]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/e_aes.c
Fix parsing of serial# in req
[thirdparty/openssl.git] / crypto / evp / e_aes.c
CommitLineData
aa6bb135
RS
1/*
2 * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
deb2c1a1 3 *
aa6bb135
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
deb2c1a1
DSH
8 */
9
8c84b677 10#include <openssl/opensslconf.h>
5158c763
MC
11#include <openssl/crypto.h>
12#include <openssl/evp.h>
13#include <openssl/err.h>
14#include <string.h>
15#include <assert.h>
16#include <openssl/aes.h>
17#include "internal/evp_int.h"
18#include "modes_lcl.h"
19#include <openssl/rand.h>
7141ba31 20#include "evp_locl.h"
0f113f3e
MC
21
22typedef struct {
23 union {
24 double align;
25 AES_KEY ks;
26 } ks;
27 block128_f block;
28 union {
29 cbc128_f cbc;
30 ctr128_f ctr;
31 } stream;
32} EVP_AES_KEY;
33
34typedef struct {
35 union {
36 double align;
37 AES_KEY ks;
38 } ks; /* AES key schedule to use */
39 int key_set; /* Set if key initialised */
40 int iv_set; /* Set if an iv is set */
41 GCM128_CONTEXT gcm;
42 unsigned char *iv; /* Temporary IV store */
43 int ivlen; /* IV length */
44 int taglen;
45 int iv_gen; /* It is OK to generate IVs */
46 int tls_aad_len; /* TLS AAD length */
47 ctr128_f ctr;
48} EVP_AES_GCM_CTX;
49
50typedef struct {
51 union {
52 double align;
53 AES_KEY ks;
54 } ks1, ks2; /* AES key schedules to use */
55 XTS128_CONTEXT xts;
56 void (*stream) (const unsigned char *in,
57 unsigned char *out, size_t length,
58 const AES_KEY *key1, const AES_KEY *key2,
59 const unsigned char iv[16]);
60} EVP_AES_XTS_CTX;
61
62typedef struct {
63 union {
64 double align;
65 AES_KEY ks;
66 } ks; /* AES key schedule to use */
67 int key_set; /* Set if key initialised */
68 int iv_set; /* Set if an iv is set */
69 int tag_set; /* Set if tag is valid */
70 int len_set; /* Set if message length set */
71 int L, M; /* L and M parameters from RFC3610 */
e75c5a79 72 int tls_aad_len; /* TLS AAD length */
0f113f3e
MC
73 CCM128_CONTEXT ccm;
74 ccm128_f str;
75} EVP_AES_CCM_CTX;
76
5158c763 77#ifndef OPENSSL_NO_OCB
0f113f3e 78typedef struct {
bdc985b1
AP
79 union {
80 double align;
81 AES_KEY ks;
82 } ksenc; /* AES key schedule to use for encryption */
83 union {
84 double align;
85 AES_KEY ks;
86 } ksdec; /* AES key schedule to use for decryption */
0f113f3e
MC
87 int key_set; /* Set if key initialised */
88 int iv_set; /* Set if an iv is set */
89 OCB128_CONTEXT ocb;
90 unsigned char *iv; /* Temporary IV store */
91 unsigned char tag[16];
92 unsigned char data_buf[16]; /* Store partial data blocks */
93 unsigned char aad_buf[16]; /* Store partial AAD blocks */
94 int data_buf_len;
95 int aad_buf_len;
96 int ivlen; /* IV length */
97 int taglen;
98} EVP_AES_OCB_CTX;
5158c763 99#endif
e6b336ef 100
5158c763 101#define MAXBITCHUNK ((size_t)1<<(sizeof(size_t)*8-4))
17f121de 102
5158c763 103#ifdef VPAES_ASM
8ca28da0 104int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
0f113f3e 105 AES_KEY *key);
8ca28da0 106int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
0f113f3e 107 AES_KEY *key);
8ca28da0
AP
108
109void vpaes_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e 110 const AES_KEY *key);
8ca28da0 111void vpaes_decrypt(const unsigned char *in, unsigned char *out,
0f113f3e 112 const AES_KEY *key);
8ca28da0
AP
113
114void vpaes_cbc_encrypt(const unsigned char *in,
0f113f3e
MC
115 unsigned char *out,
116 size_t length,
117 const AES_KEY *key, unsigned char *ivec, int enc);
5158c763
MC
118#endif
119#ifdef BSAES_ASM
a75a52a4 120void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e
MC
121 size_t length, const AES_KEY *key,
122 unsigned char ivec[16], int enc);
993adc05 123void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
0f113f3e
MC
124 size_t len, const AES_KEY *key,
125 const unsigned char ivec[16]);
60d4e99c 126void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
0f113f3e
MC
127 size_t len, const AES_KEY *key1,
128 const AES_KEY *key2, const unsigned char iv[16]);
60d4e99c 129void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
0f113f3e
MC
130 size_t len, const AES_KEY *key1,
131 const AES_KEY *key2, const unsigned char iv[16]);
5158c763
MC
132#endif
133#ifdef AES_CTR_ASM
07904e0c 134void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e
MC
135 size_t blocks, const AES_KEY *key,
136 const unsigned char ivec[AES_BLOCK_SIZE]);
5158c763
MC
137#endif
138#ifdef AES_XTS_ASM
96cce820 139void AES_xts_encrypt(const unsigned char *inp, unsigned char *out, size_t len,
0f113f3e
MC
140 const AES_KEY *key1, const AES_KEY *key2,
141 const unsigned char iv[16]);
96cce820 142void AES_xts_decrypt(const unsigned char *inp, unsigned char *out, size_t len,
0f113f3e
MC
143 const AES_KEY *key1, const AES_KEY *key2,
144 const unsigned char iv[16]);
5158c763 145#endif
8ca28da0 146
6944565b 147#if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
5158c763
MC
148# include "ppc_arch.h"
149# ifdef VPAES_ASM
150# define VPAES_CAPABLE (OPENSSL_ppccap_P & PPC_ALTIVEC)
de51e830 151# endif
5158c763
MC
152# define HWAES_CAPABLE (OPENSSL_ppccap_P & PPC_CRYPTO207)
153# define HWAES_set_encrypt_key aes_p8_set_encrypt_key
154# define HWAES_set_decrypt_key aes_p8_set_decrypt_key
155# define HWAES_encrypt aes_p8_encrypt
156# define HWAES_decrypt aes_p8_decrypt
157# define HWAES_cbc_encrypt aes_p8_cbc_encrypt
158# define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
46f047d7
AP
159# define HWAES_xts_encrypt aes_p8_xts_encrypt
160# define HWAES_xts_decrypt aes_p8_xts_decrypt
5158c763 161#endif
07f3e4f3 162
5158c763 163#if defined(AES_ASM) && !defined(I386_ONLY) && ( \
0f113f3e
MC
164 ((defined(__i386) || defined(__i386__) || \
165 defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
166 defined(__x86_64) || defined(__x86_64__) || \
b1a07c38 167 defined(_M_AMD64) || defined(_M_X64) )
8ca28da0 168
c5f6da54 169extern unsigned int OPENSSL_ia32cap_P[];
8ca28da0 170
5158c763
MC
171# ifdef VPAES_ASM
172# define VPAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
173# endif
174# ifdef BSAES_ASM
175# define BSAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
176# endif
17f121de
AP
177/*
178 * AES-NI section
179 */
5158c763 180# define AESNI_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
d1fff483
AP
181
182int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
0f113f3e 183 AES_KEY *key);
d1fff483 184int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
0f113f3e 185 AES_KEY *key);
d1fff483
AP
186
187void aesni_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e 188 const AES_KEY *key);
d1fff483 189void aesni_decrypt(const unsigned char *in, unsigned char *out,
0f113f3e 190 const AES_KEY *key);
d1fff483
AP
191
192void aesni_ecb_encrypt(const unsigned char *in,
0f113f3e
MC
193 unsigned char *out,
194 size_t length, const AES_KEY *key, int enc);
d1fff483 195void aesni_cbc_encrypt(const unsigned char *in,
0f113f3e
MC
196 unsigned char *out,
197 size_t length,
198 const AES_KEY *key, unsigned char *ivec, int enc);
d1fff483
AP
199
200void aesni_ctr32_encrypt_blocks(const unsigned char *in,
0f113f3e
MC
201 unsigned char *out,
202 size_t blocks,
203 const void *key, const unsigned char *ivec);
17f121de
AP
204
205void aesni_xts_encrypt(const unsigned char *in,
0f113f3e
MC
206 unsigned char *out,
207 size_t length,
208 const AES_KEY *key1, const AES_KEY *key2,
209 const unsigned char iv[16]);
17f121de
AP
210
211void aesni_xts_decrypt(const unsigned char *in,
0f113f3e
MC
212 unsigned char *out,
213 size_t length,
214 const AES_KEY *key1, const AES_KEY *key2,
215 const unsigned char iv[16]);
216
217void aesni_ccm64_encrypt_blocks(const unsigned char *in,
218 unsigned char *out,
219 size_t blocks,
220 const void *key,
221 const unsigned char ivec[16],
222 unsigned char cmac[16]);
223
224void aesni_ccm64_decrypt_blocks(const unsigned char *in,
225 unsigned char *out,
226 size_t blocks,
227 const void *key,
228 const unsigned char ivec[16],
229 unsigned char cmac[16]);
230
5158c763 231# if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
4e049c52 232size_t aesni_gcm_encrypt(const unsigned char *in,
0f113f3e
MC
233 unsigned char *out,
234 size_t len,
235 const void *key, unsigned char ivec[16], u64 *Xi);
5158c763 236# define AES_gcm_encrypt aesni_gcm_encrypt
4e049c52 237size_t aesni_gcm_decrypt(const unsigned char *in,
0f113f3e
MC
238 unsigned char *out,
239 size_t len,
240 const void *key, unsigned char ivec[16], u64 *Xi);
5158c763 241# define AES_gcm_decrypt aesni_gcm_decrypt
0f113f3e
MC
242void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *in,
243 size_t len);
5158c763 244# define AES_GCM_ASM(gctx) (gctx->ctr==aesni_ctr32_encrypt_blocks && \
0f113f3e 245 gctx->gcm.ghash==gcm_ghash_avx)
5158c763 246# define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
0f113f3e 247 gctx->gcm.ghash==gcm_ghash_avx)
5158c763
MC
248# undef AES_GCM_ASM2 /* minor size optimization */
249# endif
4e049c52 250
17f121de 251static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
252 const unsigned char *iv, int enc)
253{
254 int ret, mode;
6435f0f6 255 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 256
6435f0f6 257 mode = EVP_CIPHER_CTX_mode(ctx);
0f113f3e
MC
258 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
259 && !enc) {
6435f0f6
RL
260 ret = aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
261 &dat->ks.ks);
0f113f3e
MC
262 dat->block = (block128_f) aesni_decrypt;
263 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
264 (cbc128_f) aesni_cbc_encrypt : NULL;
265 } else {
6435f0f6
RL
266 ret = aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
267 &dat->ks.ks);
0f113f3e
MC
268 dat->block = (block128_f) aesni_encrypt;
269 if (mode == EVP_CIPH_CBC_MODE)
270 dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
271 else if (mode == EVP_CIPH_CTR_MODE)
272 dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
273 else
274 dat->stream.cbc = NULL;
275 }
276
277 if (ret < 0) {
278 EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
279 return 0;
280 }
281
282 return 1;
283}
284
285static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
286 const unsigned char *in, size_t len)
d1fff483 287{
6435f0f6
RL
288 aesni_cbc_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
289 EVP_CIPHER_CTX_iv_noconst(ctx),
290 EVP_CIPHER_CTX_encrypting(ctx));
d1fff483 291
0f113f3e 292 return 1;
d1fff483
AP
293}
294
0f113f3e
MC
295static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
296 const unsigned char *in, size_t len)
d1fff483 297{
6435f0f6 298 size_t bl = EVP_CIPHER_CTX_block_size(ctx);
d1fff483 299
0f113f3e
MC
300 if (len < bl)
301 return 1;
d1fff483 302
6435f0f6
RL
303 aesni_ecb_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
304 EVP_CIPHER_CTX_encrypting(ctx));
d1fff483 305
0f113f3e 306 return 1;
d1fff483
AP
307}
308
5158c763 309# define aesni_ofb_cipher aes_ofb_cipher
0f113f3e
MC
310static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
311 const unsigned char *in, size_t len);
d1fff483 312
5158c763 313# define aesni_cfb_cipher aes_cfb_cipher
0f113f3e
MC
314static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
315 const unsigned char *in, size_t len);
d1fff483 316
5158c763 317# define aesni_cfb8_cipher aes_cfb8_cipher
0f113f3e
MC
318static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
319 const unsigned char *in, size_t len);
d1fff483 320
5158c763 321# define aesni_cfb1_cipher aes_cfb1_cipher
0f113f3e
MC
322static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
323 const unsigned char *in, size_t len);
d1fff483 324
5158c763 325# define aesni_ctr_cipher aes_ctr_cipher
17f121de 326static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 327 const unsigned char *in, size_t len);
d1fff483 328
17f121de 329static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
330 const unsigned char *iv, int enc)
331{
6435f0f6 332 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
333 if (!iv && !key)
334 return 1;
335 if (key) {
6435f0f6
RL
336 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
337 &gctx->ks.ks);
0f113f3e
MC
338 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
339 gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
340 /*
341 * If we have an iv can set it directly, otherwise use saved IV.
