602bfa9ce042b209d1737ab88b35da4e4ae438c7
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha256.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA256)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA256_CTX          head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA256;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 int aesni_cbc_sha256_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA256_CTX *ctx,const void *in0);
115
116 #define data(ctx) ((EVP_AES_HMAC_SHA256 *)(ctx)->cipher_data)
117
118 static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx,
119                         const unsigned char *inkey,
120                         const unsigned char *iv, int enc)
121         {
122         EVP_AES_HMAC_SHA256 *key = data(ctx);
123         int ret;
124
125         if (enc)
126                 memset(&key->ks,0,sizeof(key->ks.rd_key)),
127                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
128         else
129                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
130
131         SHA256_Init(&key->head);        /* handy when benchmarking */
132         key->tail = key->head;
133         key->md   = key->head;
134
135         key->payload_length = NO_PAYLOAD_LENGTH;
136
137         return ret<0?0:1;
138         }
139
140 #define STITCHED_CALL
141
142 #if !defined(STITCHED_CALL)
143 #define aes_off 0
144 #endif
145
146 void sha256_block_data_order (void *c,const void *p,size_t len);
147
148 static void sha256_update(SHA256_CTX *c,const void *data,size_t len)
149 {       const unsigned char *ptr = data;
150         size_t res;
151
152         if ((res = c->num)) {
153                 res = SHA256_CBLOCK-res;
154                 if (len<res) res=len;
155                 SHA256_Update (c,ptr,res);
156                 ptr += res;
157                 len -= res;
158         }
159
160         res = len % SHA256_CBLOCK;
161         len -= res;
162
163         if (len) {
164                 sha256_block_data_order(c,ptr,len/SHA256_CBLOCK);
165
166                 ptr += len;
167                 c->Nh += len>>29;
168                 c->Nl += len<<=3;
169                 if (c->Nl<(unsigned int)len) c->Nh++;
170         }
171
172         if (res)
173                 SHA256_Update(c,ptr,res);
174 }
175
176 #ifdef SHA256_Update
177 #undef SHA256_Update
178 #endif
179 #define SHA256_Update sha256_update
180
181 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
182
183 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8],F[8],G[8],H[8]; } SHA256_MB_CTX;
184 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
185
186 void sha256_multi_block(SHA256_MB_CTX *,const HASH_DESC *,int);
187
188 typedef struct { const unsigned char *inp; unsigned char *out;
189                  int blocks; u64 iv[2]; } CIPH_DESC; 
190
191 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
192
193 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key,
194         unsigned char *out, const unsigned char *inp, size_t inp_len,
195         int n4x)        /* n4x is 1 or 2 */
196 {
197         HASH_DESC       hash_d[8], edges[8];
198         CIPH_DESC       ciph_d[8];
199         unsigned char   storage[sizeof(SHA256_MB_CTX)+32];
200         union { u64     q[16];
201                 u32     d[32];
202                 u8      c[128]; } blocks[8];
203         SHA256_MB_CTX   *ctx;
204         unsigned int    frag, last, packlen, i, x4=4*n4x;
205         size_t          ret = 0;
206         u8              *IVs;
207
208         ctx = (SHA256_MB_CTX *)(storage+32-((size_t)storage%32));       /* align */
209
210         frag = (unsigned int)inp_len>>(1+n4x);
211         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
212         if (last>frag && ((last+13+9)%64)<(x4-1)) {
213                 frag++;
214                 last -= x4-1;
215         }
216
217         hash_d[0].ptr = inp;
218         for (i=1;i<x4;i++)      hash_d[i].ptr = hash_d[i-1].ptr+frag;
219
220         for (i=0;i<x4;i++) {
221                 unsigned int len = (i==(x4-1)?last:frag);
222
223                 ctx->A[i] = key->md.h[0];
224                 ctx->B[i] = key->md.h[1];
225                 ctx->C[i] = key->md.h[2];
226                 ctx->D[i] = key->md.h[3];
227                 ctx->E[i] = key->md.h[4];
228                 ctx->F[i] = key->md.h[5];
229                 ctx->G[i] = key->md.h[6];
230                 ctx->H[i] = key->md.h[7];
231
232                 /* fix seqnum */
233 #if defined(BSWAP8)
234                 blocks[i].q[0] = BSWAP8(BSWAP8(*(u64*)key->md.data)+i);
235 #else
236                 blocks[i].c[7] += ((u8*)key->md.data)[7]+i;
237                 if (blocks[i].c[7] < i) {
238                         int j;
239
240                         for (j=6;j>=0;j--) {
241                                 if (blocks[i].c[j]=((u8*)key->md.data)[j]+1) break;
242                         }
243                 }
244 #endif
245                 blocks[i].c[8] = ((u8*)key->md.data)[8];
246                 blocks[i].c[9] = ((u8*)key->md.data)[9];
247                 blocks[i].c[10] = ((u8*)key->md.data)[10];
248                 /* fix length */
249                 blocks[i].c[11] = (u8)(len>>8);
250                 blocks[i].c[12] = (u8)(len);
