e_aes_cbc_hmac_sha[1|256].c: fix compiler warning.
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha256.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA256)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA256_CTX          head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA256;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 int aesni_cbc_sha256_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA256_CTX *ctx,const void *in0);
115
116 #define data(ctx) ((EVP_AES_HMAC_SHA256 *)(ctx)->cipher_data)
117
118 static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx,
119                         const unsigned char *inkey,
120                         const unsigned char *iv, int enc)
121         {
122         EVP_AES_HMAC_SHA256 *key = data(ctx);
123         int ret;
124
125         if (enc)
126                 memset(&key->ks,0,sizeof(key->ks.rd_key)),
127                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
128         else
129                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
130
131         SHA256_Init(&key->head);        /* handy when benchmarking */
132         key->tail = key->head;
133         key->md   = key->head;
134
135         key->payload_length = NO_PAYLOAD_LENGTH;
136
137         return ret<0?0:1;
138         }
139
140 #define STITCHED_CALL
141
142 #if !defined(STITCHED_CALL)
143 #define aes_off 0
144 #endif
145
146 void sha256_block_data_order (void *c,const void *p,size_t len);
147
148 static void sha256_update(SHA256_CTX *c,const void *data,size_t len)
149 {       const unsigned char *ptr = data;
150         size_t res;
151
152         if ((res = c->num)) {
153                 res = SHA256_CBLOCK-res;
154                 if (len<res) res=len;
155                 SHA256_Update (c,ptr,res);
156                 ptr += res;
157                 len -= res;
158         }
159
160         res = len % SHA256_CBLOCK;
161         len -= res;
162
163         if (len) {
164                 sha256_block_data_order(c,ptr,len/SHA256_CBLOCK);
165
166                 ptr += len;
167                 c->Nh += len>>29;
168                 c->Nl += len<<=3;
169                 if (c->Nl<(unsigned int)len) c->Nh++;
170         }
171
172         if (res)
173                 SHA256_Update(c,ptr,res);
174 }
175
176 #ifdef SHA256_Update
177 #undef SHA256_Update
178 #endif
179 #define SHA256_Update sha256_update
180
181 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
182
183 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8],F[8],G[8],H[8]; } SHA256_MB_CTX;
184 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
185
186 void sha256_multi_block(SHA256_MB_CTX *,const HASH_DESC *,int);
187
188 typedef struct { const unsigned char *inp; unsigned char *out;
189                  int blocks; u64 iv[2]; } CIPH_DESC; 
190
191 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
192
193 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key,
194         unsigned char *out, const unsigned char *inp, size_t inp_len,
195         int n4x)        /* n4x is 1 or 2 */
196 {
197         HASH_DESC       hash_d[8], edges[8];
198         CIPH_DESC       ciph_d[8];
199         unsigned char   storage[sizeof(SHA256_MB_CTX)+32];
200         union { u64     q[16];
201                 u32     d[32];
202                 u8      c[128]; } blocks[8];
203         SHA256_MB_CTX   *ctx;
204         unsigned int    frag, last, packlen, i, x4=4*n4x;
205         size_t          ret = 0;
206         u8              *IVs;
207 #if defined(BSWAP8)
208         u64             seqnum;
209 #endif
210
211         ctx = (SHA256_MB_CTX *)(storage+32-((size_t)storage%32));       /* align */
212
213         frag = (unsigned int)inp_len>>(1+n4x);
214         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
215         if (last>frag && ((last+13+9)%64)<(x4-1)) {
216                 frag++;
217                 last -= x4-1;
218         }
219
220         hash_d[0].ptr = inp;
221         for (i=1;i<x4;i++)      hash_d[i].ptr = hash_d[i-1].ptr+frag;
222
223 #if defined(BSWAP8)
224         memcpy(blocks[0].c,key->md.data,8);
225         seqnum = BSWAP8(blocks[0].q[0]);
226 #endif
227         for (i=0;i<x4;i++) {
228                 unsigned int len = (i==(x4-1)?last:frag);
229
230                 ctx->A[i] = key->md.h[0];
231                 ctx->B[i] = key->md.h[1];
232                 ctx->C[i] = key->md.h[2];
233                 ctx->D[i] = key->md.h[3];
234                 ctx->E[i] = key->md.h[4];
235                 ctx->F[i] = key->md.h[5];
236                 ctx->G[i] = key->md.h[6];
