b14d8371c82a513863b88263f1e611f5133f659a
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha1.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA1)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA_CTX             head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA1;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 void aesni_cbc_sha1_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA_CTX *ctx,const void *in0);
115
116 void aesni256_cbc_sha1_dec (const void *inp, void *out, size_t blocks,
117                 const AES_KEY *key, unsigned char iv[16],
118                 SHA_CTX *ctx,const void *in0);
119
120 #define data(ctx) ((EVP_AES_HMAC_SHA1 *)(ctx)->cipher_data)
121
122 static int aesni_cbc_hmac_sha1_init_key(EVP_CIPHER_CTX *ctx,
123                         const unsigned char *inkey,
124                         const unsigned char *iv, int enc)
125         {
126         EVP_AES_HMAC_SHA1 *key = data(ctx);
127         int ret;
128
129         if (enc)
130                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
131         else
132                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
133
134         SHA1_Init(&key->head);  /* handy when benchmarking */
135         key->tail = key->head;
136         key->md   = key->head;
137
138         key->payload_length = NO_PAYLOAD_LENGTH;
139
140         return ret<0?0:1;
141         }
142
143 #define STITCHED_CALL
144 #undef  STITCHED_DECRYPT_CALL
145
146 #if !defined(STITCHED_CALL)
147 #define aes_off 0
148 #endif
149
150 void sha1_block_data_order (void *c,const void *p,size_t len);
151
152 static void sha1_update(SHA_CTX *c,const void *data,size_t len)
153 {       const unsigned char *ptr = data;
154         size_t res;
155
156         if ((res = c->num)) {
157                 res = SHA_CBLOCK-res;
158                 if (len<res) res=len;
159                 SHA1_Update (c,ptr,res);
160                 ptr += res;
161                 len -= res;
162         }
163
164         res = len % SHA_CBLOCK;
165         len -= res;
166
167         if (len) {
168                 sha1_block_data_order(c,ptr,len/SHA_CBLOCK);
169
170                 ptr += len;
171                 c->Nh += len>>29;
172                 c->Nl += len<<=3;
173                 if (c->Nl<(unsigned int)len) c->Nh++;
174         }
175
176         if (res)
177                 SHA1_Update(c,ptr,res);
178 }
179
180 #ifdef SHA1_Update
181 #undef SHA1_Update
182 #endif
183 #define SHA1_Update sha1_update
184
185 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
186
187 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8]; } SHA1_MB_CTX;
188 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
189
190 void sha1_multi_block(SHA1_MB_CTX *,const HASH_DESC *,int);
191
192 typedef struct { const unsigned char *inp; unsigned char *out;
193                  int blocks; u64 iv[2]; } CIPH_DESC; 
194
195 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
196
197 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key,
198         unsigned char *out, const unsigned char *inp, size_t inp_len,
199         int n4x)        /* n4x is 1 or 2 */
200 {
201         HASH_DESC       hash_d[8], edges[8];
202         CIPH_DESC       ciph_d[8];
203         unsigned char   storage[sizeof(SHA1_MB_CTX)+32];
204         union { u64     q[16];
205                 u32     d[32];
206                 u8      c[128]; } blocks[8];
207         SHA1_MB_CTX     *ctx;
208         unsigned int    frag, last, packlen, i, x4=4*n4x;
209         size_t          ret = 0;
210         u8              *IVs;
211
212         ctx = (SHA1_MB_CTX *)(storage+32-((size_t)storage%32)); /* align */
213
214         frag = (unsigned int)inp_len>>(1+n4x);
215         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
216         if (last>frag && ((last+13+9)%64)<(x4-1)) {
217                 frag++;
218                 last -= x4-1;
219         }
220
221         hash_d[0].ptr = inp;
222         for (i=1;i<x4;i++)      hash_d[i].ptr = hash_d[i-1].ptr+frag;
223
224         for (i=0;i<x4;i++) {
225                 unsigned int len = (i==(x4-1)?last:frag);
226
227                 ctx->A[i] = key->md.h0;
228                 ctx->B[i] = key->md.h1;
229                 ctx->C[i] = key->md.h2;
230                 ctx->D[i] = key->md.h3;
231                 ctx->E[i] = key->md.h4;
232
233                 /* fix seqnum */
234 #if defined(BSWAP8)
235                 blocks[i].q[0] = BSWAP8(BSWAP8(*(u64*)key->md.data)+i);
236 #else
237                 blocks[i].c[7] += ((u8*)key->md.data)[7]+i;
238                 if (blocks[i].c[7] < i) {
239                         int j;
240
241                         for (j=6;j>=0;j--) {
242                                 if (blocks[i].c[j]=((u8*)key->md.data)[j]+1) break;
243                         }
244                 }