251
252                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
253                 hash_d[i].ptr += 64-13;
254                 hash_d[i].blocks = (len-(64-13))/64;
255
256                 edges[i].ptr = blocks[i].c;
257                 edges[i].blocks = 1;
258         }
259
260         /* hash 13-byte headers and first 64-13 bytes of inputs */
261         sha256_multi_block(ctx,edges,n4x);
262         /* hash bulk inputs */
263         sha256_multi_block(ctx,hash_d,n4x);
264
265         memset(blocks,0,sizeof(blocks));
266         for (i=0;i<x4;i++) {
267                 unsigned int            len = (i==(x4-1)?last:frag),
268                                         off = hash_d[i].blocks*64;
269                 const unsigned char    *ptr = hash_d[i].ptr+off;
270
271                 off = len-(64-13)-off;  /* remainder actually */
272                 memcpy(blocks[i].c,ptr,off);
273                 blocks[i].c[off]=0x80;
274                 len += 64+13;           /* 64 is HMAC header */
275                 len *= 8;               /* convert to bits */
276                 if (off<(64-8)) {
277                         blocks[i].d[15] = BSWAP4(len);
278                         edges[i].blocks = 1;                    
279                 } else {
280                         blocks[i].d[31] = BSWAP4(len);
281                         edges[i].blocks = 2;
282                 }
283                 edges[i].ptr = blocks[i].c;
284         }
285
286         /* hash input tails and finalize */
287         sha256_multi_block(ctx,edges,n4x);
288
289         memset(blocks,0,sizeof(blocks));
290         for (i=0;i<x4;i++) {
291                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h[0];
292                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h[1];
293                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h[2];
294                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h[3];
295                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h[4];
296                 blocks[i].d[5] = BSWAP4(ctx->F[i]);     ctx->F[i] = key->tail.h[5];
297                 blocks[i].d[6] = BSWAP4(ctx->G[i]);     ctx->G[i] = key->tail.h[6];
298                 blocks[i].d[7] = BSWAP4(ctx->H[i]);     ctx->H[i] = key->tail.h[7];
299                 blocks[i].c[32] = 0x80;
300                 blocks[i].d[15] = BSWAP4((64+32)*8);
301                 edges[i].ptr = blocks[i].c;
302                 edges[i].blocks = 1;
303         }
304
305         /* finalize MACs */
306         sha256_multi_block(ctx,edges,n4x);
307
308         packlen = 5+16+((frag+32+16)&-16);
309
310         out += (packlen<<(1+n4x))-packlen;
311         inp += (frag<<(1+n4x))-frag;
312
313         RAND_bytes((IVs=blocks[0].c),16*x4);    /* ask for IVs in bulk */
314
315         for (i=x4-1;;i--) {
316                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
317                 unsigned char *out0 = out;
318
319                 out += 5+16;            /* place for header and explicit IV */
320                 ciph_d[i].inp = out;
321                 ciph_d[i].out = out;
322
323                 memmove(out,inp,len);
324                 out += len;
325
326                 /* write MAC */
327                 ((u32 *)out)[0] = BSWAP4(ctx->A[i]);
328                 ((u32 *)out)[1] = BSWAP4(ctx->B[i]);
329                 ((u32 *)out)[2] = BSWAP4(ctx->C[i]);
330                 ((u32 *)out)[3] = BSWAP4(ctx->D[i]);
331                 ((u32 *)out)[4] = BSWAP4(ctx->E[i]);
332                 ((u32 *)out)[5] = BSWAP4(ctx->F[i]);
333                 ((u32 *)out)[6] = BSWAP4(ctx->G[i]);
334                 ((u32 *)out)[7] = BSWAP4(ctx->H[i]);
335                 out += 32;
336                 len += 32;
337
338                 /* pad */
339                 pad = 15-len%16;
340                 for (j=0;j<=pad;j++) *(out++) = pad;
341                 len += pad+1;
342
343                 ciph_d[i].blocks = len/16;
344                 len += 16;      /* account for explicit iv */
345
346                 /* arrange header */
347                 out0[0] = ((u8*)key->md.data)[8];
348                 out0[1] = ((u8*)key->md.data)[9];
349                 out0[2] = ((u8*)key->md.data)[10];
350                 out0[3] = (u8)(len>>8);
351                 out0[4] = (u8)(len);
352
353                 /* explicit iv */
354                 memcpy(ciph_d[i].iv, IVs, 16);
355                 memcpy(&out0[5],     IVs, 16);
356
357                 ret += len+5;
358
359                 if (i==0) break;
360
361                 out = out0-packlen;
362                 inp -= frag;
363                 IVs += 16;
364         }
365
366         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
367
368         OPENSSL_cleanse(blocks,sizeof(blocks));
369         OPENSSL_cleanse(ctx,sizeof(*ctx));
370
371         return ret;
372 }
373 #endif
374
375 static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
376                       const unsigned char *in, size_t len)
377         {
378         EVP_AES_HMAC_SHA256 *key = data(ctx);
379         unsigned int l;
380         size_t  plen = key->payload_length,
381                 iv = 0,         /* explicit IV in TLS 1.1 and later */