342 */
343 if (iv == NULL && gctx->iv_set)
344 iv = gctx->iv;
345 if (iv) {
346 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
347 gctx->iv_set = 1;
348 }
349 gctx->key_set = 1;
350 } else {
351 /* If key set use IV, otherwise copy */
352 if (gctx->key_set)
353 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
354 else
355 memcpy(gctx->iv, iv, gctx->ivlen);
356 gctx->iv_set = 1;
357 gctx->iv_gen = 0;
358 }
359 return 1;
360}
361
5158c763 362# define aesni_gcm_cipher aes_gcm_cipher
17f121de 363static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 364 const unsigned char *in, size_t len);
17f121de
AP
365
366static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
367 const unsigned char *iv, int enc)
368{
6435f0f6 369 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
370 if (!iv && !key)
371 return 1;
372
373 if (key) {
374 /* key_len is two AES keys */
375 if (enc) {
6435f0f6
RL
376 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
377 &xctx->ks1.ks);
0f113f3e
MC
378 xctx->xts.block1 = (block128_f) aesni_encrypt;
379 xctx->stream = aesni_xts_encrypt;
380 } else {
6435f0f6
RL
381 aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
382 &xctx->ks1.ks);
0f113f3e
MC
383 xctx->xts.block1 = (block128_f) aesni_decrypt;
384 xctx->stream = aesni_xts_decrypt;
385 }
386
6435f0f6
RL
387 aesni_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
388 EVP_CIPHER_CTX_key_length(ctx) * 4,
389 &xctx->ks2.ks);
0f113f3e
MC
390 xctx->xts.block2 = (block128_f) aesni_encrypt;
391
392 xctx->xts.key1 = &xctx->ks1;
393 }
394
395 if (iv) {
396 xctx->xts.key2 = &xctx->ks2;
6435f0f6 397 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
0f113f3e
MC
398 }
399
400 return 1;
401}
402
5158c763 403# define aesni_xts_cipher aes_xts_cipher
17f121de 404static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 405 const unsigned char *in, size_t len);
17f121de
AP
406
407static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
408 const unsigned char *iv, int enc)
409{
6435f0f6 410 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
411 if (!iv && !key)
412 return 1;
413 if (key) {
6435f0f6
RL
414 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
415 &cctx->ks.ks);
0f113f3e
MC
416 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
417 &cctx->ks, (block128_f) aesni_encrypt);
418 cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
419 (ccm128_f) aesni_ccm64_decrypt_blocks;
420 cctx->key_set = 1;
421 }
422 if (iv) {
6435f0f6 423 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
0f113f3e
MC
424 cctx->iv_set = 1;
425 }
426 return 1;
427}
428
5158c763 429# define aesni_ccm_cipher aes_ccm_cipher
17f121de 430static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 431 const unsigned char *in, size_t len);
17f121de 432
5158c763 433# ifndef OPENSSL_NO_OCB
bd30091c
AP
434void aesni_ocb_encrypt(const unsigned char *in, unsigned char *out,
435 size_t blocks, const void *key,
436 size_t start_block_num,
437 unsigned char offset_i[16],
438 const unsigned char L_[][16],
439 unsigned char checksum[16]);
440void aesni_ocb_decrypt(const unsigned char *in, unsigned char *out,
441 size_t blocks, const void *key,
442 size_t start_block_num,
443 unsigned char offset_i[16],
444 const unsigned char L_[][16],
445 unsigned char checksum[16]);
446
e6b336ef 447static int aesni_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
448 const unsigned char *iv, int enc)
449{
6435f0f6 450 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
451 if (!iv && !key)
452 return 1;
453 if (key) {
454 do {
455 /*
456 * We set both the encrypt and decrypt key here because decrypt
457 * needs both. We could possibly optimise to remove setting the
458 * decrypt for an encryption operation.
459 */
6435f0f6
RL
460 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
461 &octx->ksenc.ks);
462 aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
463 &octx->ksdec.ks);
bdc985b1
AP
464 if (!CRYPTO_ocb128_init(&octx->ocb,
465 &octx->ksenc.ks, &octx->ksdec.ks,
0f113f3e 466 (block128_f) aesni_encrypt,
bd30091c
AP
467 (block128_f) aesni_decrypt,
468 enc ? aesni_ocb_encrypt
469 : aesni_ocb_decrypt))
0f113f3e
MC
470 return 0;
471 }
472 while (0);
473
474 /*
475 * If we have an iv we can set it directly, otherwise use saved IV.
476 */
477 if (iv == NULL && octx->iv_set)
478 iv = octx->iv;
479 if (iv) {
480 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
481 != 1)
482 return 0;
483 octx->iv_set = 1;
484 }
485 octx->key_set = 1;
486 } else {
487 /* If key set use IV, otherwise copy */
488 if (octx->key_set)
489 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
490 else
491 memcpy(octx->iv, iv, octx->ivlen);
492 octx->iv_set = 1;
493 }
494 return 1;
495}
496
5158c763 497# define aesni_ocb_cipher aes_ocb_cipher
e6b336ef 498static int aesni_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 499 const unsigned char *in, size_t len);
5158c763 500# endif /* OPENSSL_NO_OCB */
e6b336ef 501
5158c763 502# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
17f121de 503static const EVP_CIPHER aesni_##keylen##_##mode = { \
0f113f3e
MC
504 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
505 flags|EVP_CIPH_##MODE##_MODE, \
506 aesni_init_key, \
507 aesni_##mode##_cipher, \
508 NULL, \
509 sizeof(EVP_AES_KEY), \
510 NULL,NULL,NULL,NULL }; \
17f121de 511static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
512 nid##_##keylen##_##nmode,blocksize, \
513 keylen/8,ivlen, \
514 flags|EVP_CIPH_##MODE##_MODE, \
515 aes_init_key, \
516 aes_##mode##_cipher, \
517 NULL, \
518 sizeof(EVP_AES_KEY), \
519 NULL,NULL,NULL,NULL }; \
17f121de 520const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
8ca28da0 521{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
17f121de 522
5158c763 523# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
17f121de 524static const EVP_CIPHER aesni_##keylen##_##mode = { \
0f113f3e
MC
525 nid##_##keylen##_##mode,blocksize, \
526 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
527 flags|EVP_CIPH_##MODE##_MODE, \
528 aesni_##mode##_init_key, \
529 aesni_##mode##_cipher, \
530 aes_##mode##_cleanup, \
531 sizeof(EVP_AES_##MODE##_CTX), \
532 NULL,NULL,aes_##mode##_ctrl,NULL }; \
17f121de 533static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
534 nid##_##keylen##_##mode,blocksize, \
535 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
536 flags|EVP_CIPH_##MODE##_MODE, \
537 aes_##mode##_init_key, \
538 aes_##mode##_cipher, \
539 aes_##mode##_cleanup, \
540 sizeof(EVP_AES_##MODE##_CTX), \
541 NULL,NULL,aes_##mode##_ctrl,NULL }; \
17f121de 542const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
8ca28da0 543{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
d1fff483 544
5158c763 545#elif defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
c5f6da54 546
5158c763 547# include "sparc_arch.h"
c5f6da54
AP
548
549extern unsigned int OPENSSL_sparcv9cap_P[];
550
6944565b
AP
551/*
552 * Initial Fujitsu SPARC64 X support
553 */
554# define HWAES_CAPABLE (OPENSSL_sparcv9cap_P[0] & SPARCV9_FJAESX)
555# define HWAES_set_encrypt_key aes_fx_set_encrypt_key
556# define HWAES_set_decrypt_key aes_fx_set_decrypt_key
557# define HWAES_encrypt aes_fx_encrypt
558# define HWAES_decrypt aes_fx_decrypt
365f95ad
AP
559# define HWAES_cbc_encrypt aes_fx_cbc_encrypt
560# define HWAES_ctr32_encrypt_blocks aes_fx_ctr32_encrypt_blocks
6944565b 561
5158c763 562# define SPARC_AES_CAPABLE (OPENSSL_sparcv9cap_P[1] & CFR_AES)
c5f6da54 563
0f113f3e
MC
564void aes_t4_set_encrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
565void aes_t4_set_decrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
566void aes_t4_encrypt(const unsigned char *in, unsigned char *out,
567 const AES_KEY *key);
568void aes_t4_decrypt(const unsigned char *in, unsigned char *out,
569 const AES_KEY *key);
c5f6da54
AP
570/*
571 * Key-length specific subroutines were chosen for following reason.
572 * Each SPARC T4 core can execute up to 8 threads which share core's
573 * resources. Loading as much key material to registers allows to
574 * minimize references to shared memory interface, as well as amount
575 * of instructions in inner loops [much needed on T4]. But then having
576 * non-key-length specific routines would require conditional branches
577 * either in inner loops or on subroutines' entries. Former is hardly
578 * acceptable, while latter means code size increase to size occupied
0d4fb843 579 * by multiple key-length specific subroutines, so why fight?
