Initial POWER8 support from development branch.
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha256.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA256)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA256_CTX          head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA256;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 int aesni_cbc_sha256_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA256_CTX *ctx,const void *in0);
115
116 #define data(ctx) ((EVP_AES_HMAC_SHA256 *)(ctx)->cipher_data)
117
118 static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx,
119                         const unsigned char *inkey,
120                         const unsigned char *iv, int enc)
121         {
122         EVP_AES_HMAC_SHA256 *key = data(ctx);
123         int ret;
124
125         if (enc)
126                 memset(&key->ks,0,sizeof(key->ks.rd_key)),
127                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
128         else
129                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
130
131         SHA256_Init(&key->head);        /* handy when benchmarking */
132         key->tail = key->head;
133         key->md   = key->head;
134
135         key->payload_length = NO_PAYLOAD_LENGTH;
136
137         return ret<0?0:1;
138         }
139
140 #define STITCHED_CALL
141
142 #if !defined(STITCHED_CALL)
143 #define aes_off 0
144 #endif
145
146 void sha256_block_data_order (void *c,const void *p,size_t len);
147
148 static void sha256_update(SHA256_CTX *c,const void *data,size_t len)
149 {       const unsigned char *ptr = data;
150         size_t res;
151
152         if ((res = c->num)) {
153                 res = SHA256_CBLOCK-res;
154                 if (len<res) res=len;
155                 SHA256_Update (c,ptr,res);
156                 ptr += res;
157                 len -= res;
158         }
159
160         res = len % SHA256_CBLOCK;
161         len -= res;
162
163         if (len) {
164                 sha256_block_data_order(c,ptr,len/SHA256_CBLOCK);
165
166                 ptr += len;
167                 c->Nh += len>>29;
168                 c->Nl += len<<=3;
169                 if (c->Nl<(unsigned int)len) c->Nh++;
170         }
171
172         if (res)
173                 SHA256_Update(c,ptr,res);
174 }
175
176 #ifdef SHA256_Update
177 #undef SHA256_Update
178 #endif
179 #define SHA256_Update sha256_update
180
181 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
182
183 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8],F[8],G[8],H[8]; } SHA256_MB_CTX;
184 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
185
186 void sha256_multi_block(SHA256_MB_CTX *,const HASH_DESC *,int);
187
188 typedef struct { const unsigned char *inp; unsigned char *out;
189                  int blocks; u64 iv[2]; } CIPH_DESC; 
190
191 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
192
193 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key,
194         unsigned char *out, const unsigned char *inp, size_t inp_len,
195         int n4x)        /* n4x is 1 or 2 */
196 {
197         HASH_DESC       hash_d[8], edges[8];
198         CIPH_DESC       ciph_d[8];
199         unsigned char   storage[sizeof(SHA256_MB_CTX)+32];
200         union { u64     q[16];
201                 u32     d[32];
202                 u8      c[128]; } blocks[8];
203         SHA256_MB_CTX   *ctx;
204         unsigned int    frag, last, packlen, i, x4=4*n4x, minblocks, processed=0;
205         size_t          ret = 0;
206         u8              *IVs;
207 #if defined(BSWAP8)
208         u64             seqnum;
209 #endif
210
211         if (RAND_bytes((IVs=blocks[0].c),16*x4)<=0)     /* ask for IVs in bulk */
212                 return 0;
213
214         ctx = (SHA256_MB_CTX *)(storage+32-((size_t)storage%32));       /* align */
215
216         frag = (unsigned int)inp_len>>(1+n4x);
217         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
218         if (last>frag && ((last+13+9)%64)<(x4-1)) {
219                 frag++;
220                 last -= x4-1;
221         }
222
223         packlen = 5+16+((frag+32+16)&-16);
224
225         /* populate descriptors with pointers and IVs */
226         hash_d[0].ptr = inp;
227         ciph_d[0].inp = inp;
228         ciph_d[0].out = out+5+16;       /* 5+16 is place for header and explicit IV */
229         memcpy(ciph_d[0].out-16,IVs,16);
230         memcpy(ciph_d[0].iv,IVs,16);    IVs += 16;
231
232         for (i=1;i<x4;i++) {
233                 ciph_d[i].inp = hash_d[i].ptr = hash_d[i-1].ptr+frag;
234                 ciph_d[i].out = ciph_d[i-1].out+packlen;
235                 memcpy(ciph_d[i].out-16,IVs,16);
236                 memcpy(ciph_d[i].iv,IVs,16);    IVs+=16;
237         }
238
239 #if defined(BSWAP8)
240         memcpy(blocks[0].c,key->md.data,8);
241         seqnum = BSWAP8(blocks[0].q[0]);
