cd0af63819ee9815897adf035c5174fb0972c137
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #define OPENSSL_FIPSAPI
52
53 #include <openssl/opensslconf.h>
54 #ifndef OPENSSL_NO_AES
55 #include <openssl/evp.h>
56 #include <openssl/err.h>
57 #include <string.h>
58 #include <assert.h>
59 #include <openssl/aes.h>
60 #include "evp_locl.h"
61 #include "modes_lcl.h"
62 #include <openssl/rand.h>
63
64 typedef struct
65         {
66         AES_KEY ks;
67         block128_f block;
68         union {
69                 cbc128_f cbc;
70                 ctr128_f ctr;
71         } stream;
72         } EVP_AES_KEY;
73
74 typedef struct
75         {
76         AES_KEY ks;             /* AES key schedule to use */
77         int key_set;            /* Set if key initialised */
78         int iv_set;             /* Set if an iv is set */
79         GCM128_CONTEXT gcm;
80         unsigned char *iv;      /* Temporary IV store */
81         int ivlen;              /* IV length */
82         int taglen;
83         int iv_gen;             /* It is OK to generate IVs */
84         int tls_aad_len;        /* TLS AAD length */
85         ctr128_f ctr;
86         } EVP_AES_GCM_CTX;
87
88 typedef struct
89         {
90         AES_KEY ks1, ks2;       /* AES key schedules to use */
91         XTS128_CONTEXT xts;
92         void     (*stream)(const unsigned char *in,
93                         unsigned char *out, size_t length,
94                         const AES_KEY *key1, const AES_KEY *key2,
95                         const unsigned char iv[16]);
96         } EVP_AES_XTS_CTX;
97
98 typedef struct
99         {
100         AES_KEY ks;             /* AES key schedule to use */
101         int key_set;            /* Set if key initialised */
102         int iv_set;             /* Set if an iv is set */
103         int tag_set;            /* Set if tag is valid */
104         int len_set;            /* Set if message length set */
105         int L, M;               /* L and M parameters from RFC3610 */
106         CCM128_CONTEXT ccm;
107         ccm128_f str;
108         } EVP_AES_CCM_CTX;
109
110 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
111
112 #ifdef VPAES_ASM
113 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
114                         AES_KEY *key);
115 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
116                         AES_KEY *key);
117
118 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
119                         const AES_KEY *key);
120 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
121                         const AES_KEY *key);
122
123 void vpaes_cbc_encrypt(const unsigned char *in,
124                         unsigned char *out,
125                         size_t length,
126                         const AES_KEY *key,
127                         unsigned char *ivec, int enc);
128 #endif
129 #ifdef BSAES_ASM
130 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
131                         size_t length, const AES_KEY *key,
132                         unsigned char ivec[16], int enc);
133 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
134                         size_t len, const AES_KEY *key,
135                         const unsigned char ivec[16]);
136 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
137                         size_t len, const AES_KEY *key1,
138                         const AES_KEY *key2, const unsigned char iv[16]);
139 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
140                         size_t len, const AES_KEY *key1,
141                         const AES_KEY *key2, const unsigned char iv[16]);
142 #endif
143 #ifdef AES_CTR_ASM
144 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
145                         size_t blocks, const AES_KEY *key,
146                         const unsigned char ivec[AES_BLOCK_SIZE]);
147 #endif
148
149 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
150         ((defined(__i386)       || defined(__i386__)    || \
151           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
152         defined(__x86_64)       || defined(__x86_64__)  || \
153         defined(_M_AMD64)       || defined(_M_X64)      || \
154         defined(__INTEL__)                              )
155
156 extern unsigned int OPENSSL_ia32cap_P[2];
157
158 #ifdef VPAES_ASM
159 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
160 #endif
161 #ifdef BSAES_ASM
162 #define BSAES_CAPABLE   VPAES_CAPABLE
163 #endif
164 /*
165  * AES-NI section
166  */
167 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
168
169 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
170                         AES_KEY *key);
171 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
172                         AES_KEY *key);
173
174 void aesni_encrypt(const unsigned char *in, unsigned char *out,
175                         const AES_KEY *key);
176 void aesni_decrypt(const unsigned char *in, unsigned char *out,
177                         const AES_KEY *key);
178
179 void aesni_ecb_encrypt(const unsigned char *in,
180                         unsigned char *out,
181                         size_t length,
182                         const AES_KEY *key,
