df031cc1c039c7ed3b8151478e07c73f0f0cad8b
[openssl.git] / crypto / evp / e_aes_cbc_hmac_sha256.c
1 /* ====================================================================
2  * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer.
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    licensing@OpenSSL.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA256)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD          0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81     {
82     AES_KEY             ks;
83     SHA256_CTX          head,tail,md;
84     size_t              payload_length; /* AAD length in decrypt case */
85     union {
86         unsigned int    tls_ver;
87         unsigned char   tls_aad[16];    /* 13 used */
88     } aux;
89     } EVP_AES_HMAC_SHA256;
90
91 #define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93 #if     defined(AES_ASM) &&     ( \
94         defined(__x86_64)       || defined(__x86_64__)  || \
95         defined(_M_AMD64)       || defined(_M_X64)      || \
96         defined(__INTEL__)      )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE   (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                               AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                               AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107                            unsigned char *out,
108                            size_t length,
109                            const AES_KEY *key,
110                            unsigned char *ivec, int enc);
111
112 int aesni_cbc_sha256_enc (const void *inp, void *out, size_t blocks,
113                 const AES_KEY *key, unsigned char iv[16],
114                 SHA256_CTX *ctx,const void *in0);
115
116 #define data(ctx) ((EVP_AES_HMAC_SHA256 *)(ctx)->cipher_data)
117
118 static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx,
119                         const unsigned char *inkey,
120                         const unsigned char *iv, int enc)
121         {
122         EVP_AES_HMAC_SHA256 *key = data(ctx);
123         int ret;
124
125         if (enc)
126                 memset(&key->ks,0,sizeof(key->ks.rd_key)),
127                 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
128         else
129                 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
130
131         SHA256_Init(&key->head);        /* handy when benchmarking */
132         key->tail = key->head;
133         key->md   = key->head;
134
135         key->payload_length = NO_PAYLOAD_LENGTH;
136
137         return ret<0?0:1;
138         }
139
140 #define STITCHED_CALL
141
142 #if !defined(STITCHED_CALL)
143 #define aes_off 0
144 #endif
145
146 void sha256_block_data_order (void *c,const void *p,size_t len);
147
148 static void sha256_update(SHA256_CTX *c,const void *data,size_t len)
149 {       const unsigned char *ptr = data;
150         size_t res;
151
152         if ((res = c->num)) {
153                 res = SHA256_CBLOCK-res;
154                 if (len<res) res=len;
155                 SHA256_Update (c,ptr,res);
156                 ptr += res;
157                 len -= res;
158         }
159
160         res = len % SHA256_CBLOCK;
161         len -= res;
162
163         if (len) {
164                 sha256_block_data_order(c,ptr,len/SHA256_CBLOCK);
165
166                 ptr += len;
167                 c->Nh += len>>29;
168                 c->Nl += len<<=3;
169                 if (c->Nl<(unsigned int)len) c->Nh++;
170         }
171
172         if (res)
173                 SHA256_Update(c,ptr,res);
174 }
175
176 #ifdef SHA256_Update
177 #undef SHA256_Update
178 #endif
179 #define SHA256_Update sha256_update
180
181 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
182
183 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8],F[8],G[8],H[8]; } SHA256_MB_CTX;
184 typedef struct { const unsigned char *ptr; int blocks;  } HASH_DESC;
185
186 void sha256_multi_block(SHA256_MB_CTX *,const HASH_DESC *,int);
187
188 typedef struct { const unsigned char *inp; unsigned char *out;
189                  int blocks; u64 iv[2]; } CIPH_DESC; 
190
191 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
192
193 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key,
194         unsigned char *out, const unsigned char *inp, size_t inp_len,
195         int n4x)        /* n4x is 1 or 2 */
196 {
197         HASH_DESC       hash_d[8], edges[8];
198         CIPH_DESC       ciph_d[8];
