e_aes_cbc_hmac_sha256.c revision 325337
1/* ====================================================================
2 * Copyright (c) 2011-2013 The OpenSSL Project.  All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 *    notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 *    notice, this list of conditions and the following disclaimer in
13 *    the documentation and/or other materials provided with the
14 *    distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 *    software must display the following acknowledgment:
18 *    "This product includes software developed by the OpenSSL Project
19 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 *    endorse or promote products derived from this software without
23 *    prior written permission. For written permission, please contact
24 *    licensing@OpenSSL.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 *    nor may "OpenSSL" appear in their names without prior written
28 *    permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 *    acknowledgment:
32 *    "This product includes software developed by the OpenSSL Project
33 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 */
49
50#include <openssl/opensslconf.h>
51
52#include <stdio.h>
53#include <string.h>
54
55#if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA256)
56
57# include <openssl/evp.h>
58# include <openssl/objects.h>
59# include <openssl/aes.h>
60# include <openssl/sha.h>
61# include <openssl/rand.h>
62# include "modes_lcl.h"
63# include "constant_time_locl.h"
64
65# ifndef EVP_CIPH_FLAG_AEAD_CIPHER
66#  define EVP_CIPH_FLAG_AEAD_CIPHER       0x200000
67#  define EVP_CTRL_AEAD_TLS1_AAD          0x16
68#  define EVP_CTRL_AEAD_SET_MAC_KEY       0x17
69# endif
70
71# if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
72#  define EVP_CIPH_FLAG_DEFAULT_ASN1 0
73# endif
74
75# if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
76#  define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
77# endif
78
79# define TLS1_1_VERSION 0x0302
80
81typedef struct {
82    AES_KEY ks;
83    SHA256_CTX head, tail, md;
84    size_t payload_length;      /* AAD length in decrypt case */
85    union {
86        unsigned int tls_ver;
87        unsigned char tls_aad[16]; /* 13 used */
88    } aux;
89} EVP_AES_HMAC_SHA256;
90
91# define NO_PAYLOAD_LENGTH       ((size_t)-1)
92
93# if     defined(AES_ASM) &&     ( \
94        defined(__x86_64)       || defined(__x86_64__)  || \
95        defined(_M_AMD64)       || defined(_M_X64)      || \
96        defined(__INTEL__)      )
97
98extern unsigned int OPENSSL_ia32cap_P[];
99#  define AESNI_CAPABLE   (1<<(57-32))
100
101int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102                          AES_KEY *key);
103int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104                          AES_KEY *key);
105
106void aesni_cbc_encrypt(const unsigned char *in,
107                       unsigned char *out,
108                       size_t length,
109                       const AES_KEY *key, unsigned char *ivec, int enc);
110
111int aesni_cbc_sha256_enc(const void *inp, void *out, size_t blocks,
112                         const AES_KEY *key, unsigned char iv[16],
113                         SHA256_CTX *ctx, const void *in0);
114
115#  define data(ctx) ((EVP_AES_HMAC_SHA256 *)(ctx)->cipher_data)
116
117static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx,
118                                          const unsigned char *inkey,
119                                          const unsigned char *iv, int enc)
120{
121    EVP_AES_HMAC_SHA256 *key = data(ctx);
122    int ret;
123
124    if (enc)
125        memset(&key->ks, 0, sizeof(key->ks.rd_key)),
126            ret = aesni_set_encrypt_key(inkey, ctx->key_len * 8, &key->ks);
127    else
128        ret = aesni_set_decrypt_key(inkey, ctx->key_len * 8, &key->ks);
129
130    SHA256_Init(&key->head);    /* handy when benchmarking */
131    key->tail = key->head;
132    key->md = key->head;
133
134    key->payload_length = NO_PAYLOAD_LENGTH;
135
136    return ret < 0 ? 0 : 1;
137}
138
139#  define STITCHED_CALL
140
