Engage bsaes-x86_64.pl, bit-sliced AES.
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #define OPENSSL_FIPSAPI
52
53 #include <openssl/opensslconf.h>
54 #ifndef OPENSSL_NO_AES
55 #include <openssl/evp.h>
56 #include <openssl/err.h>
57 #include <string.h>
58 #include <assert.h>
59 #include <openssl/aes.h>
60 #include "evp_locl.h"
61 #include "modes_lcl.h"
62 #include <openssl/rand.h>
63
64 typedef struct
65         {
66         AES_KEY ks;
67         void (*block)(const unsigned char *in, unsigned char *out,
68                         const AES_KEY *key);
69         union {
70         void (*cbc)(const unsigned char *in,
71                         unsigned char *out,
72                         size_t length,
73                         const AES_KEY *key,
74                         unsigned char *ivec, int enc);
75         void (*ctr)(const unsigned char *in,
76                         unsigned char *out,
77                         size_t blocks, const AES_KEY *key,
78                         const unsigned char ivec[16]);
79         } stream;
80
81         } EVP_AES_KEY;
82
83 typedef struct
84         {
85         AES_KEY ks;             /* AES key schedule to use */
86         int key_set;            /* Set if key initialised */
87         int iv_set;             /* Set if an iv is set */
88         GCM128_CONTEXT gcm;
89         unsigned char *iv;      /* Temporary IV store */
90         int ivlen;              /* IV length */
91         int taglen;
92         int iv_gen;             /* It is OK to generate IVs */
93         int tls_aad_len;        /* TLS AAD length */
94         } EVP_AES_GCM_CTX;
95
96 typedef struct
97         {
98         AES_KEY ks1, ks2;       /* AES key schedules to use */
99         XTS128_CONTEXT xts;
100         } EVP_AES_XTS_CTX;
101
102 typedef struct
103         {
104         AES_KEY ks;             /* AES key schedule to use */
105         int key_set;            /* Set if key initialised */
106         int iv_set;             /* Set if an iv is set */
107         int tag_set;            /* Set if tag is valid */
108         int len_set;            /* Set if message length set */
109         int L, M;               /* L and M parameters from RFC3610 */
110         CCM128_CONTEXT ccm;
111         } EVP_AES_CCM_CTX;
112
113 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
114
115 #ifdef VPAES_ASM
116 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
117                         AES_KEY *key);
118 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
119                         AES_KEY *key);
120
121 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
122                         const AES_KEY *key);
123 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
124                         const AES_KEY *key);
125
126 void vpaes_cbc_encrypt(const unsigned char *in,
127                         unsigned char *out,
128                         size_t length,
129                         const AES_KEY *key,
130                         unsigned char *ivec, int enc);
131 #endif
132 #ifdef BSAES_ASM
133 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
134                         size_t len, const AES_KEY *key,
135                         const unsigned char ivec[16]);
136 #endif
137
138 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
139         ((defined(__i386)       || defined(__i386__)    || \
140           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
141         defined(__x86_64)       || defined(__x86_64__)  || \
142         defined(_M_AMD64)       || defined(_M_X64)      || \
143         defined(__INTEL__)                              )
144
145 extern unsigned int OPENSSL_ia32cap_P[2];
146
147 #ifdef VPAES_ASM
148 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
149 #endif
150 #ifdef BSAES_ASM
151 #define BSAES_CAPABLE   VPAES_CAPABLE
152 #endif
153 /*
154  * AES-NI section
155  */
156 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
157
158 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
159                         AES_KEY *key);
160 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
161                         AES_KEY *key);
162
163 void aesni_encrypt(const unsigned char *in, unsigned char *out,
164                         const AES_KEY *key);
165 void aesni_decrypt(const unsigned char *in, unsigned char *out,
166                         const AES_KEY *key);
167
168 void aesni_ecb_encrypt(const unsigned char *in,
169                         unsigned char *out,
170                         size_t length,
171                         const AES_KEY *key,
172                         int enc);
173 void aesni_cbc_encrypt(const unsigned char *in,
174                         unsigned char *out,
175                         size_t length,
176                         const AES_KEY *key,
177                         unsigned char *ivec, int enc);
178
179 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
180                         unsigned char *out,
181                         size_t blocks,
182                         const void *key,
183                         const unsigned char *ivec);
184
185 void aesni_xts_encrypt(const unsigned char *in,
186                         unsigned char *out,
187                         size_t length,
