]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/e_aes.c
Unclash clashing reason codes in ssl.h
[thirdparty/openssl.git] / crypto / evp / e_aes.c
1 /*
2 * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/opensslconf.h>
11 #include <openssl/crypto.h>
12 #include <openssl/evp.h>
13 #include <openssl/err.h>
14 #include <string.h>
15 #include <assert.h>
16 #include <openssl/aes.h>
17 #include "internal/evp_int.h"
18 #include "modes_lcl.h"
19 #include <openssl/rand.h>
20 #include "evp_locl.h"
21
22 typedef struct {
23 union {
24 double align;
25 AES_KEY ks;
26 } ks;
27 block128_f block;
28 union {
29 cbc128_f cbc;
30 ctr128_f ctr;
31 } stream;
32 } EVP_AES_KEY;
33
34 typedef struct {
35 union {
36 double align;
37 AES_KEY ks;
38 } ks; /* AES key schedule to use */
39 int key_set; /* Set if key initialised */
40 int iv_set; /* Set if an iv is set */
41 GCM128_CONTEXT gcm;
42 unsigned char *iv; /* Temporary IV store */
43 int ivlen; /* IV length */
44 int taglen;
45 int iv_gen; /* It is OK to generate IVs */
46 int tls_aad_len; /* TLS AAD length */
47 ctr128_f ctr;
48 } EVP_AES_GCM_CTX;
49
50 typedef struct {
51 union {
52 double align;
53 AES_KEY ks;
54 } ks1, ks2; /* AES key schedules to use */
55 XTS128_CONTEXT xts;
56 void (*stream) (const unsigned char *in,
57 unsigned char *out, size_t length,
58 const AES_KEY *key1, const AES_KEY *key2,
59 const unsigned char iv[16]);
60 } EVP_AES_XTS_CTX;
61
62 typedef struct {
63 union {
64 double align;
65 AES_KEY ks;
66 } ks; /* AES key schedule to use */
67 int key_set; /* Set if key initialised */
68 int iv_set; /* Set if an iv is set */
69 int tag_set; /* Set if tag is valid */
70 int len_set; /* Set if message length set */
71 int L, M; /* L and M parameters from RFC3610 */
72 int tls_aad_len; /* TLS AAD length */
73 CCM128_CONTEXT ccm;
74 ccm128_f str;
75 } EVP_AES_CCM_CTX;
76
77 #ifndef OPENSSL_NO_OCB
78 typedef struct {
79 union {
80 double align;
81 AES_KEY ks;
82 } ksenc; /* AES key schedule to use for encryption */
83 union {
84 double align;
85 AES_KEY ks;
86 } ksdec; /* AES key schedule to use for decryption */
87 int key_set; /* Set if key initialised */
88 int iv_set; /* Set if an iv is set */
89 OCB128_CONTEXT ocb;
90 unsigned char *iv; /* Temporary IV store */
91 unsigned char tag[16];
92 unsigned char data_buf[16]; /* Store partial data blocks */
93 unsigned char aad_buf[16]; /* Store partial AAD blocks */
94 int data_buf_len;
95 int aad_buf_len;
96 int ivlen; /* IV length */
97 int taglen;
98 } EVP_AES_OCB_CTX;
99 #endif
100
101 #define MAXBITCHUNK ((size_t)1<<(sizeof(size_t)*8-4))
102
103 #ifdef VPAES_ASM
104 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
105 AES_KEY *key);
106 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
107 AES_KEY *key);
108
109 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
110 const AES_KEY *key);
111 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
112 const AES_KEY *key);
113
114 void vpaes_cbc_encrypt(const unsigned char *in,
115 unsigned char *out,
116 size_t length,
117 const AES_KEY *key, unsigned char *ivec, int enc);
118 #endif
119 #ifdef BSAES_ASM
120 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
121 size_t length, const AES_KEY *key,
122 unsigned char ivec[16], int enc);
123 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
124 size_t len, const AES_KEY *key,
125 const unsigned char ivec[16]);
126 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
127 size_t len, const AES_KEY *key1,
128 const AES_KEY *key2, const unsigned char iv[16]);
129 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
130 size_t len, const AES_KEY *key1,
131 const AES_KEY *key2, const unsigned char iv[16]);
132 #endif
133 #ifdef AES_CTR_ASM
134 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
135 size_t blocks, const AES_KEY *key,
136 const unsigned char ivec[AES_BLOCK_SIZE]);
137 #endif
138 #ifdef AES_XTS_ASM
139 void AES_xts_encrypt(const unsigned char *inp, unsigned char *out, size_t len,
140 const AES_KEY *key1, const AES_KEY *key2,
141 const unsigned char iv[16]);
142 void AES_xts_decrypt(const unsigned char *inp, unsigned char *out, size_t len,
143 const AES_KEY *key1, const AES_KEY *key2,
144 const unsigned char iv[16]);
145 #endif
146
147 #if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
148 # include "ppc_arch.h"
149 # ifdef VPAES_ASM
150 # define VPAES_CAPABLE (OPENSSL_ppccap_P & PPC_ALTIVEC)
151 # endif
152 # define HWAES_CAPABLE (OPENSSL_ppccap_P & PPC_CRYPTO207)
153 # define HWAES_set_encrypt_key aes_p8_set_encrypt_key
154 # define HWAES_set_decrypt_key aes_p8_set_decrypt_key
155 # define HWAES_encrypt aes_p8_encrypt
156 # define HWAES_decrypt aes_p8_decrypt
157 # define HWAES_cbc_encrypt aes_p8_cbc_encrypt
158 # define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
159 # define HWAES_xts_encrypt aes_p8_xts_encrypt
160 # define HWAES_xts_decrypt aes_p8_xts_decrypt
161 #endif
162
163 #if defined(AES_ASM) && !defined(I386_ONLY) && ( \
164 ((defined(__i386) || defined(__i386__) || \
165 defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
166 defined(__x86_64) || defined(__x86_64__) || \
167 defined(_M_AMD64) || defined(_M_X64) )
168
169 extern unsigned int OPENSSL_ia32cap_P[];
170
171 # ifdef VPAES_ASM
172 # define VPAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
173 # endif
174 # ifdef BSAES_ASM
175 # define BSAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
176 # endif
177 /*
178 * AES-NI section
179 */
180 # define AESNI_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
181
182 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
183 AES_KEY *key);
184 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
185 AES_KEY *key);
186
187 void aesni_encrypt(const unsigned char *in, unsigned char *out,
188 const AES_KEY *key);
189 void aesni_decrypt(const unsigned char *in, unsigned char *out,
190 const AES_KEY *key);
191
192 void aesni_ecb_encrypt(const unsigned char *in,
193 unsigned char *out,
194 size_t length, const AES_KEY *key, int enc);
195 void aesni_cbc_encrypt(const unsigned char *in,
196 unsigned char *out,
197 size_t length,
198 const AES_KEY *key, unsigned char *ivec, int enc);
199
200 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
201 unsigned char *out,
202 size_t blocks,
203 const void *key, const unsigned char *ivec);
204
205 void aesni_xts_encrypt(const unsigned char *in,
206 unsigned char *out,
207 size_t length,
208 const AES_KEY *key1, const AES_KEY *key2,
209 const unsigned char iv[16]);
210
211 void aesni_xts_decrypt(const unsigned char *in,
212 unsigned char *out,
213 size_t length,
214 const AES_KEY *key1, const AES_KEY *key2,
215 const unsigned char iv[16]);
216
217 void aesni_ccm64_encrypt_blocks(const unsigned char *in,
218 unsigned char *out,
219 size_t blocks,
220 const void *key,
221 const unsigned char ivec[16],
222 unsigned char cmac[16]);
223
224 void aesni_ccm64_decrypt_blocks(const unsigned char *in,
225 unsigned char *out,
226 size_t blocks,
227 const void *key,
228 const unsigned char ivec[16],
229 unsigned char cmac[16]);
230
231 # if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
232 size_t aesni_gcm_encrypt(const unsigned char *in,
233 unsigned char *out,
234 size_t len,
235 const void *key, unsigned char ivec[16], u64 *Xi);
236 # define AES_gcm_encrypt aesni_gcm_encrypt
237 size_t aesni_gcm_decrypt(const unsigned char *in,
238 unsigned char *out,
239 size_t len,
240 const void *key, unsigned char ivec[16], u64 *Xi);
241 # define AES_gcm_decrypt aesni_gcm_decrypt
242 void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *in,
243 size_t len);
244 # define AES_GCM_ASM(gctx) (gctx->ctr==aesni_ctr32_encrypt_blocks && \
245 gctx->gcm.ghash==gcm_ghash_avx)
246 # define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
247 gctx->gcm.ghash==gcm_ghash_avx)
248 # undef AES_GCM_ASM2 /* minor size optimization */
249 # endif
250
251 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
252 const unsigned char *iv, int enc)
253 {
254 int ret, mode;
255 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
256
257 mode = EVP_CIPHER_CTX_mode(ctx);
258 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
259 && !enc) {
260 ret = aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
261 &dat->ks.ks);
262 dat->block = (block128_f) aesni_decrypt;
263 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
264 (cbc128_f) aesni_cbc_encrypt : NULL;
265 } else {
266 ret = aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
267 &dat->ks.ks);
268 dat->block = (block128_f) aesni_encrypt;
269 if (mode == EVP_CIPH_CBC_MODE)
270 dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
271 else if (mode == EVP_CIPH_CTR_MODE)
272 dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
273 else
274 dat->stream.cbc = NULL;
275 }
276
277 if (ret < 0) {
278 EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
279 return 0;
280 }
281
282 return 1;
283 }
284
285 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
286 const unsigned char *in, size_t len)
287 {
288 aesni_cbc_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
289 EVP_CIPHER_CTX_iv_noconst(ctx),
290 EVP_CIPHER_CTX_encrypting(ctx));
291
292 return 1;
293 }
294
295 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
296 const unsigned char *in, size_t len)
297 {
298 size_t bl = EVP_CIPHER_CTX_block_size(ctx);
299
300 if (len < bl)
301 return 1;
302
303 aesni_ecb_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
304 EVP_CIPHER_CTX_encrypting(ctx));
305
306 return 1;
307 }
308
309 # define aesni_ofb_cipher aes_ofb_cipher
310 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
311 const unsigned char *in, size_t len);
312
313 # define aesni_cfb_cipher aes_cfb_cipher
314 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
315 const unsigned char *in, size_t len);
316
317 # define aesni_cfb8_cipher aes_cfb8_cipher
318 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
319 const unsigned char *in, size_t len);
320
321 # define aesni_cfb1_cipher aes_cfb1_cipher
322 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
323 const unsigned char *in, size_t len);
324
325 # define aesni_ctr_cipher aes_ctr_cipher
326 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
327 const unsigned char *in, size_t len);
328
329 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
330 const unsigned char *iv, int enc)
331 {
332 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
333 if (!iv && !key)
334 return 1;
335 if (key) {
336 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
337 &gctx->ks.ks);
338 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
339 gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
340 /*
341 * If we have an iv can set it directly, otherwise use saved IV.
