6baa87e856d8521120905c9af91e662b0f33c68d
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #define OPENSSL_FIPSAPI
52
53 #include <openssl/opensslconf.h>
54 #ifndef OPENSSL_NO_AES
55 #include <openssl/evp.h>
56 #include <openssl/err.h>
57 #include <string.h>
58 #include <assert.h>
59 #include <openssl/aes.h>
60 #include "evp_locl.h"
61 #include "modes_lcl.h"
62 #include <openssl/rand.h>
63
64 typedef struct
65         {
66         union { double align; AES_KEY ks; } ks;
67         block128_f block;
68         union {
69                 cbc128_f cbc;
70                 ctr128_f ctr;
71         } stream;
72         } EVP_AES_KEY;
73
74 typedef struct
75         {
76         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
77         int key_set;            /* Set if key initialised */
78         int iv_set;             /* Set if an iv is set */
79         GCM128_CONTEXT gcm;
80         unsigned char *iv;      /* Temporary IV store */
81         int ivlen;              /* IV length */
82         int taglen;
83         int iv_gen;             /* It is OK to generate IVs */
84         int tls_aad_len;        /* TLS AAD length */
85         ctr128_f ctr;
86         } EVP_AES_GCM_CTX;
87
88 typedef struct
89         {
90         union { double align; AES_KEY ks; } ks1, ks2;   /* AES key schedules to use */
91         XTS128_CONTEXT xts;
92         void     (*stream)(const unsigned char *in,
93                         unsigned char *out, size_t length,
94                         const AES_KEY *key1, const AES_KEY *key2,
95                         const unsigned char iv[16]);
96         } EVP_AES_XTS_CTX;
97
98 typedef struct
99         {
100         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
101         int key_set;            /* Set if key initialised */
102         int iv_set;             /* Set if an iv is set */
103         int tag_set;            /* Set if tag is valid */
104         int len_set;            /* Set if message length set */
105         int L, M;               /* L and M parameters from RFC3610 */
106         CCM128_CONTEXT ccm;
107         ccm128_f str;
108         } EVP_AES_CCM_CTX;
109
110 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
111
112 #ifdef VPAES_ASM
113 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
114                         AES_KEY *key);
115 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
116                         AES_KEY *key);
117
118 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
119                         const AES_KEY *key);
120 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
121                         const AES_KEY *key);
122
123 void vpaes_cbc_encrypt(const unsigned char *in,
124                         unsigned char *out,
125                         size_t length,
126                         const AES_KEY *key,
127                         unsigned char *ivec, int enc);
128 #endif
129 #ifdef BSAES_ASM
130 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
131                         size_t length, const AES_KEY *key,
132                         unsigned char ivec[16], int enc);
133 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
134                         size_t len, const AES_KEY *key,
135                         const unsigned char ivec[16]);
136 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
137                         size_t len, const AES_KEY *key1,
138                         const AES_KEY *key2, const unsigned char iv[16]);
139 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
140                         size_t len, const AES_KEY *key1,
141                         const AES_KEY *key2, const unsigned char iv[16]);
142 #endif
143 #ifdef AES_CTR_ASM
144 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
145                         size_t blocks, const AES_KEY *key,
146                         const unsigned char ivec[AES_BLOCK_SIZE]);
147 #endif
148 #ifdef AES_XTS_ASM
149 void AES_xts_encrypt(const char *inp,char *out,size_t len,
150                         const AES_KEY *key1, const AES_KEY *key2,
151                         const unsigned char iv[16]);
152 void AES_xts_decrypt(const char *inp,char *out,size_t len,
153                         const AES_KEY *key1, const AES_KEY *key2,
154                         const unsigned char iv[16]);
155 #endif
156
157 #if     defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
158 extern unsigned int OPENSSL_ppccap_P;
159 # ifdef VPAES_ASM
160 #  define VPAES_CAPABLE (OPENSSL_ppccap_P&(1<<1))
161 # endif
162 # define HWAES_CAPABLE  (OPENSSL_ppccap_P&(1<<2))
163 # define HWAES_set_encrypt_key aes_p8_set_encrypt_key
164 # define HWAES_set_decrypt_key aes_p8_set_decrypt_key
165 # define HWAES_encrypt aes_p8_encrypt
166 # define HWAES_decrypt aes_p8_decrypt
167 # define HWAES_cbc_encrypt aes_p8_cbc_encrypt
168 # define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
169 #endif
170
171 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
172         ((defined(__i386)       || defined(__i386__)    || \
173           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
174         defined(__x86_64)       || defined(__x86_64__)  || \
175         defined(_M_AMD64)       || defined(_M_X64)      || \
176         defined(__INTEL__)                              )
177
178 extern unsigned int OPENSSL_ia32cap_P[];
179
180 #ifdef VPAES_ASM
181 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
182 #endif
183 #ifdef BSAES_ASM
184 #define BSAES_CAPABLE   VPAES_CAPABLE
185 #endif
186 /*
187  * AES-NI section
188  */
189 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
190
191 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
192                         AES_KEY *key);
193 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
194                         AES_KEY *key);
195
196 void aesni_encrypt(const unsigned char *in, unsigned char *out,
197                         const AES_KEY *key);
198 void aesni_decrypt(const unsigned char *in, unsigned char *out,
199                         const AES_KEY *key);
200
201 void aesni_ecb_encrypt(const unsigned char *in,
202                         unsigned char *out,
203                         size_t length,
204                         const AES_KEY *key,
205                         int enc);
206 void aesni_cbc_encrypt(const unsigned char *in,
207                         unsigned char *out,
208                         size_t length,
209                         const AES_KEY *key,
210                         unsigned char *ivec, int enc);
211
212 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
213                         unsigned char *out,
214                         size_t blocks,
215                         const void *key,
216                         const unsigned char *ivec);
217
218 void aesni_xts_encrypt(const unsigned char *in,
219                         unsigned char *out,
220                         size_t length,
221                         const AES_KEY *key1, const AES_KEY *key2,
222                         const unsigned char iv[16]);
223
224 void aesni_xts_decrypt(const unsigned char *in,
225                         unsigned char *out,
226                         size_t length,
227                         const AES_KEY *key1, const AES_KEY *key2,
228                         const unsigned char iv[16]);
229
230 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
231                         unsigned char *out,
232                         size_t blocks,
233                         const void *key,
234                         const unsigned char ivec[16],
235                         unsigned char cmac[16]);
236
237 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
238                         unsigned char *out,
239                         size_t blocks,
240                         const void *key,
241                         const unsigned char ivec[16],
242                         unsigned char cmac[16]);
243
244 #if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
245 size_t aesni_gcm_encrypt(const unsigned char *in,
246                         unsigned char *out,
247                         size_t len,
248                         const void *key,
249                         unsigned char ivec[16],
250                         u64 *Xi);
251 #define AES_gcm_encrypt aesni_gcm_encrypt
252 size_t aesni_gcm_decrypt(const unsigned char *in,
253                         unsigned char *out,
254                         size_t len,
255                         const void *key,
256                         unsigned char ivec[16],
257                         u64 *Xi);
258 #define AES_gcm_decrypt aesni_gcm_decrypt
259 void gcm_ghash_avx(u64 Xi[2],const u128 Htable[16],const u8 *in,size_t len);
260 #define AES_GCM_ASM(gctx)       (gctx->ctr==aesni_ctr32_encrypt_blocks && \
261                                  gctx->gcm.ghash==gcm_ghash_avx)
262 #define AES_GCM_ASM2(gctx)      (gctx->gcm.block==(block128_f)aesni_encrypt && \
263                                  gctx->gcm.ghash==gcm_ghash_avx)
264 #undef AES_GCM_ASM2             /* minor size optimization */
265 #endif
266
267 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
268                    const unsigned char *iv, int enc)
269         {
270         int ret, mode;
271         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
272
273         mode = ctx->cipher->flags & EVP_CIPH_MODE;
274         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
275             && !enc)
276                 { 
277                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
278                 dat->block      = (block128_f)aesni_decrypt;
279                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
280                                         (cbc128_f)aesni_cbc_encrypt :
281                                         NULL;
282                 }
283         else    {
284                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
285                 dat->block      = (block128_f)aesni_encrypt;
286                 if (mode==EVP_CIPH_CBC_MODE)
287                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
288                 else if (mode==EVP_CIPH_CTR_MODE)
289                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
290                 else
291                         dat->stream.cbc = NULL;
292                 }
293
294         if(ret < 0)
295                 {
296                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
297                 return 0;
298                 }
299
300         return 1;
301         }
302
303 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
304         const unsigned char *in, size_t len)
305 {
306         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
307
308         return 1;
309 }
310
311 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
312         const unsigned char *in, size_t len)
313 {
314         size_t  bl = ctx->cipher->block_size;
315
316         if (len<bl)     return 1;
317
318         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
319
320         return 1;
321 }
322
323 #define aesni_ofb_cipher aes_ofb_cipher
324 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
325         const unsigned char *in,size_t len);
326
327 #define aesni_cfb_cipher aes_cfb_cipher
328 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
329         const unsigned char *in,size_t len);
330
331 #define aesni_cfb8_cipher aes_cfb8_cipher
332 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
333         const unsigned char *in,size_t len);
334
335 #define aesni_cfb1_cipher aes_cfb1_cipher
336 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
337         const unsigned char *in,size_t len);
338
339 #define aesni_ctr_cipher aes_ctr_cipher
340 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
341                 const unsigned char *in, size_t len);
342
343 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
344                         const unsigned char *iv, int enc)
345         {
346         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
347         if (!iv && !key)
348                 return 1;
349         if (key)
350                 {
351                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
352                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
353                                 (block128_f)aesni_encrypt);
354                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
355                 /* If we have an iv can set it directly, otherwise use
356                  * saved IV.