245 #endif
246                 blocks[i].c[8] = ((u8*)key->md.data)[8];
247                 blocks[i].c[9] = ((u8*)key->md.data)[9];
248                 blocks[i].c[10] = ((u8*)key->md.data)[10];
249                 /* fix length */
250                 blocks[i].c[11] = (u8)(len>>8);
251                 blocks[i].c[12] = (u8)(len);
252
253                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
254                 hash_d[i].ptr += 64-13;
255                 hash_d[i].blocks = (len-(64-13))/64;
256
257                 edges[i].ptr = blocks[i].c;
258                 edges[i].blocks = 1;
259         }
260
261         /* hash 13-byte headers and first 64-13 bytes of inputs */
262         sha1_multi_block(ctx,edges,n4x);
263         /* hash bulk inputs */
264         sha1_multi_block(ctx,hash_d,n4x);
265
266         memset(blocks,0,sizeof(blocks));
267         for (i=0;i<x4;i++) {
268                 unsigned int            len = (i==(x4-1)?last:frag),
269                                         off = hash_d[i].blocks*64;
270                 const unsigned char    *ptr = hash_d[i].ptr+off;
271
272                 off = len-(64-13)-off;  /* remainder actually */
273                 memcpy(blocks[i].c,ptr,off);
274                 blocks[i].c[off]=0x80;
275                 len += 64+13;           /* 64 is HMAC header */
276                 len *= 8;               /* convert to bits */
277                 if (off<(64-8)) {
278                         blocks[i].d[15] = BSWAP4(len);
279                         edges[i].blocks = 1;                    
280                 } else {
281                         blocks[i].d[31] = BSWAP4(len);
282                         edges[i].blocks = 2;
283                 }
284                 edges[i].ptr = blocks[i].c;
285         }
286
287         /* hash input tails and finalize */
288         sha1_multi_block(ctx,edges,n4x);
289
290         memset(blocks,0,sizeof(blocks));
291         for (i=0;i<x4;i++) {
292                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h0;
293                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h1;
294                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h2;
295                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h3;
296                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h4;
297                 blocks[i].c[20] = 0x80;
298                 blocks[i].d[15] = BSWAP4((64+20)*8);
299                 edges[i].ptr = blocks[i].c;
300                 edges[i].blocks = 1;
301         }
302
303         /* finalize MACs */
304         sha1_multi_block(ctx,edges,n4x);
305
306         packlen = 5+16+((frag+20+16)&-16);
307
308         out += (packlen<<(1+n4x))-packlen;
309         inp += (frag<<(1+n4x))-frag;
310
311         RAND_bytes((IVs=blocks[0].c),16*x4);    /* ask for IVs in bulk */
312
313         for (i=x4-1;;i--) {
314                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
315                 unsigned char *out0 = out;
316
317                 out += 5+16;            /* place for header and explicit IV */
318                 ciph_d[i].inp = out;
319                 ciph_d[i].out = out;
320
321                 memmove(out,inp,len);
322                 out += len;
323
324                 /* write MAC */
325                 ((u32 *)out)[0] = BSWAP4(ctx->A[i]);
326                 ((u32 *)out)[1] = BSWAP4(ctx->B[i]);
327                 ((u32 *)out)[2] = BSWAP4(ctx->C[i]);
328                 ((u32 *)out)[3] = BSWAP4(ctx->D[i]);
329                 ((u32 *)out)[4] = BSWAP4(ctx->E[i]);
330                 out += 20;
331                 len += 20;
332
333                 /* pad */
334                 pad = 15-len%16;
335                 for (j=0;j<=pad;j++) *(out++) = pad;
336                 len += pad+1;
337
338                 ciph_d[i].blocks = len/16;
339                 len += 16;      /* account for explicit iv */
340
341                 /* arrange header */
342                 out0[0] = ((u8*)key->md.data)[8];
343                 out0[1] = ((u8*)key->md.data)[9];
344                 out0[2] = ((u8*)key->md.data)[10];
345                 out0[3] = (u8)(len>>8);
346                 out0[4] = (u8)(len);
347
348                 /* explicit iv */
349                 memcpy(ciph_d[i].iv, IVs, 16);
350                 memcpy(&out0[5],     IVs, 16);
351
352                 ret += len+5;
353
354                 if (i==0) break;
355
356                 out = out0-packlen;
357                 inp -= frag;
358                 IVs += 16;
359         }
360
361         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
362
363         OPENSSL_cleanse(blocks,sizeof(blocks));
364         OPENSSL_cleanse(ctx,sizeof(*ctx));
365
366         return ret;
367 }
368 #endif
369
370 static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