188                         const AES_KEY *key1, const AES_KEY *key2,
189                         const unsigned char iv[16]);
190
191 void aesni_xts_decrypt(const unsigned char *in,
192                         unsigned char *out,
193                         size_t length,
194                         const AES_KEY *key1, const AES_KEY *key2,
195                         const unsigned char iv[16]);
196
197 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
198                         unsigned char *out,
199                         size_t blocks,
200                         const void *key,
201                         const unsigned char ivec[16],
202                         unsigned char cmac[16]);
203
204 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
205                         unsigned char *out,
206                         size_t blocks,
207                         const void *key,
208                         const unsigned char ivec[16],
209                         unsigned char cmac[16]);
210
211 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
212                    const unsigned char *iv, int enc)
213         {
214         int ret;
215
216         if (((ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_ECB_MODE
217             || (ctx->cipher->flags & EVP_CIPH_MODE) == EVP_CIPH_CBC_MODE)
218             && !enc) 
219                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
220         else
221                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
222
223         if(ret < 0)
224                 {
225                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
226                 return 0;
227                 }
228
229         return 1;
230         }
231
232 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
233         const unsigned char *in, size_t len)
234 {
235         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
236
237         return 1;
238 }
239
240 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
241         const unsigned char *in, size_t len)
242 {
243         size_t  bl = ctx->cipher->block_size;
244
245         if (len<bl)     return 1;
246
247         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
248
249         return 1;
250 }
251
252 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
253         const unsigned char *in,size_t len)
254 {
255         CRYPTO_ofb128_encrypt(in,out,len,ctx->cipher_data,
256                         ctx->iv,&ctx->num,
257                         (block128_f)aesni_encrypt);
258         return 1;
259 }
260
261 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
262         const unsigned char *in,size_t len)
263 {
264         CRYPTO_cfb128_encrypt(in,out,len,ctx->cipher_data,
265                         ctx->iv,&ctx->num,ctx->encrypt,
266                         (block128_f)aesni_encrypt);
267         return 1;
268 }
269
270 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
271         const unsigned char *in,size_t len)
272 {
273         CRYPTO_cfb128_8_encrypt(in,out,len,ctx->cipher_data,
274                         ctx->iv,&ctx->num,ctx->encrypt,
275                         (block128_f)aesni_encrypt);
276         return 1;
277 }
278
279 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
280         const unsigned char *in,size_t len)
281 {
282         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
283                 CRYPTO_cfb128_1_encrypt(in,out,len,ctx->cipher_data,
284                         ctx->iv,&ctx->num,ctx->encrypt,
285                         (block128_f)aesni_encrypt);
286                 return 1;
287         }
288
289         while (len>=MAXBITCHUNK) {
290                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,ctx->cipher_data,
291                         ctx->iv,&ctx->num,ctx->encrypt,
292                         (block128_f)aesni_encrypt);
293                 len-=MAXBITCHUNK;
294         }
295         if (len)
296                 CRYPTO_cfb128_1_encrypt(in,out,len*8,ctx->cipher_data,
297                         ctx->iv,&ctx->num,ctx->encrypt,
298                         (block128_f)aesni_encrypt);
299         
300         return 1;
301 }
302
303 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
304                 const unsigned char *in, size_t len)
305 {
306         unsigned int num;
307         num = ctx->num;
308
309         CRYPTO_ctr128_encrypt_ctr32(in,out,len,
310                         ctx->cipher_data,ctx->iv,ctx->buf,&num,
311                         (ctr128_f)aesni_ctr32_encrypt_blocks);
312
313         ctx->num = (size_t)num;
314         return 1;
315 }
316
317 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
318                         const unsigned char *iv, int enc)
319         {
320         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
321         if (!iv && !key)
322                 return 1;
323         if (key)
324                 {
325                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
326                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
327                                 (block128_f)aesni_encrypt);
328                 /* If we have an iv can set it directly, otherwise use
329                  * saved IV.