183                         int enc);
184 void aesni_cbc_encrypt(const unsigned char *in,
185                         unsigned char *out,
186                         size_t length,
187                         const AES_KEY *key,
188                         unsigned char *ivec, int enc);
189
190 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
191                         unsigned char *out,
192                         size_t blocks,
193                         const void *key,
194                         const unsigned char *ivec);
195
196 void aesni_xts_encrypt(const unsigned char *in,
197                         unsigned char *out,
198                         size_t length,
199                         const AES_KEY *key1, const AES_KEY *key2,
200                         const unsigned char iv[16]);
201
202 void aesni_xts_decrypt(const unsigned char *in,
203                         unsigned char *out,
204                         size_t length,
205                         const AES_KEY *key1, const AES_KEY *key2,
206                         const unsigned char iv[16]);
207
208 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
209                         unsigned char *out,
210                         size_t blocks,
211                         const void *key,
212                         const unsigned char ivec[16],
213                         unsigned char cmac[16]);
214
215 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
216                         unsigned char *out,
217                         size_t blocks,
218                         const void *key,
219                         const unsigned char ivec[16],
220                         unsigned char cmac[16]);
221
222 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
223                    const unsigned char *iv, int enc)
224         {
225         int ret, mode;
226         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
227
228         mode = ctx->cipher->flags & EVP_CIPH_MODE;
229         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
230             && !enc)
231                 { 
232                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
233                 dat->block      = (block128_f)aesni_decrypt;
234                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
235                                         (cbc128_f)aesni_cbc_encrypt :
236                                         NULL;
237                 }
238         else    {
239                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
240                 dat->block      = (block128_f)aesni_encrypt;
241                 if (mode==EVP_CIPH_CBC_MODE)
242                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
243                 else if (mode==EVP_CIPH_CTR_MODE)
244                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
245                 else
246                         dat->stream.cbc = NULL;
247                 }
248
249         if(ret < 0)
250                 {
251                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
252                 return 0;
253                 }
254
255         return 1;
256         }
257
258 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
259         const unsigned char *in, size_t len)
260 {
261         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
262
263         return 1;
264 }
265
266 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
267         const unsigned char *in, size_t len)
268 {
269         size_t  bl = ctx->cipher->block_size;
270
271         if (len<bl)     return 1;
272
273         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
274
275         return 1;
276 }
277
278 #define aesni_ofb_cipher aes_ofb_cipher
279 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
280         const unsigned char *in,size_t len);
281
282 #define aesni_cfb_cipher aes_cfb_cipher
283 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
284         const unsigned char *in,size_t len);
285
286 #define aesni_cfb8_cipher aes_cfb8_cipher
287 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
288         const unsigned char *in,size_t len);
289
290 #define aesni_cfb1_cipher aes_cfb1_cipher
291 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
292         const unsigned char *in,size_t len);
293
294 #define aesni_ctr_cipher aes_ctr_cipher
295 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
296                 const unsigned char *in, size_t len);
297
298 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
299                         const unsigned char *iv, int enc)
300         {
301         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
302         if (!iv && !key)
303                 return 1;
304         if (key)
305                 {
306                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
307                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
308                                 (block128_f)aesni_encrypt);
309                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
310                 /* If we have an iv can set it directly, otherwise use
311                  * saved IV.
