]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/e_aes_cbc_hmac_sha1.c
Fix shadow declaration.
[thirdparty/openssl.git] / crypto / evp / e_aes_cbc_hmac_sha1.c
1 /* ====================================================================
2 * Copyright (c) 2011-2013 The OpenSSL Project. All rights reserved.
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * licensing@OpenSSL.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 */
49
50 #include <openssl/opensslconf.h>
51
52 #include <stdio.h>
53 #include <string.h>
54
55 #if !defined(OPENSSL_NO_AES) && !defined(OPENSSL_NO_SHA1)
56
57 #include <openssl/evp.h>
58 #include <openssl/objects.h>
59 #include <openssl/aes.h>
60 #include <openssl/sha.h>
61 #include <openssl/rand.h>
62 #include "modes_lcl.h"
63
64 #ifndef EVP_CIPH_FLAG_AEAD_CIPHER
65 #define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000
66 #define EVP_CTRL_AEAD_TLS1_AAD 0x16
67 #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
68 #endif
69
70 #if !defined(EVP_CIPH_FLAG_DEFAULT_ASN1)
71 #define EVP_CIPH_FLAG_DEFAULT_ASN1 0
72 #endif
73
74 #if !defined(EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK)
75 #define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0
76 #endif
77
78 #define TLS1_1_VERSION 0x0302
79
80 typedef struct
81 {
82 AES_KEY ks;
83 SHA_CTX head,tail,md;
84 size_t payload_length; /* AAD length in decrypt case */
85 union {
86 unsigned int tls_ver;
87 unsigned char tls_aad[16]; /* 13 used */
88 } aux;
89 } EVP_AES_HMAC_SHA1;
90
91 #define NO_PAYLOAD_LENGTH ((size_t)-1)
92
93 #if defined(AES_ASM) && ( \
94 defined(__x86_64) || defined(__x86_64__) || \
95 defined(_M_AMD64) || defined(_M_X64) || \
96 defined(__INTEL__) )
97
98 extern unsigned int OPENSSL_ia32cap_P[3];
99 #define AESNI_CAPABLE (1<<(57-32))
100
101 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
102 AES_KEY *key);
103 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
104 AES_KEY *key);
105
106 void aesni_cbc_encrypt(const unsigned char *in,
107 unsigned char *out,
108 size_t length,
109 const AES_KEY *key,
110 unsigned char *ivec, int enc);
111
112 void aesni_cbc_sha1_enc (const void *inp, void *out, size_t blocks,
113 const AES_KEY *key, unsigned char iv[16],
114 SHA_CTX *ctx,const void *in0);
115
116 void aesni256_cbc_sha1_dec (const void *inp, void *out, size_t blocks,
117 const AES_KEY *key, unsigned char iv[16],
118 SHA_CTX *ctx,const void *in0);
119
120 #define data(ctx) ((EVP_AES_HMAC_SHA1 *)(ctx)->cipher_data)
121
122 static int aesni_cbc_hmac_sha1_init_key(EVP_CIPHER_CTX *ctx,
123 const unsigned char *inkey,
124 const unsigned char *iv, int enc)
125 {
126 EVP_AES_HMAC_SHA1 *key = data(ctx);
127 int ret;
128
129 if (enc)
130 ret=aesni_set_encrypt_key(inkey,ctx->key_len*8,&key->ks);
131 else
132 ret=aesni_set_decrypt_key(inkey,ctx->key_len*8,&key->ks);
133
134 SHA1_Init(&key->head); /* handy when benchmarking */
135 key->tail = key->head;
136 key->md = key->head;
137
138 key->payload_length = NO_PAYLOAD_LENGTH;
139
140 return ret<0?0:1;
141 }
142
143 #define STITCHED_CALL
144 #undef STITCHED_DECRYPT_CALL
145
146 #if !defined(STITCHED_CALL)
147 #define aes_off 0
148 #endif