141#  if !defined(STITCHED_CALL)
142#   define aes_off 0
143#  endif
144
145void sha256_block_data_order(void *c, const void *p, size_t len);
146
147static void sha256_update(SHA256_CTX *c, const void *data, size_t len)
148{
149    const unsigned char *ptr = data;
150    size_t res;
151
152    if ((res = c->num)) {
153        res = SHA256_CBLOCK - res;
154        if (len < res)
155            res = len;
156        SHA256_Update(c, ptr, res);
157        ptr += res;
158        len -= res;
159    }
160
161    res = len % SHA256_CBLOCK;
162    len -= res;
163
164    if (len) {
165        sha256_block_data_order(c, ptr, len / SHA256_CBLOCK);
166
167        ptr += len;
168        c->Nh += len >> 29;
169        c->Nl += len <<= 3;
170        if (c->Nl < (unsigned int)len)
171            c->Nh++;
172    }
173
174    if (res)
175        SHA256_Update(c, ptr, res);
176}
177
178#  ifdef SHA256_Update
179#   undef SHA256_Update
180#  endif
181#  define SHA256_Update sha256_update
182
183#  if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
184
185typedef struct {
186    unsigned int A[8], B[8], C[8], D[8], E[8], F[8], G[8], H[8];
187} SHA256_MB_CTX;
188typedef struct {
189    const unsigned char *ptr;
190    int blocks;
191} HASH_DESC;
192
193void sha256_multi_block(SHA256_MB_CTX *, const HASH_DESC *, int);
194
195typedef struct {
196    const unsigned char *inp;
197    unsigned char *out;
198    int blocks;
199    u64 iv[2];
200} CIPH_DESC;
201
202void aesni_multi_cbc_encrypt(CIPH_DESC *, void *, int);
203
204static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key,
205                                         unsigned char *out,
206                                         const unsigned char *inp,
207                                         size_t inp_len, int n4x)
208{                               /* n4x is 1 or 2 */
209    HASH_DESC hash_d[8], edges[8];
210    CIPH_DESC ciph_d[8];
211    unsigned char storage[sizeof(SHA256_MB_CTX) + 32];
212    union {
213        u64 q[16];
214        u32 d[32];
215        u8 c[128];
216    } blocks[8];
217    SHA256_MB_CTX *ctx;
218    unsigned int frag, last, packlen, i, x4 = 4 * n4x, minblocks, processed =
219        0;
220    size_t ret = 0;
221    u8 *IVs;
222#   if defined(BSWAP8)
223    u64 seqnum;
224#   endif
225
226    /* ask for IVs in bulk */
227    if (RAND_bytes((IVs = blocks[0].c), 16 * x4) <= 0)
228        return 0;
229
230    /* align */
231    ctx = (SHA256_MB_CTX *) (storage + 32 - ((size_t)storage % 32));
232
233    frag = (unsigned int)inp_len >> (1 + n4x);
234    last = (unsigned int)inp_len + frag - (frag << (1 + n4x));
235    if (last > frag && ((last + 13 + 9) % 64) < (x4 - 1)) {
236        frag++;
237        last -= x4 - 1;
238    }
239
240    packlen = 5 + 16 + ((frag + 32 + 16) & -16);
241
242    /* populate descriptors with pointers and IVs */
243    hash_d[0].ptr = inp;
244    ciph_d[0].inp = inp;
245    /* 5+16 is place for header and explicit IV */
246    ciph_d[0].out = out + 5 + 16;
247    memcpy(ciph_d[0].out - 16, IVs, 16);
248    memcpy(ciph_d[0].iv, IVs, 16);
249    IVs += 16;
250
251    for (i = 1; i < x4; i++) {
252        ciph_d[i].inp = hash_d[i].ptr = hash_d[i - 1].ptr + frag;
253        ciph_d[i].out = ciph_d[i - 1].out + packlen;
254        memcpy(ciph_d[i].out - 16, IVs, 16);
255        memcpy(ciph_d[i].iv, IVs, 16);
256        IVs += 16;
257    }
258
259#   if defined(BSWAP8)
260    memcpy(blocks[0].c, key->md.data, 8);
261    seqnum = BSWAP8(blocks[0].q[0]);
262#   endif
263    for (i = 0; i < x4; i++) {
264        unsigned int len = (i == (x4 - 1) ? last : frag);
265#   if !defined(BSWAP8)
266        unsigned int carry, j;
267#   endif
268
269        ctx->A[i] = key->md.h[0];
270        ctx->B[i] = key->md.h[1];
271        ctx->C[i] = key->md.h[2];
272        ctx->D[i] = key->md.h[3];
273        ctx->E[i] = key->md.h[4];
274        ctx->F[i] = key->md.h[5];
275        ctx->G[i] = key->md.h[6];
276        ctx->H[i] = key->md.h[7];
277
278        /* fix seqnum */
279#   if defined(BSWAP8)
280        blocks[i].q[0] = BSWAP8(seqnum + i);
281#   else
282        for (carry = i, j = 8; j--;) {
