]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/e_aes.c
Remove OPENSSL_NO_AES guards
[thirdparty/openssl.git] / crypto / evp / e_aes.c
CommitLineData
deb2c1a1 1/* ====================================================================
d31fed73 2 * Copyright (c) 2001-2014 The OpenSSL Project. All rights reserved.
deb2c1a1
DSH
3 *
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
7 *
8 * 1. Redistributions of source code must retain the above copyright
0f113f3e 9 * notice, this list of conditions and the following disclaimer.
deb2c1a1
DSH
10 *
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
15 *
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20 *
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
25 *
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
29 *
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34 *
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
48 *
49 */
50
8c84b677 51#include <openssl/opensslconf.h>
5158c763
MC
52#include <openssl/crypto.h>
53#include <openssl/evp.h>
54#include <openssl/err.h>
55#include <string.h>
56#include <assert.h>
57#include <openssl/aes.h>
58#include "internal/evp_int.h"
59#include "modes_lcl.h"
60#include <openssl/rand.h>
0f113f3e
MC
61
62typedef struct {
63 union {
64 double align;
65 AES_KEY ks;
66 } ks;
67 block128_f block;
68 union {
69 cbc128_f cbc;
70 ctr128_f ctr;
71 } stream;
72} EVP_AES_KEY;
73
74typedef struct {
75 union {
76 double align;
77 AES_KEY ks;
78 } ks; /* AES key schedule to use */
79 int key_set; /* Set if key initialised */
80 int iv_set; /* Set if an iv is set */
81 GCM128_CONTEXT gcm;
82 unsigned char *iv; /* Temporary IV store */
83 int ivlen; /* IV length */
84 int taglen;
85 int iv_gen; /* It is OK to generate IVs */
86 int tls_aad_len; /* TLS AAD length */
87 ctr128_f ctr;
88} EVP_AES_GCM_CTX;
89
90typedef struct {
91 union {
92 double align;
93 AES_KEY ks;
94 } ks1, ks2; /* AES key schedules to use */
95 XTS128_CONTEXT xts;
96 void (*stream) (const unsigned char *in,
97 unsigned char *out, size_t length,
98 const AES_KEY *key1, const AES_KEY *key2,
99 const unsigned char iv[16]);
100} EVP_AES_XTS_CTX;
101
102typedef struct {
103 union {
104 double align;
105 AES_KEY ks;
106 } ks; /* AES key schedule to use */
107 int key_set; /* Set if key initialised */
108 int iv_set; /* Set if an iv is set */
109 int tag_set; /* Set if tag is valid */
110 int len_set; /* Set if message length set */
111 int L, M; /* L and M parameters from RFC3610 */
e75c5a79 112 int tls_aad_len; /* TLS AAD length */
0f113f3e
MC
113 CCM128_CONTEXT ccm;
114 ccm128_f str;
115} EVP_AES_CCM_CTX;
116
5158c763 117#ifndef OPENSSL_NO_OCB
0f113f3e 118typedef struct {
bdc985b1
AP
119 union {
120 double align;
121 AES_KEY ks;
122 } ksenc; /* AES key schedule to use for encryption */
123 union {
124 double align;
125 AES_KEY ks;
126 } ksdec; /* AES key schedule to use for decryption */
0f113f3e
MC
127 int key_set; /* Set if key initialised */
128 int iv_set; /* Set if an iv is set */
129 OCB128_CONTEXT ocb;
130 unsigned char *iv; /* Temporary IV store */
131 unsigned char tag[16];
132 unsigned char data_buf[16]; /* Store partial data blocks */
133 unsigned char aad_buf[16]; /* Store partial AAD blocks */
134 int data_buf_len;
135 int aad_buf_len;
136 int ivlen; /* IV length */
137 int taglen;
138} EVP_AES_OCB_CTX;
5158c763 139#endif
e6b336ef 140
5158c763 141#define MAXBITCHUNK ((size_t)1<<(sizeof(size_t)*8-4))
17f121de 142
5158c763 143#ifdef VPAES_ASM
8ca28da0 144int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
0f113f3e 145 AES_KEY *key);
8ca28da0 146int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
0f113f3e 147 AES_KEY *key);
8ca28da0
AP
148
149void vpaes_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e 150 const AES_KEY *key);
8ca28da0 151void vpaes_decrypt(const unsigned char *in, unsigned char *out,
0f113f3e 152 const AES_KEY *key);
8ca28da0
AP
153
154void vpaes_cbc_encrypt(const unsigned char *in,
0f113f3e
MC
155 unsigned char *out,
156 size_t length,
157 const AES_KEY *key, unsigned char *ivec, int enc);
5158c763
MC
158#endif
159#ifdef BSAES_ASM
a75a52a4 160void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e
MC
161 size_t length, const AES_KEY *key,
162 unsigned char ivec[16], int enc);
993adc05 163void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
0f113f3e
MC
164 size_t len, const AES_KEY *key,
165 const unsigned char ivec[16]);
60d4e99c 166void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
0f113f3e
MC
167 size_t len, const AES_KEY *key1,
168 const AES_KEY *key2, const unsigned char iv[16]);
60d4e99c 169void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
0f113f3e
MC
170 size_t len, const AES_KEY *key1,
171 const AES_KEY *key2, const unsigned char iv[16]);
5158c763
MC
172#endif
173#ifdef AES_CTR_ASM
07904e0c 174void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e
MC
175 size_t blocks, const AES_KEY *key,
176 const unsigned char ivec[AES_BLOCK_SIZE]);
5158c763
MC
177#endif
178#ifdef AES_XTS_ASM
0f113f3e
MC
179void AES_xts_encrypt(const char *inp, char *out, size_t len,
180 const AES_KEY *key1, const AES_KEY *key2,
181 const unsigned char iv[16]);
182void AES_xts_decrypt(const char *inp, char *out, size_t len,
183 const AES_KEY *key1, const AES_KEY *key2,
184 const unsigned char iv[16]);
5158c763 185#endif
8ca28da0 186
5158c763
MC
187#if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
188# include "ppc_arch.h"
189# ifdef VPAES_ASM
190# define VPAES_CAPABLE (OPENSSL_ppccap_P & PPC_ALTIVEC)
de51e830 191# endif
5158c763
MC
192# define HWAES_CAPABLE (OPENSSL_ppccap_P & PPC_CRYPTO207)
193# define HWAES_set_encrypt_key aes_p8_set_encrypt_key
194# define HWAES_set_decrypt_key aes_p8_set_decrypt_key
195# define HWAES_encrypt aes_p8_encrypt
196# define HWAES_decrypt aes_p8_decrypt
197# define HWAES_cbc_encrypt aes_p8_cbc_encrypt
198# define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
199#endif
07f3e4f3 200
5158c763 201#if defined(AES_ASM) && !defined(I386_ONLY) && ( \
0f113f3e
MC
202 ((defined(__i386) || defined(__i386__) || \
203 defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
204 defined(__x86_64) || defined(__x86_64__) || \
205 defined(_M_AMD64) || defined(_M_X64) || \
206 defined(__INTEL__) )
8ca28da0 207
c5f6da54 208extern unsigned int OPENSSL_ia32cap_P[];
8ca28da0 209
5158c763
MC
210# ifdef VPAES_ASM
211# define VPAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
212# endif
213# ifdef BSAES_ASM
214# define BSAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
215# endif
17f121de
AP
216/*
217 * AES-NI section
218 */
5158c763 219# define AESNI_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
d1fff483
AP
220
221int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
0f113f3e 222 AES_KEY *key);
d1fff483 223int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
0f113f3e 224 AES_KEY *key);
d1fff483
AP
225
226void aesni_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e 227 const AES_KEY *key);
d1fff483 228void aesni_decrypt(const unsigned char *in, unsigned char *out,
0f113f3e 229 const AES_KEY *key);
d1fff483
AP
230
231void aesni_ecb_encrypt(const unsigned char *in,
0f113f3e
MC
232 unsigned char *out,
233 size_t length, const AES_KEY *key, int enc);
d1fff483 234void aesni_cbc_encrypt(const unsigned char *in,
0f113f3e
MC
235 unsigned char *out,
236 size_t length,
237 const AES_KEY *key, unsigned char *ivec, int enc);
d1fff483
AP
238
239void aesni_ctr32_encrypt_blocks(const unsigned char *in,
0f113f3e
MC
240 unsigned char *out,
241 size_t blocks,
242 const void *key, const unsigned char *ivec);
17f121de
AP
243
244void aesni_xts_encrypt(const unsigned char *in,
0f113f3e
MC
245 unsigned char *out,
246 size_t length,
247 const AES_KEY *key1, const AES_KEY *key2,
248 const unsigned char iv[16]);
17f121de
AP
249
250void aesni_xts_decrypt(const unsigned char *in,
0f113f3e
MC
251 unsigned char *out,
252 size_t length,
253 const AES_KEY *key1, const AES_KEY *key2,
254 const unsigned char iv[16]);
255
256void aesni_ccm64_encrypt_blocks(const unsigned char *in,
257 unsigned char *out,
258 size_t blocks,
259 const void *key,
260 const unsigned char ivec[16],
261 unsigned char cmac[16]);
262
263void aesni_ccm64_decrypt_blocks(const unsigned char *in,
264 unsigned char *out,
265 size_t blocks,
266 const void *key,
267 const unsigned char ivec[16],
268 unsigned char cmac[16]);
269
5158c763 270# if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
4e049c52 271size_t aesni_gcm_encrypt(const unsigned char *in,
0f113f3e
MC
272 unsigned char *out,
273 size_t len,
274 const void *key, unsigned char ivec[16], u64 *Xi);
5158c763 275# define AES_gcm_encrypt aesni_gcm_encrypt
4e049c52 276size_t aesni_gcm_decrypt(const unsigned char *in,
0f113f3e
MC
277 unsigned char *out,
278 size_t len,
279 const void *key, unsigned char ivec[16], u64 *Xi);
5158c763 280# define AES_gcm_decrypt aesni_gcm_decrypt
0f113f3e
MC
281void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *in,
282 size_t len);
5158c763 283# define AES_GCM_ASM(gctx) (gctx->ctr==aesni_ctr32_encrypt_blocks && \
0f113f3e 284 gctx->gcm.ghash==gcm_ghash_avx)
5158c763 285# define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
0f113f3e 286 gctx->gcm.ghash==gcm_ghash_avx)
5158c763
MC
287# undef AES_GCM_ASM2 /* minor size optimization */
288# endif
4e049c52 289
17f121de 290static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
291 const unsigned char *iv, int enc)
292{
293 int ret, mode;
6435f0f6 294 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 295
6435f0f6 296 mode = EVP_CIPHER_CTX_mode(ctx);
0f113f3e
MC
297 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
298 && !enc) {
6435f0f6
RL
299 ret = aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
300 &dat->ks.ks);
0f113f3e
MC
301 dat->block = (block128_f) aesni_decrypt;
302 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
303 (cbc128_f) aesni_cbc_encrypt : NULL;
304 } else {
6435f0f6
RL
305 ret = aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
306 &dat->ks.ks);
0f113f3e
MC
307 dat->block = (block128_f) aesni_encrypt;
308 if (mode == EVP_CIPH_CBC_MODE)
309 dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
310 else if (mode == EVP_CIPH_CTR_MODE)
311 dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
312 else
313 dat->stream.cbc = NULL;
314 }
315
316 if (ret < 0) {
317 EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
318 return 0;
319 }
320
321 return 1;
322}
323
324static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
325 const unsigned char *in, size_t len)
d1fff483 326{
6435f0f6
RL
327 aesni_cbc_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
328 EVP_CIPHER_CTX_iv_noconst(ctx),
329 EVP_CIPHER_CTX_encrypting(ctx));
d1fff483 330
0f113f3e 331 return 1;
d1fff483
AP
332}
333
0f113f3e
MC
334static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
335 const unsigned char *in, size_t len)
d1fff483 336{
6435f0f6 337 size_t bl = EVP_CIPHER_CTX_block_size(ctx);
d1fff483 338
0f113f3e
MC
339 if (len < bl)
340 return 1;
d1fff483 341
6435f0f6
RL
342 aesni_ecb_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
343 EVP_CIPHER_CTX_encrypting(ctx));
d1fff483 344
0f113f3e 345 return 1;
d1fff483
AP
346}
347
5158c763 348# define aesni_ofb_cipher aes_ofb_cipher
0f113f3e
MC
349static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
350 const unsigned char *in, size_t len);
d1fff483 351
5158c763 352# define aesni_cfb_cipher aes_cfb_cipher
0f113f3e
MC
353static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
354 const unsigned char *in, size_t len);
d1fff483 355
5158c763 356# define aesni_cfb8_cipher aes_cfb8_cipher
0f113f3e
MC
357static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
358 const unsigned char *in, size_t len);
d1fff483 359
5158c763 360# define aesni_cfb1_cipher aes_cfb1_cipher
0f113f3e
MC
361static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
362 const unsigned char *in, size_t len);
d1fff483 363
5158c763 364# define aesni_ctr_cipher aes_ctr_cipher
17f121de 365static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 366 const unsigned char *in, size_t len);
d1fff483 367
17f121de 368static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
369 const unsigned char *iv, int enc)
370{
6435f0f6 371 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
372 if (!iv && !key)
373 return 1;
374 if (key) {
6435f0f6
RL
375 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
376 &gctx->ks.ks);
0f113f3e
MC
377 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
378 gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
379 /*
380 * If we have an iv can set it directly, otherwise use saved IV.
