09f928190d6979c079364bbfa7c90e67d4588e5b
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha1.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA1)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA_CTX             head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA1;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 void aesni_cbc_sha1_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA_CTX *ctx,const void *in0);
115
116 void aesni256_cbc_sha1_dec (const void *inp, void *out, size_t blocks,
117                 const AES_KEY *key, unsigned char iv[16],
118                 SHA_CTX *ctx,const void *in0);
119
120 #define data(ctx) ((EVP_AES_HMAC_SHA1 *)(ctx)->cipher_data)
121
122 static int aesni_cbc_hmac_sha1_init_key(EVP_CIPHER_CTX *ctx,
123                         const unsigned char *inkey,
124                         const unsigned char *iv, int enc)
125         {
126         EVP_AES_HMAC_SHA1 *key = data(ctx);
127         int ret;
128
129         if (enc)
130                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
131         else
132                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
133
134         SHA1_Init(&key->head);  /* handy when benchmarking */
135         key->tail = key->head;
136         key->md   = key->head;
137
138         key->payload_length = NO_PAYLOAD_LENGTH;
139
140         return ret<0?0:1;
141         }
142
143 #define STITCHED_CALL
144 #undef  STITCHED_DECRYPT_CALL
145
146 #if !defined(STITCHED_CALL)
147 #define aes_off 0
148 #endif
149
150 void sha1_block_data_order (void *c,const void *p,size_t len);
151
152 static void sha1_update(SHA_CTX *c,const void *data,size_t len)
153 {       const unsigned char *ptr = data;
154         size_t res;
155
156         if ((res = c->num)) {
157                 res = SHA_CBLOCK-res;
158                 if (len<res) res=len;
159                 SHA1_Update (c,ptr,res);
160                 ptr += res;
161                 len -= res;
162         }
163
164         res = len % SHA_CBLOCK;
165         len -= res;
166
167         if (len) {
168                 sha1_block_data_order(c,ptr,len/SHA_CBLOCK);
169
170                 ptr += len;
171                 c->Nh += len>>29;
172                 c->Nl += len<<=3;
173                 if (c->Nl<(unsigned int)len) c->Nh++;
174         }
175
176         if (res)
177                 SHA1_Update(c,ptr,res);
178 }
179
180 #ifdef SHA1_Update
181 #undef SHA1_Update
182 #endif
183 #define SHA1_Update sha1_update
184
185 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
186
187 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8]; } SHA1_MB_CTX;
188 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
189
190 void sha1_multi_block(SHA1_MB_CTX *,const HASH_DESC *,int);
191
192 typedef struct { const unsigned char *inp; unsigned char *out;
193                  int blocks; u64 iv[2]; } CIPH_DESC; 
194
195 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
196
197 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key,
198         unsigned char *out, const unsigned char *inp, size_t inp_len,
199         int n4x)        /* n4x is 1 or 2 */
200 {
201         HASH_DESC       hash_d[8], edges[8];
202         CIPH_DESC       ciph_d[8];
203         unsigned char   storage[sizeof(SHA1_MB_CTX)+32];
204         union { u64     q[16];
205                 u32     d[32];
206                 u8      c[128]; } blocks[8];
207         SHA1_MB_CTX     *ctx;
208         unsigned int    frag, last, packlen, i, x4=4*n4x;
209         size_t          ret = 0;
210         u8              *IVs;
211 #if defined(BSWAP8)
212         u64             seqnum;
213 #endif
214
215         ctx = (SHA1_MB_CTX *)(storage+32-((size_t)storage%32)); /* align */
216
217         frag = (unsigned int)inp_len>>(1+n4x);
218         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
219         if (last>frag && ((last+13+9)%64)<(x4-1)) {
220                 frag++;
221                 last -= x4-1;
222         }
223
224         hash_d[0].ptr = inp;
225         for (i=1;i<x4;i++)      hash_d[i].ptr = hash_d[i-1].ptr+frag;
226
227 #if defined(BSWAP8)
228         memcpy(blocks[0].c,key->md.data,8);
229         seqnum = BSWAP8(blocks[0].q[0]);
230 #endif
231         for (i=0;i<x4;i++) {
232                 unsigned int len = (i==(x4-1)?last:frag);
233
234                 ctx->A[i] = key->md.h0;
235                 ctx->B[i] = key->md.h1;
236                 ctx->C[i] = key->md.h2;
237                 ctx->D[i] = key->md.h3;
238                 ctx->E[i] = key->md.h4;
239
240                 /* fix seqnum */
241 #if defined(BSWAP8)
242                 blocks[i].q[0] = BSWAP8(seqnum+i);
243 #else
244                 blocks[i].c[7] += ((u8*)key->md.data)[7]+i;
245                 if (blocks[i].c[7] < i) {
246                         int j;
247
248                         for (j=6;j>=0;j--) {