c5f6da54 580 */
0f113f3e
MC
581void aes128_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
582 size_t len, const AES_KEY *key,
583 unsigned char *ivec);
584void aes128_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
585 size_t len, const AES_KEY *key,
586 unsigned char *ivec);
587void aes192_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
588 size_t len, const AES_KEY *key,
589 unsigned char *ivec);
590void aes192_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
591 size_t len, const AES_KEY *key,
592 unsigned char *ivec);
593void aes256_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
594 size_t len, const AES_KEY *key,
595 unsigned char *ivec);
596void aes256_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
597 size_t len, const AES_KEY *key,
598 unsigned char *ivec);
599void aes128_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
600 size_t blocks, const AES_KEY *key,
601 unsigned char *ivec);
602void aes192_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
603 size_t blocks, const AES_KEY *key,
604 unsigned char *ivec);
605void aes256_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
606 size_t blocks, const AES_KEY *key,
607 unsigned char *ivec);
608void aes128_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
609 size_t blocks, const AES_KEY *key1,
610 const AES_KEY *key2, const unsigned char *ivec);
611void aes128_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
612 size_t blocks, const AES_KEY *key1,
613 const AES_KEY *key2, const unsigned char *ivec);
614void aes256_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
615 size_t blocks, const AES_KEY *key1,
616 const AES_KEY *key2, const unsigned char *ivec);
617void aes256_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
618 size_t blocks, const AES_KEY *key1,
619 const AES_KEY *key2, const unsigned char *ivec);
c5f6da54
AP
620
621static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
622 const unsigned char *iv, int enc)
623{
624 int ret, mode, bits;
6435f0f6 625 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 626
6435f0f6
RL
627 mode = EVP_CIPHER_CTX_mode(ctx);
628 bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
0f113f3e
MC
629 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
630 && !enc) {
631 ret = 0;
6435f0f6 632 aes_t4_set_decrypt_key(key, bits, &dat->ks.ks);
0f113f3e
MC
633 dat->block = (block128_f) aes_t4_decrypt;
634 switch (bits) {
635 case 128:
636 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
637 (cbc128_f) aes128_t4_cbc_decrypt : NULL;
638 break;
639 case 192:
640 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
641 (cbc128_f) aes192_t4_cbc_decrypt : NULL;
642 break;
643 case 256:
644 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
645 (cbc128_f) aes256_t4_cbc_decrypt : NULL;
646 break;
647 default:
648 ret = -1;
649 }
650 } else {
651 ret = 0;
6435f0f6 652 aes_t4_set_encrypt_key(key, bits, &dat->ks.ks);
0f113f3e
MC
653 dat->block = (block128_f) aes_t4_encrypt;
654 switch (bits) {
655 case 128:
656 if (mode == EVP_CIPH_CBC_MODE)
657 dat->stream.cbc = (cbc128_f) aes128_t4_cbc_encrypt;
658 else if (mode == EVP_CIPH_CTR_MODE)
659 dat->stream.ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
660 else
661 dat->stream.cbc = NULL;
662 break;
663 case 192:
664 if (mode == EVP_CIPH_CBC_MODE)
665 dat->stream.cbc = (cbc128_f) aes192_t4_cbc_encrypt;
666 else if (mode == EVP_CIPH_CTR_MODE)
667 dat->stream.ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
668 else
669 dat->stream.cbc = NULL;
670 break;
671 case 256:
672 if (mode == EVP_CIPH_CBC_MODE)
673 dat->stream.cbc = (cbc128_f) aes256_t4_cbc_encrypt;
674 else if (mode == EVP_CIPH_CTR_MODE)
675 dat->stream.ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
676 else
677 dat->stream.cbc = NULL;
678 break;
679 default:
680 ret = -1;
681 }
682 }
683
684 if (ret < 0) {
685 EVPerr(EVP_F_AES_T4_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
686 return 0;
687 }
688
689 return 1;
690}
691
5158c763 692# define aes_t4_cbc_cipher aes_cbc_cipher
0f113f3e
MC
693static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
694 const unsigned char *in, size_t len);
695
5158c763 696# define aes_t4_ecb_cipher aes_ecb_cipher
0f113f3e
MC
697static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
698 const unsigned char *in, size_t len);
699
5158c763 700# define aes_t4_ofb_cipher aes_ofb_cipher
0f113f3e
MC
701static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
702 const unsigned char *in, size_t len);
703
5158c763 704# define aes_t4_cfb_cipher aes_cfb_cipher
0f113f3e
MC
705static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
706 const unsigned char *in, size_t len);
707
5158c763 708# define aes_t4_cfb8_cipher aes_cfb8_cipher
0f113f3e
MC
709static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
710 const unsigned char *in, size_t len);
711
5158c763 712# define aes_t4_cfb1_cipher aes_cfb1_cipher
0f113f3e
MC
713static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
714 const unsigned char *in, size_t len);
715
5158c763 716# define aes_t4_ctr_cipher aes_ctr_cipher
c5f6da54 717static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 718 const unsigned char *in, size_t len);
c5f6da54
AP
719
720static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
721 const unsigned char *iv, int enc)
722{
6435f0f6 723 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
724 if (!iv && !key)
725 return 1;
726 if (key) {
6435f0f6 727 int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
0f113f3e
MC
728 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
729 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
730 (block128_f) aes_t4_encrypt);
731 switch (bits) {
732 case 128:
733 gctx->ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
734 break;
735 case 192:
736 gctx->ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
737 break;
738 case 256:
739 gctx->ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
740 break;
741 default:
742 return 0;
743 }
744 /*
745 * If we have an iv can set it directly, otherwise use saved IV.
746 */
747 if (iv == NULL && gctx->iv_set)
748 iv = gctx->iv;
749 if (iv) {
750 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
751 gctx->iv_set = 1;
752 }
753 gctx->key_set = 1;
754 } else {
755 /* If key set use IV, otherwise copy */
756 if (gctx->key_set)
757 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
758 else
759 memcpy(gctx->iv, iv, gctx->ivlen);
760 gctx->iv_set = 1;
761 gctx->iv_gen = 0;
762 }
763 return 1;
764}
765
5158c763 766# define aes_t4_gcm_cipher aes_gcm_cipher
c5f6da54 767static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 768 const unsigned char *in, size_t len);
c5f6da54
AP
769
770static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
771 const unsigned char *iv, int enc)
772{
6435f0f6 773 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
774 if (!iv && !key)
775 return 1;
776
777 if (key) {
6435f0f6 778 int bits = EVP_CIPHER_CTX_key_length(ctx) * 4;
0f113f3e
MC
779 xctx->stream = NULL;
780 /* key_len is two AES keys */
781 if (enc) {
782 aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
783 xctx->xts.block1 = (block128_f) aes_t4_encrypt;
784 switch (bits) {
785 case 128:
786 xctx->stream = aes128_t4_xts_encrypt;
787 break;
0f113f3e
MC
788 case 256:
789 xctx->stream = aes256_t4_xts_encrypt;
790 break;
791 default:
792 return 0;
793 }
794 } else {
6435f0f6
RL
795 aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
796 &xctx->ks1.ks);
0f113f3e
MC
797 xctx->xts.block1 = (block128_f) aes_t4_decrypt;
798 switch (bits) {
799 case 128:
800 xctx->stream = aes128_t4_xts_decrypt;
801 break;
0f113f3e
MC
802 case 256:
803 xctx->stream = aes256_t4_xts_decrypt;
804 break;
805 default:
806 return 0;
807 }
808 }
809
6435f0f6
RL
810 aes_t4_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
811 EVP_CIPHER_CTX_key_length(ctx) * 4,
812 &xctx->ks2.ks);
0f113f3e
MC
813 xctx->xts.block2 = (block128_f) aes_t4_encrypt;
814
815 xctx->xts.key1 = &xctx->ks1;
816 }
817
818 if (iv) {
819 xctx->xts.key2 = &xctx->ks2;
6435f0f6 820 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
0f113f3e
MC
821 }
822
823 return 1;
824}
825
5158c763 826# define aes_t4_xts_cipher aes_xts_cipher
c5f6da54 827static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 828 const unsigned char *in, size_t len);
c5f6da54
AP
829
830static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
831 const unsigned char *iv, int enc)
832{
6435f0f6 833 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
834 if (!iv && !key)
835 return 1;
836 if (key) {
6435f0f6 837 int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
0f113f3e
MC
838 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
839 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
840 &cctx->ks, (block128_f) aes_t4_encrypt);
bdc985b1 841 cctx->str = NULL;
0f113f3e
MC
842 cctx->key_set = 1;
843 }
844 if (iv) {
6435f0f6 845 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
0f113f3e
MC
846 cctx->iv_set = 1;
847 }
848 return 1;
849}
850
5158c763 851# define aes_t4_ccm_cipher aes_ccm_cipher
c5f6da54 852static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 853 const unsigned char *in, size_t len);
c5f6da54 854
5158c763 855# ifndef OPENSSL_NO_OCB
e6b336ef 856static int aes_t4_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
857 const unsigned char *iv, int enc)
858{
6435f0f6 859 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
860 if (!iv && !key)
861 return 1;
862 if (key) {
863 do {
864 /*
865 * We set both the encrypt and decrypt key here because decrypt
866 * needs both. We could possibly optimise to remove setting the
867 * decrypt for an encryption operation.
868 */
6435f0f6
RL
869 aes_t4_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
870 &octx->ksenc.ks);
871 aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
872 &octx->ksdec.ks);
bdc985b1
AP
873 if (!CRYPTO_ocb128_init(&octx->ocb,
874 &octx->ksenc.ks, &octx->ksdec.ks,
0f113f3e 875 (block128_f) aes_t4_encrypt,
02dc0b82
AP
876 (block128_f) aes_t4_decrypt,
877 NULL))
0f113f3e
MC
878 return 0;
879 }
880 while (0);
881
882 /*
883 * If we have an iv we can set it directly, otherwise use saved IV.
884 */
885 if (iv == NULL && octx->iv_set)
886 iv = octx->iv;
887 if (iv) {
888 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
889 != 1)
890 return 0;
891 octx->iv_set = 1;
892 }
893 octx->key_set = 1;
894 } else {
895 /* If key set use IV, otherwise copy */
896 if (octx->key_set)
897 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
898 else
899 memcpy(octx->iv, iv, octx->ivlen);
900 octx->iv_set = 1;
901 }
902 return 1;
903}
904
5158c763 905# define aes_t4_ocb_cipher aes_ocb_cipher
e6b336ef 906static int aes_t4_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 907 const unsigned char *in, size_t len);
5158c763 908# endif /* OPENSSL_NO_OCB */
e6b336ef 909
5158c763 910# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
c5f6da54 911static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
0f113f3e
MC
912 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
913 flags|EVP_CIPH_##MODE##_MODE, \
914 aes_t4_init_key, \
915 aes_t4_##mode##_cipher, \
916 NULL, \
917 sizeof(EVP_AES_KEY), \
918 NULL,NULL,NULL,NULL }; \
c5f6da54 919static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
920 nid##_##keylen##_##nmode,blocksize, \
921 keylen/8,ivlen, \
922 flags|EVP_CIPH_##MODE##_MODE, \
923 aes_init_key, \
924 aes_##mode##_cipher, \
925 NULL, \
926 sizeof(EVP_AES_KEY), \
927 NULL,NULL,NULL,NULL }; \
c5f6da54
AP
928const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
929{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
930
5158c763 931# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
c5f6da54 932static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
0f113f3e
MC
933 nid##_##keylen##_##mode,blocksize, \
934 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
935 flags|EVP_CIPH_##MODE##_MODE, \
936 aes_t4_##mode##_init_key, \
937 aes_t4_##mode##_cipher, \
938 aes_##mode##_cleanup, \
939 sizeof(EVP_AES_##MODE##_CTX), \
940 NULL,NULL,aes_##mode##_ctrl,NULL }; \
c5f6da54 941static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
942 nid##_##keylen##_##mode,blocksize, \
943 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
944 flags|EVP_CIPH_##MODE##_MODE, \
945 aes_##mode##_init_key, \
946 aes_##mode##_cipher, \
947 aes_##mode##_cleanup, \
948 sizeof(EVP_AES_##MODE##_CTX), \
949 NULL,NULL,aes_##mode##_ctrl,NULL }; \
c5f6da54
AP
950const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
951{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
952
5158c763 953#else
17f121de 954
5158c763 955# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
17f121de 956static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
957 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
958 flags|EVP_CIPH_##MODE##_MODE, \
959 aes_init_key, \
960 aes_##mode##_cipher, \
961 NULL, \
962 sizeof(EVP_AES_KEY), \
963 NULL,NULL,NULL,NULL }; \
17f121de
AP
964const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
965{ return &aes_##keylen##_##mode; }
d1fff483 966
5158c763 967# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
17f121de 968static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
969 nid##_##keylen##_##mode,blocksize, \
970 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
971 flags|EVP_CIPH_##MODE##_MODE, \
972 aes_##mode##_init_key, \
973 aes_##mode##_cipher, \
974 aes_##mode##_cleanup, \
975 sizeof(EVP_AES_##MODE##_CTX), \
976 NULL,NULL,aes_##mode##_ctrl,NULL }; \
17f121de
AP
977const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
978{ return &aes_##keylen##_##mode; }
9575d1a9 979
5158c763 980#endif
9575d1a9 981
5158c763
MC
982#if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