381 */
382 if (iv == NULL && gctx->iv_set)
383 iv = gctx->iv;
384 if (iv) {
385 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
386 gctx->iv_set = 1;
387 }
388 gctx->key_set = 1;
389 } else {
390 /* If key set use IV, otherwise copy */
391 if (gctx->key_set)
392 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
393 else
394 memcpy(gctx->iv, iv, gctx->ivlen);
395 gctx->iv_set = 1;
396 gctx->iv_gen = 0;
397 }
398 return 1;
399}
400
5158c763 401# define aesni_gcm_cipher aes_gcm_cipher
17f121de 402static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 403 const unsigned char *in, size_t len);
17f121de
AP
404
405static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
406 const unsigned char *iv, int enc)
407{
6435f0f6 408 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
409 if (!iv && !key)
410 return 1;
411
412 if (key) {
413 /* key_len is two AES keys */
414 if (enc) {
6435f0f6
RL
415 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
416 &xctx->ks1.ks);
0f113f3e
MC
417 xctx->xts.block1 = (block128_f) aesni_encrypt;
418 xctx->stream = aesni_xts_encrypt;
419 } else {
6435f0f6
RL
420 aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
421 &xctx->ks1.ks);
0f113f3e
MC
422 xctx->xts.block1 = (block128_f) aesni_decrypt;
423 xctx->stream = aesni_xts_decrypt;
424 }
425
6435f0f6
RL
426 aesni_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
427 EVP_CIPHER_CTX_key_length(ctx) * 4,
428 &xctx->ks2.ks);
0f113f3e
MC
429 xctx->xts.block2 = (block128_f) aesni_encrypt;
430
431 xctx->xts.key1 = &xctx->ks1;
432 }
433
434 if (iv) {
435 xctx->xts.key2 = &xctx->ks2;
6435f0f6 436 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
0f113f3e
MC
437 }
438
439 return 1;
440}
441
5158c763 442# define aesni_xts_cipher aes_xts_cipher
17f121de 443static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 444 const unsigned char *in, size_t len);
17f121de
AP
445
446static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
447 const unsigned char *iv, int enc)
448{
6435f0f6 449 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
450 if (!iv && !key)
451 return 1;
452 if (key) {
6435f0f6
RL
453 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
454 &cctx->ks.ks);
0f113f3e
MC
455 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
456 &cctx->ks, (block128_f) aesni_encrypt);
457 cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
458 (ccm128_f) aesni_ccm64_decrypt_blocks;
459 cctx->key_set = 1;
460 }
461 if (iv) {
6435f0f6 462 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
0f113f3e
MC
463 cctx->iv_set = 1;
464 }
465 return 1;
466}
467
5158c763 468# define aesni_ccm_cipher aes_ccm_cipher
17f121de 469static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 470 const unsigned char *in, size_t len);
17f121de 471
5158c763 472# ifndef OPENSSL_NO_OCB
bd30091c
AP
473void aesni_ocb_encrypt(const unsigned char *in, unsigned char *out,
474 size_t blocks, const void *key,
475 size_t start_block_num,
476 unsigned char offset_i[16],
477 const unsigned char L_[][16],
478 unsigned char checksum[16]);
479void aesni_ocb_decrypt(const unsigned char *in, unsigned char *out,
480 size_t blocks, const void *key,
481 size_t start_block_num,
482 unsigned char offset_i[16],
483 const unsigned char L_[][16],
484 unsigned char checksum[16]);
485
e6b336ef 486static int aesni_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
487 const unsigned char *iv, int enc)
488{
6435f0f6 489 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
490 if (!iv && !key)
491 return 1;
492 if (key) {
493 do {
494 /*
495 * We set both the encrypt and decrypt key here because decrypt
496 * needs both. We could possibly optimise to remove setting the
497 * decrypt for an encryption operation.
498 */
6435f0f6
RL
499 aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
500 &octx->ksenc.ks);
501 aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
502 &octx->ksdec.ks);
bdc985b1
AP
503 if (!CRYPTO_ocb128_init(&octx->ocb,
504 &octx->ksenc.ks, &octx->ksdec.ks,
0f113f3e 505 (block128_f) aesni_encrypt,
bd30091c
AP
506 (block128_f) aesni_decrypt,
507 enc ? aesni_ocb_encrypt
508 : aesni_ocb_decrypt))
0f113f3e
MC
509 return 0;
510 }
511 while (0);
512
513 /*
514 * If we have an iv we can set it directly, otherwise use saved IV.
515 */
516 if (iv == NULL && octx->iv_set)
517 iv = octx->iv;
518 if (iv) {
519 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
520 != 1)
521 return 0;
522 octx->iv_set = 1;
523 }
524 octx->key_set = 1;
525 } else {
526 /* If key set use IV, otherwise copy */
527 if (octx->key_set)
528 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
529 else
530 memcpy(octx->iv, iv, octx->ivlen);
531 octx->iv_set = 1;
532 }
533 return 1;
534}
535
5158c763 536# define aesni_ocb_cipher aes_ocb_cipher
e6b336ef 537static int aesni_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 538 const unsigned char *in, size_t len);
5158c763 539# endif /* OPENSSL_NO_OCB */
e6b336ef 540
5158c763 541# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
17f121de 542static const EVP_CIPHER aesni_##keylen##_##mode = { \
0f113f3e
MC
543 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
544 flags|EVP_CIPH_##MODE##_MODE, \
545 aesni_init_key, \
546 aesni_##mode##_cipher, \
547 NULL, \
548 sizeof(EVP_AES_KEY), \
549 NULL,NULL,NULL,NULL }; \
17f121de 550static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
551 nid##_##keylen##_##nmode,blocksize, \
552 keylen/8,ivlen, \
553 flags|EVP_CIPH_##MODE##_MODE, \
554 aes_init_key, \
555 aes_##mode##_cipher, \
556 NULL, \
557 sizeof(EVP_AES_KEY), \
558 NULL,NULL,NULL,NULL }; \
17f121de 559const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
8ca28da0 560{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
17f121de 561
5158c763 562# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
17f121de 563static const EVP_CIPHER aesni_##keylen##_##mode = { \
0f113f3e
MC
564 nid##_##keylen##_##mode,blocksize, \
565 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
566 flags|EVP_CIPH_##MODE##_MODE, \
567 aesni_##mode##_init_key, \
568 aesni_##mode##_cipher, \
569 aes_##mode##_cleanup, \
570 sizeof(EVP_AES_##MODE##_CTX), \
571 NULL,NULL,aes_##mode##_ctrl,NULL }; \
17f121de 572static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
573 nid##_##keylen##_##mode,blocksize, \
574 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
575 flags|EVP_CIPH_##MODE##_MODE, \
576 aes_##mode##_init_key, \
577 aes_##mode##_cipher, \
578 aes_##mode##_cleanup, \
579 sizeof(EVP_AES_##MODE##_CTX), \
580 NULL,NULL,aes_##mode##_ctrl,NULL }; \
17f121de 581const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
8ca28da0 582{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
d1fff483 583
5158c763 584#elif defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
c5f6da54 585
5158c763 586# include "sparc_arch.h"
c5f6da54
AP
587
588extern unsigned int OPENSSL_sparcv9cap_P[];
589
5158c763 590# define SPARC_AES_CAPABLE (OPENSSL_sparcv9cap_P[1] & CFR_AES)
c5f6da54 591
0f113f3e
MC
592void aes_t4_set_encrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
593void aes_t4_set_decrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
594void aes_t4_encrypt(const unsigned char *in, unsigned char *out,
595 const AES_KEY *key);
596void aes_t4_decrypt(const unsigned char *in, unsigned char *out,
597 const AES_KEY *key);
c5f6da54
AP
598/*
599 * Key-length specific subroutines were chosen for following reason.
600 * Each SPARC T4 core can execute up to 8 threads which share core's
601 * resources. Loading as much key material to registers allows to
602 * minimize references to shared memory interface, as well as amount
603 * of instructions in inner loops [much needed on T4]. But then having
604 * non-key-length specific routines would require conditional branches
605 * either in inner loops or on subroutines' entries. Former is hardly
606 * acceptable, while latter means code size increase to size occupied
0d4fb843 607 * by multiple key-length specific subroutines, so why fight?