330                  */
331                 if (iv == NULL && gctx->iv_set)
332                         iv = gctx->iv;
333                 if (iv)
334                         {
335                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
336                         gctx->iv_set = 1;
337                         }
338                 gctx->key_set = 1;
339                 }
340         else
341                 {
342                 /* If key set use IV, otherwise copy */
343                 if (gctx->key_set)
344                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
345                 else
346                         memcpy(gctx->iv, iv, gctx->ivlen);
347                 gctx->iv_set = 1;
348                 gctx->iv_gen = 0;
349                 }
350         return 1;
351         }
352
353 /* Handle TLS GCM packet format. This consists of the last portion of the IV
354  * followed by the payload and finally the tag. On encrypt generate IV,
355  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
356  * and verify tag.
357  */
358
359 static int aesni_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
360                 const unsigned char *in, size_t len)
361         {
362         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
363         int rv = -1;
364         /* Encrypt/decrypt must be performed in place */
365         if (out != in)
366                 return -1;
367         /* Set IV from start of buffer or generate IV and write to start
368          * of buffer.
369          */
370         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
371                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
372                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
373                 goto err;
374         /* Use saved AAD */
375         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
376                 goto err;
377         /* Fix buffer and length to point to payload */
378         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
379         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
380         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
381         if (ctx->encrypt)
382                 {
383                 /* Encrypt payload */
384                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm, in, out, len,
385                                                 aesni_ctr32_encrypt_blocks))
386                         goto err;
387                 out += len;
388                 /* Finally write tag */
389                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
390                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
391                 }
392         else
393                 {
394                 /* Decrypt */
395                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm, in, out, len,
396                                                 aesni_ctr32_encrypt_blocks))
397                         goto err;
398                 /* Retrieve tag */
399                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
400                                         EVP_GCM_TLS_TAG_LEN);
401                 /* If tag mismatch wipe buffer */
402                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
403                         {
404                         OPENSSL_cleanse(out, len);
405                         goto err;
406                         }
407                 rv = len;
408                 }
409
410         err:
411         gctx->iv_set = 0;
412         gctx->tls_aad_len = -1;
413         return rv;
414         }
415
416 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
417                 const unsigned char *in, size_t len)
418         {
419         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
420         /* If not set up, return error */
421         if (!gctx->key_set)
422                 return -1;
423
424         if (gctx->tls_aad_len >= 0)
425                 return aesni_gcm_tls_cipher(ctx, out, in, len);
426
427         if (!gctx->iv_set)
428                 return -1;
429         if (!ctx->encrypt && gctx->taglen < 0)
430                 return -1;
431         if (in)
432                 {
433                 if (out == NULL)
434                         {
435                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
436                                 return -1;
437                         }
438                 else if (ctx->encrypt)
439                         {
440                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
441                                         in, out, len,
442                                         aesni_ctr32_encrypt_blocks))
443                                 return -1;
444                         }
445                 else
446                         {
447                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
448                                         in, out, len,
449                                         aesni_ctr32_encrypt_blocks))
450                                 return -1;
451                         }
452                 return len;
453                 }
454         else
455                 {
456                 if (!ctx->encrypt)
457                         {
458                         if (CRYPTO_gcm128_finish(&gctx->gcm,
459                                         ctx->buf, gctx->taglen) != 0)
460                                 return -1;
461                         gctx->iv_set = 0;
462                         return 0;
463                         }
464                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
465                 gctx->taglen = 16;
466                 /* Don't reuse the IV */
467                 gctx->iv_set = 0;
468                 return 0;
469                 }
470
471         }
472
473 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
474                         const unsigned char *iv, int enc)
475         {
476         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
477         if (!iv && !key)
478                 return 1;
479
480         if (key)
481                 {
482                 /* key_len is two AES keys */
483                 if (enc)
484                         {
485                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