342 */
343 if (iv == NULL && gctx->iv_set)
344 iv = gctx->iv;
345 if (iv) {
346 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
347 gctx->iv_set = 1;
348 }
349 gctx->key_set = 1;
350 } else {
351 /* If key set use IV, otherwise copy */
352 if (gctx->key_set)
353 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
354 else
355 memcpy(gctx->iv, iv, gctx->ivlen);
356 gctx->iv_set = 1;
357 gctx->iv_gen = 0;
358 }
359 return 1;
360 }
361
362 # define aesni_gcm_cipher aes_gcm_cipher
363 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
364 const unsigned char *in, size_t len);
365
366 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
367 const unsigned char *iv, int enc)
368 {
369 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
370 if (!iv && !key)
371 return 1;
372
373 if (key) {
374 /* key_len is two AES keys */
375 if (enc) {
376 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
377 &xctx->ks1.ks);
378 xctx->xts.block1 = (block128_f) aesni_encrypt;
379 xctx->stream = aesni_xts_encrypt;
380 } else {
381 aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
382 &xctx->ks1.ks);
383 xctx->xts.block1 = (block128_f) aesni_decrypt;
384 xctx->stream = aesni_xts_decrypt;
385 }
386
387 aesni_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
388 EVP_CIPHER_CTX_key_length(ctx) * 4,
389 &xctx->ks2.ks);
390 xctx->xts.block2 = (block128_f) aesni_encrypt;
391
392 xctx->xts.key1 = &xctx->ks1;
393 }
394
395 if (iv) {
396 xctx->xts.key2 = &xctx->ks2;
397 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
398 }
399
400 return 1;
401 }
402
403 # define aesni_xts_cipher aes_xts_cipher
404 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
405 const unsigned char *in, size_t len);
406
407 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
408 const unsigned char *iv, int enc)
409 {
410 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
411 if (!iv && !key)
412 return 1;
413 if (key) {
414 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
415 &cctx->ks.ks);
416 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
417 &cctx->ks, (block128_f) aesni_encrypt);
418 cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
419 (ccm128_f) aesni_ccm64_decrypt_blocks;
420 cctx->key_set = 1;
421 }
422 if (iv) {
423 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
424 cctx->iv_set = 1;
425 }
426 return 1;
427 }
428
429 # define aesni_ccm_cipher aes_ccm_cipher
430 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
431 const unsigned char *in, size_t len);
432
433 # ifndef OPENSSL_NO_OCB
434 void aesni_ocb_encrypt(const unsigned char *in, unsigned char *out,
435 size_t blocks, const void *key,
436 size_t start_block_num,
437 unsigned char offset_i[16],
438 const unsigned char L_[][16],
439 unsigned char checksum[16]);
440 void aesni_ocb_decrypt(const unsigned char *in, unsigned char *out,
441 size_t blocks, const void *key,
442 size_t start_block_num,
443 unsigned char offset_i[16],
444 const unsigned char L_[][16],
445 unsigned char checksum[16]);
446
447 static int aesni_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
448 const unsigned char *iv, int enc)
449 {
450 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
451 if (!iv && !key)
452 return 1;
453 if (key) {
454 do {
455 /*
456 * We set both the encrypt and decrypt key here because decrypt
457 * needs both. We could possibly optimise to remove setting the
458 * decrypt for an encryption operation.
459 */
460 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
461 &octx->ksenc.ks);
462 aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
463 &octx->ksdec.ks);
464 if (!CRYPTO_ocb128_init(&octx->ocb,
465 &octx->ksenc.ks, &octx->ksdec.ks,
466 (block128_f) aesni_encrypt,
467 (block128_f) aesni_decrypt,
468 enc ? aesni_ocb_encrypt
469 : aesni_ocb_decrypt))
470 return 0;
471 }
472 while (0);
473
474 /*
475 * If we have an iv we can set it directly, otherwise use saved IV.
476 */
477 if (iv == NULL && octx->iv_set)
478 iv = octx->iv;
479 if (iv) {
480 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
481 != 1)
482 return 0;
483 octx->iv_set = 1;
484 }
485 octx->key_set = 1;
486 } else {
487 /* If key set use IV, otherwise copy */
488 if (octx->key_set)
489 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
490 else
491 memcpy(octx->iv, iv, octx->ivlen);
492 octx->iv_set = 1;
493 }
494 return 1;
495 }
496
497 # define aesni_ocb_cipher aes_ocb_cipher
498 static int aesni_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
499 const unsigned char *in, size_t len);
500 # endif /* OPENSSL_NO_OCB */
501
502 # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
503 static const EVP_CIPHER aesni_##keylen##_##mode = { \
504 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
505 flags|EVP_CIPH_##MODE##_MODE, \
506 aesni_init_key, \
507 aesni_##mode##_cipher, \
508 NULL, \
509 sizeof(EVP_AES_KEY), \
510 NULL,NULL,NULL,NULL }; \
511 static const EVP_CIPHER aes_##keylen##_##mode = { \
512 nid##_##keylen##_##nmode,blocksize, \
513 keylen/8,ivlen, \
514 flags|EVP_CIPH_##MODE##_MODE, \
515 aes_init_key, \
516 aes_##mode##_cipher, \
517 NULL, \
518 sizeof(EVP_AES_KEY), \
519 NULL,NULL,NULL,NULL }; \
520 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
521 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
522
523 # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
524 static const EVP_CIPHER aesni_##keylen##_##mode = { \
525 nid##_##keylen##_##mode,blocksize, \
526 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
527 flags|EVP_CIPH_##MODE##_MODE, \
528 aesni_##mode##_init_key, \
529 aesni_##mode##_cipher, \
530 aes_##mode##_cleanup, \
531 sizeof(EVP_AES_##MODE##_CTX), \
532 NULL,NULL,aes_##mode##_ctrl,NULL }; \
533 static const EVP_CIPHER aes_##keylen##_##mode = { \
534 nid##_##keylen##_##mode,blocksize, \
535 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
536 flags|EVP_CIPH_##MODE##_MODE, \
537 aes_##mode##_init_key, \
538 aes_##mode##_cipher, \
539 aes_##mode##_cleanup, \
540 sizeof(EVP_AES_##MODE##_CTX), \
541 NULL,NULL,aes_##mode##_ctrl,NULL }; \
542 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
543 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
544
545 #elif defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
546
547 # include "sparc_arch.h"
548
549 extern unsigned int OPENSSL_sparcv9cap_P[];
550
551 /*
552 * Initial Fujitsu SPARC64 X support
553 */
554 # define HWAES_CAPABLE (OPENSSL_sparcv9cap_P[0] & SPARCV9_FJAESX)
555 # define HWAES_set_encrypt_key aes_fx_set_encrypt_key
556 # define HWAES_set_decrypt_key aes_fx_set_decrypt_key
557 # define HWAES_encrypt aes_fx_encrypt
558 # define HWAES_decrypt aes_fx_decrypt
559 # define HWAES_cbc_encrypt aes_fx_cbc_encrypt
560 # define HWAES_ctr32_encrypt_blocks aes_fx_ctr32_encrypt_blocks
561
562 # define SPARC_AES_CAPABLE (OPENSSL_sparcv9cap_P[1] & CFR_AES)
563
564 void aes_t4_set_encrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
565 void aes_t4_set_decrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
566 void aes_t4_encrypt(const unsigned char *in, unsigned char *out,
567 const AES_KEY *key);
568 void aes_t4_decrypt(const unsigned char *in, unsigned char *out,
569 const AES_KEY *key);
570 /*
571 * Key-length specific subroutines were chosen for following reason.
572 * Each SPARC T4 core can execute up to 8 threads which share core's
573 * resources. Loading as much key material to registers allows to
574 * minimize references to shared memory interface, as well as amount
575 * of instructions in inner loops [much needed on T4]. But then having
576 * non-key-length specific routines would require conditional branches
577 * either in inner loops or on subroutines' entries. Former is hardly
578 * acceptable, while latter means code size increase to size occupied
579 * by multiple key-length specific subroutines, so why fight?