199         unsigned char   storage[sizeof(SHA256_MB_CTX)+32];
200         union { u64     q[16];
201                 u32     d[32];
202                 u8      c[128]; } blocks[8];
203         SHA256_MB_CTX   *ctx;
204         unsigned int    frag, last, packlen, i, x4=4*n4x, minblocks, processed=0;
205         size_t          ret = 0;
206         u8              *IVs;
207 #if defined(BSWAP8)
208         u64             seqnum;
209 #endif
210
211         if (RAND_bytes((IVs=blocks[0].c),16*x4)<=0)     /* ask for IVs in bulk */
212                 return 0;
213
214         ctx = (SHA256_MB_CTX *)(storage+32-((size_t)storage%32));       /* align */
215
216         frag = (unsigned int)inp_len>>(1+n4x);
217         last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
218         if (last>frag && ((last+13+9)%64)<(x4-1)) {
219                 frag++;
220                 last -= x4-1;
221         }
222
223         packlen = 5+16+((frag+32+16)&-16);
224
225         /* populate descriptors with pointers and IVs */
226         hash_d[0].ptr = inp;
227         ciph_d[0].inp = inp;
228         ciph_d[0].out = out+5+16;       /* 5+16 is place for header and explicit IV */
229         memcpy(ciph_d[0].out-16,IVs,16);
230         memcpy(ciph_d[0].iv,IVs,16);    IVs += 16;
231
232         for (i=1;i<x4;i++) {
233                 ciph_d[i].inp = hash_d[i].ptr = hash_d[i-1].ptr+frag;
234                 ciph_d[i].out = ciph_d[i-1].out+packlen;
235                 memcpy(ciph_d[i].out-16,IVs,16);
236                 memcpy(ciph_d[i].iv,IVs,16);    IVs+=16;
237         }
238
239 #if defined(BSWAP8)
240         memcpy(blocks[0].c,key->md.data,8);
241         seqnum = BSWAP8(blocks[0].q[0]);
242 #endif
243         for (i=0;i<x4;i++) {
244                 unsigned int len = (i==(x4-1)?last:frag);
245
246                 ctx->A[i] = key->md.h[0];
247                 ctx->B[i] = key->md.h[1];
248                 ctx->C[i] = key->md.h[2];
249                 ctx->D[i] = key->md.h[3];
250                 ctx->E[i] = key->md.h[4];
251                 ctx->F[i] = key->md.h[5];
252                 ctx->G[i] = key->md.h[6];
253                 ctx->H[i] = key->md.h[7];
254
255                 /* fix seqnum */
256 #if defined(BSWAP8)
257                 blocks[i].q[0] = BSWAP8(seqnum+i);
258 #else
259                 blocks[i].c[7] += ((u8*)key->md.data)[7]+i;
260                 if (blocks[i].c[7] < i) {
261                         int j;
262
263                         for (j=6;j>=0;j--) {
264                                 if (blocks[i].c[j]=((u8*)key->md.data)[j]+1) break;
265                         }
266                 }
267 #endif
268                 blocks[i].c[8] = ((u8*)key->md.data)[8];
269                 blocks[i].c[9] = ((u8*)key->md.data)[9];
270                 blocks[i].c[10] = ((u8*)key->md.data)[10];
271                 /* fix length */
272                 blocks[i].c[11] = (u8)(len>>8);
273                 blocks[i].c[12] = (u8)(len);
274
275                 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
276                 hash_d[i].ptr += 64-13;
277                 hash_d[i].blocks = (len-(64-13))/64;
278
279                 edges[i].ptr = blocks[i].c;
280                 edges[i].blocks = 1;
281         }
282
283         /* hash 13-byte headers and first 64-13 bytes of inputs */
284         sha256_multi_block(ctx,edges,n4x);
285         /* hash bulk inputs */
286 #define MAXCHUNKSIZE    2048
287 #if     MAXCHUNKSIZE%64
288 #error  "MAXCHUNKSIZE is not divisible by 64"
289 #elif   MAXCHUNKSIZE
290         /* goal is to minimize pressure on L1 cache by moving
291          * in shorter steps, so that hashed data is still in
292          * the cache by the time we encrypt it */
293         minblocks = ((frag<=last ? frag : last)-(64-13))/64;
294         if (minblocks>MAXCHUNKSIZE/64) {
295                 for (i=0;i<x4;i++) {
296                         edges[i].ptr     = hash_d[i].ptr;
297                         edges[i].blocks  = MAXCHUNKSIZE/64;
298                         ciph_d[i].blocks = MAXCHUNKSIZE/16;
299                 }
300                 do {
301                         sha256_multi_block(ctx,edges,n4x);
302                         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
303
304                         for (i=0;i<x4;i++) {
305                                 edges[i].ptr     = hash_d[i].ptr += MAXCHUNKSIZE;
306                                 hash_d[i].blocks -= MAXCHUNKSIZE/64;