249                                 if (blocks[i].c[j]=((u8*)key->md.data)[j]+1) break;
250                         }
251                 }
252 #endif
253                 blocks[i].c[8] = ((u8*)key->md.data)[8];
254                 blocks[i].c[9] = ((u8*)key->md.data)[9];
255                 blocks[i].c[10] = ((u8*)key->md.data)[10];
256                 /* fix length */
257                 blocks[i].c[11] = (u8)(len>>8);
258                 blocks[i].c[12] = (u8)(len);
259
260                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
261                 hash_d[i].ptr += 64-13;
262                 hash_d[i].blocks = (len-(64-13))/64;
263
264                 edges[i].ptr = blocks[i].c;
265                 edges[i].blocks = 1;
266         }
267
268         /* hash 13-byte headers and first 64-13 bytes of inputs */
269         sha1_multi_block(ctx,edges,n4x);
270         /* hash bulk inputs */
271         sha1_multi_block(ctx,hash_d,n4x);
272
273         memset(blocks,0,sizeof(blocks));
274         for (i=0;i<x4;i++) {
275                 unsigned int            len = (i==(x4-1)?last:frag),
276                                         off = hash_d[i].blocks*64;
277                 const unsigned char    *ptr = hash_d[i].ptr+off;
278
279                 off = len-(64-13)-off;  /* remainder actually */
280                 memcpy(blocks[i].c,ptr,off);
281                 blocks[i].c[off]=0x80;
282                 len += 64+13;           /* 64 is HMAC header */
283                 len *= 8;               /* convert to bits */
284                 if (off<(64-8)) {
285                         blocks[i].d[15] = BSWAP4(len);
286                         edges[i].blocks = 1;                    
287                 } else {
288                         blocks[i].d[31] = BSWAP4(len);
289                         edges[i].blocks = 2;
290                 }
291                 edges[i].ptr = blocks[i].c;
292         }
293
294         /* hash input tails and finalize */
295         sha1_multi_block(ctx,edges,n4x);
296
297         memset(blocks,0,sizeof(blocks));
298         for (i=0;i<x4;i++) {
299                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h0;
300                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h1;
301                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h2;
302                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h3;
303                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h4;
304                 blocks[i].c[20] = 0x80;
305                 blocks[i].d[15] = BSWAP4((64+20)*8);
306                 edges[i].ptr = blocks[i].c;
307                 edges[i].blocks = 1;
308         }
309
310         /* finalize MACs */
311         sha1_multi_block(ctx,edges,n4x);
312
313         packlen = 5+16+((frag+20+16)&-16);
314
315         out += (packlen<<(1+n4x))-packlen;
316         inp += (frag<<(1+n4x))-frag;
317
318         RAND_bytes((IVs=blocks[0].c),16*x4);    /* ask for IVs in bulk */
319
320         for (i=x4-1;;i--) {
321                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
322                 unsigned char *out0 = out;
323
324                 out += 5+16;            /* place for header and explicit IV */
325                 ciph_d[i].inp = out;
326                 ciph_d[i].out = out;
327
328                 memmove(out,inp,len);
329                 out += len;
330
331                 /* write MAC */
332                 ((u32 *)out)[0] = BSWAP4(ctx->A[i]);
333                 ((u32 *)out)[1] = BSWAP4(ctx->B[i]);
334                 ((u32 *)out)[2] = BSWAP4(ctx->C[i]);
335                 ((u32 *)out)[3] = BSWAP4(ctx->D[i]);
336                 ((u32 *)out)[4] = BSWAP4(ctx->E[i]);
337                 out += 20;
338                 len += 20;
339
340                 /* pad */
341                 pad = 15-len%16;
342                 for (j=0;j<=pad;j++) *(out++) = pad;
343                 len += pad+1;
344
345                 ciph_d[i].blocks = len/16;
346                 len += 16;      /* account for explicit iv */
347
348                 /* arrange header */
349                 out0[0] = ((u8*)key->md.data)[8];
350                 out0[1] = ((u8*)key->md.data)[9];
351                 out0[2] = ((u8*)key->md.data)[10];
352                 out0[3] = (u8)(len>>8);
353                 out0[4] = (u8)(len);
354
355                 /* explicit iv */
356                 memcpy(ciph_d[i].iv, IVs, 16);
357                 memcpy(&out0[5],     IVs, 16);
358
359                 ret += len+5;
360
361                 if (i==0) break;
362
363                 out = out0-packlen;
364                 inp -= frag;
365                 IVs += 16;
366         }
367
368         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
369
370         OPENSSL_cleanse(blocks,sizeof(blocks));