283            blocks[i].c[j] = ((u8 *)key->md.data)[j] + carry;
284            carry = (blocks[i].c[j] - carry) >> (sizeof(carry) * 8 - 1);
285        }
286#   endif
287        blocks[i].c[8] = ((u8 *)key->md.data)[8];
288        blocks[i].c[9] = ((u8 *)key->md.data)[9];
289        blocks[i].c[10] = ((u8 *)key->md.data)[10];
290        /* fix length */
291        blocks[i].c[11] = (u8)(len >> 8);
292        blocks[i].c[12] = (u8)(len);
293
294        memcpy(blocks[i].c + 13, hash_d[i].ptr, 64 - 13);
295        hash_d[i].ptr += 64 - 13;
296        hash_d[i].blocks = (len - (64 - 13)) / 64;
297
298        edges[i].ptr = blocks[i].c;
299        edges[i].blocks = 1;
300    }
301
302    /* hash 13-byte headers and first 64-13 bytes of inputs */
303    sha256_multi_block(ctx, edges, n4x);
304    /* hash bulk inputs */
305#   define MAXCHUNKSIZE    2048
306#   if     MAXCHUNKSIZE%64
307#    error  "MAXCHUNKSIZE is not divisible by 64"
308#   elif   MAXCHUNKSIZE
309    /*
310     * goal is to minimize pressure on L1 cache by moving in shorter steps,
311     * so that hashed data is still in the cache by the time we encrypt it
312     */
313    minblocks = ((frag <= last ? frag : last) - (64 - 13)) / 64;
314    if (minblocks > MAXCHUNKSIZE / 64) {
315        for (i = 0; i < x4; i++) {
316            edges[i].ptr = hash_d[i].ptr;
317            edges[i].blocks = MAXCHUNKSIZE / 64;
318            ciph_d[i].blocks = MAXCHUNKSIZE / 16;
319        }
320        do {
321            sha256_multi_block(ctx, edges, n4x);
322            aesni_multi_cbc_encrypt(ciph_d, &key->ks, n4x);
323
324            for (i = 0; i < x4; i++) {
325                edges[i].ptr = hash_d[i].ptr += MAXCHUNKSIZE;
326                hash_d[i].blocks -= MAXCHUNKSIZE / 64;
327                edges[i].blocks = MAXCHUNKSIZE / 64;
328                ciph_d[i].inp += MAXCHUNKSIZE;
329                ciph_d[i].out += MAXCHUNKSIZE;
330                ciph_d[i].blocks = MAXCHUNKSIZE / 16;
331                memcpy(ciph_d[i].iv, ciph_d[i].out - 16, 16);
332            }
333            processed += MAXCHUNKSIZE;
334            minblocks -= MAXCHUNKSIZE / 64;
335        } while (minblocks > MAXCHUNKSIZE / 64);
336    }
337#   endif
338#   undef  MAXCHUNKSIZE
339    sha256_multi_block(ctx, hash_d, n4x);
340
341    memset(blocks, 0, sizeof(blocks));
342    for (i = 0; i < x4; i++) {
343        unsigned int len = (i == (x4 - 1) ? last : frag),
344            off = hash_d[i].blocks * 64;
345        const unsigned char *ptr = hash_d[i].ptr + off;
346
347        off = (len - processed) - (64 - 13) - off; /* remainder actually */
348        memcpy(blocks[i].c, ptr, off);
349        blocks[i].c[off] = 0x80;
350        len += 64 + 13;         /* 64 is HMAC header */
351        len *= 8;               /* convert to bits */
352        if (off < (64 - 8)) {
353#   ifdef BSWAP4
354            blocks[i].d[15] = BSWAP4(len);
355#   else
356            PUTU32(blocks[i].c + 60, len);
357#   endif
358            edges[i].blocks = 1;
359        } else {
360#   ifdef BSWAP4
361            blocks[i].d[31] = BSWAP4(len);
362#   else
363            PUTU32(blocks[i].c + 124, len);
364#   endif
365            edges[i].blocks = 2;
366        }
367        edges[i].ptr = blocks[i].c;
368    }
369
370    /* hash input tails and finalize */
371    sha256_multi_block(ctx, edges, n4x);
372
373    memset(blocks, 0, sizeof(blocks));
374    for (i = 0; i < x4; i++) {
375#   ifdef BSWAP4
376        blocks[i].d[0] = BSWAP4(ctx->A[i]);
377        ctx->A[i] = key->tail.h[0];
378        blocks[i].d[1] = BSWAP4(ctx->B[i]);
379        ctx->B[i] = key->tail.h[1];
380        blocks[i].d[2] = BSWAP4(ctx->C[i]);
381        ctx->C[i] = key->tail.h[2];
382        blocks[i].d[3] = BSWAP4(ctx->D[i]);
383        ctx->D[i] = key->tail.h[3];
384        blocks[i].d[4] = BSWAP4(ctx->E[i]);
385        ctx->E[i] = key->tail.h[4];
386        blocks[i].d[5] = BSWAP4(ctx->F[i]);
387        ctx->F[i] = key->tail.h[5];
388        blocks[i].d[6] = BSWAP4(ctx->G[i]);
389        ctx->G[i] = key->tail.h[6];
390        blocks[i].d[7] = BSWAP4(ctx->H[i]);
391        ctx->H[i] = key->tail.h[7];