237                 ctx->H[i] = key->md.h[7];
238
239                 /* fix seqnum */
240 #if defined(BSWAP8)
241                 blocks[i].q[0] = BSWAP8(seqnum+i);
242 #else
243                 blocks[i].c[7] += ((u8*)key->md.data)[7]+i;
244                 if (blocks[i].c[7] < i) {
245                         int j;
246
247                         for (j=6;j>=0;j--) {
248                                 if (blocks[i].c[j]=((u8*)key->md.data)[j]+1) break;
249                         }
250                 }
251 #endif
252                 blocks[i].c[8] = ((u8*)key->md.data)[8];
253                 blocks[i].c[9] = ((u8*)key->md.data)[9];
254                 blocks[i].c[10] = ((u8*)key->md.data)[10];
255                 /* fix length */
256                 blocks[i].c[11] = (u8)(len>>8);
257                 blocks[i].c[12] = (u8)(len);
258
259                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
260                 hash_d[i].ptr += 64-13;
261                 hash_d[i].blocks = (len-(64-13))/64;
262
263                 edges[i].ptr = blocks[i].c;
264                 edges[i].blocks = 1;
265         }
266
267         /* hash 13-byte headers and first 64-13 bytes of inputs */
268         sha256_multi_block(ctx,edges,n4x);
269         /* hash bulk inputs */
270         sha256_multi_block(ctx,hash_d,n4x);
271
272         memset(blocks,0,sizeof(blocks));
273         for (i=0;i<x4;i++) {
274                 unsigned int            len = (i==(x4-1)?last:frag),
275                                         off = hash_d[i].blocks*64;
276                 const unsigned char    *ptr = hash_d[i].ptr+off;
277
278                 off = len-(64-13)-off;  /* remainder actually */
279                 memcpy(blocks[i].c,ptr,off);
280                 blocks[i].c[off]=0x80;
281                 len += 64+13;           /* 64 is HMAC header */
282                 len *= 8;               /* convert to bits */
283                 if (off<(64-8)) {
284                         blocks[i].d[15] = BSWAP4(len);
285                         edges[i].blocks = 1;                    
286                 } else {
287                         blocks[i].d[31] = BSWAP4(len);
288                         edges[i].blocks = 2;
289                 }
290                 edges[i].ptr = blocks[i].c;
291         }
292
293         /* hash input tails and finalize */
294         sha256_multi_block(ctx,edges,n4x);
295
296         memset(blocks,0,sizeof(blocks));
297         for (i=0;i<x4;i++) {
298                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h[0];
299                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h[1];
300                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h[2];
301                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h[3];
302                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h[4];
303                 blocks[i].d[5] = BSWAP4(ctx->F[i]);     ctx->F[i] = key->tail.h[5];
304                 blocks[i].d[6] = BSWAP4(ctx->G[i]);     ctx->G[i] = key->tail.h[6];
305                 blocks[i].d[7] = BSWAP4(ctx->H[i]);     ctx->H[i] = key->tail.h[7];
306                 blocks[i].c[32] = 0x80;
307                 blocks[i].d[15] = BSWAP4((64+32)*8);
308                 edges[i].ptr = blocks[i].c;
309                 edges[i].blocks = 1;
310         }
311
312         /* finalize MACs */
313         sha256_multi_block(ctx,edges,n4x);
314
315         packlen = 5+16+((frag+32+16)&-16);
316
317         out += (packlen<<(1+n4x))-packlen;
318         inp += (frag<<(1+n4x))-frag;
319
320         RAND_bytes((IVs=blocks[0].c),16*x4);    /* ask for IVs in bulk */
321
322         for (i=x4-1;;i--) {
323                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
324                 unsigned char *out0 = out;
325
326                 out += 5+16;            /* place for header and explicit IV */
327                 ciph_d[i].inp = out;
328                 ciph_d[i].out = out;
329
330                 memmove(out,inp,len);
331                 out += len;
332
333                 /* write MAC */
334                 ((u32 *)out)[0] = BSWAP4(ctx->A[i]);
335                 ((u32 *)out)[1] = BSWAP4(ctx->B[i]);
336                 ((u32 *)out)[2] = BSWAP4(ctx->C[i]);
337                 ((u32 *)out)[3] = BSWAP4(ctx->D[i]);
338                 ((u32 *)out)[4] = BSWAP4(ctx->E[i]);
339                 ((u32 *)out)[5] = BSWAP4(ctx->F[i]);
340                 ((u32 *)out)[6] = BSWAP4(ctx->G[i]);
341                 ((u32 *)out)[7] = BSWAP4(ctx->H[i]);
342                 out += 32;
343                 len += 32;