312                  */
313                 if (iv == NULL && gctx->iv_set)
314                         iv = gctx->iv;
315                 if (iv)
316                         {
317                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
318                         gctx->iv_set = 1;
319                         }
320                 gctx->key_set = 1;
321                 }
322         else
323                 {
324                 /* If key set use IV, otherwise copy */
325                 if (gctx->key_set)
326                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
327                 else
328                         memcpy(gctx->iv, iv, gctx->ivlen);
329                 gctx->iv_set = 1;
330                 gctx->iv_gen = 0;
331                 }
332         return 1;
333         }
334
335 #define aesni_gcm_cipher aes_gcm_cipher
336 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
337                 const unsigned char *in, size_t len);
338
339 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
340                         const unsigned char *iv, int enc)
341         {
342         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
343         if (!iv && !key)
344                 return 1;
345
346         if (key)
347                 {
348                 /* key_len is two AES keys */
349                 if (enc)
350                         {
351                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
352                         xctx->xts.block1 = (block128_f)aesni_encrypt;
353                         xctx->stream = aesni_xts_encrypt;
354                         }
355                 else
356                         {
357                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
358                         xctx->xts.block1 = (block128_f)aesni_decrypt;
359                         xctx->stream = aesni_xts_decrypt;
360                         }
361
362                 aesni_set_encrypt_key(key + ctx->key_len/2,
363                                                 ctx->key_len * 4, &xctx->ks2);
364                 xctx->xts.block2 = (block128_f)aesni_encrypt;
365
366                 xctx->xts.key1 = &xctx->ks1;
367                 }
368
369         if (iv)
370                 {
371                 xctx->xts.key2 = &xctx->ks2;
372                 memcpy(ctx->iv, iv, 16);
373                 }
374
375         return 1;
376         }
377
378 #define aesni_xts_cipher aes_xts_cipher
379 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
380                 const unsigned char *in, size_t len);
381
382 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
383                         const unsigned char *iv, int enc)
384         {
385         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
386         if (!iv && !key)
387                 return 1;
388         if (key)
389                 {
390                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
391                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
392                                         &cctx->ks, (block128_f)aesni_encrypt);
393                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
394                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
395                 cctx->key_set = 1;
396                 }
397         if (iv)
398                 {
399                 memcpy(ctx->iv, iv, 15 - cctx->L);
400                 cctx->iv_set = 1;
401                 }
402         return 1;
403         }
404
405 #define aesni_ccm_cipher aes_ccm_cipher
406 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
407                 const unsigned char *in, size_t len);
408
409 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
410 static const EVP_CIPHER aesni_##keylen##_##mode = { \
411         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
412         flags|EVP_CIPH_##MODE##_MODE,   \
413         aesni_init_key,                 \
414         aesni_##mode##_cipher,          \
415         NULL,                           \
416         sizeof(EVP_AES_KEY),            \
417         NULL,NULL,NULL,NULL }; \
418 static const EVP_CIPHER aes_##keylen##_##mode = { \
419         nid##_##keylen##_##nmode,blocksize,     \
420         keylen/8,ivlen, \
421         flags|EVP_CIPH_##MODE##_MODE,   \
422         aes_init_key,                   \
423         aes_##mode##_cipher,            \
424         NULL,                           \
425         sizeof(EVP_AES_KEY),            \
426         NULL,NULL,NULL,NULL }; \
427 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
428 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
429
430 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
431 static const EVP_CIPHER aesni_##keylen##_##mode = { \
432         nid##_##keylen##_##mode,blocksize, \
433         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
434         flags|EVP_CIPH_##MODE##_MODE,   \
435         aesni_##mode##_init_key,        \
436         aesni_##mode##_cipher,          \
437         aes_##mode##_cleanup,           \
438         sizeof(EVP_AES_##MODE##_CTX),   \
439         NULL,NULL,aes_##mode##_ctrl,NULL }; \
440 static const EVP_CIPHER aes_##keylen##_##mode = { \
441         nid##_##keylen##_##mode,blocksize, \
442         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
443         flags|EVP_CIPH_##MODE##_MODE,   \
444         aes_##mode##_init_key,          \
445         aes_##mode##_cipher,            \
446         aes_##mode##_cleanup,           \
447         sizeof(EVP_AES_##MODE##_CTX),   \
448         NULL,NULL,aes_##mode##_ctrl,NULL }; \
449 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
450 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
451
452 #else
453
454 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
455 static const EVP_CIPHER aes_##keylen##_##mode = { \
456         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
457         flags|EVP_CIPH_##MODE##_MODE,   \
458         aes_init_key,                   \
459         aes_##mode##_cipher,            \
460         NULL,                           \