371                       const unsigned char *in, size_t len)
372         {
373         EVP_AES_HMAC_SHA1 *key = data(ctx);
374         unsigned int l;
375         size_t  plen = key->payload_length,
376                 iv = 0,         /* explicit IV in TLS 1.1 and later */
377                 sha_off = 0;
378 #if defined(STITCHED_CALL)
379         size_t  aes_off = 0,
380                 blocks;
381
382         sha_off = SHA_CBLOCK-key->md.num;
383 #endif
384
385         key->payload_length = NO_PAYLOAD_LENGTH;
386
387         if (len%AES_BLOCK_SIZE) return 0;
388
389         if (ctx->encrypt) {
390                 if (plen==NO_PAYLOAD_LENGTH)
391                         plen = len;
392                 else if (len!=((plen+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
393                         return 0;
394                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
395                         iv = AES_BLOCK_SIZE;
396
397 #if defined(STITCHED_CALL)
398                 if (plen>(sha_off+iv) && (blocks=(plen-(sha_off+iv))/SHA_CBLOCK)) {
399                         SHA1_Update(&key->md,in+iv,sha_off);
400
401                         aesni_cbc_sha1_enc(in,out,blocks,&key->ks,
402                                 ctx->iv,&key->md,in+iv+sha_off);
403                         blocks *= SHA_CBLOCK;
404                         aes_off += blocks;
405                         sha_off += blocks;
406                         key->md.Nh += blocks>>29;
407                         key->md.Nl += blocks<<=3;
408                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
409                 } else {
410                         sha_off = 0;
411                 }
412 #endif
413                 sha_off += iv;
414                 SHA1_Update(&key->md,in+sha_off,plen-sha_off);
415
416                 if (plen!=len)  {       /* "TLS" mode of operation */
417                         if (in!=out)
418                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
419
420                         /* calculate HMAC and append it to payload */
421                         SHA1_Final(out+plen,&key->md);
422                         key->md = key->tail;
423                         SHA1_Update(&key->md,out+plen,SHA_DIGEST_LENGTH);
424                         SHA1_Final(out+plen,&key->md);
425
426                         /* pad the payload|hmac */
427                         plen += SHA_DIGEST_LENGTH;
428                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
429                         /* encrypt HMAC|padding at once */
430                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
431                                         &key->ks,ctx->iv,1);
432                 } else {
433                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
434                                         &key->ks,ctx->iv,1);
435                 }
436         } else {
437                 union { unsigned int  u[SHA_DIGEST_LENGTH/sizeof(unsigned int)];
438                         unsigned char c[32+SHA_DIGEST_LENGTH]; } mac, *pmac;
439
440                 /* arrange cache line alignment */
441                 pmac = (void *)(((size_t)mac.c+31)&((size_t)0-32));
442
443                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
444                         size_t inp_len, mask, j, i;
445                         unsigned int res, maxpad, pad, bitlen;
446                         int ret = 1;
447                         union { unsigned int  u[SHA_LBLOCK];
448                                 unsigned char c[SHA_CBLOCK]; }
449                                 *data = (void *)key->md.data;
450 #if defined(STITCHED_DECRYPT_CALL)
451                         unsigned char tail_iv[AES_BLOCK_SIZE];
452                         int stitch=0;
453 #endif
454
455                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
456                             >= TLS1_1_VERSION) {
457                                 if (len<(AES_BLOCK_SIZE+SHA_DIGEST_LENGTH+1))
458                                         return 0;
459
460                                 /* omit explicit iv */
461                                 memcpy(ctx->iv,in,AES_BLOCK_SIZE);
462                                 in  += AES_BLOCK_SIZE;
463                                 out += AES_BLOCK_SIZE;
464                                 len -= AES_BLOCK_SIZE;
465                         }
466                         else if (len<(SHA_DIGEST_LENGTH+1))
467                                 return 0;
468
469 #if defined(STITCHED_DECRYPT_CALL)
470                         if (len>=1024 && ctx->key_len==32) {
471                                 /* decrypt last block */
472                                 memcpy(tail_iv,in+len-2*AES_BLOCK_SIZE,AES_BLOCK_SIZE);