344
345                 /* pad */
346                 pad = 15-len%16;
347                 for (j=0;j<=pad;j++) *(out++) = pad;
348                 len += pad+1;
349
350                 ciph_d[i].blocks = len/16;
351                 len += 16;      /* account for explicit iv */
352
353                 /* arrange header */
354                 out0[0] = ((u8*)key->md.data)[8];
355                 out0[1] = ((u8*)key->md.data)[9];
356                 out0[2] = ((u8*)key->md.data)[10];
357                 out0[3] = (u8)(len>>8);
358                 out0[4] = (u8)(len);
359
360                 /* explicit iv */
361                 memcpy(ciph_d[i].iv, IVs, 16);
362                 memcpy(&out0[5],     IVs, 16);
363
364                 ret += len+5;
365
366                 if (i==0) break;
367
368                 out = out0-packlen;
369                 inp -= frag;
370                 IVs += 16;
371         }
372
373         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
374
375         OPENSSL_cleanse(blocks,sizeof(blocks));
376         OPENSSL_cleanse(ctx,sizeof(*ctx));
377
378         return ret;
379 }
380 #endif
381
382 static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
383                       const unsigned char *in, size_t len)
384         {
385         EVP_AES_HMAC_SHA256 *key = data(ctx);
386         unsigned int l;
387         size_t  plen = key->payload_length,
388                 iv = 0,         /* explicit IV in TLS 1.1 and later */
389                 sha_off = 0;
390 #if defined(STITCHED_CALL)
391         size_t  aes_off = 0,
392                 blocks;
393
394         sha_off = SHA256_CBLOCK-key->md.num;
395 #endif
396
397         key->payload_length = NO_PAYLOAD_LENGTH;
398
399         if (len%AES_BLOCK_SIZE) return 0;
400
401         if (ctx->encrypt) {
402                 if (plen==NO_PAYLOAD_LENGTH)
403                         plen = len;
404                 else if (len!=((plen+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
405                         return 0;
406                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
407                         iv = AES_BLOCK_SIZE;
408
409 #if defined(STITCHED_CALL)
410                 if (OPENSSL_ia32cap_P[1]&(1<<(60-32)) && /* AVX? */
411                     plen>(sha_off+iv) &&
412                     (blocks=(plen-(sha_off+iv))/SHA256_CBLOCK)) {
413                         SHA256_Update(&key->md,in+iv,sha_off);
414
415                         (void)aesni_cbc_sha256_enc(in,out,blocks,&key->ks,
416                                 ctx->iv,&key->md,in+iv+sha_off);
417                         blocks *= SHA256_CBLOCK;
418                         aes_off += blocks;
419                         sha_off += blocks;
420                         key->md.Nh += blocks>>29;
421                         key->md.Nl += blocks<<=3;
422                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
423                 } else {
424                         sha_off = 0;
425                 }
426 #endif
427                 sha_off += iv;
428                 SHA256_Update(&key->md,in+sha_off,plen-sha_off);
429
430                 if (plen!=len)  {       /* "TLS" mode of operation */
431                         if (in!=out)
432                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
433
434                         /* calculate HMAC and append it to payload */
435                         SHA256_Final(out+plen,&key->md);
436                         key->md = key->tail;
437                         SHA256_Update(&key->md,out+plen,SHA256_DIGEST_LENGTH);
438                         SHA256_Final(out+plen,&key->md);
439
440                         /* pad the payload|hmac */
441                         plen += SHA256_DIGEST_LENGTH;
442                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
443                         /* encrypt HMAC|padding at once */
444                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
445                                         &key->ks,ctx->iv,1);
446                 } else {
447                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
448                                         &key->ks,ctx->iv,1);
449                 }
450         } else {
451                 union { unsigned int  u[SHA256_DIGEST_LENGTH/sizeof(unsigned int)];
452                         unsigned char c[64+SHA256_DIGEST_LENGTH]; } mac, *pmac;
453
454                 /* arrange cache line alignment */
455                 pmac = (void *)(((size_t)mac.c+63)&((size_t)0-64));
456
457                 /* decrypt HMAC|padding at once */
