if_iwm - Recognize IWM_FW_PAGING_BLOCK_CMD wide cmd response correctly.
[dragonfly.git] / crypto / openssl / crypto / evp / e_aes_cbc_hmac_sha256.c
blob46c9d033895b873e9206519145aa1c133bcb5918
1 /* ====================================================================
2 * Copyright (c) 2011-2013 The OpenSSL Project. All rights reserved.
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * licensing@OpenSSL.org.
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
50 #include <openssl/opensslconf.h>
52 #include <stdio.h>
53 #include <string.h>
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA256)
57 # include <openssl/evp.h>
58 # include <openssl/objects.h>
59 # include <openssl/aes.h>
60 # include <openssl/sha.h>
61 # include <openssl/rand.h>
62 # include "modes_lcl.h"
63 # include "constant_time_locl.h"
65 # ifndef EVP_CIPH_FLAG_AEAD_CIPHER
66 # define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000
67 # define EVP_CTRL_AEAD_TLS1_AAD 0x16
68 # define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
69 # endif
71 # if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
72 # define EVP_CIPH_FLAG_DEFAULT_ASN1 0
73 # endif
75 # if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
76 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
77 # endif
79 # define TLS1_1_VERSION 0x0302
81 typedef struct {
82 AES_KEY ks;
83 SHA256_CTX head, tail, md;
84 size_t payload_length; /* AAD length in decrypt case */
85 union {
86 unsigned int tls_ver;
87 unsigned char tls_aad[16]; /* 13 used */
88 } aux;
89 } EVP_AES_HMAC_SHA256;
91 # define NO_PAYLOAD_LENGTH ((size_t)-1)
93 # if defined(AES_ASM) && ( \
94 defined(__x86_64) || defined(__x86_64__) || \
95 defined(_M_AMD64) || defined(_M_X64) || \
96 defined(__INTEL__) )
98 extern unsigned int OPENSSL_ia32cap_P[];
99 # define AESNI_CAPABLE (1<<(57-32))
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102 AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104 AES_KEY *key);
106 void aesni_cbc_encrypt(const unsigned char *in,
107 unsigned char *out,
108 size_t length,
109 const AES_KEY *key, unsigned char *ivec, int enc);
111 int aesni_cbc_sha256_enc(const void *inp, void *out, size_t blocks,
112 const AES_KEY *key, unsigned char iv[16],
113 SHA256_CTX *ctx, const void *in0);
115 # define data(ctx) ((EVP_AES_HMAC_SHA256 *)(ctx)->cipher_data)
117 static int aesni_cbc_hmac_sha256_init_key(EVP_CIPHER_CTX *ctx,
118 const unsigned char *inkey,
119 const unsigned char *iv, int enc)
121 EVP_AES_HMAC_SHA256 *key = data(ctx);
122 int ret;
124 if (enc)
125 memset(&key->ks, 0, sizeof(key->ks.rd_key)),
126 ret = aesni_set_encrypt_key(inkey, ctx->key_len * 8, &key->ks);
127 else
128 ret = aesni_set_decrypt_key(inkey, ctx->key_len * 8, &key->ks);
130 SHA256_Init(&key->head); /* handy when benchmarking */
131 key->tail = key->head;
132 key->md = key->head;
134 key->payload_length = NO_PAYLOAD_LENGTH;
136 return ret < 0 ? 0 : 1;
139 # define STITCHED_CALL
141 # if !defined(STITCHED_CALL)
142 # define aes_off 0
143 # endif
145 void sha256_block_data_order(void *c, const void *p, size_t len);
147 static void sha256_update(SHA256_CTX *c, const void *data, size_t len)
149 const unsigned char *ptr = data;
150 size_t res;
152 if ((res = c->num)) {
153 res = SHA256_CBLOCK - res;