371         OPENSSL_cleanse(ctx,sizeof(*ctx));
372
373         return ret;
374 }
375 #endif
376
377 static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
378                       const unsigned char *in, size_t len)
379         {
380         EVP_AES_HMAC_SHA1 *key = data(ctx);
381         unsigned int l;
382         size_t  plen = key->payload_length,
383                 iv = 0,         /* explicit IV in TLS 1.1 and later */
384                 sha_off = 0;
385 #if defined(STITCHED_CALL)
386         size_t  aes_off = 0,
387                 blocks;
388
389         sha_off = SHA_CBLOCK-key->md.num;
390 #endif
391
392         key->payload_length = NO_PAYLOAD_LENGTH;
393
394         if (len%AES_BLOCK_SIZE) return 0;
395
396         if (ctx->encrypt) {
397                 if (plen==NO_PAYLOAD_LENGTH)
398                         plen = len;
399                 else if (len!=((plen+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
400                         return 0;
401                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
402                         iv = AES_BLOCK_SIZE;
403
404 #if defined(STITCHED_CALL)
405                 if (plen>(sha_off+iv) && (blocks=(plen-(sha_off+iv))/SHA_CBLOCK)) {
406                         SHA1_Update(&key->md,in+iv,sha_off);
407
408                         aesni_cbc_sha1_enc(in,out,blocks,&key->ks,
409                                 ctx->iv,&key->md,in+iv+sha_off);
410                         blocks *= SHA_CBLOCK;
411                         aes_off += blocks;
412                         sha_off += blocks;
413                         key->md.Nh += blocks>>29;
414                         key->md.Nl += blocks<<=3;
415                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
416                 } else {
417                         sha_off = 0;
418                 }
419 #endif
420                 sha_off += iv;
421                 SHA1_Update(&key->md,in+sha_off,plen-sha_off);
422
423                 if (plen!=len)  {       /* "TLS" mode of operation */
424                         if (in!=out)
425                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
426
427                         /* calculate HMAC and append it to payload */
428                         SHA1_Final(out+plen,&key->md);
429                         key->md = key->tail;
430                         SHA1_Update(&key->md,out+plen,SHA_DIGEST_LENGTH);
431                         SHA1_Final(out+plen,&key->md);
432
433                         /* pad the payload|hmac */
434                         plen += SHA_DIGEST_LENGTH;
435                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
436                         /* encrypt HMAC|padding at once */
437                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
438                                         &key->ks,ctx->iv,1);
439                 } else {
440                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
441                                         &key->ks,ctx->iv,1);
442                 }
443         } else {
444                 union { unsigned int  u[SHA_DIGEST_LENGTH/sizeof(unsigned int)];
445                         unsigned char c[32+SHA_DIGEST_LENGTH]; } mac, *pmac;
446
447                 /* arrange cache line alignment */
448                 pmac = (void *)(((size_t)mac.c+31)&((size_t)0-32));
449
450                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
451                         size_t inp_len, mask, j, i;
452                         unsigned int res, maxpad, pad, bitlen;
453                         int ret = 1;
454                         union { unsigned int  u[SHA_LBLOCK];
455                                 unsigned char c[SHA_CBLOCK]; }
456                                 *data = (void *)key->md.data;
457 #if defined(STITCHED_DECRYPT_CALL)
458                         unsigned char tail_iv[AES_BLOCK_SIZE];
459                         int stitch=0;
460 #endif
461
462                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
463                             >= TLS1_1_VERSION) {
464                                 if (len<(AES_BLOCK_SIZE+SHA_DIGEST_LENGTH+1))
465                                         return 0;
466
467                                 /* omit explicit iv */
468                                 memcpy(ctx->iv,in,AES_BLOCK_SIZE);
469                                 in  += AES_BLOCK_SIZE;
470                                 out += AES_BLOCK_SIZE;
471                                 len -= AES_BLOCK_SIZE;
472                         }
473                         else if (len<(SHA_DIGEST_LENGTH+1))
474                                 return 0;
475
476 #if defined(STITCHED_DECRYPT_CALL)
477                         if (len>=1024 && ctx->key_len==32) {
478                                 /* decrypt last block */