473                                 aesni_cbc_encrypt(in+len-AES_BLOCK_SIZE,
474                                                 out+len-AES_BLOCK_SIZE,AES_BLOCK_SIZE,
475                                                 &key->ks,tail_iv,0);
476                                 stitch=1;
477                         } else
478 #endif
479                         /* decrypt HMAC|padding at once */
480                         aesni_cbc_encrypt(in,out,len,
481                                         &key->ks,ctx->iv,0);
482
483                         /* figure out payload length */
484                         pad = out[len-1];
485                         maxpad = len-(SHA_DIGEST_LENGTH+1);
486                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
487                         maxpad &= 255;
488
489                         inp_len = len - (SHA_DIGEST_LENGTH+pad+1);
490                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
491                         inp_len &= mask;
492                         ret &= (int)mask;
493
494                         key->aux.tls_aad[plen-2] = inp_len>>8;
495                         key->aux.tls_aad[plen-1] = inp_len;
496
497                         /* calculate HMAC */
498                         key->md = key->head;
499                         SHA1_Update(&key->md,key->aux.tls_aad,plen);
500
501 #if defined(STITCHED_DECRYPT_CALL)
502                         if (stitch) {
503                                 blocks = (len-(256+32+SHA_CBLOCK))/SHA_CBLOCK;
504                                 aes_off = len-AES_BLOCK_SIZE-blocks*SHA_CBLOCK;
505                                 sha_off = SHA_CBLOCK-plen;
506
507                                 aesni_cbc_encrypt(in,out,aes_off,
508                                         &key->ks,ctx->iv,0);
509
510                                 SHA1_Update(&key->md,out,sha_off);
511                                 aesni256_cbc_sha1_dec(in+aes_off,
512                                         out+aes_off,blocks,&key->ks,ctx->iv,
513                                         &key->md,out+sha_off);
514
515                                 sha_off += blocks*=SHA_CBLOCK;
516                                 out += sha_off;
517                                 len -= sha_off;
518                                 inp_len -= sha_off;
519
520                                 key->md.Nl += (blocks<<3);      /* at most 18 bits */
521                                 memcpy(ctx->iv,tail_iv,AES_BLOCK_SIZE);
522                         }
523 #endif
524
525 #if 1
526                         len -= SHA_DIGEST_LENGTH;               /* amend mac */
527                         if (len>=(256+SHA_CBLOCK)) {
528                                 j = (len-(256+SHA_CBLOCK))&(0-SHA_CBLOCK);
529                                 j += SHA_CBLOCK-key->md.num;
530                                 SHA1_Update(&key->md,out,j);
531                                 out += j;
532                                 len -= j;
533                                 inp_len -= j;
534                         }
535
536                         /* but pretend as if we hashed padded payload */
537                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
538 #ifdef BSWAP4
539                         bitlen = BSWAP4(bitlen);
540 #else
541                         mac.c[0] = 0;
542                         mac.c[1] = (unsigned char)(bitlen>>16);
543                         mac.c[2] = (unsigned char)(bitlen>>8);
544                         mac.c[3] = (unsigned char)bitlen;
545                         bitlen = mac.u[0];
546 #endif
547
548                         pmac->u[0]=0;
549                         pmac->u[1]=0;
550                         pmac->u[2]=0;
551                         pmac->u[3]=0;
552                         pmac->u[4]=0;
553
554                         for (res=key->md.num, j=0;j<len;j++) {
555                                 size_t c = out[j];
556                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
557                                 c &= mask;
558                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
559                                 data->c[res++]=(unsigned char)c;
560
561                                 if (res!=SHA_CBLOCK) continue;
562
563                                 /* j is not incremented yet */
564                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
565                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
566                                 sha1_block_data_order(&key->md,data,1);
567                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
568                                 pmac->u[0] |= key->md.h0 & mask;
569                                 pmac->u[1] |= key->md.h1 & mask;
570                                 pmac->u[2] |= key->md.h2 & mask;