242 #endif
243         for (i=0;i<x4;i++) {
244                 unsigned int len = (i==(x4-1)?last:frag);
245 #if !defined(BSWAP8)
246                 unsigned int carry, j;
247 #endif
248
249                 ctx->A[i] = key->md.h[0];
250                 ctx->B[i] = key->md.h[1];
251                 ctx->C[i] = key->md.h[2];
252                 ctx->D[i] = key->md.h[3];
253                 ctx->E[i] = key->md.h[4];
254                 ctx->F[i] = key->md.h[5];
255                 ctx->G[i] = key->md.h[6];
256                 ctx->H[i] = key->md.h[7];
257
258                 /* fix seqnum */
259 #if defined(BSWAP8)
260                 blocks[i].q[0] = BSWAP8(seqnum+i);
261 #else
262                 for (carry=i,j=8;j--;) {
263                         blocks[i].c[j] = ((u8*)key->md.data)[j]+carry;
264                         carry = (blocks[i].c[j]-carry)>>(sizeof(carry)*8-1);
265                 }
266 #endif
267                 blocks[i].c[8] = ((u8*)key->md.data)[8];
268                 blocks[i].c[9] = ((u8*)key->md.data)[9];
269                 blocks[i].c[10] = ((u8*)key->md.data)[10];
270                 /* fix length */
271                 blocks[i].c[11] = (u8)(len>>8);
272                 blocks[i].c[12] = (u8)(len);
273
274                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
275                 hash_d[i].ptr += 64-13;
276                 hash_d[i].blocks = (len-(64-13))/64;
277
278                 edges[i].ptr = blocks[i].c;
279                 edges[i].blocks = 1;
280         }
281
282         /* hash 13-byte headers and first 64-13 bytes of inputs */
283         sha256_multi_block(ctx,edges,n4x);
284         /* hash bulk inputs */
285 #define MAXCHUNKSIZE    2048
286 #if     MAXCHUNKSIZE%64
287 #error  "MAXCHUNKSIZE is not divisible by 64"
288 #elif   MAXCHUNKSIZE
289         /* goal is to minimize pressure on L1 cache by moving
290          * in shorter steps, so that hashed data is still in
291          * the cache by the time we encrypt it */
292         minblocks = ((frag<=last ? frag : last)-(64-13))/64;
293         if (minblocks>MAXCHUNKSIZE/64) {
294                 for (i=0;i<x4;i++) {
295                         edges[i].ptr     = hash_d[i].ptr;
296                         edges[i].blocks  = MAXCHUNKSIZE/64;
297                         ciph_d[i].blocks = MAXCHUNKSIZE/16;
298                 }
299                 do {
300                         sha256_multi_block(ctx,edges,n4x);
301                         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
302
303                         for (i=0;i<x4;i++) {
304                                 edges[i].ptr     = hash_d[i].ptr += MAXCHUNKSIZE;
305                                 hash_d[i].blocks -= MAXCHUNKSIZE/64;
306                                 edges[i].blocks  = MAXCHUNKSIZE/64;
307                                 ciph_d[i].inp    += MAXCHUNKSIZE;
308                                 ciph_d[i].out    += MAXCHUNKSIZE;
309                                 ciph_d[i].blocks = MAXCHUNKSIZE/16;
310                                 memcpy(ciph_d[i].iv,ciph_d[i].out-16,16);
311                         }
312                         processed += MAXCHUNKSIZE;
313                         minblocks -= MAXCHUNKSIZE/64;
314                 } while (minblocks>MAXCHUNKSIZE/64);
315         }
316 #endif
317 #undef  MAXCHUNKSIZE
318         sha256_multi_block(ctx,hash_d,n4x);
319
320         memset(blocks,0,sizeof(blocks));
321         for (i=0;i<x4;i++) {
322                 unsigned int            len = (i==(x4-1)?last:frag),
323                                         off = hash_d[i].blocks*64;
324                 const unsigned char    *ptr = hash_d[i].ptr+off;
325
326                 off = (len-processed)-(64-13)-off;      /* remainder actually */
327                 memcpy(blocks[i].c,ptr,off);
328                 blocks[i].c[off]=0x80;
329                 len += 64+13;           /* 64 is HMAC header */
330                 len *= 8;               /* convert to bits */
331                 if (off<(64-8)) {
332                         PUTU32(blocks[i].c+60,len);
333                         edges[i].blocks = 1;                    
334                 } else {
335                         PUTU32(blocks[i].c+124,len);
336                         edges[i].blocks = 2;
337                 }
338                 edges[i].ptr = blocks[i].c;
339         }
340
341         /* hash input tails and finalize */
342         sha256_multi_block(ctx,edges,n4x);
343
344         memset(blocks,0,sizeof(blocks));
345         for (i=0;i<x4;i++) {
346                 PUTU32(blocks[i].c+0,ctx->A[i]);        ctx->A[i] = key->tail.h[0];
347                 PUTU32(blocks[i].c+4,ctx->B[i]);        ctx->B[i] = key->tail.h[1];
348                 PUTU32(blocks[i].c+8,ctx->C[i]);        ctx->C[i] = key->tail.h[2];
