evp/e_aes.c: engage AES-NI GCM stitch.
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #include <openssl/opensslconf.h>
52 #ifndef OPENSSL_NO_AES
53 #include <openssl/evp.h>
54 #include <openssl/err.h>
55 #include <string.h>
56 #include <assert.h>
57 #include <openssl/aes.h>
58 #include "evp_locl.h"
59 #include "modes_lcl.h"
60 #include <openssl/rand.h>
61
62 #ifndef OPENSSL_FIPSCANISTER
63 #undef EVP_CIPH_FLAG_FIPS
64 #define EVP_CIPH_FLAG_FIPS 0
65 #endif
66
67 typedef struct
68         {
69         AES_KEY ks;
70         block128_f block;
71         union {
72                 cbc128_f cbc;
73                 ctr128_f ctr;
74         } stream;
75         } EVP_AES_KEY;
76
77 typedef struct
78         {
79         AES_KEY ks;             /* AES key schedule to use */
80         int key_set;            /* Set if key initialised */
81         int iv_set;             /* Set if an iv is set */
82         GCM128_CONTEXT gcm;
83         unsigned char *iv;      /* Temporary IV store */
84         int ivlen;              /* IV length */
85         int taglen;
86         int iv_gen;             /* It is OK to generate IVs */
87         int tls_aad_len;        /* TLS AAD length */
88         ctr128_f ctr;
89         } EVP_AES_GCM_CTX;
90
91 typedef struct
92         {
93         AES_KEY ks1, ks2;       /* AES key schedules to use */
94         XTS128_CONTEXT xts;
95         void     (*stream)(const unsigned char *in,
96                         unsigned char *out, size_t length,
97                         const AES_KEY *key1, const AES_KEY *key2,
98                         const unsigned char iv[16]);
99         } EVP_AES_XTS_CTX;
100
101 typedef struct
102         {
103         AES_KEY ks;             /* AES key schedule to use */
104         int key_set;            /* Set if key initialised */
105         int iv_set;             /* Set if an iv is set */
106         int tag_set;            /* Set if tag is valid */
107         int len_set;            /* Set if message length set */
108         int L, M;               /* L and M parameters from RFC3610 */
109         CCM128_CONTEXT ccm;
110         ccm128_f str;
111         } EVP_AES_CCM_CTX;
112
113 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
114
115 #ifdef VPAES_ASM
116 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
117                         AES_KEY *key);
118 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
119                         AES_KEY *key);
120
121 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
122                         const AES_KEY *key);
123 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
124                         const AES_KEY *key);
125
126 void vpaes_cbc_encrypt(const unsigned char *in,
127                         unsigned char *out,
128                         size_t length,
129                         const AES_KEY *key,
130                         unsigned char *ivec, int enc);
131 #endif
132 #ifdef BSAES_ASM
133 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
134                         size_t length, const AES_KEY *key,
135                         unsigned char ivec[16], int enc);
136 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
137                         size_t len, const AES_KEY *key,
138                         const unsigned char ivec[16]);
139 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
140                         size_t len, const AES_KEY *key1,
141                         const AES_KEY *key2, const unsigned char iv[16]);
142 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
143                         size_t len, const AES_KEY *key1,
144                         const AES_KEY *key2, const unsigned char iv[16]);
145 #endif
146 #ifdef AES_CTR_ASM
147 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
148                         size_t blocks, const AES_KEY *key,
149                         const unsigned char ivec[AES_BLOCK_SIZE]);
150 #endif
151 #ifdef AES_XTS_ASM
152 void AES_xts_encrypt(const char *inp,char *out,size_t len,
153                         const AES_KEY *key1, const AES_KEY *key2,
154                         const unsigned char iv[16]);
155 void AES_xts_decrypt(const char *inp,char *out,size_t len,
156                         const AES_KEY *key1, const AES_KEY *key2,
157                         const unsigned char iv[16]);
158 #endif
159
160 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
161         ((defined(__i386)       || defined(__i386__)    || \
162           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
163         defined(__x86_64)       || defined(__x86_64__)  || \
164         defined(_M_AMD64)       || defined(_M_X64)      || \
165         defined(__INTEL__)                              )
166
167 extern unsigned int OPENSSL_ia32cap_P[2];
168
169 #ifdef VPAES_ASM
170 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
171 #endif
172 #ifdef BSAES_ASM
173 #define BSAES_CAPABLE   VPAES_CAPABLE
174 #endif
175 /*
176  * AES-NI section
177  */
178 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
179
180 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
181                         AES_KEY *key);
182 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
183                         AES_KEY *key);
184
185 void aesni_encrypt(const unsigned char *in, unsigned char *out,
186                         const AES_KEY *key);
187 void aesni_decrypt(const unsigned char *in, unsigned char *out,
188                         const AES_KEY *key);
189
190 void aesni_ecb_encrypt(const unsigned char *in,
191                         unsigned char *out,
192                         size_t length,
193                         const AES_KEY *key,
194                         int enc);
195 void aesni_cbc_encrypt(const unsigned char *in,
196                         unsigned char *out,
197                         size_t length,
198                         const AES_KEY *key,
199                         unsigned char *ivec, int enc);
200
201 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