c5f6da54 608 */
0f113f3e
MC
609void aes128_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
610 size_t len, const AES_KEY *key,
611 unsigned char *ivec);
612void aes128_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
613 size_t len, const AES_KEY *key,
614 unsigned char *ivec);
615void aes192_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
616 size_t len, const AES_KEY *key,
617 unsigned char *ivec);
618void aes192_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
619 size_t len, const AES_KEY *key,
620 unsigned char *ivec);
621void aes256_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
622 size_t len, const AES_KEY *key,
623 unsigned char *ivec);
624void aes256_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
625 size_t len, const AES_KEY *key,
626 unsigned char *ivec);
627void aes128_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
628 size_t blocks, const AES_KEY *key,
629 unsigned char *ivec);
630void aes192_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
631 size_t blocks, const AES_KEY *key,
632 unsigned char *ivec);
633void aes256_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
634 size_t blocks, const AES_KEY *key,
635 unsigned char *ivec);
636void aes128_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
637 size_t blocks, const AES_KEY *key1,
638 const AES_KEY *key2, const unsigned char *ivec);
639void aes128_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
640 size_t blocks, const AES_KEY *key1,
641 const AES_KEY *key2, const unsigned char *ivec);
642void aes256_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
643 size_t blocks, const AES_KEY *key1,
644 const AES_KEY *key2, const unsigned char *ivec);
645void aes256_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
646 size_t blocks, const AES_KEY *key1,
647 const AES_KEY *key2, const unsigned char *ivec);
c5f6da54
AP
648
649static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
650 const unsigned char *iv, int enc)
651{
652 int ret, mode, bits;
6435f0f6 653 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 654
6435f0f6
RL
655 mode = EVP_CIPHER_CTX_mode(ctx);
656 bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
0f113f3e
MC
657 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
658 && !enc) {
659 ret = 0;
6435f0f6 660 aes_t4_set_decrypt_key(key, bits, &dat->ks.ks);
0f113f3e
MC
661 dat->block = (block128_f) aes_t4_decrypt;
662 switch (bits) {
663 case 128:
664 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
665 (cbc128_f) aes128_t4_cbc_decrypt : NULL;
666 break;
667 case 192:
668 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
669 (cbc128_f) aes192_t4_cbc_decrypt : NULL;
670 break;
671 case 256:
672 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
673 (cbc128_f) aes256_t4_cbc_decrypt : NULL;
674 break;
675 default:
676 ret = -1;
677 }
678 } else {
679 ret = 0;
6435f0f6 680 aes_t4_set_encrypt_key(key, bits, &dat->ks.ks);
0f113f3e
MC
681 dat->block = (block128_f) aes_t4_encrypt;
682 switch (bits) {
683 case 128:
684 if (mode == EVP_CIPH_CBC_MODE)
685 dat->stream.cbc = (cbc128_f) aes128_t4_cbc_encrypt;
686 else if (mode == EVP_CIPH_CTR_MODE)
687 dat->stream.ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
688 else
689 dat->stream.cbc = NULL;
690 break;
691 case 192:
692 if (mode == EVP_CIPH_CBC_MODE)
693 dat->stream.cbc = (cbc128_f) aes192_t4_cbc_encrypt;
694 else if (mode == EVP_CIPH_CTR_MODE)
695 dat->stream.ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
696 else
697 dat->stream.cbc = NULL;
698 break;
699 case 256:
700 if (mode == EVP_CIPH_CBC_MODE)
701 dat->stream.cbc = (cbc128_f) aes256_t4_cbc_encrypt;
702 else if (mode == EVP_CIPH_CTR_MODE)
703 dat->stream.ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
704 else
705 dat->stream.cbc = NULL;
706 break;
707 default:
708 ret = -1;
709 }
710 }
711
712 if (ret < 0) {
713 EVPerr(EVP_F_AES_T4_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
714 return 0;
715 }
716
717 return 1;
718}
719
5158c763 720# define aes_t4_cbc_cipher aes_cbc_cipher
0f113f3e
MC
721static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
722 const unsigned char *in, size_t len);
723
5158c763 724# define aes_t4_ecb_cipher aes_ecb_cipher
0f113f3e
MC
725static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
726 const unsigned char *in, size_t len);
727
5158c763 728# define aes_t4_ofb_cipher aes_ofb_cipher
0f113f3e
MC
729static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
730 const unsigned char *in, size_t len);
731
5158c763 732# define aes_t4_cfb_cipher aes_cfb_cipher
0f113f3e
MC
733static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
734 const unsigned char *in, size_t len);
735
5158c763 736# define aes_t4_cfb8_cipher aes_cfb8_cipher
0f113f3e
MC
737static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
738 const unsigned char *in, size_t len);
739
5158c763 740# define aes_t4_cfb1_cipher aes_cfb1_cipher
0f113f3e
MC
741static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
742 const unsigned char *in, size_t len);
743
5158c763 744# define aes_t4_ctr_cipher aes_ctr_cipher
c5f6da54 745static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 746 const unsigned char *in, size_t len);
c5f6da54
AP
747
748static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
749 const unsigned char *iv, int enc)
750{
6435f0f6 751 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
752 if (!iv && !key)
753 return 1;
754 if (key) {
6435f0f6 755 int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
0f113f3e
MC
756 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
757 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
758 (block128_f) aes_t4_encrypt);
759 switch (bits) {
760 case 128:
761 gctx->ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
762 break;
763 case 192:
764 gctx->ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
765 break;
766 case 256:
767 gctx->ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
768 break;
769 default:
770 return 0;
771 }
772 /*
773 * If we have an iv can set it directly, otherwise use saved IV.
774 */
775 if (iv == NULL && gctx->iv_set)
776 iv = gctx->iv;
777 if (iv) {
778 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
779 gctx->iv_set = 1;
780 }
781 gctx->key_set = 1;
782 } else {
783 /* If key set use IV, otherwise copy */
784 if (gctx->key_set)
785 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
786 else
787 memcpy(gctx->iv, iv, gctx->ivlen);
788 gctx->iv_set = 1;
789 gctx->iv_gen = 0;
790 }
791 return 1;
792}
793
5158c763 794# define aes_t4_gcm_cipher aes_gcm_cipher
c5f6da54 795static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 796 const unsigned char *in, size_t len);
c5f6da54
AP
797
798static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
799 const unsigned char *iv, int enc)
800{
6435f0f6 801 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
802 if (!iv && !key)
803 return 1;
804
805 if (key) {
6435f0f6 806 int bits = EVP_CIPHER_CTX_key_length(ctx) * 4;
0f113f3e
MC
807 xctx->stream = NULL;
808 /* key_len is two AES keys */
809 if (enc) {
810 aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
811 xctx->xts.block1 = (block128_f) aes_t4_encrypt;
812 switch (bits) {
813 case 128:
814 xctx->stream = aes128_t4_xts_encrypt;
815 break;
0f113f3e
MC
816 case 256:
817 xctx->stream = aes256_t4_xts_encrypt;
818 break;
819 default:
820 return 0;
821 }
822 } else {
6435f0f6
RL
823 aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
824 &xctx->ks1.ks);
0f113f3e
MC
825 xctx->xts.block1 = (block128_f) aes_t4_decrypt;
826 switch (bits) {
827 case 128:
828 xctx->stream = aes128_t4_xts_decrypt;
829 break;
0f113f3e
MC
830 case 256:
831 xctx->stream = aes256_t4_xts_decrypt;
832 break;
833 default:
834 return 0;
835 }
836 }
837
6435f0f6
RL
838 aes_t4_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
839 EVP_CIPHER_CTX_key_length(ctx) * 4,
840 &xctx->ks2.ks);
0f113f3e
MC
841 xctx->xts.block2 = (block128_f) aes_t4_encrypt;
842
843 xctx->xts.key1 = &xctx->ks1;
844 }
845
846 if (iv) {
847 xctx->xts.key2 = &xctx->ks2;
6435f0f6 848 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
0f113f3e
MC
849 }
850
851 return 1;
852}
853
5158c763 854# define aes_t4_xts_cipher aes_xts_cipher
c5f6da54 855static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 856 const unsigned char *in, size_t len);
c5f6da54
AP
857
858static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
859 const unsigned char *iv, int enc)
860{
6435f0f6 861 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
862 if (!iv && !key)
863 return 1;
864 if (key) {
6435f0f6 865 int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
0f113f3e
MC
866 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
867 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
868 &cctx->ks, (block128_f) aes_t4_encrypt);
bdc985b1 869 cctx->str = NULL;
0f113f3e
MC
870 cctx->key_set = 1;
871 }
872 if (iv) {
6435f0f6 873 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
0f113f3e
MC
874 cctx->iv_set = 1;
875 }
876 return 1;
877}
878
5158c763 879# define aes_t4_ccm_cipher aes_ccm_cipher
c5f6da54 880static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 881 const unsigned char *in, size_t len);
c5f6da54 882
5158c763 883# ifndef OPENSSL_NO_OCB
e6b336ef 884static int aes_t4_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
885 const unsigned char *iv, int enc)
886{
6435f0f6 887 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
888 if (!iv && !key)
889 return 1;
890 if (key) {
891 do {
892 /*
893 * We set both the encrypt and decrypt key here because decrypt
894 * needs both. We could possibly optimise to remove setting the
895 * decrypt for an encryption operation.
896 */
6435f0f6
RL
897 aes_t4_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
898 &octx->ksenc.ks);
899 aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
900 &octx->ksdec.ks);
bdc985b1
AP
901 if (!CRYPTO_ocb128_init(&octx->ocb,
902 &octx->ksenc.ks, &octx->ksdec.ks,
0f113f3e 903 (block128_f) aes_t4_encrypt,
02dc0b82
AP
904 (block128_f) aes_t4_decrypt,
905 NULL))
0f113f3e
MC
906 return 0;
907 }
908 while (0);
909
910 /*
911 * If we have an iv we can set it directly, otherwise use saved IV.
912 */
913 if (iv == NULL && octx->iv_set)
914 iv = octx->iv;
915 if (iv) {
916 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
917 != 1)
918 return 0;
919 octx->iv_set = 1;
920 }
921 octx->key_set = 1;
922 } else {
923 /* If key set use IV, otherwise copy */
924 if (octx->key_set)
925 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
926 else
927 memcpy(octx->iv, iv, octx->ivlen);
928 octx->iv_set = 1;
929 }
930 return 1;
931}
932
5158c763 933# define aes_t4_ocb_cipher aes_ocb_cipher
e6b336ef 934static int aes_t4_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e 935 const unsigned char *in, size_t len);
5158c763 936# endif /* OPENSSL_NO_OCB */
e6b336ef 937
5158c763 938# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
c5f6da54 939static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
0f113f3e
MC
940 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
941 flags|EVP_CIPH_##MODE##_MODE, \
942 aes_t4_init_key, \
943 aes_t4_##mode##_cipher, \
944 NULL, \
945 sizeof(EVP_AES_KEY), \
946 NULL,NULL,NULL,NULL }; \
c5f6da54 947static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
948 nid##_##keylen##_##nmode,blocksize, \
949 keylen/8,ivlen, \
950 flags|EVP_CIPH_##MODE##_MODE, \
951 aes_init_key, \
952 aes_##mode##_cipher, \
953 NULL, \
954 sizeof(EVP_AES_KEY), \
955 NULL,NULL,NULL,NULL }; \
c5f6da54
AP
956const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
957{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
958
5158c763 959# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
c5f6da54 960static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
0f113f3e
MC
961 nid##_##keylen##_##mode,blocksize, \
962 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
963 flags|EVP_CIPH_##MODE##_MODE, \
964 aes_t4_##mode##_init_key, \
965 aes_t4_##mode##_cipher, \
966 aes_##mode##_cleanup, \
967 sizeof(EVP_AES_##MODE##_CTX), \
968 NULL,NULL,aes_##mode##_ctrl,NULL }; \
c5f6da54 969static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
970 nid##_##keylen##_##mode,blocksize, \
971 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
972 flags|EVP_CIPH_##MODE##_MODE, \
973 aes_##mode##_init_key, \
974 aes_##mode##_cipher, \
975 aes_##mode##_cleanup, \
976 sizeof(EVP_AES_##MODE##_CTX), \
977 NULL,NULL,aes_##mode##_ctrl,NULL }; \
c5f6da54
AP
978const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
979{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
980
5158c763 981#else
17f121de 982
5158c763 983# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
17f121de 984static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
985 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
986 flags|EVP_CIPH_##MODE##_MODE, \
987 aes_init_key, \
988 aes_##mode##_cipher, \
989 NULL, \
990 sizeof(EVP_AES_KEY), \
991 NULL,NULL,NULL,NULL }; \
17f121de
AP
992const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
993{ return &aes_##keylen##_##mode; }
d1fff483 994
5158c763 995# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
17f121de 996static const EVP_CIPHER aes_##keylen##_##mode = { \
0f113f3e
MC
997 nid##_##keylen##_##mode,blocksize, \
998 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
999 flags|EVP_CIPH_##MODE##_MODE, \
1000 aes_##mode##_init_key, \
1001 aes_##mode##_cipher, \
1002 aes_##mode##_cleanup, \
1003 sizeof(EVP_AES_##MODE##_CTX), \
1004 NULL,NULL,aes_##mode##_ctrl,NULL }; \
17f121de
AP