479                                 memcpy(tail_iv,in+len-2*AES_BLOCK_SIZE,AES_BLOCK_SIZE);
480                                 aesni_cbc_encrypt(in+len-AES_BLOCK_SIZE,
481                                                 out+len-AES_BLOCK_SIZE,AES_BLOCK_SIZE,
482                                                 &key->ks,tail_iv,0);
483                                 stitch=1;
484                         } else
485 #endif
486                         /* decrypt HMAC|padding at once */
487                         aesni_cbc_encrypt(in,out,len,
488                                         &key->ks,ctx->iv,0);
489
490                         /* figure out payload length */
491                         pad = out[len-1];
492                         maxpad = len-(SHA_DIGEST_LENGTH+1);
493                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
494                         maxpad &= 255;
495
496                         inp_len = len - (SHA_DIGEST_LENGTH+pad+1);
497                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
498                         inp_len &= mask;
499                         ret &= (int)mask;
500
501                         key->aux.tls_aad[plen-2] = inp_len>>8;
502                         key->aux.tls_aad[plen-1] = inp_len;
503
504                         /* calculate HMAC */
505                         key->md = key->head;
506                         SHA1_Update(&key->md,key->aux.tls_aad,plen);
507
508 #if defined(STITCHED_DECRYPT_CALL)
509                         if (stitch) {
510                                 blocks = (len-(256+32+SHA_CBLOCK))/SHA_CBLOCK;
511                                 aes_off = len-AES_BLOCK_SIZE-blocks*SHA_CBLOCK;
512                                 sha_off = SHA_CBLOCK-plen;
513
514                                 aesni_cbc_encrypt(in,out,aes_off,
515                                         &key->ks,ctx->iv,0);
516
517                                 SHA1_Update(&key->md,out,sha_off);
518                                 aesni256_cbc_sha1_dec(in+aes_off,
519                                         out+aes_off,blocks,&key->ks,ctx->iv,
520                                         &key->md,out+sha_off);
521
522                                 sha_off += blocks*=SHA_CBLOCK;
523                                 out += sha_off;
524                                 len -= sha_off;
525                                 inp_len -= sha_off;
526
527                                 key->md.Nl += (blocks<<3);      /* at most 18 bits */
528                                 memcpy(ctx->iv,tail_iv,AES_BLOCK_SIZE);
529                         }
530 #endif
531
532 #if 1
533                         len -= SHA_DIGEST_LENGTH;               /* amend mac */
534                         if (len>=(256+SHA_CBLOCK)) {
535                                 j = (len-(256+SHA_CBLOCK))&(0-SHA_CBLOCK);
536                                 j += SHA_CBLOCK-key->md.num;
537                                 SHA1_Update(&key->md,out,j);
538                                 out += j;
539                                 len -= j;
540                                 inp_len -= j;
541                         }
542
543                         /* but pretend as if we hashed padded payload */
544                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
545 #ifdef BSWAP4
546                         bitlen = BSWAP4(bitlen);
547 #else
548                         mac.c[0] = 0;
549                         mac.c[1] = (unsigned char)(bitlen>>16);
550                         mac.c[2] = (unsigned char)(bitlen>>8);
551                         mac.c[3] = (unsigned char)bitlen;
552                         bitlen = mac.u[0];
553 #endif
554
555                         pmac->u[0]=0;
556                         pmac->u[1]=0;
557                         pmac->u[2]=0;
558                         pmac->u[3]=0;
559                         pmac->u[4]=0;
560
561                         for (res=key->md.num, j=0;j<len;j++) {
562                                 size_t c = out[j];
563                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
564                                 c &= mask;
565                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
566                                 data->c[res++]=(unsigned char)c;
567
568                                 if (res!=SHA_CBLOCK) continue;
569
570                                 /* j is not incremented yet */
571                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
572                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
573                                 sha1_block_data_order(&key->md,data,1);
574                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
575                                 pmac->u[0] |= key->md.h0 & mask;
576                                 pmac->u[1] |= key->md.h1 & mask;