349                 PUTU32(blocks[i].c+12,ctx->D[i]);       ctx->D[i] = key->tail.h[3];
350                 PUTU32(blocks[i].c+16,ctx->E[i]);       ctx->E[i] = key->tail.h[4];
351                 PUTU32(blocks[i].c+20,ctx->F[i]);       ctx->F[i] = key->tail.h[5];
352                 PUTU32(blocks[i].c+24,ctx->G[i]);       ctx->G[i] = key->tail.h[6];
353                 PUTU32(blocks[i].c+28,ctx->H[i]);       ctx->H[i] = key->tail.h[7];
354                 blocks[i].c[32] = 0x80;
355                 PUTU32(blocks[i].c+60,(64+32)*8);
356                 edges[i].ptr = blocks[i].c;
357                 edges[i].blocks = 1;
358         }
359
360         /* finalize MACs */
361         sha256_multi_block(ctx,edges,n4x);
362
363         for (i=0;i<x4;i++) {
364                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
365                 unsigned char *out0 = out;
366
367                 memcpy(ciph_d[i].out,ciph_d[i].inp,len-processed);
368                 ciph_d[i].inp = ciph_d[i].out;
369
370                 out += 5+16+len;
371
372                 /* write MAC */
373                 PUTU32(out+0,ctx->A[i]);
374                 PUTU32(out+4,ctx->B[i]);
375                 PUTU32(out+8,ctx->C[i]);
376                 PUTU32(out+12,ctx->D[i]);
377                 PUTU32(out+16,ctx->E[i]);
378                 PUTU32(out+20,ctx->F[i]);
379                 PUTU32(out+24,ctx->G[i]);
380                 PUTU32(out+28,ctx->H[i]);
381                 out += 32;
382                 len += 32;
383
384                 /* pad */
385                 pad = 15-len%16;
386                 for (j=0;j<=pad;j++) *(out++) = pad;
387                 len += pad+1;
388
389                 ciph_d[i].blocks = (len-processed)/16;
390                 len += 16;      /* account for explicit iv */
391
392                 /* arrange header */
393                 out0[0] = ((u8*)key->md.data)[8];
394                 out0[1] = ((u8*)key->md.data)[9];
395                 out0[2] = ((u8*)key->md.data)[10];
396                 out0[3] = (u8)(len>>8);
397                 out0[4] = (u8)(len);
398
399                 ret += len+5;
400                 inp += frag;
401         }
402
403         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
404
405         OPENSSL_cleanse(blocks,sizeof(blocks));
406         OPENSSL_cleanse(ctx,sizeof(*ctx));
407
408         return ret;
409 }
410 #endif
411
412 static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
413                       const unsigned char *in, size_t len)
414         {
415         EVP_AES_HMAC_SHA256 *key = data(ctx);
416         unsigned int l;
417         size_t  plen = key->payload_length,
418                 iv = 0,         /* explicit IV in TLS 1.1 and later */
419                 sha_off = 0;
420 #if defined(STITCHED_CALL)
421         size_t  aes_off = 0,
422                 blocks;
423
424         sha_off = SHA256_CBLOCK-key->md.num;
425 #endif
426
427         key->payload_length = NO_PAYLOAD_LENGTH;
428
429         if (len%AES_BLOCK_SIZE) return 0;
430
431         if (ctx->encrypt) {
432                 if (plen==NO_PAYLOAD_LENGTH)
433                         plen = len;
434                 else if (len!=((plen+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
435                         return 0;
436                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
437                         iv = AES_BLOCK_SIZE;
438
439 #if defined(STITCHED_CALL)
440                 if (OPENSSL_ia32cap_P[1]&(1<<(60-32)) && /* AVX? */
441                     plen>(sha_off+iv) &&
442                     (blocks=(plen-(sha_off+iv))/SHA256_CBLOCK)) {
443                         SHA256_Update(&key->md,in+iv,sha_off);
444
445                         (void)aesni_cbc_sha256_enc(in,out,blocks,&key->ks,
446                                 ctx->iv,&key->md,in+iv+sha_off);
447                         blocks *= SHA256_CBLOCK;
448                         aes_off += blocks;
449                         sha_off += blocks;
450                         key->md.Nh += blocks>>29;
451                         key->md.Nl += blocks<<=3;
452                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
453                 } else {
454                         sha_off = 0;
455                 }
456 #endif
457                 sha_off += iv;
458                 SHA256_Update(&key->md,in+sha_off,plen-sha_off);
459
460                 if (plen!=len)  {       /* "TLS" mode of operation */
461                         if (in!=out)
462                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
463
464                         /* calculate HMAC and append it to payload */
465                         SHA256_Final(out+plen,&key->md);
466                         key->md = key->tail;
467                         SHA256_Update(&key->md,out+plen,SHA256_DIGEST_LENGTH);