357                  */
358                 if (iv == NULL && gctx->iv_set)
359                         iv = gctx->iv;
360                 if (iv)
361                         {
362                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
363                         gctx->iv_set = 1;
364                         }
365                 gctx->key_set = 1;
366                 }
367         else
368                 {
369                 /* If key set use IV, otherwise copy */
370                 if (gctx->key_set)
371                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
372                 else
373                         memcpy(gctx->iv, iv, gctx->ivlen);
374                 gctx->iv_set = 1;
375                 gctx->iv_gen = 0;
376                 }
377         return 1;
378         }
379
380 #define aesni_gcm_cipher aes_gcm_cipher
381 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
382                 const unsigned char *in, size_t len);
383
384 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
385                         const unsigned char *iv, int enc)
386         {
387         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
388         if (!iv && !key)
389                 return 1;
390
391         if (key)
392                 {
393                 /* key_len is two AES keys */
394                 if (enc)
395                         {
396                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
397                         xctx->xts.block1 = (block128_f)aesni_encrypt;
398                         xctx->stream = aesni_xts_encrypt;
399                         }
400                 else
401                         {
402                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
403                         xctx->xts.block1 = (block128_f)aesni_decrypt;
404                         xctx->stream = aesni_xts_decrypt;
405                         }
406
407                 aesni_set_encrypt_key(key + ctx->key_len/2,
408                                                 ctx->key_len * 4, &xctx->ks2.ks);
409                 xctx->xts.block2 = (block128_f)aesni_encrypt;
410
411                 xctx->xts.key1 = &xctx->ks1;
412                 }
413
414         if (iv)
415                 {
416                 xctx->xts.key2 = &xctx->ks2;
417                 memcpy(ctx->iv, iv, 16);
418                 }
419
420         return 1;
421         }
422
423 #define aesni_xts_cipher aes_xts_cipher
424 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
425                 const unsigned char *in, size_t len);
426
427 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
428                         const unsigned char *iv, int enc)
429         {
430         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
431         if (!iv && !key)
432                 return 1;
433         if (key)
434                 {
435                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
436                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
437                                         &cctx->ks, (block128_f)aesni_encrypt);
438                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
439                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
440                 cctx->key_set = 1;
441                 }
442         if (iv)
443                 {
444                 memcpy(ctx->iv, iv, 15 - cctx->L);
445                 cctx->iv_set = 1;
446                 }
447         return 1;
448         }
449
450 #define aesni_ccm_cipher aes_ccm_cipher
451 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
452                 const unsigned char *in, size_t len);
453
454 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
455 static const EVP_CIPHER aesni_##keylen##_##mode = { \
456         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
457         flags|EVP_CIPH_##MODE##_MODE,   \
458         aesni_init_key,                 \
459         aesni_##mode##_cipher,          \
460         NULL,                           \
461         sizeof(EVP_AES_KEY),            \
462         NULL,NULL,NULL,NULL }; \
463 static const EVP_CIPHER aes_##keylen##_##mode = { \
464         nid##_##keylen##_##nmode,blocksize,     \
465         keylen/8,ivlen, \
466         flags|EVP_CIPH_##MODE##_MODE,   \
467         aes_init_key,                   \
468         aes_##mode##_cipher,            \
469         NULL,                           \
470         sizeof(EVP_AES_KEY),            \
471         NULL,NULL,NULL,NULL }; \
472 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
473 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
474
475 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
476 static const EVP_CIPHER aesni_##keylen##_##mode = { \
477         nid##_##keylen##_##mode,blocksize, \
478         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
479         flags|EVP_CIPH_##MODE##_MODE,   \
480         aesni_##mode##_init_key,        \
481         aesni_##mode##_cipher,          \
482         aes_##mode##_cleanup,           \
483         sizeof(EVP_AES_##MODE##_CTX),   \
484         NULL,NULL,aes_##mode##_ctrl,NULL }; \
485 static const EVP_CIPHER aes_##keylen##_##mode = { \
486         nid##_##keylen##_##mode,blocksize, \
487         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
488         flags|EVP_CIPH_##MODE##_MODE,   \
489         aes_##mode##_init_key,          \
490         aes_##mode##_cipher,            \
491         aes_##mode##_cleanup,           \
492         sizeof(EVP_AES_##MODE##_CTX),   \
493         NULL,NULL,aes_##mode##_ctrl,NULL }; \
494 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
495 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
496
497 #elif   defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
498
499 #include "sparc_arch.h"
500
501 extern unsigned int OPENSSL_sparcv9cap_P[];
502
503 #define SPARC_AES_CAPABLE       (OPENSSL_sparcv9cap_P[1] & CFR_AES)
504
505 void    aes_t4_set_encrypt_key (const unsigned char *key, int bits,
506                                 AES_KEY *ks);
507 void    aes_t4_set_decrypt_key (const unsigned char *key, int bits,
508                                 AES_KEY *ks);
509 void    aes_t4_encrypt (const unsigned char *in, unsigned char *out,
510                                 const AES_KEY *key);
511 void    aes_t4_decrypt (const unsigned char *in, unsigned char *out,
512                                 const AES_KEY *key);
513 /*
514  * Key-length specific subroutines were chosen for following reason.
515  * Each SPARC T4 core can execute up to 8 threads which share core's
516  * resources. Loading as much key material to registers allows to
517  * minimize references to shared memory interface, as well as amount
518  * of instructions in inner loops [much needed on T4]. But then having
519  * non-key-length specific routines would require conditional branches
520  * either in inner loops or on subroutines' entries. Former is hardly
521  * acceptable, while latter means code size increase to size occupied
522  * by multiple key-length specfic subroutines, so why fight?