571                                 pmac->u[3] |= key->md.h3 & mask;
572                                 pmac->u[4] |= key->md.h4 & mask;
573                                 res=0;
574                         }
575
576                         for(i=res;i<SHA_CBLOCK;i++,j++) data->c[i]=0;
577
578                         if (res>SHA_CBLOCK-8) {
579                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
580                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
581                                 sha1_block_data_order(&key->md,data,1);
582                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
583                                 pmac->u[0] |= key->md.h0 & mask;
584                                 pmac->u[1] |= key->md.h1 & mask;
585                                 pmac->u[2] |= key->md.h2 & mask;
586                                 pmac->u[3] |= key->md.h3 & mask;
587                                 pmac->u[4] |= key->md.h4 & mask;
588
589                                 memset(data,0,SHA_CBLOCK);
590                                 j+=64;
591                         }
592                         data->u[SHA_LBLOCK-1] = bitlen;
593                         sha1_block_data_order(&key->md,data,1);
594                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
595                         pmac->u[0] |= key->md.h0 & mask;
596                         pmac->u[1] |= key->md.h1 & mask;
597                         pmac->u[2] |= key->md.h2 & mask;
598                         pmac->u[3] |= key->md.h3 & mask;
599                         pmac->u[4] |= key->md.h4 & mask;
600
601 #ifdef BSWAP4
602                         pmac->u[0] = BSWAP4(pmac->u[0]);
603                         pmac->u[1] = BSWAP4(pmac->u[1]);
604                         pmac->u[2] = BSWAP4(pmac->u[2]);
605                         pmac->u[3] = BSWAP4(pmac->u[3]);
606                         pmac->u[4] = BSWAP4(pmac->u[4]);
607 #else
608                         for (i=0;i<5;i++) {
609                                 res = pmac->u[i];
610                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
611                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
612                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
613                                 pmac->c[4*i+3]=(unsigned char)res;
614                         }
615 #endif
616                         len += SHA_DIGEST_LENGTH;
617 #else
618                         SHA1_Update(&key->md,out,inp_len);
619                         res = key->md.num;
620                         SHA1_Final(pmac->c,&key->md);
621
622                         {
623                         unsigned int inp_blocks, pad_blocks;
624
625                         /* but pretend as if we hashed padded payload */
626                         inp_blocks = 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
627                         res += (unsigned int)(len-inp_len);
628                         pad_blocks = res / SHA_CBLOCK;
629                         res %= SHA_CBLOCK;
630                         pad_blocks += 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
631                         for (;inp_blocks<pad_blocks;inp_blocks++)
632                                 sha1_block_data_order(&key->md,data,1);
633                         }
634 #endif
635                         key->md = key->tail;
636                         SHA1_Update(&key->md,pmac->c,SHA_DIGEST_LENGTH);
637                         SHA1_Final(pmac->c,&key->md);
638
639                         /* verify HMAC */
640                         out += inp_len;
641                         len -= inp_len;
642 #if 1
643                         {
644                         unsigned char *p = out+len-1-maxpad-SHA_DIGEST_LENGTH;
645                         size_t off = out-p;
646                         unsigned int c, cmask;
647
648                         maxpad += SHA_DIGEST_LENGTH;
649                         for (res=0,i=0,j=0;j<maxpad;j++) {
650                                 c = p[j];
651                                 cmask = ((int)(j-off-SHA_DIGEST_LENGTH))>>(sizeof(int)*8-1);
652                                 res |= (c^pad)&~cmask;  /* ... and padding */
653                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
654                                 res |= (c^pmac->c[i])&cmask;
655                                 i += 1&cmask;
656                         }
657                         maxpad -= SHA_DIGEST_LENGTH;
658
659                         res = 0-((0-res)>>(sizeof(res)*8-1));
660                         ret &= (int)~res;
661                         }
662 #else
663                         for (res=0,i=0;i<SHA_DIGEST_LENGTH;i++)
664                                 res |= out[i]^pmac->c[i];
665                         res = 0-((0-res)>>(sizeof(res)*8-1));