154 if (len < res)
155 res = len;
156 SHA256_Update(c, ptr, res);
157 ptr += res;
158 len -= res;
161 res = len % SHA256_CBLOCK;
162 len -= res;
164 if (len) {
165 sha256_block_data_order(c, ptr, len / SHA256_CBLOCK);
167 ptr += len;
168 c->Nh += len >> 29;
169 c->Nl += len <<= 3;
170 if (c->Nl < (unsigned int)len)
171 c->Nh++;
174 if (res)
175 SHA256_Update(c, ptr, res);
178 # ifdef SHA256_Update
179 # undef SHA256_Update
180 # endif
181 # define SHA256_Update sha256_update
183 # if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
185 typedef struct {
186 unsigned int A[8], B[8], C[8], D[8], E[8], F[8], G[8], H[8];
187 } SHA256_MB_CTX;
188 typedef struct {
189 const unsigned char *ptr;
190 int blocks;
191 } HASH_DESC;
193 void sha256_multi_block(SHA256_MB_CTX *, const HASH_DESC *, int);
195 typedef struct {
196 const unsigned char *inp;
197 unsigned char *out;
198 int blocks;
199 u64 iv[2];
200 } CIPH_DESC;
202 void aesni_multi_cbc_encrypt(CIPH_DESC *, void *, int);
204 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA256 *key,
205 unsigned char *out,
206 const unsigned char *inp,
207 size_t inp_len, int n4x)
208 { /* n4x is 1 or 2 */
209 HASH_DESC hash_d[8], edges[8];
210 CIPH_DESC ciph_d[8];
211 unsigned char storage[sizeof(SHA256_MB_CTX) + 32];
212 union {
213 u64 q[16];
214 u32 d[32];
215 u8 c[128];
216 } blocks[8];
217 SHA256_MB_CTX *ctx;
218 unsigned int frag, last, packlen, i, x4 = 4 * n4x, minblocks, processed =
220 size_t ret = 0;
221 u8 *IVs;
222 # if defined(BSWAP8)
223 u64 seqnum;
224 # endif
226 /* ask for IVs in bulk */
227 if (RAND_bytes((IVs = blocks[0].c), 16 * x4) <= 0)
228 return 0;
230 /* align */
231 ctx = (SHA256_MB_CTX *) (storage + 32 - ((size_t)storage % 32));
233 frag = (unsigned int)inp_len >> (1 + n4x);
234 last = (unsigned int)inp_len + frag - (frag << (1 + n4x));
235 if (last > frag && ((last + 13 + 9) % 64) < (x4 - 1)) {
236 frag++;
237 last -= x4 - 1;
240 packlen = 5 + 16 + ((frag + 32 + 16) & -16);
242 /* populate descriptors with pointers and IVs */
243 hash_d[0].ptr = inp;
244 ciph_d[0].inp = inp;
245 /* 5+16 is place for header and explicit IV */
246 ciph_d[0].out = out + 5 + 16;
247 memcpy(ciph_d[0].out - 16, IVs, 16);
248 memcpy(ciph_d[0].iv, IVs, 16);
249 IVs += 16;
251 for (i = 1; i < x4; i++) {
252 ciph_d[i].inp = hash_d[i].ptr = hash_d[i - 1].ptr + frag;
253 ciph_d[i].out = ciph_d[i - 1].out + packlen;
254 memcpy(ciph_d[i].out - 16, IVs, 16);
255 memcpy(ciph_d[i].iv, IVs, 16);
256 IVs += 16;
259 # if defined(BSWAP8)
260 memcpy(blocks[0].c, key->md.data, 8);
261 seqnum = BSWAP8(blocks[0].q[0]);
262 # endif
263 for (i = 0; i < x4; i++) {
264 unsigned int len = (i == (x4 - 1) ? last : frag);
265 # if !defined(BSWAP8)
266 unsigned int carry, j;
267 # endif
269 ctx->A[i] = key->md.h[0];
270 ctx->B[i] = key->md.h[1];
271 ctx->C[i] = key->md.h[2];
272 ctx->D[i] = key->md.h[3];
273 ctx->E[i] = key->md.h[4];
274 ctx->F[i] = key->md.h[5];
275 ctx->G[i] = key->md.h[6];
276 ctx->H[i] = key->md.h[7];
278 /* fix seqnum */
279 # if defined(BSWAP8)
280 blocks[i].q[0] = BSWAP8(seqnum + i);
281 # else
282 for (carry = i, j = 8; j--;) {
283 blocks[i].c[j] = ((u8 *)key->md.data)[j] + carry;
284 carry = (blocks[i].c[j] - carry) >> (sizeof(carry) * 8 - 1);