468                         SHA256_Final(out+plen,&key->md);
469
470                         /* pad the payload|hmac */
471                         plen += SHA256_DIGEST_LENGTH;
472                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
473                         /* encrypt HMAC|padding at once */
474                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
475                                         &key->ks,ctx->iv,1);
476                 } else {
477                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
478                                         &key->ks,ctx->iv,1);
479                 }
480         } else {
481                 union { unsigned int  u[SHA256_DIGEST_LENGTH/sizeof(unsigned int)];
482                         unsigned char c[64+SHA256_DIGEST_LENGTH]; } mac, *pmac;
483
484                 /* arrange cache line alignment */
485                 pmac = (void *)(((size_t)mac.c+63)&((size_t)0-64));
486
487                 /* decrypt HMAC|padding at once */
488                 aesni_cbc_encrypt(in,out,len,
489                                 &key->ks,ctx->iv,0);
490
491                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
492                         size_t inp_len, mask, j, i;
493                         unsigned int res, maxpad, pad, bitlen;
494                         int ret = 1;
495                         union { unsigned int  u[SHA_LBLOCK];
496                                 unsigned char c[SHA256_CBLOCK]; }
497                                 *data = (void *)key->md.data;
498
499                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
500                             >= TLS1_1_VERSION)
501                                 iv = AES_BLOCK_SIZE;
502
503                         if (len<(iv+SHA256_DIGEST_LENGTH+1))
504                                 return 0;
505
506                         /* omit explicit iv */
507                         out += iv;
508                         len -= iv;
509
510                         /* figure out payload length */
511                         pad = out[len-1];
512                         maxpad = len-(SHA256_DIGEST_LENGTH+1);
513                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
514                         maxpad &= 255;
515
516                         inp_len = len - (SHA256_DIGEST_LENGTH+pad+1);
517                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
518                         inp_len &= mask;
519                         ret &= (int)mask;
520
521                         key->aux.tls_aad[plen-2] = inp_len>>8;
522                         key->aux.tls_aad[plen-1] = inp_len;
523
524                         /* calculate HMAC */
525                         key->md = key->head;
526                         SHA256_Update(&key->md,key->aux.tls_aad,plen);
527
528 #if 1
529                         len -= SHA256_DIGEST_LENGTH;            /* amend mac */
530                         if (len>=(256+SHA256_CBLOCK)) {
531                                 j = (len-(256+SHA256_CBLOCK))&(0-SHA256_CBLOCK);
532                                 j += SHA256_CBLOCK-key->md.num;
533                                 SHA256_Update(&key->md,out,j);
534                                 out += j;
535                                 len -= j;
536                                 inp_len -= j;
537                         }
538
539                         /* but pretend as if we hashed padded payload */
540                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
541 #ifdef BSWAP4
542                         bitlen = BSWAP4(bitlen);
543 #else
544                         mac.c[0] = 0;
545                         mac.c[1] = (unsigned char)(bitlen>>16);
546                         mac.c[2] = (unsigned char)(bitlen>>8);
547                         mac.c[3] = (unsigned char)bitlen;
548                         bitlen = mac.u[0];
549 #endif
550
551                         pmac->u[0]=0;
552                         pmac->u[1]=0;
553                         pmac->u[2]=0;
554                         pmac->u[3]=0;
555                         pmac->u[4]=0;
556                         pmac->u[5]=0;
557                         pmac->u[6]=0;
558                         pmac->u[7]=0;
559
560                         for (res=key->md.num, j=0;j<len;j++) {
561                                 size_t c = out[j];
562                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
563                                 c &= mask;
564                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
565                                 data->c[res++]=(unsigned char)c;
566
567                                 if (res!=SHA256_CBLOCK) continue;
568
569                                 /* j is not incremented yet */
570                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