392        blocks[i].c[32] = 0x80;
393        blocks[i].d[15] = BSWAP4((64 + 32) * 8);
394#   else
395        PUTU32(blocks[i].c + 0, ctx->A[i]);
396        ctx->A[i] = key->tail.h[0];
397        PUTU32(blocks[i].c + 4, ctx->B[i]);
398        ctx->B[i] = key->tail.h[1];
399        PUTU32(blocks[i].c + 8, ctx->C[i]);
400        ctx->C[i] = key->tail.h[2];
401        PUTU32(blocks[i].c + 12, ctx->D[i]);
402        ctx->D[i] = key->tail.h[3];
403        PUTU32(blocks[i].c + 16, ctx->E[i]);
404        ctx->E[i] = key->tail.h[4];
405        PUTU32(blocks[i].c + 20, ctx->F[i]);
406        ctx->F[i] = key->tail.h[5];
407        PUTU32(blocks[i].c + 24, ctx->G[i]);
408        ctx->G[i] = key->tail.h[6];
409        PUTU32(blocks[i].c + 28, ctx->H[i]);
410        ctx->H[i] = key->tail.h[7];
411        blocks[i].c[32] = 0x80;
412        PUTU32(blocks[i].c + 60, (64 + 32) * 8);
413#   endif
414        edges[i].ptr = blocks[i].c;
415        edges[i].blocks = 1;
416    }
417
418    /* finalize MACs */
419    sha256_multi_block(ctx, edges, n4x);
420
421    for (i = 0; i < x4; i++) {
422        unsigned int len = (i == (x4 - 1) ? last : frag), pad, j;
423        unsigned char *out0 = out;
424
425        memcpy(ciph_d[i].out, ciph_d[i].inp, len - processed);
426        ciph_d[i].inp = ciph_d[i].out;
427
428        out += 5 + 16 + len;
429
430        /* write MAC */
431        PUTU32(out + 0, ctx->A[i]);
432        PUTU32(out + 4, ctx->B[i]);
433        PUTU32(out + 8, ctx->C[i]);
434        PUTU32(out + 12, ctx->D[i]);
435        PUTU32(out + 16, ctx->E[i]);
436        PUTU32(out + 20, ctx->F[i]);
437        PUTU32(out + 24, ctx->G[i]);
438        PUTU32(out + 28, ctx->H[i]);
439        out += 32;
440        len += 32;
441
442        /* pad */
443        pad = 15 - len % 16;
444        for (j = 0; j <= pad; j++)
445            *(out++) = pad;
446        len += pad + 1;
447
448        ciph_d[i].blocks = (len - processed) / 16;
449        len += 16;              /* account for explicit iv */
450
451        /* arrange header */
452        out0[0] = ((u8 *)key->md.data)[8];
453        out0[1] = ((u8 *)key->md.data)[9];
454        out0[2] = ((u8 *)key->md.data)[10];
455        out0[3] = (u8)(len >> 8);
456        out0[4] = (u8)(len);
457
458        ret += len + 5;
459        inp += frag;
460    }
461
462    aesni_multi_cbc_encrypt(ciph_d, &key->ks, n4x);
463
464    OPENSSL_cleanse(blocks, sizeof(blocks));
465    OPENSSL_cleanse(ctx, sizeof(*ctx));
466
467    return ret;
468}
469#  endif
470
471static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx,
472                                        unsigned char *out,
473                                        const unsigned char *in, size_t len)
474{
475    EVP_AES_HMAC_SHA256 *key = data(ctx);
476    unsigned int l;
477    size_t plen = key->payload_length, iv = 0, /* explicit IV in TLS 1.1 and
478                                                * later */
479        sha_off = 0;
480#  if defined(STITCHED_CALL)
481    size_t aes_off = 0, blocks;
482
483    sha_off = SHA256_CBLOCK - key->md.num;
484#  endif
485
486    key->payload_length = NO_PAYLOAD_LENGTH;
487
488    if (len % AES_BLOCK_SIZE)
489        return 0;
490
491    if (ctx->encrypt) {
492        if (plen == NO_PAYLOAD_LENGTH)
493            plen = len;
494        else if (len !=
495                 ((plen + SHA256_DIGEST_LENGTH +
496                   AES_BLOCK_SIZE) & -AES_BLOCK_SIZE))
497            return 0;
498        else if (key->aux.tls_ver >= TLS1_1_VERSION)
499            iv = AES_BLOCK_SIZE;
500
501#  if defined(STITCHED_CALL)
502        /*
503         * Assembly stitch handles AVX-capable processors, but its
504         * performance is not optimal on AMD Jaguar, ~40% worse, for
505         * unknown reasons. Incidentally processor in question supports
506         * AVX, but not AMD-specific XOP extension, which can be used
507         * to identify it and avoid stitch invocation. So that after we
508         * establish that current CPU supports AVX, we even see if it's
509         * either even XOP-capable Bulldozer-based or GenuineIntel one.
510         * But SHAEXT-capable go ahead...