523  */
524 void    aes128_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
525                                 size_t len, const AES_KEY *key,
526                                 unsigned char *ivec);
527 void    aes128_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
528                                 size_t len, const AES_KEY *key,
529                                 unsigned char *ivec);
530 void    aes192_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
531                                 size_t len, const AES_KEY *key,
532                                 unsigned char *ivec);
533 void    aes192_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
534                                 size_t len, const AES_KEY *key,
535                                 unsigned char *ivec);
536 void    aes256_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
537                                 size_t len, const AES_KEY *key,
538                                 unsigned char *ivec);
539 void    aes256_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
540                                 size_t len, const AES_KEY *key,
541                                 unsigned char *ivec);
542 void    aes128_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
543                                 size_t blocks, const AES_KEY *key,
544                                 unsigned char *ivec);
545 void    aes192_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
546                                 size_t blocks, const AES_KEY *key,
547                                 unsigned char *ivec);
548 void    aes256_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
549                                 size_t blocks, const AES_KEY *key,
550                                 unsigned char *ivec);
551 void    aes128_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
552                                 size_t blocks, const AES_KEY *key1,
553                                 const AES_KEY *key2, const unsigned char *ivec);
554 void    aes128_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
555                                 size_t blocks, const AES_KEY *key1,
556                                 const AES_KEY *key2, const unsigned char *ivec);
557 void    aes256_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
558                                 size_t blocks, const AES_KEY *key1,
559                                 const AES_KEY *key2, const unsigned char *ivec);
560 void    aes256_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
561                                 size_t blocks, const AES_KEY *key1,
562                                 const AES_KEY *key2, const unsigned char *ivec);
563
564 static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
565                    const unsigned char *iv, int enc)
566         {
567         int ret, mode, bits;
568         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
569
570         mode = ctx->cipher->flags & EVP_CIPH_MODE;
571         bits = ctx->key_len*8;
572         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
573             && !enc)
574                 {
575                     ret = 0;
576                     aes_t4_set_decrypt_key(key, bits, ctx->cipher_data);
577                     dat->block  = (block128_f)aes_t4_decrypt;
578                     switch (bits) {
579                     case 128:
580                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
581                                                 (cbc128_f)aes128_t4_cbc_decrypt :
582                                                 NULL;
583                         break;
584                     case 192:
585                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
586                                                 (cbc128_f)aes192_t4_cbc_decrypt :
587                                                 NULL;
588                         break;
589                     case 256:
590                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
591                                                 (cbc128_f)aes256_t4_cbc_decrypt :
592                                                 NULL;
593                         break;
594                     default:
595                         ret = -1;
596                     }
597                 }
598         else    {
599                     ret = 0;
600                     aes_t4_set_encrypt_key(key, bits, ctx->cipher_data);
601                     dat->block  = (block128_f)aes_t4_encrypt;
602                     switch (bits) {
603                     case 128:
604                         if (mode==EVP_CIPH_CBC_MODE)
605                                 dat->stream.cbc = (cbc128_f)aes128_t4_cbc_encrypt;
606                         else if (mode==EVP_CIPH_CTR_MODE)
607                                 dat->stream.ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
608                         else
609                                 dat->stream.cbc = NULL;
610                         break;
611                     case 192:
612                         if (mode==EVP_CIPH_CBC_MODE)
613                                 dat->stream.cbc = (cbc128_f)aes192_t4_cbc_encrypt;
614                         else if (mode==EVP_CIPH_CTR_MODE)
615                                 dat->stream.ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
616                         else
617                                 dat->stream.cbc = NULL;
618                         break;
619                     case 256:
620                         if (mode==EVP_CIPH_CBC_MODE)
621                                 dat->stream.cbc = (cbc128_f)aes256_t4_cbc_encrypt;
622                         else if (mode==EVP_CIPH_CTR_MODE)
623                                 dat->stream.ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
624                         else
625                                 dat->stream.cbc = NULL;
626                         break;
627                     default:
628                         ret = -1;
629                     }
630                 }
631
632         if(ret < 0)
633                 {
634                 EVPerr(EVP_F_AES_T4_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
635                 return 0;
636                 }
637
638         return 1;
639         }
640
641 #define aes_t4_cbc_cipher aes_cbc_cipher
642 static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
643         const unsigned char *in, size_t len);
644
645 #define aes_t4_ecb_cipher aes_ecb_cipher 
646 static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
647         const unsigned char *in, size_t len);
648
649 #define aes_t4_ofb_cipher aes_ofb_cipher
650 static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
651         const unsigned char *in,size_t len);
652
653 #define aes_t4_cfb_cipher aes_cfb_cipher
654 static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
655         const unsigned char *in,size_t len);
656
657 #define aes_t4_cfb8_cipher aes_cfb8_cipher
658 static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
659         const unsigned char *in,size_t len);
660
661 #define aes_t4_cfb1_cipher aes_cfb1_cipher
662 static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
663         const unsigned char *in,size_t len);
664
665 #define aes_t4_ctr_cipher aes_ctr_cipher
666 static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
667                 const unsigned char *in, size_t len);
668
669 static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
670                         const unsigned char *iv, int enc)
671         {
672         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
673         if (!iv && !key)
674                 return 1;
675         if (key)
676                 {
677                 int bits = ctx->key_len * 8;
678                 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
679                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
680                                 (block128_f)aes_t4_encrypt);
681                 switch (bits) {
682                     case 128:
683                         gctx->ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
684                         break;
685                     case 192:
686                         gctx->ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
687                         break;
688                     case 256:
689                         gctx->ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
690                         break;
691                     default:
692                         return 0;
693                 }
694                 /* If we have an iv can set it directly, otherwise use
695                  * saved IV.
696                  */
697                 if (iv == NULL && gctx->iv_set)
698                         iv = gctx->iv;
699                 if (iv)
700                         {
701                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
702                         gctx->iv_set = 1;
703                         }
704                 gctx->key_set = 1;
705                 }
706         else
707                 {
708                 /* If key set use IV, otherwise copy */
709                 if (gctx->key_set)
710                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
711                 else
712                         memcpy(gctx->iv, iv, gctx->ivlen);
713                 gctx->iv_set = 1;
714                 gctx->iv_gen = 0;
715                 }
716         return 1;
717         }
718
719 #define aes_t4_gcm_cipher aes_gcm_cipher
720 static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
721                 const unsigned char *in, size_t len);
722
723 static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
724                         const unsigned char *iv, int enc)
725         {
726         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
727         if (!iv && !key)
728                 return 1;
729
730         if (key)
731                 {
732                 int bits = ctx->key_len * 4;
733                 xctx->stream = NULL;
734                 /* key_len is two AES keys */
735                 if (enc)
736                         {
737                         aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
738                         xctx->xts.block1 = (block128_f)aes_t4_encrypt;
739                         switch (bits) {
740                             case 128:
741                                 xctx->stream = aes128_t4_xts_encrypt;
742                                 break;
743 #if 0 /* not yet */
744                             case 192:
745                                 xctx->stream = aes192_t4_xts_encrypt;
746                                 break;
747 #endif
748                             case 256:
749                                 xctx->stream = aes256_t4_xts_encrypt;
750                                 break;
751                             default:
752                                 return 0;
753                             }
754                         }
755                 else
756                         {
757                         aes_t4_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
758                         xctx->xts.block1 = (block128_f)aes_t4_decrypt;
759                         switch (bits) {
760                             case 128:
761                                 xctx->stream = aes128_t4_xts_decrypt;
762                                 break;
763 #if 0 /* not yet */
764                             case 192:
765                                 xctx->stream = aes192_t4_xts_decrypt;
766                                 break;
767 #endif
768                             case 256:
769                                 xctx->stream = aes256_t4_xts_decrypt;
770                                 break;
771                             default:
772                                 return 0;
773                             }
774                         }
775
776                 aes_t4_set_encrypt_key(key + ctx->key_len/2,
777                                                 ctx->key_len * 4, &xctx->ks2.ks);
778                 xctx->xts.block2 = (block128_f)aes_t4_encrypt;
779
780                 xctx->xts.key1 = &xctx->ks1;
781                 }
782
783         if (iv)
784                 {
785                 xctx->xts.key2 = &xctx->ks2;
786                 memcpy(ctx->iv, iv, 16);
787                 }
788
789         return 1;
790         }
791
792 #define aes_t4_xts_cipher aes_xts_cipher
793 static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
794                 const unsigned char *in, size_t len);
795
796 static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
797                         const unsigned char *iv, int enc)
798         {
799         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
800         if (!iv && !key)
801                 return 1;
802         if (key)
803                 {
804                 int bits = ctx->key_len * 8;
805                 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
806                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
807                                         &cctx->ks, (block128_f)aes_t4_encrypt);
808 #if 0 /* not yet */
809                 switch (bits) {
810                     case 128:
811                         cctx->str = enc?(ccm128_f)aes128_t4_ccm64_encrypt :
812                                 (ccm128_f)ae128_t4_ccm64_decrypt;
813                         break;
814                     case 192:
815                         cctx->str = enc?(ccm128_f)aes192_t4_ccm64_encrypt :
816                                 (ccm128_f)ae192_t4_ccm64_decrypt;
817                         break;
818                     case 256:
819                         cctx->str = enc?(ccm128_f)aes256_t4_ccm64_encrypt :
820                                 (ccm128_f)ae256_t4_ccm64_decrypt;
821                         break;
822                     default:
823                         return 0;
824                     }
825 #endif
826                 cctx->key_set = 1;
827                 }
828         if (iv)
829                 {
830                 memcpy(ctx->iv, iv, 15 - cctx->L);
831                 cctx->iv_set = 1;
832                 }
833         return 1;
834         }
835
836 #define aes_t4_ccm_cipher aes_ccm_cipher
837 static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
838                 const unsigned char *in, size_t len);
839
840 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
841 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
842         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
843         flags|EVP_CIPH_##MODE##_MODE,   \
844         aes_t4_init_key,                \
845         aes_t4_##mode##_cipher,         \
846         NULL,                           \
847         sizeof(EVP_AES_KEY),            \
848         NULL,NULL,NULL,NULL }; \
849 static const EVP_CIPHER aes_##keylen##_##mode = { \
850         nid##_##keylen##_##nmode,blocksize,     \
851         keylen/8,ivlen, \
852         flags|EVP_CIPH_##MODE##_MODE,   \
853         aes_init_key,                   \
854         aes_##mode##_cipher,            \
855         NULL,                           \
856         sizeof(EVP_AES_KEY),            \
857         NULL,NULL,NULL,NULL }; \
858 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
859 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
860
861 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
862 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
863         nid##_##keylen##_##mode,blocksize, \
864         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
865         flags|EVP_CIPH_##MODE##_MODE,   \
866         aes_t4_##mode##_init_key,       \
867         aes_t4_##mode##_cipher,         \
868         aes_##mode##_cleanup,           \
869         sizeof(EVP_AES_##MODE##_CTX),   \
870         NULL,NULL,aes_##mode##_ctrl,NULL }; \
871 static const EVP_CIPHER aes_##keylen##_##mode = { \
872         nid##_##keylen##_##mode,blocksize, \
873         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
874         flags|EVP_CIPH_##MODE##_MODE,   \
875         aes_##mode##_init_key,          \
876         aes_##mode##_cipher,            \
877         aes_##mode##_cleanup,           \
878         sizeof(EVP_AES_##MODE##_CTX),   \
879         NULL,NULL,aes_##mode##_ctrl,NULL }; \
880 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
881 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
882
883 #else
884
885 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
886 static const EVP_CIPHER aes_##keylen##_##mode = { \
887         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
888         flags|EVP_CIPH_##MODE##_MODE,   \
889         aes_init_key,                   \
890         aes_##mode##_cipher,            \
891         NULL,                           \
892         sizeof(EVP_AES_KEY),            \
893         NULL,NULL,NULL,NULL }; \
894 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
895 { return &aes_##keylen##_##mode; }
896
897 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
898 static const EVP_CIPHER aes_##keylen##_##mode = { \
899         nid##_##keylen##_##mode,blocksize, \
900         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
901         flags|EVP_CIPH_##MODE##_MODE,   \
902         aes_##mode##_init_key,          \
903         aes_##mode##_cipher,            \
904         aes_##mode##_cleanup,           \
905         sizeof(EVP_AES_##MODE##_CTX),   \
906         NULL,NULL,aes_##mode##_ctrl,NULL }; \
907 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
908 { return &aes_##keylen##_##mode; }
909
910 #endif
911
912 #if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
913 #include "arm_arch.h"
914 #if __ARM_ARCH__>=7
915 # if defined(BSAES_ASM)
916 #  define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
917 # endif
918 # define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
919 # define HWAES_set_encrypt_key aes_v8_set_encrypt_key
920 # define HWAES_set_decrypt_key aes_v8_set_decrypt_key
921 # define HWAES_encrypt aes_v8_encrypt
922 # define HWAES_decrypt aes_v8_decrypt
923 # define HWAES_cbc_encrypt aes_v8_cbc_encrypt
924 # define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
925 #endif
926 #endif
927
928 #if defined(HWAES_CAPABLE)
929 int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
930         AES_KEY *key);
931 int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
932         AES_KEY *key);
933 void HWAES_encrypt(const unsigned char *in, unsigned char *out,
934         const AES_KEY *key);
935 void HWAES_decrypt(const unsigned char *in, unsigned char *out,
936         const AES_KEY *key);
937 void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
938         size_t length, const AES_KEY *key,
939         unsigned char *ivec, const int enc);
940 void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
941         size_t len, const AES_KEY *key, const unsigned char ivec[16]);
942 #endif
943
944 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
945         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
946         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
947         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
948         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
949         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
950         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
951         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
952
953 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
954                    const unsigned char *iv, int enc)
955         {
956         int ret, mode;
957         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
958
959         mode = ctx->cipher->flags & EVP_CIPH_MODE;
960         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
961             && !enc)
962 #ifdef HWAES_CAPABLE
963             if (HWAES_CAPABLE)
964                 {
965                 ret = HWAES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
966                 dat->block      = (block128_f)HWAES_decrypt;
967                 dat->stream.cbc = NULL;
968 #ifdef HWAES_cbc_encrypt
969                 if (mode==EVP_CIPH_CBC_MODE)
970                     dat->stream.cbc = (cbc128_f)HWAES_cbc_encrypt;
971 #endif
972                 }
973             else
974 #endif
975 #ifdef BSAES_CAPABLE
976             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
977                 {
978                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
979                 dat->block      = (block128_f)AES_decrypt;
980                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
981                 }
982             else
983 #endif
984 #ifdef VPAES_CAPABLE
985             if (VPAES_CAPABLE)
986                 {
987                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
988                 dat->block      = (block128_f)vpaes_decrypt;
989                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
990                                         (cbc128_f)vpaes_cbc_encrypt :
991                                         NULL;
992                 }
993             else
994 #endif
995                 {
996                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