307                                 edges[i].blocks  = MAXCHUNKSIZE/64;
308                                 ciph_d[i].inp    += MAXCHUNKSIZE;
309                                 ciph_d[i].out    += MAXCHUNKSIZE;
310                                 ciph_d[i].blocks = MAXCHUNKSIZE/16;
311                                 memcpy(ciph_d[i].iv,ciph_d[i].out-16,16);
312                         }
313                         processed += MAXCHUNKSIZE;
314                         minblocks -= MAXCHUNKSIZE/64;
315                 } while (minblocks>MAXCHUNKSIZE/64);
316         }
317 #endif
318 #undef  MAXCHUNKSIZE
319         sha256_multi_block(ctx,hash_d,n4x);
320
321         memset(blocks,0,sizeof(blocks));
322         for (i=0;i<x4;i++) {
323                 unsigned int            len = (i==(x4-1)?last:frag),
324                                         off = hash_d[i].blocks*64;
325                 const unsigned char    *ptr = hash_d[i].ptr+off;
326
327                 off = (len-processed)-(64-13)-off;      /* remainder actually */
328                 memcpy(blocks[i].c,ptr,off);
329                 blocks[i].c[off]=0x80;
330                 len += 64+13;           /* 64 is HMAC header */
331                 len *= 8;               /* convert to bits */
332                 if (off<(64-8)) {
333                         blocks[i].d[15] = BSWAP4(len);
334                         edges[i].blocks = 1;                    
335                 } else {
336                         blocks[i].d[31] = BSWAP4(len);
337                         edges[i].blocks = 2;
338                 }
339                 edges[i].ptr = blocks[i].c;
340         }
341
342         /* hash input tails and finalize */
343         sha256_multi_block(ctx,edges,n4x);
344
345         memset(blocks,0,sizeof(blocks));
346         for (i=0;i<x4;i++) {
347                 blocks[i].d[0] = BSWAP4(ctx->A[i]);     ctx->A[i] = key->tail.h[0];
348                 blocks[i].d[1] = BSWAP4(ctx->B[i]);     ctx->B[i] = key->tail.h[1];
349                 blocks[i].d[2] = BSWAP4(ctx->C[i]);     ctx->C[i] = key->tail.h[2];
350                 blocks[i].d[3] = BSWAP4(ctx->D[i]);     ctx->D[i] = key->tail.h[3];
351                 blocks[i].d[4] = BSWAP4(ctx->E[i]);     ctx->E[i] = key->tail.h[4];
352                 blocks[i].d[5] = BSWAP4(ctx->F[i]);     ctx->F[i] = key->tail.h[5];
353                 blocks[i].d[6] = BSWAP4(ctx->G[i]);     ctx->G[i] = key->tail.h[6];
354                 blocks[i].d[7] = BSWAP4(ctx->H[i]);     ctx->H[i] = key->tail.h[7];
355                 blocks[i].c[32] = 0x80;
356                 blocks[i].d[15] = BSWAP4((64+32)*8);
357                 edges[i].ptr = blocks[i].c;
358                 edges[i].blocks = 1;
359         }
360
361         /* finalize MACs */
362         sha256_multi_block(ctx,edges,n4x);
363
364         for (i=0;i<x4;i++) {
365                 unsigned int len = (i==(x4-1)?last:frag), pad, j;
366                 unsigned char *out0 = out;
367
368                 memcpy(ciph_d[i].out,ciph_d[i].inp,len-processed);
369                 ciph_d[i].inp = ciph_d[i].out;
370
371                 out += 5+16+len;
372
373                 /* write MAC */
374                 ((u32 *)out)[0] = BSWAP4(ctx->A[i]);
375                 ((u32 *)out)[1] = BSWAP4(ctx->B[i]);
376                 ((u32 *)out)[2] = BSWAP4(ctx->C[i]);
377                 ((u32 *)out)[3] = BSWAP4(ctx->D[i]);
378                 ((u32 *)out)[4] = BSWAP4(ctx->E[i]);
379                 ((u32 *)out)[5] = BSWAP4(ctx->F[i]);
380                 ((u32 *)out)[6] = BSWAP4(ctx->G[i]);
381                 ((u32 *)out)[7] = BSWAP4(ctx->H[i]);
382                 out += 32;
383                 len += 32;
384
385                 /* pad */
386                 pad = 15-len%16;
387                 for (j=0;j<=pad;j++) *(out++) = pad;
388                 len += pad+1;
389
390                 ciph_d[i].blocks = (len-processed)/16;
391                 len += 16;      /* account for explicit iv */
392
393                 /* arrange header */
394                 out0[0] = ((u8*)key->md.data)[8];
395                 out0[1] = ((u8*)key->md.data)[9];
396                 out0[2] = ((u8*)key->md.data)[10];
397                 out0[3] = (u8)(len>>8);
398                 out0[4] = (u8)(len);
399
400                 ret += len+5;
401                 inp += frag;
402         }
403
404         aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