202                         unsigned char *out,
203                         size_t blocks,
204                         const void *key,
205                         const unsigned char *ivec);
206
207 void aesni_xts_encrypt(const unsigned char *in,
208                         unsigned char *out,
209                         size_t length,
210                         const AES_KEY *key1, const AES_KEY *key2,
211                         const unsigned char iv[16]);
212
213 void aesni_xts_decrypt(const unsigned char *in,
214                         unsigned char *out,
215                         size_t length,
216                         const AES_KEY *key1, const AES_KEY *key2,
217                         const unsigned char iv[16]);
218
219 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
220                         unsigned char *out,
221                         size_t blocks,
222                         const void *key,
223                         const unsigned char ivec[16],
224                         unsigned char cmac[16]);
225
226 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
227                         unsigned char *out,
228                         size_t blocks,
229                         const void *key,
230                         const unsigned char ivec[16],
231                         unsigned char cmac[16]);
232
233 #if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
234 size_t aesni_gcm_encrypt(const unsigned char *in,
235                         unsigned char *out,
236                         size_t len,
237                         const void *key,
238                         unsigned char ivec[16],
239                         u64 *Xi);
240 #define AES_gcm_encrypt aesni_gcm_encrypt
241 size_t aesni_gcm_decrypt(const unsigned char *in,
242                         unsigned char *out,
243                         size_t len,
244                         const void *key,
245                         unsigned char ivec[16],
246                         u64 *Xi);
247 #define AES_gcm_decrypt aesni_gcm_decrypt
248 void gcm_ghash_avx(u64 Xi[2],const u128 Htable[16],const u8 *in,size_t len);
249 #define AES_GCM_ASM(gctx)       (gctx->ctr==aesni_ctr32_encrypt_blocks && \
250                                  gctx->gcm.ghash==gcm_ghash_avx)
251 #define AES_GCM_ASM2(gctx)      (gctx->gcm.block==(block128_f)aesni_encrypt && \
252                                  gctx->gcm.ghash==gcm_ghash_avx)
253 #undef AES_GCM_ASM2             /* minor size optimization */
254 #endif
255
256 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
257                    const unsigned char *iv, int enc)
258         {
259         int ret, mode;
260         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
261
262         mode = ctx->cipher->flags & EVP_CIPH_MODE;
263         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
264             && !enc)
265                 { 
266                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
267                 dat->block      = (block128_f)aesni_decrypt;
268                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
269                                         (cbc128_f)aesni_cbc_encrypt :
270                                         NULL;
271                 }
272         else    {
273                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
274                 dat->block      = (block128_f)aesni_encrypt;
275                 if (mode==EVP_CIPH_CBC_MODE)
276                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
277                 else if (mode==EVP_CIPH_CTR_MODE)
278                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
279                 else
280                         dat->stream.cbc = NULL;
281                 }
282
283         if(ret < 0)
284                 {
285                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
286                 return 0;
287                 }
288
289         return 1;
290         }
291
292 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
293         const unsigned char *in, size_t len)
294 {
295         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
296
297         return 1;
298 }
299
300 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
301         const unsigned char *in, size_t len)
302 {
303         size_t  bl = ctx->cipher->block_size;
304
305         if (len<bl)     return 1;
306
307         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
308
309         return 1;
310 }
311
312 #define aesni_ofb_cipher aes_ofb_cipher
313 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
314         const unsigned char *in,size_t len);
315
316 #define aesni_cfb_cipher aes_cfb_cipher
317 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
318         const unsigned char *in,size_t len);
319
320 #define aesni_cfb8_cipher aes_cfb8_cipher
321 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
322         const unsigned char *in,size_t len);
323
324 #define aesni_cfb1_cipher aes_cfb1_cipher
325 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
326         const unsigned char *in,size_t len);
327
328 #define aesni_ctr_cipher aes_ctr_cipher
329 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
330                 const unsigned char *in, size_t len);
331
332 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
333                         const unsigned char *iv, int enc)
334         {
335         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
336         if (!iv && !key)
337                 return 1;
338         if (key)
339                 {
340                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
341                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
342                                 (block128_f)aesni_encrypt);
343                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
344                 /* If we have an iv can set it directly, otherwise use
345                  * saved IV.