286 # endif
287 blocks[i].c[8] = ((u8 *)key->md.data)[8];
288 blocks[i].c[9] = ((u8 *)key->md.data)[9];
289 blocks[i].c[10] = ((u8 *)key->md.data)[10];
290 /* fix length */
291 blocks[i].c[11] = (u8)(len >> 8);
292 blocks[i].c[12] = (u8)(len);
294 memcpy(blocks[i].c + 13, hash_d[i].ptr, 64 - 13);
295 hash_d[i].ptr += 64 - 13;
296 hash_d[i].blocks = (len - (64 - 13)) / 64;
298 edges[i].ptr = blocks[i].c;
299 edges[i].blocks = 1;
302 /* hash 13-byte headers and first 64-13 bytes of inputs */
303 sha256_multi_block(ctx, edges, n4x);
304 /* hash bulk inputs */
305 # define MAXCHUNKSIZE 2048
306 # if MAXCHUNKSIZE%64
307 # error "MAXCHUNKSIZE is not divisible by 64"
308 # elif MAXCHUNKSIZE
310 * goal is to minimize pressure on L1 cache by moving in shorter steps,
311 * so that hashed data is still in the cache by the time we encrypt it
313 minblocks = ((frag <= last ? frag : last) - (64 - 13)) / 64;
314 if (minblocks > MAXCHUNKSIZE / 64) {
315 for (i = 0; i < x4; i++) {
316 edges[i].ptr = hash_d[i].ptr;
317 edges[i].blocks = MAXCHUNKSIZE / 64;
318 ciph_d[i].blocks = MAXCHUNKSIZE / 16;
320 do {
321 sha256_multi_block(ctx, edges, n4x);
322 aesni_multi_cbc_encrypt(ciph_d, &key->ks, n4x);
324 for (i = 0; i < x4; i++) {
325 edges[i].ptr = hash_d[i].ptr += MAXCHUNKSIZE;
326 hash_d[i].blocks -= MAXCHUNKSIZE / 64;
327 edges[i].blocks = MAXCHUNKSIZE / 64;
328 ciph_d[i].inp += MAXCHUNKSIZE;
329 ciph_d[i].out += MAXCHUNKSIZE;
330 ciph_d[i].blocks = MAXCHUNKSIZE / 16;
331 memcpy(ciph_d[i].iv, ciph_d[i].out - 16, 16);
333 processed += MAXCHUNKSIZE;
334 minblocks -= MAXCHUNKSIZE / 64;
335 } while (minblocks > MAXCHUNKSIZE / 64);
337 # endif
338 # undef MAXCHUNKSIZE
339 sha256_multi_block(ctx, hash_d, n4x);
341 memset(blocks, 0, sizeof(blocks));
342 for (i = 0; i < x4; i++) {
343 unsigned int len = (i == (x4 - 1) ? last : frag),
344 off = hash_d[i].blocks * 64;
345 const unsigned char *ptr = hash_d[i].ptr + off;
347 off = (len - processed) - (64 - 13) - off; /* remainder actually */
348 memcpy(blocks[i].c, ptr, off);
349 blocks[i].c[off] = 0x80;
350 len += 64 + 13; /* 64 is HMAC header */
351 len *= 8; /* convert to bits */
352 if (off < (64 - 8)) {
353 # ifdef BSWAP4
354 blocks[i].d[15] = BSWAP4(len);
355 # else
356 PUTU32(blocks[i].c + 60, len);
357 # endif
358 edges[i].blocks = 1;
359 } else {
360 # ifdef BSWAP4
361 blocks[i].d[31] = BSWAP4(len);
362 # else
363 PUTU32(blocks[i].c + 124, len);
364 # endif
365 edges[i].blocks = 2;
367 edges[i].ptr = blocks[i].c;
370 /* hash input tails and finalize */
371 sha256_multi_block(ctx, edges, n4x);
373 memset(blocks, 0, sizeof(blocks));
374 for (i = 0; i < x4; i++) {
375 # ifdef BSWAP4
376 blocks[i].d[0] = BSWAP4(ctx->A[i]);
377 ctx->A[i] = key->tail.h[0];
378 blocks[i].d[1] = BSWAP4(ctx->B[i]);
379 ctx->B[i] = key->tail.h[1];
380 blocks[i].d[2] = BSWAP4(ctx->C[i]);
381 ctx->C[i] = key->tail.h[2];
382 blocks[i].d[3] = BSWAP4(ctx->D[i]);
383 ctx->D[i] = key->tail.h[3];
384 blocks[i].d[4] = BSWAP4(ctx->E[i]);
385 ctx->E[i] = key->tail.h[4];
386 blocks[i].d[5] = BSWAP4(ctx->F[i]);
387 ctx->F[i] = key->tail.h[5];
388 blocks[i].d[6] = BSWAP4(ctx->G[i]);
389 ctx->G[i] = key->tail.h[6];
390 blocks[i].d[7] = BSWAP4(ctx->H[i]);
391 ctx->H[i] = key->tail.h[7];
392 blocks[i].c[32] = 0x80;