405
406         OPENSSL_cleanse(blocks,sizeof(blocks));
407         OPENSSL_cleanse(ctx,sizeof(*ctx));
408
409         return ret;
410 }
411 #endif
412
413 static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
414                       const unsigned char *in, size_t len)
415         {
416         EVP_AES_HMAC_SHA256 *key = data(ctx);
417         unsigned int l;
418         size_t  plen = key->payload_length,
419                 iv = 0,         /* explicit IV in TLS 1.1 and later */
420                 sha_off = 0;
421 #if defined(STITCHED_CALL)
422         size_t  aes_off = 0,
423                 blocks;
424
425         sha_off = SHA256_CBLOCK-key->md.num;
426 #endif
427
428         key->payload_length = NO_PAYLOAD_LENGTH;
429
430         if (len%AES_BLOCK_SIZE) return 0;
431
432         if (ctx->encrypt) {
433                 if (plen==NO_PAYLOAD_LENGTH)
434                         plen = len;
435                 else if (len!=((plen+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
436                         return 0;
437                 else if (key->aux.tls_ver >= TLS1_1_VERSION)
438                         iv = AES_BLOCK_SIZE;
439
440 #if defined(STITCHED_CALL)
441                 if (OPENSSL_ia32cap_P[1]&(1<<(60-32)) && /* AVX? */
442                     plen>(sha_off+iv) &&
443                     (blocks=(plen-(sha_off+iv))/SHA256_CBLOCK)) {
444                         SHA256_Update(&key->md,in+iv,sha_off);
445
446                         (void)aesni_cbc_sha256_enc(in,out,blocks,&key->ks,
447                                 ctx->iv,&key->md,in+iv+sha_off);
448                         blocks *= SHA256_CBLOCK;
449                         aes_off += blocks;
450                         sha_off += blocks;
451                         key->md.Nh += blocks>>29;
452                         key->md.Nl += blocks<<=3;
453                         if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
454                 } else {
455                         sha_off = 0;
456                 }
457 #endif
458                 sha_off += iv;
459                 SHA256_Update(&key->md,in+sha_off,plen-sha_off);
460
461                 if (plen!=len)  {       /* "TLS" mode of operation */
462                         if (in!=out)
463                                 memcpy(out+aes_off,in+aes_off,plen-aes_off);
464
465                         /* calculate HMAC and append it to payload */
466                         SHA256_Final(out+plen,&key->md);
467                         key->md = key->tail;
468                         SHA256_Update(&key->md,out+plen,SHA256_DIGEST_LENGTH);
469                         SHA256_Final(out+plen,&key->md);
470
471                         /* pad the payload|hmac */
472                         plen += SHA256_DIGEST_LENGTH;
473                         for (l=len-plen-1;plen<len;plen++) out[plen]=l;
474                         /* encrypt HMAC|padding at once */
475                         aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
476                                         &key->ks,ctx->iv,1);
477                 } else {
478                         aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
479                                         &key->ks,ctx->iv,1);
480                 }
481         } else {
482                 union { unsigned int  u[SHA256_DIGEST_LENGTH/sizeof(unsigned int)];
483                         unsigned char c[64+SHA256_DIGEST_LENGTH]; } mac, *pmac;
484
485                 /* arrange cache line alignment */
486                 pmac = (void *)(((size_t)mac.c+63)&((size_t)0-64));
487
488                 /* decrypt HMAC|padding at once */
489                 aesni_cbc_encrypt(in,out,len,
490                                 &key->ks,ctx->iv,0);
491
492                 if (plen != NO_PAYLOAD_LENGTH) {        /* "TLS" mode of operation */
493                         size_t inp_len, mask, j, i;
494                         unsigned int res, maxpad, pad, bitlen;
495                         int ret = 1;
496                         union { unsigned int  u[SHA_LBLOCK];
497                                 unsigned char c[SHA256_CBLOCK]; }
498                                 *data = (void *)key->md.data;
499
500                         if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
501                             >= TLS1_1_VERSION)
502                                 iv = AES_BLOCK_SIZE;
503