461         sizeof(EVP_AES_KEY),            \
462         NULL,NULL,NULL,NULL }; \
463 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
464 { return &aes_##keylen##_##mode; }
465
466 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
467 static const EVP_CIPHER aes_##keylen##_##mode = { \
468         nid##_##keylen##_##mode,blocksize, \
469         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
470         flags|EVP_CIPH_##MODE##_MODE,   \
471         aes_##mode##_init_key,          \
472         aes_##mode##_cipher,            \
473         aes_##mode##_cleanup,           \
474         sizeof(EVP_AES_##MODE##_CTX),   \
475         NULL,NULL,aes_##mode##_ctrl,NULL }; \
476 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
477 { return &aes_##keylen##_##mode; }
478 #endif
479
480 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
481         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
482         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
483         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
484         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
485         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
486         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
487         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
488
489 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
490                    const unsigned char *iv, int enc)
491         {
492         int ret, mode;
493         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
494
495         mode = ctx->cipher->flags & EVP_CIPH_MODE;
496         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
497             && !enc)
498 #ifdef BSAES_CAPABLE
499             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
500                 {
501                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
502                 dat->block      = (block128_f)AES_decrypt;
503                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
504                 }
505             else
506 #endif
507 #ifdef VPAES_CAPABLE
508             if (VPAES_CAPABLE)
509                 {
510                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
511                 dat->block      = (block128_f)vpaes_decrypt;
512                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
513                                         (cbc128_f)vpaes_cbc_encrypt :
514                                         NULL;
515                 }
516             else
517 #endif
518                 {
519                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
520                 dat->block      = (block128_f)AES_decrypt;
521                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
522                                         (cbc128_f)AES_cbc_encrypt :
523                                         NULL;
524                 }
525         else
526 #ifdef BSAES_CAPABLE
527             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
528                 {
529                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
530                 dat->block      = (block128_f)AES_encrypt;
531                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
532                 }
533             else
534 #endif
535 #ifdef VPAES_CAPABLE
536             if (VPAES_CAPABLE)
537                 {
538                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
539                 dat->block      = (block128_f)vpaes_encrypt;
540                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
541                                         (cbc128_f)vpaes_cbc_encrypt :
542                                         NULL;
543                 }
544             else
545 #endif
546                 {
547                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
548                 dat->block      = (block128_f)AES_encrypt;
549                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
550                                         (cbc128_f)AES_cbc_encrypt :
551                                         NULL;
552 #ifdef AES_CTR_ASM
553                 if (mode==EVP_CIPH_CTR_MODE)
554                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
555 #endif
556                 }
557
558         if(ret < 0)
559                 {
560                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
561                 return 0;
562                 }
563
564         return 1;
565         }
566
567 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
568         const unsigned char *in, size_t len)
569 {
570         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
571
572         if (dat->stream.cbc)
573                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
574         else if (ctx->encrypt)
575                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
576         else
577                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
578
579         return 1;
580 }
581
582 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
583         const unsigned char *in, size_t len)
584 {
585         size_t  bl = ctx->cipher->block_size;
586         size_t  i;
587         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
588
589         if (len<bl)     return 1;
590
591         for (i=0,len-=bl;i<=len;i+=bl)
592                 (*dat->block)(in+i,out+i,&dat->ks);
593
594         return 1;
595 }
596
597 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
598         const unsigned char *in,size_t len)
599 {
600         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
601
602         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
603                         ctx->iv,&ctx->num,dat->block);
604         return 1;
605 }
606
607 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
608         const unsigned char *in,size_t len)
609 {
610         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
611
612         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
613                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