571                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
572                                 sha256_block_data_order(&key->md,data,1);
573                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
574                                 pmac->u[0] |= key->md.h[0] & mask;
575                                 pmac->u[1] |= key->md.h[1] & mask;
576                                 pmac->u[2] |= key->md.h[2] & mask;
577                                 pmac->u[3] |= key->md.h[3] & mask;
578                                 pmac->u[4] |= key->md.h[4] & mask;
579                                 pmac->u[5] |= key->md.h[5] & mask;
580                                 pmac->u[6] |= key->md.h[6] & mask;
581                                 pmac->u[7] |= key->md.h[7] & mask;
582                                 res=0;
583                         }
584
585                         for(i=res;i<SHA256_CBLOCK;i++,j++) data->c[i]=0;
586
587                         if (res>SHA256_CBLOCK-8) {
588                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
589                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
590                                 sha256_block_data_order(&key->md,data,1);
591                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
592                                 pmac->u[0] |= key->md.h[0] & mask;
593                                 pmac->u[1] |= key->md.h[1] & mask;
594                                 pmac->u[2] |= key->md.h[2] & mask;
595                                 pmac->u[3] |= key->md.h[3] & mask;
596                                 pmac->u[4] |= key->md.h[4] & mask;
597                                 pmac->u[5] |= key->md.h[5] & mask;
598                                 pmac->u[6] |= key->md.h[6] & mask;
599                                 pmac->u[7] |= key->md.h[7] & mask;
600
601                                 memset(data,0,SHA256_CBLOCK);
602                                 j+=64;
603                         }
604                         data->u[SHA_LBLOCK-1] = bitlen;
605                         sha256_block_data_order(&key->md,data,1);
606                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
607                         pmac->u[0] |= key->md.h[0] & mask;
608                         pmac->u[1] |= key->md.h[1] & mask;
609                         pmac->u[2] |= key->md.h[2] & mask;
610                         pmac->u[3] |= key->md.h[3] & mask;
611                         pmac->u[4] |= key->md.h[4] & mask;
612                         pmac->u[5] |= key->md.h[5] & mask;
613                         pmac->u[6] |= key->md.h[6] & mask;
614                         pmac->u[7] |= key->md.h[7] & mask;
615
616 #ifdef BSWAP4
617                         pmac->u[0] = BSWAP4(pmac->u[0]);
618                         pmac->u[1] = BSWAP4(pmac->u[1]);
619                         pmac->u[2] = BSWAP4(pmac->u[2]);
620                         pmac->u[3] = BSWAP4(pmac->u[3]);
621                         pmac->u[4] = BSWAP4(pmac->u[4]);
622                         pmac->u[5] = BSWAP4(pmac->u[5]);
623                         pmac->u[6] = BSWAP4(pmac->u[6]);
624                         pmac->u[7] = BSWAP4(pmac->u[7]);
625 #else
626                         for (i=0;i<8;i++) {
627                                 res = pmac->u[i];
628                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
629                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
630                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
631                                 pmac->c[4*i+3]=(unsigned char)res;
632                         }
633 #endif
634                         len += SHA256_DIGEST_LENGTH;
635 #else
636                         SHA256_Update(&key->md,out,inp_len);
637                         res = key->md.num;
638                         SHA256_Final(pmac->c,&key->md);
639
640                         {
641                         unsigned int inp_blocks, pad_blocks;
642
643                         /* but pretend as if we hashed padded payload */
644                         inp_blocks = 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
645                         res += (unsigned int)(len-inp_len);
646                         pad_blocks = res / SHA256_CBLOCK;
647                         res %= SHA256_CBLOCK;
648                         pad_blocks += 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
649                         for (;inp_blocks<pad_blocks;inp_blocks++)
650                                 sha1_block_data_order(&key->md,data,1);
651                         }
652 #endif
653                         key->md = key->tail;
654                         SHA256_Update(&key->md,pmac->c,SHA256_DIGEST_LENGTH);
655                         SHA256_Final(pmac->c,&key->md);
656