511         */
512        if (((OPENSSL_ia32cap_P[2] & (1 << 29)) ||         /* SHAEXT? */
513             ((OPENSSL_ia32cap_P[1] & (1 << (60 - 32))) && /* AVX? */
514              ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32)))   /* XOP? */
515               | (OPENSSL_ia32cap_P[0] & (1 << 30))))) &&  /* "Intel CPU"? */
516            plen > (sha_off + iv) &&
517            (blocks = (plen - (sha_off + iv)) / SHA256_CBLOCK)) {
518            SHA256_Update(&key->md, in + iv, sha_off);
519
520            (void)aesni_cbc_sha256_enc(in, out, blocks, &key->ks,
521                                       ctx->iv, &key->md, in + iv + sha_off);
522            blocks *= SHA256_CBLOCK;
523            aes_off += blocks;
524            sha_off += blocks;
525            key->md.Nh += blocks >> 29;
526            key->md.Nl += blocks <<= 3;
527            if (key->md.Nl < (unsigned int)blocks)
528                key->md.Nh++;
529        } else {
530            sha_off = 0;
531        }
532#  endif
533        sha_off += iv;
534        SHA256_Update(&key->md, in + sha_off, plen - sha_off);
535
536        if (plen != len) {      /* "TLS" mode of operation */
537            if (in != out)
538                memcpy(out + aes_off, in + aes_off, plen - aes_off);
539
540            /* calculate HMAC and append it to payload */
541            SHA256_Final(out + plen, &key->md);
542            key->md = key->tail;
543            SHA256_Update(&key->md, out + plen, SHA256_DIGEST_LENGTH);
544            SHA256_Final(out + plen, &key->md);
545
546            /* pad the payload|hmac */
547            plen += SHA256_DIGEST_LENGTH;
548            for (l = len - plen - 1; plen < len; plen++)
549                out[plen] = l;
550            /* encrypt HMAC|padding at once */
551            aesni_cbc_encrypt(out + aes_off, out + aes_off, len - aes_off,
552                              &key->ks, ctx->iv, 1);
553        } else {
554            aesni_cbc_encrypt(in + aes_off, out + aes_off, len - aes_off,
555                              &key->ks, ctx->iv, 1);
556        }
557    } else {
558        union {
559            unsigned int u[SHA256_DIGEST_LENGTH / sizeof(unsigned int)];
560            unsigned char c[64 + SHA256_DIGEST_LENGTH];
561        } mac, *pmac;
562
563        /* arrange cache line alignment */
564        pmac = (void *)(((size_t)mac.c + 63) & ((size_t)0 - 64));
565
566        /* decrypt HMAC|padding at once */
567        aesni_cbc_encrypt(in, out, len, &key->ks, ctx->iv, 0);
568
569        if (plen != NO_PAYLOAD_LENGTH) { /* "TLS" mode of operation */
570            size_t inp_len, mask, j, i;
571            unsigned int res, maxpad, pad, bitlen;
572            int ret = 1;
573            union {
574                unsigned int u[SHA_LBLOCK];
575                unsigned char c[SHA256_CBLOCK];
576            } *data = (void *)key->md.data;
577
578            if ((key->aux.tls_aad[plen - 4] << 8 | key->aux.tls_aad[plen - 3])
579                >= TLS1_1_VERSION)
580                iv = AES_BLOCK_SIZE;
581
582            if (len < (iv + SHA256_DIGEST_LENGTH + 1))
583                return 0;
584
585            /* omit explicit iv */
586            out += iv;
587            len -= iv;
588
589            /* figure out payload length */
590            pad = out[len - 1];
591            maxpad = len - (SHA256_DIGEST_LENGTH + 1);
592            maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8);
593            maxpad &= 255;
594
595            mask = constant_time_ge(maxpad, pad);
596            ret &= mask;
597            /*
598             * If pad is invalid then we will fail the above test but we must
599             * continue anyway because we are in constant time code. However,
600             * we'll use the maxpad value instead of the supplied pad to make
601             * sure we perform well defined pointer arithmetic.