393 blocks[i].d[15] = BSWAP4((64 + 32) * 8);
394 # else
395 PUTU32(blocks[i].c + 0, ctx->A[i]);
396 ctx->A[i] = key->tail.h[0];
397 PUTU32(blocks[i].c + 4, ctx->B[i]);
398 ctx->B[i] = key->tail.h[1];
399 PUTU32(blocks[i].c + 8, ctx->C[i]);
400 ctx->C[i] = key->tail.h[2];
401 PUTU32(blocks[i].c + 12, ctx->D[i]);
402 ctx->D[i] = key->tail.h[3];
403 PUTU32(blocks[i].c + 16, ctx->E[i]);
404 ctx->E[i] = key->tail.h[4];
405 PUTU32(blocks[i].c + 20, ctx->F[i]);
406 ctx->F[i] = key->tail.h[5];
407 PUTU32(blocks[i].c + 24, ctx->G[i]);
408 ctx->G[i] = key->tail.h[6];
409 PUTU32(blocks[i].c + 28, ctx->H[i]);
410 ctx->H[i] = key->tail.h[7];
411 blocks[i].c[32] = 0x80;
412 PUTU32(blocks[i].c + 60, (64 + 32) * 8);
413 # endif
414 edges[i].ptr = blocks[i].c;
415 edges[i].blocks = 1;
418 /* finalize MACs */
419 sha256_multi_block(ctx, edges, n4x);
421 for (i = 0; i < x4; i++) {
422 unsigned int len = (i == (x4 - 1) ? last : frag), pad, j;
423 unsigned char *out0 = out;
425 memcpy(ciph_d[i].out, ciph_d[i].inp, len - processed);
426 ciph_d[i].inp = ciph_d[i].out;
428 out += 5 + 16 + len;
430 /* write MAC */
431 PUTU32(out + 0, ctx->A[i]);
432 PUTU32(out + 4, ctx->B[i]);
433 PUTU32(out + 8, ctx->C[i]);
434 PUTU32(out + 12, ctx->D[i]);
435 PUTU32(out + 16, ctx->E[i]);
436 PUTU32(out + 20, ctx->F[i]);
437 PUTU32(out + 24, ctx->G[i]);
438 PUTU32(out + 28, ctx->H[i]);
439 out += 32;
440 len += 32;
442 /* pad */
443 pad = 15 - len % 16;
444 for (j = 0; j <= pad; j++)
445 *(out++) = pad;
446 len += pad + 1;
448 ciph_d[i].blocks = (len - processed) / 16;
449 len += 16; /* account for explicit iv */
451 /* arrange header */
452 out0[0] = ((u8 *)key->md.data)[8];
453 out0[1] = ((u8 *)key->md.data)[9];
454 out0[2] = ((u8 *)key->md.data)[10];
455 out0[3] = (u8)(len >> 8);
456 out0[4] = (u8)(len);
458 ret += len + 5;
459 inp += frag;
462 aesni_multi_cbc_encrypt(ciph_d, &key->ks, n4x);
464 OPENSSL_cleanse(blocks, sizeof(blocks));
465 OPENSSL_cleanse(ctx, sizeof(*ctx));
467 return ret;
469 # endif
471 static int aesni_cbc_hmac_sha256_cipher(EVP_CIPHER_CTX *ctx,
472 unsigned char *out,
473 const unsigned char *in, size_t len)
475 EVP_AES_HMAC_SHA256 *key = data(ctx);
476 unsigned int l;
477 size_t plen = key->payload_length, iv = 0, /* explicit IV in TLS 1.1 and
478 * later */
479 sha_off = 0;
480 # if defined(STITCHED_CALL)
481 size_t aes_off = 0, blocks;
483 sha_off = SHA256_CBLOCK - key->md.num;
484 # endif
486 key->payload_length = NO_PAYLOAD_LENGTH;
488 if (len % AES_BLOCK_SIZE)
489 return 0;
491 if (ctx->encrypt) {
492 if (plen == NO_PAYLOAD_LENGTH)
493 plen = len;
494 else if (len !=
495 ((plen + SHA256_DIGEST_LENGTH +
496 AES_BLOCK_SIZE) & -AES_BLOCK_SIZE))
497 return 0;
498 else if (key->aux.tls_ver >= TLS1_1_VERSION)
499 iv = AES_BLOCK_SIZE;
501 # if defined(STITCHED_CALL)
503 * Assembly stitch handles AVX-capable processors, but its
504 * performance is not optimal on AMD Jaguar, ~40% worse, for
505 * unknown reasons. Incidentally processor in question supports
506 * AVX, but not AMD-specific XOP extension, which can be used
507 * to identify it and avoid stitch invocation. So that after we
508 * establish that current CPU supports AVX, we even see if it's
509 * either even XOP-capable Bulldozer-based or GenuineIntel one.