997                 dat->block      = (block128_f)AES_decrypt;
998                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
999                                         (cbc128_f)AES_cbc_encrypt :
1000                                         NULL;
1001                 }
1002         else
1003 #ifdef HWAES_CAPABLE
1004             if (HWAES_CAPABLE)
1005                 {
1006                 ret = HWAES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1007                 dat->block      = (block128_f)HWAES_encrypt;
1008                 dat->stream.cbc = NULL;
1009 #ifdef HWAES_cbc_encrypt
1010                 if (mode==EVP_CIPH_CBC_MODE)
1011                     dat->stream.cbc = (cbc128_f)HWAES_cbc_encrypt;
1012                 else
1013 #endif
1014 #ifdef HWAES_ctr32_encrypt_blocks
1015                 if (mode==EVP_CIPH_CTR_MODE)
1016                     dat->stream.ctr = (ctr128_f)HWAES_ctr32_encrypt_blocks;
1017                 else
1018 #endif
1019                 (void)0;        /* terminate potentially open 'else' */
1020                 }
1021             else
1022 #endif
1023 #ifdef BSAES_CAPABLE
1024             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
1025                 {
1026                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1027                 dat->block      = (block128_f)AES_encrypt;
1028                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1029                 }
1030             else
1031 #endif
1032 #ifdef VPAES_CAPABLE
1033             if (VPAES_CAPABLE)
1034                 {
1035                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1036                 dat->block      = (block128_f)vpaes_encrypt;
1037                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
1038                                         (cbc128_f)vpaes_cbc_encrypt :
1039                                         NULL;
1040                 }
1041             else
1042 #endif
1043                 {
1044                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1045                 dat->block      = (block128_f)AES_encrypt;
1046                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
1047                                         (cbc128_f)AES_cbc_encrypt :
1048                                         NULL;
1049 #ifdef AES_CTR_ASM
1050                 if (mode==EVP_CIPH_CTR_MODE)
1051                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
1052 #endif
1053                 }
1054
1055         if(ret < 0)
1056                 {
1057                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
1058                 return 0;
1059                 }
1060
1061         return 1;
1062         }
1063
1064 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1065         const unsigned char *in, size_t len)
1066 {
1067         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1068
1069         if (dat->stream.cbc)
1070                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
1071         else if (ctx->encrypt)
1072                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
1073         else
1074                 CRYPTO_cbc128_decrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
1075
1076         return 1;
1077 }
1078
1079 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1080         const unsigned char *in, size_t len)
1081 {
1082         size_t  bl = ctx->cipher->block_size;
1083         size_t  i;
1084         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1085
1086         if (len<bl)     return 1;
1087
1088         for (i=0,len-=bl;i<=len;i+=bl)
1089                 (*dat->block)(in+i,out+i,&dat->ks);
1090
1091         return 1;
1092 }
1093
1094 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1095         const unsigned char *in,size_t len)
1096 {
1097         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1098
1099         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
1100                         ctx->iv,&ctx->num,dat->block);
1101         return 1;
1102 }
1103
1104 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1105         const unsigned char *in,size_t len)
1106 {
1107         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1108
1109         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
1110                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1111         return 1;
1112 }
1113
1114 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1115         const unsigned char *in,size_t len)
1116 {
1117         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1118
1119         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
1120                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1121         return 1;
1122 }
1123
1124 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1125         const unsigned char *in,size_t len)
1126 {
1127         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1128
1129         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
1130                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
1131                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1132                 return 1;
1133         }
1134
1135         while (len>=MAXBITCHUNK) {
1136                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
1137                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1138                 len-=MAXBITCHUNK;
1139         }
1140         if (len)
1141                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
1142                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1143         
1144         return 1;
1145 }
1146
1147 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
1148                 const unsigned char *in, size_t len)
1149 {
1150         unsigned int num = ctx->num;
1151         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1152
1153         if (dat->stream.ctr)
1154                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
1155                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
1156         else
1157                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
1158                         ctx->iv,ctx->buf,&num,dat->block);
1159         ctx->num = (size_t)num;
1160         return 1;
1161 }
1162
1163 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
1164 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
1165 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
1166
1167 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1168         {
1169         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1170         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1171         if (gctx->iv != c->iv)
1172                 OPENSSL_free(gctx->iv);
1173         return 1;
1174         }
1175
1176 /* increment counter (64-bit int) by 1 */
1177 static void ctr64_inc(unsigned char *counter) {
1178         int n=8;
1179         unsigned char  c;
1180
1181         do {
1182                 --n;
1183                 c = counter[n];
1184                 ++c;
1185                 counter[n] = c;
1186                 if (c) return;
1187         } while (n);
1188 }
1189
1190 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1191         {
1192         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1193         switch (type)
1194                 {
1195         case EVP_CTRL_INIT:
1196                 gctx->key_set = 0;
1197                 gctx->iv_set = 0;
1198                 gctx->ivlen = c->cipher->iv_len;
1199                 gctx->iv = c->iv;
1200                 gctx->taglen = -1;
1201                 gctx->iv_gen = 0;
1202                 gctx->tls_aad_len = -1;
1203                 return 1;
1204
1205         case EVP_CTRL_GCM_SET_IVLEN:
1206                 if (arg <= 0)
1207                         return 0;
1208 #ifdef OPENSSL_FIPS
1209                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
1210                                                  && arg < 12)
1211                         return 0;
1212 #endif
1213                 /* Allocate memory for IV if needed */
1214                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
1215                         {
1216                         if (gctx->iv != c->iv)
1217                                 OPENSSL_free(gctx->iv);
1218                         gctx->iv = OPENSSL_malloc(arg);
1219                         if (!gctx->iv)
1220                                 return 0;
1221                         }
1222                 gctx->ivlen = arg;
1223                 return 1;
1224
1225         case EVP_CTRL_GCM_SET_TAG:
1226                 if (arg <= 0 || arg > 16 || c->encrypt)
1227                         return 0;
1228                 memcpy(c->buf, ptr, arg);
1229                 gctx->taglen = arg;
1230                 return 1;
1231
1232         case EVP_CTRL_GCM_GET_TAG:
1233                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
1234                         return 0;
1235                 memcpy(ptr, c->buf, arg);
1236                 return 1;
1237
1238         case EVP_CTRL_GCM_SET_IV_FIXED:
1239                 /* Special case: -1 length restores whole IV */
1240                 if (arg == -1)
1241                         {
1242                         memcpy(gctx->iv, ptr, gctx->ivlen);
1243                         gctx->iv_gen = 1;
1244                         return 1;
1245                         }
1246                 /* Fixed field must be at least 4 bytes and invocation field
1247                  * at least 8.
1248                  */
1249                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1250                         return 0;
1251                 if (arg)
1252                         memcpy(gctx->iv, ptr, arg);
1253                 if (c->encrypt &&
1254                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1255                         return 0;
1256                 gctx->iv_gen = 1;
1257                 return 1;
1258
1259         case EVP_CTRL_GCM_IV_GEN:
1260                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1261                         return 0;
1262                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1263                 if (arg <= 0 || arg > gctx->ivlen)
1264                         arg = gctx->ivlen;
1265                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1266                 /* Invocation field will be at least 8 bytes in size and
1267                  * so no need to check wrap around or increment more than
1268                  * last 8 bytes.