580 */
581 void aes128_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
582 size_t len, const AES_KEY *key,
583 unsigned char *ivec);
584 void aes128_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
585 size_t len, const AES_KEY *key,
586 unsigned char *ivec);
587 void aes192_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
588 size_t len, const AES_KEY *key,
589 unsigned char *ivec);
590 void aes192_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
591 size_t len, const AES_KEY *key,
592 unsigned char *ivec);
593 void aes256_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
594 size_t len, const AES_KEY *key,
595 unsigned char *ivec);
596 void aes256_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
597 size_t len, const AES_KEY *key,
598 unsigned char *ivec);
599 void aes128_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
600 size_t blocks, const AES_KEY *key,
601 unsigned char *ivec);
602 void aes192_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
603 size_t blocks, const AES_KEY *key,
604 unsigned char *ivec);
605 void aes256_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
606 size_t blocks, const AES_KEY *key,
607 unsigned char *ivec);
608 void aes128_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
609 size_t blocks, const AES_KEY *key1,
610 const AES_KEY *key2, const unsigned char *ivec);
611 void aes128_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
612 size_t blocks, const AES_KEY *key1,
613 const AES_KEY *key2, const unsigned char *ivec);
614 void aes256_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
615 size_t blocks, const AES_KEY *key1,
616 const AES_KEY *key2, const unsigned char *ivec);
617 void aes256_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
618 size_t blocks, const AES_KEY *key1,
619 const AES_KEY *key2, const unsigned char *ivec);
620
621 static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
622 const unsigned char *iv, int enc)
623 {
624 int ret, mode, bits;
625 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
626
627 mode = EVP_CIPHER_CTX_mode(ctx);
628 bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
629 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
630 && !enc) {
631 ret = 0;
632 aes_t4_set_decrypt_key(key, bits, &dat->ks.ks);
633 dat->block = (block128_f) aes_t4_decrypt;
634 switch (bits) {
635 case 128:
636 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
637 (cbc128_f) aes128_t4_cbc_decrypt : NULL;
638 break;
639 case 192:
640 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
641 (cbc128_f) aes192_t4_cbc_decrypt : NULL;
642 break;
643 case 256:
644 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
645 (cbc128_f) aes256_t4_cbc_decrypt : NULL;
646 break;
647 default:
648 ret = -1;
649 }
650 } else {
651 ret = 0;
652 aes_t4_set_encrypt_key(key, bits, &dat->ks.ks);
653 dat->block = (block128_f) aes_t4_encrypt;
654 switch (bits) {
655 case 128:
656 if (mode == EVP_CIPH_CBC_MODE)
657 dat->stream.cbc = (cbc128_f) aes128_t4_cbc_encrypt;
658 else if (mode == EVP_CIPH_CTR_MODE)
659 dat->stream.ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
660 else
661 dat->stream.cbc = NULL;
662 break;
663 case 192:
664 if (mode == EVP_CIPH_CBC_MODE)
665 dat->stream.cbc = (cbc128_f) aes192_t4_cbc_encrypt;
666 else if (mode == EVP_CIPH_CTR_MODE)
667 dat->stream.ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
668 else
669 dat->stream.cbc = NULL;
670 break;
671 case 256:
672 if (mode == EVP_CIPH_CBC_MODE)
673 dat->stream.cbc = (cbc128_f) aes256_t4_cbc_encrypt;
674 else if (mode == EVP_CIPH_CTR_MODE)
675 dat->stream.ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
676 else
677 dat->stream.cbc = NULL;
678 break;
679 default:
680 ret = -1;
681 }
682 }
683
684 if (ret < 0) {
685 EVPerr(EVP_F_AES_T4_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
686 return 0;
687 }
688
689 return 1;
690 }
691
692 # define aes_t4_cbc_cipher aes_cbc_cipher
693 static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
694 const unsigned char *in, size_t len);
695
696 # define aes_t4_ecb_cipher aes_ecb_cipher
697 static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
698 const unsigned char *in, size_t len);
699
700 # define aes_t4_ofb_cipher aes_ofb_cipher
701 static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
702 const unsigned char *in, size_t len);
703
704 # define aes_t4_cfb_cipher aes_cfb_cipher
705 static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
706 const unsigned char *in, size_t len);
707
708 # define aes_t4_cfb8_cipher aes_cfb8_cipher
709 static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
710 const unsigned char *in, size_t len);
711
712 # define aes_t4_cfb1_cipher aes_cfb1_cipher
713 static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
714 const unsigned char *in, size_t len);
715
716 # define aes_t4_ctr_cipher aes_ctr_cipher
717 static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
718 const unsigned char *in, size_t len);
719
720 static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
721 const unsigned char *iv, int enc)
722 {
723 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
724 if (!iv && !key)
725 return 1;
726 if (key) {
727 int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
728 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
729 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
730 (block128_f) aes_t4_encrypt);
731 switch (bits) {
732 case 128:
733 gctx->ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
734 break;
735 case 192:
736 gctx->ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
737 break;
738 case 256:
739 gctx->ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
740 break;
741 default:
742 return 0;
743 }
744 /*
745 * If we have an iv can set it directly, otherwise use saved IV.
746 */
747 if (iv == NULL && gctx->iv_set)
748 iv = gctx->iv;
749 if (iv) {
750 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
751 gctx->iv_set = 1;
752 }
753 gctx->key_set = 1;
754 } else {
755 /* If key set use IV, otherwise copy */
756 if (gctx->key_set)
757 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
758 else
759 memcpy(gctx->iv, iv, gctx->ivlen);
760 gctx->iv_set = 1;
761 gctx->iv_gen = 0;
762 }
763 return 1;
764 }
765
766 # define aes_t4_gcm_cipher aes_gcm_cipher
767 static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
768 const unsigned char *in, size_t len);
769
770 static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
771 const unsigned char *iv, int enc)
772 {
773 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
774 if (!iv && !key)
775 return 1;
776
777 if (key) {
778 int bits = EVP_CIPHER_CTX_key_length(ctx) * 4;
779 xctx->stream = NULL;
780 /* key_len is two AES keys */
781 if (enc) {
782 aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
783 xctx->xts.block1 = (block128_f) aes_t4_encrypt;
784 switch (bits) {
785 case 128:
786 xctx->stream = aes128_t4_xts_encrypt;
787 break;
788 case 256:
789 xctx->stream = aes256_t4_xts_encrypt;
790 break;
791 default:
792 return 0;
793 }
794 } else {
795 aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
796 &xctx->ks1.ks);
797 xctx->xts.block1 = (block128_f) aes_t4_decrypt;
798 switch (bits) {
799 case 128:
800 xctx->stream = aes128_t4_xts_decrypt;
801 break;
802 case 256:
803 xctx->stream = aes256_t4_xts_decrypt;
804 break;
805 default:
806 return 0;
807 }
808 }
809
810 aes_t4_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
811 EVP_CIPHER_CTX_key_length(ctx) * 4,
812 &xctx->ks2.ks);
813 xctx->xts.block2 = (block128_f) aes_t4_encrypt;
814
815 xctx->xts.key1 = &xctx->ks1;
816 }
817
818 if (iv) {
819 xctx->xts.key2 = &xctx->ks2;
820 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
821 }
822
823 return 1;
824 }
825
826 # define aes_t4_xts_cipher aes_xts_cipher
827 static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
828 const unsigned char *in, size_t len);
829
830 static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
831 const unsigned char *iv, int enc)
832 {
833 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
834 if (!iv && !key)
835 return 1;
836 if (key) {
837 int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
838 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
839 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
840 &cctx->ks, (block128_f) aes_t4_encrypt);
841 cctx->str = NULL;
842 cctx->key_set = 1;
843 }
844 if (iv) {
845 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
846 cctx->iv_set = 1;
847 }
848 return 1;
849 }
850
851 # define aes_t4_ccm_cipher aes_ccm_cipher
852 static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
853 const unsigned char *in, size_t len);
854
855 # ifndef OPENSSL_NO_OCB
856 static int aes_t4_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
857 const unsigned char *iv, int enc)
858 {
859 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
860 if (!iv && !key)
861 return 1;
862 if (key) {
863 do {
864 /*
865 * We set both the encrypt and decrypt key here because decrypt
866 * needs both. We could possibly optimise to remove setting the
867 * decrypt for an encryption operation.
868 */
869 aes_t4_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
870 &octx->ksenc.ks);
871 aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
872 &octx->ksdec.ks);
873 if (!CRYPTO_ocb128_init(&octx->ocb,
874 &octx->ksenc.ks, &octx->ksdec.ks,
875 (block128_f) aes_t4_encrypt,
876 (block128_f) aes_t4_decrypt,
877 NULL))
878 return 0;
879 }
880 while (0);
881
882 /*
883 * If we have an iv we can set it directly, otherwise use saved IV.
884 */
885 if (iv == NULL && octx->iv_set)
886 iv = octx->iv;
887 if (iv) {
888 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
889 != 1)
890 return 0;
891 octx->iv_set = 1;
892 }
893 octx->key_set = 1;
894 } else {
895 /* If key set use IV, otherwise copy */
896 if (octx->key_set)
897 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
898 else
899 memcpy(octx->iv, iv, octx->ivlen);
900 octx->iv_set = 1;
901 }
902 return 1;
903 }
904
905 # define aes_t4_ocb_cipher aes_ocb_cipher
906 static int aes_t4_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
907 const unsigned char *in, size_t len);
908 # endif /* OPENSSL_NO_OCB */
909
910 # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
911 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
912 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
913 flags|EVP_CIPH_##MODE##_MODE, \
914 aes_t4_init_key, \
915 aes_t4_##mode##_cipher, \
916 NULL, \
917 sizeof(EVP_AES_KEY), \
918 NULL,NULL,NULL,NULL }; \
919 static const EVP_CIPHER aes_##keylen##_##mode = { \
920 nid##_##keylen##_##nmode,blocksize, \
921 keylen/8,ivlen, \
922 flags|EVP_CIPH_##MODE##_MODE, \
923 aes_init_key, \
924 aes_##mode##_cipher, \
925 NULL, \
926 sizeof(EVP_AES_KEY), \
927 NULL,NULL,NULL,NULL }; \
928 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
929 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
930
931 # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
932 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
933 nid##_##keylen##_##mode,blocksize, \
934 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
935 flags|EVP_CIPH_##MODE##_MODE, \
936 aes_t4_##mode##_init_key, \
937 aes_t4_##mode##_cipher, \
938 aes_##mode##_cleanup, \
939 sizeof(EVP_AES_##MODE##_CTX), \
940 NULL,NULL,aes_##mode##_ctrl,NULL }; \
941 static const EVP_CIPHER aes_##keylen##_##mode = { \
942 nid##_##keylen##_##mode,blocksize, \
943 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
944 flags|EVP_CIPH_##MODE##_MODE, \
945 aes_##mode##_init_key, \
946 aes_##mode##_cipher, \
947 aes_##mode##_cleanup, \
948 sizeof(EVP_AES_##MODE##_CTX), \
949 NULL,NULL,aes_##mode##_ctrl,NULL }; \
950 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
951 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
952
953 #else
954
955 # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
956 static const EVP_CIPHER aes_##keylen##_##mode = { \
957 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
958 flags|EVP_CIPH_##MODE##_MODE, \
959 aes_init_key, \
960 aes_##mode##_cipher, \
961 NULL, \
962 sizeof(EVP_AES_KEY), \
963 NULL,NULL,NULL,NULL }; \
964 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
965 { return &aes_##keylen##_##mode; }
966
967 # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
968 static const EVP_CIPHER aes_##keylen##_##mode = { \