983# include "arm_arch.h"
984# if __ARM_MAX_ARCH__>=7
985# if defined(BSAES_ASM)
986# define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
987# endif
988# if defined(VPAES_ASM)
989# define VPAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
0f113f3e 990# endif
5158c763
MC
991# define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
992# define HWAES_set_encrypt_key aes_v8_set_encrypt_key
993# define HWAES_set_decrypt_key aes_v8_set_decrypt_key
994# define HWAES_encrypt aes_v8_encrypt
995# define HWAES_decrypt aes_v8_decrypt
996# define HWAES_cbc_encrypt aes_v8_cbc_encrypt
997# define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
ddacb8f2 998# endif
5158c763 999#endif
d1fff483 1000
5158c763 1001#if defined(HWAES_CAPABLE)
ddacb8f2 1002int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
0f113f3e 1003 AES_KEY *key);
ddacb8f2 1004int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
0f113f3e 1005 AES_KEY *key);
ddacb8f2 1006void HWAES_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e 1007 const AES_KEY *key);
ddacb8f2 1008void HWAES_decrypt(const unsigned char *in, unsigned char *out,
0f113f3e 1009 const AES_KEY *key);
ddacb8f2 1010void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e
MC
1011 size_t length, const AES_KEY *key,
1012 unsigned char *ivec, const int enc);
ddacb8f2 1013void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
0f113f3e
MC
1014 size_t len, const AES_KEY *key,
1015 const unsigned char ivec[16]);
46f047d7
AP
1016void HWAES_xts_encrypt(const unsigned char *inp, unsigned char *out,
1017 size_t len, const AES_KEY *key1,
1018 const AES_KEY *key2, const unsigned char iv[16]);
1019void HWAES_xts_decrypt(const unsigned char *inp, unsigned char *out,
1020 size_t len, const AES_KEY *key1,
1021 const AES_KEY *key2, const unsigned char iv[16]);
5158c763 1022#endif
ddacb8f2 1023
5158c763 1024#define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \
0f113f3e
MC
1025 BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1026 BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1027 BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1028 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1029 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags) \
1030 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags) \
1031 BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
d1fff483
AP
1032
1033static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
1034 const unsigned char *iv, int enc)
1035{
1036 int ret, mode;
6435f0f6 1037 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 1038
6435f0f6 1039 mode = EVP_CIPHER_CTX_mode(ctx);
0f113f3e 1040 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
c01a3c6d 1041 && !enc) {
5158c763 1042#ifdef HWAES_CAPABLE
0f113f3e 1043 if (HWAES_CAPABLE) {
6435f0f6
RL
1044 ret = HWAES_set_decrypt_key(key,
1045 EVP_CIPHER_CTX_key_length(ctx) * 8,
1046 &dat->ks.ks);
0f113f3e
MC
1047 dat->block = (block128_f) HWAES_decrypt;
1048 dat->stream.cbc = NULL;
5158c763 1049# ifdef HWAES_cbc_encrypt
0f113f3e
MC
1050 if (mode == EVP_CIPH_CBC_MODE)
1051 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
0f113f3e 1052# endif
5158c763
MC
1053 } else
1054#endif
1055#ifdef BSAES_CAPABLE
0f113f3e 1056 if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
6435f0f6
RL
1057 ret = AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1058 &dat->ks.ks);
0f113f3e
MC
1059 dat->block = (block128_f) AES_decrypt;
1060 dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
1061 } else
5158c763
MC
1062#endif
1063#ifdef VPAES_CAPABLE
0f113f3e 1064 if (VPAES_CAPABLE) {
6435f0f6
RL
1065 ret = vpaes_set_decrypt_key(key,
1066 EVP_CIPHER_CTX_key_length(ctx) * 8,
1067 &dat->ks.ks);
0f113f3e
MC
1068 dat->block = (block128_f) vpaes_decrypt;
1069 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1070 (cbc128_f) vpaes_cbc_encrypt : NULL;
1071 } else
5158c763 1072#endif
0f113f3e 1073 {
6435f0f6
RL
1074 ret = AES_set_decrypt_key(key,
1075 EVP_CIPHER_CTX_key_length(ctx) * 8,
1076 &dat->ks.ks);
0f113f3e
MC
1077 dat->block = (block128_f) AES_decrypt;
1078 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1079 (cbc128_f) AES_cbc_encrypt : NULL;
c01a3c6d 1080 }
0f113f3e 1081 } else
5158c763 1082#ifdef HWAES_CAPABLE
0f113f3e 1083 if (HWAES_CAPABLE) {
6435f0f6
RL
1084 ret = HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1085 &dat->ks.ks);
0f113f3e
MC
1086 dat->block = (block128_f) HWAES_encrypt;
1087 dat->stream.cbc = NULL;
5158c763 1088# ifdef HWAES_cbc_encrypt
0f113f3e
MC
1089 if (mode == EVP_CIPH_CBC_MODE)
1090 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
1091 else
5158c763
MC
1092# endif
1093# ifdef HWAES_ctr32_encrypt_blocks
0f113f3e
MC
1094 if (mode == EVP_CIPH_CTR_MODE)
1095 dat->stream.ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
1096 else
5158c763 1097# endif
0f113f3e
MC
1098 (void)0; /* terminate potentially open 'else' */
1099 } else
5158c763
MC
1100#endif
1101#ifdef BSAES_CAPABLE
0f113f3e 1102 if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
6435f0f6
RL
1103 ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1104 &dat->ks.ks);
0f113f3e
MC
1105 dat->block = (block128_f) AES_encrypt;
1106 dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
1107 } else
5158c763
MC
1108#endif
1109#ifdef VPAES_CAPABLE
0f113f3e 1110 if (VPAES_CAPABLE) {
6435f0f6
RL
1111 ret = vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1112 &dat->ks.ks);
0f113f3e
MC
1113 dat->block = (block128_f) vpaes_encrypt;
1114 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1115 (cbc128_f) vpaes_cbc_encrypt : NULL;
1116 } else
5158c763 1117#endif
0f113f3e 1118 {
6435f0f6
RL
1119 ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1120 &dat->ks.ks);
0f113f3e
MC
1121 dat->block = (block128_f) AES_encrypt;
1122 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1123 (cbc128_f) AES_cbc_encrypt : NULL;
5158c763 1124#ifdef AES_CTR_ASM
0f113f3e
MC
1125 if (mode == EVP_CIPH_CTR_MODE)
1126 dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
5158c763 1127#endif
0f113f3e 1128 }
d1fff483 1129
0f113f3e
MC
1130 if (ret < 0) {
1131 EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
1132 return 0;
1133 }
d1fff483 1134
0f113f3e
MC
1135 return 1;
1136}
d1fff483 1137
0f113f3e
MC
1138static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1139 const unsigned char *in, size_t len)
17f121de 1140{
6435f0f6 1141 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1142
0f113f3e 1143 if (dat->stream.cbc)
6435f0f6
RL
1144 (*dat->stream.cbc) (in, out, len, &dat->ks,
1145 EVP_CIPHER_CTX_iv_noconst(ctx),
1146 EVP_CIPHER_CTX_encrypting(ctx));
1147 else if (EVP_CIPHER_CTX_encrypting(ctx))
1148 CRYPTO_cbc128_encrypt(in, out, len, &dat->ks,
1149 EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
0f113f3e 1150 else
6435f0f6
RL
1151 CRYPTO_cbc128_decrypt(in, out, len, &dat->ks,
1152 EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
17f121de 1153
0f113f3e 1154 return 1;
17f121de
AP
1155}
1156
0f113f3e
MC
1157static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1158 const unsigned char *in, size_t len)
17f121de 1159{
6435f0f6 1160 size_t bl = EVP_CIPHER_CTX_block_size(ctx);
0f113f3e 1161 size_t i;
6435f0f6 1162 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
17f121de 1163
0f113f3e
MC
1164 if (len < bl)
1165 return 1;
17f121de 1166
0f113f3e
MC
1167 for (i = 0, len -= bl; i <= len; i += bl)
1168 (*dat->block) (in + i, out + i, &dat->ks);
17f121de 1169
0f113f3e 1170 return 1;
17f121de 1171}
deb2c1a1 1172
0f113f3e
MC
1173static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1174 const unsigned char *in, size_t len)
17f121de 1175{
6435f0f6 1176 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1177
6435f0f6 1178 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1179 CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1180 EVP_CIPHER_CTX_iv_noconst(ctx), &num, dat->block);
1181 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1182 return 1;
17f121de 1183}
deb2c1a1 1184
0f113f3e
MC
1185static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1186 const unsigned char *in, size_t len)
17f121de 1187{
6435f0f6 1188 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1189
6435f0f6 1190 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1191 CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1192 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1193 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1194 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1195 return 1;
17f121de
AP
1196}
1197
0f113f3e
MC
1198static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1199 const unsigned char *in, size_t len)
17f121de 1200{
6435f0f6 1201 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1202
6435f0f6 1203 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1204 CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1205 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1206 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1207 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1208 return 1;
17f121de 1209}
8d1ebe0b 1210
0f113f3e
MC
1211static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1212 const unsigned char *in, size_t len)
17f121de 1213{
6435f0f6 1214 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 1215
6435f0f6
RL
1216 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) {
1217 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1218 CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1219 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1220 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1221 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e
MC
1222 return 1;
1223 }
1224
1225 while (len >= MAXBITCHUNK) {
6435f0f6 1226 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1227 CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
6435f0f6
RL
1228 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1229 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1230 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e
MC
1231 len -= MAXBITCHUNK;
1232 }
6435f0f6
RL
1233 if (len) {
1234 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1235 CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
6435f0f6
RL
1236 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1237 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1238 EVP_CIPHER_CTX_set_num(ctx, num);
1239 }
0f113f3e
MC
1240
1241 return 1;
17f121de 1242}
8d1ebe0b 1243
0f113f3e
MC
1244static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1245 const unsigned char *in, size_t len)
d976f992 1246{
6435f0f6
RL
1247 unsigned int num = EVP_CIPHER_CTX_num(ctx);
1248 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e
MC
1249
1250 if (dat->stream.ctr)
1251 CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
6435f0f6
RL
1252 EVP_CIPHER_CTX_iv_noconst(ctx),
1253 EVP_CIPHER_CTX_buf_noconst(ctx),
1254 &num, dat->stream.ctr);
0f113f3e
MC
1255 else
1256 CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1257 EVP_CIPHER_CTX_iv_noconst(ctx),
1258 EVP_CIPHER_CTX_buf_noconst(ctx), &num,
1259 dat->block);
1260 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1261 return 1;
d976f992
AP
1262}
1263
0f113f3e
MC
1264BLOCK_CIPHER_generic_pack(NID_aes, 128, 0)
1265 BLOCK_CIPHER_generic_pack(NID_aes, 192, 0)
1266 BLOCK_CIPHER_generic_pack(NID_aes, 256, 0)
bdaa5415
DSH
1267
1268static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
0f113f3e 1269{
6435f0f6 1270 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
0f113f3e 1271 OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
6435f0f6 1272 if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
0f113f3e
MC
1273 OPENSSL_free(gctx->iv);
1274 return 1;
1275}
bdaa5415 1276
b3d8022e 1277/* increment counter (64-bit int) by 1 */
0f113f3e
MC
1278static void ctr64_inc(unsigned char *counter)
1279{
1280 int n = 8;
1281 unsigned char c;
1282
1283 do {
1284 --n;
1285 c = counter[n];
1286 ++c;
1287 counter[n] = c;
1288 if (c)
1289 return;
1290 } while (n);
b3d8022e
DSH
1291}
1292
bdaa5415 1293static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 1294{
6435f0f6 1295 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
0f113f3e
MC
1296 switch (type) {
1297 case EVP_CTRL_INIT:
1298 gctx->key_set = 0;
1299 gctx->iv_set = 0;
6435f0f6
RL
1300 gctx->ivlen = EVP_CIPHER_CTX_iv_length(c);
1301 gctx->iv = EVP_CIPHER_CTX_iv_noconst(c);
0f113f3e
MC
1302 gctx->taglen = -1;
1303 gctx->iv_gen = 0;
1304 gctx->tls_aad_len = -1;
1305 return 1;
1306
e640fa02 1307 case EVP_CTRL_AEAD_SET_IVLEN:
0f113f3e
MC
1308 if (arg <= 0)
1309 return 0;
1310 /* Allocate memory for IV if needed */
1311 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
6435f0f6 1312 if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
0f113f3e
MC
1313 OPENSSL_free(gctx->iv);
1314 gctx->iv = OPENSSL_malloc(arg);
90945fa3 1315 if (gctx->iv == NULL)
0f113f3e
MC
1316 return 0;
1317 }
1318 gctx->ivlen = arg;
1319 return 1;
1320
e640fa02 1321 case EVP_CTRL_AEAD_SET_TAG:
6435f0f6 1322 if (arg <= 0 || arg > 16 || EVP_CIPHER_CTX_encrypting(c))
0f113f3e 1323 return 0;
6435f0f6 1324 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
0f113f3e
MC
1325 gctx->taglen = arg;
1326 return 1;
1327
e640fa02 1328 case EVP_CTRL_AEAD_GET_TAG:
6435f0f6
RL
1329 if (arg <= 0 || arg > 16 || !EVP_CIPHER_CTX_encrypting(c)
1330 || gctx->taglen < 0)
0f113f3e 1331 return 0;
6435f0f6 1332 memcpy(ptr, EVP_CIPHER_CTX_buf_noconst(c), arg);
0f113f3e
MC
1333 return 1;
1334
1335 case EVP_CTRL_GCM_SET_IV_FIXED:
1336 /* Special case: -1 length restores whole IV */
1337 if (arg == -1) {
1338 memcpy(gctx->iv, ptr, gctx->ivlen);
1339 gctx->iv_gen = 1;
1340 return 1;
1341 }
1342 /*
1343 * Fixed field must be at least 4 bytes and invocation field at least
1344 * 8.