1269                  */
1270                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1271                 gctx->iv_set = 1;
1272                 return 1;
1273
1274         case EVP_CTRL_GCM_SET_IV_INV:
1275                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
1276                         return 0;
1277                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1278                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1279                 gctx->iv_set = 1;
1280                 return 1;
1281
1282         case EVP_CTRL_AEAD_TLS1_AAD:
1283                 /* Save the AAD for later use */
1284                 if (arg != 13)
1285                         return 0;
1286                 memcpy(c->buf, ptr, arg);
1287                 gctx->tls_aad_len = arg;
1288                         {
1289                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
1290                         /* Correct length for explicit IV */
1291                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1292                         /* If decrypting correct for tag too */
1293                         if (!c->encrypt)
1294                                 len -= EVP_GCM_TLS_TAG_LEN;
1295                         c->buf[arg-2] = len>>8;
1296                         c->buf[arg-1] = len & 0xff;
1297                         }
1298                 /* Extra padding: tag appended to record */
1299                 return EVP_GCM_TLS_TAG_LEN;
1300
1301         case EVP_CTRL_COPY:
1302                 {
1303                         EVP_CIPHER_CTX *out = ptr;
1304                         EVP_AES_GCM_CTX *gctx_out = out->cipher_data;
1305                         if (gctx->iv == c->iv)
1306                                 gctx_out->iv = out->iv;
1307                         else
1308                         {
1309                                 gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
1310                                 if (!gctx_out->iv)
1311                                         return 0;
1312                                 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
1313                         }
1314                         return 1;
1315                 }
1316
1317         default:
1318                 return -1;
1319
1320                 }
1321         }
1322
1323 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1324                         const unsigned char *iv, int enc)
1325         {
1326         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1327         if (!iv && !key)
1328                 return 1;
1329         if (key)
1330                 { do {
1331 #ifdef HWAES_CAPABLE
1332                 if (HWAES_CAPABLE)
1333                         {
1334                         HWAES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1335                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1336                                         (block128_f)HWAES_encrypt);
1337 #ifdef HWAES_ctr32_encrypt_blocks
1338                         gctx->ctr = (ctr128_f)HWAES_ctr32_encrypt_blocks;
1339 #else
1340                         gctx->ctr = NULL;
1341 #endif
1342                         break;
1343                         }
1344                 else
1345 #endif
1346 #ifdef BSAES_CAPABLE
1347                 if (BSAES_CAPABLE)
1348                         {
1349                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1350                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1351                                         (block128_f)AES_encrypt);
1352                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1353                         break;
1354                         }
1355                 else
1356 #endif
1357 #ifdef VPAES_CAPABLE
1358                 if (VPAES_CAPABLE)
1359                         {
1360                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1361                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1362                                         (block128_f)vpaes_encrypt);
1363                         gctx->ctr = NULL;
1364                         break;
1365                         }
1366                 else
1367 #endif
1368                 (void)0;        /* terminate potentially open 'else' */
1369
1370                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1371                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
1372 #ifdef AES_CTR_ASM
1373                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
1374 #else
1375                 gctx->ctr = NULL;
1376 #endif
1377                 } while (0);
1378
1379                 /* If we have an iv can set it directly, otherwise use
1380                  * saved IV.
1381                  */
1382                 if (iv == NULL && gctx->iv_set)
1383                         iv = gctx->iv;
1384                 if (iv)
1385                         {
1386                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1387                         gctx->iv_set = 1;
1388                         }
1389                 gctx->key_set = 1;
1390                 }
1391         else
1392                 {
1393                 /* If key set use IV, otherwise copy */
1394                 if (gctx->key_set)
1395                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1396                 else
1397                         memcpy(gctx->iv, iv, gctx->ivlen);
1398                 gctx->iv_set = 1;
1399                 gctx->iv_gen = 0;
1400                 }
1401         return 1;
1402         }
1403
1404 /* Handle TLS GCM packet format. This consists of the last portion of the IV
1405  * followed by the payload and finally the tag. On encrypt generate IV,
1406  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1407  * and verify tag.
1408  */
1409
1410 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1411                 const unsigned char *in, size_t len)
1412         {
1413         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1414         int rv = -1;
1415         /* Encrypt/decrypt must be performed in place */
1416         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
1417                 return -1;
1418         /* Set IV from start of buffer or generate IV and write to start
1419          * of buffer.
1420          */
1421         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1422                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1423                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1424                 goto err;
1425         /* Use saved AAD */
1426         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1427                 goto err;
1428         /* Fix buffer and length to point to payload */
1429         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1430         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1431         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1432         if (ctx->encrypt)
1433                 {
1434                 /* Encrypt payload */
1435                 if (gctx->ctr)
1436                         {
1437                         size_t bulk=0;
1438 #if defined(AES_GCM_ASM)
1439                         if (len>=32 && AES_GCM_ASM(gctx))
1440                                 {
1441                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1442                                         return -1;
1443
1444                                 bulk = AES_gcm_encrypt(in,out,len,
1445                                                         gctx->gcm.key,
1446                                                         gctx->gcm.Yi.c,
1447                                                         gctx->gcm.Xi.u);
1448                                 gctx->gcm.len.u[1] += bulk;
1449                                 }
1450 #endif
1451                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1452                                                         in +bulk,
1453                                                         out+bulk,
1454                                                         len-bulk,
1455                                                         gctx->ctr))
1456                                 goto err;
1457                         }
1458                 else    {
1459                         size_t bulk=0;
1460 #if defined(AES_GCM_ASM2)
1461                         if (len>=32 && AES_GCM_ASM2(gctx))
1462                                 {
1463                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1464                                         return -1;
1465
1466                                 bulk = AES_gcm_encrypt(in,out,len,
1467                                                         gctx->gcm.key,
1468                                                         gctx->gcm.Yi.c,
1469                                                         gctx->gcm.Xi.u);
1470                                 gctx->gcm.len.u[1] += bulk;
1471                                 }
1472 #endif
1473                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1474                                                         in +bulk,
1475                                                         out+bulk,
1476                                                         len-bulk))
1477                                 goto err;
1478                         }
1479                 out += len;
1480                 /* Finally write tag */
1481                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1482                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1483                 }
1484         else
1485                 {
1486                 /* Decrypt */
1487                 if (gctx->ctr)
1488                         {
1489                         size_t bulk=0;
1490 #if defined(AES_GCM_ASM)
1491                         if (len>=16 && AES_GCM_ASM(gctx))
1492                                 {
1493                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1494                                         return -1;
1495
1496                                 bulk = AES_gcm_decrypt(in,out,len,
1497                                                         gctx->gcm.key,
1498                                                         gctx->gcm.Yi.c,
1499                                                         gctx->gcm.Xi.u);
1500                                 gctx->gcm.len.u[1] += bulk;
1501                                 }
1502 #endif
1503                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1504                                                         in +bulk,
1505                                                         out+bulk,
1506                                                         len-bulk,
1507                                                         gctx->ctr))
1508                                 goto err;
1509                         }
1510                 else    {
1511                         size_t bulk=0;
1512 #if defined(AES_GCM_ASM2)
1513                         if (len>=16 && AES_GCM_ASM2(gctx))
1514                                 {
1515                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1516                                         return -1;
1517
1518                                 bulk = AES_gcm_decrypt(in,out,len,
1519                                                         gctx->gcm.key,
1520                                                         gctx->gcm.Yi.c,
1521                                                         gctx->gcm.Xi.u);
1522                                 gctx->gcm.len.u[1] += bulk;
1523                                 }
1524 #endif
1525                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1526                                                         in +bulk,
1527                                                         out+bulk,
1528                                                         len-bulk))
1529                                 goto err;
1530                         }
1531                 /* Retrieve tag */
1532                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
1533                                         EVP_GCM_TLS_TAG_LEN);
1534                 /* If tag mismatch wipe buffer */