1005const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
1006{ return &aes_##keylen##_##mode; }
9575d1a9 1007
5158c763 1008#endif
9575d1a9 1009
5158c763
MC
1010#if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
1011# include "arm_arch.h"
1012# if __ARM_MAX_ARCH__>=7
1013# if defined(BSAES_ASM)
1014# define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
1015# endif
1016# if defined(VPAES_ASM)
1017# define VPAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
0f113f3e 1018# endif
5158c763
MC
1019# define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
1020# define HWAES_set_encrypt_key aes_v8_set_encrypt_key
1021# define HWAES_set_decrypt_key aes_v8_set_decrypt_key
1022# define HWAES_encrypt aes_v8_encrypt
1023# define HWAES_decrypt aes_v8_decrypt
1024# define HWAES_cbc_encrypt aes_v8_cbc_encrypt
1025# define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
ddacb8f2 1026# endif
5158c763 1027#endif
d1fff483 1028
5158c763 1029#if defined(HWAES_CAPABLE)
ddacb8f2 1030int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
0f113f3e 1031 AES_KEY *key);
ddacb8f2 1032int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
0f113f3e 1033 AES_KEY *key);
ddacb8f2 1034void HWAES_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e 1035 const AES_KEY *key);
ddacb8f2 1036void HWAES_decrypt(const unsigned char *in, unsigned char *out,
0f113f3e 1037 const AES_KEY *key);
ddacb8f2 1038void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
0f113f3e
MC
1039 size_t length, const AES_KEY *key,
1040 unsigned char *ivec, const int enc);
ddacb8f2 1041void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
0f113f3e
MC
1042 size_t len, const AES_KEY *key,
1043 const unsigned char ivec[16]);
5158c763 1044#endif
ddacb8f2 1045
5158c763 1046#define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \
0f113f3e
MC
1047 BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1048 BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1049 BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1050 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
1051 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags) \
1052 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags) \
1053 BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
d1fff483
AP
1054
1055static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
1056 const unsigned char *iv, int enc)
1057{
1058 int ret, mode;
6435f0f6 1059 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 1060
6435f0f6 1061 mode = EVP_CIPHER_CTX_mode(ctx);
0f113f3e
MC
1062 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
1063 && !enc)
5158c763 1064#ifdef HWAES_CAPABLE
0f113f3e 1065 if (HWAES_CAPABLE) {
6435f0f6
RL
1066 ret = HWAES_set_decrypt_key(key,
1067 EVP_CIPHER_CTX_key_length(ctx) * 8,
1068 &dat->ks.ks);
0f113f3e
MC
1069 dat->block = (block128_f) HWAES_decrypt;
1070 dat->stream.cbc = NULL;
5158c763 1071# ifdef HWAES_cbc_encrypt
0f113f3e
MC
1072 if (mode == EVP_CIPH_CBC_MODE)
1073 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
0f113f3e 1074# endif
5158c763
MC
1075 } else
1076#endif
1077#ifdef BSAES_CAPABLE
0f113f3e 1078 if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
6435f0f6
RL
1079 ret = AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1080 &dat->ks.ks);
0f113f3e
MC
1081 dat->block = (block128_f) AES_decrypt;
1082 dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
1083 } else
5158c763
MC
1084#endif
1085#ifdef VPAES_CAPABLE
0f113f3e 1086 if (VPAES_CAPABLE) {
6435f0f6
RL
1087 ret = vpaes_set_decrypt_key(key,
1088 EVP_CIPHER_CTX_key_length(ctx) * 8,
1089 &dat->ks.ks);
0f113f3e
MC
1090 dat->block = (block128_f) vpaes_decrypt;
1091 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1092 (cbc128_f) vpaes_cbc_encrypt : NULL;
1093 } else
5158c763 1094#endif
0f113f3e 1095 {
6435f0f6
RL
1096 ret = AES_set_decrypt_key(key,
1097 EVP_CIPHER_CTX_key_length(ctx) * 8,
1098 &dat->ks.ks);
0f113f3e
MC
1099 dat->block = (block128_f) AES_decrypt;
1100 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1101 (cbc128_f) AES_cbc_encrypt : NULL;
1102 } else
5158c763 1103#ifdef HWAES_CAPABLE
0f113f3e 1104 if (HWAES_CAPABLE) {
6435f0f6
RL
1105 ret = HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1106 &dat->ks.ks);
0f113f3e
MC
1107 dat->block = (block128_f) HWAES_encrypt;
1108 dat->stream.cbc = NULL;
5158c763 1109# ifdef HWAES_cbc_encrypt
0f113f3e
MC
1110 if (mode == EVP_CIPH_CBC_MODE)
1111 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
1112 else
5158c763
MC
1113# endif
1114# ifdef HWAES_ctr32_encrypt_blocks
0f113f3e
MC
1115 if (mode == EVP_CIPH_CTR_MODE)
1116 dat->stream.ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
1117 else
5158c763 1118# endif
0f113f3e
MC
1119 (void)0; /* terminate potentially open 'else' */
1120 } else
5158c763
MC
1121#endif
1122#ifdef BSAES_CAPABLE
0f113f3e 1123 if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
6435f0f6
RL
1124 ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1125 &dat->ks.ks);
0f113f3e
MC
1126 dat->block = (block128_f) AES_encrypt;
1127 dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
1128 } else
5158c763
MC
1129#endif
1130#ifdef VPAES_CAPABLE
0f113f3e 1131 if (VPAES_CAPABLE) {
6435f0f6
RL
1132 ret = vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1133 &dat->ks.ks);
0f113f3e
MC
1134 dat->block = (block128_f) vpaes_encrypt;
1135 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1136 (cbc128_f) vpaes_cbc_encrypt : NULL;
1137 } else
5158c763 1138#endif
0f113f3e 1139 {
6435f0f6
RL
1140 ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1141 &dat->ks.ks);
0f113f3e
MC
1142 dat->block = (block128_f) AES_encrypt;
1143 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1144 (cbc128_f) AES_cbc_encrypt : NULL;
5158c763 1145#ifdef AES_CTR_ASM
0f113f3e
MC
1146 if (mode == EVP_CIPH_CTR_MODE)
1147 dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
5158c763 1148#endif
0f113f3e 1149 }
d1fff483 1150
0f113f3e
MC
1151 if (ret < 0) {
1152 EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
1153 return 0;
1154 }
d1fff483 1155
0f113f3e
MC
1156 return 1;
1157}
d1fff483 1158
0f113f3e
MC
1159static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1160 const unsigned char *in, size_t len)
17f121de 1161{
6435f0f6 1162 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1163
0f113f3e 1164 if (dat->stream.cbc)
6435f0f6
RL
1165 (*dat->stream.cbc) (in, out, len, &dat->ks,
1166 EVP_CIPHER_CTX_iv_noconst(ctx),
1167 EVP_CIPHER_CTX_encrypting(ctx));
1168 else if (EVP_CIPHER_CTX_encrypting(ctx))
1169 CRYPTO_cbc128_encrypt(in, out, len, &dat->ks,
1170 EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
0f113f3e 1171 else
6435f0f6
RL
1172 CRYPTO_cbc128_decrypt(in, out, len, &dat->ks,
1173 EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
17f121de 1174
0f113f3e 1175 return 1;
17f121de
AP
1176}
1177
0f113f3e
MC
1178static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1179 const unsigned char *in, size_t len)
17f121de 1180{
6435f0f6 1181 size_t bl = EVP_CIPHER_CTX_block_size(ctx);
0f113f3e 1182 size_t i;
6435f0f6 1183 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
17f121de 1184
0f113f3e
MC
1185 if (len < bl)
1186 return 1;
17f121de 1187
0f113f3e
MC
1188 for (i = 0, len -= bl; i <= len; i += bl)
1189 (*dat->block) (in + i, out + i, &dat->ks);
17f121de 1190
0f113f3e 1191 return 1;
17f121de 1192}
deb2c1a1 1193
0f113f3e
MC
1194static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1195 const unsigned char *in, size_t len)
17f121de 1196{
6435f0f6 1197 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1198
6435f0f6 1199 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1200 CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1201 EVP_CIPHER_CTX_iv_noconst(ctx), &num, dat->block);
1202 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1203 return 1;
17f121de 1204}
deb2c1a1 1205
0f113f3e
MC
1206static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1207 const unsigned char *in, size_t len)
17f121de 1208{
6435f0f6 1209 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1210
6435f0f6 1211 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1212 CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1213 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1214 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1215 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1216 return 1;
17f121de
AP
1217}
1218
0f113f3e
MC
1219static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1220 const unsigned char *in, size_t len)
17f121de 1221{
6435f0f6 1222 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
8ca28da0 1223
6435f0f6 1224 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1225 CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1226 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1227 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1228 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1229 return 1;
17f121de 1230}
8d1ebe0b 1231
0f113f3e
MC
1232static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1233 const unsigned char *in, size_t len)
17f121de 1234{
6435f0f6 1235 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e 1236
6435f0f6
RL
1237 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) {
1238 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1239 CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1240 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1241 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1242 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e
MC
1243 return 1;
1244 }
1245
1246 while (len >= MAXBITCHUNK) {
6435f0f6 1247 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1248 CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
6435f0f6
RL
1249 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1250 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1251 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e
MC
1252 len -= MAXBITCHUNK;
1253 }
6435f0f6
RL
1254 if (len) {
1255 int num = EVP_CIPHER_CTX_num(ctx);
0f113f3e 1256 CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
6435f0f6
RL
1257 EVP_CIPHER_CTX_iv_noconst(ctx), &num,
1258 EVP_CIPHER_CTX_encrypting(ctx), dat->block);
1259 EVP_CIPHER_CTX_set_num(ctx, num);
1260 }
0f113f3e
MC
1261
1262 return 1;
17f121de 1263}
8d1ebe0b 1264
0f113f3e
MC
1265static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1266 const unsigned char *in, size_t len)
d976f992 1267{
6435f0f6
RL
1268 unsigned int num = EVP_CIPHER_CTX_num(ctx);
1269 EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
0f113f3e
MC
1270
1271 if (dat->stream.ctr)
1272 CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
6435f0f6
RL
1273 EVP_CIPHER_CTX_iv_noconst(ctx),
1274 EVP_CIPHER_CTX_buf_noconst(ctx),
1275 &num, dat->stream.ctr);
0f113f3e
MC
1276 else
1277 CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
6435f0f6
RL
1278 EVP_CIPHER_CTX_iv_noconst(ctx),
1279 EVP_CIPHER_CTX_buf_noconst(ctx), &num,
1280 dat->block);
1281 EVP_CIPHER_CTX_set_num(ctx, num);
0f113f3e 1282 return 1;
d976f992
AP
1283}
1284
0f113f3e
MC
1285BLOCK_CIPHER_generic_pack(NID_aes, 128, 0)
1286 BLOCK_CIPHER_generic_pack(NID_aes, 192, 0)
1287 BLOCK_CIPHER_generic_pack(NID_aes, 256, 0)
bdaa5415
DSH
1288
1289static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
0f113f3e 1290{
6435f0f6 1291 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
0f113f3e 1292 OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
6435f0f6 1293 if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
0f113f3e
MC
1294 OPENSSL_free(gctx->iv);
1295 return 1;
1296}
bdaa5415 1297
b3d8022e 1298/* increment counter (64-bit int) by 1 */
0f113f3e
MC
1299static void ctr64_inc(unsigned char *counter)
1300{
1301 int n = 8;
1302 unsigned char c;
1303
1304 do {
1305 --n;
1306 c = counter[n];
1307 ++c;
1308 counter[n] = c;
1309 if (c)
1310 return;
1311 } while (n);
b3d8022e
DSH
1312}
1313
bdaa5415 1314static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 1315{
6435f0f6 1316 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
0f113f3e
MC
1317 switch (type) {
1318 case EVP_CTRL_INIT:
1319 gctx->key_set = 0;
1320 gctx->iv_set = 0;
6435f0f6
RL
1321 gctx->ivlen = EVP_CIPHER_CTX_iv_length(c);
1322 gctx->iv = EVP_CIPHER_CTX_iv_noconst(c);
0f113f3e
MC
1323 gctx->taglen = -1;
1324 gctx->iv_gen = 0;
1325 gctx->tls_aad_len = -1;
1326 return 1;
1327
e640fa02 1328 case EVP_CTRL_AEAD_SET_IVLEN:
0f113f3e
MC
1329 if (arg <= 0)
1330 return 0;
1331 /* Allocate memory for IV if needed */
1332 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
6435f0f6 1333 if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
0f113f3e
MC
1334 OPENSSL_free(gctx->iv);
1335 gctx->iv = OPENSSL_malloc(arg);
90945fa3 1336 if (gctx->iv == NULL)
0f113f3e
MC
1337 return 0;
1338 }
1339 gctx->ivlen = arg;
1340 return 1;
1341
e640fa02 1342 case EVP_CTRL_AEAD_SET_TAG:
6435f0f6 1343 if (arg <= 0 || arg > 16 || EVP_CIPHER_CTX_encrypting(c))
0f113f3e 1344 return 0;
6435f0f6 1345 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
0f113f3e
MC
1346 gctx->taglen = arg;
1347 return 1;
1348
e640fa02 1349 case EVP_CTRL_AEAD_GET_TAG:
6435f0f6
RL
1350 if (arg <= 0 || arg > 16 || !EVP_CIPHER_CTX_encrypting(c)
1351 || gctx->taglen < 0)
0f113f3e 1352 return 0;
6435f0f6 1353 memcpy(ptr, EVP_CIPHER_CTX_buf_noconst(c), arg);
0f113f3e
MC
1354 return 1;
1355
1356 case EVP_CTRL_GCM_SET_IV_FIXED:
1357 /* Special case: -1 length restores whole IV */
1358 if (arg == -1) {
1359 memcpy(gctx->iv, ptr, gctx->ivlen);
1360 gctx->iv_gen = 1;
1361 return 1;
1362 }
1363 /*
1364 * Fixed field must be at least 4 bytes and invocation field at least
1365 * 8.