149
150 void sha1_block_data_order (void *c,const void *p,size_t len);
151
152 static void sha1_update(SHA_CTX *c,const void *data,size_t len)
153 { const unsigned char *ptr = data;
154 size_t res;
155
156 if ((res = c->num)) {
157 res = SHA_CBLOCK-res;
158 if (len<res) res=len;
159 SHA1_Update (c,ptr,res);
160 ptr += res;
161 len -= res;
162 }
163
164 res = len % SHA_CBLOCK;
165 len -= res;
166
167 if (len) {
168 sha1_block_data_order(c,ptr,len/SHA_CBLOCK);
169
170 ptr += len;
171 c->Nh += len>>29;
172 c->Nl += len<<=3;
173 if (c->Nl<(unsigned int)len) c->Nh++;
174 }
175
176 if (res)
177 SHA1_Update(c,ptr,res);
178 }
179
180 #ifdef SHA1_Update
181 #undef SHA1_Update
182 #endif
183 #define SHA1_Update sha1_update
184
185 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
186
187 typedef struct { unsigned int A[8],B[8],C[8],D[8],E[8]; } SHA1_MB_CTX;
188 typedef struct { const unsigned char *ptr; int blocks; } HASH_DESC;
189
190 void sha1_multi_block(SHA1_MB_CTX *,const HASH_DESC *,int);
191
192 typedef struct { const unsigned char *inp; unsigned char *out;
193 int blocks; u64 iv[2]; } CIPH_DESC;
194
195 void aesni_multi_cbc_encrypt(CIPH_DESC *,void *,int);
196
197 static size_t tls1_1_multi_block_encrypt(EVP_AES_HMAC_SHA1 *key,
198 unsigned char *out, const unsigned char *inp, size_t inp_len,
199 int n4x) /* n4x is 1 or 2 */
200 {
201 HASH_DESC hash_d[8], edges[8];
202 CIPH_DESC ciph_d[8];
203 unsigned char storage[sizeof(SHA1_MB_CTX)+32];
204 union { u64 q[16];
205 u32 d[32];
206 u8 c[128]; } blocks[8];
207 SHA1_MB_CTX *ctx;
208 unsigned int frag, last, packlen, i, x4=4*n4x, minblocks, processed=0;
209 size_t ret = 0;
210 u8 *IVs;
211 #if defined(BSWAP8)
212 u64 seqnum;
213 #endif
214
215 if (RAND_bytes((IVs=blocks[0].c),16*x4)<=0) /* ask for IVs in bulk */
216 return 0;
217
218 ctx = (SHA1_MB_CTX *)(storage+32-((size_t)storage%32)); /* align */
219
220 frag = (unsigned int)inp_len>>(1+n4x);
221 last = (unsigned int)inp_len+frag-(frag<<(1+n4x));
222 if (last>frag && ((last+13+9)%64)<(x4-1)) {
223 frag++;
224 last -= x4-1;
225 }
226
227 packlen = 5+16+((frag+20+16)&-16);
228
229 /* populate descriptors with pointers and IVs */
230 hash_d[0].ptr = inp;
231 ciph_d[0].inp = inp;
232 ciph_d[0].out = out+5+16; /* 5+16 is place for header and explicit IV */
233 memcpy(ciph_d[0].out-16,IVs,16);
234 memcpy(ciph_d[0].iv,IVs,16); IVs += 16;
235
236 for (i=1;i<x4;i++) {
237 ciph_d[i].inp = hash_d[i].ptr = hash_d[i-1].ptr+frag;
238 ciph_d[i].out = ciph_d[i-1].out+packlen;
239 memcpy(ciph_d[i].out-16,IVs,16);
240 memcpy(ciph_d[i].iv,IVs,16); IVs+=16;
241 }
242
243 #if defined(BSWAP8)
244 memcpy(blocks[0].c,key->md.data,8);
245 seqnum = BSWAP8(blocks[0].q[0]);
246 #endif
247 for (i=0;i<x4;i++) {
248 unsigned int len = (i==(x4-1)?last:frag);
249 #if !defined(BSWAP8)
250 unsigned int carry, j;
251 #endif
252
253 ctx->A[i] = key->md.h0;
254 ctx->B[i] = key->md.h1;
255 ctx->C[i] = key->md.h2;
256 ctx->D[i] = key->md.h3;
257 ctx->E[i] = key->md.h4;
258
259 /* fix seqnum */
260 #if defined(BSWAP8)
261 blocks[i].q[0] = BSWAP8(seqnum+i);
262 #else
263 for (carry=i,j=8;j--;) {
264 blocks[i].c[j] = ((u8*)key->md.data)[j]+carry;