486                         xctx->xts.block1 = (block128_f)aesni_encrypt;
487                         }
488                 else
489                         {
490                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
491                         xctx->xts.block1 = (block128_f)aesni_decrypt;
492                         }
493
494                 aesni_set_encrypt_key(key + ctx->key_len/2,
495                                                 ctx->key_len * 4, &xctx->ks2);
496                 xctx->xts.block2 = (block128_f)aesni_encrypt;
497
498                 xctx->xts.key1 = &xctx->ks1;
499                 }
500
501         if (iv)
502                 {
503                 xctx->xts.key2 = &xctx->ks2;
504                 memcpy(ctx->iv, iv, 16);
505                 }
506
507         return 1;
508         }
509
510 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
511                 const unsigned char *in, size_t len)
512         {
513         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
514         if (!xctx->xts.key1 || !xctx->xts.key2)
515                 return -1;
516         if (!out || !in)
517                 return -1;
518 #ifdef OPENSSL_FIPS
519         /* Requirement of SP800-38E */
520         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
521                         (len > (1L<<20)*16))
522                 {
523                 EVPerr(EVP_F_AESNI_XTS_CIPHER, EVP_R_TOO_LARGE);
524                 return -1;
525                 }
526 #endif
527         if (ctx->encrypt)
528                 aesni_xts_encrypt(in, out, len,
529                         xctx->xts.key1, xctx->xts.key2, ctx->iv);
530         else
531                 aesni_xts_decrypt(in, out, len,
532                         xctx->xts.key1, xctx->xts.key2, ctx->iv);
533
534         return len;
535         }
536
537 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
538                         const unsigned char *iv, int enc)
539         {
540         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
541         if (!iv && !key)
542                 return 1;
543         if (key)
544                 {
545                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
546                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
547                                         &cctx->ks, (block128_f)aesni_encrypt);
548                 cctx->key_set = 1;
549                 }
550         if (iv)
551                 {
552                 memcpy(ctx->iv, iv, 15 - cctx->L);
553                 cctx->iv_set = 1;
554                 }
555         return 1;
556         }
557
558 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
559                 const unsigned char *in, size_t len)
560         {
561         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
562         CCM128_CONTEXT *ccm = &cctx->ccm;
563         /* If not set up, return error */
564         if (!cctx->iv_set && !cctx->key_set)
565                 return -1;
566         if (!ctx->encrypt && !cctx->tag_set)
567                 return -1;
568         if (!out)
569                 {
570                 if (!in)
571                         {
572                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
573                                 return -1;
574                         cctx->len_set = 1;
575                         return len;
576                         }
577                 /* If have AAD need message length */
578                 if (!cctx->len_set && len)
579                         return -1;
580                 CRYPTO_ccm128_aad(ccm, in, len);
581                 return len;
582                 }
583         /* EVP_*Final() doesn't return any data */
584         if (!in)
585                 return 0;
586         /* If not set length yet do it */
587         if (!cctx->len_set)
588                 {
589                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
590                         return -1;
591                 cctx->len_set = 1;
592                 }
593         if (ctx->encrypt)
594                 {
595                 if (CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
596                                 aesni_ccm64_encrypt_blocks))
597                         return -1;
598                 cctx->tag_set = 1;
599                 return len;
600                 }
601         else
602                 {
603                 int rv = -1;
604                 if (!CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
605                                 aesni_ccm64_decrypt_blocks))
606                         {
607                         unsigned char tag[16];
608                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
609                                 {
610                                 if (!memcmp(tag, ctx->buf, cctx->M))
611                                         rv = len;
612                                 }
613                         }
614                 if (rv == -1)
615                         OPENSSL_cleanse(out, len);
616                 cctx->iv_set = 0;
617                 cctx->tag_set = 0;
618                 cctx->len_set = 0;
619                 return rv;
620                 }
621
622         }
623
624 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
625 static const EVP_CIPHER aesni_##keylen##_##mode = { \
626         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
627         flags|EVP_CIPH_##MODE##_MODE,   \
628         aesni_init_key,                 \
629         aesni_##mode##_cipher,          \
630         NULL,                           \
631         sizeof(EVP_AES_KEY),            \
632         NULL,NULL,NULL,NULL }; \
633 static const EVP_CIPHER aes_##keylen##_##mode = { \
634         nid##_##keylen##_##nmode,blocksize,     \
635         keylen/8,ivlen, \
636         flags|EVP_CIPH_##MODE##_MODE,   \
637         aes_init_key,                   \
638         aes_##mode##_cipher,            \
639         NULL,                           \
640         sizeof(EVP_AES_KEY),            \
641         NULL,NULL,NULL,NULL }; \
642 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
643 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
644
645 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
646 static const EVP_CIPHER aesni_##keylen##_##mode = { \
647         nid##_##keylen##_##mode,blocksize, \