346                  */
347                 if (iv == NULL && gctx->iv_set)
348                         iv = gctx->iv;
349                 if (iv)
350                         {
351                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
352                         gctx->iv_set = 1;
353                         }
354                 gctx->key_set = 1;
355                 }
356         else
357                 {
358                 /* If key set use IV, otherwise copy */
359                 if (gctx->key_set)
360                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
361                 else
362                         memcpy(gctx->iv, iv, gctx->ivlen);
363                 gctx->iv_set = 1;
364                 gctx->iv_gen = 0;
365                 }
366         return 1;
367         }
368
369 #define aesni_gcm_cipher aes_gcm_cipher
370 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
371                 const unsigned char *in, size_t len);
372
373 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
374                         const unsigned char *iv, int enc)
375         {
376         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
377         if (!iv && !key)
378                 return 1;
379
380         if (key)
381                 {
382                 /* key_len is two AES keys */
383                 if (enc)
384                         {
385                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
386                         xctx->xts.block1 = (block128_f)aesni_encrypt;
387                         xctx->stream = aesni_xts_encrypt;
388                         }
389                 else
390                         {
391                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
392                         xctx->xts.block1 = (block128_f)aesni_decrypt;
393                         xctx->stream = aesni_xts_decrypt;
394                         }
395
396                 aesni_set_encrypt_key(key + ctx->key_len/2,
397                                                 ctx->key_len * 4, &xctx->ks2);
398                 xctx->xts.block2 = (block128_f)aesni_encrypt;
399
400                 xctx->xts.key1 = &xctx->ks1;
401                 }
402
403         if (iv)
404                 {
405                 xctx->xts.key2 = &xctx->ks2;
406                 memcpy(ctx->iv, iv, 16);
407                 }
408
409         return 1;
410         }
411
412 #define aesni_xts_cipher aes_xts_cipher
413 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
414                 const unsigned char *in, size_t len);
415
416 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
417                         const unsigned char *iv, int enc)
418         {
419         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
420         if (!iv && !key)
421                 return 1;
422         if (key)
423                 {
424                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
425                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
426                                         &cctx->ks, (block128_f)aesni_encrypt);
427                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
428                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
429                 cctx->key_set = 1;
430                 }
431         if (iv)
432                 {
433                 memcpy(ctx->iv, iv, 15 - cctx->L);
434                 cctx->iv_set = 1;
435                 }
436         return 1;
437         }
438
439 #define aesni_ccm_cipher aes_ccm_cipher
440 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
441                 const unsigned char *in, size_t len);
442
443 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
444 static const EVP_CIPHER aesni_##keylen##_##mode = { \
445         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
446         flags|EVP_CIPH_##MODE##_MODE,   \
447         aesni_init_key,                 \
448         aesni_##mode##_cipher,          \
449         NULL,                           \
450         sizeof(EVP_AES_KEY),            \
451         NULL,NULL,NULL,NULL }; \
452 static const EVP_CIPHER aes_##keylen##_##mode = { \
453         nid##_##keylen##_##nmode,blocksize,     \
454         keylen/8,ivlen, \
455         flags|EVP_CIPH_##MODE##_MODE,   \
456         aes_init_key,                   \
457         aes_##mode##_cipher,            \
458         NULL,                           \
459         sizeof(EVP_AES_KEY),            \
460         NULL,NULL,NULL,NULL }; \
461 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
462 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
463
464 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
465 static const EVP_CIPHER aesni_##keylen##_##mode = { \
466         nid##_##keylen##_##mode,blocksize, \
467         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
468         flags|EVP_CIPH_##MODE##_MODE,   \
469         aesni_##mode##_init_key,        \
470         aesni_##mode##_cipher,          \
471         aes_##mode##_cleanup,           \
472         sizeof(EVP_AES_##MODE##_CTX),   \
473         NULL,NULL,aes_##mode##_ctrl,NULL }; \
474 static const EVP_CIPHER aes_##keylen##_##mode = { \
475         nid##_##keylen##_##mode,blocksize, \
476         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
477         flags|EVP_CIPH_##MODE##_MODE,   \
478         aes_##mode##_init_key,          \
479         aes_##mode##_cipher,            \
480         aes_##mode##_cleanup,           \
481         sizeof(EVP_AES_##MODE##_CTX),   \
482         NULL,NULL,aes_##mode##_ctrl,NULL }; \
483 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
484 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
485
486 #else
487
488 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
489 static const EVP_CIPHER aes_##keylen##_##mode = { \
490         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
491         flags|EVP_CIPH_##MODE##_MODE,   \
492         aes_init_key,                   \
493         aes_##mode##_cipher,            \
494         NULL,                           \
495         sizeof(EVP_AES_KEY),            \
496         NULL,NULL,NULL,NULL }; \
497 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
498 { return &aes_##keylen##_##mode; }
499
500 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
501 static const EVP_CIPHER aes_##keylen##_##mode = { \
502         nid##_##keylen##_##mode,blocksize, \
503         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
504         flags|EVP_CIPH_##MODE##_MODE,   \
505         aes_##mode##_init_key,          \
506         aes_##mode##_cipher,            \
507         aes_##mode##_cleanup,           \
508         sizeof(EVP_AES_##MODE##_CTX),   \
509         NULL,NULL,aes_##mode##_ctrl,NULL }; \
510 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
511 { return &aes_##keylen##_##mode; }
512 #endif
513
514 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
515         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
516         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
517         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
518         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
519         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
520         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
521         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
522
523 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
524                    const unsigned char *iv, int enc)
525         {
526         int ret, mode;
527         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
528
529         mode = ctx->cipher->flags & EVP_CIPH_MODE;
530         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
531             && !enc)
532 #ifdef BSAES_CAPABLE
533             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
534                 {
535                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
536                 dat->block      = (block128_f)AES_decrypt;
537                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
538                 }
539             else
540 #endif
541 #ifdef VPAES_CAPABLE
542             if (VPAES_CAPABLE)
543                 {
544                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
545                 dat->block      = (block128_f)vpaes_decrypt;
546                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
547                                         (cbc128_f)vpaes_cbc_encrypt :
548                                         NULL;
549                 }
550             else
551 #endif
552                 {