577                                 pmac->u[2] |= key->md.h2 & mask;
578                                 pmac->u[3] |= key->md.h3 & mask;
579                                 pmac->u[4] |= key->md.h4 & mask;
580                                 res=0;
581                         }
582
583                         for(i=res;i<SHA_CBLOCK;i++,j++) data->c[i]=0;
584
585                         if (res>SHA_CBLOCK-8) {
586                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
587                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
588                                 sha1_block_data_order(&key->md,data,1);
589                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
590                                 pmac->u[0] |= key->md.h0 & mask;
591                                 pmac->u[1] |= key->md.h1 & mask;
592                                 pmac->u[2] |= key->md.h2 & mask;
593                                 pmac->u[3] |= key->md.h3 & mask;
594                                 pmac->u[4] |= key->md.h4 & mask;
595
596                                 memset(data,0,SHA_CBLOCK);
597                                 j+=64;
598                         }
599                         data->u[SHA_LBLOCK-1] = bitlen;
600                         sha1_block_data_order(&key->md,data,1);
601                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
602                         pmac->u[0] |= key->md.h0 & mask;
603                         pmac->u[1] |= key->md.h1 & mask;
604                         pmac->u[2] |= key->md.h2 & mask;
605                         pmac->u[3] |= key->md.h3 & mask;
606                         pmac->u[4] |= key->md.h4 & mask;
607
608 #ifdef BSWAP4
609                         pmac->u[0] = BSWAP4(pmac->u[0]);
610                         pmac->u[1] = BSWAP4(pmac->u[1]);
611                         pmac->u[2] = BSWAP4(pmac->u[2]);
612                         pmac->u[3] = BSWAP4(pmac->u[3]);
613                         pmac->u[4] = BSWAP4(pmac->u[4]);
614 #else
615                         for (i=0;i<5;i++) {
616                                 res = pmac->u[i];
617                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
618                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
619                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
620                                 pmac->c[4*i+3]=(unsigned char)res;
621                         }
622 #endif
623                         len += SHA_DIGEST_LENGTH;
624 #else
625                         SHA1_Update(&key->md,out,inp_len);
626                         res = key->md.num;
627                         SHA1_Final(pmac->c,&key->md);
628
629                         {
630                         unsigned int inp_blocks, pad_blocks;
631
632                         /* but pretend as if we hashed padded payload */
633                         inp_blocks = 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
634                         res += (unsigned int)(len-inp_len);
635                         pad_blocks = res / SHA_CBLOCK;
636                         res %= SHA_CBLOCK;
637                         pad_blocks += 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
638                         for (;inp_blocks<pad_blocks;inp_blocks++)
639                                 sha1_block_data_order(&key->md,data,1);
640                         }
641 #endif
642                         key->md = key->tail;
643                         SHA1_Update(&key->md,pmac->c,SHA_DIGEST_LENGTH);
644                         SHA1_Final(pmac->c,&key->md);
645
646                         /* verify HMAC */
647                         out += inp_len;
648                         len -= inp_len;
649 #if 1
650                         {
651                         unsigned char *p = out+len-1-maxpad-SHA_DIGEST_LENGTH;
652                         size_t off = out-p;
653                         unsigned int c, cmask;
654
655                         maxpad += SHA_DIGEST_LENGTH;
656                         for (res=0,i=0,j=0;j<maxpad;j++) {
657                                 c = p[j];
658                                 cmask = ((int)(j-off-SHA_DIGEST_LENGTH))>>(sizeof(int)*8-1);
659                                 res |= (c^pad)&~cmask;  /* ... and padding */
660                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
661                                 res |= (c^pmac->c[i])&cmask;
662                                 i += 1&cmask;
663                         }
664                         maxpad -= SHA_DIGEST_LENGTH;
665
666                         res = 0-((0-res)>>(sizeof(res)*8-1));
667                         ret &= (int)~res;
668                         }
669 #else
670                         for (res=0,i=0;i<SHA_DIGEST_LENGTH;i++)
671                                 res |= out[i]^pmac->c[i];