458                 aesni_cbc_encrypt(in,out,len,
459                                 &key->ks,ctx->iv,0);
460
461                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
462                         size_t inp_len, mask, j, i;
463                         unsigned int res, maxpad, pad, bitlen;
464                         int ret = 1;
465                         union { unsigned int  u[SHA_LBLOCK];
466                                 unsigned char c[SHA256_CBLOCK]; }
467                                 *data = (void *)key->md.data;
468
469                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
470                             >= TLS1_1_VERSION)
471                                 iv = AES_BLOCK_SIZE;
472
473                         if (len<(iv+SHA256_DIGEST_LENGTH+1))
474                                 return 0;
475
476                         /* omit explicit iv */
477                         out += iv;
478                         len -= iv;
479
480                         /* figure out payload length */
481                         pad = out[len-1];
482                         maxpad = len-(SHA256_DIGEST_LENGTH+1);
483                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
484                         maxpad &= 255;
485
486                         inp_len = len - (SHA256_DIGEST_LENGTH+pad+1);
487                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
488                         inp_len &= mask;
489                         ret &= (int)mask;
490
491                         key->aux.tls_aad[plen-2] = inp_len>>8;
492                         key->aux.tls_aad[plen-1] = inp_len;
493
494                         /* calculate HMAC */
495                         key->md = key->head;
496                         SHA256_Update(&key->md,key->aux.tls_aad,plen);
497
498 #if 1
499                         len -= SHA256_DIGEST_LENGTH;            /* amend mac */
500                         if (len>=(256+SHA256_CBLOCK)) {
501                                 j = (len-(256+SHA256_CBLOCK))&(0-SHA256_CBLOCK);
502                                 j += SHA256_CBLOCK-key->md.num;
503                                 SHA256_Update(&key->md,out,j);
504                                 out += j;
505                                 len -= j;
506                                 inp_len -= j;
507                         }
508
509                         /* but pretend as if we hashed padded payload */
510                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
511 #ifdef BSWAP4
512                         bitlen = BSWAP4(bitlen);
513 #else
514                         mac.c[0] = 0;
515                         mac.c[1] = (unsigned char)(bitlen>>16);
516                         mac.c[2] = (unsigned char)(bitlen>>8);
517                         mac.c[3] = (unsigned char)bitlen;
518                         bitlen = mac.u[0];
519 #endif
520
521                         pmac->u[0]=0;
522                         pmac->u[1]=0;
523                         pmac->u[2]=0;
524                         pmac->u[3]=0;
525                         pmac->u[4]=0;
526                         pmac->u[5]=0;
527                         pmac->u[6]=0;
528                         pmac->u[7]=0;
529
530                         for (res=key->md.num, j=0;j<len;j++) {
531                                 size_t c = out[j];
532                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
533                                 c &= mask;
534                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
535                                 data->c[res++]=(unsigned char)c;
536
537                                 if (res!=SHA256_CBLOCK) continue;
538
539                                 /* j is not incremented yet */
540                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
541                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
542                                 sha256_block_data_order(&key->md,data,1);
543                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
544                                 pmac->u[0] |= key->md.h[0] & mask;
545                                 pmac->u[1] |= key->md.h[1] & mask;
546                                 pmac->u[2] |= key->md.h[2] & mask;
547                                 pmac->u[3] |= key->md.h[3] & mask;
548                                 pmac->u[4] |= key->md.h[4] & mask;
549                                 pmac->u[5] |= key->md.h[5] & mask;
550                                 pmac->u[6] |= key->md.h[6] & mask;