1345 */
1346 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1347 return 0;
1348 if (arg)
1349 memcpy(gctx->iv, ptr, arg);
6435f0f6
RL
1350 if (EVP_CIPHER_CTX_encrypting(c)
1351 && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
0f113f3e
MC
1352 return 0;
1353 gctx->iv_gen = 1;
1354 return 1;
1355
1356 case EVP_CTRL_GCM_IV_GEN:
1357 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1358 return 0;
1359 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1360 if (arg <= 0 || arg > gctx->ivlen)
1361 arg = gctx->ivlen;
1362 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1363 /*
1364 * Invocation field will be at least 8 bytes in size and so no need
1365 * to check wrap around or increment more than last 8 bytes.
1366 */
1367 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1368 gctx->iv_set = 1;
1369 return 1;
1370
1371 case EVP_CTRL_GCM_SET_IV_INV:
6435f0f6
RL
1372 if (gctx->iv_gen == 0 || gctx->key_set == 0
1373 || EVP_CIPHER_CTX_encrypting(c))
0f113f3e
MC
1374 return 0;
1375 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1376 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1377 gctx->iv_set = 1;
1378 return 1;
1379
1380 case EVP_CTRL_AEAD_TLS1_AAD:
1381 /* Save the AAD for later use */
c8269881 1382 if (arg != EVP_AEAD_TLS1_AAD_LEN)
0f113f3e 1383 return 0;
6435f0f6 1384 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
0f113f3e
MC
1385 gctx->tls_aad_len = arg;
1386 {
6435f0f6
RL
1387 unsigned int len =
1388 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
1389 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
0f113f3e 1390 /* Correct length for explicit IV */
2198b3a5
AP
1391 if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
1392 return 0;
0f113f3e
MC
1393 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1394 /* If decrypting correct for tag too */
2198b3a5
AP
1395 if (!EVP_CIPHER_CTX_encrypting(c)) {
1396 if (len < EVP_GCM_TLS_TAG_LEN)
1397 return 0;
0f113f3e 1398 len -= EVP_GCM_TLS_TAG_LEN;
2198b3a5 1399 }
6435f0f6
RL
1400 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
1401 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
0f113f3e
MC
1402 }
1403 /* Extra padding: tag appended to record */
1404 return EVP_GCM_TLS_TAG_LEN;
1405
1406 case EVP_CTRL_COPY:
1407 {
1408 EVP_CIPHER_CTX *out = ptr;
6435f0f6 1409 EVP_AES_GCM_CTX *gctx_out = EVP_C_DATA(EVP_AES_GCM_CTX,out);
0f113f3e
MC
1410 if (gctx->gcm.key) {
1411 if (gctx->gcm.key != &gctx->ks)
1412 return 0;
1413 gctx_out->gcm.key = &gctx_out->ks;
1414 }
6435f0f6
RL
1415 if (gctx->iv == EVP_CIPHER_CTX_iv_noconst(c))
1416 gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
0f113f3e
MC
1417 else {
1418 gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
90945fa3 1419 if (gctx_out->iv == NULL)
0f113f3e
MC
1420 return 0;
1421 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
1422 }
1423 return 1;
1424 }
1425
1426 default:
1427 return -1;
1428
1429 }
1430}
bdaa5415
DSH
1431
1432static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
1433 const unsigned char *iv, int enc)
1434{
6435f0f6 1435 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
1436 if (!iv && !key)
1437 return 1;
1438 if (key) {
1439 do {
5158c763 1440#ifdef HWAES_CAPABLE
0f113f3e 1441 if (HWAES_CAPABLE) {
6435f0f6
RL
1442 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1443 &gctx->ks.ks);
0f113f3e
MC
1444 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1445 (block128_f) HWAES_encrypt);
5158c763 1446# ifdef HWAES_ctr32_encrypt_blocks
0f113f3e 1447 gctx->ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
5158c763 1448# else
0f113f3e 1449 gctx->ctr = NULL;
5158c763 1450# endif
0f113f3e
MC
1451 break;
1452 } else
5158c763
MC
1453#endif
1454#ifdef BSAES_CAPABLE
0f113f3e 1455 if (BSAES_CAPABLE) {
6435f0f6
RL
1456 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1457 &gctx->ks.ks);
0f113f3e
MC
1458 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1459 (block128_f) AES_encrypt);
1460 gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
1461 break;
1462 } else
5158c763
MC
1463#endif
1464#ifdef VPAES_CAPABLE
0f113f3e 1465 if (VPAES_CAPABLE) {
6435f0f6
RL
1466 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1467 &gctx->ks.ks);
0f113f3e
MC
1468 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1469 (block128_f) vpaes_encrypt);
1470 gctx->ctr = NULL;
1471 break;
1472 } else
5158c763 1473#endif
0f113f3e
MC
1474 (void)0; /* terminate potentially open 'else' */
1475
6435f0f6
RL
1476 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1477 &gctx->ks.ks);
0f113f3e
MC
1478 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1479 (block128_f) AES_encrypt);
5158c763 1480#ifdef AES_CTR_ASM
0f113f3e 1481 gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
5158c763 1482#else
0f113f3e 1483 gctx->ctr = NULL;
5158c763 1484#endif
0f113f3e
MC
1485 } while (0);
1486
1487 /*
1488 * If we have an iv can set it directly, otherwise use saved IV.
1489 */
1490 if (iv == NULL && gctx->iv_set)
1491 iv = gctx->iv;
1492 if (iv) {
1493 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1494 gctx->iv_set = 1;
1495 }
1496 gctx->key_set = 1;
1497 } else {
1498 /* If key set use IV, otherwise copy */
1499 if (gctx->key_set)
1500 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1501 else
1502 memcpy(gctx->iv, iv, gctx->ivlen);
1503 gctx->iv_set = 1;
1504 gctx->iv_gen = 0;
1505 }
1506 return 1;
1507}
1508
1509/*
1510 * Handle TLS GCM packet format. This consists of the last portion of the IV
28dd49fa
DSH
1511 * followed by the payload and finally the tag. On encrypt generate IV,
1512 * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1513 * and verify tag.
1514 */
1515
1516static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
1517 const unsigned char *in, size_t len)
1518{
6435f0f6 1519 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
1520 int rv = -1;
1521 /* Encrypt/decrypt must be performed in place */
1522 if (out != in
1523 || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
1524 return -1;
1525 /*
1526 * Set IV from start of buffer or generate IV and write to start of
1527 * buffer.
1528 */
6435f0f6 1529 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CIPHER_CTX_encrypting(ctx) ?
0f113f3e
MC
1530 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1531 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1532 goto err;
1533 /* Use saved AAD */
6435f0f6
RL
1534 if (CRYPTO_gcm128_aad(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
1535 gctx->tls_aad_len))
0f113f3e
MC
1536 goto err;
1537 /* Fix buffer and length to point to payload */
1538 in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1539 out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1540 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
6435f0f6 1541 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
1542 /* Encrypt payload */
1543 if (gctx->ctr) {
1544 size_t bulk = 0;
5158c763 1545#if defined(AES_GCM_ASM)
0f113f3e
MC
1546 if (len >= 32 && AES_GCM_ASM(gctx)) {
1547 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1548 return -1;
1549
1550 bulk = AES_gcm_encrypt(in, out, len,
1551 gctx->gcm.key,
1552 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1553 gctx->gcm.len.u[1] += bulk;
1554 }
5158c763 1555#endif
0f113f3e
MC
1556 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1557 in + bulk,
1558 out + bulk,
1559 len - bulk, gctx->ctr))
1560 goto err;
1561 } else {
1562 size_t bulk = 0;
5158c763 1563#if defined(AES_GCM_ASM2)
0f113f3e
MC
1564 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1565 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1566 return -1;
1567
1568 bulk = AES_gcm_encrypt(in, out, len,
1569 gctx->gcm.key,
1570 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1571 gctx->gcm.len.u[1] += bulk;
1572 }
5158c763 1573#endif
0f113f3e
MC
1574 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1575 in + bulk, out + bulk, len - bulk))
1576 goto err;
1577 }
1578 out += len;
1579 /* Finally write tag */
1580 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1581 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1582 } else {
1583 /* Decrypt */
1584 if (gctx->ctr) {
1585 size_t bulk = 0;
5158c763 1586#if defined(AES_GCM_ASM)
0f113f3e
MC
1587 if (len >= 16 && AES_GCM_ASM(gctx)) {
1588 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1589 return -1;
1590
1591 bulk = AES_gcm_decrypt(in, out, len,
1592 gctx->gcm.key,
1593 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1594 gctx->gcm.len.u[1] += bulk;
1595 }
5158c763 1596#endif
0f113f3e
MC
1597 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1598 in + bulk,
1599 out + bulk,
1600 len - bulk, gctx->ctr))
1601 goto err;
1602 } else {
1603 size_t bulk = 0;
5158c763 1604#if defined(AES_GCM_ASM2)
0f113f3e
MC
1605 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1606 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1607 return -1;
1608
1609 bulk = AES_gcm_decrypt(in, out, len,
1610 gctx->gcm.key,
1611 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1612 gctx->gcm.len.u[1] += bulk;
1613 }
5158c763 1614#endif
0f113f3e
MC
1615 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1616 in + bulk, out + bulk, len - bulk))
1617 goto err;
1618 }
1619 /* Retrieve tag */
6435f0f6
RL
1620 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
1621 EVP_GCM_TLS_TAG_LEN);
0f113f3e 1622 /* If tag mismatch wipe buffer */
6435f0f6
RL
1623 if (CRYPTO_memcmp(EVP_CIPHER_CTX_buf_noconst(ctx), in + len,
1624 EVP_GCM_TLS_TAG_LEN)) {
0f113f3e
MC
1625 OPENSSL_cleanse(out, len);
1626 goto err;
1627 }
1628 rv = len;
1629 }
1630
1631 err:
1632 gctx->iv_set = 0;
1633 gctx->tls_aad_len = -1;
1634 return rv;
1635}
28dd49fa 1636
17f121de 1637static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
1638 const unsigned char *in, size_t len)
1639{
6435f0f6 1640 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
1641 /* If not set up, return error */
1642 if (!gctx->key_set)
1643 return -1;
1644
1645 if (gctx->tls_aad_len >= 0)
1646 return aes_gcm_tls_cipher(ctx, out, in, len);
1647
1648 if (!gctx->iv_set)
1649 return -1;
1650 if (in) {
1651 if (out == NULL) {
1652 if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1653 return -1;
6435f0f6 1654 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
1655 if (gctx->ctr) {
1656 size_t bulk = 0;
5158c763 1657#if defined(AES_GCM_ASM)
0f113f3e
MC
1658 if (len >= 32 && AES_GCM_ASM(gctx)) {
1659 size_t res = (16 - gctx->gcm.mres) % 16;
1660
1661 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1662 return -1;
1663
1664 bulk = AES_gcm_encrypt(in + res,
1665 out + res, len - res,
1666 gctx->gcm.key, gctx->gcm.Yi.c,
1667 gctx->gcm.Xi.u);
1668 gctx->gcm.len.u[1] += bulk;
1669 bulk += res;
1670 }
5158c763 1671#endif
0f113f3e
MC
1672 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1673 in + bulk,
1674 out + bulk,