1366 */
1367 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1368 return 0;
1369 if (arg)
1370 memcpy(gctx->iv, ptr, arg);
6435f0f6
RL
1371 if (EVP_CIPHER_CTX_encrypting(c)
1372 && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
0f113f3e
MC
1373 return 0;
1374 gctx->iv_gen = 1;
1375 return 1;
1376
1377 case EVP_CTRL_GCM_IV_GEN:
1378 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1379 return 0;
1380 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1381 if (arg <= 0 || arg > gctx->ivlen)
1382 arg = gctx->ivlen;
1383 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1384 /*
1385 * Invocation field will be at least 8 bytes in size and so no need
1386 * to check wrap around or increment more than last 8 bytes.
1387 */
1388 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1389 gctx->iv_set = 1;
1390 return 1;
1391
1392 case EVP_CTRL_GCM_SET_IV_INV:
6435f0f6
RL
1393 if (gctx->iv_gen == 0 || gctx->key_set == 0
1394 || EVP_CIPHER_CTX_encrypting(c))
0f113f3e
MC
1395 return 0;
1396 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1397 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1398 gctx->iv_set = 1;
1399 return 1;
1400
1401 case EVP_CTRL_AEAD_TLS1_AAD:
1402 /* Save the AAD for later use */
c8269881 1403 if (arg != EVP_AEAD_TLS1_AAD_LEN)
0f113f3e 1404 return 0;
6435f0f6 1405 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
0f113f3e
MC
1406 gctx->tls_aad_len = arg;
1407 {
6435f0f6
RL
1408 unsigned int len =
1409 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
1410 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
0f113f3e
MC
1411 /* Correct length for explicit IV */
1412 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1413 /* If decrypting correct for tag too */
6435f0f6 1414 if (!EVP_CIPHER_CTX_encrypting(c))
0f113f3e 1415 len -= EVP_GCM_TLS_TAG_LEN;
6435f0f6
RL
1416 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
1417 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
0f113f3e
MC
1418 }
1419 /* Extra padding: tag appended to record */
1420 return EVP_GCM_TLS_TAG_LEN;
1421
1422 case EVP_CTRL_COPY:
1423 {
1424 EVP_CIPHER_CTX *out = ptr;
6435f0f6 1425 EVP_AES_GCM_CTX *gctx_out = EVP_C_DATA(EVP_AES_GCM_CTX,out);
0f113f3e
MC
1426 if (gctx->gcm.key) {
1427 if (gctx->gcm.key != &gctx->ks)
1428 return 0;
1429 gctx_out->gcm.key = &gctx_out->ks;
1430 }
6435f0f6
RL
1431 if (gctx->iv == EVP_CIPHER_CTX_iv_noconst(c))
1432 gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
0f113f3e
MC
1433 else {
1434 gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
90945fa3 1435 if (gctx_out->iv == NULL)
0f113f3e
MC
1436 return 0;
1437 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
1438 }
1439 return 1;
1440 }
1441
1442 default:
1443 return -1;
1444
1445 }
1446}
bdaa5415
DSH
1447
1448static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
1449 const unsigned char *iv, int enc)
1450{
6435f0f6 1451 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
1452 if (!iv && !key)
1453 return 1;
1454 if (key) {
1455 do {
5158c763 1456#ifdef HWAES_CAPABLE
0f113f3e 1457 if (HWAES_CAPABLE) {
6435f0f6
RL
1458 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1459 &gctx->ks.ks);
0f113f3e
MC
1460 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1461 (block128_f) HWAES_encrypt);
5158c763 1462# ifdef HWAES_ctr32_encrypt_blocks
0f113f3e 1463 gctx->ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
5158c763 1464# else
0f113f3e 1465 gctx->ctr = NULL;
5158c763 1466# endif
0f113f3e
MC
1467 break;
1468 } else
5158c763
MC
1469#endif
1470#ifdef BSAES_CAPABLE
0f113f3e 1471 if (BSAES_CAPABLE) {
6435f0f6
RL
1472 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1473 &gctx->ks.ks);
0f113f3e
MC
1474 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1475 (block128_f) AES_encrypt);
1476 gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
1477 break;
1478 } else
5158c763
MC
1479#endif
1480#ifdef VPAES_CAPABLE
0f113f3e 1481 if (VPAES_CAPABLE) {
6435f0f6
RL
1482 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1483 &gctx->ks.ks);
0f113f3e
MC
1484 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1485 (block128_f) vpaes_encrypt);
1486 gctx->ctr = NULL;
1487 break;
1488 } else
5158c763 1489#endif
0f113f3e
MC
1490 (void)0; /* terminate potentially open 'else' */
1491
6435f0f6
RL
1492 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
1493 &gctx->ks.ks);
0f113f3e
MC
1494 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1495 (block128_f) AES_encrypt);
5158c763 1496#ifdef AES_CTR_ASM
0f113f3e 1497 gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
5158c763 1498#else
0f113f3e 1499 gctx->ctr = NULL;
5158c763 1500#endif
0f113f3e
MC
1501 } while (0);
1502
1503 /*
1504 * If we have an iv can set it directly, otherwise use saved IV.
1505 */
1506 if (iv == NULL && gctx->iv_set)
1507 iv = gctx->iv;
1508 if (iv) {
1509 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1510 gctx->iv_set = 1;
1511 }
1512 gctx->key_set = 1;
1513 } else {
1514 /* If key set use IV, otherwise copy */
1515 if (gctx->key_set)
1516 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1517 else
1518 memcpy(gctx->iv, iv, gctx->ivlen);
1519 gctx->iv_set = 1;
1520 gctx->iv_gen = 0;
1521 }
1522 return 1;
1523}
1524
1525/*
1526 * Handle TLS GCM packet format. This consists of the last portion of the IV
28dd49fa
DSH
1527 * followed by the payload and finally the tag. On encrypt generate IV,
1528 * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1529 * and verify tag.
1530 */
1531
1532static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
1533 const unsigned char *in, size_t len)
1534{
6435f0f6 1535 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
1536 int rv = -1;
1537 /* Encrypt/decrypt must be performed in place */
1538 if (out != in
1539 || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
1540 return -1;
1541 /*
1542 * Set IV from start of buffer or generate IV and write to start of
1543 * buffer.
1544 */
6435f0f6 1545 if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CIPHER_CTX_encrypting(ctx) ?
0f113f3e
MC
1546 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1547 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1548 goto err;
1549 /* Use saved AAD */
6435f0f6
RL
1550 if (CRYPTO_gcm128_aad(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
1551 gctx->tls_aad_len))
0f113f3e
MC
1552 goto err;
1553 /* Fix buffer and length to point to payload */
1554 in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1555 out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1556 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
6435f0f6 1557 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
1558 /* Encrypt payload */
1559 if (gctx->ctr) {
1560 size_t bulk = 0;
5158c763 1561#if defined(AES_GCM_ASM)
0f113f3e
MC
1562 if (len >= 32 && AES_GCM_ASM(gctx)) {
1563 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1564 return -1;
1565
1566 bulk = AES_gcm_encrypt(in, out, len,
1567 gctx->gcm.key,
1568 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1569 gctx->gcm.len.u[1] += bulk;
1570 }
5158c763 1571#endif
0f113f3e
MC
1572 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1573 in + bulk,
1574 out + bulk,
1575 len - bulk, gctx->ctr))
1576 goto err;
1577 } else {
1578 size_t bulk = 0;
5158c763 1579#if defined(AES_GCM_ASM2)
0f113f3e
MC
1580 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1581 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1582 return -1;
1583
1584 bulk = AES_gcm_encrypt(in, out, len,
1585 gctx->gcm.key,
1586 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1587 gctx->gcm.len.u[1] += bulk;
1588 }
5158c763 1589#endif
0f113f3e
MC
1590 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1591 in + bulk, out + bulk, len - bulk))
1592 goto err;
1593 }
1594 out += len;
1595 /* Finally write tag */
1596 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1597 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1598 } else {
1599 /* Decrypt */
1600 if (gctx->ctr) {
1601 size_t bulk = 0;
5158c763 1602#if defined(AES_GCM_ASM)
0f113f3e
MC
1603 if (len >= 16 && AES_GCM_ASM(gctx)) {
1604 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1605 return -1;
1606
1607 bulk = AES_gcm_decrypt(in, out, len,
1608 gctx->gcm.key,
1609 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1610 gctx->gcm.len.u[1] += bulk;
1611 }
5158c763 1612#endif
0f113f3e
MC
1613 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1614 in + bulk,
1615 out + bulk,
1616 len - bulk, gctx->ctr))
1617 goto err;
1618 } else {
1619 size_t bulk = 0;
5158c763 1620#if defined(AES_GCM_ASM2)
0f113f3e
MC
1621 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1622 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1623 return -1;
1624
1625 bulk = AES_gcm_decrypt(in, out, len,
1626 gctx->gcm.key,
1627 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1628 gctx->gcm.len.u[1] += bulk;
1629 }
5158c763 1630#endif
0f113f3e
MC
1631 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1632 in + bulk, out + bulk, len - bulk))
1633 goto err;
1634 }
1635 /* Retrieve tag */
6435f0f6
RL
1636 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
1637 EVP_GCM_TLS_TAG_LEN);
0f113f3e 1638 /* If tag mismatch wipe buffer */
6435f0f6
RL
1639 if (CRYPTO_memcmp(EVP_CIPHER_CTX_buf_noconst(ctx), in + len,
1640 EVP_GCM_TLS_TAG_LEN)) {
0f113f3e
MC
1641 OPENSSL_cleanse(out, len);
1642 goto err;
1643 }
1644 rv = len;
1645 }
1646
1647 err:
1648 gctx->iv_set = 0;
1649 gctx->tls_aad_len = -1;
1650 return rv;
1651}
28dd49fa 1652
17f121de 1653static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
1654 const unsigned char *in, size_t len)
1655{
6435f0f6 1656 EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
0f113f3e
MC
1657 /* If not set up, return error */
1658 if (!gctx->key_set)
1659 return -1;
1660
1661 if (gctx->tls_aad_len >= 0)
1662 return aes_gcm_tls_cipher(ctx, out, in, len);
1663
1664 if (!gctx->iv_set)
1665 return -1;
1666 if (in) {
1667 if (out == NULL) {
1668 if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1669 return -1;
6435f0f6 1670 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
1671 if (gctx->ctr) {
1672 size_t bulk = 0;
5158c763 1673#if defined(AES_GCM_ASM)
0f113f3e
MC
1674 if (len >= 32 && AES_GCM_ASM(gctx)) {
1675 size_t res = (16 - gctx->gcm.mres) % 16;
1676
1677 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1678 return -1;
1679
1680 bulk = AES_gcm_encrypt(in + res,
1681 out + res, len - res,
1682 gctx->gcm.key, gctx->gcm.Yi.c,
1683 gctx->gcm.Xi.u);
1684 gctx->gcm.len.u[1] += bulk;