602             */
603            pad = constant_time_select(mask, pad, maxpad);
604
605            inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1);
606
607            key->aux.tls_aad[plen - 2] = inp_len >> 8;
608            key->aux.tls_aad[plen - 1] = inp_len;
609
610            /* calculate HMAC */
611            key->md = key->head;
612            SHA256_Update(&key->md, key->aux.tls_aad, plen);
613
614#  if 1
615            len -= SHA256_DIGEST_LENGTH; /* amend mac */
616            if (len >= (256 + SHA256_CBLOCK)) {
617                j = (len - (256 + SHA256_CBLOCK)) & (0 - SHA256_CBLOCK);
618                j += SHA256_CBLOCK - key->md.num;
619                SHA256_Update(&key->md, out, j);
620                out += j;
621                len -= j;
622                inp_len -= j;
623            }
624
625            /* but pretend as if we hashed padded payload */
626            bitlen = key->md.Nl + (inp_len << 3); /* at most 18 bits */
627#   ifdef BSWAP4
628            bitlen = BSWAP4(bitlen);
629#   else
630            mac.c[0] = 0;
631            mac.c[1] = (unsigned char)(bitlen >> 16);
632            mac.c[2] = (unsigned char)(bitlen >> 8);
633            mac.c[3] = (unsigned char)bitlen;
634            bitlen = mac.u[0];
635#   endif
636
637            pmac->u[0] = 0;
638            pmac->u[1] = 0;
639            pmac->u[2] = 0;
640            pmac->u[3] = 0;
641            pmac->u[4] = 0;
642            pmac->u[5] = 0;
643            pmac->u[6] = 0;
644            pmac->u[7] = 0;
645
646            for (res = key->md.num, j = 0; j < len; j++) {
647                size_t c = out[j];
648                mask = (j - inp_len) >> (sizeof(j) * 8 - 8);
649                c &= mask;
650                c |= 0x80 & ~mask & ~((inp_len - j) >> (sizeof(j) * 8 - 8));
651                data->c[res++] = (unsigned char)c;
652
653                if (res != SHA256_CBLOCK)
654                    continue;
655
656                /* j is not incremented yet */
657                mask = 0 - ((inp_len + 7 - j) >> (sizeof(j) * 8 - 1));
658                data->u[SHA_LBLOCK - 1] |= bitlen & mask;
659                sha256_block_data_order(&key->md, data, 1);
660                mask &= 0 - ((j - inp_len - 72) >> (sizeof(j) * 8 - 1));
661                pmac->u[0] |= key->md.h[0] & mask;
662                pmac->u[1] |= key->md.h[1] & mask;
663                pmac->u[2] |= key->md.h[2] & mask;
664                pmac->u[3] |= key->md.h[3] & mask;
665                pmac->u[4] |= key->md.h[4] & mask;
666                pmac->u[5] |= key->md.h[5] & mask;
667                pmac->u[6] |= key->md.h[6] & mask;
668                pmac->u[7] |= key->md.h[7] & mask;
669                res = 0;
670            }
671
672            for (i = res; i < SHA256_CBLOCK; i++, j++)
673                data->c[i] = 0;
674
675            if (res > SHA256_CBLOCK - 8) {
676                mask = 0 - ((inp_len + 8 - j) >> (sizeof(j) * 8 - 1));
677                data->u[SHA_LBLOCK - 1] |= bitlen & mask;
678                sha256_block_data_order(&key->md, data, 1);
679                mask &= 0 - ((j - inp_len - 73) >> (sizeof(j) * 8 - 1));
680                pmac->u[0] |= key->md.h[0] & mask;
681                pmac->u[1] |= key->md.h[1] & mask;
682                pmac->u[2] |= key->md.h[2] & mask;
683                pmac->u[3] |= key->md.h[3] & mask;
684                pmac->u[4] |= key->md.h[4] & mask;
685                pmac->u[5] |= key->md.h[5] & mask;
686                pmac->u[6] |= key->md.h[6] & mask;
687                pmac->u[7] |= key->md.h[7] & mask;
688
689                memset(data, 0, SHA256_CBLOCK);
690                j += 64;
691            }
692            data->u[SHA_LBLOCK - 1] = bitlen;
693            sha256_block_data_order(&key->md, data, 1);
694            mask = 0 - ((j - inp_len - 73) >> (sizeof(j) * 8 - 1));
695            pmac->u[0] |= key->md.h[0] & mask;
696            pmac->u[1] |= key->md.h[1] & mask;
697            pmac->u[2] |= key->md.h[2] & mask;
698            pmac->u[3] |= key->md.h[3] & mask;
699            pmac->u[4] |= key->md.h[4] & mask;
700            pmac->u[5] |= key->md.h[5] & mask;
701            pmac->u[6] |= key->md.h[6] & mask;
702            pmac->u[7] |= key->md.h[7] & mask;
703
704#   ifdef BSWAP4
705            pmac->u[0] = BSWAP4(pmac->u[0]);
706            pmac->u[1] = BSWAP4(pmac->u[1]);
707            pmac->u[2] = BSWAP4(pmac->u[2]);
708            pmac->u[3] = BSWAP4(pmac->u[3]);
709            pmac->u[4] = BSWAP4(pmac->u[4]);
710            pmac->u[5] = BSWAP4(pmac->u[5]);
711            pmac->u[6] = BSWAP4(pmac->u[6]);
712            pmac->u[7] = BSWAP4(pmac->u[7]);
713#   else
714            for (i = 0; i < 8; i++) {
715                res = pmac->u[i];
716                pmac->c[4 * i + 0] = (unsigned char)(res >> 24);
717                pmac->c[4 * i + 1] = (unsigned char)(res >> 16);
718                pmac->c[4 * i + 2] = (unsigned char)(res >> 8);
719                pmac->c[4 * i + 3] = (unsigned char)res;