551                                 pmac->u[7] |= key->md.h[7] & mask;
552                                 res=0;
553                         }
554
555                         for(i=res;i<SHA256_CBLOCK;i++,j++) data->c[i]=0;
556
557                         if (res>SHA256_CBLOCK-8) {
558                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
559                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
560                                 sha256_block_data_order(&key->md,data,1);
561                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
562                                 pmac->u[0] |= key->md.h[0] & mask;
563                                 pmac->u[1] |= key->md.h[1] & mask;
564                                 pmac->u[2] |= key->md.h[2] & mask;
565                                 pmac->u[3] |= key->md.h[3] & mask;
566                                 pmac->u[4] |= key->md.h[4] & mask;
567                                 pmac->u[5] |= key->md.h[5] & mask;
568                                 pmac->u[6] |= key->md.h[6] & mask;
569                                 pmac->u[7] |= key->md.h[7] & mask;
570
571                                 memset(data,0,SHA256_CBLOCK);
572                                 j+=64;
573                         }
574                         data->u[SHA_LBLOCK-1] = bitlen;
575                         sha256_block_data_order(&key->md,data,1);
576                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
577                         pmac->u[0] |= key->md.h[0] & mask;
578                         pmac->u[1] |= key->md.h[1] & mask;
579                         pmac->u[2] |= key->md.h[2] & mask;
580                         pmac->u[3] |= key->md.h[3] & mask;
581                         pmac->u[4] |= key->md.h[4] & mask;
582                         pmac->u[5] |= key->md.h[5] & mask;
583                         pmac->u[6] |= key->md.h[6] & mask;
584                         pmac->u[7] |= key->md.h[7] & mask;
585
586 #ifdef BSWAP4
587                         pmac->u[0] = BSWAP4(pmac->u[0]);
588                         pmac->u[1] = BSWAP4(pmac->u[1]);
589                         pmac->u[2] = BSWAP4(pmac->u[2]);
590                         pmac->u[3] = BSWAP4(pmac->u[3]);
591                         pmac->u[4] = BSWAP4(pmac->u[4]);
592                         pmac->u[5] = BSWAP4(pmac->u[5]);
593                         pmac->u[6] = BSWAP4(pmac->u[6]);
594                         pmac->u[7] = BSWAP4(pmac->u[7]);
595 #else
596                         for (i=0;i<8;i++) {
597                                 res = pmac->u[i];
598                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
599                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
600                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
601                                 pmac->c[4*i+3]=(unsigned char)res;
602                         }
603 #endif
604                         len += SHA256_DIGEST_LENGTH;
605 #else
606                         SHA256_Update(&key->md,out,inp_len);
607                         res = key->md.num;
608                         SHA256_Final(pmac->c,&key->md);
609
610                         {
611                         unsigned int inp_blocks, pad_blocks;
612
613                         /* but pretend as if we hashed padded payload */
614                         inp_blocks = 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
615                         res += (unsigned int)(len-inp_len);
616                         pad_blocks = res / SHA256_CBLOCK;
617                         res %= SHA256_CBLOCK;
618                         pad_blocks += 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
619                         for (;inp_blocks<pad_blocks;inp_blocks++)
620                                 sha1_block_data_order(&key->md,data,1);
621                         }
622 #endif
623                         key->md = key->tail;
624                         SHA256_Update(&key->md,pmac->c,SHA256_DIGEST_LENGTH);
625                         SHA256_Final(pmac->c,&key->md);
626
627                         /* verify HMAC */
628                         out += inp_len;
629                         len -= inp_len;
630 #if 1
631                         {
632                         unsigned char *p = out+len-1-maxpad-SHA256_DIGEST_LENGTH;
633                         size_t off = out-p;
634                         unsigned int c, cmask;
635
636                         maxpad += SHA256_DIGEST_LENGTH;
637                         for (res=0,i=0,j=0;j<maxpad;j++) {
