key->ks,ctx->iv,1);
489                 } else {
490                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
491                                         &key->ks,ctx->iv,1);
492                 }
493         } else {
494                 union { unsigned int  u[SHA_DIGEST_LENGTH/sizeof(unsigned int)];
495                         unsigned char c[32+SHA_DIGEST_LENGTH]; } mac, *pmac;
496
497                 /* arrange cache line alignment */
498                 pmac = (void *)(((size_t)mac.c+31)&((size_t)0-32));
499
500                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
501                         size_t inp_len, mask, j, i;
502                         unsigned int res, maxpad, pad, bitlen;
503                         int ret = 1;
504                         union { unsigned int  u[SHA_LBLOCK];
505                                 unsigned char c[SHA_CBLOCK]; }
506                                 *data = (void *)key->md.data;
507 #if defined(STITCHED_DECRYPT_CALL)
508                         unsigned char tail_iv[AES_BLOCK_SIZE];
509                         int stitch=0;
510 #endif
511
512                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
513                             >= TLS1_1_VERSION) {
514                                 if (len<(AES_BLOCK_SIZE+SHA_DIGEST_LENGTH+1))
515                                         return 0;
516
517                                 /* omit explicit iv */
518                                 memcpy(ctx->iv,in,AES_BLOCK_SIZE);
519                                 in  += AES_BLOCK_SIZE;
520                                 out += AES_BLOCK_SIZE;
521                                 len -= AES_BLOCK_SIZE;
522                         }
523                         else if (len<(SHA_DIGEST_LENGTH+1))
524                                 return 0;
525
526 #if defined(STITCHED_DECRYPT_CALL)
527                         if (len>=1024 && ctx->key_len==32) {
528                                 /* decrypt last block */
529                                 memcpy(tail_iv,in+len-2*AES_BLOCK_SIZE,AES_BLOCK_SIZE);
530                                 aesni_cbc_encrypt(in+len-AES_BLOCK_SIZE,
531                                                 out+len-AES_BLOCK_SIZE,AES_BLOCK_SIZE,
532                                                 &key->ks,tail_iv,0);
533                                 stitch=1;
534                         } else
535 #endif
536                         /* decrypt HMAC|padding at once */
537                         aesni_cbc_encrypt(in,out,len,
538                                         &key->ks,ctx->iv,0);
539
540                         /* figure out payload length */
541                         pad = out[len-1];
542                         maxpad = len-(SHA_DIGEST_LENGTH+1);
543                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
544                         maxpad &= 255;
545
546                         inp_len = len - (SHA_DIGEST_LENGTH+pad+1);
547                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
548                         inp_len &= mask;
549                         ret &= (int)mask;
550
551                         key->aux.tls_aad[plen-2] = inp_len>>8;
552                         key->aux.tls_aad[plen-1] = inp_len;
553
554                         /* calculate HMAC */
555                         key->md = key->head;
556                         SHA1_Update(&key->md,key->aux.tls_aad,plen);
557
558 #if defined(STITCHED_DECRYPT_CALL)
559                         if (stitch) {
560                                 blocks = (len-(256+32+SHA_CBLOCK))/SHA_CBLOCK;
561                                 aes_off = len-AES_BLOCK_SIZE-blocks*SHA_CBLOCK;
562                                 sha_off = SHA_CBLOCK-plen;
563
564                                 aesni_cbc_encrypt(in,out,aes_off,
565                                         &key->ks,ctx->iv,0);
566
567                                 SHA1_Update(&key->md,out,sha_off);
568                                 aesni256_cbc_sha1_dec(in+aes_off,
569                                         out+aes_off,blocks,&key->ks,ctx->iv,
570                                         &key->md,out+sha_off);
571
572                                 sha_off += blocks*=SHA_CBLOCK;
573                                 out += sha_off;
574                                 len -= sha_off;
575                                 inp_len -= sha_off;
576
577                                 key->md.Nl += (blocks<<3);      /* at most 18 bits */
578                                 memcpy(ctx->iv,tail_iv,AES_BLOCK_SIZE);
579                         }
580 #endif
581
582 #if 1
583                         len -= SHA_DIGEST_LENGTH;               /* amend mac */
584                         if (len>=(256+SHA_CBLOCK)) {
585                                 j = (len-(256+SHA_CBLOCK))&(0-SHA_CBLOCK);
586                                 j += SHA_CBLOCK-key->md.num;
587                                 SHA1_Update(&key->md,out,j);
588                                 out += j;
589                                 len -= j;
590                                 inp_len -= j;
591                         }
592
593                         /* but pretend as if we hashed padded payload */
594                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
595 #ifdef BSWAP4