1685 bulk += res;
1686 }
5158c763 1687#endif
0f113f3e
MC
1688 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1689 in + bulk,
1690 out + bulk,
1691 len - bulk, gctx->ctr))
1692 return -1;
1693 } else {
1694 size_t bulk = 0;
5158c763 1695#if defined(AES_GCM_ASM2)
0f113f3e
MC
1696 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1697 size_t res = (16 - gctx->gcm.mres) % 16;
1698
1699 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1700 return -1;
1701
1702 bulk = AES_gcm_encrypt(in + res,
1703 out + res, len - res,
1704 gctx->gcm.key, gctx->gcm.Yi.c,
1705 gctx->gcm.Xi.u);
1706 gctx->gcm.len.u[1] += bulk;
1707 bulk += res;
1708 }
5158c763 1709#endif
0f113f3e
MC
1710 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1711 in + bulk, out + bulk, len - bulk))
1712 return -1;
1713 }
1714 } else {
1715 if (gctx->ctr) {
1716 size_t bulk = 0;
5158c763 1717#if defined(AES_GCM_ASM)
0f113f3e
MC
1718 if (len >= 16 && AES_GCM_ASM(gctx)) {
1719 size_t res = (16 - gctx->gcm.mres) % 16;
1720
1721 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1722 return -1;
1723
1724 bulk = AES_gcm_decrypt(in + res,
1725 out + res, len - res,
1726 gctx->gcm.key,
1727 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1728 gctx->gcm.len.u[1] += bulk;
1729 bulk += res;
1730 }
5158c763 1731#endif
0f113f3e
MC
1732 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1733 in + bulk,
1734 out + bulk,
1735 len - bulk, gctx->ctr))
1736 return -1;
1737 } else {
1738 size_t bulk = 0;
5158c763 1739#if defined(AES_GCM_ASM2)
0f113f3e
MC
1740 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1741 size_t res = (16 - gctx->gcm.mres) % 16;
1742
1743 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1744 return -1;
1745
1746 bulk = AES_gcm_decrypt(in + res,
1747 out + res, len - res,
1748 gctx->gcm.key,
1749 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1750 gctx->gcm.len.u[1] += bulk;
1751 bulk += res;
1752 }
5158c763 1753#endif
0f113f3e
MC
1754 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1755 in + bulk, out + bulk, len - bulk))
1756 return -1;
1757 }
1758 }
1759 return len;
1760 } else {
6435f0f6 1761 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
1762 if (gctx->taglen < 0)
1763 return -1;
6435f0f6
RL
1764 if (CRYPTO_gcm128_finish(&gctx->gcm,
1765 EVP_CIPHER_CTX_buf_noconst(ctx),
1766 gctx->taglen) != 0)
0f113f3e
MC
1767 return -1;
1768 gctx->iv_set = 0;
1769 return 0;
1770 }
6435f0f6 1771 CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx), 16);
0f113f3e
MC
1772 gctx->taglen = 16;
1773 /* Don't reuse the IV */
1774 gctx->iv_set = 0;
1775 return 0;
1776 }
1777
1778}
1779
5158c763 1780#define CUSTOM_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 \
0f113f3e
MC
1781 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1782 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1783 | EVP_CIPH_CUSTOM_COPY)
1784
1785BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
1786 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
1787 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
1788 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
1789 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
1790 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
32a2d8dd
DSH
1791
1792static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 1793{
6435f0f6 1794 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,c);
0f113f3e
MC
1795 if (type == EVP_CTRL_COPY) {
1796 EVP_CIPHER_CTX *out = ptr;
6435f0f6 1797 EVP_AES_XTS_CTX *xctx_out = EVP_C_DATA(EVP_AES_XTS_CTX,out);
0f113f3e
MC
1798 if (xctx->xts.key1) {
1799 if (xctx->xts.key1 != &xctx->ks1)
1800 return 0;
1801 xctx_out->xts.key1 = &xctx_out->ks1;
1802 }
1803 if (xctx->xts.key2) {
1804 if (xctx->xts.key2 != &xctx->ks2)
1805 return 0;
1806 xctx_out->xts.key2 = &xctx_out->ks2;
1807 }
1808 return 1;
1809 } else if (type != EVP_CTRL_INIT)
1810 return -1;
1811 /* key1 and key2 are used as an indicator both key and IV are set */
1812 xctx->xts.key1 = NULL;
1813 xctx->xts.key2 = NULL;
1814 return 1;
1815}
32a2d8dd
DSH
1816
1817static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
1818 const unsigned char *iv, int enc)
1819{
6435f0f6 1820 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
1821 if (!iv && !key)
1822 return 1;
1823
1824 if (key)
1825 do {
5158c763 1826#ifdef AES_XTS_ASM
0f113f3e 1827 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
5158c763 1828#else
0f113f3e 1829 xctx->stream = NULL;
5158c763 1830#endif
0f113f3e 1831 /* key_len is two AES keys */
5158c763 1832#ifdef HWAES_CAPABLE
0f113f3e
MC
1833 if (HWAES_CAPABLE) {
1834 if (enc) {
6435f0f6
RL
1835 HWAES_set_encrypt_key(key,
1836 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1837 &xctx->ks1.ks);
1838 xctx->xts.block1 = (block128_f) HWAES_encrypt;
1839 } else {
6435f0f6
RL
1840 HWAES_set_decrypt_key(key,
1841 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1842 &xctx->ks1.ks);
1843 xctx->xts.block1 = (block128_f) HWAES_decrypt;
1844 }
1845
6435f0f6
RL
1846 HWAES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1847 EVP_CIPHER_CTX_key_length(ctx) * 4,
1848 &xctx->ks2.ks);
0f113f3e
MC
1849 xctx->xts.block2 = (block128_f) HWAES_encrypt;
1850
1851 xctx->xts.key1 = &xctx->ks1;
1852 break;
1853 } else
5158c763
MC
1854#endif
1855#ifdef BSAES_CAPABLE
0f113f3e
MC
1856 if (BSAES_CAPABLE)
1857 xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1858 else
5158c763
MC
1859#endif
1860#ifdef VPAES_CAPABLE
0f113f3e
MC
1861 if (VPAES_CAPABLE) {
1862 if (enc) {
6435f0f6
RL
1863 vpaes_set_encrypt_key(key,
1864 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1865 &xctx->ks1.ks);
1866 xctx->xts.block1 = (block128_f) vpaes_encrypt;
1867 } else {
6435f0f6
RL
1868 vpaes_set_decrypt_key(key,
1869 EVP_CIPHER_CTX_key_length(ctx) * 4,
0f113f3e
MC
1870 &xctx->ks1.ks);
1871 xctx->xts.block1 = (block128_f) vpaes_decrypt;
1872 }
1873
6435f0f6
RL
1874 vpaes_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1875 EVP_CIPHER_CTX_key_length(ctx) * 4,
1876 &xctx->ks2.ks);
0f113f3e
MC
1877 xctx->xts.block2 = (block128_f) vpaes_encrypt;
1878
1879 xctx->xts.key1 = &xctx->ks1;
1880 break;
1881 } else
5158c763 1882#endif
0f113f3e
MC
1883 (void)0; /* terminate potentially open 'else' */
1884
1885 if (enc) {
6435f0f6
RL
1886 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
1887 &xctx->ks1.ks);
0f113f3e
MC
1888 xctx->xts.block1 = (block128_f) AES_encrypt;
1889 } else {
6435f0f6
RL
1890 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
1891 &xctx->ks1.ks);
0f113f3e
MC
1892 xctx->xts.block1 = (block128_f) AES_decrypt;
1893 }
1894
6435f0f6
RL
1895 AES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
1896 EVP_CIPHER_CTX_key_length(ctx) * 4,
1897 &xctx->ks2.ks);
0f113f3e
MC
1898 xctx->xts.block2 = (block128_f) AES_encrypt;
1899
1900 xctx->xts.key1 = &xctx->ks1;
1901 } while (0);
1902
1903 if (iv) {
1904 xctx->xts.key2 = &xctx->ks2;
6435f0f6 1905 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
0f113f3e
MC
1906 }
1907
1908 return 1;
1909}
32a2d8dd 1910
17f121de 1911static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
1912 const unsigned char *in, size_t len)
1913{
6435f0f6 1914 EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
0f113f3e
MC
1915 if (!xctx->xts.key1 || !xctx->xts.key2)
1916 return 0;
1917 if (!out || !in || len < AES_BLOCK_SIZE)
1918 return 0;
1919 if (xctx->stream)
1920 (*xctx->stream) (in, out, len,
6435f0f6
RL
1921 xctx->xts.key1, xctx->xts.key2,
1922 EVP_CIPHER_CTX_iv_noconst(ctx));
1923 else if (CRYPTO_xts128_encrypt(&xctx->xts, EVP_CIPHER_CTX_iv_noconst(ctx),
1924 in, out, len,
1925 EVP_CIPHER_CTX_encrypting(ctx)))
0f113f3e
MC
1926 return 0;
1927 return 1;
1928}
1929
5158c763 1930#define aes_xts_cleanup NULL
0f113f3e 1931
5158c763 1932#define XTS_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
0f113f3e
MC
1933 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1934 | EVP_CIPH_CUSTOM_COPY)
1935
1936BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, XTS_FLAGS)
1937 BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, XTS_FLAGS)
23916810
DSH
1938
1939static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 1940{
6435f0f6 1941 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,c);
0f113f3e
MC
1942 switch (type) {
1943 case EVP_CTRL_INIT:
1944 cctx->key_set = 0;
1945 cctx->iv_set = 0;
1946 cctx->L = 8;
1947 cctx->M = 12;
1948 cctx->tag_set = 0;
1949 cctx->len_set = 0;
e75c5a79
DSH
1950 cctx->tls_aad_len = -1;
1951 return 1;
1952
1953 case EVP_CTRL_AEAD_TLS1_AAD:
1954 /* Save the AAD for later use */
1955 if (arg != EVP_AEAD_TLS1_AAD_LEN)
1956 return 0;
6435f0f6 1957 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
e75c5a79
DSH
1958 cctx->tls_aad_len = arg;
1959 {
6435f0f6
RL
1960 uint16_t len =
1961 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
1962 | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
e75c5a79
DSH
1963 /* Correct length for explicit IV */
1964 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
1965 /* If decrypting correct for tag too */
6435f0f6 1966 if (!EVP_CIPHER_CTX_encrypting(c))
e75c5a79 1967 len -= cctx->M;
6435f0f6
RL
1968 EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
1969 EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
e75c5a79
DSH
1970 }
1971 /* Extra padding: tag appended to record */
1972 return cctx->M;
1973
1974 case EVP_CTRL_CCM_SET_IV_FIXED:
1975 /* Sanity check length */
1976 if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
1977 return 0;
1978 /* Just copy to first part of IV */
6435f0f6 1979 memcpy(EVP_CIPHER_CTX_iv_noconst(c), ptr, arg);
0f113f3e
MC
1980 return 1;
1981
e640fa02 1982 case EVP_CTRL_AEAD_SET_IVLEN:
0f113f3e
MC
1983 arg = 15 - arg;
1984 case EVP_CTRL_CCM_SET_L:
1985 if (arg < 2 || arg > 8)
1986 return 0;
1987 cctx->L = arg;
1988 return 1;
1989
e640fa02 1990 case EVP_CTRL_AEAD_SET_TAG:
0f113f3e
MC
1991 if ((arg & 1) || arg < 4 || arg > 16)
1992 return 0;
6435f0f6 1993 if (EVP_CIPHER_CTX_encrypting(c) && ptr)
0f113f3e
MC
1994 return 0;
1995 if (ptr) {
1996 cctx->tag_set = 1;
6435f0f6 1997 memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
0f113f3e
MC
1998 }
1999 cctx->M = arg;
2000 return 1;
2001
e640fa02 2002 case EVP_CTRL_AEAD_GET_TAG:
6435f0f6 2003 if (!EVP_CIPHER_CTX_encrypting(c) || !cctx->tag_set)
0f113f3e
MC
2004 return 0;
2005 if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
2006 return 0;
2007 cctx->tag_set = 0;
2008 cctx->iv_set = 0;
2009 cctx->len_set = 0;
2010 return 1;
2011
2012 case EVP_CTRL_COPY:
2013 {
2014 EVP_CIPHER_CTX *out = ptr;