382                 sha_off = 0;
383 #if defined(STITCHED_CALL)
384         size_t  aes_off = 0,
385                 blocks;
386
387         sha_off = SHA256_CBLOCK-key->md.num;
388 #endif
389
390         key->payload_length = NO_PAYLOAD_LENGTH;
391
392         if (len%AES_BLOCK_SIZE) return 0;
393
394         if (ctx->encrypt) {
395                 if (plen==NO_PAYLOAD_LENGTH)
396                         plen = len;
397                 else if (len!=((plen+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
398                         return 0;
399                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
400                         iv = AES_BLOCK_SIZE;
401
402 #if defined(STITCHED_CALL)
403                 if (OPENSSL_ia32cap_P[1]&(1<<(60-32)) &&
404                     plen>(sha_off+iv) &&
405                     (blocks=(plen-(sha_off+iv))/SHA256_CBLOCK)) {
406                         SHA256_Update(&key->md,in+iv,sha_off);
407
408                         (void)aesni_cbc_sha256_enc(in,out,blocks,&key->ks,
409                                 ctx->iv,&key->md,in+iv+sha_off);
410                         blocks *= SHA256_CBLOCK;
411                         aes_off += blocks;
412                         sha_off += blocks;
413                         key->md.Nh += blocks>>29;
414                         key->md.Nl += blocks<<=3;
415                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
416                 } else {
417                         sha_off = 0;
418                 }
419 #endif
420                 sha_off += iv;
421                 SHA256_Update(&key->md,in+sha_off,plen-sha_off);
422
423                 if (plen!=len)  {       /* "TLS" mode of operation */
424                         if (in!=out)
425                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
426
427                         /* calculate HMAC and append it to payload */
428                         SHA256_Final(out+plen,&key->md);
429                         key->md = key->tail;
430                         SHA256_Update(&key->md,out+plen,SHA256_DIGEST_LENGTH);
431                         SHA256_Final(out+plen,&key->md);
432
433                         /* pad the payload|hmac */
434                         plen += SHA256_DIGEST_LENGTH;
435                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
436                         /* encrypt HMAC|padding at once */
437                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
438                                         &key->ks,ctx->iv,1);
439                 } else {
440                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
441                                         &key->ks,ctx->iv,1);
442                 }
443         } else {
444                 union { unsigned int  u[SHA256_DIGEST_LENGTH/sizeof(unsigned int)];
445                         unsigned char c[64+SHA256_DIGEST_LENGTH]; } mac, *pmac;
446
447                 /* arrange cache line alignment */
448                 pmac = (void *)(((size_t)mac.c+63)&((size_t)0-64));
449
450                 /* decrypt HMAC|padding at once */
451                 aesni_cbc_encrypt(in,out,len,
452                                 &key->ks,ctx->iv,0);
453
454                 if (plen) {     /* "TLS" mode of operation */
455                         size_t inp_len, mask, j, i;
456                         unsigned int res, maxpad, pad, bitlen;
457                         int ret = 1;
458                         union { unsigned int  u[SHA_LBLOCK];
459                                 unsigned char c[SHA256_CBLOCK]; }
460                                 *data = (void *)key->md.data;
461
462                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
463                             >= TLS1_1_VERSION)
464                                 iv = AES_BLOCK_SIZE;
465
466                         if (len<(iv+SHA256_DIGEST_LENGTH+1))
467                                 return 0;
468
469                         /* omit explicit iv */
470                         out += iv;
471                         len -= iv;
472
473                         /* figure out payload length */
474                         pad = out[len-1];
475                         maxpad = len-(SHA256_DIGEST_LENGTH+1);
476                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
477                         maxpad &= 255;
478
479                         inp_len = len - (SHA256_DIGEST_LENGTH+pad+1);
480                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
481                         inp_len &= mask;
482                         ret &= (int)mask;
483
484                         key->aux.tls_aad[plen-2] = inp_len>>8;
485                         key->aux.tls_aad[plen-1] = inp_len;
486
487                         /* calculate HMAC */
488                         key->md = key->head;
489                         SHA256_Update(&key->md,key->aux.tls_aad,plen);
490
491 #if 1
492                         len -= SHA256_DIGEST_LENGTH;            /* amend mac */
493                         if (len>=(256+SHA256_CBLOCK)) {
494                                 j = (len-(256+SHA256_CBLOCK))&(0-SHA256_CBLOCK);
495                                 j += SHA256_CBLOCK-key->md.num;