553                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
554                 dat->block      = (block128_f)AES_decrypt;
555                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
556                                         (cbc128_f)AES_cbc_encrypt :
557                                         NULL;
558                 }
559         else
560 #ifdef BSAES_CAPABLE
561             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
562                 {
563                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
564                 dat->block      = (block128_f)AES_encrypt;
565                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
566                 }
567             else
568 #endif
569 #ifdef VPAES_CAPABLE
570             if (VPAES_CAPABLE)
571                 {
572                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
573                 dat->block      = (block128_f)vpaes_encrypt;
574                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
575                                         (cbc128_f)vpaes_cbc_encrypt :
576                                         NULL;
577                 }
578             else
579 #endif
580                 {
581                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
582                 dat->block      = (block128_f)AES_encrypt;
583                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
584                                         (cbc128_f)AES_cbc_encrypt :
585                                         NULL;
586 #ifdef AES_CTR_ASM
587                 if (mode==EVP_CIPH_CTR_MODE)
588                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
589 #endif
590                 }
591
592         if(ret < 0)
593                 {
594                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
595                 return 0;
596                 }
597
598         return 1;
599         }
600
601 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
602         const unsigned char *in, size_t len)
603 {
604         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
605
606         if (dat->stream.cbc)
607                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
608         else if (ctx->encrypt)
609                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
610         else
611                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
612
613         return 1;
614 }
615
616 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
617         const unsigned char *in, size_t len)
618 {
619         size_t  bl = ctx->cipher->block_size;
620         size_t  i;
621         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
622
623         if (len<bl)     return 1;
624
625         for (i=0,len-=bl;i<=len;i+=bl)
626                 (*dat->block)(in+i,out+i,&dat->ks);
627
628         return 1;
629 }
630
631 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
632         const unsigned char *in,size_t len)
633 {
634         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
635
636         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
637                         ctx->iv,&ctx->num,dat->block);
638         return 1;
639 }
640
641 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
642         const unsigned char *in,size_t len)
643 {
644         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
645
646         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
647                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
648         return 1;
649 }
650
651 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
652         const unsigned char *in,size_t len)
653 {
654         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
655
656         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
657                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
658         return 1;
659 }
660
661 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
662         const unsigned char *in,size_t len)
663 {
664         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
665
666         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
667                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
668                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
669                 return 1;
670         }
671
672         while (len>=MAXBITCHUNK) {
673                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
674                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
675                 len-=MAXBITCHUNK;
676         }
677         if (len)
678                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
679                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
680         
681         return 1;
682 }
683
684 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
685                 const unsigned char *in, size_t len)
686 {
687         unsigned int num = ctx->num;
688         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
689
690         if (dat->stream.ctr)
691                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
692                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
693         else
694                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
695                         ctx->iv,ctx->buf,&num,dat->block);
696         ctx->num = (size_t)num;
697         return 1;
698 }
699
700 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
701 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
702 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
703
704 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
705         {
706         EVP_AES_GCM_CTX *gctx = c->cipher_data;
707         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
708         if (gctx->iv != c->iv)
709                 OPENSSL_free(gctx->iv);
710         return 1;
711         }
712
713 /* increment counter (64-bit int) by 1 */
714 static void ctr64_inc(unsigned char *counter) {
715         int n=8;
716         unsigned char  c;
717
718         do {
719                 --n;
720                 c = counter[n];
721                 ++c;
722                 counter[n] = c;
723                 if (c) return;
724         } while (n);
725 }
726
727 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
728         {
729         EVP_AES_GCM_CTX *gctx = c->cipher_data;
730         switch (type)
731                 {
732         case EVP_CTRL_INIT:
733                 gctx->key_set = 0;
734                 gctx->iv_set = 0;
735                 gctx->ivlen = c->cipher->iv_len;
736                 gctx->iv = c->iv;
737                 gctx->taglen = -1;
738                 gctx->iv_gen = 0;
739                 gctx->tls_aad_len = -1;
740                 return 1;
741
742         case EVP_CTRL_GCM_SET_IVLEN:
743                 if (arg <= 0)
744                         return 0;
745 #ifdef OPENSSL_FIPSCANISTER
746                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
747                                                  && arg < 12)
748                         return 0;
749 #endif
750                 /* Allocate memory for IV if needed */
751                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
752                         {
753                         if (gctx->iv != c->iv)
754                                 OPENSSL_free(gctx->iv);
755                         gctx->iv = OPENSSL_malloc(arg);
756                         if (!gctx->iv)
757                                 return 0;
758                         }
759                 gctx->ivlen = arg;
760                 return 1;
761
762         case EVP_CTRL_GCM_SET_TAG:
763                 if (arg <= 0 || arg > 16 || c->encrypt)
764                         return 0;
765                 memcpy(c->buf, ptr, arg);
766                 gctx->taglen = arg;
767                 return 1;
768
769         case EVP_CTRL_GCM_GET_TAG:
770                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
771                         return 0;
772                 memcpy(ptr, c->buf, arg);
773                 return 1;
774
775         case EVP_CTRL_GCM_SET_IV_FIXED:
776                 /* Special case: -1 length restores whole IV */
777                 if (arg == -1)
778                         {
779                         memcpy(gctx->iv, ptr, gctx->ivlen);
780                         gctx->iv_gen = 1;
781                         return 1;
782                         }
783                 /* Fixed field must be at least 4 bytes and invocation field
784                  * at least 8.