638                                 c = p[j];
639                                 cmask = ((int)(j-off-SHA256_DIGEST_LENGTH))>>(sizeof(int)*8-1);
640                                 res |= (c^pad)&~cmask;  /* ... and padding */
641                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
642                                 res |= (c^pmac->c[i])&cmask;
643                                 i += 1&cmask;
644                         }
645                         maxpad -= SHA256_DIGEST_LENGTH;
646
647                         res = 0-((0-res)>>(sizeof(res)*8-1));
648                         ret &= (int)~res;
649                         }
650 #else
651                         for (res=0,i=0;i<SHA256_DIGEST_LENGTH;i++)
652                                 res |= out[i]^pmac->c[i];
653                         res = 0-((0-res)>>(sizeof(res)*8-1));
654                         ret &= (int)~res;
655
656                         /* verify padding */
657                         pad = (pad&~res) | (maxpad&res);
658                         out = out+len-1-pad;
659                         for (res=0,i=0;i<pad;i++)
660                                 res |= out[i]^pad;
661
662                         res = (0-res)>>(sizeof(res)*8-1);
663                         ret &= (int)~res;
664 #endif
665                         return ret;
666                 } else {
667                         SHA256_Update(&key->md,out,len);
668                 }
669         }
670
671         return 1;
672         }
673
674 static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
675         {
676         EVP_AES_HMAC_SHA256 *key = data(ctx);
677
678         switch (type)
679                 {
680         case EVP_CTRL_AEAD_SET_MAC_KEY:
681                 {
682                 unsigned int  i;
683                 unsigned char hmac_key[64];
684
685                 memset (hmac_key,0,sizeof(hmac_key));
686
687                 if (arg > (int)sizeof(hmac_key)) {
688                         SHA256_Init(&key->head);
689                         SHA256_Update(&key->head,ptr,arg);
690                         SHA256_Final(hmac_key,&key->head);
691                 } else {
692                         memcpy(hmac_key,ptr,arg);
693                 }
694
695                 for (i=0;i<sizeof(hmac_key);i++)
696                         hmac_key[i] ^= 0x36;            /* ipad */
697                 SHA256_Init(&key->head);
698                 SHA256_Update(&key->head,hmac_key,sizeof(hmac_key));
699
700                 for (i=0;i<sizeof(hmac_key);i++)
701                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
702                 SHA256_Init(&key->tail);
703                 SHA256_Update(&key->tail,hmac_key,sizeof(hmac_key));
704
705                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
706
707                 return 1;
708                 }
709         case EVP_CTRL_AEAD_TLS1_AAD:
710                 {
711                 unsigned char *p=ptr;
712                 unsigned int   len=p[arg-2]<<8|p[arg-1];
713
714                 if (ctx->encrypt)
715                         {
716                         key->payload_length = len;
717                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
718                                 len -= AES_BLOCK_SIZE;
719                                 p[arg-2] = len>>8;
720                                 p[arg-1] = len;
721                         }
722                         key->md = key->head;
723                         SHA256_Update(&key->md,p,arg);
724
725                         return (int)(((len+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
726                                 - len);
727                         }
728                 else
729                         {
730                         if (arg>13) arg = 13;
731                         memcpy(key->aux.tls_aad,ptr,arg);
732                         key->payload_length = arg;
733
734                         return SHA256_DIGEST_LENGTH;
735                         }
736                 }
737 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
738         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
739                 return (int)(5+16+((arg+32+16)&-16));
740         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
741                 {
742                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
743                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
744                 unsigned int n4x=1, x4;
745                 unsigned int frag, last, packlen, inp_len;
746