496                                 SHA256_Update(&key->md,out,j);
497                                 out += j;
498                                 len -= j;
499                                 inp_len -= j;
500                         }
501
502                         /* but pretend as if we hashed padded payload */
503                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
504 #ifdef BSWAP4
505                         bitlen = BSWAP4(bitlen);
506 #else
507                         mac.c[0] = 0;
508                         mac.c[1] = (unsigned char)(bitlen>>16);
509                         mac.c[2] = (unsigned char)(bitlen>>8);
510                         mac.c[3] = (unsigned char)bitlen;
511                         bitlen = mac.u[0];
512 #endif
513
514                         pmac->u[0]=0;
515                         pmac->u[1]=0;
516                         pmac->u[2]=0;
517                         pmac->u[3]=0;
518                         pmac->u[4]=0;
519                         pmac->u[5]=0;
520                         pmac->u[6]=0;
521                         pmac->u[7]=0;
522
523                         for (res=key->md.num, j=0;j<len;j++) {
524                                 size_t c = out[j];
525                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
526                                 c &= mask;
527                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
528                                 data->c[res++]=(unsigned char)c;
529
530                                 if (res!=SHA256_CBLOCK) continue;
531
532                                 /* j is not incremented yet */
533                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
534                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
535                                 sha256_block_data_order(&key->md,data,1);
536                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
537                                 pmac->u[0] |= key->md.h[0] & mask;
538                                 pmac->u[1] |= key->md.h[1] & mask;
539                                 pmac->u[2] |= key->md.h[2] & mask;
540                                 pmac->u[3] |= key->md.h[3] & mask;
541                                 pmac->u[4] |= key->md.h[4] & mask;
542                                 pmac->u[5] |= key->md.h[5] & mask;
543                                 pmac->u[6] |= key->md.h[6] & mask;
544                                 pmac->u[7] |= key->md.h[7] & mask;
545                                 res=0;
546                         }
547
548                         for(i=res;i<SHA256_CBLOCK;i++,j++) data->c[i]=0;
549
550                         if (res>SHA256_CBLOCK-8) {
551                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
552                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
553                                 sha256_block_data_order(&key->md,data,1);
554                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
555                                 pmac->u[0] |= key->md.h[0] & mask;
556                                 pmac->u[1] |= key->md.h[1] & mask;
557                                 pmac->u[2] |= key->md.h[2] & mask;
558                                 pmac->u[3] |= key->md.h[3] & mask;
559                                 pmac->u[4] |= key->md.h[4] & mask;
560                                 pmac->u[5] |= key->md.h[5] & mask;
561                                 pmac->u[6] |= key->md.h[6] & mask;
562                                 pmac->u[7] |= key->md.h[7] & mask;
563
564                                 memset(data,0,SHA256_CBLOCK);
565                                 j+=64;
566                         }
567                         data->u[SHA_LBLOCK-1] = bitlen;
568                         sha256_block_data_order(&key->md,data,1);
569                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
570                         pmac->u[0] |= key->md.h[0] & mask;
571                         pmac->u[1] |= key->md.h[1] & mask;
572                         pmac->u[2] |= key->md.h[2] & mask;
573                         pmac->u[3] |= key->md.h[3] & mask;
574                         pmac->u[4] |= key->md.h[4] & mask;
575                         pmac->u[5] |= key->md.h[5] & mask;
576                         pmac->u[6] |= key->md.h[6] & mask;
577                         pmac->u[7] |= key->md.h[7] & mask;
578
579 #ifdef BSWAP4
580                         pmac->u[0] = BSWAP4(pmac->u[0]);
581                         pmac->u[1] = BSWAP4(pmac->u[1]);
582                         pmac->u[2] = BSWAP4(pmac->u[2]);
583                         pmac->u[3] = BSWAP4(pmac->u[3]);
584                         pmac->u[4] = BSWAP4(pmac->u[4]);
585                         pmac->u[5] = BSWAP4(pmac->u[5]);
586                         pmac->u[6] = BSWAP4(pmac->u[6]);
587                         pmac->u[7] = BSWAP4(pmac->u[7]);
588 #else
589                         for (i=0;i<8;i++) {
590                                 res = pmac->u[i];
591                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
592                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
593                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