720            }
721#   endif
722            len += SHA256_DIGEST_LENGTH;
723#  else
724            SHA256_Update(&key->md, out, inp_len);
725            res = key->md.num;
726            SHA256_Final(pmac->c, &key->md);
727
728            {
729                unsigned int inp_blocks, pad_blocks;
730
731                /* but pretend as if we hashed padded payload */
732                inp_blocks =
733                    1 + ((SHA256_CBLOCK - 9 - res) >> (sizeof(res) * 8 - 1));
734                res += (unsigned int)(len - inp_len);
735                pad_blocks = res / SHA256_CBLOCK;
736                res %= SHA256_CBLOCK;
737                pad_blocks +=
738                    1 + ((SHA256_CBLOCK - 9 - res) >> (sizeof(res) * 8 - 1));
739                for (; inp_blocks < pad_blocks; inp_blocks++)
740                    sha1_block_data_order(&key->md, data, 1);
741            }
742#  endif
743            key->md = key->tail;
744            SHA256_Update(&key->md, pmac->c, SHA256_DIGEST_LENGTH);
745            SHA256_Final(pmac->c, &key->md);
746
747            /* verify HMAC */
748            out += inp_len;
749            len -= inp_len;
750#  if 1
751            {
752                unsigned char *p =
753                    out + len - 1 - maxpad - SHA256_DIGEST_LENGTH;
754                size_t off = out - p;
755                unsigned int c, cmask;
756
757                maxpad += SHA256_DIGEST_LENGTH;
758                for (res = 0, i = 0, j = 0; j < maxpad; j++) {
759                    c = p[j];
760                    cmask =
761                        ((int)(j - off - SHA256_DIGEST_LENGTH)) >>
762                        (sizeof(int) * 8 - 1);
763                    res |= (c ^ pad) & ~cmask; /* ... and padding */
764                    cmask &= ((int)(off - 1 - j)) >> (sizeof(int) * 8 - 1);
765                    res |= (c ^ pmac->c[i]) & cmask;
766                    i += 1 & cmask;
767                }
768                maxpad -= SHA256_DIGEST_LENGTH;
769
770                res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1));
771                ret &= (int)~res;
772            }
773#  else
774            for (res = 0, i = 0; i < SHA256_DIGEST_LENGTH; i++)
775                res |= out[i] ^ pmac->c[i];
776            res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1));
777            ret &= (int)~res;
778
779            /* verify padding */
780            pad = (pad & ~res) | (maxpad & res);
781            out = out + len - 1 - pad;
782            for (res = 0, i = 0; i < pad; i++)
783                res |= out[i] ^ pad;
784
785            res = (0 - res) >> (sizeof(res) * 8 - 1);
786            ret &= (int)~res;
787#  endif
788            return ret;
789        } else {
790            SHA256_Update(&key->md, out, len);
791        }
792    }
793
794    return 1;
795}
796
797static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg,
798                                      void *ptr)
799{
800    EVP_AES_HMAC_SHA256 *key = data(ctx);
801
802    switch (type) {
803    case EVP_CTRL_AEAD_SET_MAC_KEY:
804        {
805            unsigned int i;
806            unsigned char hmac_key[64];
807
808            memset(hmac_key, 0, sizeof(hmac_key));
809
810            if (arg > (int)sizeof(hmac_key)) {
811                SHA256_Init(&key->head);
812                SHA256_Update(&key->head, ptr, arg);
813                SHA256_Final(hmac_key, &key->head);
814            } else {
815                memcpy(hmac_key, ptr, arg);
816            }
817
818            for (i = 0; i < sizeof(hmac_key); i++)
819                hmac_key[i] ^= 0x36; /* ipad */
820            SHA256_Init(&key->head);
821            SHA256_Update(&key->head, hmac_key, sizeof(hmac_key));
822
823            for (i = 0; i < sizeof(hmac_key); i++)
824                hmac_key[i] ^= 0x36 ^ 0x5c; /* opad */
825            SHA256_Init(&key->tail);
826            SHA256_Update(&key->tail, hmac_key, sizeof(hmac_key));
827
828            OPENSSL_cleanse(hmac_key, sizeof(hmac_key));
829
830            return 1;
831        }
832    case EVP_CTRL_AEAD_TLS1_AAD:
833        {
834            unsigned char *p = ptr;
835            unsigned int len;
836
837            if (arg != EVP_AEAD_TLS1_AAD_LEN)
838                return -1;
839
840            len = p[arg - 2] << 8 | p[arg - 1];
841
842            if (ctx->encrypt) {
843                key->payload_length = len;
844                if ((key->aux.tls_ver =
845                     p[arg - 4] << 8 | p[arg - 3]) >= TLS1_1_VERSION) {
846                    if (len < AES_BLOCK_SIZE)
847                        return 0;
848                    len -= AES_BLOCK_SIZE;
849                    p[arg - 2] = len >> 8;
850                    p[arg - 1] = len;
851                }
852                key->md = key->head;
853                SHA256_Update(&key->md, p, arg);
854
855                return (int)(((len + SHA256_DIGEST_LENGTH +
856                               AES_BLOCK_SIZE) & -AES_BLOCK_SIZE)