969 nid##_##keylen##_##mode,blocksize, \
970 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
971 flags|EVP_CIPH_##MODE##_MODE, \
972 aes_##mode##_init_key, \
973 aes_##mode##_cipher, \
974 aes_##mode##_cleanup, \
975 sizeof(EVP_AES_##MODE##_CTX), \
976 NULL,NULL,aes_##mode##_ctrl,NULL }; \
977 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
978 { return &aes_##keylen##_##mode; }
979
980 #endif
981
982 #if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
983 # include "arm_arch.h"
984 # if __ARM_MAX_ARCH__>=7
985 # if defined(BSAES_ASM)
986 # define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
987 # endif
988 # if defined(VPAES_ASM)
989 # define VPAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
990 # endif
991 # define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
992 # define HWAES_set_encrypt_key aes_v8_set_encrypt_key
993 # define HWAES_set_decrypt_key aes_v8_set_decrypt_key
994 # define HWAES_encrypt aes_v8_encrypt
995 # define HWAES_decrypt aes_v8_decrypt
996 # define HWAES_cbc_encrypt aes_v8_cbc_encrypt
997 # define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
998 # endif
999 #endif
1000
1001 #if defined(HWAES_CAPABLE)
1002 int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
1003 AES_KEY *key);
1004 int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
1005 AES_KEY *key);
1006 void HWAES_encrypt(const unsigned char *in, unsigned char *out,
1007 const AES_KEY *key);
1008 void HWAES_decrypt(const unsigned char *in, unsigned char *out,
1009 const AES_KEY *key);
1010 void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
1011 size_t length, const AES_KEY *key,
1012 unsigned char *ivec, const int enc);
1013 void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
1014 size_t len, const AES_KEY *key,
1015 const unsigned char ivec[16]);
1016 void HWAES_xts_encrypt(const unsigned char *inp, unsigned char *out,
1017 size_t len, const AES_KEY *key1,
1018 const AES_KEY *key2, const unsigned char iv[16]);
1019 void HWAES_xts_decrypt(const unsigned char *inp, unsigned char *out,
1020 size_t len, const AES_KEY *key1,
1021 const AES_KEY *key2, const unsigned char iv[16]);
1022 #endif
1023
1024 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \
1025 BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1026 BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1027 BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1028 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1029 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags) \
1030 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags) \
1031 BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
1032
1033 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1034 const unsigned char *iv, int enc)
1035 {
1036 int ret, mode;
1037 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1038
1039 mode = EVP_CIPHER_CTX_mode(ctx);
1040 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
1041 && !enc) {
1042 #ifdef HWAES_CAPABLE
1043 if (HWAES_CAPABLE) {
1044 ret = HWAES_set_decrypt_key(key,
1045 EVP_CIPHER_CTX_key_length(ctx) * 8,
1046 &dat->ks.ks);
1047 dat->block = (block128_f) HWAES_decrypt;
1048 dat->stream.cbc = NULL;
1049 # ifdef HWAES_cbc_encrypt
1050 if (mode == EVP_CIPH_CBC_MODE)
1051 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
1052 # endif
1053 } else
1054 #endif
1055 #ifdef BSAES_CAPABLE
1056 if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
1057 ret = AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1058 &dat->ks.ks);
1059 dat->block = (block128_f) AES_decrypt;
1060 dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
1061 } else
1062 #endif
1063 #ifdef VPAES_CAPABLE
1064 if (VPAES_CAPABLE) {
1065 ret = vpaes_set_decrypt_key(key,
1066 EVP_CIPHER_CTX_key_length(ctx) * 8,
1067 &dat->ks.ks);
1068 dat->block = (block128_f) vpaes_decrypt;
1069 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1070 (cbc128_f) vpaes_cbc_encrypt : NULL;
1071 } else
1072 #endif
1073 {
1074 ret = AES_set_decrypt_key(key,
1075 EVP_CIPHER_CTX_key_length(ctx) * 8,
1076 &dat->ks.ks);
1077 dat->block = (block128_f) AES_decrypt;
1078 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1079 (cbc128_f) AES_cbc_encrypt : NULL;
1080 }
1081 } else
1082 #ifdef HWAES_CAPABLE
1083 if (HWAES_CAPABLE) {
1084 ret = HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1085 &dat->ks.ks);
1086 dat->block = (block128_f) HWAES_encrypt;
1087 dat->stream.cbc = NULL;
1088 # ifdef HWAES_cbc_encrypt
1089 if (mode == EVP_CIPH_CBC_MODE)
1090 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
1091 else
1092 # endif
1093 # ifdef HWAES_ctr32_encrypt_blocks
1094 if (mode == EVP_CIPH_CTR_MODE)
1095 dat->stream.ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
1096 else
1097 # endif
1098 (void)0; /* terminate potentially open 'else' */
1099 } else
1100 #endif
1101 #ifdef BSAES_CAPABLE
1102 if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
1103 ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1104 &dat->ks.ks);
1105 dat->block = (block128_f) AES_encrypt;
1106 dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
1107 } else
1108 #endif
1109 #ifdef VPAES_CAPABLE
1110 if (VPAES_CAPABLE) {
1111 ret = vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1112 &dat->ks.ks);
1113 dat->block = (block128_f) vpaes_encrypt;
1114 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1115 (cbc128_f) vpaes_cbc_encrypt : NULL;
1116 } else
1117 #endif
1118 {
1119 ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1120 &dat->ks.ks);
1121 dat->block = (block128_f) AES_encrypt;
1122 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1123 (cbc128_f) AES_cbc_encrypt : NULL;
1124 #ifdef AES_CTR_ASM
1125 if (mode == EVP_CIPH_CTR_MODE)
1126 dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
1127 #endif
1128 }
1129
1130 if (ret < 0) {
1131 EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
1132 return 0;
1133 }
1134
1135 return 1;
1136 }
1137
1138 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1139 const unsigned char *in, size_t len)
1140 {
1141 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1142
1143 if (dat->stream.cbc)
1144 (*dat->stream.cbc) (in, out, len, &dat->ks,
1145 EVP_CIPHER_CTX_iv_noconst(ctx),
1146 EVP_CIPHER_CTX_encrypting(ctx));
1147 else if (EVP_CIPHER_CTX_encrypting(ctx))
1148 CRYPTO_cbc128_encrypt(in, out, len, &dat->ks,
1149 EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
1150 else
1151 CRYPTO_cbc128_decrypt(in, out, len, &dat->ks,
1152 EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
1153
1154 return 1;
1155 }
1156
1157 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1158 const unsigned char *in, size_t len)
1159 {
1160 size_t bl = EVP_CIPHER_CTX_block_size(ctx);
1161 size_t i;
1162 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1163
1164 if (len < bl)
1165 return 1;
1166
1167 for (i = 0, len -= bl; i <= len; i += bl)
1168 (*dat->block) (in + i, out + i, &dat->ks);
1169
1170 return 1;
1171 }
1172
1173 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1174 const unsigned char *in, size_t len)
1175 {
1176 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1177
1178 int num = EVP_CIPHER_CTX_num(ctx);
1179 CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
1180 EVP_CIPHER_CTX_iv_noconst(ctx), &num, dat->block);
1181 EVP_CIPHER_CTX_set_num(ctx, num);
1182 return 1;
1183 }
1184
1185 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1186 const unsigned char *in, size_t len)
1187 {
1188 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1189
1190 int num = EVP_CIPHER_CTX_num(ctx);
1191 CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
1192 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1193 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1194 EVP_CIPHER_CTX_set_num(ctx, num);
1195 return 1;
1196 }
1197
1198 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1199 const unsigned char *in, size_t len)
1200 {
1201 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1202
1203 int num = EVP_CIPHER_CTX_num(ctx);
1204 CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
1205 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1206 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1207 EVP_CIPHER_CTX_set_num(ctx, num);
1208 return 1;
1209 }
1210
1211 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1212 const unsigned char *in, size_t len)
1213 {
1214 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1215
1216 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) {
1217 int num = EVP_CIPHER_CTX_num(ctx);
1218 CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
1219 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1220 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1221 EVP_CIPHER_CTX_set_num(ctx, num);
1222 return 1;
1223 }
1224
1225 while (len >= MAXBITCHUNK) {
1226 int num = EVP_CIPHER_CTX_num(ctx);
1227 CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
1228 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1229 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1230 EVP_CIPHER_CTX_set_num(ctx, num);
1231 len -= MAXBITCHUNK;
1232 }
1233 if (len) {
1234 int num = EVP_CIPHER_CTX_num(ctx);
1235 CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
1236 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1237 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1238 EVP_CIPHER_CTX_set_num(ctx, num);
1239 }
1240
1241 return 1;
1242 }
1243
1244 static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1245 const unsigned char *in, size_t len)
1246 {
1247 unsigned int num = EVP_CIPHER_CTX_num(ctx);
1248 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1249
1250 if (dat->stream.ctr)
1251 CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
1252 EVP_CIPHER_CTX_iv_noconst(ctx),
1253 EVP_CIPHER_CTX_buf_noconst(ctx),
1254 &num, dat->stream.ctr);
1255 else
1256 CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
1257 EVP_CIPHER_CTX_iv_noconst(ctx),
1258 EVP_CIPHER_CTX_buf_noconst(ctx), &num,
1259 dat->block);
1260 EVP_CIPHER_CTX_set_num(ctx, num);
1261 return 1;
1262 }
1263
1264 BLOCK_CIPHER_generic_pack(NID_aes, 128, 0)
1265 BLOCK_CIPHER_generic_pack(NID_aes, 192, 0)
1266 BLOCK_CIPHER_generic_pack(NID_aes, 256, 0)
1267
1268 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1269 {
1270 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
1271 if (gctx == NULL)
1272 return 0;
1273 OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1274 if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
1275 OPENSSL_free(gctx->iv);
1276 return 1;
1277 }
1278
1279 /* increment counter (64-bit int) by 1 */
1280 static void ctr64_inc(unsigned char *counter)
1281 {
1282 int n = 8;
1283 unsigned char c;
1284
1285 do {
1286 --n;
1287 c = counter[n];
1288 ++c;
1289 counter[n] = c;
1290 if (c)
1291 return;
1292 } while (n);
1293 }
1294
1295 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1296 {
1297 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
1298 switch (type) {
1299 case EVP_CTRL_INIT:
1300 gctx->key_set = 0;
1301 gctx->iv_set = 0;
1302 gctx->ivlen = EVP_CIPHER_CTX_iv_length(c);
1303 gctx->iv = EVP_CIPHER_CTX_iv_noconst(c);
1304 gctx->taglen = -1;
1305 gctx->iv_gen = 0;
1306 gctx->tls_aad_len = -1;
1307 return 1;
1308
1309 case EVP_CTRL_AEAD_SET_IVLEN:
1310 if (arg <= 0)
1311 return 0;
1312 /* Allocate memory for IV if needed */
1313 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
1314 if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
1315 OPENSSL_free(gctx->iv);
1316 gctx->iv = OPENSSL_malloc(arg);
1317 if (gctx->iv == NULL)
1318 return 0;
1319 }
1320 gctx->ivlen = arg;
1321 return 1;
1322
1323 case EVP_CTRL_AEAD_SET_TAG:
1324 if (arg <= 0 || arg > 16 || EVP_CIPHER_CTX_encrypting(c))
1325 return 0;
1326 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
1327 gctx->taglen = arg;
1328 return 1;
1329
1330 case EVP_CTRL_AEAD_GET_TAG:
1331 if (arg <= 0 || arg > 16 || !EVP_CIPHER_CTX_encrypting(c)
1332 || gctx->taglen < 0)
1333 return 0;
1334 memcpy(ptr, EVP_CIPHER_CTX_buf_noconst(c), arg);
1335 return 1;
1336
1337 case EVP_CTRL_GCM_SET_IV_FIXED:
1338 /* Special case: -1 length restores whole IV */
1339 if (arg == -1) {
1340 memcpy(gctx->iv, ptr, gctx->ivlen);
1341 gctx->iv_gen = 1;
1342 return 1;
1343 }
1344 /*
1345 * Fixed field must be at least 4 bytes and invocation field at least
1346 * 8.