1675 len - bulk, gctx->ctr))
1676 return -1;
1677 } else {
1678 size_t bulk = 0;
5158c763 1679#if defined(AES_GCM_ASM2)
0f113f3e
MC
1680 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1681 size_t res = (16 - gctx->gcm.mres) % 16;
1682
1683 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1684 return -1;
1685
1686 bulk = AES_gcm_encrypt(in + res,
1687 out + res, len - res,
1688 gctx->gcm.key, gctx->gcm.Yi.c,
1689 gctx->gcm.Xi.u);
1690 gctx->gcm.len.u[1] += bulk;
1691 bulk += res;
1692 }
5158c763 1693#endif
0f113f3e
MC
1694 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1695 in + bulk, out + bulk, len - bulk))
1696 return -1;
1697 }
1698 } else {
1699 if (gctx->ctr) {
1700 size_t bulk = 0;
5158c763 1701#if defined(AES_GCM_ASM)
0f113f3e
MC
1702 if (len >= 16 && AES_GCM_ASM(gctx)) {
1703 size_t res = (16 - gctx->gcm.mres) % 16;
1704
1705 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1706 return -1;
1707
1708 bulk = AES_gcm_decrypt(in + res,
1709 out + res, len - res,
1710 gctx->gcm.key,
1711 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1712 gctx->gcm.len.u[1] += bulk;
1713 bulk += res;
1714 }
5158c763 1715#endif
0f113f3e
MC
1716 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1717 in + bulk,
1718 out + bulk,
1719 len - bulk, gctx->ctr))
1720 return -1;
1721 } else {
1722 size_t bulk = 0;
5158c763 1723#if defined(AES_GCM_ASM2)
0f113f3e
MC
1724 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1725 size_t res = (16 - gctx->gcm.mres) % 16;
1726
1727 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1728 return -1;
1729
1730 bulk = AES_gcm_decrypt(in + res,
1731 out + res, len - res,
1732 gctx->gcm.key,
1733 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1734 gctx->gcm.len.u[1] += bulk;
1735 bulk += res;
1736 }
5158c763 1737#endif
0f113f3e
MC
1738 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1739 in + bulk, out + bulk, len - bulk))
1740 return -1;
1741 }
1742 }
1743 return len;
1744 } else {
6435f0f6 1745 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
1746 if (gctx->taglen < 0)
1747 return -1;
6435f0f6
RL
1748 if (CRYPTO_gcm128_finish(&gctx->gcm,
1749 EVP_CIPHER_CTX_buf_noconst(ctx),
1750 gctx->taglen) != 0)
0f113f3e
MC
1751 return -1;
1752 gctx->iv_set = 0;
1753 return 0;
1754 }
6435f0f6 1755 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx), 16);
0f113f3e
MC
1756 gctx->taglen = 16;
1757 /* Don't reuse the IV */
1758 gctx->iv_set = 0;
1759 return 0;
1760 }
1761
1762}
1763
5158c763 1764#define CUSTOM_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 \
0f113f3e
MC
1765 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1766 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1767 | EVP_CIPH_CUSTOM_COPY)
1768
1769BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
1770 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
1771 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
1772 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
1773 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
1774 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
32a2d8dd
DSH
1775
1776static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 1777{
6435f0f6 1778 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,c);
0f113f3e
MC
1779 if (type == EVP_CTRL_COPY) {
1780 EVP_CIPHER_CTX *out = ptr;
6435f0f6 1781 EVP_AES_XTS_CTX *xctx_out = EVP_C_DATA(EVP_AES_XTS_CTX,out);
0f113f3e
MC
1782 if (xctx->xts.key1) {
1783 if (xctx->xts.key1 != &xctx->ks1)
1784 return 0;
1785 xctx_out->xts.key1 = &xctx_out->ks1;
1786 }
1787 if (xctx->xts.key2) {
1788 if (xctx->xts.key2 != &xctx->ks2)
1789 return 0;
1790 xctx_out->xts.key2 = &xctx_out->ks2;
1791 }
1792 return 1;
1793 } else if (type != EVP_CTRL_INIT)
1794 return -1;
1795 /* key1 and key2 are used as an indicator both key and IV are set */
1796 xctx->xts.key1 = NULL;
1797 xctx->xts.key2 = NULL;
1798 return 1;
1799}
32a2d8dd
DSH
1800
1801static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
1802 const unsigned char *iv, int enc)
1803{
6435f0f6 1804 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
1805 if (!iv && !key)
1806 return 1;
1807
1808 if (key)
1809 do {
5158c763 1810#ifdef AES_XTS_ASM
0f113f3e 1811 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
5158c763 1812#else
0f113f3e 1813 xctx->stream = NULL;
5158c763 1814#endif
0f113f3e 1815 /* key_len is two AES keys */
5158c763 1816#ifdef HWAES_CAPABLE
0f113f3e
MC
1817 if (HWAES_CAPABLE) {
1818 if (enc) {
6435f0f6
RL
1819 HWAES_set_encrypt_key(key,
1820 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1821 &xctx->ks1.ks);
1822 xctx->xts.block1 = (block128_f) HWAES_encrypt;
46f047d7
AP
1823# ifdef HWAES_xts_encrypt
1824 xctx->stream = HWAES_xts_encrypt;
1825# endif
0f113f3e 1826 } else {
6435f0f6
RL
1827 HWAES_set_decrypt_key(key,
1828 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1829 &xctx->ks1.ks);
1830 xctx->xts.block1 = (block128_f) HWAES_decrypt;
46f047d7
AP
1831# ifdef HWAES_xts_decrypt
1832 xctx->stream = HWAES_xts_decrypt;
1833#endif
0f113f3e
MC
1834 }
1835
6435f0f6
RL
1836 HWAES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1837 EVP_CIPHER_CTX_key_length(ctx) * 4,
1838 &xctx->ks2.ks);
0f113f3e
MC
1839 xctx->xts.block2 = (block128_f) HWAES_encrypt;
1840
1841 xctx->xts.key1 = &xctx->ks1;
1842 break;
1843 } else
5158c763
MC
1844#endif
1845#ifdef BSAES_CAPABLE
0f113f3e
MC
1846 if (BSAES_CAPABLE)
1847 xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1848 else
5158c763
MC
1849#endif
1850#ifdef VPAES_CAPABLE
0f113f3e
MC
1851 if (VPAES_CAPABLE) {
1852 if (enc) {
6435f0f6
RL
1853 vpaes_set_encrypt_key(key,
1854 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1855 &xctx->ks1.ks);
1856 xctx->xts.block1 = (block128_f) vpaes_encrypt;
1857 } else {
6435f0f6
RL
1858 vpaes_set_decrypt_key(key,
1859 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1860 &xctx->ks1.ks);
1861 xctx->xts.block1 = (block128_f) vpaes_decrypt;
1862 }
1863
6435f0f6
RL
1864 vpaes_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1865 EVP_CIPHER_CTX_key_length(ctx) * 4,
1866 &xctx->ks2.ks);
0f113f3e
MC
1867 xctx->xts.block2 = (block128_f) vpaes_encrypt;
1868
1869 xctx->xts.key1 = &xctx->ks1;
1870 break;
1871 } else
5158c763 1872#endif
0f113f3e
MC
1873 (void)0; /* terminate potentially open 'else' */
1874
1875 if (enc) {
6435f0f6
RL
1876 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
1877 &xctx->ks1.ks);
0f113f3e
MC
1878 xctx->xts.block1 = (block128_f) AES_encrypt;
1879 } else {
6435f0f6
RL
1880 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
1881 &xctx->ks1.ks);
0f113f3e
MC
1882 xctx->xts.block1 = (block128_f) AES_decrypt;
1883 }
1884
6435f0f6
RL
1885 AES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1886 EVP_CIPHER_CTX_key_length(ctx) * 4,
1887 &xctx->ks2.ks);
0f113f3e
MC
1888 xctx->xts.block2 = (block128_f) AES_encrypt;
1889
1890 xctx->xts.key1 = &xctx->ks1;
1891 } while (0);
1892
1893 if (iv) {
1894 xctx->xts.key2 = &xctx->ks2;
6435f0f6 1895 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
0f113f3e
MC
1896 }
1897
1898 return 1;
1899}
32a2d8dd 1900
17f121de 1901static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
1902 const unsigned char *in, size_t len)
1903{
6435f0f6 1904 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
1905 if (!xctx->xts.key1 || !xctx->xts.key2)
1906 return 0;
1907 if (!out || !in || len < AES_BLOCK_SIZE)
1908 return 0;
1909 if (xctx->stream)
1910 (*xctx->stream) (in, out, len,
6435f0f6
RL
1911 xctx->xts.key1, xctx->xts.key2,
1912 EVP_CIPHER_CTX_iv_noconst(ctx));
1913 else if (CRYPTO_xts128_encrypt(&xctx->xts, EVP_CIPHER_CTX_iv_noconst(ctx),
1914 in, out, len,
1915 EVP_CIPHER_CTX_encrypting(ctx)))
0f113f3e
MC
1916 return 0;
1917 return 1;
1918}
1919
5158c763 1920#define aes_xts_cleanup NULL
0f113f3e 1921
5158c763 1922#define XTS_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
0f113f3e
MC
1923 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1924 | EVP_CIPH_CUSTOM_COPY)
1925
1926BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, XTS_FLAGS)
1927 BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, XTS_FLAGS)
23916810
DSH
1928
1929static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 1930{
6435f0f6 1931 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,c);
0f113f3e
MC
1932 switch (type) {
1933 case EVP_CTRL_INIT:
1934 cctx->key_set = 0;
1935 cctx->iv_set = 0;
1936 cctx->L = 8;
1937 cctx->M = 12;
1938 cctx->tag_set = 0;
1939 cctx->len_set = 0;
e75c5a79
DSH
1940 cctx->tls_aad_len = -1;
1941 return 1;
1942
1943 case EVP_CTRL_AEAD_TLS1_AAD:
1944 /* Save the AAD for later use */
1945 if (arg != EVP_AEAD_TLS1_AAD_LEN)
1946 return 0;
6435f0f6 1947 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
e75c5a79
DSH
1948 cctx->tls_aad_len = arg;
1949 {
6435f0f6
RL
1950 uint16_t len =
1951 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
1952 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
e75c5a79 1953 /* Correct length for explicit IV */
2198b3a5
AP
1954 if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
1955 return 0;
e75c5a79
DSH
1956 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
1957 /* If decrypting correct for tag too */
2198b3a5
AP
1958 if (!EVP_CIPHER_CTX_encrypting(c)) {
1959 if (len < cctx->M)
1960 return 0;
e75c5a79 1961 len -= cctx->M;
2198b3a5 1962 }
6435f0f6
RL
1963 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
1964 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
e75c5a79
DSH
1965 }
1966 /* Extra padding: tag appended to record */
1967 return cctx->M;
1968
1969 case EVP_CTRL_CCM_SET_IV_FIXED:
1970 /* Sanity check length */
1971 if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
1972 return 0;
1973 /* Just copy to first part of IV */
6435f0f6 1974 memcpy(EVP_CIPHER_CTX_iv_noconst(c), ptr, arg);
0f113f3e
MC
1975 return 1;
1976
e640fa02 1977 case EVP_CTRL_AEAD_SET_IVLEN:
0f113f3e
MC
1978 arg = 15 - arg;
1979 case EVP_CTRL_CCM_SET_L:
1980 if (arg < 2 || arg > 8)
1981 return 0;
1982 cctx->L = arg;
1983 return 1;
1984
e640fa02 1985 case EVP_CTRL_AEAD_SET_TAG:
0f113f3e
MC
1986 if ((arg & 1) || arg < 4 || arg > 16)
1987 return 0;
6435f0f6 1988 if (EVP_CIPHER_CTX_encrypting(c) && ptr)
0f113f3e
MC
1989 return 0;
1990 if (ptr) {
1991 cctx->tag_set = 1;
6435f0f6 1992 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
0f113f3e
MC
1993 }
1994 cctx->M = arg;
1995 return 1;
1996
e640fa02 1997 case EVP_CTRL_AEAD_GET_TAG:
6435f0f6 1998 if (!EVP_CIPHER_CTX_encrypting(c) || !cctx->tag_set)
0f113f3e
MC
1999 return 0;
2000 if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
2001 return 0;
2002 cctx->tag_set = 0;
2003 cctx->iv_set = 0;
2004 cctx->len_set = 0;
2005 return 1;
2006
2007 case EVP_CTRL_COPY:
2008 {
2009 EVP_CIPHER_CTX *out = ptr;
6435f0f6 2010 EVP_AES_CCM_CTX *cctx_out = EVP_C_DATA(EVP_AES_CCM_CTX,out);
0f113f3e
MC
2011 if (cctx->ccm.key) {