594                                 pmac->c[4*i+3]=(unsigned char)res;
595                         }
596 #endif
597                         len += SHA256_DIGEST_LENGTH;
598 #else
599                         SHA256_Update(&key->md,out,inp_len);
600                         res = key->md.num;
601                         SHA256_Final(pmac->c,&key->md);
602
603                         {
604                         unsigned int inp_blocks, pad_blocks;
605
606                         /* but pretend as if we hashed padded payload */
607                         inp_blocks = 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
608                         res += (unsigned int)(len-inp_len);
609                         pad_blocks = res / SHA256_CBLOCK;
610                         res %= SHA256_CBLOCK;
611                         pad_blocks += 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
612                         for (;inp_blocks<pad_blocks;inp_blocks++)
613                                 sha1_block_data_order(&key->md,data,1);
614                         }
615 #endif
616                         key->md = key->tail;
617                         SHA256_Update(&key->md,pmac->c,SHA256_DIGEST_LENGTH);
618                         SHA256_Final(pmac->c,&key->md);
619
620                         /* verify HMAC */
621                         out += inp_len;
622                         len -= inp_len;
623 #if 1
624                         {
625                         unsigned char *p = out+len-1-maxpad-SHA256_DIGEST_LENGTH;
626                         size_t off = out-p;
627                         unsigned int c, cmask;
628
629                         maxpad += SHA256_DIGEST_LENGTH;
630                         for (res=0,i=0,j=0;j<maxpad;j++) {
631                                 c = p[j];
632                                 cmask = ((int)(j-off-SHA256_DIGEST_LENGTH))>>(sizeof(int)*8-1);
633                                 res |= (c^pad)&~cmask;  /* ... and padding */
634                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
635                                 res |= (c^pmac->c[i])&cmask;
636                                 i += 1&cmask;
637                         }
638                         maxpad -= SHA256_DIGEST_LENGTH;
639
640                         res = 0-((0-res)>>(sizeof(res)*8-1));
641                         ret &= (int)~res;
642                         }
643 #else
644                         for (res=0,i=0;i<SHA256_DIGEST_LENGTH;i++)
645                                 res |= out[i]^pmac->c[i];
646                         res = 0-((0-res)>>(sizeof(res)*8-1));
647                         ret &= (int)~res;
648
649                         /* verify padding */
650                         pad = (pad&~res) | (maxpad&res);
651                         out = out+len-1-pad;
652                         for (res=0,i=0;i<pad;i++)
653                                 res |= out[i]^pad;
654
655                         res = (0-res)>>(sizeof(res)*8-1);
656                         ret &= (int)~res;
657 #endif
658                         return ret;
659                 } else {
660                         SHA256_Update(&key->md,out,len);
661                 }
662         }
663
664         return 1;
665         }
666
667 static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
668         {
669         EVP_AES_HMAC_SHA256 *key = data(ctx);
670
671         switch (type)
672                 {
673         case EVP_CTRL_AEAD_SET_MAC_KEY:
674                 {
675                 unsigned int  i;
676                 unsigned char hmac_key[64];
677
678                 memset (hmac_key,0,sizeof(hmac_key));
679
680                 if (arg > (int)sizeof(hmac_key)) {
681                         SHA256_Init(&key->head);
682                         SHA256_Update(&key->head,ptr,arg);
683                         SHA256_Final(hmac_key,&key->head);
684                 } else {
685                         memcpy(hmac_key,ptr,arg);
686                 }
687
688                 for (i=0;i<sizeof(hmac_key);i++)
689                         hmac_key[i] ^= 0x36;            /* ipad */
690                 SHA256_Init(&key->head);
691                 SHA256_Update(&key->head,hmac_key,sizeof(hmac_key));
692
693                 for (i=0;i<sizeof(hmac_key);i++)
694                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
695                 SHA256_Init(&key->tail);
696                 SHA256_Update(&key->tail,hmac_key,sizeof(hmac_key));
697
698                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
699
700                 return 1;
701                 }
702         case EVP_CTRL_AEAD_TLS1_AAD:
703                 {
704                 unsigned char *p=ptr;
705                 unsigned int   len=p[arg-2]<<8|p[arg-1];
706
707                 if (ctx->encrypt)
708                         {
709                         key->payload_length = len;
710                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
711                                 len -= AES_BLOCK_SIZE;
712                                 p[arg-2] = len>>8;
713                                 p[arg-1] = len;
714                         }