672                         res = 0-((0-res)>>(sizeof(res)*8-1));
673                         ret &= (int)~res;
674
675                         /* verify padding */
676                         pad = (pad&~res) | (maxpad&res);
677                         out = out+len-1-pad;
678                         for (res=0,i=0;i<pad;i++)
679                                 res |= out[i]^pad;
680
681                         res = (0-res)>>(sizeof(res)*8-1);
682                         ret &= (int)~res;
683 #endif
684                         return ret;
685                 } else {
686 #if defined(STITCHED_DECRYPT_CALL)
687                         if (len>=1024 && ctx->key_len==32) {
688                                 if (sha_off%=SHA_CBLOCK)
689                                         blocks = (len-3*SHA_CBLOCK)/SHA_CBLOCK;
690                                 else
691                                         blocks = (len-2*SHA_CBLOCK)/SHA_CBLOCK;
692                                 aes_off = len-blocks*SHA_CBLOCK;
693
694                                 aesni_cbc_encrypt(in,out,aes_off,
695                                         &key->ks,ctx->iv,0);
696                                 SHA1_Update(&key->md,out,sha_off);
697                                 aesni256_cbc_sha1_dec(in+aes_off,
698                                         out+aes_off,blocks,&key->ks,ctx->iv,
699                                         &key->md,out+sha_off);
700
701                                 sha_off += blocks*=SHA_CBLOCK;
702                                 out += sha_off;
703                                 len -= sha_off;
704
705                                 key->md.Nh += blocks>>29;
706                                 key->md.Nl += blocks<<=3;
707                                 if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
708                         } else
709 #endif
710                         /* decrypt HMAC|padding at once */
711                         aesni_cbc_encrypt(in,out,len,
712                                         &key->ks,ctx->iv,0);
713
714                         SHA1_Update(&key->md,out,len);
715                 }
716         }
717
718         return 1;
719         }
720
721 static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
722         {
723         EVP_AES_HMAC_SHA1 *key = data(ctx);
724
725         switch (type)
726                 {
727         case EVP_CTRL_AEAD_SET_MAC_KEY:
728                 {
729                 unsigned int  i;
730                 unsigned char hmac_key[64];
731
732                 memset (hmac_key,0,sizeof(hmac_key));
733
734                 if (arg > (int)sizeof(hmac_key)) {
735                         SHA1_Init(&key->head);
736                         SHA1_Update(&key->head,ptr,arg);
737                         SHA1_Final(hmac_key,&key->head);
738                 } else {
739                         memcpy(hmac_key,ptr,arg);
740                 }
741
742                 for (i=0;i<sizeof(hmac_key);i++)
743                         hmac_key[i] ^= 0x36;            /* ipad */
744                 SHA1_Init(&key->head);
745                 SHA1_Update(&key->head,hmac_key,sizeof(hmac_key));
746
747                 for (i=0;i<sizeof(hmac_key);i++)
748                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
749                 SHA1_Init(&key->tail);
750                 SHA1_Update(&key->tail,hmac_key,sizeof(hmac_key));
751
752                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
753
754                 return 1;
755                 }
756         case EVP_CTRL_AEAD_TLS1_AAD:
757                 {
758                 unsigned char *p=ptr;
759                 unsigned int   len=p[arg-2]<<8|p[arg-1];
760
761                 if (ctx->encrypt)
762                         {
763                         key->payload_length = len;
764                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
765                                 len -= AES_BLOCK_SIZE;
766                                 p[arg-2] = len>>8;
767                                 p[arg-1] = len;
768                         }
769                         key->md = key->head;
770                         SHA1_Update(&key->md,p,arg);
771
772                         return (int)(((len+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
773                                 - len);
774                         }
775                 else
776                         {
777                         if (arg>13) arg = 13;
778                         memcpy(key->aux.tls_aad,ptr,arg);
779                         key->payload_length = arg;
780
781                         return SHA_DIGEST_LENGTH;
782                         }
783                 }
784 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
785         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