6435f0f6 2015 EVP_AES_CCM_CTX *cctx_out = EVP_C_DATA(EVP_AES_CCM_CTX,out);
0f113f3e
MC
2016 if (cctx->ccm.key) {
2017 if (cctx->ccm.key != &cctx->ks)
2018 return 0;
2019 cctx_out->ccm.key = &cctx_out->ks;
2020 }
2021 return 1;
2022 }
2023
2024 default:
2025 return -1;
2026
2027 }
2028}
23916810
DSH
2029
2030static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
2031 const unsigned char *iv, int enc)
2032{
6435f0f6 2033 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
2034 if (!iv && !key)
2035 return 1;
2036 if (key)
2037 do {
5158c763 2038#ifdef HWAES_CAPABLE
0f113f3e 2039 if (HWAES_CAPABLE) {
6435f0f6
RL
2040 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2041 &cctx->ks.ks);
0f113f3e
MC
2042
2043 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2044 &cctx->ks, (block128_f) HWAES_encrypt);
2045 cctx->str = NULL;
2046 cctx->key_set = 1;
2047 break;
2048 } else
5158c763
MC
2049#endif
2050#ifdef VPAES_CAPABLE
0f113f3e 2051 if (VPAES_CAPABLE) {
6435f0f6
RL
2052 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2053 &cctx->ks.ks);
0f113f3e
MC
2054 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2055 &cctx->ks, (block128_f) vpaes_encrypt);
2056 cctx->str = NULL;
2057 cctx->key_set = 1;
2058 break;
2059 }
5158c763 2060#endif
6435f0f6
RL
2061 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2062 &cctx->ks.ks);
0f113f3e
MC
2063 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2064 &cctx->ks, (block128_f) AES_encrypt);
2065 cctx->str = NULL;
2066 cctx->key_set = 1;
2067 } while (0);
2068 if (iv) {
6435f0f6 2069 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
0f113f3e
MC
2070 cctx->iv_set = 1;
2071 }
2072 return 1;
2073}
23916810 2074
e75c5a79
DSH
2075static int aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2076 const unsigned char *in, size_t len)
2077{
6435f0f6 2078 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
e75c5a79
DSH
2079 CCM128_CONTEXT *ccm = &cctx->ccm;
2080 /* Encrypt/decrypt must be performed in place */
2081 if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->M))
2082 return -1;
2083 /* If encrypting set explicit IV from sequence number (start of AAD) */
6435f0f6
RL
2084 if (EVP_CIPHER_CTX_encrypting(ctx))
2085 memcpy(out, EVP_CIPHER_CTX_buf_noconst(ctx),
2086 EVP_CCM_TLS_EXPLICIT_IV_LEN);
e75c5a79 2087 /* Get rest of IV from explicit IV */
6435f0f6
RL
2088 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx) + EVP_CCM_TLS_FIXED_IV_LEN, in,
2089 EVP_CCM_TLS_EXPLICIT_IV_LEN);
e75c5a79
DSH
2090 /* Correct length value */
2091 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
6435f0f6
RL
2092 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), 15 - cctx->L,
2093 len))
e75c5a79
DSH
2094 return -1;
2095 /* Use saved AAD */
6435f0f6 2096 CRYPTO_ccm128_aad(ccm, EVP_CIPHER_CTX_buf_noconst(ctx), cctx->tls_aad_len);
e75c5a79
DSH
2097 /* Fix buffer to point to payload */
2098 in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
2099 out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
6435f0f6 2100 if (EVP_CIPHER_CTX_encrypting(ctx)) {
e75c5a79
DSH
2101 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2102 cctx->str) :
2103 CRYPTO_ccm128_encrypt(ccm, in, out, len))
2104 return -1;
2105 if (!CRYPTO_ccm128_tag(ccm, out + len, cctx->M))
2106 return -1;
2107 return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
2108 } else {
2109 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2110 cctx->str) :
2111 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
2112 unsigned char tag[16];
2113 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
2114 if (!CRYPTO_memcmp(tag, in + len, cctx->M))
2115 return len;
2116 }
2117 }
2118 OPENSSL_cleanse(out, len);
2119 return -1;
2120 }
2121}
2122
17f121de 2123static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
2124 const unsigned char *in, size_t len)
2125{
6435f0f6 2126 EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
0f113f3e
MC
2127 CCM128_CONTEXT *ccm = &cctx->ccm;
2128 /* If not set up, return error */
e75c5a79
DSH
2129 if (!cctx->key_set)
2130 return -1;
2131
2132 if (cctx->tls_aad_len >= 0)
2133 return aes_ccm_tls_cipher(ctx, out, in, len);
2134
2135 if (!cctx->iv_set)
0f113f3e 2136 return -1;
e75c5a79 2137
6435f0f6 2138 if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set)
0f113f3e
MC
2139 return -1;
2140 if (!out) {
2141 if (!in) {
6435f0f6
RL
2142 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
2143 15 - cctx->L, len))
0f113f3e
MC
2144 return -1;
2145 cctx->len_set = 1;
2146 return len;
2147 }
2148 /* If have AAD need message length */
2149 if (!cctx->len_set && len)
2150 return -1;
2151 CRYPTO_ccm128_aad(ccm, in, len);
2152 return len;
2153 }
2154 /* EVP_*Final() doesn't return any data */
2155 if (!in)
2156 return 0;
2157 /* If not set length yet do it */
2158 if (!cctx->len_set) {
6435f0f6
RL
2159 if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
2160 15 - cctx->L, len))
0f113f3e
MC
2161 return -1;
2162 cctx->len_set = 1;
2163 }
6435f0f6 2164 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2165 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2166 cctx->str) :
2167 CRYPTO_ccm128_encrypt(ccm, in, out, len))
2168 return -1;
2169 cctx->tag_set = 1;
2170 return len;
2171 } else {
2172 int rv = -1;
2173 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2174 cctx->str) :
2175 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
2176 unsigned char tag[16];
2177 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
6435f0f6
RL
2178 if (!CRYPTO_memcmp(tag, EVP_CIPHER_CTX_buf_noconst(ctx),
2179 cctx->M))
0f113f3e
MC
2180 rv = len;
2181 }
2182 }
2183 if (rv == -1)
2184 OPENSSL_cleanse(out, len);
2185 cctx->iv_set = 0;
2186 cctx->tag_set = 0;
2187 cctx->len_set = 0;
2188 return rv;
2189 }
0f113f3e
MC
2190}
2191
5158c763 2192#define aes_ccm_cleanup NULL
0f113f3e 2193
e75c5a79
DSH
2194BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
2195 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2196 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
2197 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2198 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
2199 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
0f113f3e
MC
2200
2201typedef struct {
2202 union {
2203 double align;
2204 AES_KEY ks;
2205 } ks;
2206 /* Indicates if IV has been set */
2207 unsigned char *iv;
2208} EVP_AES_WRAP_CTX;
97cf1f6c
DSH
2209
2210static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
2211 const unsigned char *iv, int enc)
2212{
6435f0f6 2213 EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
0f113f3e
MC
2214 if (!iv && !key)
2215 return 1;
2216 if (key) {
6435f0f6
RL
2217 if (EVP_CIPHER_CTX_encrypting(ctx))
2218 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2219 &wctx->ks.ks);
0f113f3e 2220 else
6435f0f6
RL
2221 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2222 &wctx->ks.ks);
0f113f3e
MC
2223 if (!iv)
2224 wctx->iv = NULL;
2225 }
2226 if (iv) {
6435f0f6
RL
2227 memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, EVP_CIPHER_CTX_iv_length(ctx));
2228 wctx->iv = EVP_CIPHER_CTX_iv_noconst(ctx);
0f113f3e
MC
2229 }
2230 return 1;
2231}
97cf1f6c
DSH
2232
2233static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
2234 const unsigned char *in, size_t inlen)
2235{
6435f0f6 2236 EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
0f113f3e
MC
2237 size_t rv;
2238 /* AES wrap with padding has IV length of 4, without padding 8 */
2239 int pad = EVP_CIPHER_CTX_iv_length(ctx) == 4;
2240 /* No final operation so always return zero length */
2241 if (!in)
2242 return 0;
2243 /* Input length must always be non-zero */
2244 if (!inlen)
2245 return -1;
2246 /* If decrypting need at least 16 bytes and multiple of 8 */
6435f0f6 2247 if (!EVP_CIPHER_CTX_encrypting(ctx) && (inlen < 16 || inlen & 0x7))
0f113f3e
MC
2248 return -1;
2249 /* If not padding input must be multiple of 8 */
2250 if (!pad && inlen & 0x7)
2251 return -1;
2252 if (!out) {
6435f0f6 2253 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2254 /* If padding round up to multiple of 8 */
2255 if (pad)
2256 inlen = (inlen + 7) / 8 * 8;
2257 /* 8 byte prefix */
2258 return inlen + 8;
2259 } else {
2260 /*
2261 * If not padding output will be exactly 8 bytes smaller than
2262 * input. If padding it will be at least 8 bytes smaller but we
2263 * don't know how much.
2264 */
2265 return inlen - 8;
2266 }
2267 }
2268 if (pad) {
6435f0f6 2269 if (EVP_CIPHER_CTX_encrypting(ctx))
0f113f3e
MC
2270 rv = CRYPTO_128_wrap_pad(&wctx->ks.ks, wctx->iv,
2271 out, in, inlen,
2272 (block128_f) AES_encrypt);
2273 else
2274 rv = CRYPTO_128_unwrap_pad(&wctx->ks.ks, wctx->iv,
2275 out, in, inlen,
2276 (block128_f) AES_decrypt);
2277 } else {
6435f0f6 2278 if (EVP_CIPHER_CTX_encrypting(ctx))
0f113f3e
MC
2279 rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv,
2280 out, in, inlen, (block128_f) AES_encrypt);
2281 else
2282 rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv,
2283 out, in, inlen, (block128_f) AES_decrypt);
2284 }
2285 return rv ? (int)rv : -1;
2286}
2287
5158c763 2288#define WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
0f113f3e
MC
2289 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
2290 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
97cf1f6c
DSH
2291
2292static const EVP_CIPHER aes_128_wrap = {
0f113f3e
MC
2293 NID_id_aes128_wrap,
2294 8, 16, 8, WRAP_FLAGS,
2295 aes_wrap_init_key, aes_wrap_cipher,
2296 NULL,
2297 sizeof(EVP_AES_WRAP_CTX),
2298 NULL, NULL, NULL, NULL
2299};
97cf1f6c
DSH
2300
2301const EVP_CIPHER *EVP_aes_128_wrap(void)
0f113f3e
MC
2302{
2303 return &aes_128_wrap;
2304}
97cf1f6c
DSH
2305
2306static const EVP_CIPHER aes_192_wrap = {
0f113f3e
MC
2307 NID_id_aes192_wrap,
2308 8, 24, 8, WRAP_FLAGS,
2309 aes_wrap_init_key, aes_wrap_cipher,
2310 NULL,
2311 sizeof(EVP_AES_WRAP_CTX),
2312 NULL, NULL, NULL, NULL
2313};
97cf1f6c
DSH
2314
2315const EVP_CIPHER *EVP_aes_192_wrap(void)
0f113f3e
MC
2316{
2317 return &aes_192_wrap;
2318}
97cf1f6c
DSH
2319
2320static const EVP_CIPHER aes_256_wrap = {
0f113f3e
MC
2321 NID_id_aes256_wrap,
2322 8, 32, 8, WRAP_FLAGS,
2323 aes_wrap_init_key, aes_wrap_cipher,
2324 NULL,
2325 sizeof(EVP_AES_WRAP_CTX),
2326 NULL, NULL, NULL, NULL
2327};
97cf1f6c
DSH
2328
2329const EVP_CIPHER *EVP_aes_256_wrap(void)
0f113f3e
MC
2330{
2331 return &aes_256_wrap;
2332}
97cf1f6c 2333
d31fed73 2334static const EVP_CIPHER aes_128_wrap_pad = {
0f113f3e
MC
2335 NID_id_aes128_wrap_pad,
2336 8, 16, 4, WRAP_FLAGS,