614         return 1;
615 }
616
617 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
618         const unsigned char *in,size_t len)
619 {
620         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
621
622         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
623                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
624         return 1;
625 }
626
627 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
628         const unsigned char *in,size_t len)
629 {
630         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
631
632         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
633                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
634                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
635                 return 1;
636         }
637
638         while (len>=MAXBITCHUNK) {
639                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
640                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
641                 len-=MAXBITCHUNK;
642         }
643         if (len)
644                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
645                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
646         
647         return 1;
648 }
649
650 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
651                 const unsigned char *in, size_t len)
652 {
653         unsigned int num = ctx->num;
654         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
655
656         if (dat->stream.ctr)
657                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
658                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
659         else
660                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
661                         ctx->iv,ctx->buf,&num,dat->block);
662         ctx->num = (size_t)num;
663         return 1;
664 }
665
666 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
667 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
668 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
669
670 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
671         {
672         EVP_AES_GCM_CTX *gctx = c->cipher_data;
673         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
674         if (gctx->iv != c->iv)
675                 OPENSSL_free(gctx->iv);
676         return 1;
677         }
678
679 /* increment counter (64-bit int) by 1 */
680 static void ctr64_inc(unsigned char *counter) {
681         int n=8;
682         unsigned char  c;
683
684         do {
685                 --n;
686                 c = counter[n];
687                 ++c;
688                 counter[n] = c;
689                 if (c) return;
690         } while (n);
691 }
692
693 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
694         {
695         EVP_AES_GCM_CTX *gctx = c->cipher_data;
696         switch (type)
697                 {
698         case EVP_CTRL_INIT:
699                 gctx->key_set = 0;
700                 gctx->iv_set = 0;
701                 gctx->ivlen = c->cipher->iv_len;
702                 gctx->iv = c->iv;
703                 gctx->taglen = -1;
704                 gctx->iv_gen = 0;
705                 gctx->tls_aad_len = -1;
706                 return 1;
707
708         case EVP_CTRL_GCM_SET_IVLEN:
709                 if (arg <= 0)
710                         return 0;
711 #ifdef OPENSSL_FIPS
712                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
713                                                  && arg < 12)
714                         return 0;
715 #endif
716                 /* Allocate memory for IV if needed */
717                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
718                         {
719                         if (gctx->iv != c->iv)
720                                 OPENSSL_free(gctx->iv);
721                         gctx->iv = OPENSSL_malloc(arg);
722                         if (!gctx->iv)
723                                 return 0;
724                         }
725                 gctx->ivlen = arg;
726                 return 1;
727
728         case EVP_CTRL_GCM_SET_TAG:
729                 if (arg <= 0 || arg > 16 || c->encrypt)
730                         return 0;
731                 memcpy(c->buf, ptr, arg);
732                 gctx->taglen = arg;
733                 return 1;
734
735         case EVP_CTRL_GCM_GET_TAG:
736                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
737                         return 0;
738                 memcpy(ptr, c->buf, arg);
739                 return 1;
740
741         case EVP_CTRL_GCM_SET_IV_FIXED:
742                 /* Special case: -1 length restores whole IV */
743                 if (arg == -1)
744                         {
745                         memcpy(gctx->iv, ptr, gctx->ivlen);
746                         gctx->iv_gen = 1;
747                         return 1;
748                         }
749                 /* Fixed field must be at least 4 bytes and invocation field
750                  * at least 8.
751                  */
752                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
753                         return 0;
754                 if (arg)
755                         memcpy(gctx->iv, ptr, arg);
756                 if (c->encrypt &&
757                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
758                         return 0;
759                 gctx->iv_gen = 1;
760                 return 1;
761
762         case EVP_CTRL_GCM_IV_GEN:
763                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
764                         return 0;
765                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
766                 if (arg <= 0 || arg > gctx->ivlen)
767                         arg = gctx->ivlen;
768                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
769                 /* Invocation field will be at least 8 bytes in size and
770                  * so no need to check wrap around or increment more than
771                  * last 8 bytes.