511 if (OPENSSL_ia32cap_P[1] & (1 << (60 - 32)) && /* AVX? */
512 ((OPENSSL_ia32cap_P[1] & (1 << (43 - 32))) /* XOP? */
513 | (OPENSSL_ia32cap_P[0] & (1<<30))) && /* "Intel CPU"? */
514 plen > (sha_off + iv) &&
515 (blocks = (plen - (sha_off + iv)) / SHA256_CBLOCK)) {
516 SHA256_Update(&key->md, in + iv, sha_off);
518 (void)aesni_cbc_sha256_enc(in, out, blocks, &key->ks,
519 ctx->iv, &key->md, in + iv + sha_off);
520 blocks *= SHA256_CBLOCK;
521 aes_off += blocks;
522 sha_off += blocks;
523 key->md.Nh += blocks >> 29;
524 key->md.Nl += blocks <<= 3;
525 if (key->md.Nl < (unsigned int)blocks)
526 key->md.Nh++;
527 } else {
528 sha_off = 0;
530 # endif
531 sha_off += iv;
532 SHA256_Update(&key->md, in + sha_off, plen - sha_off);
534 if (plen != len) { /* "TLS" mode of operation */
535 if (in != out)
536 memcpy(out + aes_off, in + aes_off, plen - aes_off);
538 /* calculate HMAC and append it to payload */
539 SHA256_Final(out + plen, &key->md);
540 key->md = key->tail;
541 SHA256_Update(&key->md, out + plen, SHA256_DIGEST_LENGTH);
542 SHA256_Final(out + plen, &key->md);
544 /* pad the payload|hmac */
545 plen += SHA256_DIGEST_LENGTH;
546 for (l = len - plen - 1; plen < len; plen++)
547 out[plen] = l;
548 /* encrypt HMAC|padding at once */
549 aesni_cbc_encrypt(out + aes_off, out + aes_off, len - aes_off,
550 &key->ks, ctx->iv, 1);
551 } else {
552 aesni_cbc_encrypt(in + aes_off, out + aes_off, len - aes_off,
553 &key->ks, ctx->iv, 1);
555 } else {
556 union {
557 unsigned int u[SHA256_DIGEST_LENGTH / sizeof(unsigned int)];
558 unsigned char c[64 + SHA256_DIGEST_LENGTH];
559 } mac, *pmac;
561 /* arrange cache line alignment */
562 pmac = (void *)(((size_t)mac.c + 63) & ((size_t)0 - 64));
564 /* decrypt HMAC|padding at once */
565 aesni_cbc_encrypt(in, out, len, &key->ks, ctx->iv, 0);
567 if (plen != NO_PAYLOAD_LENGTH) { /* "TLS" mode of operation */
568 size_t inp_len, mask, j, i;
569 unsigned int res, maxpad, pad, bitlen;
570 int ret = 1;
571 union {
572 unsigned int u[SHA_LBLOCK];
573 unsigned char c[SHA256_CBLOCK];
574 } *data = (void *)key->md.data;
576 if ((key->aux.tls_aad[plen - 4] << 8 | key->aux.tls_aad[plen - 3])
577 >= TLS1_1_VERSION)
578 iv = AES_BLOCK_SIZE;
580 if (len < (iv + SHA256_DIGEST_LENGTH + 1))
581 return 0;
583 /* omit explicit iv */
584 out += iv;
585 len -= iv;
587 /* figure out payload length */
588 pad = out[len - 1];
589 maxpad = len - (SHA256_DIGEST_LENGTH + 1);
590 maxpad |= (255 - maxpad) >> (sizeof(maxpad) * 8 - 8);
591 maxpad &= 255;
593 ret &= constant_time_ge(maxpad, pad);
595 inp_len = len - (SHA256_DIGEST_LENGTH + pad + 1);
596 mask = (0 - ((inp_len - len) >> (sizeof(inp_len) * 8 - 1)));
597 inp_len &= mask;
598 ret &= (int)mask;
600 key->aux.tls_aad[plen - 2] = inp_len >> 8;
601 key->aux.tls_aad[plen - 1] = inp_len;
603 /* calculate HMAC */
604 key->md = key->head;
605 SHA256_Update(&key->md, key->aux.tls_aad, plen);
607 # if 1
608 len -= SHA256_DIGEST_LENGTH; /* amend mac */
609 if (len >= (256 + SHA256_CBLOCK)) {
610 j = (len - (256 + SHA256_CBLOCK)) & (0 - SHA256_CBLOCK);
611 j += SHA256_CBLOCK - key->md.num;
612 SHA256_Update(&key->md, out, j);
613 out += j;
614 len -= j;
615 inp_len -= j;
618 /* but pretend as if we hashed padded payload */
619 bitlen = key->md.Nl + (inp_len << 3); /* at most 18 bits */
620 # ifdef BSWAP4
621 bitlen = BSWAP4(bitlen);
622 # else
623 mac.c[0] = 0;