785                  */
786                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
787                         return 0;
788                 if (arg)
789                         memcpy(gctx->iv, ptr, arg);
790                 if (c->encrypt &&
791                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
792                         return 0;
793                 gctx->iv_gen = 1;
794                 return 1;
795
796         case EVP_CTRL_GCM_IV_GEN:
797                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
798                         return 0;
799                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
800                 if (arg <= 0 || arg > gctx->ivlen)
801                         arg = gctx->ivlen;
802                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
803                 /* Invocation field will be at least 8 bytes in size and
804                  * so no need to check wrap around or increment more than
805                  * last 8 bytes.
806                  */
807                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
808                 gctx->iv_set = 1;
809                 return 1;
810
811         case EVP_CTRL_GCM_SET_IV_INV:
812                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
813                         return 0;
814                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
815                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
816                 gctx->iv_set = 1;
817                 return 1;
818
819         case EVP_CTRL_AEAD_TLS1_AAD:
820                 /* Save the AAD for later use */
821                 if (arg != 13)
822                         return 0;
823                 memcpy(c->buf, ptr, arg);
824                 gctx->tls_aad_len = arg;
825                         {
826                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
827                         /* Correct length for explicit IV */
828                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
829                         /* If decrypting correct for tag too */
830                         if (!c->encrypt)
831                                 len -= EVP_GCM_TLS_TAG_LEN;
832                         c->buf[arg-2] = len>>8;
833                         c->buf[arg-1] = len & 0xff;
834                         }
835                 /* Extra padding: tag appended to record */
836                 return EVP_GCM_TLS_TAG_LEN;
837
838         default:
839                 return -1;
840
841                 }
842         }
843
844 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
845                         const unsigned char *iv, int enc)
846         {
847         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
848         if (!iv && !key)
849                 return 1;
850         if (key)
851                 { do {
852 #ifdef BSAES_CAPABLE
853                 if (BSAES_CAPABLE)
854                         {
855                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks);
856                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
857                                         (block128_f)AES_encrypt);
858                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
859                         break;
860                         }
861                 else
862 #endif
863 #ifdef VPAES_CAPABLE
864                 if (VPAES_CAPABLE)
865                         {
866                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks);
867                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
868                                         (block128_f)vpaes_encrypt);
869                         gctx->ctr = NULL;
870                         break;
871                         }
872 #endif
873                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
874                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
875 #ifdef AES_CTR_ASM
876                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
877 #else
878                 gctx->ctr = NULL;
879 #endif
880                 } while (0);
881
882                 /* If we have an iv can set it directly, otherwise use
883                  * saved IV.
884                  */
885                 if (iv == NULL && gctx->iv_set)
886                         iv = gctx->iv;
887                 if (iv)
888                         {
889                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
890                         gctx->iv_set = 1;
891                         }
892                 gctx->key_set = 1;
893                 }
894         else
895                 {
896                 /* If key set use IV, otherwise copy */
897                 if (gctx->key_set)
898                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
899                 else
900                         memcpy(gctx->iv, iv, gctx->ivlen);
901                 gctx->iv_set = 1;
902                 gctx->iv_gen = 0;
903                 }
904         return 1;
905         }
906
907 /* Handle TLS GCM packet format. This consists of the last portion of the IV
908  * followed by the payload and finally the tag. On encrypt generate IV,
909  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
910  * and verify tag.
911  */
912
913 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
914                 const unsigned char *in, size_t len)
915         {
916         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
917         int rv = -1;
918         /* Encrypt/decrypt must be performed in place */
919         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
920                 return -1;
921         /* Set IV from start of buffer or generate IV and write to start
922          * of buffer.