648         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
649         flags|EVP_CIPH_##MODE##_MODE,   \
650         aesni_##mode##_init_key,        \
651         aesni_##mode##_cipher,          \
652         aes_##mode##_cleanup,           \
653         sizeof(EVP_AES_##MODE##_CTX),   \
654         NULL,NULL,aes_##mode##_ctrl,NULL }; \
655 static const EVP_CIPHER aes_##keylen##_##mode = { \
656         nid##_##keylen##_##mode,blocksize, \
657         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
658         flags|EVP_CIPH_##MODE##_MODE,   \
659         aes_##mode##_init_key,          \
660         aes_##mode##_cipher,            \
661         aes_##mode##_cleanup,           \
662         sizeof(EVP_AES_##MODE##_CTX),   \
663         NULL,NULL,aes_##mode##_ctrl,NULL }; \
664 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
665 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
666
667 #else
668
669 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
670 static const EVP_CIPHER aes_##keylen##_##mode = { \
671         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
672         flags|EVP_CIPH_##MODE##_MODE,   \
673         aes_init_key,                   \
674         aes_##mode##_cipher,            \
675         NULL,                           \
676         sizeof(EVP_AES_KEY),            \
677         NULL,NULL,NULL,NULL }; \
678 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
679 { return &aes_##keylen##_##mode; }
680
681 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
682 static const EVP_CIPHER aes_##keylen##_##mode = { \
683         nid##_##keylen##_##mode,blocksize, \
684         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
685         flags|EVP_CIPH_##MODE##_MODE,   \
686         aes_##mode##_init_key,          \
687         aes_##mode##_cipher,            \
688         aes_##mode##_cleanup,           \
689         sizeof(EVP_AES_##MODE##_CTX),   \
690         NULL,NULL,aes_##mode##_ctrl,NULL }; \
691 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
692 { return &aes_##keylen##_##mode; }
693 #endif
694
695 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
696         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
697         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
698         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
699         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
700         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
701         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
702         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
703
704 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
705                    const unsigned char *iv, int enc)
706         {
707         int ret, mode;
708         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
709
710         mode = ctx->cipher->flags & EVP_CIPH_MODE;
711         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
712             && !enc)
713 #ifdef VPAES_CAPABLE
714             if (VPAES_CAPABLE)
715                 {
716                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
717                 dat->block      = vpaes_decrypt;
718                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
719                                         vpaes_cbc_encrypt:NULL;
720                 }
721             else
722 #endif
723                 {
724                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
725                 dat->block      = AES_decrypt;
726                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
727                                         AES_cbc_encrypt:NULL;
728                 }
729         else
730 #ifdef BSAES_CAPABLE
731             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
732                 {
733                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
734                 dat->block      = AES_encrypt;
735                 dat->stream.ctr = bsaes_ctr32_encrypt_blocks;
736                 }
737             else
738 #endif
739 #ifdef VPAES_CAPABLE
740             if (VPAES_CAPABLE)
741                 {
742                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
743                 dat->block      = vpaes_encrypt;
744                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
745                                         vpaes_cbc_encrypt:NULL;
746                 }
747             else
748 #endif
749                 {
750                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
751                 dat->block      = AES_encrypt;
752                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
753                                         AES_cbc_encrypt:NULL;
754 #ifdef AES_CTR_ASM
755                 if (mode==EVP_CIPH_CTR_MODE)
756                         {
757                         void AES_ctr32_encrypt(const unsigned char *in,
758                                         unsigned char *out,
759                                         size_t blocks, const AES_KEY *key,
760                                         const unsigned char ivec[AES_BLOCK_SIZE]);
761                         dat->stream.ctr = AES_ctr32_encrypt;
762                         }
763 #endif
764                 }
765
766         if(ret < 0)
767                 {
768                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
769                 return 0;
770                 }
771
772         return 1;
773         }
774
775 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
776         const unsigned char *in, size_t len)
777 {
778         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
779
780         if (dat->stream.cbc)
781                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
782         else if (ctx->encrypt)
783                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,
784                                         (block128_f)dat->block);
785         else
786                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,
787                                         (block128_f)dat->block);
788
789         return 1;
790 }
791
792 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
793         const unsigned char *in, size_t len)
794 {
795         size_t  bl = ctx->cipher->block_size;
796         size_t  i;