624 mac.c[1] = (unsigned char)(bitlen >> 16);
625 mac.c[2] = (unsigned char)(bitlen >> 8);
626 mac.c[3] = (unsigned char)bitlen;
627 bitlen = mac.u[0];
628 # endif
630 pmac->u[0] = 0;
631 pmac->u[1] = 0;
632 pmac->u[2] = 0;
633 pmac->u[3] = 0;
634 pmac->u[4] = 0;
635 pmac->u[5] = 0;
636 pmac->u[6] = 0;
637 pmac->u[7] = 0;
639 for (res = key->md.num, j = 0; j < len; j++) {
640 size_t c = out[j];
641 mask = (j - inp_len) >> (sizeof(j) * 8 - 8);
642 c &= mask;
643 c |= 0x80 & ~mask & ~((inp_len - j) >> (sizeof(j) * 8 - 8));
644 data->c[res++] = (unsigned char)c;
646 if (res != SHA256_CBLOCK)
647 continue;
649 /* j is not incremented yet */
650 mask = 0 - ((inp_len + 7 - j) >> (sizeof(j) * 8 - 1));
651 data->u[SHA_LBLOCK - 1] |= bitlen & mask;
652 sha256_block_data_order(&key->md, data, 1);
653 mask &= 0 - ((j - inp_len - 72) >> (sizeof(j) * 8 - 1));
654 pmac->u[0] |= key->md.h[0] & mask;
655 pmac->u[1] |= key->md.h[1] & mask;
656 pmac->u[2] |= key->md.h[2] & mask;
657 pmac->u[3] |= key->md.h[3] & mask;
658 pmac->u[4] |= key->md.h[4] & mask;
659 pmac->u[5] |= key->md.h[5] & mask;
660 pmac->u[6] |= key->md.h[6] & mask;
661 pmac->u[7] |= key->md.h[7] & mask;
662 res = 0;
665 for (i = res; i < SHA256_CBLOCK; i++, j++)
666 data->c[i] = 0;
668 if (res > SHA256_CBLOCK - 8) {
669 mask = 0 - ((inp_len + 8 - j) >> (sizeof(j) * 8 - 1));
670 data->u[SHA_LBLOCK - 1] |= bitlen & mask;
671 sha256_block_data_order(&key->md, data, 1);
672 mask &= 0 - ((j - inp_len - 73) >> (sizeof(j) * 8 - 1));
673 pmac->u[0] |= key->md.h[0] & mask;
674 pmac->u[1] |= key->md.h[1] & mask;
675 pmac->u[2] |= key->md.h[2] & mask;
676 pmac->u[3] |= key->md.h[3] & mask;
677 pmac->u[4] |= key->md.h[4] & mask;
678 pmac->u[5] |= key->md.h[5] & mask;
679 pmac->u[6] |= key->md.h[6] & mask;
680 pmac->u[7] |= key->md.h[7] & mask;
682 memset(data, 0, SHA256_CBLOCK);
683 j += 64;
685 data->u[SHA_LBLOCK - 1] = bitlen;
686 sha256_block_data_order(&key->md, data, 1);
687 mask = 0 - ((j - inp_len - 73) >> (sizeof(j) * 8 - 1));
688 pmac->u[0] |= key->md.h[0] & mask;
689 pmac->u[1] |= key->md.h[1] & mask;
690 pmac->u[2] |= key->md.h[2] & mask;
691 pmac->u[3] |= key->md.h[3] & mask;
692 pmac->u[4] |= key->md.h[4] & mask;
693 pmac->u[5] |= key->md.h[5] & mask;
694 pmac->u[6] |= key->md.h[6] & mask;
695 pmac->u[7] |= key->md.h[7] & mask;
697 # ifdef BSWAP4
698 pmac->u[0] = BSWAP4(pmac->u[0]);
699 pmac->u[1] = BSWAP4(pmac->u[1]);
700 pmac->u[2] = BSWAP4(pmac->u[2]);
701 pmac->u[3] = BSWAP4(pmac->u[3]);
702 pmac->u[4] = BSWAP4(pmac->u[4]);
703 pmac->u[5] = BSWAP4(pmac->u[5]);
704 pmac->u[6] = BSWAP4(pmac->u[6]);
705 pmac->u[7] = BSWAP4(pmac->u[7]);
706 # else
707 for (i = 0; i < 8; i++) {
708 res = pmac->u[i];
709 pmac->c[4 * i + 0] = (unsigned char)(res >> 24);
710 pmac->c[4 * i + 1] = (unsigned char)(res >> 16);
711 pmac->c[4 * i + 2] = (unsigned char)(res >> 8);
712 pmac->c[4 * i + 3] = (unsigned char)res;
714 # endif
715 len += SHA256_DIGEST_LENGTH;
716 # else
717 SHA256_Update(&key->md, out, inp_len);
718 res = key->md.num;
719 SHA256_Final(pmac->c, &key->md);
722 unsigned int inp_blocks, pad_blocks;
724 /* but pretend as if we hashed padded payload */
725 inp_blocks =
726 1 + ((SHA256_CBLOCK - 9 - res) >> (sizeof(res) * 8 - 1));
727 res += (unsigned int)(len - inp_len);
728 pad_blocks = res / SHA256_CBLOCK;
729 res %= SHA256_CBLOCK;
730 pad_blocks +=