504                         if (len<(iv+SHA256_DIGEST_LENGTH+1))
505                                 return 0;
506
507                         /* omit explicit iv */
508                         out += iv;
509                         len -= iv;
510
511                         /* figure out payload length */
512                         pad = out[len-1];
513                         maxpad = len-(SHA256_DIGEST_LENGTH+1);
514                         maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
515                         maxpad &= 255;
516
517                         inp_len = len - (SHA256_DIGEST_LENGTH+pad+1);
518                         mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
519                         inp_len &= mask;
520                         ret &= (int)mask;
521
522                         key->aux.tls_aad[plen-2] = inp_len>>8;
523                         key->aux.tls_aad[plen-1] = inp_len;
524
525                         /* calculate HMAC */
526                         key->md = key->head;
527                         SHA256_Update(&key->md,key->aux.tls_aad,plen);
528
529 #if 1
530                         len -= SHA256_DIGEST_LENGTH;            /* amend mac */
531                         if (len>=(256+SHA256_CBLOCK)) {
532                                 j = (len-(256+SHA256_CBLOCK))&(0-SHA256_CBLOCK);
533                                 j += SHA256_CBLOCK-key->md.num;
534                                 SHA256_Update(&key->md,out,j);
535                                 out += j;
536                                 len -= j;
537                                 inp_len -= j;
538                         }
539
540                         /* but pretend as if we hashed padded payload */
541                         bitlen = key->md.Nl+(inp_len<<3);       /* at most 18 bits */
542 #ifdef BSWAP4
543                         bitlen = BSWAP4(bitlen);
544 #else
545                         mac.c[0] = 0;
546                         mac.c[1] = (unsigned char)(bitlen>>16);
547                         mac.c[2] = (unsigned char)(bitlen>>8);
548                         mac.c[3] = (unsigned char)bitlen;
549                         bitlen = mac.u[0];
550 #endif
551
552                         pmac->u[0]=0;
553                         pmac->u[1]=0;
554                         pmac->u[2]=0;
555                         pmac->u[3]=0;
556                         pmac->u[4]=0;
557                         pmac->u[5]=0;
558                         pmac->u[6]=0;
559                         pmac->u[7]=0;
560
561                         for (res=key->md.num, j=0;j<len;j++) {
562                                 size_t c = out[j];
563                                 mask = (j-inp_len)>>(sizeof(j)*8-8);
564                                 c &= mask;
565                                 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
566                                 data->c[res++]=(unsigned char)c;
567
568                                 if (res!=SHA256_CBLOCK) continue;
569
570                                 /* j is not incremented yet */
571                                 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
572                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
573                                 sha256_block_data_order(&key->md,data,1);
574                                 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
575                                 pmac->u[0] |= key->md.h[0] & mask;
576                                 pmac->u[1] |= key->md.h[1] & mask;
577                                 pmac->u[2] |= key->md.h[2] & mask;
578                                 pmac->u[3] |= key->md.h[3] & mask;
579                                 pmac->u[4] |= key->md.h[4] & mask;
580                                 pmac->u[5] |= key->md.h[5] & mask;
581                                 pmac->u[6] |= key->md.h[6] & mask;
582                                 pmac->u[7] |= key->md.h[7] & mask;
583                                 res=0;
584                         }
585
586                         for(i=res;i<SHA256_CBLOCK;i++,j++) data->c[i]=0;
587
588                         if (res>SHA256_CBLOCK-8) {
589                                 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
590                                 data->u[SHA_LBLOCK-1] |= bitlen&mask;
591                                 sha256_block_data_order(&key->md,data,1);