666                         ret &= (int)~res;
667
668                         /* verify padding */
669                         pad = (pad&~res) | (maxpad&res);
670                         out = out+len-1-pad;
671                         for (res=0,i=0;i<pad;i++)
672                                 res |= out[i]^pad;
673
674                         res = (0-res)>>(sizeof(res)*8-1);
675                         ret &= (int)~res;
676 #endif
677                         return ret;
678                 } else {
679 #if defined(STITCHED_DECRYPT_CALL)
680                         if (len>=1024 && ctx->key_len==32) {
681                                 if (sha_off%=SHA_CBLOCK)
682                                         blocks = (len-3*SHA_CBLOCK)/SHA_CBLOCK;
683                                 else
684                                         blocks = (len-2*SHA_CBLOCK)/SHA_CBLOCK;
685                                 aes_off = len-blocks*SHA_CBLOCK;
686
687                                 aesni_cbc_encrypt(in,out,aes_off,
688                                         &key->ks,ctx->iv,0);
689                                 SHA1_Update(&key->md,out,sha_off);
690                                 aesni256_cbc_sha1_dec(in+aes_off,
691                                         out+aes_off,blocks,&key->ks,ctx->iv,
692                                         &key->md,out+sha_off);
693
694                                 sha_off += blocks*=SHA_CBLOCK;
695                                 out += sha_off;
696                                 len -= sha_off;
697
698                                 key->md.Nh += blocks>>29;
699                                 key->md.Nl += blocks<<=3;
700                                 if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
701                         } else
702 #endif
703                         /* decrypt HMAC|padding at once */
704                         aesni_cbc_encrypt(in,out,len,
705                                         &key->ks,ctx->iv,0);
706
707                         SHA1_Update(&key->md,out,len);
708                 }
709         }
710
711         return 1;
712         }
713
714 static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
715         {
716         EVP_AES_HMAC_SHA1 *key = data(ctx);
717
718         switch (type)
719                 {
720         case EVP_CTRL_AEAD_SET_MAC_KEY:
721                 {
722                 unsigned int  i;
723                 unsigned char hmac_key[64];
724
725                 memset (hmac_key,0,sizeof(hmac_key));
726
727                 if (arg > (int)sizeof(hmac_key)) {
728                         SHA1_Init(&key->head);
729                         SHA1_Update(&key->head,ptr,arg);
730                         SHA1_Final(hmac_key,&key->head);
731                 } else {
732                         memcpy(hmac_key,ptr,arg);
733                 }
734
735                 for (i=0;i<sizeof(hmac_key);i++)
736                         hmac_key[i] ^= 0x36;            /* ipad */
737                 SHA1_Init(&key->head);
738                 SHA1_Update(&key->head,hmac_key,sizeof(hmac_key));
739
740                 for (i=0;i<sizeof(hmac_key);i++)
741                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
742                 SHA1_Init(&key->tail);
743                 SHA1_Update(&key->tail,hmac_key,sizeof(hmac_key));
744
745                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
746
747                 return 1;
748                 }
749         case EVP_CTRL_AEAD_TLS1_AAD:
750                 {
751                 unsigned char *p=ptr;
752                 unsigned int   len=p[arg-2]<<8|p[arg-1];
753
754                 if (ctx->encrypt)
755                         {
756                         key->payload_length = len;
757                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
758                                 len -= AES_BLOCK_SIZE;
759                                 p[arg-2] = len>>8;
760                                 p[arg-1] = len;
761                         }
762                         key->md = key->head;
763                         SHA1_Update(&key->md,p,arg);
764
765                         return (int)(((len+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
766                                 - len);
767                         }
768                 else
769                         {
770                         if (arg>13) arg = 13;
771                         memcpy(key->aux.tls_aad,ptr,arg);
772                         key->payload_length = arg;
773
774                         return SHA_DIGEST_LENGTH;
775                         }
776                 }
777 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
778         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