596                         bitlen = BSWAP4(bitlen);
597 #else
598                         mac.c[0] = 0;
599                         mac.c[1] = (unsigned char)(bitlen>>16);
600                         mac.c[2] = (unsigned char)(bitlen>>8);
601                         mac.c[3] = (unsigned char)bitlen;
602                         bitlen = mac.u[0];
603 #endif
604
605                         pmac->u[0]=0;
606                         pmac->u[1]=0;
607                         pmac->u[2]=0;
608                         pmac->u[3]=0;
609                         pmac->u[4]=0;
610
611                         for (res=key->md.num, j=0;j<len;j++) {
612                                 size_t c = out[j];
613                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
614                                 c &= mask;
615                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
616                                 data->c[res++]=(unsigned char)c;
617
618                                 if (res!=SHA_CBLOCK) continue;
619
620                                 /* j is not incremented yet */
621                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
622                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
623                                 sha1_block_data_order(&key->md,data,1);
624                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
625                                 pmac->u[0] |= key->md.h0 & mask;
626                                 pmac->u[1] |= key->md.h1 & mask;
627                                 pmac->u[2] |= key->md.h2 & mask;
628                                 pmac->u[3] |= key->md.h3 & mask;
629                                 pmac->u[4] |= key->md.h4 & mask;
630                                 res=0;
631                         }
632
633                         for(i=res;i<SHA_CBLOCK;i++,j++) data->c[i]=0;
634
635                         if (res>SHA_CBLOCK-8) {
636                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
637                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
638                                 sha1_block_data_order(&key->md,data,1);
639                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
640                                 pmac->u[0] |= key->md.h0 & mask;
641                                 pmac->u[1] |= key->md.h1 & mask;
642                                 pmac->u[2] |= key->md.h2 & mask;
643                                 pmac->u[3] |= key->md.h3 & mask;
644                                 pmac->u[4] |= key->md.h4 & mask;
645
646                                 memset(data,0,SHA_CBLOCK);
647                                 j+=64;
648                         }
649                         data->u[SHA_LBLOCK-1] = bitlen;
650                         sha1_block_data_order(&key->md,data,1);
651                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
652                         pmac->u[0] |= key->md.h0 & mask;
653                         pmac->u[1] |= key->md.h1 & mask;
654                         pmac->u[2] |= key->md.h2 & mask;
655                         pmac->u[3] |= key->md.h3 & mask;
656                         pmac->u[4] |= key->md.h4 & mask;
657
658 #ifdef BSWAP4
659                         pmac->u[0] = BSWAP4(pmac->u[0]);
660                         pmac->u[1] = BSWAP4(pmac->u[1]);
661                         pmac->u[2] = BSWAP4(pmac->u[2]);
662                         pmac->u[3] = BSWAP4(pmac->u[3]);
663                         pmac->u[4] = BSWAP4(pmac->u[4]);
664 #else
665                         for (i=0;i<5;i++) {
666                                 res = pmac->u[i];
667                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
668                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
669                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
670                                 pmac->c[4*i+3]=(unsigned char)res;
671                         }
672 #endif
673                         len += SHA_DIGEST_LENGTH;
674 #else
675                         SHA1_Update(&key->md,out,inp_len);
676                         res = key->md.num;
677                         SHA1_Final(pmac->c,&key->md);
678
679                         {
680                         unsigned int inp_blocks, pad_blocks;
681
682                         /* but pretend as if we hashed padded payload */
683                         inp_blocks = 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
684                         res += (unsigned int)(len-inp_len);
685                         pad_blocks = res / SHA_CBLOCK;
686                         res %= SHA_CBLOCK;
687                         pad_blocks += 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
688                         for (;inp_blocks<pad_blocks;inp_blocks++)
689                                 sha1_block_data_order(&key->md,data,1);
690                         }
691 #endif
692                         key->md = key->tail;
693                         SHA1_Update(&key->md,pmac->c,SHA_DIGEST_LENGTH);
694                         SHA1_Final(pmac->c,&key->md);
695
696                         /* verify HMAC */
697                         out += inp_len;
698                         len -= inp_len;
699 #if 1
700                         {
701                         unsigned char *p = out+len-1-maxpad-SHA_DIGEST_LENGTH;