592                                 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
593                                 pmac->u[0] |= key->md.h[0] & mask;
594                                 pmac->u[1] |= key->md.h[1] & mask;
595                                 pmac->u[2] |= key->md.h[2] & mask;
596                                 pmac->u[3] |= key->md.h[3] & mask;
597                                 pmac->u[4] |= key->md.h[4] & mask;
598                                 pmac->u[5] |= key->md.h[5] & mask;
599                                 pmac->u[6] |= key->md.h[6] & mask;
600                                 pmac->u[7] |= key->md.h[7] & mask;
601
602                                 memset(data,0,SHA256_CBLOCK);
603                                 j+=64;
604                         }
605                         data->u[SHA_LBLOCK-1] = bitlen;
606                         sha256_block_data_order(&key->md,data,1);
607                         mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
608                         pmac->u[0] |= key->md.h[0] & mask;
609                         pmac->u[1] |= key->md.h[1] & mask;
610                         pmac->u[2] |= key->md.h[2] & mask;
611                         pmac->u[3] |= key->md.h[3] & mask;
612                         pmac->u[4] |= key->md.h[4] & mask;
613                         pmac->u[5] |= key->md.h[5] & mask;
614                         pmac->u[6] |= key->md.h[6] & mask;
615                         pmac->u[7] |= key->md.h[7] & mask;
616
617 #ifdef BSWAP4
618                         pmac->u[0] = BSWAP4(pmac->u[0]);
619                         pmac->u[1] = BSWAP4(pmac->u[1]);
620                         pmac->u[2] = BSWAP4(pmac->u[2]);
621                         pmac->u[3] = BSWAP4(pmac->u[3]);
622                         pmac->u[4] = BSWAP4(pmac->u[4]);
623                         pmac->u[5] = BSWAP4(pmac->u[5]);
624                         pmac->u[6] = BSWAP4(pmac->u[6]);
625                         pmac->u[7] = BSWAP4(pmac->u[7]);
626 #else
627                         for (i=0;i<8;i++) {
628                                 res = pmac->u[i];
629                                 pmac->c[4*i+0]=(unsigned char)(res>>24);
630                                 pmac->c[4*i+1]=(unsigned char)(res>>16);
631                                 pmac->c[4*i+2]=(unsigned char)(res>>8);
632                                 pmac->c[4*i+3]=(unsigned char)res;
633                         }
634 #endif
635                         len += SHA256_DIGEST_LENGTH;
636 #else
637                         SHA256_Update(&key->md,out,inp_len);
638                         res = key->md.num;
639                         SHA256_Final(pmac->c,&key->md);
640
641                         {
642                         unsigned int inp_blocks, pad_blocks;
643
644                         /* but pretend as if we hashed padded payload */
645                         inp_blocks = 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
646                         res += (unsigned int)(len-inp_len);
647                         pad_blocks = res / SHA256_CBLOCK;
648                         res %= SHA256_CBLOCK;
649                         pad_blocks += 1+((SHA256_CBLOCK-9-res)>>(sizeof(res)*8-1));
650                         for (;inp_blocks<pad_blocks;inp_blocks++)
651                                 sha1_block_data_order(&key->md,data,1);
652                         }
653 #endif
654                         key->md = key->tail;
655                         SHA256_Update(&key->md,pmac->c,SHA256_DIGEST_LENGTH);
656                         SHA256_Final(pmac->c,&key->md);
657
658                         /* verify HMAC */
659                         out += inp_len;
660                         len -= inp_len;
661 #if 1
662                         {
663                         unsigned char *p = out+len-1-maxpad-SHA256_DIGEST_LENGTH;
664                         size_t off = out-p;
665                         unsigned int c, cmask;
666
667                         maxpad += SHA256_DIGEST_LENGTH;
668                         for (res=0,i=0,j=0;j<maxpad;j++) {
669                                 c = p[j];
670                                 cmask = ((int)(j-off-SHA256_DIGEST_LENGTH))>>(sizeof(int)*8-1);
671                                 res |= (c^pad)&~cmask;  /* ... and padding */
672                                 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
673                                 res |= (c^pmac->c[i])&cmask;