1535                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
1536                         {
1537                         OPENSSL_cleanse(out, len);
1538                         goto err;
1539                         }
1540                 rv = len;
1541                 }
1542
1543         err:
1544         gctx->iv_set = 0;
1545         gctx->tls_aad_len = -1;
1546         return rv;
1547         }
1548
1549 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1550                 const unsigned char *in, size_t len)
1551         {
1552         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1553         /* If not set up, return error */
1554         if (!gctx->key_set)
1555                 return -1;
1556
1557         if (gctx->tls_aad_len >= 0)
1558                 return aes_gcm_tls_cipher(ctx, out, in, len);
1559
1560         if (!gctx->iv_set)
1561                 return -1;
1562         if (in)
1563                 {
1564                 if (out == NULL)
1565                         {
1566                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1567                                 return -1;
1568                         }
1569                 else if (ctx->encrypt)
1570                         {
1571                         if (gctx->ctr)
1572                                 {
1573                                 size_t bulk=0;
1574 #if defined(AES_GCM_ASM)
1575                                 if (len>=32 && AES_GCM_ASM(gctx))
1576                                         {
1577                                         size_t res = (16-gctx->gcm.mres)%16;
1578
1579                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1580                                                         in,out,res))
1581                                                 return -1;
1582
1583                                         bulk = AES_gcm_encrypt(in+res,
1584                                                         out+res,len-res,                                                                gctx->gcm.key,
1585                                                         gctx->gcm.Yi.c,
1586                                                         gctx->gcm.Xi.u);
1587                                         gctx->gcm.len.u[1] += bulk;
1588                                         bulk += res;
1589                                         }
1590 #endif
1591                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1592                                                         in +bulk,
1593                                                         out+bulk,
1594                                                         len-bulk,
1595                                                         gctx->ctr))
1596                                         return -1;
1597                                 }
1598                         else    {
1599                                 size_t bulk=0;
1600 #if defined(AES_GCM_ASM2)
1601                                 if (len>=32 && AES_GCM_ASM2(gctx))
1602                                         {
1603                                         size_t res = (16-gctx->gcm.mres)%16;
1604
1605                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1606                                                         in,out,res))
1607                                                 return -1;
1608
1609                                         bulk = AES_gcm_encrypt(in+res,
1610                                                         out+res,len-res,                                                                gctx->gcm.key,
1611                                                         gctx->gcm.Yi.c,
1612                                                         gctx->gcm.Xi.u);
1613                                         gctx->gcm.len.u[1] += bulk;
1614                                         bulk += res;
1615                                         }
1616 #endif
1617                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1618                                                         in +bulk,
1619                                                         out+bulk,
1620                                                         len-bulk))
1621                                         return -1;
1622                                 }
1623                         }
1624                 else
1625                         {
1626                         if (gctx->ctr)
1627                                 {
1628                                 size_t bulk=0;
1629 #if defined(AES_GCM_ASM)
1630                                 if (len>=16 && AES_GCM_ASM(gctx))
1631                                         {
1632                                         size_t res = (16-gctx->gcm.mres)%16;
1633
1634                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1635                                                         in,out,res))
1636                                                 return -1;
1637
1638                                         bulk = AES_gcm_decrypt(in+res,
1639                                                         out+res,len-res,
1640                                                         gctx->gcm.key,
1641                                                         gctx->gcm.Yi.c,
1642                                                         gctx->gcm.Xi.u);
1643                                         gctx->gcm.len.u[1] += bulk;
1644                                         bulk += res;
1645                                         }
1646 #endif
1647                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1648                                                         in +bulk,
1649                                                         out+bulk,
1650                                                         len-bulk,
1651                                                         gctx->ctr))
1652                                         return -1;
1653                                 }
1654                         else    {
1655                                 size_t bulk=0;
1656 #if defined(AES_GCM_ASM2)
1657                                 if (len>=16 && AES_GCM_ASM2(gctx))
1658                                         {
1659                                         size_t res = (16-gctx->gcm.mres)%16;
1660
1661                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1662                                                         in,out,res))
1663                                                 return -1;
1664
1665                                         bulk = AES_gcm_decrypt(in+res,
1666                                                         out+res,len-res,
1667                                                         gctx->gcm.key,
1668                                                         gctx->gcm.Yi.c,
1669                                                         gctx->gcm.Xi.u);
1670                                         gctx->gcm.len.u[1] += bulk;
1671                                         bulk += res;
1672                                         }
1673 #endif
1674                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1675                                                         in +bulk,
1676                                                         out+bulk,
1677                                                         len-bulk))
1678                                         return -1;
1679                                 }
1680                         }
1681                 return len;
1682                 }
1683         else
1684                 {
1685                 if (!ctx->encrypt)
1686                         {
1687                         if (gctx->taglen < 0)
1688                                 return -1;
1689                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1690                                         ctx->buf, gctx->taglen) != 0)
1691                                 return -1;
1692                         gctx->iv_set = 0;
1693                         return 0;
1694                         }
1695                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1696                 gctx->taglen = 16;
1697                 /* Don't reuse the IV */
1698                 gctx->iv_set = 0;
1699                 return 0;
1700                 }
1701
1702         }
1703
1704 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1705                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1706                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1707                 | EVP_CIPH_CUSTOM_COPY)
1708
1709 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1710                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1711 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1712                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1713 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1714                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1715
1716 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1717         {
1718         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1719         if (type != EVP_CTRL_INIT)
1720                 return -1;
1721         /* key1 and key2 are used as an indicator both key and IV are set */
1722         xctx->xts.key1 = NULL;
1723         xctx->xts.key2 = NULL;
1724         return 1;
1725         }
1726
1727 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1728                         const unsigned char *iv, int enc)
1729         {
1730         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1731         if (!iv && !key)
1732                 return 1;
1733
1734         if (key) do
1735                 {
1736 #ifdef AES_XTS_ASM
1737                 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1738 #else
1739                 xctx->stream = NULL;
1740 #endif
1741                 /* key_len is two AES keys */
1742 #ifdef HWAES_CAPABLE
1743                 if (HWAES_CAPABLE)
1744                         {
1745                         if (enc)
1746                             {
1747                             HWAES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1748                             xctx->xts.block1 = (block128_f)HWAES_encrypt;
1749                             }
1750                         else
1751                             {
1752                             HWAES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1753                             xctx->xts.block1 = (block128_f)HWAES_decrypt;
1754                             }
1755
1756                         HWAES_set_encrypt_key(key + ctx->key_len/2,
1757                                                     ctx->key_len * 4, &xctx->ks2.ks);
1758                         xctx->xts.block2 = (block128_f)HWAES_encrypt;
1759
1760                         xctx->xts.key1 = &xctx->ks1;
1761                         break;
1762                         }
1763                 else
1764 #endif
1765 #ifdef BSAES_CAPABLE
1766                 if (BSAES_CAPABLE)
1767                         xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1768                 else
1769 #endif
1770 #ifdef VPAES_CAPABLE
1771                 if (VPAES_CAPABLE)
1772                     {
1773                     if (enc)
1774                         {
1775                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1776                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1777                         }
1778                     else
1779                         {
1780                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1781                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1782                         }
1783
1784                     vpaes_set_encrypt_key(key + ctx->key_len/2,
1785                                                 ctx->key_len * 4, &xctx->ks2.ks);
1786                     xctx->xts.block2 = (block128_f)vpaes_encrypt;
1787
1788                     xctx->xts.key1 = &xctx->ks1;
1789                     break;
1790                     }
1791                 else
1792 #endif
1793                 (void)0;        /* terminate potentially open 'else' */
1794
1795                 if (enc)
1796                         {