923          */
924         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
925                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
926                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
927                 goto err;
928         /* Use saved AAD */
929         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
930                 goto err;
931         /* Fix buffer and length to point to payload */
932         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
933         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
934         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
935         if (ctx->encrypt)
936                 {
937                 /* Encrypt payload */
938                 if (gctx->ctr)
939                         {
940                         size_t bulk=0;
941 #if defined(AES_GCM_ASM)
942                         if (len>=32 && AES_GCM_ASM(gctx))
943                                 {
944                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
945                                         return -1;
946
947                                 bulk = AES_gcm_encrypt(in,out,len,
948                                                         gctx->gcm.key,
949                                                         gctx->gcm.Yi.c,
950                                                         gctx->gcm.Xi.u);
951                                 gctx->gcm.len.u[1] += bulk;
952                                 }
953 #endif
954                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
955                                                         in +bulk,
956                                                         out+bulk,
957                                                         len-bulk,
958                                                         gctx->ctr))
959                                 goto err;
960                         }
961                 else    {
962                         size_t bulk=0;
963 #if defined(AES_GCM_ASM2)
964                         if (len>=32 && AES_GCM_ASM2(gctx))
965                                 {
966                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
967                                         return -1;
968
969                                 bulk = AES_gcm_encrypt(in,out,len,
970                                                         gctx->gcm.key,
971                                                         gctx->gcm.Yi.c,
972                                                         gctx->gcm.Xi.u);
973                                 gctx->gcm.len.u[1] += bulk;
974                                 }
975 #endif
976                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
977                                                         in +bulk,
978                                                         out+bulk,
979                                                         len-bulk))
980                                 goto err;
981                         }
982                 out += len;
983                 /* Finally write tag */
984                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
985                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
986                 }
987         else
988                 {
989                 /* Decrypt */
990                 if (gctx->ctr)
991                         {
992                         size_t bulk=0;
993 #if defined(AES_GCM_ASM)
994                         if (len>=16 && AES_GCM_ASM(gctx))
995                                 {
996                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
997                                         return -1;
998
999                                 bulk = AES_gcm_decrypt(in,out,len,
1000                                                         gctx->gcm.key,
1001                                                         gctx->gcm.Yi.c,
1002                                                         gctx->gcm.Xi.u);
1003                                 gctx->gcm.len.u[1] += bulk;
1004                                 }
1005 #endif
1006                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1007                                                         in +bulk,
1008                                                         out+bulk,
1009                                                         len-bulk,
1010                                                         gctx->ctr))
1011                                 goto err;
1012                         }
1013                 else    {
1014                         size_t bulk=0;
1015 #if defined(AES_GCM_ASM2)
1016                         if (len>=16 && AES_GCM_ASM2(gctx))
1017                                 {
1018                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1019                                         return -1;
1020
1021                                 bulk = AES_gcm_decrypt(in,out,len,
1022                                                         gctx->gcm.key,
1023                                                         gctx->gcm.Yi.c,
1024                                                         gctx->gcm.Xi.u);
1025                                 gctx->gcm.len.u[1] += bulk;
1026                                 }
1027 #endif
1028                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1029                                                         in +bulk,
1030                                                         out+bulk,
1031                                                         len-bulk))
1032                                 goto err;
1033                         }
1034                 /* Retrieve tag */
1035                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
1036                                         EVP_GCM_TLS_TAG_LEN);
1037                 /* If tag mismatch wipe buffer */
1038                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
1039                         {
1040                         OPENSSL_cleanse(out, len);
1041                         goto err;
1042                         }
1043                 rv = len;
1044                 }
1045
1046         err:
1047         gctx->iv_set = 0;
1048         gctx->tls_aad_len = -1;
1049         return rv;
1050         }
1051
1052 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1053                 const unsigned char *in, size_t len)
1054         {
1055         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1056         /* If not set up, return error */
1057         if (!gctx->key_set)
1058                 return -1;
1059
1060         if (gctx->tls_aad_len >= 0)
1061                 return aes_gcm_tls_cipher(ctx, out, in, len);
1062
1063         if (!gctx->iv_set)
1064                 return -1;
1065         if (in)
1066                 {
1067                 if (out == NULL)
1068                         {
1069                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1070                                 return -1;
1071                         }
1072                 else if (ctx->encrypt)
1073                         {
1074                         if (gctx->ctr)
1075                                 {
1076                                 size_t bulk=0;
1077 #if defined(AES_GCM_ASM)
1078                                 if (len>=32 && AES_GCM_ASM(gctx))
1079                                         {
1080                                         size_t res = (16-gctx->gcm.mres)%16;
1081
1082                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1083                                                         in,out,res))
1084                                                 return -1;
1085
1086                                         bulk = AES_gcm_encrypt(in+res,
1087                                                         out+res,len-res,                                                                gctx->gcm.key,
1088                                                         gctx->gcm.Yi.c,
1089                                                         gctx->gcm.Xi.u);
1090                                         gctx->gcm.len.u[1] += bulk;
1091                                         bulk += res;
1092                                         }
1093 #endif
1094                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1095                                                         in +bulk,