772                  */
773                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
774                 gctx->iv_set = 1;
775                 return 1;
776
777         case EVP_CTRL_GCM_SET_IV_INV:
778                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
779                         return 0;
780                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
781                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
782                 gctx->iv_set = 1;
783                 return 1;
784
785         case EVP_CTRL_AEAD_TLS1_AAD:
786                 /* Save the AAD for later use */
787                 if (arg != 13)
788                         return 0;
789                 memcpy(c->buf, ptr, arg);
790                 gctx->tls_aad_len = arg;
791                         {
792                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
793                         /* Correct length for explicit IV */
794                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
795                         /* If decrypting correct for tag too */
796                         if (!c->encrypt)
797                                 len -= EVP_GCM_TLS_TAG_LEN;
798                         c->buf[arg-2] = len>>8;
799                         c->buf[arg-1] = len & 0xff;
800                         }
801                 /* Extra padding: tag appended to record */
802                 return EVP_GCM_TLS_TAG_LEN;
803
804         default:
805                 return -1;
806
807                 }
808         }
809
810 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
811                         const unsigned char *iv, int enc)
812         {
813         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
814         if (!iv && !key)
815                 return 1;
816         if (key)
817                 { do {
818 #ifdef BSAES_CAPABLE
819                 if (BSAES_CAPABLE)
820                         {
821                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks);
822                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
823                                         (block128_f)AES_encrypt);
824                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
825                         break;
826                         }
827                 else
828 #endif
829 #ifdef VPAES_CAPABLE
830                 if (VPAES_CAPABLE)
831                         {
832                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks);
833                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
834                                         (block128_f)vpaes_encrypt);
835                         gctx->ctr = NULL;
836                         break;
837                         }
838 #endif
839                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
840                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
841 #ifdef AES_CTR_ASM
842                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
843 #else
844                 gctx->ctr = NULL;
845 #endif
846                 } while (0);
847
848                 /* If we have an iv can set it directly, otherwise use
849                  * saved IV.
850                  */
851                 if (iv == NULL && gctx->iv_set)
852                         iv = gctx->iv;
853                 if (iv)
854                         {
855                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
856                         gctx->iv_set = 1;
857                         }
858                 gctx->key_set = 1;
859                 }
860         else
861                 {
862                 /* If key set use IV, otherwise copy */
863                 if (gctx->key_set)
864                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
865                 else
866                         memcpy(gctx->iv, iv, gctx->ivlen);
867                 gctx->iv_set = 1;
868                 gctx->iv_gen = 0;
869                 }
870         return 1;
871         }
872
873 /* Handle TLS GCM packet format. This consists of the last portion of the IV
874  * followed by the payload and finally the tag. On encrypt generate IV,
875  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
876  * and verify tag.
877  */
878
879 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
880                 const unsigned char *in, size_t len)
881         {
882         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
883         int rv = -1;
884         /* Encrypt/decrypt must be performed in place */
885         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
886                 return -1;
887         /* Set IV from start of buffer or generate IV and write to start
888          * of buffer.
889          */
890         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
891                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
892                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
893                 goto err;
894         /* Use saved AAD */
895         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
896                 goto err;
897         /* Fix buffer and length to point to payload */
898         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
899         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
900         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
901         if (ctx->encrypt)
902                 {
903                 /* Encrypt payload */
904                 if (gctx->ctr)
905                         {
906                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
907                                                         in, out, len,
908                                                         gctx->ctr))
909                                 goto err;
910                         }
911                 else    {
912                         if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
913                                 goto err;
914                         }
915                 out += len;
916                 /* Finally write tag */
917                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
918                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
919                 }
920         else
921                 {
922                 /* Decrypt */
923                 if (gctx->ctr)
924                         {
925                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
926                                                         in, out, len,
927                                                         gctx->ctr))
928                                 goto err;
929                         }
930                 else    {
931                         if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
932                                 goto err;
933                         }
934                 /* Retrieve tag */
935                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
936                                         EVP_GCM_TLS_TAG_LEN);
937                 /* If tag mismatch wipe buffer */