715                         key->md = key->head;
716                         SHA256_Update(&key->md,p,arg);
717
718                         return (int)(((len+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
719                                 - len);
720                         }
721                 else
722                         {
723                         if (arg>13) arg = 13;
724                         memcpy(key->aux.tls_aad,ptr,arg);
725                         key->payload_length = arg;
726
727                         return SHA256_DIGEST_LENGTH;
728                         }
729                 }
730 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
731         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
732                 {
733                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
734                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
735                 unsigned int n4x=1, x4;
736                 unsigned int frag, last, packlen, inp_len;
737
738                 if (arg<sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
739
740                 inp_len = param->inp[11]<<8|param->inp[12];
741
742                 if (ctx->encrypt)
743                         {
744                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
745                                 return -1;
746
747                         if (inp_len<2048) return 0;     /* too short */
748
749                         if (OPENSSL_ia32cap_P[2]&(1<<5)) n4x=2; /* AVX2 */
750
751                         key->md = key->head;
752                         SHA256_Update(&key->md,param->inp,13);
753
754                         x4 = 4*n4x; n4x += 1;
755
756                         frag = inp_len>>n4x;
757                         last = inp_len+frag-(frag<<n4x);
758                         if (last>frag && ((last+13+9)%64<(x4-1))) {
759                                 frag++;
760                                 last -= x4-1;
761                         }
762
763                         packlen = 5+16+((frag+32+16)&-16);
764                         packlen = (packlen<<n4x)-packlen;
765                         packlen += 5+16+((last+32+16)&-16);
766
767                         param->interleave = x4;
768
769                         return (int)packlen;
770                         }
771                 else
772                         return -1;      /* not yet */
773                 }
774         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
775                 {
776                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
777                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
778
779                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
780                                                 param->len,param->interleave/4);
781                 }
782         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
783 #endif
784         default:
785                 return -1;
786                 }
787         }
788
789 static EVP_CIPHER aesni_128_cbc_hmac_sha256_cipher =
790         {
791 #ifdef NID_aes_128_cbc_hmac_sha256
792         NID_aes_128_cbc_hmac_sha256,
793 #else
794         NID_undef,
795 #endif
796         16,16,16,
797         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
798         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
799         aesni_cbc_hmac_sha256_init_key,
800         aesni_cbc_hmac_sha256_cipher,
801         NULL,
802         sizeof(EVP_AES_HMAC_SHA256),
803         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
804         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
805         aesni_cbc_hmac_sha256_ctrl,
806         NULL
807         };
808
809 static EVP_CIPHER aesni_256_cbc_hmac_sha256_cipher =
810         {
811 #ifdef NID_aes_256_cbc_hmac_sha256
812         NID_aes_256_cbc_hmac_sha256,
813 #else
814         NID_undef,
815 #endif
816         16,32,16,
817         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
818         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
819         aesni_cbc_hmac_sha256_init_key,
820         aesni_cbc_hmac_sha256_cipher,
821         NULL,
822         sizeof(EVP_AES_HMAC_SHA256),
823         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
824         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
825         aesni_cbc_hmac_sha256_ctrl,
826         NULL
827         };
828
829 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
830         {
831         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
832                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL) ?
833                 &aesni_128_cbc_hmac_sha256_cipher:NULL);
834         }
835
836 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
837         {
838         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
839                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL)?
840                 &aesni_256_cbc_hmac_sha256_cipher:NULL);
841         }
842 #else
843 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
844         {
845         return NULL;
846         }
847 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
848         {
849         return NULL;
850         }
851 #endif
852 #endif