265 carry = (blocks[i].c[j]-carry)>>(sizeof(carry)*8-1);
266 }
267 #endif
268 blocks[i].c[8] = ((u8*)key->md.data)[8];
269 blocks[i].c[9] = ((u8*)key->md.data)[9];
270 blocks[i].c[10] = ((u8*)key->md.data)[10];
271 /* fix length */
272 blocks[i].c[11] = (u8)(len>>8);
273 blocks[i].c[12] = (u8)(len);
274
275 memcpy(blocks[i].c+13,hash_d[i].ptr,64-13);
276 hash_d[i].ptr += 64-13;
277 hash_d[i].blocks = (len-(64-13))/64;
278
279 edges[i].ptr = blocks[i].c;
280 edges[i].blocks = 1;
281 }
282
283 /* hash 13-byte headers and first 64-13 bytes of inputs */
284 sha1_multi_block(ctx,edges,n4x);
285 /* hash bulk inputs */
286 #define MAXCHUNKSIZE 2048
287 #if MAXCHUNKSIZE%64
288 #error "MAXCHUNKSIZE is not divisible by 64"
289 #elif MAXCHUNKSIZE
290 /* goal is to minimize pressure on L1 cache by moving
291 * in shorter steps, so that hashed data is still in
292 * the cache by the time we encrypt it */
293 minblocks = ((frag<=last ? frag : last)-(64-13))/64;
294 if (minblocks>MAXCHUNKSIZE/64) {
295 for (i=0;i<x4;i++) {
296 edges[i].ptr = hash_d[i].ptr;
297 edges[i].blocks = MAXCHUNKSIZE/64;
298 ciph_d[i].blocks = MAXCHUNKSIZE/16;
299 }
300 do {
301 sha1_multi_block(ctx,edges,n4x);
302 aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
303
304 for (i=0;i<x4;i++) {
305 edges[i].ptr = hash_d[i].ptr += MAXCHUNKSIZE;
306 hash_d[i].blocks -= MAXCHUNKSIZE/64;
307 edges[i].blocks = MAXCHUNKSIZE/64;
308 ciph_d[i].inp += MAXCHUNKSIZE;
309 ciph_d[i].out += MAXCHUNKSIZE;
310 ciph_d[i].blocks = MAXCHUNKSIZE/16;
311 memcpy(ciph_d[i].iv,ciph_d[i].out-16,16);
312 }
313 processed += MAXCHUNKSIZE;
314 minblocks -= MAXCHUNKSIZE/64;
315 } while (minblocks>MAXCHUNKSIZE/64);
316 }
317 #endif
318 #undef MAXCHUNKSIZE
319 sha1_multi_block(ctx,hash_d,n4x);
320
321 memset(blocks,0,sizeof(blocks));
322 for (i=0;i<x4;i++) {
323 unsigned int len = (i==(x4-1)?last:frag),
324 off = hash_d[i].blocks*64;
325 const unsigned char *ptr = hash_d[i].ptr+off;
326
327 off = (len-processed)-(64-13)-off; /* remainder actually */
328 memcpy(blocks[i].c,ptr,off);
329 blocks[i].c[off]=0x80;
330 len += 64+13; /* 64 is HMAC header */
331 len *= 8; /* convert to bits */
332 if (off<(64-8)) {
333 PUTU32(blocks[i].c+60,len);
334 edges[i].blocks = 1;
335 } else {
336 PUTU32(blocks[i].c+124,len);
337 edges[i].blocks = 2;
338 }
339 edges[i].ptr = blocks[i].c;
340 }
341
342 /* hash input tails and finalize */
343 sha1_multi_block(ctx,edges,n4x);
344
345 memset(blocks,0,sizeof(blocks));
346 for (i=0;i<x4;i++) {
347 PUTU32(blocks[i].c+0,ctx->A[i]); ctx->A[i] = key->tail.h0;
348 PUTU32(blocks[i].c+4,ctx->B[i]); ctx->B[i] = key->tail.h1;
349 PUTU32(blocks[i].c+8,ctx->C[i]); ctx->C[i] = key->tail.h2;
350 PUTU32(blocks[i].c+12,ctx->D[i]); ctx->D[i] = key->tail.h3;
351 PUTU32(blocks[i].c+16,ctx->E[i]); ctx->E[i] = key->tail.h4;
352 blocks[i].c[20] = 0x80;
353 PUTU32(blocks[i].c+60,(64+20)*8);
354 edges[i].ptr = blocks[i].c;
355 edges[i].blocks = 1;
356 }
357
358 /* finalize MACs */
359 sha1_multi_block(ctx,edges,n4x);
360
361 for (i=0;i<x4;i++) {
362 unsigned int len = (i==(x4-1)?last:frag), pad, j;
363 unsigned char *out0 = out;
364