1096                                                         out+bulk,
1097                                                         len-bulk,
1098                                                         gctx->ctr))
1099                                         return -1;
1100                                 }
1101                         else    {
1102                                 size_t bulk=0;
1103 #if defined(AES_GCM_ASM2)
1104                                 if (len>=32 && AES_GCM_ASM2(gctx))
1105                                         {
1106                                         size_t res = (16-gctx->gcm.mres)%16;
1107
1108                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1109                                                         in,out,res))
1110                                                 return -1;
1111
1112                                         bulk = AES_gcm_encrypt(in+res,
1113                                                         out+res,len-res,                                                                gctx->gcm.key,
1114                                                         gctx->gcm.Yi.c,
1115                                                         gctx->gcm.Xi.u);
1116                                         gctx->gcm.len.u[1] += bulk;
1117                                         bulk += res;
1118                                         }
1119 #endif
1120                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1121                                                         in +bulk,
1122                                                         out+bulk,
1123                                                         len-bulk))
1124                                         return -1;
1125                                 }
1126                         }
1127                 else
1128                         {
1129                         if (gctx->ctr)
1130                                 {
1131                                 size_t bulk=0;
1132 #if defined(AES_GCM_ASM)
1133                                 if (len>=16 && AES_GCM_ASM(gctx))
1134                                         {
1135                                         size_t res = (16-gctx->gcm.mres)%16;
1136
1137                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1138                                                         in,out,res))
1139                                                 return -1;
1140
1141                                         bulk = AES_gcm_decrypt(in+res,
1142                                                         out+res,len-res,
1143                                                         gctx->gcm.key,
1144                                                         gctx->gcm.Yi.c,
1145                                                         gctx->gcm.Xi.u);
1146                                         gctx->gcm.len.u[1] += bulk;
1147                                         bulk += res;
1148                                         }
1149 #endif
1150                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1151                                                         in +bulk,
1152                                                         out+bulk,
1153                                                         len-bulk,
1154                                                         gctx->ctr))
1155                                         return -1;
1156                                 }
1157                         else    {
1158                                 size_t bulk=0;
1159 #if defined(AES_GCM_ASM2)
1160                                 if (len>=16 && AES_GCM_ASM2(gctx))
1161                                         {
1162                                         size_t res = (16-gctx->gcm.mres)%16;
1163
1164                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1165                                                         in,out,res))
1166                                                 return -1;
1167
1168                                         bulk = AES_gcm_decrypt(in+res,
1169                                                         out+res,len-res,
1170                                                         gctx->gcm.key,
1171                                                         gctx->gcm.Yi.c,
1172                                                         gctx->gcm.Xi.u);
1173                                         gctx->gcm.len.u[1] += bulk;
1174                                         bulk += res;
1175                                         }
1176 #endif
1177                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1178                                                         in +bulk,
1179                                                         out+bulk,
1180                                                         len-bulk))
1181                                         return -1;
1182                                 }
1183                         }
1184                 return len;
1185                 }
1186         else
1187                 {
1188                 if (!ctx->encrypt)
1189                         {
1190                         if (gctx->taglen < 0)
1191                                 return -1;
1192                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1193                                         ctx->buf, gctx->taglen) != 0)
1194                                 return -1;
1195                         gctx->iv_set = 0;
1196                         return 0;
1197                         }
1198                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1199                 gctx->taglen = 16;
1200                 /* Don't reuse the IV */
1201                 gctx->iv_set = 0;
1202                 return 0;
1203                 }
1204
1205         }
1206
1207 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1208                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1209                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1210
1211 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1212                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1213 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1214                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1215 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1216                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1217
1218 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1219         {
1220         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1221         if (type != EVP_CTRL_INIT)
1222                 return -1;
1223         /* key1 and key2 are used as an indicator both key and IV are set */
1224         xctx->xts.key1 = NULL;
1225         xctx->xts.key2 = NULL;
1226         return 1;
1227         }
1228
1229 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1230                         const unsigned char *iv, int enc)
1231         {
1232         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1233         if (!iv && !key)
1234                 return 1;
1235
1236         if (key) do
1237                 {
1238 #ifdef AES_XTS_ASM
1239                 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1240 #else
1241                 xctx->stream = NULL;
1242 #endif
1243                 /* key_len is two AES keys */
1244 #ifdef BSAES_CAPABLE
1245                 if (BSAES_CAPABLE)
1246                         xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1247                 else
1248 #endif
1249 #ifdef VPAES_CAPABLE
1250                 if (VPAES_CAPABLE)
1251                     {
1252                     if (enc)
1253                         {
1254                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1255                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1256                         }
1257                     else
1258                         {
1259                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1260                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1261                         }
1262
1263                 vpaes_set_encrypt_key(key + ctx->key_len/2,
1264                                                 ctx->key_len * 4, &xctx->ks2);
1265                 xctx->xts.block2 = (block128_f)vpaes_encrypt;
1266
1267                 xctx->xts.key1 = &xctx->ks1;
1268                 break;
1269                 }
1270 #endif
1271                 if (enc)