1347 */
1348 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1349 return 0;
1350 if (arg)
1351 memcpy(gctx->iv, ptr, arg);
1352 if (EVP_CIPHER_CTX_encrypting(c)
1353 && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1354 return 0;
1355 gctx->iv_gen = 1;
1356 return 1;
1357
1358 case EVP_CTRL_GCM_IV_GEN:
1359 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1360 return 0;
1361 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1362 if (arg <= 0 || arg > gctx->ivlen)
1363 arg = gctx->ivlen;
1364 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1365 /*
1366 * Invocation field will be at least 8 bytes in size and so no need
1367 * to check wrap around or increment more than last 8 bytes.
1368 */
1369 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1370 gctx->iv_set = 1;
1371 return 1;
1372
1373 case EVP_CTRL_GCM_SET_IV_INV:
1374 if (gctx->iv_gen == 0 || gctx->key_set == 0
1375 || EVP_CIPHER_CTX_encrypting(c))
1376 return 0;
1377 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1378 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1379 gctx->iv_set = 1;
1380 return 1;
1381
1382 case EVP_CTRL_AEAD_TLS1_AAD:
1383 /* Save the AAD for later use */
1384 if (arg != EVP_AEAD_TLS1_AAD_LEN)
1385 return 0;
1386 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
1387 gctx->tls_aad_len = arg;
1388 {
1389 unsigned int len =
1390 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
1391 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
1392 /* Correct length for explicit IV */
1393 if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
1394 return 0;
1395 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1396 /* If decrypting correct for tag too */
1397 if (!EVP_CIPHER_CTX_encrypting(c)) {
1398 if (len < EVP_GCM_TLS_TAG_LEN)
1399 return 0;
1400 len -= EVP_GCM_TLS_TAG_LEN;
1401 }
1402 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
1403 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
1404 }
1405 /* Extra padding: tag appended to record */
1406 return EVP_GCM_TLS_TAG_LEN;
1407
1408 case EVP_CTRL_COPY:
1409 {
1410 EVP_CIPHER_CTX *out = ptr;
1411 EVP_AES_GCM_CTX *gctx_out = EVP_C_DATA(EVP_AES_GCM_CTX,out);
1412 if (gctx->gcm.key) {
1413 if (gctx->gcm.key != &gctx->ks)
1414 return 0;
1415 gctx_out->gcm.key = &gctx_out->ks;
1416 }
1417 if (gctx->iv == EVP_CIPHER_CTX_iv_noconst(c))
1418 gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
1419 else {
1420 gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
1421 if (gctx_out->iv == NULL)
1422 return 0;
1423 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
1424 }
1425 return 1;
1426 }
1427
1428 default:
1429 return -1;
1430
1431 }
1432 }
1433
1434 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1435 const unsigned char *iv, int enc)
1436 {
1437 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
1438 if (!iv && !key)
1439 return 1;
1440 if (key) {
1441 do {
1442 #ifdef HWAES_CAPABLE
1443 if (HWAES_CAPABLE) {
1444 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1445 &gctx->ks.ks);
1446 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1447 (block128_f) HWAES_encrypt);
1448 # ifdef HWAES_ctr32_encrypt_blocks
1449 gctx->ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
1450 # else
1451 gctx->ctr = NULL;
1452 # endif
1453 break;
1454 } else
1455 #endif
1456 #ifdef BSAES_CAPABLE
1457 if (BSAES_CAPABLE) {
1458 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1459 &gctx->ks.ks);
1460 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1461 (block128_f) AES_encrypt);
1462 gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
1463 break;
1464 } else
1465 #endif
1466 #ifdef VPAES_CAPABLE
1467 if (VPAES_CAPABLE) {
1468 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1469 &gctx->ks.ks);
1470 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1471 (block128_f) vpaes_encrypt);
1472 gctx->ctr = NULL;
1473 break;
1474 } else
1475 #endif
1476 (void)0; /* terminate potentially open 'else' */
1477
1478 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1479 &gctx->ks.ks);
1480 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1481 (block128_f) AES_encrypt);
1482 #ifdef AES_CTR_ASM
1483 gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
1484 #else
1485 gctx->ctr = NULL;
1486 #endif
1487 } while (0);
1488
1489 /*
1490 * If we have an iv can set it directly, otherwise use saved IV.
1491 */
1492 if (iv == NULL && gctx->iv_set)
1493 iv = gctx->iv;
1494 if (iv) {
1495 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1496 gctx->iv_set = 1;
1497 }
1498 gctx->key_set = 1;
1499 } else {
1500 /* If key set use IV, otherwise copy */
1501 if (gctx->key_set)
1502 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1503 else
1504 memcpy(gctx->iv, iv, gctx->ivlen);
1505 gctx->iv_set = 1;
1506 gctx->iv_gen = 0;
1507 }
1508 return 1;
1509 }
1510
1511 /*
1512 * Handle TLS GCM packet format. This consists of the last portion of the IV
1513 * followed by the payload and finally the tag. On encrypt generate IV,
1514 * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1515 * and verify tag.
1516 */
1517
1518 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1519 const unsigned char *in, size_t len)
1520 {
1521 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
1522 int rv = -1;
1523 /* Encrypt/decrypt must be performed in place */
1524 if (out != in
1525 || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
1526 return -1;
1527 /*
1528 * Set IV from start of buffer or generate IV and write to start of
1529 * buffer.
1530 */
1531 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CIPHER_CTX_encrypting(ctx) ?
1532 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1533 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1534 goto err;
1535 /* Use saved AAD */
1536 if (CRYPTO_gcm128_aad(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
1537 gctx->tls_aad_len))
1538 goto err;
1539 /* Fix buffer and length to point to payload */
1540 in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1541 out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1542 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1543 if (EVP_CIPHER_CTX_encrypting(ctx)) {
1544 /* Encrypt payload */
1545 if (gctx->ctr) {
1546 size_t bulk = 0;
1547 #if defined(AES_GCM_ASM)
1548 if (len >= 32 && AES_GCM_ASM(gctx)) {
1549 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1550 return -1;
1551
1552 bulk = AES_gcm_encrypt(in, out, len,
1553 gctx->gcm.key,
1554 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1555 gctx->gcm.len.u[1] += bulk;
1556 }
1557 #endif
1558 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1559 in + bulk,
1560 out + bulk,
1561 len - bulk, gctx->ctr))
1562 goto err;
1563 } else {
1564 size_t bulk = 0;
1565 #if defined(AES_GCM_ASM2)
1566 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1567 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1568 return -1;
1569
1570 bulk = AES_gcm_encrypt(in, out, len,
1571 gctx->gcm.key,
1572 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1573 gctx->gcm.len.u[1] += bulk;
1574 }
1575 #endif
1576 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1577 in + bulk, out + bulk, len - bulk))
1578 goto err;
1579 }
1580 out += len;
1581 /* Finally write tag */
1582 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1583 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1584 } else {
1585 /* Decrypt */
1586 if (gctx->ctr) {
1587 size_t bulk = 0;
1588 #if defined(AES_GCM_ASM)
1589 if (len >= 16 && AES_GCM_ASM(gctx)) {
1590 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1591 return -1;
1592
1593 bulk = AES_gcm_decrypt(in, out, len,
1594 gctx->gcm.key,
1595 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1596 gctx->gcm.len.u[1] += bulk;
1597 }
1598 #endif
1599 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1600 in + bulk,
1601 out + bulk,
1602 len - bulk, gctx->ctr))
1603 goto err;
1604 } else {
1605 size_t bulk = 0;
1606 #if defined(AES_GCM_ASM2)
1607 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1608 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1609 return -1;
1610
1611 bulk = AES_gcm_decrypt(in, out, len,
1612 gctx->gcm.key,
1613 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1614 gctx->gcm.len.u[1] += bulk;
1615 }
1616 #endif
1617 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1618 in + bulk, out + bulk, len - bulk))
1619 goto err;
1620 }
1621 /* Retrieve tag */
1622 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
1623 EVP_GCM_TLS_TAG_LEN);
1624 /* If tag mismatch wipe buffer */
1625 if (CRYPTO_memcmp(EVP_CIPHER_CTX_buf_noconst(ctx), in + len,
1626 EVP_GCM_TLS_TAG_LEN)) {
1627 OPENSSL_cleanse(out, len);
1628 goto err;
1629 }
1630 rv = len;
1631 }
1632
1633 err:
1634 gctx->iv_set = 0;
1635 gctx->tls_aad_len = -1;
1636 return rv;
1637 }
1638
1639 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1640 const unsigned char *in, size_t len)
1641 {
1642 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
1643 /* If not set up, return error */
1644 if (!gctx->key_set)
1645 return -1;
1646
1647 if (gctx->tls_aad_len >= 0)
1648 return aes_gcm_tls_cipher(ctx, out, in, len);
1649
1650 if (!gctx->iv_set)
1651 return -1;
1652 if (in) {
1653 if (out == NULL) {
1654 if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1655 return -1;
1656 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
1657 if (gctx->ctr) {
1658 size_t bulk = 0;
1659 #if defined(AES_GCM_ASM)
1660 if (len >= 32 && AES_GCM_ASM(gctx)) {
1661 size_t res = (16 - gctx->gcm.mres) % 16;
1662
1663 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1664 return -1;
1665
1666 bulk = AES_gcm_encrypt(in + res,
1667 out + res, len - res,
1668 gctx->gcm.key, gctx->gcm.Yi.c,
1669 gctx->gcm.Xi.u);
1670 gctx->gcm.len.u[1] += bulk;
1671 bulk += res;
1672 }
1673 #endif
1674 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1675 in + bulk,
1676 out + bulk,
1677 len - bulk, gctx->ctr))
1678 return -1;
1679 } else {
1680 size_t bulk = 0;
1681 #if defined(AES_GCM_ASM2)
1682 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1683 size_t res = (16 - gctx->gcm.mres) % 16;
1684
1685 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1686 return -1;
1687
1688 bulk = AES_gcm_encrypt(in + res,
1689 out + res, len - res,
1690 gctx->gcm.key, gctx->gcm.Yi.c,
1691 gctx->gcm.Xi.u);
1692 gctx->gcm.len.u[1] += bulk;
1693 bulk += res;
1694 }
1695 #endif
1696 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1697 in + bulk, out + bulk, len - bulk))
1698 return -1;
1699 }
1700 } else {
1701 if (gctx->ctr) {
1702 size_t bulk = 0;
1703 #if defined(AES_GCM_ASM)
1704 if (len >= 16 && AES_GCM_ASM(gctx)) {
1705 size_t res = (16 - gctx->gcm.mres) % 16;
1706
1707 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1708 return -1;
1709
1710 bulk = AES_gcm_decrypt(in + res,
1711 out + res, len - res,
1712 gctx->gcm.key,
1713 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1714 gctx->gcm.len.u[1] += bulk;