674                                 i += 1&cmask;
675                         }
676                         maxpad -= SHA256_DIGEST_LENGTH;
677
678                         res = 0-((0-res)>>(sizeof(res)*8-1));
679                         ret &= (int)~res;
680                         }
681 #else
682                         for (res=0,i=0;i<SHA256_DIGEST_LENGTH;i++)
683                                 res |= out[i]^pmac->c[i];
684                         res = 0-((0-res)>>(sizeof(res)*8-1));
685                         ret &= (int)~res;
686
687                         /* verify padding */
688                         pad = (pad&~res) | (maxpad&res);
689                         out = out+len-1-pad;
690                         for (res=0,i=0;i<pad;i++)
691                                 res |= out[i]^pad;
692
693                         res = (0-res)>>(sizeof(res)*8-1);
694                         ret &= (int)~res;
695 #endif
696                         return ret;
697                 } else {
698                         SHA256_Update(&key->md,out,len);
699                 }
700         }
701
702         return 1;
703         }
704
705 static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
706         {
707         EVP_AES_HMAC_SHA256 *key = data(ctx);
708
709         switch (type)
710                 {
711         case EVP_CTRL_AEAD_SET_MAC_KEY:
712                 {
713                 unsigned int  i;
714                 unsigned char hmac_key[64];
715
716                 memset (hmac_key,0,sizeof(hmac_key));
717
718                 if (arg > (int)sizeof(hmac_key)) {
719                         SHA256_Init(&key->head);
720                         SHA256_Update(&key->head,ptr,arg);
721                         SHA256_Final(hmac_key,&key->head);
722                 } else {
723                         memcpy(hmac_key,ptr,arg);
724                 }
725
726                 for (i=0;i<sizeof(hmac_key);i++)
727                         hmac_key[i] ^= 0x36;            /* ipad */
728                 SHA256_Init(&key->head);
729                 SHA256_Update(&key->head,hmac_key,sizeof(hmac_key));
730
731                 for (i=0;i<sizeof(hmac_key);i++)
732                         hmac_key[i] ^= 0x36^0x5c;       /* opad */
733                 SHA256_Init(&key->tail);
734                 SHA256_Update(&key->tail,hmac_key,sizeof(hmac_key));
735
736                 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
737
738                 return 1;
739                 }
740         case EVP_CTRL_AEAD_TLS1_AAD:
741                 {
742                 unsigned char *p=ptr;
743                 unsigned int   len=p[arg-2]<<8|p[arg-1];
744
745                 if (ctx->encrypt)
746                         {
747                         key->payload_length = len;
748                         if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
749                                 len -= AES_BLOCK_SIZE;
750                                 p[arg-2] = len>>8;
751                                 p[arg-1] = len;
752                         }
753                         key->md = key->head;
754                         SHA256_Update(&key->md,p,arg);
755
756                         return (int)(((len+SHA256_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
757                                 - len);
758                         }
759                 else
760                         {
761                         if (arg>13) arg = 13;
762                         memcpy(key->aux.tls_aad,ptr,arg);
763                         key->payload_length = arg;
764
765                         return SHA256_DIGEST_LENGTH;
766                         }
767                 }
768 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
769         case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
770                 return (int)(5+16+((arg+32+16)&-16));
771         case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
772                 {
773                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
774                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
775                 unsigned int n4x=1, x4;
776                 unsigned int frag, last, packlen, inp_len;
777
778                 if (arg<sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
779
780                 inp_len = param->inp[11]<<8|param->inp[12];
781
782                 if (ctx->encrypt)
783                         {