857                             - len);
858            } else {
859                memcpy(key->aux.tls_aad, ptr, arg);
860                key->payload_length = arg;
861
862                return SHA256_DIGEST_LENGTH;
863            }
864        }
865#  if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
866    case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
867        return (int)(5 + 16 + ((arg + 32 + 16) & -16));
868    case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
869        {
870            EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
871                (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *) ptr;
872            unsigned int n4x = 1, x4;
873            unsigned int frag, last, packlen, inp_len;
874
875            if (arg < (int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM))
876                return -1;
877
878            inp_len = param->inp[11] << 8 | param->inp[12];
879
880            if (ctx->encrypt) {
881                if ((param->inp[9] << 8 | param->inp[10]) < TLS1_1_VERSION)
882                    return -1;
883
884                if (inp_len) {
885                    if (inp_len < 4096)
886                        return 0; /* too short */
887
888                    if (inp_len >= 8192 && OPENSSL_ia32cap_P[2] & (1 << 5))
889                        n4x = 2; /* AVX2 */
890                } else if ((n4x = param->interleave / 4) && n4x <= 2)
891                    inp_len = param->len;
892                else
893                    return -1;
894
895                key->md = key->head;
896                SHA256_Update(&key->md, param->inp, 13);
897
898                x4 = 4 * n4x;
899                n4x += 1;
900
901                frag = inp_len >> n4x;
902                last = inp_len + frag - (frag << n4x);
903                if (last > frag && ((last + 13 + 9) % 64 < (x4 - 1))) {
904                    frag++;
905                    last -= x4 - 1;
906                }
907
908                packlen = 5 + 16 + ((frag + 32 + 16) & -16);
909                packlen = (packlen << n4x) - packlen;
910                packlen += 5 + 16 + ((last + 32 + 16) & -16);
911
912                param->interleave = x4;
913
914                return (int)packlen;
915            } else
916                return -1;      /* not yet */
917        }
918    case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
919        {
920            EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
921                (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *) ptr;
922
923            return (int)tls1_1_multi_block_encrypt(key, param->out,
924                                                   param->inp, param->len,
925                                                   param->interleave / 4);
926        }
927    case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
928#  endif
929    default:
930        return -1;
931    }
932}
933
934static EVP_CIPHER aesni_128_cbc_hmac_sha256_cipher = {
935#  ifdef NID_aes_128_cbc_hmac_sha256
936    NID_aes_128_cbc_hmac_sha256,
937#  else
938    NID_undef,
939#  endif
940    16, 16, 16,
941    EVP_CIPH_CBC_MODE | EVP_CIPH_FLAG_DEFAULT_ASN1 |
942        EVP_CIPH_FLAG_AEAD_CIPHER | EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
943    aesni_cbc_hmac_sha256_init_key,
944    aesni_cbc_hmac_sha256_cipher,
945    NULL,
946    sizeof(EVP_AES_HMAC_SHA256),
947    EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_set_asn1_iv,
948    EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_get_asn1_iv,
949    aesni_cbc_hmac_sha256_ctrl,
950    NULL
951};
952
953static EVP_CIPHER aesni_256_cbc_hmac_sha256_cipher = {
954#  ifdef NID_aes_256_cbc_hmac_sha256
955    NID_aes_256_cbc_hmac_sha256,
956#  else
957    NID_undef,
958#  endif
959    16, 32, 16,
960    EVP_CIPH_CBC_MODE | EVP_CIPH_FLAG_DEFAULT_ASN1 |
961        EVP_CIPH_FLAG_AEAD_CIPHER | EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
962    aesni_cbc_hmac_sha256_init_key,
963    aesni_cbc_hmac_sha256_cipher,
964    NULL,
965    sizeof(EVP_AES_HMAC_SHA256),
966    EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_set_asn1_iv,
967    EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_get_asn1_iv,
968    aesni_cbc_hmac_sha256_ctrl,
969    NULL
970};
971
972const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
973{
974    return ((OPENSSL_ia32cap_P[1] & AESNI_CAPABLE) &&
975            aesni_cbc_sha256_enc(NULL, NULL, 0, NULL, NULL, NULL, NULL) ?
976            &aesni_128_cbc_hmac_sha256_cipher : NULL);
977}
978
979const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
980{
981    return ((OPENSSL_ia32cap_P[1] & AESNI_CAPABLE) &&
982            aesni_cbc_sha256_enc(NULL, NULL, 0, NULL, NULL, NULL, NULL) ?
983            &aesni_256_cbc_hmac_sha256_cipher : NULL);
984}
985# else
986const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
987{
988    return NULL;
989}
990
991const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
992{
993    return NULL;
994}
995# endif
996#endif
997