786                 return (int)(5+16+((arg+20+16)&-16));
787         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
788                 {
789                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
790                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
791                 unsigned int n4x=1, x4;
792                 unsigned int frag, last, packlen, inp_len;
793
794                 if (arg<sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
795
796                 inp_len = param->inp[11]<<8|param->inp[12];
797
798                 if (ctx->encrypt)
799                         {
800                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
801                                 return -1;
802
803                         if (inp_len)
804                                 {
805                                 if (inp_len<4096) return 0;     /* too short */
806
807                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
808                                         n4x=2;  /* AVX2 */
809                                 }
810                         else if ((n4x=param->interleave/4) && n4x<=2)
811                                 inp_len = param->len;
812                         else
813                                 return -1;
814
815                         key->md = key->head;
816                         SHA1_Update(&key->md,param->inp,13);
817
818                         x4 = 4*n4x; n4x += 1;
819
820                         frag = inp_len>>n4x;
821                         last = inp_len+frag-(frag<<n4x);
822                         if (last>frag && ((last+13+9)%64<(x4-1))) {
823                                 frag++;
824                                 last -= x4-1;
825                         }
826
827                         packlen = 5+16+((frag+20+16)&-16);
828                         packlen = (packlen<<n4x)-packlen;
829                         packlen += 5+16+((last+20+16)&-16);
830
831                         param->interleave = x4;
832
833                         return (int)packlen;
834                         }
835                 else
836                         return -1;      /* not yet */
837                 }
838         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
839                 {
840                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
841                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
842
843                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
844                                                 param->len,param->interleave/4);
845                 }
846         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
847 #endif
848         default:
849                 return -1;
850                 }
851         }
852
853 static EVP_CIPHER aesni_128_cbc_hmac_sha1_cipher =
854         {
855 #ifdef NID_aes_128_cbc_hmac_sha1
856         NID_aes_128_cbc_hmac_sha1,
857 #else
858         NID_undef,
859 #endif
860         16,16,16,
861         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
862         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
863         aesni_cbc_hmac_sha1_init_key,
864         aesni_cbc_hmac_sha1_cipher,
865         NULL,
866         sizeof(EVP_AES_HMAC_SHA1),
867         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
868         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
869         aesni_cbc_hmac_sha1_ctrl,
870         NULL
871         };
872
873 static EVP_CIPHER aesni_256_cbc_hmac_sha1_cipher =
874         {
875 #ifdef NID_aes_256_cbc_hmac_sha1
876         NID_aes_256_cbc_hmac_sha1,
877 #else
878         NID_undef,
879 #endif
880         16,32,16,
881         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
882         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
883         aesni_cbc_hmac_sha1_init_key,
884         aesni_cbc_hmac_sha1_cipher,
885         NULL,
886         sizeof(EVP_AES_HMAC_SHA1),
887         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
888         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
889         aesni_cbc_hmac_sha1_ctrl,
890         NULL
891         };
892
893 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
894         {
895         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
896                 &aesni_128_cbc_hmac_sha1_cipher:NULL);
897         }
898
899 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
900         {
901         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
902                 &aesni_256_cbc_hmac_sha1_cipher:NULL);
903         }
904 #else
905 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
906         {
907         return NULL;
908         }
909 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
910         {
911         return NULL;
912         }
913 #endif
914 #endif