2012 if (cctx->ccm.key != &cctx->ks)
2013 return 0;
2014 cctx_out->ccm.key = &cctx_out->ks;
2015 }
2016 return 1;
2017 }
2018
2019 default:
2020 return -1;
2021
2022 }
2023}
23916810
DSH
2024
2025static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
2026 const unsigned char *iv, int enc)
2027{
6435f0f6 2028 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
2029 if (!iv && !key)
2030 return 1;
2031 if (key)
2032 do {
5158c763 2033#ifdef HWAES_CAPABLE
0f113f3e 2034 if (HWAES_CAPABLE) {
6435f0f6
RL
2035 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2036 &cctx->ks.ks);
0f113f3e
MC
2037
2038 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2039 &cctx->ks, (block128_f) HWAES_encrypt);
2040 cctx->str = NULL;
2041 cctx->key_set = 1;
2042 break;
2043 } else
5158c763
MC
2044#endif
2045#ifdef VPAES_CAPABLE
0f113f3e 2046 if (VPAES_CAPABLE) {
6435f0f6
RL
2047 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2048 &cctx->ks.ks);
0f113f3e
MC
2049 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2050 &cctx->ks, (block128_f) vpaes_encrypt);
2051 cctx->str = NULL;
2052 cctx->key_set = 1;
2053 break;
2054 }
5158c763 2055#endif
6435f0f6
RL
2056 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2057 &cctx->ks.ks);
0f113f3e
MC
2058 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2059 &cctx->ks, (block128_f) AES_encrypt);
2060 cctx->str = NULL;
2061 cctx->key_set = 1;
2062 } while (0);
2063 if (iv) {
6435f0f6 2064 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
0f113f3e
MC
2065 cctx->iv_set = 1;
2066 }
2067 return 1;
2068}
23916810 2069
e75c5a79
DSH
2070static int aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2071 const unsigned char *in, size_t len)
2072{
6435f0f6 2073 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
e75c5a79
DSH
2074 CCM128_CONTEXT *ccm = &cctx->ccm;
2075 /* Encrypt/decrypt must be performed in place */
2076 if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->M))
2077 return -1;
2078 /* If encrypting set explicit IV from sequence number (start of AAD) */
6435f0f6
RL
2079 if (EVP_CIPHER_CTX_encrypting(ctx))
2080 memcpy(out, EVP_CIPHER_CTX_buf_noconst(ctx),
2081 EVP_CCM_TLS_EXPLICIT_IV_LEN);
e75c5a79 2082 /* Get rest of IV from explicit IV */
6435f0f6
RL
2083 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx) + EVP_CCM_TLS_FIXED_IV_LEN, in,
2084 EVP_CCM_TLS_EXPLICIT_IV_LEN);
e75c5a79
DSH
2085 /* Correct length value */
2086 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
6435f0f6
RL
2087 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), 15 - cctx->L,
2088 len))
e75c5a79
DSH
2089 return -1;
2090 /* Use saved AAD */
6435f0f6 2091 CRYPTO_ccm128_aad(ccm, EVP_CIPHER_CTX_buf_noconst(ctx), cctx->tls_aad_len);
e75c5a79
DSH
2092 /* Fix buffer to point to payload */
2093 in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
2094 out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
6435f0f6 2095 if (EVP_CIPHER_CTX_encrypting(ctx)) {
e75c5a79
DSH
2096 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2097 cctx->str) :
2098 CRYPTO_ccm128_encrypt(ccm, in, out, len))
2099 return -1;
2100 if (!CRYPTO_ccm128_tag(ccm, out + len, cctx->M))
2101 return -1;
2102 return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
2103 } else {
2104 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2105 cctx->str) :
2106 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
2107 unsigned char tag[16];
2108 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
2109 if (!CRYPTO_memcmp(tag, in + len, cctx->M))
2110 return len;
2111 }
2112 }
2113 OPENSSL_cleanse(out, len);
2114 return -1;
2115 }
2116}
2117
17f121de 2118static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
2119 const unsigned char *in, size_t len)
2120{
6435f0f6 2121 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
2122 CCM128_CONTEXT *ccm = &cctx->ccm;
2123 /* If not set up, return error */
e75c5a79
DSH
2124 if (!cctx->key_set)
2125 return -1;
2126
2127 if (cctx->tls_aad_len >= 0)
2128 return aes_ccm_tls_cipher(ctx, out, in, len);
2129
2130 if (!cctx->iv_set)
0f113f3e 2131 return -1;
e75c5a79 2132
6435f0f6 2133 if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set)
0f113f3e
MC
2134 return -1;
2135 if (!out) {
2136 if (!in) {
6435f0f6
RL
2137 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
2138 15 - cctx->L, len))
0f113f3e
MC
2139 return -1;
2140 cctx->len_set = 1;
2141 return len;
2142 }
2143 /* If have AAD need message length */
2144 if (!cctx->len_set && len)
2145 return -1;
2146 CRYPTO_ccm128_aad(ccm, in, len);
2147 return len;
2148 }
2149 /* EVP_*Final() doesn't return any data */
2150 if (!in)
2151 return 0;
2152 /* If not set length yet do it */
2153 if (!cctx->len_set) {
6435f0f6
RL
2154 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
2155 15 - cctx->L, len))
0f113f3e
MC
2156 return -1;
2157 cctx->len_set = 1;
2158 }
6435f0f6 2159 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2160 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2161 cctx->str) :
2162 CRYPTO_ccm128_encrypt(ccm, in, out, len))
2163 return -1;
2164 cctx->tag_set = 1;
2165 return len;
2166 } else {
2167 int rv = -1;
2168 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2169 cctx->str) :
2170 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
2171 unsigned char tag[16];
2172 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
6435f0f6
RL
2173 if (!CRYPTO_memcmp(tag, EVP_CIPHER_CTX_buf_noconst(ctx),
2174 cctx->M))
0f113f3e
MC
2175 rv = len;
2176 }
2177 }
2178 if (rv == -1)
2179 OPENSSL_cleanse(out, len);
2180 cctx->iv_set = 0;
2181 cctx->tag_set = 0;
2182 cctx->len_set = 0;
2183 return rv;
2184 }
0f113f3e
MC
2185}
2186
5158c763 2187#define aes_ccm_cleanup NULL
0f113f3e 2188
e75c5a79
DSH
2189BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
2190 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2191 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
2192 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2193 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
2194 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
0f113f3e
MC
2195
2196typedef struct {
2197 union {
2198 double align;
2199 AES_KEY ks;
2200 } ks;
2201 /* Indicates if IV has been set */
2202 unsigned char *iv;
2203} EVP_AES_WRAP_CTX;
97cf1f6c
DSH
2204
2205static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
2206 const unsigned char *iv, int enc)
2207{
6435f0f6 2208 EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
0f113f3e
MC
2209 if (!iv && !key)
2210 return 1;
2211 if (key) {
6435f0f6
RL
2212 if (EVP_CIPHER_CTX_encrypting(ctx))
2213 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2214 &wctx->ks.ks);
0f113f3e 2215 else
6435f0f6
RL
2216 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2217 &wctx->ks.ks);
0f113f3e
MC
2218 if (!iv)
2219 wctx->iv = NULL;
2220 }
2221 if (iv) {
6435f0f6
RL
2222 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, EVP_CIPHER_CTX_iv_length(ctx));
2223 wctx->iv = EVP_CIPHER_CTX_iv_noconst(ctx);
0f113f3e
MC
2224 }
2225 return 1;
2226}
97cf1f6c
DSH
2227
2228static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
2229 const unsigned char *in, size_t inlen)
2230{
6435f0f6 2231 EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
0f113f3e
MC
2232 size_t rv;
2233 /* AES wrap with padding has IV length of 4, without padding 8 */
2234 int pad = EVP_CIPHER_CTX_iv_length(ctx) == 4;
2235 /* No final operation so always return zero length */
2236 if (!in)
2237 return 0;
2238 /* Input length must always be non-zero */
2239 if (!inlen)
2240 return -1;
2241 /* If decrypting need at least 16 bytes and multiple of 8 */
6435f0f6 2242 if (!EVP_CIPHER_CTX_encrypting(ctx) && (inlen < 16 || inlen & 0x7))
0f113f3e
MC
2243 return -1;
2244 /* If not padding input must be multiple of 8 */
2245 if (!pad && inlen & 0x7)
2246 return -1;
7141ba31
MC
2247 if (is_partially_overlapping(out, in, inlen)) {
2248 EVPerr(EVP_F_AES_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
2249 return 0;
2250 }
0f113f3e 2251 if (!out) {
6435f0f6 2252 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2253 /* If padding round up to multiple of 8 */
2254 if (pad)
2255 inlen = (inlen + 7) / 8 * 8;
2256 /* 8 byte prefix */
2257 return inlen + 8;
2258 } else {
2259 /*
2260 * If not padding output will be exactly 8 bytes smaller than
2261 * input. If padding it will be at least 8 bytes smaller but we
2262 * don't know how much.
2263 */
2264 return inlen - 8;
2265 }
2266 }
2267 if (pad) {
6435f0f6 2268 if (EVP_CIPHER_CTX_encrypting(ctx))
0f113f3e
MC
2269 rv = CRYPTO_128_wrap_pad(&wctx->ks.ks, wctx->iv,
2270 out, in, inlen,
2271 (block128_f) AES_encrypt);
2272 else
2273 rv = CRYPTO_128_unwrap_pad(&wctx->ks.ks, wctx->iv,
2274 out, in, inlen,
2275 (block128_f) AES_decrypt);
2276 } else {
6435f0f6 2277 if (EVP_CIPHER_CTX_encrypting(ctx))
0f113f3e
MC
2278 rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv,
2279 out, in, inlen, (block128_f) AES_encrypt);
2280 else
2281 rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv,
2282 out, in, inlen, (block128_f) AES_decrypt);
2283 }
2284 return rv ? (int)rv : -1;
2285}
2286
5158c763 2287#define WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
0f113f3e
MC
2288 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
2289 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
97cf1f6c
DSH
2290
2291static const EVP_CIPHER aes_128_wrap = {
0f113f3e
MC
2292 NID_id_aes128_wrap,
2293 8, 16, 8, WRAP_FLAGS,
2294 aes_wrap_init_key, aes_wrap_cipher,
2295 NULL,
2296 sizeof(EVP_AES_WRAP_CTX),
2297 NULL, NULL, NULL, NULL
2298};
97cf1f6c
DSH
2299
2300const EVP_CIPHER *EVP_aes_128_wrap(void)
0f113f3e
MC
2301{
2302 return &aes_128_wrap;
2303}
97cf1f6c
DSH
2304
2305static const EVP_CIPHER aes_192_wrap = {
0f113f3e
MC
2306 NID_id_aes192_wrap,
2307 8, 24, 8, WRAP_FLAGS,
2308 aes_wrap_init_key, aes_wrap_cipher,
2309 NULL,
2310 sizeof(EVP_AES_WRAP_CTX),
2311 NULL, NULL, NULL, NULL
2312};
97cf1f6c
DSH
2313
2314const EVP_CIPHER *EVP_aes_192_wrap(void)
0f113f3e
MC
2315{
2316 return &aes_192_wrap;
2317}
97cf1f6c
DSH
2318
2319static const EVP_CIPHER aes_256_wrap = {
0f113f3e
MC
2320 NID_id_aes256_wrap,
2321 8, 32, 8, WRAP_FLAGS,
2322 aes_wrap_init_key, aes_wrap_cipher,
2323 NULL,
2324 sizeof(EVP_AES_WRAP_CTX),
2325 NULL, NULL, NULL, NULL
2326};
97cf1f6c
DSH
2327
2328const EVP_CIPHER *EVP_aes_256_wrap(void)
0f113f3e
MC
2329{
2330 return &aes_256_wrap;
2331}
97cf1f6c 2332
d31fed73 2333static const EVP_CIPHER aes_128_wrap_pad = {
0f113f3e
MC
2334 NID_id_aes128_wrap_pad,
2335 8, 16, 4, WRAP_FLAGS,
2336 aes_wrap_init_key, aes_wrap_cipher,
2337 NULL,
2338 sizeof(EVP_AES_WRAP_CTX),
2339 NULL, NULL, NULL, NULL
2340};
d31fed73
DSH
2341
2342const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
0f113f3e
MC
2343{
2344 return &aes_128_wrap_pad;
2345}
d31fed73
DSH
2346