938                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
939                         {
940                         OPENSSL_cleanse(out, len);
941                         goto err;
942                         }
943                 rv = len;
944                 }
945
946         err:
947         gctx->iv_set = 0;
948         gctx->tls_aad_len = -1;
949         return rv;
950         }
951
952 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
953                 const unsigned char *in, size_t len)
954         {
955         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
956         /* If not set up, return error */
957         if (!gctx->key_set)
958                 return -1;
959
960         if (gctx->tls_aad_len >= 0)
961                 return aes_gcm_tls_cipher(ctx, out, in, len);
962
963         if (!gctx->iv_set)
964                 return -1;
965         if (!ctx->encrypt && gctx->taglen < 0)
966                 return -1;
967         if (in)
968                 {
969                 if (out == NULL)
970                         {
971                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
972                                 return -1;
973                         }
974                 else if (ctx->encrypt)
975                         {
976                         if (gctx->ctr)
977                                 {
978                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
979                                                         in, out, len,
980                                                         gctx->ctr))
981                                         return -1;
982                                 }
983                         else    {
984                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
985                                         return -1;
986                                 }
987                         }
988                 else
989                         {
990                         if (gctx->ctr)
991                                 {
992                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
993                                                         in, out, len,
994                                                         gctx->ctr))
995                                         return -1;
996                                 }
997                         else    {
998                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
999                                         return -1;
1000                                 }
1001                         }
1002                 return len;
1003                 }
1004         else
1005                 {
1006                 if (!ctx->encrypt)
1007                         {
1008                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1009                                         ctx->buf, gctx->taglen) != 0)
1010                                 return -1;
1011                         gctx->iv_set = 0;
1012                         return 0;
1013                         }
1014                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1015                 gctx->taglen = 16;
1016                 /* Don't reuse the IV */
1017                 gctx->iv_set = 0;
1018                 return 0;
1019                 }
1020
1021         }
1022
1023 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1024                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1025                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1026
1027 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1028                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1029 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1030                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1031 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1032                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1033
1034 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1035         {
1036         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1037         if (type != EVP_CTRL_INIT)
1038                 return -1;
1039         /* key1 and key2 are used as an indicator both key and IV are set */
1040         xctx->xts.key1 = NULL;
1041         xctx->xts.key2 = NULL;
1042         return 1;
1043         }
1044
1045 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1046                         const unsigned char *iv, int enc)
1047         {
1048         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1049         if (!iv && !key)
1050                 return 1;
1051
1052         if (key) do
1053                 {
1054                 xctx->stream = NULL;
1055                 /* key_len is two AES keys */
1056 #ifdef BSAES_CAPABLE
1057                 if (BSAES_CAPABLE)
1058                         xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1059                 else
1060 #endif
1061 #ifdef VPAES_CAPABLE
1062                 if (VPAES_CAPABLE)
1063                     {
1064                     if (enc)
1065                         {
1066                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1067                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1068                         }
1069                     else
1070                         {
1071                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1072                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1073                         }
1074
1075                 vpaes_set_encrypt_key(key + ctx->key_len/2,
1076                                                 ctx->key_len * 4, &xctx->ks2);
1077                 xctx->xts.block2 = (block128_f)vpaes_encrypt;
1078
1079                 xctx->xts.key1 = &xctx->ks1;
1080                 break;
1081                 }
1082 #endif
1083                 if (enc)
1084                         {
1085                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1086                         xctx->xts.block1 = (block128_f)AES_encrypt;
1087                         }
1088                 else
1089                         {
1090                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1091                         xctx->xts.block1 = (block128_f)AES_decrypt;
1092                         }
1093
1094                 AES_set_encrypt_key(key + ctx->key_len/2,
1095                                                 ctx->key_len * 4, &xctx->ks2);
1096                 xctx->xts.block2 = (block128_f)AES_encrypt;
1097
1098                 xctx->xts.key1 = &xctx->ks1;
1099                 } while (0);
1100
1101         if (iv)
1102                 {
1103                 xctx->xts.key2 = &xctx->ks2;
1104                 memcpy(ctx->iv, iv, 16);
1105                 }
1106
1107         return 1;
1108         }
1109
1110 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1111                 const unsigned char *in, size_t len)
1112         {
1113         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1114         if (!xctx->xts.key1 || !xctx->xts.key2)
1115                 return 0;
1116         if (!out || !in || len<AES_BLOCK_SIZE)