702                         size_t off = out-p;
703                         unsigned int c, cmask;
704
705                         maxpad += SHA_DIGEST_LENGTH;
706                         for (res=0,i=0,j=0;j<maxpad;j++) {
707                                 c = p[j];
708                                 cmask = ((int)(j-off-SHA_DIGEST_LENGTH))>>(sizeof(int)*8-1);
709                                 res |= (c^pad)&~cmask;  /* ... and padding */
710                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
711                                 res |= (c^pmac->c[i])&cmask;
712                                 i += 1&cmask;
713                         }
714                         maxpad -= SHA_DIGEST_LENGTH;
715
716                         res = 0-((0-res)>>(sizeof(res)*8-1));
717                         ret &= (int)~res;
718                         }
719 #else
720                         for (res=0,i=0;i<SHA_DIGEST_LENGTH;i++)
721                                 res |= out[i]^pmac->c[i];
722                         res = 0-((0-res)>>(sizeof(res)*8-1));
723                         ret &= (int)~res;
724
725                         /* verify padding */
726                         pad = (pad&~res) | (maxpad&res);
727                         out = out+len-1-pad;
728                         for (res=0,i=0;i<pad;i++)
729                                 res |= out[i]^pad;
730
731                         res = (0-res)>>(sizeof(res)*8-1);
732                         ret &= (int)~res;
733 #endif
734                         return ret;
735                 } else {
736 #if defined(STITCHED_DECRYPT_CALL)
737                         if (len>=1024 && ctx->key_len==32) {
738                                 if (sha_off%=SHA_CBLOCK)
739                                         blocks = (len-3*SHA_CBLOCK)/SHA_CBLOCK;
740                                 else
741                                         blocks = (len-2*SHA_CBLOCK)/SHA_CBLOCK;
742                                 aes_off = len-blocks*SHA_CBLOCK;
743
744                                 aesni_cbc_encrypt(in,out,aes_off,
745                                         &key->ks,ctx->iv,0);
746                                 SHA1_Update(&key->md,out,sha_off);
747                                 aesni256_cbc_sha1_dec(in+aes_off,
748                                         out+aes_off,blocks,&key->ks,ctx->iv,
749                                         &key->md,out+sha_off);
750
751                                 sha_off += blocks*=SHA_CBLOCK;
752                                 out += sha_off;
753                                 len -= sha_off;
754
755                                 key->md.Nh += blocks>>29;
756                                 key->md.Nl += blocks<<=3;
757                                 if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
758                         } else
759 #endif
760                         /* decrypt HMAC|padding at once */
761                         aesni_cbc_encrypt(in,out,len,
762                                         &key->ks,ctx->iv,0);
763
764                         SHA1_Update(&key->md,out,len);
765                 }
766         }
767
768         return 1;
769         }
770
771 static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
772         {
773         EVP_AES_HMAC_SHA1 *key = data(ctx);
774
775         switch (type)
776                 {
777         case EVP_CTRL_AEAD_SET_MAC_KEY:
778                 {
779                 unsigned int  i;
780                 unsigned char hmac_key[64];
781
782                 memset (hmac_key,0,sizeof(hmac_key));
783
784                 if (arg > (int)sizeof(hmac_key)) {
785                         SHA1_Init(&key->head);
786                         SHA1_Update(&key->head,ptr,arg);
787                         SHA1_Final(hmac_key,&key->head);
788                 } else {
789                         memcpy(hmac_key,ptr,arg);
790                 }
791
792                 for (i=0;i<sizeof(hmac_key);i++)
793                         hmac_key[i] ^= 0x36;            /* ipad */
794                 SHA1_Init(&key->head);
795                 SHA1_Update(&key->head,hmac_key,sizeof(hmac_key));
796
797                 for (i=0;i<sizeof(hmac_key);i++)
798                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
799                 SHA1_Init(&key->tail);
800                 SHA1_Update(&key->tail,hmac_key,sizeof(hmac_key));
801
802                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
803
804                 return 1;
805                 }
806         case EVP_CTRL_AEAD_TLS1_AAD:
807                 {
808                 unsigned char *p=ptr;
809                 unsigned int   len=p[arg-2]<<8|p[arg-1];
810
811                 if (ctx->encrypt)
812                         {
813                         key->payload_length = len;
814                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
815                                 len -= AES_BLOCK_SIZE;
816                                 p[arg-2] = len>>8;
817                                 p[arg-1] = len;
818                         }
819                         key->md = key->head;
820                         SHA1_Update(&key->md,p,arg);
821
822                         return (int)(((len+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