365 memcpy(ciph_d[i].out,ciph_d[i].inp,len-processed);
366 ciph_d[i].inp = ciph_d[i].out;
367
368 out += 5+16+len;
369
370 /* write MAC */
371 PUTU32(out+0,ctx->A[i]);
372 PUTU32(out+4,ctx->B[i]);
373 PUTU32(out+8,ctx->C[i]);
374 PUTU32(out+12,ctx->D[i]);
375 PUTU32(out+16,ctx->E[i]);
376 out += 20;
377 len += 20;
378
379 /* pad */
380 pad = 15-len%16;
381 for (j=0;j<=pad;j++) *(out++) = pad;
382 len += pad+1;
383
384 ciph_d[i].blocks = (len-processed)/16;
385 len += 16; /* account for explicit iv */
386
387 /* arrange header */
388 out0[0] = ((u8*)key->md.data)[8];
389 out0[1] = ((u8*)key->md.data)[9];
390 out0[2] = ((u8*)key->md.data)[10];
391 out0[3] = (u8)(len>>8);
392 out0[4] = (u8)(len);
393
394 ret += len+5;
395 inp += frag;
396 }
397
398 aesni_multi_cbc_encrypt(ciph_d,&key->ks,n4x);
399
400 OPENSSL_cleanse(blocks,sizeof(blocks));
401 OPENSSL_cleanse(ctx,sizeof(*ctx));
402
403 return ret;
404 }
405 #endif
406
407 static int aesni_cbc_hmac_sha1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
408 const unsigned char *in, size_t len)
409 {
410 EVP_AES_HMAC_SHA1 *key = data(ctx);
411 unsigned int l;
412 size_t plen = key->payload_length,
413 iv = 0, /* explicit IV in TLS 1.1 and later */
414 sha_off = 0;
415 #if defined(STITCHED_CALL)
416 size_t aes_off = 0,
417 blocks;
418
419 sha_off = SHA_CBLOCK-key->md.num;
420 #endif
421
422 key->payload_length = NO_PAYLOAD_LENGTH;
423
424 if (len%AES_BLOCK_SIZE) return 0;
425
426 if (ctx->encrypt) {
427 if (plen==NO_PAYLOAD_LENGTH)
428 plen = len;
429 else if (len!=((plen+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE))
430 return 0;
431 else if (key->aux.tls_ver >= TLS1_1_VERSION)
432 iv = AES_BLOCK_SIZE;
433
434 #if defined(STITCHED_CALL)
435 if (plen>(sha_off+iv) && (blocks=(plen-(sha_off+iv))/SHA_CBLOCK)) {
436 SHA1_Update(&key->md,in+iv,sha_off);
437
438 aesni_cbc_sha1_enc(in,out,blocks,&key->ks,
439 ctx->iv,&key->md,in+iv+sha_off);
440 blocks *= SHA_CBLOCK;
441 aes_off += blocks;
442 sha_off += blocks;
443 key->md.Nh += blocks>>29;
444 key->md.Nl += blocks<<=3;
445 if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
446 } else {
447 sha_off = 0;
448 }
449 #endif
450 sha_off += iv;
451 SHA1_Update(&key->md,in+sha_off,plen-sha_off);
452
453 if (plen!=len) { /* "TLS" mode of operation */
454 if (in!=out)
455 memcpy(out+aes_off,in+aes_off,plen-aes_off);
456
457 /* calculate HMAC and append it to payload */
458 SHA1_Final(out+plen,&key->md);
459 key->md = key->tail;
460 SHA1_Update(&key->md,out+plen,SHA_DIGEST_LENGTH);
461 SHA1_Final(out+plen,&key->md);
462
463 /* pad the payload|hmac */
464 plen += SHA_DIGEST_LENGTH;
465 for (l=len-plen-1;plen<len;plen++) out[plen]=l;
466 /* encrypt HMAC|padding at once */
467 aesni_cbc_encrypt(out+aes_off,out+aes_off,len-aes_off,
468 &key->ks,ctx->iv,1);
469 } else {
470 aesni_cbc_encrypt(in+aes_off,out+aes_off,len-aes_off,
471 &key->ks,ctx->iv,1);
472 }
473 } else {
474 union { unsigned int u[SHA_DIGEST_LENGTH/sizeof(unsigned int)];
475 unsigned char c[32+SHA_DIGEST_LENGTH]; } mac, *pmac;
476
477 /* arrange cache line alignment */
478 pmac = (void *)(((size_t)mac.c+31)&((size_t)0-32));
479