2347static const EVP_CIPHER aes_192_wrap_pad = {
0f113f3e
MC
2348 NID_id_aes192_wrap_pad,
2349 8, 24, 4, WRAP_FLAGS,
2350 aes_wrap_init_key, aes_wrap_cipher,
2351 NULL,
2352 sizeof(EVP_AES_WRAP_CTX),
2353 NULL, NULL, NULL, NULL
2354};
d31fed73
DSH
2355
2356const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
0f113f3e
MC
2357{
2358 return &aes_192_wrap_pad;
2359}
d31fed73
DSH
2360
2361static const EVP_CIPHER aes_256_wrap_pad = {
0f113f3e
MC
2362 NID_id_aes256_wrap_pad,
2363 8, 32, 4, WRAP_FLAGS,
2364 aes_wrap_init_key, aes_wrap_cipher,
2365 NULL,
2366 sizeof(EVP_AES_WRAP_CTX),
2367 NULL, NULL, NULL, NULL
2368};
d31fed73
DSH
2369
2370const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
0f113f3e
MC
2371{
2372 return &aes_256_wrap_pad;
2373}
d31fed73 2374
5158c763 2375#ifndef OPENSSL_NO_OCB
e6b336ef 2376static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 2377{
6435f0f6 2378 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
0f113f3e
MC
2379 EVP_CIPHER_CTX *newc;
2380 EVP_AES_OCB_CTX *new_octx;
2381
2382 switch (type) {
2383 case EVP_CTRL_INIT:
2384 octx->key_set = 0;
2385 octx->iv_set = 0;
6435f0f6
RL
2386 octx->ivlen = EVP_CIPHER_CTX_iv_length(c);
2387 octx->iv = EVP_CIPHER_CTX_iv_noconst(c);
0f113f3e
MC
2388 octx->taglen = 16;
2389 octx->data_buf_len = 0;
2390 octx->aad_buf_len = 0;
2391 return 1;
2392
e640fa02 2393 case EVP_CTRL_AEAD_SET_IVLEN:
0f113f3e
MC
2394 /* IV len must be 1 to 15 */
2395 if (arg <= 0 || arg > 15)
2396 return 0;
2397
2398 octx->ivlen = arg;
2399 return 1;
2400
e640fa02 2401 case EVP_CTRL_AEAD_SET_TAG:
d57d135c
MC
2402 if (!ptr) {
2403 /* Tag len must be 0 to 16 */
2404 if (arg < 0 || arg > 16)
2405 return 0;
2406
2407 octx->taglen = arg;
2408 return 1;
2409 }
6435f0f6 2410 if (arg != octx->taglen || EVP_CIPHER_CTX_encrypting(c))
0f113f3e
MC
2411 return 0;
2412 memcpy(octx->tag, ptr, arg);
2413 return 1;
2414
e640fa02 2415 case EVP_CTRL_AEAD_GET_TAG:
6435f0f6 2416 if (arg != octx->taglen || !EVP_CIPHER_CTX_encrypting(c))
0f113f3e
MC
2417 return 0;
2418
2419 memcpy(ptr, octx->tag, arg);
2420 return 1;
2421
2422 case EVP_CTRL_COPY:
2423 newc = (EVP_CIPHER_CTX *)ptr;
6435f0f6 2424 new_octx = EVP_C_DATA(EVP_AES_OCB_CTX,newc);
0f113f3e 2425 return CRYPTO_ocb128_copy_ctx(&new_octx->ocb, &octx->ocb,
bdc985b1
AP
2426 &new_octx->ksenc.ks,
2427 &new_octx->ksdec.ks);
0f113f3e
MC
2428
2429 default:
2430 return -1;
2431
2432 }
2433}
e6b336ef 2434
5158c763
MC
2435# ifdef HWAES_CAPABLE
2436# ifdef HWAES_ocb_encrypt
02dc0b82
AP
2437void HWAES_ocb_encrypt(const unsigned char *in, unsigned char *out,
2438 size_t blocks, const void *key,
2439 size_t start_block_num,
2440 unsigned char offset_i[16],
2441 const unsigned char L_[][16],
2442 unsigned char checksum[16]);
5158c763 2443# else
365f95ad 2444# define HWAES_ocb_encrypt ((ocb128_f)NULL)
5158c763
MC
2445# endif
2446# ifdef HWAES_ocb_decrypt
02dc0b82
AP
2447void HWAES_ocb_decrypt(const unsigned char *in, unsigned char *out,
2448 size_t blocks, const void *key,
2449 size_t start_block_num,
2450 unsigned char offset_i[16],
2451 const unsigned char L_[][16],
2452 unsigned char checksum[16]);
5158c763 2453# else
365f95ad 2454# define HWAES_ocb_decrypt ((ocb128_f)NULL)
02dc0b82 2455# endif
5158c763 2456# endif
02dc0b82 2457
e6b336ef 2458static int aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
2459 const unsigned char *iv, int enc)
2460{
6435f0f6 2461 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
2462 if (!iv && !key)
2463 return 1;
2464 if (key) {
2465 do {
2466 /*
2467 * We set both the encrypt and decrypt key here because decrypt
2468 * needs both. We could possibly optimise to remove setting the
2469 * decrypt for an encryption operation.
2470 */
5158c763 2471# ifdef HWAES_CAPABLE
02dc0b82 2472 if (HWAES_CAPABLE) {
6435f0f6
RL
2473 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2474 &octx->ksenc.ks);
2475 HWAES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2476 &octx->ksdec.ks);
02dc0b82
AP
2477 if (!CRYPTO_ocb128_init(&octx->ocb,
2478 &octx->ksenc.ks, &octx->ksdec.ks,
2479 (block128_f) HWAES_encrypt,
2480 (block128_f) HWAES_decrypt,
2481 enc ? HWAES_ocb_encrypt
2482 : HWAES_ocb_decrypt))
2483 return 0;
2484 break;
2485 }
5158c763
MC
2486# endif
2487# ifdef VPAES_CAPABLE
0f113f3e 2488 if (VPAES_CAPABLE) {
6435f0f6
RL
2489 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2490 &octx->ksenc.ks);
2491 vpaes_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2492 &octx->ksdec.ks);
bdc985b1
AP
2493 if (!CRYPTO_ocb128_init(&octx->ocb,
2494 &octx->ksenc.ks, &octx->ksdec.ks,
2495 (block128_f) vpaes_encrypt,
bd30091c
AP
2496 (block128_f) vpaes_decrypt,
2497 NULL))
0f113f3e
MC
2498 return 0;
2499 break;
2500 }
5158c763 2501# endif
6435f0f6
RL
2502 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2503 &octx->ksenc.ks);
2504 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2505 &octx->ksdec.ks);
bdc985b1
AP
2506 if (!CRYPTO_ocb128_init(&octx->ocb,
2507 &octx->ksenc.ks, &octx->ksdec.ks,
0f113f3e 2508 (block128_f) AES_encrypt,
bd30091c
AP
2509 (block128_f) AES_decrypt,
2510 NULL))
0f113f3e
MC
2511 return 0;
2512 }
2513 while (0);
2514
2515 /*
2516 * If we have an iv we can set it directly, otherwise use saved IV.
2517 */
2518 if (iv == NULL && octx->iv_set)
2519 iv = octx->iv;
2520 if (iv) {
2521 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
2522 != 1)
2523 return 0;
2524 octx->iv_set = 1;
2525 }
2526 octx->key_set = 1;
2527 } else {
2528 /* If key set use IV, otherwise copy */
2529 if (octx->key_set)
2530 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
2531 else
2532 memcpy(octx->iv, iv, octx->ivlen);
2533 octx->iv_set = 1;
2534 }
2535 return 1;
2536}
e6b336ef
MC
2537
2538static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
2539 const unsigned char *in, size_t len)
2540{
2541 unsigned char *buf;
2542 int *buf_len;
2543 int written_len = 0;
2544 size_t trailing_len;
6435f0f6 2545 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
2546
2547 /* If IV or Key not set then return error */
2548 if (!octx->iv_set)
2549 return -1;
2550
2551 if (!octx->key_set)
2552 return -1;
2553
0ba5a9ea 2554 if (in != NULL) {
0f113f3e
MC
2555 /*
2556 * Need to ensure we are only passing full blocks to low level OCB
2557 * routines. We do it here rather than in EVP_EncryptUpdate/
2558 * EVP_DecryptUpdate because we need to pass full blocks of AAD too
2559 * and those routines don't support that
2560 */
2561
2562 /* Are we dealing with AAD or normal data here? */
2563 if (out == NULL) {
2564 buf = octx->aad_buf;
2565 buf_len = &(octx->aad_buf_len);
2566 } else {
2567 buf = octx->data_buf;
2568 buf_len = &(octx->data_buf_len);
7141ba31
MC
2569
2570 if (is_partially_overlapping(out + *buf_len, in, len)) {
2571 EVPerr(EVP_F_AES_OCB_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
2572 return 0;
2573 }
0f113f3e
MC
2574 }
2575
2576 /*
2577 * If we've got a partially filled buffer from a previous call then
2578 * use that data first
2579 */
0ba5a9ea 2580 if (*buf_len > 0) {
0f113f3e
MC
2581 unsigned int remaining;
2582
0ba5a9ea 2583 remaining = AES_BLOCK_SIZE - (*buf_len);
0f113f3e
MC
2584 if (remaining > len) {
2585 memcpy(buf + (*buf_len), in, len);
2586 *(buf_len) += len;
2587 return 0;
2588 }
2589 memcpy(buf + (*buf_len), in, remaining);
2590
2591 /*
2592 * If we get here we've filled the buffer, so process it
2593 */
2594 len -= remaining;
2595 in += remaining;
2596 if (out == NULL) {
0ba5a9ea 2597 if (!CRYPTO_ocb128_aad(&octx->ocb, buf, AES_BLOCK_SIZE))
0f113f3e 2598 return -1;
6435f0f6 2599 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
0ba5a9ea
MC
2600 if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out,
2601 AES_BLOCK_SIZE))
0f113f3e
MC
2602 return -1;
2603 } else {
0ba5a9ea
MC
2604 if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out,
2605 AES_BLOCK_SIZE))
0f113f3e
MC
2606 return -1;
2607 }
0ba5a9ea 2608 written_len = AES_BLOCK_SIZE;
0f113f3e 2609 *buf_len = 0;
7c12c7b6
MC
2610 if (out != NULL)
2611 out += AES_BLOCK_SIZE;
0f113f3e
MC
2612 }
2613
2614 /* Do we have a partial block to handle at the end? */
0ba5a9ea 2615 trailing_len = len % AES_BLOCK_SIZE;
0f113f3e
MC
2616
2617 /*
2618 * If we've got some full blocks to handle, then process these first
2619 */
2620 if (len != trailing_len) {
2621 if (out == NULL) {
2622 if (!CRYPTO_ocb128_aad(&octx->ocb, in, len - trailing_len))
2623 return -1;
6435f0f6 2624 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2625 if (!CRYPTO_ocb128_encrypt
2626 (&octx->ocb, in, out, len - trailing_len))
2627 return -1;
2628 } else {
2629 if (!CRYPTO_ocb128_decrypt
2630 (&octx->ocb, in, out, len - trailing_len))
2631 return -1;
2632 }
2633 written_len += len - trailing_len;
2634 in += len - trailing_len;
2635 }
2636
2637 /* Handle any trailing partial block */
0ba5a9ea 2638 if (trailing_len > 0) {
0f113f3e
MC
2639 memcpy(buf, in, trailing_len);
2640 *buf_len = trailing_len;
2641 }
2642
2643 return written_len;
2644 } else {
2645 /*
2646 * First of all empty the buffer of any partial block that we might
2647 * have been provided - both for data and AAD
2648 */
0ba5a9ea 2649 if (octx->data_buf_len > 0) {
6435f0f6 2650 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2651 if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out,
2652 octx->data_buf_len))
2653 return -1;
2654 } else {
2655 if (!CRYPTO_ocb128_decrypt(&octx->ocb, octx->data_buf, out,
2656 octx->data_buf_len))
2657 return -1;
2658 }
2659 written_len = octx->data_buf_len;
2660 octx->data_buf_len = 0;
2661 }
0ba5a9ea 2662 if (octx->aad_buf_len > 0) {
0f113f3e
MC
2663 if (!CRYPTO_ocb128_aad
2664 (&octx->ocb, octx->aad_buf, octx->aad_buf_len))
2665 return -1;
2666 octx->aad_buf_len = 0;
2667 }
2668 /* If decrypting then verify */
6435f0f6 2669 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2670 if (octx->taglen < 0)
2671 return -1;
2672 if (CRYPTO_ocb128_finish(&octx->ocb,
2673 octx->tag, octx->taglen) != 0)
2674 return -1;
2675 octx->iv_set = 0;
2676 return written_len;
2677 }
2678 /* If encrypting then just get the tag */
2679 if (CRYPTO_ocb128_tag(&octx->ocb, octx->tag, 16) != 1)
2680 return -1;
2681 /* Don't reuse the IV */
2682 octx->iv_set = 0;
2683 return written_len;
2684 }
2685}
e6b336ef
MC
2686
2687static int aes_ocb_cleanup(EVP_CIPHER_CTX *c)
0f113f3e 2688{
6435f0f6 2689 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
0f113f3e
MC
2690 CRYPTO_ocb128_cleanup(&octx->ocb);
2691 return 1;
2692}
e6b336ef 2693
c4aede20
MC
2694BLOCK_CIPHER_custom(NID_aes, 128, 16, 12, ocb, OCB,
2695 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2696BLOCK_CIPHER_custom(NID_aes, 192, 16, 12, ocb, OCB,
2697 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2698BLOCK_CIPHER_custom(NID_aes, 256, 16, 12, ocb, OCB,
2699 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
5158c763 2700#endif /* OPENSSL_NO_OCB */