823                                 - len);
824                         }
825                 else
826                         {
827                         if (arg>13) arg = 13;
828                         memcpy(key->aux.tls_aad,ptr,arg);
829                         key->payload_length = arg;
830
831                         return SHA_DIGEST_LENGTH;
832                         }
833                 }
834 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
835         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
836                 return (int)(5+16+((arg+20+16)&-16));
837         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
838                 {
839                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
840                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
841                 unsigned int n4x=1, x4;
842                 unsigned int frag, last, packlen, inp_len;
843
844                 if (arg<(int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
845
846                 inp_len = param->inp[11]<<8|param->inp[12];
847
848                 if (ctx->encrypt)
849                         {
850                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
851                                 return -1;
852
853                         if (inp_len)
854                                 {
855                                 if (inp_len<4096) return 0;     /* too short */
856
857                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
858                                         n4x=2;  /* AVX2 */
859                                 }
860                         else if ((n4x=param->interleave/4) && n4x<=2)
861                                 inp_len = param->len;
862                         else
863                                 return -1;
864
865                         key->md = key->head;
866                         SHA1_Update(&key->md,param->inp,13);
867
868                         x4 = 4*n4x; n4x += 1;
869
870                         frag = inp_len>>n4x;
871                         last = inp_len+frag-(frag<<n4x);
872                         if (last>frag && ((last+13+9)%64<(x4-1))) {
873                                 frag++;
874                                 last -= x4-1;
875                         }
876
877                         packlen = 5+16+((frag+20+16)&-16);
878                         packlen = (packlen<<n4x)-packlen;
879                         packlen += 5+16+((last+20+16)&-16);
880
881                         param->interleave = x4;
882
883                         return (int)packlen;
884                         }
885                 else
886                         return -1;      /* not yet */
887                 }
888         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
889                 {
890                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
891                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
892
893                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
894                                                 param->len,param->interleave/4);
895                 }
896         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
897 #endif
898         default:
899                 return -1;
900                 }
901         }
902
903 static EVP_CIPHER aesni_128_cbc_hmac_sha1_cipher =
904         {
905 #ifdef NID_aes_128_cbc_hmac_sha1
906         NID_aes_128_cbc_hmac_sha1,
907 #else
908         NID_undef,
909 #endif
910         16,16,16,
911         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
912         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
913         aesni_cbc_hmac_sha1_init_key,
914         aesni_cbc_hmac_sha1_cipher,
915         NULL,
916         sizeof(EVP_AES_HMAC_SHA1),
917         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
918         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
919         aesni_cbc_hmac_sha1_ctrl,
920         NULL
921         };
922
923 static EVP_CIPHER aesni_256_cbc_hmac_sha1_cipher =
924         {
925 #ifdef NID_aes_256_cbc_hmac_sha1
926         NID_aes_256_cbc_hmac_sha1,
927 #else
928         NID_undef,
929 #endif
930         16,32,16,
931         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
932         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
933         aesni_cbc_hmac_sha1_init_key,
934         aesni_cbc_hmac_sha1_cipher,
935         NULL,
936         sizeof(EVP_AES_HMAC_SHA1),
937         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
938         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
939         aesni_cbc_hmac_sha1_ctrl,
940         NULL
941         };
942
943 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
944         {
945         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
946                 &aesni_128_cbc_hmac_sha1_cipher:NULL);
947         }
948
949 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
950         {
951         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
952                 &aesni_256_cbc_hmac_sha1_cipher:NULL);
953         }
954 #else
955 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
956         {
957         return NULL;
958         }
959 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
960         {
961         return NULL;
962         }
963 #endif
964 #endif