747                 if (arg<sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
748
749                 inp_len = param->inp[11]<<8|param->inp[12];
750
751                 if (ctx->encrypt)
752                         {
753                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
754                                 return -1;
755
756                         if (inp_len)
757                                 {
758                                 if (inp_len<4096) return 0;     /* too short */
759
760                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
761                                         n4x=2;  /* AVX2 */
762                                 }
763                         else if ((n4x=param->interleave/4) && n4x<=2)
764                                 inp_len = param->len;
765                         else
766                                 return -1;
767
768                         key->md = key->head;
769                         SHA256_Update(&key->md,param->inp,13);
770
771                         x4 = 4*n4x; n4x += 1;
772
773                         frag = inp_len>>n4x;
774                         last = inp_len+frag-(frag<<n4x);
775                         if (last>frag && ((last+13+9)%64<(x4-1))) {
776                                 frag++;
777                                 last -= x4-1;
778                         }
779
780                         packlen = 5+16+((frag+32+16)&-16);
781                         packlen = (packlen<<n4x)-packlen;
782                         packlen += 5+16+((last+32+16)&-16);
783
784                         param->interleave = x4;
785
786                         return (int)packlen;
787                         }
788                 else
789                         return -1;      /* not yet */
790                 }
791         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
792                 {
793                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
794                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
795
796                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
797                                                 param->len,param->interleave/4);
798                 }
799         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
800 #endif
801         default:
802                 return -1;
803                 }
804         }
805
806 static EVP_CIPHER aesni_128_cbc_hmac_sha256_cipher =
807         {
808 #ifdef NID_aes_128_cbc_hmac_sha256
809         NID_aes_128_cbc_hmac_sha256,
810 #else
811         NID_undef,
812 #endif
813         16,16,16,
814         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
815         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
816         aesni_cbc_hmac_sha256_init_key,
817         aesni_cbc_hmac_sha256_cipher,
818         NULL,
819         sizeof(EVP_AES_HMAC_SHA256),
820         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
821         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
822         aesni_cbc_hmac_sha256_ctrl,
823         NULL
824         };
825
826 static EVP_CIPHER aesni_256_cbc_hmac_sha256_cipher =
827         {
828 #ifdef NID_aes_256_cbc_hmac_sha256
829         NID_aes_256_cbc_hmac_sha256,
830 #else
831         NID_undef,
832 #endif
833         16,32,16,
834         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
835         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
836         aesni_cbc_hmac_sha256_init_key,
837         aesni_cbc_hmac_sha256_cipher,
838         NULL,
839         sizeof(EVP_AES_HMAC_SHA256),
840         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
841         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
842         aesni_cbc_hmac_sha256_ctrl,
843         NULL
844         };
845
846 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
847         {
848         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
849                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL) ?
850                 &aesni_128_cbc_hmac_sha256_cipher:NULL);
851         }
852
853 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
854         {
855         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
856                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL)?
857                 &aesni_256_cbc_hmac_sha256_cipher:NULL);
858         }
859 #else
860 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
861         {
862         return NULL;
863         }
864 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
865         {
866         return NULL;
867         }
868 #endif
869 #endif