480 if (plen != NO_PAYLOAD_LENGTH) { /* "TLS" mode of operation */
481 size_t inp_len, mask, j, i;
482 unsigned int res, maxpad, pad, bitlen;
483 int ret = 1;
484 union { unsigned int u[SHA_LBLOCK];
485 unsigned char c[SHA_CBLOCK]; }
486 *data = (void *)key->md.data;
487 #if defined(STITCHED_DECRYPT_CALL)
488 unsigned char tail_iv[AES_BLOCK_SIZE];
489 int stitch=0;
490 #endif
491
492 if ((key->aux.tls_aad[plen-4]<<8|key->aux.tls_aad[plen-3])
493 >= TLS1_1_VERSION) {
494 if (len<(AES_BLOCK_SIZE+SHA_DIGEST_LENGTH+1))
495 return 0;
496
497 /* omit explicit iv */
498 memcpy(ctx->iv,in,AES_BLOCK_SIZE);
499 in += AES_BLOCK_SIZE;
500 out += AES_BLOCK_SIZE;
501 len -= AES_BLOCK_SIZE;
502 }
503 else if (len<(SHA_DIGEST_LENGTH+1))
504 return 0;
505
506 #if defined(STITCHED_DECRYPT_CALL)
507 if (len>=1024 && ctx->key_len==32) {
508 /* decrypt last block */
509 memcpy(tail_iv,in+len-2*AES_BLOCK_SIZE,AES_BLOCK_SIZE);
510 aesni_cbc_encrypt(in+len-AES_BLOCK_SIZE,
511 out+len-AES_BLOCK_SIZE,AES_BLOCK_SIZE,
512 &key->ks,tail_iv,0);
513 stitch=1;
514 } else
515 #endif
516 /* decrypt HMAC|padding at once */
517 aesni_cbc_encrypt(in,out,len,
518 &key->ks,ctx->iv,0);
519
520 /* figure out payload length */
521 pad = out[len-1];
522 maxpad = len-(SHA_DIGEST_LENGTH+1);
523 maxpad |= (255-maxpad)>>(sizeof(maxpad)*8-8);
524 maxpad &= 255;
525
526 inp_len = len - (SHA_DIGEST_LENGTH+pad+1);
527 mask = (0-((inp_len-len)>>(sizeof(inp_len)*8-1)));
528 inp_len &= mask;
529 ret &= (int)mask;
530
531 key->aux.tls_aad[plen-2] = inp_len>>8;
532 key->aux.tls_aad[plen-1] = inp_len;
533
534 /* calculate HMAC */
535 key->md = key->head;
536 SHA1_Update(&key->md,key->aux.tls_aad,plen);
537
538 #if defined(STITCHED_DECRYPT_CALL)
539 if (stitch) {
540 blocks = (len-(256+32+SHA_CBLOCK))/SHA_CBLOCK;
541 aes_off = len-AES_BLOCK_SIZE-blocks*SHA_CBLOCK;
542 sha_off = SHA_CBLOCK-plen;
543
544 aesni_cbc_encrypt(in,out,aes_off,
545 &key->ks,ctx->iv,0);
546
547 SHA1_Update(&key->md,out,sha_off);
548 aesni256_cbc_sha1_dec(in+aes_off,
549 out+aes_off,blocks,&key->ks,ctx->iv,
550 &key->md,out+sha_off);
551
552 sha_off += blocks*=SHA_CBLOCK;
553 out += sha_off;
554 len -= sha_off;
555 inp_len -= sha_off;
556
557 key->md.Nl += (blocks<<3); /* at most 18 bits */
558 memcpy(ctx->iv,tail_iv,AES_BLOCK_SIZE);
559 }
560 #endif
561
562 #if 1
563 len -= SHA_DIGEST_LENGTH; /* amend mac */
564 if (len>=(256+SHA_CBLOCK)) {
565 j = (len-(256+SHA_CBLOCK))&(0-SHA_CBLOCK);
566 j += SHA_CBLOCK-key->md.num;
567 SHA1_Update(&key->md,out,j);
568 out += j;
569 len -= j;
570 inp_len -= j;
571 }
572
573 /* but pretend as if we hashed padded payload */
574 bitlen = key->md.Nl+(inp_len<<3); /* at most 18 bits */
575 #ifdef BSWAP4
576 bitlen = BSWAP4(bitlen);
577 #else
578 mac.c[0] = 0;
579 mac.c[1] = (unsigned char)(bitlen>>16);
580 mac.c[2] = (unsigned char)(bitlen>>8);
581 mac.c[3] = (unsigned char)bitlen;
582 bitlen = mac.u[0];
583 #endif
584
585 pmac->u[0]=0;
586 pmac->u[1]=0;
587 pmac->u[2]=0;
588 pmac->u[3]=0;
589 pmac->u[4]=0;
590
591 for (res=key->md.num, j=0;j<len;j++) {
592 size_t c = out[j];
593 mask = (j-inp_len)>>(sizeof(j)*8-8);
594 c &= mask;
595 c |= 0x80&~mask&~((inp_len-j)>>(sizeof(j)*8-8));