1797                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1798                         xctx->xts.block1 = (block128_f)AES_encrypt;
1799                         }
1800                 else
1801                         {
1802                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1803                         xctx->xts.block1 = (block128_f)AES_decrypt;
1804                         }
1805
1806                 AES_set_encrypt_key(key + ctx->key_len/2,
1807                                                 ctx->key_len * 4, &xctx->ks2.ks);
1808                 xctx->xts.block2 = (block128_f)AES_encrypt;
1809
1810                 xctx->xts.key1 = &xctx->ks1;
1811                 } while (0);
1812
1813         if (iv)
1814                 {
1815                 xctx->xts.key2 = &xctx->ks2;
1816                 memcpy(ctx->iv, iv, 16);
1817                 }
1818
1819         return 1;
1820         }
1821
1822 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1823                 const unsigned char *in, size_t len)
1824         {
1825         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1826         if (!xctx->xts.key1 || !xctx->xts.key2)
1827                 return 0;
1828         if (!out || !in || len<AES_BLOCK_SIZE)
1829                 return 0;
1830 #ifdef OPENSSL_FIPS
1831         /* Requirement of SP800-38E */
1832         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1833                         (len > (1UL<<20)*16))
1834                 {
1835                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1836                 return 0;
1837                 }
1838 #endif
1839         if (xctx->stream)
1840                 (*xctx->stream)(in, out, len,
1841                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1842         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1843                                                                 ctx->encrypt))
1844                 return 0;
1845         return 1;
1846         }
1847
1848 #define aes_xts_cleanup NULL
1849
1850 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1851                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1852
1853 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1854 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1855
1856 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1857         {
1858         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1859         switch (type)
1860                 {
1861         case EVP_CTRL_INIT:
1862                 cctx->key_set = 0;
1863                 cctx->iv_set = 0;
1864                 cctx->L = 8;
1865                 cctx->M = 12;
1866                 cctx->tag_set = 0;
1867                 cctx->len_set = 0;
1868                 return 1;
1869
1870         case EVP_CTRL_CCM_SET_IVLEN:
1871                 arg = 15 - arg;
1872         case EVP_CTRL_CCM_SET_L:
1873                 if (arg < 2 || arg > 8)
1874                         return 0;
1875                 cctx->L = arg;
1876                 return 1;
1877
1878         case EVP_CTRL_CCM_SET_TAG:
1879                 if ((arg & 1) || arg < 4 || arg > 16)
1880                         return 0;
1881                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1882                         return 0;
1883                 if (ptr)
1884                         {
1885                         cctx->tag_set = 1;
1886                         memcpy(c->buf, ptr, arg);
1887                         }
1888                 cctx->M = arg;
1889                 return 1;
1890
1891         case EVP_CTRL_CCM_GET_TAG:
1892                 if (!c->encrypt || !cctx->tag_set)
1893                         return 0;
1894                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1895                         return 0;
1896                 cctx->tag_set = 0;
1897                 cctx->iv_set = 0;
1898                 cctx->len_set = 0;
1899                 return 1;
1900
1901         default:
1902                 return -1;
1903
1904                 }
1905         }
1906
1907 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1908                         const unsigned char *iv, int enc)
1909         {
1910         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1911         if (!iv && !key)
1912                 return 1;
1913         if (key) do
1914                 {
1915 #ifdef HWAES_CAPABLE
1916                 if (HWAES_CAPABLE)
1917                         {
1918                         HWAES_set_encrypt_key(key,ctx->key_len*8,&cctx->ks.ks);
1919
1920                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1921                                         &cctx->ks, (block128_f)HWAES_encrypt);
1922                         cctx->str = NULL;
1923                         cctx->key_set = 1;
1924                         break;
1925                         }
1926                 else
1927 #endif
1928 #ifdef VPAES_CAPABLE
1929                 if (VPAES_CAPABLE)
1930                         {
1931                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks.ks);
1932                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1933                                         &cctx->ks, (block128_f)vpaes_encrypt);
1934                         cctx->str = NULL;
1935                         cctx->key_set = 1;
1936                         break;
1937                         }
1938 #endif
1939                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1940                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1941                                         &cctx->ks, (block128_f)AES_encrypt);
1942                 cctx->str = NULL;
1943                 cctx->key_set = 1;
1944                 } while (0);
1945         if (iv)
1946                 {
1947                 memcpy(ctx->iv, iv, 15 - cctx->L);
1948                 cctx->iv_set = 1;
1949                 }
1950         return 1;
1951         }
1952
1953 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1954                 const unsigned char *in, size_t len)
1955         {
1956         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1957         CCM128_CONTEXT *ccm = &cctx->ccm;
1958         /* If not set up, return error */
1959         if (!cctx->iv_set && !cctx->key_set)
1960                 return -1;
1961         if (!ctx->encrypt && !cctx->tag_set)
1962                 return -1;
1963         if (!out)
1964                 {
1965                 if (!in)
1966                         {
1967                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1968                                 return -1;
1969                         cctx->len_set = 1;
1970                         return len;
1971                         }
1972                 /* If have AAD need message length */
1973                 if (!cctx->len_set && len)
1974                         return -1;
1975                 CRYPTO_ccm128_aad(ccm, in, len);
1976                 return len;
1977                 }
1978         /* EVP_*Final() doesn't return any data */
1979         if (!in)
1980                 return 0;
1981         /* If not set length yet do it */
1982         if (!cctx->len_set)
1983                 {
1984                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1985                         return -1;
1986                 cctx->len_set = 1;
1987                 }
1988         if (ctx->encrypt)
1989                 {
1990                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1991                                                 cctx->str) :
1992                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1993                         return -1;
1994                 cctx->tag_set = 1;
1995                 return len;
1996                 }
1997         else
1998                 {
1999                 int rv = -1;
2000                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2001                                                 cctx->str) :
2002                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
2003                         {
2004                         unsigned char tag[16];
2005                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
2006                                 {
2007                                 if (!memcmp(tag, ctx->buf, cctx->M))
2008                                         rv = len;
2009                                 }
2010                         }
2011                 if (rv == -1)
2012                         OPENSSL_cleanse(out, len);
2013                 cctx->iv_set = 0;
2014                 cctx->tag_set = 0;
2015                 cctx->len_set = 0;
2016                 return rv;
2017                 }
2018
2019         }
2020
2021 #define aes_ccm_cleanup NULL
2022
2023 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
2024 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
2025 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
2026
2027 typedef struct
2028         {
2029         union { double align; AES_KEY ks; } ks;
2030         /* Indicates if IV has been set */
2031         unsigned char *iv;
2032         } EVP_AES_WRAP_CTX;
2033
2034 static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2035                         const unsigned char *iv, int enc)
2036         {
2037         EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
2038         if (!iv && !key)
2039                 return 1;
2040         if (key)
2041                 {
2042                 if (ctx->encrypt)
2043                         AES_set_encrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
2044                 else
2045                         AES_set_decrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
2046                 if (!iv)
2047                         wctx->iv = NULL;
2048                 }
2049         if (iv)
2050                 {
2051                 memcpy(ctx->iv, iv, 8);
2052                 wctx->iv = ctx->iv;
2053                 }
2054         return 1;
2055         }
2056
2057 static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2058                 const unsigned char *in, size_t inlen)
2059         {
2060         EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
2061         size_t rv;
2062         if (inlen % 8)
2063                 return 0;
2064         if (!out)
2065                 {
2066                 if (ctx->encrypt)
2067                         return inlen + 8;
2068                 else
2069                         return inlen - 8;
2070                 }
2071         if (!in)
2072                 return 0;
2073         if (ctx->encrypt)
2074                 rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
2075                                                 (block128_f)AES_encrypt);
2076         else
2077                 rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
2078                                                 (block128_f)AES_decrypt);
2079         return rv ? (int)rv : -1;
2080         }
2081
2082 #define WRAP_FLAGS      (EVP_CIPH_WRAP_MODE \
2083                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
2084                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
2085
2086 static const EVP_CIPHER aes_128_wrap = {
2087         NID_id_aes128_wrap,
2088         8, 16, 8, WRAP_FLAGS,
2089         aes_wrap_init_key, aes_wrap_cipher,
2090         NULL,   
2091         sizeof(EVP_AES_WRAP_CTX),
2092         NULL,NULL,NULL,NULL };
2093
2094 const EVP_CIPHER *EVP_aes_128_wrap(void)
2095         {
2096         return &aes_128_wrap;
2097         }
2098
2099 static const EVP_CIPHER aes_192_wrap = {
2100         NID_id_aes192_wrap,
2101         8, 24, 8, WRAP_FLAGS,
2102         aes_wrap_init_key, aes_wrap_cipher,
2103         NULL,   
2104         sizeof(EVP_AES_WRAP_CTX),
2105         NULL,NULL,NULL,NULL };
2106
2107 const EVP_CIPHER *EVP_aes_192_wrap(void)
2108         {
2109         return &aes_192_wrap;
2110         }
2111
2112 static const EVP_CIPHER aes_256_wrap = {
2113         NID_id_aes256_wrap,
2114         8, 32, 8, WRAP_FLAGS,
2115         aes_wrap_init_key, aes_wrap_cipher,
2116         NULL,   
2117         sizeof(EVP_AES_WRAP_CTX),
2118         NULL,NULL,NULL,NULL };
2119
2120 const EVP_CIPHER *EVP_aes_256_wrap(void)
2121         {
2122         return &aes_256_wrap;
2123         }
2124
2125 #endif