1272                         {
1273                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1274                         xctx->xts.block1 = (block128_f)AES_encrypt;
1275                         }
1276                 else
1277                         {
1278                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1279                         xctx->xts.block1 = (block128_f)AES_decrypt;
1280                         }
1281
1282                 AES_set_encrypt_key(key + ctx->key_len/2,
1283                                                 ctx->key_len * 4, &xctx->ks2);
1284                 xctx->xts.block2 = (block128_f)AES_encrypt;
1285
1286                 xctx->xts.key1 = &xctx->ks1;
1287                 } while (0);
1288
1289         if (iv)
1290                 {
1291                 xctx->xts.key2 = &xctx->ks2;
1292                 memcpy(ctx->iv, iv, 16);
1293                 }
1294
1295         return 1;
1296         }
1297
1298 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1299                 const unsigned char *in, size_t len)
1300         {
1301         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1302         if (!xctx->xts.key1 || !xctx->xts.key2)
1303                 return 0;
1304         if (!out || !in || len<AES_BLOCK_SIZE)
1305                 return 0;
1306 #ifdef OPENSSL_FIPSCANISTER
1307         /* Requirement of SP800-38E */
1308         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1309                         (len > (1UL<<20)*16))
1310                 {
1311                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1312                 return 0;
1313                 }
1314 #endif
1315         if (xctx->stream)
1316                 (*xctx->stream)(in, out, len,
1317                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1318         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1319                                                                 ctx->encrypt))
1320                 return 0;
1321         return 1;
1322         }
1323
1324 #define aes_xts_cleanup NULL
1325
1326 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1327                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1328
1329 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1330 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1331
1332 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1333         {
1334         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1335         switch (type)
1336                 {
1337         case EVP_CTRL_INIT:
1338                 cctx->key_set = 0;
1339                 cctx->iv_set = 0;
1340                 cctx->L = 8;
1341                 cctx->M = 12;
1342                 cctx->tag_set = 0;
1343                 cctx->len_set = 0;
1344                 return 1;
1345
1346         case EVP_CTRL_CCM_SET_IVLEN:
1347                 arg = 15 - arg;
1348         case EVP_CTRL_CCM_SET_L:
1349                 if (arg < 2 || arg > 8)
1350                         return 0;
1351                 cctx->L = arg;
1352                 return 1;
1353
1354         case EVP_CTRL_CCM_SET_TAG:
1355                 if ((arg & 1) || arg < 4 || arg > 16)
1356                         return 0;
1357                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1358                         return 0;
1359                 if (ptr)
1360                         {
1361                         cctx->tag_set = 1;
1362                         memcpy(c->buf, ptr, arg);
1363                         }
1364                 cctx->M = arg;
1365                 return 1;
1366
1367         case EVP_CTRL_CCM_GET_TAG:
1368                 if (!c->encrypt || !cctx->tag_set)
1369                         return 0;
1370                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1371                         return 0;
1372                 cctx->tag_set = 0;
1373                 cctx->iv_set = 0;
1374                 cctx->len_set = 0;
1375                 return 1;
1376
1377         default:
1378                 return -1;
1379
1380                 }
1381         }
1382
1383 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1384                         const unsigned char *iv, int enc)
1385         {
1386         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1387         if (!iv && !key)
1388                 return 1;
1389         if (key) do
1390                 {
1391 #ifdef VPAES_CAPABLE
1392                 if (VPAES_CAPABLE)
1393                         {
1394                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);
1395                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1396                                         &cctx->ks, (block128_f)vpaes_encrypt);
1397                         cctx->str = NULL;
1398                         cctx->key_set = 1;
1399                         break;
1400                         }
1401 #endif
1402                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1403                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1404                                         &cctx->ks, (block128_f)AES_encrypt);
1405                 cctx->str = NULL;
1406                 cctx->key_set = 1;
1407                 } while (0);
1408         if (iv)
1409                 {
1410                 memcpy(ctx->iv, iv, 15 - cctx->L);
1411                 cctx->iv_set = 1;
1412                 }
1413         return 1;
1414         }
1415
1416 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1417                 const unsigned char *in, size_t len)
1418         {
1419         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1420         CCM128_CONTEXT *ccm = &cctx->ccm;
1421         /* If not set up, return error */
1422         if (!cctx->iv_set && !cctx->key_set)
1423                 return -1;
1424         if (!ctx->encrypt && !cctx->tag_set)
1425                 return -1;
1426         if (!out)
1427                 {
1428                 if (!in)
1429                         {
1430                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1431                                 return -1;
1432                         cctx->len_set = 1;
1433                         return len;
1434                         }
1435                 /* If have AAD need message length */
1436                 if (!cctx->len_set && len)
1437                         return -1;
1438                 CRYPTO_ccm128_aad(ccm, in, len);
1439                 return len;
1440                 }
1441         /* EVP_*Final() doesn't return any data */
1442         if (!in)
1443                 return 0;
1444         /* If not set length yet do it */
1445         if (!cctx->len_set)
1446                 {
1447                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1448                         return -1;
1449                 cctx->len_set = 1;
1450                 }
1451         if (ctx->encrypt)
1452                 {
1453                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1454                                                 cctx->str) :
1455                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1456                         return -1;
1457                 cctx->tag_set = 1;
1458                 return len;
1459                 }
1460         else
1461                 {
1462                 int rv = -1;
1463                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1464                                                 cctx->str) :
1465                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
1466                         {
1467                         unsigned char tag[16];
1468                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1469                                 {
1470                                 if (!memcmp(tag, ctx->buf, cctx->M))
1471                                         rv = len;
1472                                 }
1473                         }
1474                 if (rv == -1)
1475                         OPENSSL_cleanse(out, len);
1476                 cctx->iv_set = 0;
1477                 cctx->tag_set = 0;
1478                 cctx->len_set = 0;
1479                 return rv;
1480                 }
1481
1482         }
1483
1484 #define aes_ccm_cleanup NULL
1485
1486 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1487 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1488 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1489
1490 #endif