1715 bulk += res;
1716 }
1717 #endif
1718 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1719 in + bulk,
1720 out + bulk,
1721 len - bulk, gctx->ctr))
1722 return -1;
1723 } else {
1724 size_t bulk = 0;
1725 #if defined(AES_GCM_ASM2)
1726 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1727 size_t res = (16 - gctx->gcm.mres) % 16;
1728
1729 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1730 return -1;
1731
1732 bulk = AES_gcm_decrypt(in + res,
1733 out + res, len - res,
1734 gctx->gcm.key,
1735 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1736 gctx->gcm.len.u[1] += bulk;
1737 bulk += res;
1738 }
1739 #endif
1740 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1741 in + bulk, out + bulk, len - bulk))
1742 return -1;
1743 }
1744 }
1745 return len;
1746 } else {
1747 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
1748 if (gctx->taglen < 0)
1749 return -1;
1750 if (CRYPTO_gcm128_finish(&gctx->gcm,
1751 EVP_CIPHER_CTX_buf_noconst(ctx),
1752 gctx->taglen) != 0)
1753 return -1;
1754 gctx->iv_set = 0;
1755 return 0;
1756 }
1757 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx), 16);
1758 gctx->taglen = 16;
1759 /* Don't reuse the IV */
1760 gctx->iv_set = 0;
1761 return 0;
1762 }
1763
1764 }
1765
1766 #define CUSTOM_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1767 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1768 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1769 | EVP_CIPH_CUSTOM_COPY)
1770
1771 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
1772 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
1773 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
1774 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
1775 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
1776 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
1777
1778 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1779 {
1780 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,c);
1781 if (type == EVP_CTRL_COPY) {
1782 EVP_CIPHER_CTX *out = ptr;
1783 EVP_AES_XTS_CTX *xctx_out = EVP_C_DATA(EVP_AES_XTS_CTX,out);
1784 if (xctx->xts.key1) {
1785 if (xctx->xts.key1 != &xctx->ks1)
1786 return 0;
1787 xctx_out->xts.key1 = &xctx_out->ks1;
1788 }
1789 if (xctx->xts.key2) {
1790 if (xctx->xts.key2 != &xctx->ks2)
1791 return 0;
1792 xctx_out->xts.key2 = &xctx_out->ks2;
1793 }
1794 return 1;
1795 } else if (type != EVP_CTRL_INIT)
1796 return -1;
1797 /* key1 and key2 are used as an indicator both key and IV are set */
1798 xctx->xts.key1 = NULL;
1799 xctx->xts.key2 = NULL;
1800 return 1;
1801 }
1802
1803 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1804 const unsigned char *iv, int enc)
1805 {
1806 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
1807 if (!iv && !key)
1808 return 1;
1809
1810 if (key)
1811 do {
1812 #ifdef AES_XTS_ASM
1813 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1814 #else
1815 xctx->stream = NULL;
1816 #endif
1817 /* key_len is two AES keys */
1818 #ifdef HWAES_CAPABLE
1819 if (HWAES_CAPABLE) {
1820 if (enc) {
1821 HWAES_set_encrypt_key(key,
1822 EVP_CIPHER_CTX_key_length(ctx) * 4,
1823 &xctx->ks1.ks);
1824 xctx->xts.block1 = (block128_f) HWAES_encrypt;
1825 # ifdef HWAES_xts_encrypt
1826 xctx->stream = HWAES_xts_encrypt;
1827 # endif
1828 } else {
1829 HWAES_set_decrypt_key(key,
1830 EVP_CIPHER_CTX_key_length(ctx) * 4,
1831 &xctx->ks1.ks);
1832 xctx->xts.block1 = (block128_f) HWAES_decrypt;
1833 # ifdef HWAES_xts_decrypt
1834 xctx->stream = HWAES_xts_decrypt;
1835 #endif
1836 }
1837
1838 HWAES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1839 EVP_CIPHER_CTX_key_length(ctx) * 4,
1840 &xctx->ks2.ks);
1841 xctx->xts.block2 = (block128_f) HWAES_encrypt;
1842
1843 xctx->xts.key1 = &xctx->ks1;
1844 break;
1845 } else
1846 #endif
1847 #ifdef BSAES_CAPABLE
1848 if (BSAES_CAPABLE)
1849 xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1850 else
1851 #endif
1852 #ifdef VPAES_CAPABLE
1853 if (VPAES_CAPABLE) {
1854 if (enc) {
1855 vpaes_set_encrypt_key(key,
1856 EVP_CIPHER_CTX_key_length(ctx) * 4,
1857 &xctx->ks1.ks);
1858 xctx->xts.block1 = (block128_f) vpaes_encrypt;
1859 } else {
1860 vpaes_set_decrypt_key(key,
1861 EVP_CIPHER_CTX_key_length(ctx) * 4,
1862 &xctx->ks1.ks);
1863 xctx->xts.block1 = (block128_f) vpaes_decrypt;
1864 }
1865
1866 vpaes_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1867 EVP_CIPHER_CTX_key_length(ctx) * 4,
1868 &xctx->ks2.ks);
1869 xctx->xts.block2 = (block128_f) vpaes_encrypt;
1870
1871 xctx->xts.key1 = &xctx->ks1;
1872 break;
1873 } else
1874 #endif
1875 (void)0; /* terminate potentially open 'else' */
1876
1877 if (enc) {
1878 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
1879 &xctx->ks1.ks);
1880 xctx->xts.block1 = (block128_f) AES_encrypt;
1881 } else {
1882 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
1883 &xctx->ks1.ks);
1884 xctx->xts.block1 = (block128_f) AES_decrypt;
1885 }
1886
1887 AES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1888 EVP_CIPHER_CTX_key_length(ctx) * 4,
1889 &xctx->ks2.ks);
1890 xctx->xts.block2 = (block128_f) AES_encrypt;
1891
1892 xctx->xts.key1 = &xctx->ks1;
1893 } while (0);
1894
1895 if (iv) {
1896 xctx->xts.key2 = &xctx->ks2;
1897 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
1898 }
1899
1900 return 1;
1901 }
1902
1903 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1904 const unsigned char *in, size_t len)
1905 {
1906 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
1907 if (!xctx->xts.key1 || !xctx->xts.key2)
1908 return 0;
1909 if (!out || !in || len < AES_BLOCK_SIZE)
1910 return 0;
1911 if (xctx->stream)
1912 (*xctx->stream) (in, out, len,
1913 xctx->xts.key1, xctx->xts.key2,
1914 EVP_CIPHER_CTX_iv_noconst(ctx));
1915 else if (CRYPTO_xts128_encrypt(&xctx->xts, EVP_CIPHER_CTX_iv_noconst(ctx),
1916 in, out, len,
1917 EVP_CIPHER_CTX_encrypting(ctx)))
1918 return 0;
1919 return 1;
1920 }
1921
1922 #define aes_xts_cleanup NULL
1923
1924 #define XTS_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1925 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1926 | EVP_CIPH_CUSTOM_COPY)
1927
1928 BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, XTS_FLAGS)
1929 BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, XTS_FLAGS)
1930
1931 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1932 {
1933 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,c);
1934 switch (type) {
1935 case EVP_CTRL_INIT:
1936 cctx->key_set = 0;
1937 cctx->iv_set = 0;
1938 cctx->L = 8;
1939 cctx->M = 12;
1940 cctx->tag_set = 0;
1941 cctx->len_set = 0;
1942 cctx->tls_aad_len = -1;
1943 return 1;
1944
1945 case EVP_CTRL_AEAD_TLS1_AAD:
1946 /* Save the AAD for later use */
1947 if (arg != EVP_AEAD_TLS1_AAD_LEN)
1948 return 0;
1949 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
1950 cctx->tls_aad_len = arg;
1951 {
1952 uint16_t len =
1953 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
1954 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
1955 /* Correct length for explicit IV */
1956 if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
1957 return 0;
1958 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
1959 /* If decrypting correct for tag too */
1960 if (!EVP_CIPHER_CTX_encrypting(c)) {
1961 if (len < cctx->M)
1962 return 0;
1963 len -= cctx->M;
1964 }
1965 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
1966 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
1967 }
1968 /* Extra padding: tag appended to record */
1969 return cctx->M;
1970
1971 case EVP_CTRL_CCM_SET_IV_FIXED:
1972 /* Sanity check length */
1973 if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
1974 return 0;
1975 /* Just copy to first part of IV */
1976 memcpy(EVP_CIPHER_CTX_iv_noconst(c), ptr, arg);
1977 return 1;
1978
1979 case EVP_CTRL_AEAD_SET_IVLEN:
1980 arg = 15 - arg;
1981 case EVP_CTRL_CCM_SET_L:
1982 if (arg < 2 || arg > 8)
1983 return 0;
1984 cctx->L = arg;
1985 return 1;
1986
1987 case EVP_CTRL_AEAD_SET_TAG:
1988 if ((arg & 1) || arg < 4 || arg > 16)
1989 return 0;
1990 if (EVP_CIPHER_CTX_encrypting(c) && ptr)
1991 return 0;
1992 if (ptr) {
1993 cctx->tag_set = 1;
1994 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
1995 }
1996 cctx->M = arg;
1997 return 1;
1998
1999 case EVP_CTRL_AEAD_GET_TAG:
2000 if (!EVP_CIPHER_CTX_encrypting(c) || !cctx->tag_set)
2001 return 0;
2002 if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
2003 return 0;
2004 cctx->tag_set = 0;
2005 cctx->iv_set = 0;
2006 cctx->len_set = 0;
2007 return 1;
2008
2009 case EVP_CTRL_COPY:
2010 {
2011 EVP_CIPHER_CTX *out = ptr;
2012 EVP_AES_CCM_CTX *cctx_out = EVP_C_DATA(EVP_AES_CCM_CTX,out);
2013 if (cctx->ccm.key) {
2014 if (cctx->ccm.key != &cctx->ks)
2015 return 0;
2016 cctx_out->ccm.key = &cctx_out->ks;
2017 }
2018 return 1;
2019 }
2020
2021 default:
2022 return -1;
2023
2024 }
2025 }
2026
2027 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2028 const unsigned char *iv, int enc)
2029 {
2030 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
2031 if (!iv && !key)
2032 return 1;
2033 if (key)
2034 do {
2035 #ifdef HWAES_CAPABLE
2036 if (HWAES_CAPABLE) {
2037 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2038 &cctx->ks.ks);
2039
2040 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2041 &cctx->ks, (block128_f) HWAES_encrypt);
2042 cctx->str = NULL;
2043 cctx->key_set = 1;
2044 break;
2045 } else
2046 #endif
2047 #ifdef VPAES_CAPABLE
2048 if (VPAES_CAPABLE) {
2049 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2050 &cctx->ks.ks);
2051 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2052 &cctx->ks, (block128_f) vpaes_encrypt);
2053 cctx->str = NULL;
2054 cctx->key_set = 1;
2055 break;
2056 }
2057 #endif
2058 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2059 &cctx->ks.ks);
2060 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2061 &cctx->ks, (block128_f) AES_encrypt);
2062 cctx->str = NULL;
2063 cctx->key_set = 1;
2064 } while (0);
2065 if (iv) {
2066 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
2067 cctx->iv_set = 1;
2068 }
2069 return 1;
2070 }
2071
2072 static int aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2073 const unsigned char *in, size_t len)
2074 {
2075 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
2076 CCM128_CONTEXT *ccm = &cctx->ccm;
2077 /* Encrypt/decrypt must be performed in place */
2078 if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->M))
2079 return -1;
2080 /* If encrypting set explicit IV from sequence number (start of AAD) */
2081 if (EVP_CIPHER_CTX_encrypting(ctx))
2082 memcpy(out, EVP_CIPHER_CTX_buf_noconst(ctx),
2083 EVP_CCM_TLS_EXPLICIT_IV_LEN);
2084 /* Get rest of IV from explicit IV */
2085 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx) + EVP_CCM_TLS_FIXED_IV_LEN, in,
2086 EVP_CCM_TLS_EXPLICIT_IV_LEN);
2087 /* Correct length value */
2088 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