784                         if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
785                                 return -1;
786
787                         if (inp_len)
788                                 {
789                                 if (inp_len<4096) return 0;     /* too short */
790
791                                 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
792                                         n4x=2;  /* AVX2 */
793                                 }
794                         else if ((n4x=param->interleave/4) && n4x<=2)
795                                 inp_len = param->len;
796                         else
797                                 return -1;
798
799                         key->md = key->head;
800                         SHA256_Update(&key->md,param->inp,13);
801
802                         x4 = 4*n4x; n4x += 1;
803
804                         frag = inp_len>>n4x;
805                         last = inp_len+frag-(frag<<n4x);
806                         if (last>frag && ((last+13+9)%64<(x4-1))) {
807                                 frag++;
808                                 last -= x4-1;
809                         }
810
811                         packlen = 5+16+((frag+32+16)&-16);
812                         packlen = (packlen<<n4x)-packlen;
813                         packlen += 5+16+((last+32+16)&-16);
814
815                         param->interleave = x4;
816
817                         return (int)packlen;
818                         }
819                 else
820                         return -1;      /* not yet */
821                 }
822         case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
823                 {
824                 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
825                         (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
826
827                 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
828                                                 param->len,param->interleave/4);
829                 }
830         case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
831 #endif
832         default:
833                 return -1;
834                 }
835         }
836
837 static EVP_CIPHER aesni_128_cbc_hmac_sha256_cipher =
838         {
839 #ifdef NID_aes_128_cbc_hmac_sha256
840         NID_aes_128_cbc_hmac_sha256,
841 #else
842         NID_undef,
843 #endif
844         16,16,16,
845         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
846         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
847         aesni_cbc_hmac_sha256_init_key,
848         aesni_cbc_hmac_sha256_cipher,
849         NULL,
850         sizeof(EVP_AES_HMAC_SHA256),
851         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
852         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
853         aesni_cbc_hmac_sha256_ctrl,
854         NULL
855         };
856
857 static EVP_CIPHER aesni_256_cbc_hmac_sha256_cipher =
858         {
859 #ifdef NID_aes_256_cbc_hmac_sha256
860         NID_aes_256_cbc_hmac_sha256,
861 #else
862         NID_undef,
863 #endif
864         16,32,16,
865         EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
866         EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
867         aesni_cbc_hmac_sha256_init_key,
868         aesni_cbc_hmac_sha256_cipher,
869         NULL,
870         sizeof(EVP_AES_HMAC_SHA256),
871         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
872         EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
873         aesni_cbc_hmac_sha256_ctrl,
874         NULL
875         };
876
877 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
878         {
879         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
880                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL) ?
881                 &aesni_128_cbc_hmac_sha256_cipher:NULL);
882         }
883
884 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
885         {
886         return((OPENSSL_ia32cap_P[1]&AESNI_CAPABLE) &&
887                 aesni_cbc_sha256_enc(NULL,NULL,0,NULL,NULL,NULL,NULL)?
888                 &aesni_256_cbc_hmac_sha256_cipher:NULL);
889         }
890 #else
891 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
892         {
893         return NULL;
894         }
895 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
896         {
897         return NULL;
898         }
899 #endif
900 #endif