657                         /* verify HMAC */
658                         out += inp_len;
659                         len -= inp_len;
660 #if 1
661                         {
662                         unsigned char *p = out+len-1-maxpad-SHA256_DIGEST_LENGTH;
663                         size_t off = out-p;
664                         unsigned int c, cmask;
665
666                         maxpad += SHA256_DIGEST_LENGTH;
667                         for (res=0,i=0,j=0;j<maxpad;j++) {
668                                 c = p[j];
669                                 cmask = ((int)(j-off-SHA256_DIGEST_LENGTH))>>(sizeof(int)*8-1);
670                                 res |= (c^pad)&~cmask;  /* ... and padding */
671                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
672                                 res |= (c^pmac->c[i])&cmask;
673                                 i += 1&cmask;
674                         }
675                         maxpad -= SHA256_DIGEST_LENGTH;
676
677                         res = 0-((0-res)>>(sizeof(res)*8-1));
678                         ret &= (int)~res;
679                         }
680 #else
681                         for (res=0,i=0;i<SHA256_DIGEST_LENGTH;i++)
682                                 res |= out[i]^pmac->c[i];
683                         res = 0-((0-res)>>(sizeof(res)*8-1));
684                         ret &= (int)~res;
685
686                         /* verify padding */
687                         pad = (pad&~res) | (maxpad&res);
688                         out = out+len-1-pad;
689                         for (res=0,i=0;i<pad;i++)
690                                 res |= out[i]^pad;
691
692                         res = (0-res)>>(sizeof(res)*8-1);
693                         ret &= (int)~res;
694 #endif
695                         return ret;
696                 } else {
697                         SHA256_Update(&key->md,out,len);
698                 }
699         }
700
701         return 1;
702         }
703
704 static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
705         {
706         EVP_AES_HMAC_SHA256 *key = data(ctx);
707
708         switch (type)
709                 {
710         case EVP_CTRL_AEAD_SET_MAC_KEY:
711                 {
712                 unsigned int  i;
713                 unsigned char hmac_key[64];
714
715                 memset (hmac_key,0,sizeof(hmac_key));
716
717                 if (arg > (int)sizeof(hmac_key)) {
718                         SHA256_Init(&key->head);
719                         SHA256_Update(&key->head,ptr,arg);
720                         SHA256_Final(hmac_key,&key->head);
721                 } else {
722                         memcpy(hmac_key,ptr,arg);
723                 }
724
725                 for (i=0;i<sizeof(hmac_key);i++)
726                         hmac_key[i] ^= 0x36;            /* ipad */
727                 SHA256_Init(&key->head);
728                 SHA256_Update(&key->head,hmac_key,sizeof(hmac_key));
729
730                 for (i=0;i<sizeof(hmac_key);i++)
731                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
732                 SHA256_Init(&key->tail);
733                 SHA256_Update(&key->tail,hmac_key,sizeof(hmac_key));
734
735                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
736
737                 return 1;
738                 }
739         case EVP_CTRL_AEAD_TLS1_AAD:
740                 {
741                 unsigned char *p=ptr;
742                 unsigned int   len=p[arg-2]<<8|p[arg-1];
743
744                 if (ctx->encrypt)
745                         {
746                         key->payload_length = len;
747                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
748                                 len -= AES_BLOCK_SIZE;
749                                 p[arg-2] = len>>8;
750                                 p[arg-1] = len;
751                         }
752                         key->md = key->head;
753                         SHA256_Update(&key->md,p,arg);
754
755                         return (int)(((len+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
756                                 - len);
757                         }
758                 else
759                         {
760                         if (arg>13) arg = 13;
761                         memcpy(key->aux.tls_aad,ptr,arg);
762                         key->payload_length = arg;
763
764                         return SHA256_DIGEST_LENGTH;
765                         }
766                 }
767 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
768         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
769                 return (int)(5+16+((arg+32+16)&-16));
770         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
771                 {
772                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