2089 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), 15 - cctx->L,
2090 len))
2091 return -1;
2092 /* Use saved AAD */
2093 CRYPTO_ccm128_aad(ccm, EVP_CIPHER_CTX_buf_noconst(ctx), cctx->tls_aad_len);
2094 /* Fix buffer to point to payload */
2095 in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
2096 out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
2097 if (EVP_CIPHER_CTX_encrypting(ctx)) {
2098 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2099 cctx->str) :
2100 CRYPTO_ccm128_encrypt(ccm, in, out, len))
2101 return -1;
2102 if (!CRYPTO_ccm128_tag(ccm, out + len, cctx->M))
2103 return -1;
2104 return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
2105 } else {
2106 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2107 cctx->str) :
2108 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
2109 unsigned char tag[16];
2110 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
2111 if (!CRYPTO_memcmp(tag, in + len, cctx->M))
2112 return len;
2113 }
2114 }
2115 OPENSSL_cleanse(out, len);
2116 return -1;
2117 }
2118 }
2119
2120 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2121 const unsigned char *in, size_t len)
2122 {
2123 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
2124 CCM128_CONTEXT *ccm = &cctx->ccm;
2125 /* If not set up, return error */
2126 if (!cctx->key_set)
2127 return -1;
2128
2129 if (cctx->tls_aad_len >= 0)
2130 return aes_ccm_tls_cipher(ctx, out, in, len);
2131
2132 /* EVP_*Final() doesn't return any data */
2133 if (in == NULL && out != NULL)
2134 return 0;
2135
2136 if (!cctx->iv_set)
2137 return -1;
2138
2139 if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set)
2140 return -1;
2141 if (!out) {
2142 if (!in) {
2143 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
2144 15 - cctx->L, len))
2145 return -1;
2146 cctx->len_set = 1;
2147 return len;
2148 }
2149 /* If have AAD need message length */
2150 if (!cctx->len_set && len)
2151 return -1;
2152 CRYPTO_ccm128_aad(ccm, in, len);
2153 return len;
2154 }
2155 /* If not set length yet do it */
2156 if (!cctx->len_set) {
2157 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
2158 15 - cctx->L, len))
2159 return -1;
2160 cctx->len_set = 1;
2161 }
2162 if (EVP_CIPHER_CTX_encrypting(ctx)) {
2163 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2164 cctx->str) :
2165 CRYPTO_ccm128_encrypt(ccm, in, out, len))
2166 return -1;
2167 cctx->tag_set = 1;
2168 return len;
2169 } else {
2170 int rv = -1;
2171 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2172 cctx->str) :
2173 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
2174 unsigned char tag[16];
2175 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
2176 if (!CRYPTO_memcmp(tag, EVP_CIPHER_CTX_buf_noconst(ctx),
2177 cctx->M))
2178 rv = len;
2179 }
2180 }
2181 if (rv == -1)
2182 OPENSSL_cleanse(out, len);
2183 cctx->iv_set = 0;
2184 cctx->tag_set = 0;
2185 cctx->len_set = 0;
2186 return rv;
2187 }
2188 }
2189
2190 #define aes_ccm_cleanup NULL
2191
2192 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
2193 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2194 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
2195 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2196 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
2197 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2198
2199 typedef struct {
2200 union {
2201 double align;
2202 AES_KEY ks;
2203 } ks;
2204 /* Indicates if IV has been set */
2205 unsigned char *iv;
2206 } EVP_AES_WRAP_CTX;
2207
2208 static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2209 const unsigned char *iv, int enc)
2210 {
2211 EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
2212 if (!iv && !key)
2213 return 1;
2214 if (key) {
2215 if (EVP_CIPHER_CTX_encrypting(ctx))
2216 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2217 &wctx->ks.ks);
2218 else
2219 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2220 &wctx->ks.ks);
2221 if (!iv)
2222 wctx->iv = NULL;
2223 }
2224 if (iv) {
2225 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, EVP_CIPHER_CTX_iv_length(ctx));
2226 wctx->iv = EVP_CIPHER_CTX_iv_noconst(ctx);
2227 }
2228 return 1;
2229 }
2230
2231 static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2232 const unsigned char *in, size_t inlen)
2233 {
2234 EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
2235 size_t rv;
2236 /* AES wrap with padding has IV length of 4, without padding 8 */
2237 int pad = EVP_CIPHER_CTX_iv_length(ctx) == 4;
2238 /* No final operation so always return zero length */
2239 if (!in)
2240 return 0;
2241 /* Input length must always be non-zero */
2242 if (!inlen)
2243 return -1;
2244 /* If decrypting need at least 16 bytes and multiple of 8 */
2245 if (!EVP_CIPHER_CTX_encrypting(ctx) && (inlen < 16 || inlen & 0x7))
2246 return -1;
2247 /* If not padding input must be multiple of 8 */
2248 if (!pad && inlen & 0x7)
2249 return -1;
2250 if (is_partially_overlapping(out, in, inlen)) {
2251 EVPerr(EVP_F_AES_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
2252 return 0;
2253 }
2254 if (!out) {
2255 if (EVP_CIPHER_CTX_encrypting(ctx)) {
2256 /* If padding round up to multiple of 8 */
2257 if (pad)
2258 inlen = (inlen + 7) / 8 * 8;
2259 /* 8 byte prefix */
2260 return inlen + 8;
2261 } else {
2262 /*
2263 * If not padding output will be exactly 8 bytes smaller than
2264 * input. If padding it will be at least 8 bytes smaller but we
2265 * don't know how much.
2266 */
2267 return inlen - 8;
2268 }
2269 }
2270 if (pad) {
2271 if (EVP_CIPHER_CTX_encrypting(ctx))
2272 rv = CRYPTO_128_wrap_pad(&wctx->ks.ks, wctx->iv,
2273 out, in, inlen,
2274 (block128_f) AES_encrypt);
2275 else
2276 rv = CRYPTO_128_unwrap_pad(&wctx->ks.ks, wctx->iv,
2277 out, in, inlen,
2278 (block128_f) AES_decrypt);
2279 } else {
2280 if (EVP_CIPHER_CTX_encrypting(ctx))
2281 rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv,
2282 out, in, inlen, (block128_f) AES_encrypt);
2283 else
2284 rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv,
2285 out, in, inlen, (block128_f) AES_decrypt);
2286 }
2287 return rv ? (int)rv : -1;
2288 }
2289
2290 #define WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
2291 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
2292 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
2293
2294 static const EVP_CIPHER aes_128_wrap = {
2295 NID_id_aes128_wrap,
2296 8, 16, 8, WRAP_FLAGS,
2297 aes_wrap_init_key, aes_wrap_cipher,
2298 NULL,
2299 sizeof(EVP_AES_WRAP_CTX),
2300 NULL, NULL, NULL, NULL
2301 };
2302
2303 const EVP_CIPHER *EVP_aes_128_wrap(void)
2304 {
2305 return &aes_128_wrap;
2306 }
2307
2308 static const EVP_CIPHER aes_192_wrap = {
2309 NID_id_aes192_wrap,
2310 8, 24, 8, WRAP_FLAGS,
2311 aes_wrap_init_key, aes_wrap_cipher,
2312 NULL,
2313 sizeof(EVP_AES_WRAP_CTX),
2314 NULL, NULL, NULL, NULL
2315 };
2316
2317 const EVP_CIPHER *EVP_aes_192_wrap(void)
2318 {
2319 return &aes_192_wrap;
2320 }
2321
2322 static const EVP_CIPHER aes_256_wrap = {
2323 NID_id_aes256_wrap,
2324 8, 32, 8, WRAP_FLAGS,
2325 aes_wrap_init_key, aes_wrap_cipher,
2326 NULL,
2327 sizeof(EVP_AES_WRAP_CTX),
2328 NULL, NULL, NULL, NULL
2329 };
2330
2331 const EVP_CIPHER *EVP_aes_256_wrap(void)
2332 {
2333 return &aes_256_wrap;
2334 }
2335
2336 static const EVP_CIPHER aes_128_wrap_pad = {
2337 NID_id_aes128_wrap_pad,
2338 8, 16, 4, WRAP_FLAGS,
2339 aes_wrap_init_key, aes_wrap_cipher,
2340 NULL,
2341 sizeof(EVP_AES_WRAP_CTX),
2342 NULL, NULL, NULL, NULL
2343 };
2344
2345 const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
2346 {
2347 return &aes_128_wrap_pad;
2348 }
2349
2350 static const EVP_CIPHER aes_192_wrap_pad = {
2351 NID_id_aes192_wrap_pad,
2352 8, 24, 4, WRAP_FLAGS,
2353 aes_wrap_init_key, aes_wrap_cipher,
2354 NULL,
2355 sizeof(EVP_AES_WRAP_CTX),
2356 NULL, NULL, NULL, NULL
2357 };
2358
2359 const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
2360 {
2361 return &aes_192_wrap_pad;
2362 }
2363
2364 static const EVP_CIPHER aes_256_wrap_pad = {
2365 NID_id_aes256_wrap_pad,
2366 8, 32, 4, WRAP_FLAGS,
2367 aes_wrap_init_key, aes_wrap_cipher,
2368 NULL,
2369 sizeof(EVP_AES_WRAP_CTX),
2370 NULL, NULL, NULL, NULL
2371 };
2372
2373 const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
2374 {
2375 return &aes_256_wrap_pad;
2376 }
2377
2378 #ifndef OPENSSL_NO_OCB
2379 static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
2380 {
2381 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
2382 EVP_CIPHER_CTX *newc;
2383 EVP_AES_OCB_CTX *new_octx;
2384
2385 switch (type) {
2386 case EVP_CTRL_INIT:
2387 octx->key_set = 0;
2388 octx->iv_set = 0;
2389 octx->ivlen = EVP_CIPHER_CTX_iv_length(c);
2390 octx->iv = EVP_CIPHER_CTX_iv_noconst(c);
2391 octx->taglen = 16;
2392 octx->data_buf_len = 0;
2393 octx->aad_buf_len = 0;
2394 return 1;
2395
2396 case EVP_CTRL_AEAD_SET_IVLEN:
2397 /* IV len must be 1 to 15 */
2398 if (arg <= 0 || arg > 15)
2399 return 0;
2400
2401 octx->ivlen = arg;
2402 return 1;
2403
2404 case EVP_CTRL_AEAD_SET_TAG:
2405 if (!ptr) {
2406 /* Tag len must be 0 to 16 */
2407 if (arg < 0 || arg > 16)
2408 return 0;
2409
2410 octx->taglen = arg;
2411 return 1;
2412 }
2413 if (arg != octx->taglen || EVP_CIPHER_CTX_encrypting(c))
2414 return 0;
2415 memcpy(octx->tag, ptr, arg);
2416 return 1;
2417
2418 case EVP_CTRL_AEAD_GET_TAG:
2419 if (arg != octx->taglen || !EVP_CIPHER_CTX_encrypting(c))
2420 return 0;
2421
2422 memcpy(ptr, octx->tag, arg);
2423 return 1;
2424
2425 case EVP_CTRL_COPY:
2426 newc = (EVP_CIPHER_CTX *)ptr;
2427 new_octx = EVP_C_DATA(EVP_AES_OCB_CTX,newc);
2428 return CRYPTO_ocb128_copy_ctx(&new_octx->ocb, &octx->ocb,
2429 &new_octx->ksenc.ks,
2430 &new_octx->ksdec.ks);
2431
2432 default:
2433 return -1;
2434
2435 }
2436 }
2437
2438 # ifdef HWAES_CAPABLE
2439 # ifdef HWAES_ocb_encrypt
2440 void HWAES_ocb_encrypt(const unsigned char *in, unsigned char *out,
2441 size_t blocks, const void *key,
2442 size_t start_block_num,
2443 unsigned char offset_i[16],
2444 const unsigned char L_[][16],
2445 unsigned char checksum[16]);
2446 # else
2447 # define HWAES_ocb_encrypt ((ocb128_f)NULL)
2448 # endif
2449 # ifdef HWAES_ocb_decrypt
2450 void HWAES_ocb_decrypt(const unsigned char *in, unsigned char *out,
2451 size_t blocks, const void *key,
2452 size_t start_block_num,
2453 unsigned char offset_i[16],
2454 const unsigned char L_[][16],
2455 unsigned char checksum[16]);
2456 # else
2457 # define HWAES_ocb_decrypt ((ocb128_f)NULL)
2458 # endif
2459 # endif
2460
2461 static int aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2462 const unsigned char *iv, int enc)
2463 {
2464 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
2465 if (!iv && !key)
2466 return 1;
2467 if (key) {
2468 do {
2469 /*
2470 * We set both the encrypt and decrypt key here because decrypt
2471 * needs both. We could possibly optimise to remove setting the
2472 * decrypt for an encryption operation.