596 data->c[res++]=(unsigned char)c;
597
598 if (res!=SHA_CBLOCK) continue;
599
600 /* j is not incremented yet */
601 mask = 0-((inp_len+7-j)>>(sizeof(j)*8-1));
602 data->u[SHA_LBLOCK-1] |= bitlen&mask;
603 sha1_block_data_order(&key->md,data,1);
604 mask &= 0-((j-inp_len-72)>>(sizeof(j)*8-1));
605 pmac->u[0] |= key->md.h0 & mask;
606 pmac->u[1] |= key->md.h1 & mask;
607 pmac->u[2] |= key->md.h2 & mask;
608 pmac->u[3] |= key->md.h3 & mask;
609 pmac->u[4] |= key->md.h4 & mask;
610 res=0;
611 }
612
613 for(i=res;i<SHA_CBLOCK;i++,j++) data->c[i]=0;
614
615 if (res>SHA_CBLOCK-8) {
616 mask = 0-((inp_len+8-j)>>(sizeof(j)*8-1));
617 data->u[SHA_LBLOCK-1] |= bitlen&mask;
618 sha1_block_data_order(&key->md,data,1);
619 mask &= 0-((j-inp_len-73)>>(sizeof(j)*8-1));
620 pmac->u[0] |= key->md.h0 & mask;
621 pmac->u[1] |= key->md.h1 & mask;
622 pmac->u[2] |= key->md.h2 & mask;
623 pmac->u[3] |= key->md.h3 & mask;
624 pmac->u[4] |= key->md.h4 & mask;
625
626 memset(data,0,SHA_CBLOCK);
627 j+=64;
628 }
629 data->u[SHA_LBLOCK-1] = bitlen;
630 sha1_block_data_order(&key->md,data,1);
631 mask = 0-((j-inp_len-73)>>(sizeof(j)*8-1));
632 pmac->u[0] |= key->md.h0 & mask;
633 pmac->u[1] |= key->md.h1 & mask;
634 pmac->u[2] |= key->md.h2 & mask;
635 pmac->u[3] |= key->md.h3 & mask;
636 pmac->u[4] |= key->md.h4 & mask;
637
638 #ifdef BSWAP4
639 pmac->u[0] = BSWAP4(pmac->u[0]);
640 pmac->u[1] = BSWAP4(pmac->u[1]);
641 pmac->u[2] = BSWAP4(pmac->u[2]);
642 pmac->u[3] = BSWAP4(pmac->u[3]);
643 pmac->u[4] = BSWAP4(pmac->u[4]);
644 #else
645 for (i=0;i<5;i++) {
646 res = pmac->u[i];
647 pmac->c[4*i+0]=(unsigned char)(res>>24);
648 pmac->c[4*i+1]=(unsigned char)(res>>16);
649 pmac->c[4*i+2]=(unsigned char)(res>>8);
650 pmac->c[4*i+3]=(unsigned char)res;
651 }
652 #endif
653 len += SHA_DIGEST_LENGTH;
654 #else
655 SHA1_Update(&key->md,out,inp_len);
656 res = key->md.num;
657 SHA1_Final(pmac->c,&key->md);
658
659 {
660 unsigned int inp_blocks, pad_blocks;
661
662 /* but pretend as if we hashed padded payload */
663 inp_blocks = 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
664 res += (unsigned int)(len-inp_len);
665 pad_blocks = res / SHA_CBLOCK;
666 res %= SHA_CBLOCK;
667 pad_blocks += 1+((SHA_CBLOCK-9-res)>>(sizeof(res)*8-1));
668 for (;inp_blocks<pad_blocks;inp_blocks++)
669 sha1_block_data_order(&key->md,data,1);
670 }
671 #endif
672 key->md = key->tail;
673 SHA1_Update(&key->md,pmac->c,SHA_DIGEST_LENGTH);
674 SHA1_Final(pmac->c,&key->md);
675
676 /* verify HMAC */
677 out += inp_len;
678 len -= inp_len;
679 #if 1
680 {
681 unsigned char *p = out+len-1-maxpad-SHA_DIGEST_LENGTH;
682 size_t off = out-p;
683 unsigned int c, cmask;
684
685 maxpad += SHA_DIGEST_LENGTH;
686 for (res=0,i=0,j=0;j<maxpad;j++) {
687 c = p[j];
688 cmask = ((int)(j-off-SHA_DIGEST_LENGTH))>>(sizeof(int)*8-1);
689 res |= (c^pad)&~cmask; /* ... and padding */
690 cmask &= ((int)(off-1-j))>>(sizeof(int)*8-1);
691 res |= (c^pmac->c[i])&cmask;
692 i += 1&cmask;
693 }
694 maxpad -= SHA_DIGEST_LENGTH;
695
696 res = 0-((0-res)>>(sizeof(res)*8-1));
697 ret &= (int)~res;
698 }
699 #else
700 for (res=0,i=0;i<SHA_DIGEST_LENGTH;i++)
701 res |= out[i]^pmac->c[i];