731 1 + ((SHA256_CBLOCK - 9 - res) >> (sizeof(res) * 8 - 1));
732 for (; inp_blocks < pad_blocks; inp_blocks++)
733 sha1_block_data_order(&key->md, data, 1);
735 # endif
736 key->md = key->tail;
737 SHA256_Update(&key->md, pmac->c, SHA256_DIGEST_LENGTH);
738 SHA256_Final(pmac->c, &key->md);
740 /* verify HMAC */
741 out += inp_len;
742 len -= inp_len;
743 # if 1
745 unsigned char *p =
746 out + len - 1 - maxpad - SHA256_DIGEST_LENGTH;
747 size_t off = out - p;
748 unsigned int c, cmask;
750 maxpad += SHA256_DIGEST_LENGTH;
751 for (res = 0, i = 0, j = 0; j < maxpad; j++) {
752 c = p[j];
753 cmask =
754 ((int)(j - off - SHA256_DIGEST_LENGTH)) >>
755 (sizeof(int) * 8 - 1);
756 res |= (c ^ pad) & ~cmask; /* ... and padding */
757 cmask &= ((int)(off - 1 - j)) >> (sizeof(int) * 8 - 1);
758 res |= (c ^ pmac->c[i]) & cmask;
759 i += 1 & cmask;
761 maxpad -= SHA256_DIGEST_LENGTH;
763 res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1));
764 ret &= (int)~res;
766 # else
767 for (res = 0, i = 0; i < SHA256_DIGEST_LENGTH; i++)
768 res |= out[i] ^ pmac->c[i];
769 res = 0 - ((0 - res) >> (sizeof(res) * 8 - 1));
770 ret &= (int)~res;
772 /* verify padding */
773 pad = (pad & ~res) | (maxpad & res);
774 out = out + len - 1 - pad;
775 for (res = 0, i = 0; i < pad; i++)
776 res |= out[i] ^ pad;
778 res = (0 - res) >> (sizeof(res) * 8 - 1);
779 ret &= (int)~res;
780 # endif
781 return ret;
782 } else {
783 SHA256_Update(&key->md, out, len);
787 return 1;
790 static int aesni_cbc_hmac_sha256_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg,
791 void *ptr)
793 EVP_AES_HMAC_SHA256 *key = data(ctx);
795 switch (type) {
796 case EVP_CTRL_AEAD_SET_MAC_KEY:
798 unsigned int i;
799 unsigned char hmac_key[64];
801 memset(hmac_key, 0, sizeof(hmac_key));
803 if (arg > (int)sizeof(hmac_key)) {
804 SHA256_Init(&key->head);
805 SHA256_Update(&key->head, ptr, arg);
806 SHA256_Final(hmac_key, &key->head);
807 } else {
808 memcpy(hmac_key, ptr, arg);
811 for (i = 0; i < sizeof(hmac_key); i++)
812 hmac_key[i] ^= 0x36; /* ipad */
813 SHA256_Init(&key->head);
814 SHA256_Update(&key->head, hmac_key, sizeof(hmac_key));
816 for (i = 0; i < sizeof(hmac_key); i++)
817 hmac_key[i] ^= 0x36 ^ 0x5c; /* opad */
818 SHA256_Init(&key->tail);
819 SHA256_Update(&key->tail, hmac_key, sizeof(hmac_key));
821 OPENSSL_cleanse(hmac_key, sizeof(hmac_key));
823 return 1;
825 case EVP_CTRL_AEAD_TLS1_AAD:
827 unsigned char *p = ptr;
828 unsigned int len = p[arg - 2] << 8 | p[arg - 1];
830 if (arg != EVP_AEAD_TLS1_AAD_LEN)
831 return -1;
833 if (ctx->encrypt) {
834 key->payload_length = len;
835 if ((key->aux.tls_ver =
836 p[arg - 4] << 8 | p[arg - 3]) >= TLS1_1_VERSION) {
837 len -= AES_BLOCK_SIZE;
838 p[arg - 2] = len >> 8;
839 p[arg - 1] = len;
841 key->md = key->head;
842 SHA256_Update(&key->md, p, arg);
844 return (int)(((len + SHA256_DIGEST_LENGTH +
845 AES_BLOCK_SIZE) & -AES_BLOCK_SIZE)
846 - len);
847 } else {
848 memcpy(key->aux.tls_aad, ptr, arg);
849 key->payload_length = arg;
851 return SHA256_DIGEST_LENGTH;
854 # if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
855 case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
856 return (int)(5 + 16 + ((arg + 32 + 16) & -16));
857 case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
859 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
860 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *) ptr;