2473 */
2474 # ifdef HWAES_CAPABLE
2475 if (HWAES_CAPABLE) {
2476 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2477 &octx->ksenc.ks);
2478 HWAES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2479 &octx->ksdec.ks);
2480 if (!CRYPTO_ocb128_init(&octx->ocb,
2481 &octx->ksenc.ks, &octx->ksdec.ks,
2482 (block128_f) HWAES_encrypt,
2483 (block128_f) HWAES_decrypt,
2484 enc ? HWAES_ocb_encrypt
2485 : HWAES_ocb_decrypt))
2486 return 0;
2487 break;
2488 }
2489 # endif
2490 # ifdef VPAES_CAPABLE
2491 if (VPAES_CAPABLE) {
2492 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2493 &octx->ksenc.ks);
2494 vpaes_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2495 &octx->ksdec.ks);
2496 if (!CRYPTO_ocb128_init(&octx->ocb,
2497 &octx->ksenc.ks, &octx->ksdec.ks,
2498 (block128_f) vpaes_encrypt,
2499 (block128_f) vpaes_decrypt,
2500 NULL))
2501 return 0;
2502 break;
2503 }
2504 # endif
2505 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2506 &octx->ksenc.ks);
2507 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2508 &octx->ksdec.ks);
2509 if (!CRYPTO_ocb128_init(&octx->ocb,
2510 &octx->ksenc.ks, &octx->ksdec.ks,
2511 (block128_f) AES_encrypt,
2512 (block128_f) AES_decrypt,
2513 NULL))
2514 return 0;
2515 }
2516 while (0);
2517
2518 /*
2519 * If we have an iv we can set it directly, otherwise use saved IV.
2520 */
2521 if (iv == NULL && octx->iv_set)
2522 iv = octx->iv;
2523 if (iv) {
2524 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
2525 != 1)
2526 return 0;
2527 octx->iv_set = 1;
2528 }
2529 octx->key_set = 1;
2530 } else {
2531 /* If key set use IV, otherwise copy */
2532 if (octx->key_set)
2533 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
2534 else
2535 memcpy(octx->iv, iv, octx->ivlen);
2536 octx->iv_set = 1;
2537 }
2538 return 1;
2539 }
2540
2541 static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2542 const unsigned char *in, size_t len)
2543 {
2544 unsigned char *buf;
2545 int *buf_len;
2546 int written_len = 0;
2547 size_t trailing_len;
2548 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
2549
2550 /* If IV or Key not set then return error */
2551 if (!octx->iv_set)
2552 return -1;
2553
2554 if (!octx->key_set)
2555 return -1;
2556
2557 if (in != NULL) {
2558 /*
2559 * Need to ensure we are only passing full blocks to low level OCB
2560 * routines. We do it here rather than in EVP_EncryptUpdate/
2561 * EVP_DecryptUpdate because we need to pass full blocks of AAD too
2562 * and those routines don't support that
2563 */
2564
2565 /* Are we dealing with AAD or normal data here? */
2566 if (out == NULL) {
2567 buf = octx->aad_buf;
2568 buf_len = &(octx->aad_buf_len);
2569 } else {
2570 buf = octx->data_buf;
2571 buf_len = &(octx->data_buf_len);
2572
2573 if (is_partially_overlapping(out + *buf_len, in, len)) {
2574 EVPerr(EVP_F_AES_OCB_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
2575 return 0;
2576 }
2577 }
2578
2579 /*
2580 * If we've got a partially filled buffer from a previous call then
2581 * use that data first
2582 */
2583 if (*buf_len > 0) {
2584 unsigned int remaining;
2585
2586 remaining = AES_BLOCK_SIZE - (*buf_len);
2587 if (remaining > len) {
2588 memcpy(buf + (*buf_len), in, len);
2589 *(buf_len) += len;
2590 return 0;
2591 }
2592 memcpy(buf + (*buf_len), in, remaining);
2593
2594 /*
2595 * If we get here we've filled the buffer, so process it
2596 */
2597 len -= remaining;
2598 in += remaining;
2599 if (out == NULL) {
2600 if (!CRYPTO_ocb128_aad(&octx->ocb, buf, AES_BLOCK_SIZE))
2601 return -1;
2602 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
2603 if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out,
2604 AES_BLOCK_SIZE))
2605 return -1;
2606 } else {
2607 if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out,
2608 AES_BLOCK_SIZE))
2609 return -1;
2610 }
2611 written_len = AES_BLOCK_SIZE;
2612 *buf_len = 0;
2613 if (out != NULL)
2614 out += AES_BLOCK_SIZE;
2615 }
2616
2617 /* Do we have a partial block to handle at the end? */
2618 trailing_len = len % AES_BLOCK_SIZE;
2619
2620 /*
2621 * If we've got some full blocks to handle, then process these first
2622 */
2623 if (len != trailing_len) {
2624 if (out == NULL) {
2625 if (!CRYPTO_ocb128_aad(&octx->ocb, in, len - trailing_len))
2626 return -1;
2627 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
2628 if (!CRYPTO_ocb128_encrypt
2629 (&octx->ocb, in, out, len - trailing_len))
2630 return -1;
2631 } else {
2632 if (!CRYPTO_ocb128_decrypt
2633 (&octx->ocb, in, out, len - trailing_len))
2634 return -1;
2635 }
2636 written_len += len - trailing_len;
2637 in += len - trailing_len;
2638 }
2639
2640 /* Handle any trailing partial block */
2641 if (trailing_len > 0) {
2642 memcpy(buf, in, trailing_len);
2643 *buf_len = trailing_len;
2644 }
2645
2646 return written_len;
2647 } else {
2648 /*
2649 * First of all empty the buffer of any partial block that we might
2650 * have been provided - both for data and AAD
2651 */
2652 if (octx->data_buf_len > 0) {
2653 if (EVP_CIPHER_CTX_encrypting(ctx)) {
2654 if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out,
2655 octx->data_buf_len))
2656 return -1;
2657 } else {
2658 if (!CRYPTO_ocb128_decrypt(&octx->ocb, octx->data_buf, out,
2659 octx->data_buf_len))
2660 return -1;
2661 }
2662 written_len = octx->data_buf_len;
2663 octx->data_buf_len = 0;
2664 }
2665 if (octx->aad_buf_len > 0) {
2666 if (!CRYPTO_ocb128_aad
2667 (&octx->ocb, octx->aad_buf, octx->aad_buf_len))
2668 return -1;
2669 octx->aad_buf_len = 0;
2670 }
2671 /* If decrypting then verify */
2672 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
2673 if (octx->taglen < 0)
2674 return -1;
2675 if (CRYPTO_ocb128_finish(&octx->ocb,
2676 octx->tag, octx->taglen) != 0)
2677 return -1;
2678 octx->iv_set = 0;
2679 return written_len;
2680 }
2681 /* If encrypting then just get the tag */
2682 if (CRYPTO_ocb128_tag(&octx->ocb, octx->tag, 16) != 1)
2683 return -1;
2684 /* Don't reuse the IV */
2685 octx->iv_set = 0;
2686 return written_len;
2687 }
2688 }
2689
2690 static int aes_ocb_cleanup(EVP_CIPHER_CTX *c)
2691 {
2692 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
2693 CRYPTO_ocb128_cleanup(&octx->ocb);
2694 return 1;
2695 }
2696
2697 BLOCK_CIPHER_custom(NID_aes, 128, 16, 12, ocb, OCB,
2698 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2699 BLOCK_CIPHER_custom(NID_aes, 192, 16, 12, ocb, OCB,
2700 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2701 BLOCK_CIPHER_custom(NID_aes, 256, 16, 12, ocb, OCB,
2702 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2703 #endif /* OPENSSL_NO_OCB */