702 res = 0-((0-res)>>(sizeof(res)*8-1));
703 ret &= (int)~res;
704
705 /* verify padding */
706 pad = (pad&~res) | (maxpad&res);
707 out = out+len-1-pad;
708 for (res=0,i=0;i<pad;i++)
709 res |= out[i]^pad;
710
711 res = (0-res)>>(sizeof(res)*8-1);
712 ret &= (int)~res;
713 #endif
714 return ret;
715 } else {
716 #if defined(STITCHED_DECRYPT_CALL)
717 if (len>=1024 && ctx->key_len==32) {
718 if (sha_off%=SHA_CBLOCK)
719 blocks = (len-3*SHA_CBLOCK)/SHA_CBLOCK;
720 else
721 blocks = (len-2*SHA_CBLOCK)/SHA_CBLOCK;
722 aes_off = len-blocks*SHA_CBLOCK;
723
724 aesni_cbc_encrypt(in,out,aes_off,
725 &key->ks,ctx->iv,0);
726 SHA1_Update(&key->md,out,sha_off);
727 aesni256_cbc_sha1_dec(in+aes_off,
728 out+aes_off,blocks,&key->ks,ctx->iv,
729 &key->md,out+sha_off);
730
731 sha_off += blocks*=SHA_CBLOCK;
732 out += sha_off;
733 len -= sha_off;
734
735 key->md.Nh += blocks>>29;
736 key->md.Nl += blocks<<=3;
737 if (key->md.Nl<(unsigned int)blocks) key->md.Nh++;
738 } else
739 #endif
740 /* decrypt HMAC|padding at once */
741 aesni_cbc_encrypt(in,out,len,
742 &key->ks,ctx->iv,0);
743
744 SHA1_Update(&key->md,out,len);
745 }
746 }
747
748 return 1;
749 }
750
751 static int aesni_cbc_hmac_sha1_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
752 {
753 EVP_AES_HMAC_SHA1 *key = data(ctx);
754
755 switch (type)
756 {
757 case EVP_CTRL_AEAD_SET_MAC_KEY:
758 {
759 unsigned int i;
760 unsigned char hmac_key[64];
761
762 memset (hmac_key,0,sizeof(hmac_key));
763
764 if (arg > (int)sizeof(hmac_key)) {
765 SHA1_Init(&key->head);
766 SHA1_Update(&key->head,ptr,arg);
767 SHA1_Final(hmac_key,&key->head);
768 } else {
769 memcpy(hmac_key,ptr,arg);
770 }
771
772 for (i=0;i<sizeof(hmac_key);i++)
773 hmac_key[i] ^= 0x36; /* ipad */
774 SHA1_Init(&key->head);
775 SHA1_Update(&key->head,hmac_key,sizeof(hmac_key));
776
777 for (i=0;i<sizeof(hmac_key);i++)
778 hmac_key[i] ^= 0x36^0x5c; /* opad */
779 SHA1_Init(&key->tail);
780 SHA1_Update(&key->tail,hmac_key,sizeof(hmac_key));
781
782 OPENSSL_cleanse(hmac_key,sizeof(hmac_key));
783
784 return 1;
785 }
786 case EVP_CTRL_AEAD_TLS1_AAD:
787 {
788 unsigned char *p=ptr;
789 unsigned int len=p[arg-2]<<8|p[arg-1];
790
791 if (ctx->encrypt)
792 {
793 key->payload_length = len;
794 if ((key->aux.tls_ver=p[arg-4]<<8|p[arg-3]) >= TLS1_1_VERSION) {
795 len -= AES_BLOCK_SIZE;
796 p[arg-2] = len>>8;
797 p[arg-1] = len;
798 }
799 key->md = key->head;
800 SHA1_Update(&key->md,p,arg);
801
802 return (int)(((len+SHA_DIGEST_LENGTH+AES_BLOCK_SIZE)&-AES_BLOCK_SIZE)
803 - len);
804 }
805 else
806 {
807 if (arg>13) arg = 13;
808 memcpy(key->aux.tls_aad,ptr,arg);
809 key->payload_length = arg;
810
811 return SHA_DIGEST_LENGTH;
812 }
813 }
814 #if !defined(OPENSSL_NO_MULTIBLOCK) && EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK
815 case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
816 return (int)(5+16+((arg+20+16)&-16));
817 case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD:
818 {
819 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
820 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
821 unsigned int n4x=1, x4;
822 unsigned int frag, last, packlen, inp_len;