2337 aes_wrap_init_key, aes_wrap_cipher,
2338 NULL,
2339 sizeof(EVP_AES_WRAP_CTX),
2340 NULL, NULL, NULL, NULL
2341};
d31fed73
DSH
2342
2343const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
0f113f3e
MC
2344{
2345 return &aes_128_wrap_pad;
2346}
d31fed73
DSH
2347
2348static const EVP_CIPHER aes_192_wrap_pad = {
0f113f3e
MC
2349 NID_id_aes192_wrap_pad,
2350 8, 24, 4, WRAP_FLAGS,
2351 aes_wrap_init_key, aes_wrap_cipher,
2352 NULL,
2353 sizeof(EVP_AES_WRAP_CTX),
2354 NULL, NULL, NULL, NULL
2355};
d31fed73
DSH
2356
2357const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
0f113f3e
MC
2358{
2359 return &aes_192_wrap_pad;
2360}
d31fed73
DSH
2361
2362static const EVP_CIPHER aes_256_wrap_pad = {
0f113f3e
MC
2363 NID_id_aes256_wrap_pad,
2364 8, 32, 4, WRAP_FLAGS,
2365 aes_wrap_init_key, aes_wrap_cipher,
2366 NULL,
2367 sizeof(EVP_AES_WRAP_CTX),
2368 NULL, NULL, NULL, NULL
2369};
d31fed73
DSH
2370
2371const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
0f113f3e
MC
2372{
2373 return &aes_256_wrap_pad;
2374}
d31fed73 2375
5158c763 2376#ifndef OPENSSL_NO_OCB
e6b336ef 2377static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
0f113f3e 2378{
6435f0f6 2379 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
0f113f3e
MC
2380 EVP_CIPHER_CTX *newc;
2381 EVP_AES_OCB_CTX *new_octx;
2382
2383 switch (type) {
2384 case EVP_CTRL_INIT:
2385 octx->key_set = 0;
2386 octx->iv_set = 0;
6435f0f6
RL
2387 octx->ivlen = EVP_CIPHER_CTX_iv_length(c);
2388 octx->iv = EVP_CIPHER_CTX_iv_noconst(c);
0f113f3e
MC
2389 octx->taglen = 16;
2390 octx->data_buf_len = 0;
2391 octx->aad_buf_len = 0;
2392 return 1;
2393
e640fa02 2394 case EVP_CTRL_AEAD_SET_IVLEN:
0f113f3e
MC
2395 /* IV len must be 1 to 15 */
2396 if (arg <= 0 || arg > 15)
2397 return 0;
2398
2399 octx->ivlen = arg;
2400 return 1;
2401
e640fa02 2402 case EVP_CTRL_AEAD_SET_TAG:
d57d135c
MC
2403 if (!ptr) {
2404 /* Tag len must be 0 to 16 */
2405 if (arg < 0 || arg > 16)
2406 return 0;
2407
2408 octx->taglen = arg;
2409 return 1;
2410 }
6435f0f6 2411 if (arg != octx->taglen || EVP_CIPHER_CTX_encrypting(c))
0f113f3e
MC
2412 return 0;
2413 memcpy(octx->tag, ptr, arg);
2414 return 1;
2415
e640fa02 2416 case EVP_CTRL_AEAD_GET_TAG:
6435f0f6 2417 if (arg != octx->taglen || !EVP_CIPHER_CTX_encrypting(c))
0f113f3e
MC
2418 return 0;
2419
2420 memcpy(ptr, octx->tag, arg);
2421 return 1;
2422
2423 case EVP_CTRL_COPY:
2424 newc = (EVP_CIPHER_CTX *)ptr;
6435f0f6 2425 new_octx = EVP_C_DATA(EVP_AES_OCB_CTX,newc);
0f113f3e 2426 return CRYPTO_ocb128_copy_ctx(&new_octx->ocb, &octx->ocb,
bdc985b1
AP
2427 &new_octx->ksenc.ks,
2428 &new_octx->ksdec.ks);
0f113f3e
MC
2429
2430 default:
2431 return -1;
2432
2433 }
2434}
e6b336ef 2435
5158c763
MC
2436# ifdef HWAES_CAPABLE
2437# ifdef HWAES_ocb_encrypt
02dc0b82
AP
2438void HWAES_ocb_encrypt(const unsigned char *in, unsigned char *out,
2439 size_t blocks, const void *key,
2440 size_t start_block_num,
2441 unsigned char offset_i[16],
2442 const unsigned char L_[][16],
2443 unsigned char checksum[16]);
5158c763
MC
2444# else
2445# define HWAES_ocb_encrypt NULL
2446# endif
2447# ifdef HWAES_ocb_decrypt
02dc0b82
AP
2448void HWAES_ocb_decrypt(const unsigned char *in, unsigned char *out,
2449 size_t blocks, const void *key,
2450 size_t start_block_num,
2451 unsigned char offset_i[16],
2452 const unsigned char L_[][16],
2453 unsigned char checksum[16]);
5158c763
MC
2454# else
2455# define HWAES_ocb_decrypt NULL
02dc0b82 2456# endif
5158c763 2457# endif
02dc0b82 2458
e6b336ef 2459static int aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
0f113f3e
MC
2460 const unsigned char *iv, int enc)
2461{
6435f0f6 2462 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
2463 if (!iv && !key)
2464 return 1;
2465 if (key) {
2466 do {
2467 /*
2468 * We set both the encrypt and decrypt key here because decrypt
2469 * needs both. We could possibly optimise to remove setting the
2470 * decrypt for an encryption operation.
2471 */
5158c763 2472# ifdef HWAES_CAPABLE
02dc0b82 2473 if (HWAES_CAPABLE) {
6435f0f6
RL
2474 HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2475 &octx->ksenc.ks);
2476 HWAES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2477 &octx->ksdec.ks);
02dc0b82
AP
2478 if (!CRYPTO_ocb128_init(&octx->ocb,
2479 &octx->ksenc.ks, &octx->ksdec.ks,
2480 (block128_f) HWAES_encrypt,
2481 (block128_f) HWAES_decrypt,
2482 enc ? HWAES_ocb_encrypt
2483 : HWAES_ocb_decrypt))
2484 return 0;
2485 break;
2486 }
5158c763
MC
2487# endif
2488# ifdef VPAES_CAPABLE
0f113f3e 2489 if (VPAES_CAPABLE) {
6435f0f6
RL
2490 vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2491 &octx->ksenc.ks);
2492 vpaes_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2493 &octx->ksdec.ks);
bdc985b1
AP
2494 if (!CRYPTO_ocb128_init(&octx->ocb,
2495 &octx->ksenc.ks, &octx->ksdec.ks,
2496 (block128_f) vpaes_encrypt,
bd30091c
AP
2497 (block128_f) vpaes_decrypt,
2498 NULL))
0f113f3e
MC
2499 return 0;
2500 break;
2501 }
5158c763 2502# endif
6435f0f6
RL
2503 AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2504 &octx->ksenc.ks);
2505 AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
2506 &octx->ksdec.ks);
bdc985b1
AP
2507 if (!CRYPTO_ocb128_init(&octx->ocb,
2508 &octx->ksenc.ks, &octx->ksdec.ks,
0f113f3e 2509 (block128_f) AES_encrypt,
bd30091c
AP
2510 (block128_f) AES_decrypt,
2511 NULL))
0f113f3e
MC
2512 return 0;
2513 }
2514 while (0);
2515
2516 /*
2517 * If we have an iv we can set it directly, otherwise use saved IV.
2518 */
2519 if (iv == NULL && octx->iv_set)
2520 iv = octx->iv;
2521 if (iv) {
2522 if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
2523 != 1)
2524 return 0;
2525 octx->iv_set = 1;
2526 }
2527 octx->key_set = 1;
2528 } else {
2529 /* If key set use IV, otherwise copy */
2530 if (octx->key_set)
2531 CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
2532 else
2533 memcpy(octx->iv, iv, octx->ivlen);
2534 octx->iv_set = 1;
2535 }
2536 return 1;
2537}
e6b336ef
MC
2538
2539static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
0f113f3e
MC
2540 const unsigned char *in, size_t len)
2541{
2542 unsigned char *buf;
2543 int *buf_len;
2544 int written_len = 0;
2545 size_t trailing_len;
6435f0f6 2546 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
0f113f3e
MC
2547
2548 /* If IV or Key not set then return error */
2549 if (!octx->iv_set)
2550 return -1;
2551
2552 if (!octx->key_set)
2553 return -1;
2554
2555 if (in) {
2556 /*
2557 * Need to ensure we are only passing full blocks to low level OCB
2558 * routines. We do it here rather than in EVP_EncryptUpdate/
2559 * EVP_DecryptUpdate because we need to pass full blocks of AAD too
2560 * and those routines don't support that
2561 */
2562
2563 /* Are we dealing with AAD or normal data here? */
2564 if (out == NULL) {
2565 buf = octx->aad_buf;
2566 buf_len = &(octx->aad_buf_len);
2567 } else {
2568 buf = octx->data_buf;
2569 buf_len = &(octx->data_buf_len);
2570 }
2571
2572 /*
2573 * If we've got a partially filled buffer from a previous call then
2574 * use that data first
2575 */
2576 if (*buf_len) {
2577 unsigned int remaining;
2578
2579 remaining = 16 - (*buf_len);
2580 if (remaining > len) {
2581 memcpy(buf + (*buf_len), in, len);
2582 *(buf_len) += len;
2583 return 0;
2584 }
2585 memcpy(buf + (*buf_len), in, remaining);
2586
2587 /*
2588 * If we get here we've filled the buffer, so process it
2589 */
2590 len -= remaining;
2591 in += remaining;
2592 if (out == NULL) {
2593 if (!CRYPTO_ocb128_aad(&octx->ocb, buf, 16))
2594 return -1;
6435f0f6 2595 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2596 if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out, 16))
2597 return -1;
2598 } else {
2599 if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out, 16))
2600 return -1;
2601 }
2602 written_len = 16;
2603 *buf_len = 0;
2604 }
2605
2606 /* Do we have a partial block to handle at the end? */
2607 trailing_len = len % 16;
2608
2609 /*
2610 * If we've got some full blocks to handle, then process these first
2611 */
2612 if (len != trailing_len) {
2613 if (out == NULL) {
2614 if (!CRYPTO_ocb128_aad(&octx->ocb, in, len - trailing_len))
2615 return -1;
6435f0f6 2616 } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2617 if (!CRYPTO_ocb128_encrypt
2618 (&octx->ocb, in, out, len - trailing_len))
2619 return -1;
2620 } else {
2621 if (!CRYPTO_ocb128_decrypt
2622 (&octx->ocb, in, out, len - trailing_len))
2623 return -1;
2624 }
2625 written_len += len - trailing_len;
2626 in += len - trailing_len;
2627 }
2628
2629 /* Handle any trailing partial block */
2630 if (trailing_len) {
2631 memcpy(buf, in, trailing_len);
2632 *buf_len = trailing_len;
2633 }
2634
2635 return written_len;
2636 } else {
2637 /*
2638 * First of all empty the buffer of any partial block that we might
2639 * have been provided - both for data and AAD
2640 */
2641 if (octx->data_buf_len) {
6435f0f6 2642 if (EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2643 if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out,
2644 octx->data_buf_len))
2645 return -1;
2646 } else {
2647 if (!CRYPTO_ocb128_decrypt(&octx->ocb, octx->data_buf, out,
2648 octx->data_buf_len))
2649 return -1;
2650 }
2651 written_len = octx->data_buf_len;
2652 octx->data_buf_len = 0;
2653 }
2654 if (octx->aad_buf_len) {
2655 if (!CRYPTO_ocb128_aad
2656 (&octx->ocb, octx->aad_buf, octx->aad_buf_len))
2657 return -1;
2658 octx->aad_buf_len = 0;
2659 }
2660 /* If decrypting then verify */
6435f0f6 2661 if (!EVP_CIPHER_CTX_encrypting(ctx)) {
0f113f3e
MC
2662 if (octx->taglen < 0)
2663 return -1;
2664 if (CRYPTO_ocb128_finish(&octx->ocb,
2665 octx->tag, octx->taglen) != 0)
2666 return -1;
2667 octx->iv_set = 0;
2668 return written_len;
2669 }
2670 /* If encrypting then just get the tag */
2671 if (CRYPTO_ocb128_tag(&octx->ocb, octx->tag, 16) != 1)
2672 return -1;
2673 /* Don't reuse the IV */
2674 octx->iv_set = 0;
2675 return written_len;
2676 }
2677}
e6b336ef
MC
2678
2679static int aes_ocb_cleanup(EVP_CIPHER_CTX *c)
0f113f3e 2680{
6435f0f6 2681 EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
0f113f3e
MC
2682 CRYPTO_ocb128_cleanup(&octx->ocb);
2683 return 1;
2684}
e6b336ef 2685
c4aede20
MC
2686BLOCK_CIPHER_custom(NID_aes, 128, 16, 12, ocb, OCB,
2687 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2688BLOCK_CIPHER_custom(NID_aes, 192, 16, 12, ocb, OCB,
2689 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2690BLOCK_CIPHER_custom(NID_aes, 256, 16, 12, ocb, OCB,
2691 EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
5158c763 2692#endif /* OPENSSL_NO_OCB */