779                 return (int)(5+16+((arg+20+16)&-16));
780         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
781                 {
782                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
783                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
784                 unsigned int n4x=1, x4;
785                 unsigned int frag, last, packlen, inp_len;
786
787                 if (arg<sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
788
789                 inp_len = param->inp[11]<<8|param->inp[12];
790
791                 if (ctx->encrypt)
792                         {
793                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
794                                 return -1;
795
796                         if (inp_len)
797                                 {
798                                 if (inp_len<4096) return 0;     /* too short */
799
800                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
801                                         n4x=2;  /* AVX2 */
802                                 }
803                         else if ((n4x=param->interleave/4) && n4x<=2)
804                                 inp_len = param->len;
805                         else
806                                 return -1;
807
808                         key->md = key->head;
809                         SHA1_Update(&key->md,param->inp,13);
810
811                         x4 = 4*n4x; n4x += 1;
812
813                         frag = inp_len>>n4x;
814                         last = inp_len+frag-(frag<<n4x);
815                         if (last>frag && ((last+13+9)%64<(x4-1))) {
816                                 frag++;
817                                 last -= x4-1;
818                         }
819
820                         packlen = 5+16+((frag+20+16)&-16);
821                         packlen = (packlen<<n4x)-packlen;
822                         packlen += 5+16+((last+20+16)&-16);
823
824                         param->interleave = x4;
825
826                         return (int)packlen;
827                         }
828                 else
829                         return -1;      /* not yet */
830                 }
831         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
832                 {
833                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
834                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
835
836                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
837                                                 param->len,param->interleave/4);
838                 }
839         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
840 #endif
841         default:
842                 return -1;
843                 }
844         }
845
846 static EVP_CIPHER aesni_128_cbc_hmac_sha1_cipher =
847         {
848 #ifdef NID_aes_128_cbc_hmac_sha1
849         NID_aes_128_cbc_hmac_sha1,
850 #else
851         NID_undef,
852 #endif
853         16,16,16,
854         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
855         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
856         aesni_cbc_hmac_sha1_init_key,
857         aesni_cbc_hmac_sha1_cipher,
858         NULL,
859         sizeof(EVP_AES_HMAC_SHA1),
860         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
861         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
862         aesni_cbc_hmac_sha1_ctrl,
863         NULL
864         };
865
866 static EVP_CIPHER aesni_256_cbc_hmac_sha1_cipher =
867         {
868 #ifdef NID_aes_256_cbc_hmac_sha1
869         NID_aes_256_cbc_hmac_sha1,
870 #else
871         NID_undef,
872 #endif
873         16,32,16,
874         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
875         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
876         aesni_cbc_hmac_sha1_init_key,
877         aesni_cbc_hmac_sha1_cipher,
878         NULL,
879         sizeof(EVP_AES_HMAC_SHA1),
880         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
881         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
882         aesni_cbc_hmac_sha1_ctrl,
883         NULL
884         };
885
886 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
887         {
888         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
889                 &aesni_128_cbc_hmac_sha1_cipher:NULL);
890         }
891
892 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
893         {
894         return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
895                 &aesni_256_cbc_hmac_sha1_cipher:NULL);
896         }
897 #else
898 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
899         {
900         return NULL;
901         }
902 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
903         {
904         return NULL;
905         }
906 #endif
907 #endif