823
824 if (arg<(int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM)) return -1;
825
826 inp_len = param->inp[11]<<8|param->inp[12];
827
828 if (ctx->encrypt)
829 {
830 if ((param->inp[9]<<8|param->inp[10]) < TLS1_1_VERSION)
831 return -1;
832
833 if (inp_len)
834 {
835 if (inp_len<4096) return 0; /* too short */
836
837 if (inp_len>=8192 && OPENSSL_ia32cap_P[2]&(1<<5))
838 n4x=2; /* AVX2 */
839 }
840 else if ((n4x=param->interleave/4) && n4x<=2)
841 inp_len = param->len;
842 else
843 return -1;
844
845 key->md = key->head;
846 SHA1_Update(&key->md,param->inp,13);
847
848 x4 = 4*n4x; n4x += 1;
849
850 frag = inp_len>>n4x;
851 last = inp_len+frag-(frag<<n4x);
852 if (last>frag && ((last+13+9)%64<(x4-1))) {
853 frag++;
854 last -= x4-1;
855 }
856
857 packlen = 5+16+((frag+20+16)&-16);
858 packlen = (packlen<<n4x)-packlen;
859 packlen += 5+16+((last+20+16)&-16);
860
861 param->interleave = x4;
862
863 return (int)packlen;
864 }
865 else
866 return -1; /* not yet */
867 }
868 case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT:
869 {
870 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *param =
871 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
872
873 return (int)tls1_1_multi_block_encrypt(key,param->out,param->inp,
874 param->len,param->interleave/4);
875 }
876 case EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT:
877 #endif
878 default:
879 return -1;
880 }
881 }
882
883 static EVP_CIPHER aesni_128_cbc_hmac_sha1_cipher =
884 {
885 #ifdef NID_aes_128_cbc_hmac_sha1
886 NID_aes_128_cbc_hmac_sha1,
887 #else
888 NID_undef,
889 #endif
890 16,16,16,
891 EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
892 EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
893 aesni_cbc_hmac_sha1_init_key,
894 aesni_cbc_hmac_sha1_cipher,
895 NULL,
896 sizeof(EVP_AES_HMAC_SHA1),
897 EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
898 EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
899 aesni_cbc_hmac_sha1_ctrl,
900 NULL
901 };
902
903 static EVP_CIPHER aesni_256_cbc_hmac_sha1_cipher =
904 {
905 #ifdef NID_aes_256_cbc_hmac_sha1
906 NID_aes_256_cbc_hmac_sha1,
907 #else
908 NID_undef,
909 #endif
910 16,32,16,
911 EVP_CIPH_CBC_MODE|EVP_CIPH_FLAG_DEFAULT_ASN1|
912 EVP_CIPH_FLAG_AEAD_CIPHER|EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK,
913 aesni_cbc_hmac_sha1_init_key,
914 aesni_cbc_hmac_sha1_cipher,
915 NULL,
916 sizeof(EVP_AES_HMAC_SHA1),
917 EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_set_asn1_iv,
918 EVP_CIPH_FLAG_DEFAULT_ASN1?NULL:EVP_CIPHER_get_asn1_iv,
919 aesni_cbc_hmac_sha1_ctrl,
920 NULL
921 };
922
923 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
924 {
925 return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
926 &aesni_128_cbc_hmac_sha1_cipher:NULL);
927 }
928
929 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
930 {
931 return(OPENSSL_ia32cap_P[1]&AESNI_CAPABLE?
932 &aesni_256_cbc_hmac_sha1_cipher:NULL);
933 }
934 #else
935 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void)
936 {
937 return NULL;
938 }
939 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void)
940 {
941 return NULL;
942 }
943 #endif
944 #endif