861 unsigned int n4x = 1, x4;
862 unsigned int frag, last, packlen, inp_len;
864 if (arg < (int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM))
865 return -1;
867 inp_len = param->inp[11] << 8 | param->inp[12];
869 if (ctx->encrypt) {
870 if ((param->inp[9] << 8 | param->inp[10]) < TLS1_1_VERSION)
871 return -1;
873 if (inp_len) {
874 if (inp_len < 4096)
875 return 0; /* too short */
877 if (inp_len >= 8192 && OPENSSL_ia32cap_P[2] & (1 << 5))
878 n4x = 2; /* AVX2 */
879 } else if ((n4x = param->interleave / 4) && n4x <= 2)
880 inp_len = param->len;
881 else
882 return -1;
884 key->md = key->head;
885 SHA256_Update(&key->md, param->inp, 13);
887 x4 = 4 * n4x;
888 n4x += 1;
890 frag = inp_len >> n4x;
891 last = inp_len + frag - (frag << n4x);
892 if (last > frag && ((last + 13 + 9) % 64 < (x4 - 1))) {
893 frag++;
894 last -= x4 - 1;
897 packlen = 5 + 16 + ((frag + 32 + 16) & -16);
898 packlen = (packlen << n4x) - packlen;
899 packlen += 5 + 16 + ((last + 32 + 16) & -16);
901 param->interleave = x4;
903 return (int)packlen;
904 } else
905 return -1; /* not yet */
907 case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
909 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
910 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *) ptr;
912 return (int)tls1_1_multi_block_encrypt(key, param->out,
913 param->inp, param->len,
914 param->interleave / 4);
916 case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
917 # endif
918 default:
919 return -1;
923 static EVP_CIPHER aesni_128_cbc_hmac_sha256_cipher = {
924 # ifdef NID_aes_128_cbc_hmac_sha256
925 NID_aes_128_cbc_hmac_sha256,
926 # else
927 NID_undef,
928 # endif
929 16, 16, 16,
930 EVP_CIPH_CBC_MODE | EVP_CIPH_FLAG_DEFAULT_ASN1 |
931 EVP_CIPH_FLAG_AEAD_CIPHER | EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
932 aesni_cbc_hmac_sha256_init_key,
933 aesni_cbc_hmac_sha256_cipher,
934 NULL,
935 sizeof(EVP_AES_HMAC_SHA256),
936 EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_set_asn1_iv,
937 EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_get_asn1_iv,
938 aesni_cbc_hmac_sha256_ctrl,
939 NULL
942 static EVP_CIPHER aesni_256_cbc_hmac_sha256_cipher = {
943 # ifdef NID_aes_256_cbc_hmac_sha256
944 NID_aes_256_cbc_hmac_sha256,
945 # else
946 NID_undef,
947 # endif
948 16, 32, 16,
949 EVP_CIPH_CBC_MODE | EVP_CIPH_FLAG_DEFAULT_ASN1 |
950 EVP_CIPH_FLAG_AEAD_CIPHER | EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
951 aesni_cbc_hmac_sha256_init_key,
952 aesni_cbc_hmac_sha256_cipher,
953 NULL,
954 sizeof(EVP_AES_HMAC_SHA256),
955 EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_set_asn1_iv,
956 EVP_CIPH_FLAG_DEFAULT_ASN1 ? NULL : EVP_CIPHER_get_asn1_iv,
957 aesni_cbc_hmac_sha256_ctrl,
958 NULL
961 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
963 return ((OPENSSL_ia32cap_P[1] & AESNI_CAPABLE) &&
964 aesni_cbc_sha256_enc(NULL, NULL, 0, NULL, NULL, NULL, NULL) ?
965 &aesni_128_cbc_hmac_sha256_cipher : NULL);
968 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
970 return ((OPENSSL_ia32cap_P[1] & AESNI_CAPABLE) &&
971 aesni_cbc_sha256_enc(NULL, NULL, 0, NULL, NULL, NULL, NULL) ?
972 &aesni_256_cbc_hmac_sha256_cipher : NULL);
974 # else
975 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void)
977 return NULL;
980 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void)
982 return NULL;
984 # endif
985 #endif