773                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
774                 unsigned int n4x=1, x4;
775                 unsigned int frag, last, packlen, inp_len;
776
777                 if (arg<(int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
778
779                 inp_len = param->inp[11]<<8|param->inp[12];
780
781                 if (ctx->encrypt)
782                         {
783                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
784                                 return -1;
785
786                         if (inp_len)
787                                 {
788                                 if (inp_len<4096) return 0;     /* too short */
789
790                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
791                                         n4x=2;  /* AVX2 */
792                                 }
793                         else if ((n4x=param->interleave/4) && n4x<=2)
794                                 inp_len = param->len;
795                         else
796                                 return -1;
797
798                         key->md = key->head;
799                         SHA256_Update(&key->md,param->inp,13);
800
801                         x4 = 4*n4x; n4x += 1;
802
803                         frag = inp_len>>n4x;
804                         last = inp_len+frag-(frag<<n4x);
805                         if (last>frag && ((last+13+9)%64<(x4-1))) {
806                                 frag++;
807                                 last -= x4-1;
808                         }
809
810                         packlen = 5+16+((frag+32+16)&-16);
811                         packlen = (packlen<<n4x)-packlen;
812                         packlen += 5+16+((last+32+16)&-16);
813
814                         param->interleave = x4;
815
816                         return (int)packlen;
817                         }
818                 else
819                         return -1;      /* not yet */
820                 }
821         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
822                 {
823                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
824                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
825
826                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
827                                                 param->len,param->interleave/4);
828                 }
829         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
830 #endif
831         default:
832                 return -1;
833                 }
834         }
835
836 static EVP_CIPHER aesni_128_cbc_hmac_sha256_cipher =
837         {
838 #ifdef NID_aes_128_cbc_hmac_sha256
839         NID_aes_128_cbc_hmac_sha256,
840 #else
841         NID_undef,
842 #endif
843         16,16,16,
844         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
845         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
846         aesni_cbc_hmac_sha256_init_key,
847         aesni_cbc_hmac_sha256_cipher,
848         NULL,
849         sizeof(EVP_AES_HMAC_SHA256),
850         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
851         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
852         aesni_cbc_hmac_sha256_ctrl,
853         NULL
854         };
855
856 static EVP_CIPHER aesni_256_cbc_hmac_sha256_cipher =
857         {
858 #ifdef NID_aes_256_cbc_hmac_sha256
859         NID_aes_256_cbc_hmac_sha256,
860 #else
861         NID_undef,
862 #endif
863         16,32,16,
864         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
865         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
866         aesni_cbc_hmac_sha256_init_key,
867         aesni_cbc_hmac_sha256_cipher,
868         NULL,
869         sizeof(EVP_AES_HMAC_SHA256),
870         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
871         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
872         aesni_cbc_hmac_sha256_ctrl,
873         NULL
874         };
875
876 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
877         {
878         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
879                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL) ?
880                 &aesni_128_cbc_hmac_sha256_cipher:NULL);
881         }
882
883 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
884         {
885         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
886                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL)?
887                 &aesni_256_cbc_hmac_sha256_cipher:NULL);
888         }
889 #else
890 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
891         {
892         return NULL;
893         }
894 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
895         {
896         return NULL;
897         }
898 #endif
899 #endif