1117                 return 0;
1118 #ifdef OPENSSL_FIPS
1119         /* Requirement of SP800-38E */
1120         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1121                         (len > (1UL<<20)*16))
1122                 {
1123                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1124                 return 0;
1125                 }
1126 #endif
1127         if (xctx->stream)
1128                 (*xctx->stream)(in, out, len,
1129                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1130         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1131                                                                 ctx->encrypt))
1132                 return 0;
1133         return 1;
1134         }
1135
1136 #define aes_xts_cleanup NULL
1137
1138 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1139                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1140
1141 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1142 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1143
1144 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1145         {
1146         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1147         switch (type)
1148                 {
1149         case EVP_CTRL_INIT:
1150                 cctx->key_set = 0;
1151                 cctx->iv_set = 0;
1152                 cctx->L = 8;
1153                 cctx->M = 12;
1154                 cctx->tag_set = 0;
1155                 cctx->len_set = 0;
1156                 return 1;
1157
1158         case EVP_CTRL_CCM_SET_IVLEN:
1159                 arg = 15 - arg;
1160         case EVP_CTRL_CCM_SET_L:
1161                 if (arg < 2 || arg > 8)
1162                         return 0;
1163                 cctx->L = arg;
1164                 return 1;
1165
1166         case EVP_CTRL_CCM_SET_TAG:
1167                 if ((arg & 1) || arg < 4 || arg > 16)
1168                         return 0;
1169                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1170                         return 0;
1171                 if (ptr)
1172                         {
1173                         cctx->tag_set = 1;
1174                         memcpy(c->buf, ptr, arg);
1175                         }
1176                 cctx->M = arg;
1177                 return 1;
1178
1179         case EVP_CTRL_CCM_GET_TAG:
1180                 if (!c->encrypt || !cctx->tag_set)
1181                         return 0;
1182                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1183                         return 0;
1184                 cctx->tag_set = 0;
1185                 cctx->iv_set = 0;
1186                 cctx->len_set = 0;
1187                 return 1;
1188
1189         default:
1190                 return -1;
1191
1192                 }
1193         }
1194
1195 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1196                         const unsigned char *iv, int enc)
1197         {
1198         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1199         if (!iv && !key)
1200                 return 1;
1201         if (key) do
1202                 {
1203 #ifdef VPAES_CAPABLE
1204                 if (VPAES_CAPABLE)
1205                         {
1206                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);
1207                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1208                                         &cctx->ks, (block128_f)vpaes_encrypt);
1209                         cctx->key_set = 1;
1210                         break;
1211                         }
1212 #endif
1213                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1214                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1215                                         &cctx->ks, (block128_f)AES_encrypt);
1216                 cctx->str = NULL;
1217                 cctx->key_set = 1;
1218                 } while (0);
1219         if (iv)
1220                 {
1221                 memcpy(ctx->iv, iv, 15 - cctx->L);
1222                 cctx->iv_set = 1;
1223                 }
1224         return 1;
1225         }
1226
1227 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1228                 const unsigned char *in, size_t len)
1229         {
1230         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1231         CCM128_CONTEXT *ccm = &cctx->ccm;
1232         /* If not set up, return error */
1233         if (!cctx->iv_set && !cctx->key_set)
1234                 return -1;
1235         if (!ctx->encrypt && !cctx->tag_set)
1236                 return -1;
1237         if (!out)
1238                 {
1239                 if (!in)
1240                         {
1241                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1242                                 return -1;
1243                         cctx->len_set = 1;
1244                         return len;
1245                         }
1246                 /* If have AAD need message length */
1247                 if (!cctx->len_set && len)
1248                         return -1;
1249                 CRYPTO_ccm128_aad(ccm, in, len);
1250                 return len;
1251                 }
1252         /* EVP_*Final() doesn't return any data */
1253         if (!in)
1254                 return 0;
1255         /* If not set length yet do it */
1256         if (!cctx->len_set)
1257                 {
1258                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1259                         return -1;
1260                 cctx->len_set = 1;
1261                 }
1262         if (ctx->encrypt)
1263                 {
1264                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1265                                                 cctx->str) :
1266                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1267                         return -1;
1268                 cctx->tag_set = 1;
1269                 return len;
1270                 }
1271         else
1272                 {
1273                 int rv = -1;
1274                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1275                                                 cctx->str) :
1276                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
1277                         {
1278                         unsigned char tag[16];
1279                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1280                                 {
1281                                 if (!memcmp(tag, ctx->buf, cctx->M))
1282                                         rv = len;
1283                                 }
1284                         }
1285                 if (rv == -1)
1286                         OPENSSL_cleanse(out, len);
1287                 cctx->iv_set = 0;
1288                 cctx->tag_set = 0;
1289                 cctx->len_set = 0;
1290                 return rv;
1291                 }
1292
1293         }
1294
1295 #define aes_ccm_cleanup NULL
1296
1297 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1298 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1299 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1300
1301 #endif