797         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
798
799         if (len<bl)     return 1;
800
801         for (i=0,len-=bl;i<=len;i+=bl)
802                 (*dat->block)(in+i,out+i,&dat->ks);
803
804         return 1;
805 }
806
807 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
808         const unsigned char *in,size_t len)
809 {
810         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
811
812         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
813                         ctx->iv,&ctx->num,
814                         (block128_f)dat->block);
815         return 1;
816 }
817
818 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
819         const unsigned char *in,size_t len)
820 {
821         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
822
823         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
824                         ctx->iv,&ctx->num,ctx->encrypt,
825                         (block128_f)dat->block);
826         return 1;
827 }
828
829 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
830         const unsigned char *in,size_t len)
831 {
832         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
833
834         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
835                         ctx->iv,&ctx->num,ctx->encrypt,
836                         (block128_f)dat->block);
837         return 1;
838 }
839
840 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
841         const unsigned char *in,size_t len)
842 {
843         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
844
845         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
846                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
847                         ctx->iv,&ctx->num,ctx->encrypt,
848                         (block128_f)dat->block);
849                 return 1;
850         }
851
852         while (len>=MAXBITCHUNK) {
853                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
854                         ctx->iv,&ctx->num,ctx->encrypt,
855                         (block128_f)dat->block);
856                 len-=MAXBITCHUNK;
857         }
858         if (len)
859                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
860                         ctx->iv,&ctx->num,ctx->encrypt,
861                         (block128_f)dat->block);
862         
863         return 1;
864 }
865
866 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
867                 const unsigned char *in, size_t len)
868 {
869         unsigned int num = ctx->num;
870         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
871
872         if (dat->stream.ctr)
873                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
874                         ctx->iv,ctx->buf,&num,(ctr128_f)dat->stream.ctr);
875         else
876                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
877                         ctx->iv,ctx->buf,&num,(block128_f)dat->block);
878         ctx->num = (size_t)num;
879         return 1;
880 }
881
882 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
883 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
884 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
885
886 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
887         {
888         EVP_AES_GCM_CTX *gctx = c->cipher_data;
889         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
890         if (gctx->iv != c->iv)
891                 OPENSSL_free(gctx->iv);
892         return 1;
893         }
894
895 /* increment counter (64-bit int) by 1 */
896 static void ctr64_inc(unsigned char *counter) {
897         int n=8;
898         unsigned char  c;
899
900         do {
901                 --n;
902                 c = counter[n];
903                 ++c;
904                 counter[n] = c;
905                 if (c) return;
906         } while (n);
907 }
908
909 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
910         {
911         EVP_AES_GCM_CTX *gctx = c->cipher_data;
912         switch (type)
913                 {
914         case EVP_CTRL_INIT:
915                 gctx->key_set = 0;
916                 gctx->iv_set = 0;
917                 gctx->ivlen = c->cipher->iv_len;
918                 gctx->iv = c->iv;
919                 gctx->taglen = -1;
920                 gctx->iv_gen = 0;
921                 gctx->tls_aad_len = -1;
922                 return 1;
923
924         case EVP_CTRL_GCM_SET_IVLEN:
925                 if (arg <= 0)
926                         return 0;
927 #ifdef OPENSSL_FIPS
928                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
929                                                  && arg < 12)
930                         return 0;
931 #endif
932                 /* Allocate memory for IV if needed */
933                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
934                         {
935                         if (gctx->iv != c->iv)
936                                 OPENSSL_free(gctx->iv);
937                         gctx->iv = OPENSSL_malloc(arg);
938                         if (!gctx->iv)
939                                 return 0;
940                         }
941                 gctx->ivlen = arg;
942                 return 1;
943
944         case EVP_CTRL_GCM_SET_TAG:
945                 if (arg <= 0 || arg > 16 || c->encrypt)
946                         return 0;
947                 memcpy(c->buf, ptr, arg);
948                 gctx->taglen = arg;
949                 return 1;
950
951         case EVP_CTRL_GCM_GET_TAG:
952                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
953                         return 0;
954                 memcpy(ptr, c->buf, arg);
955                 return 1;
956
957         case EVP_CTRL_GCM_SET_IV_FIXED:
958                 /* Special case: -1 length restores whole IV */
959                 if (arg == -1)
960                         {
961                         memcpy(gctx->iv, ptr, gctx->ivlen);
962                         gctx->iv_gen = 1;
963                         return 1;
964                         }
965                 /* Fixed field must be at least 4 bytes and invocation field
966                  * at least 8.
967                  */
968                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
969                         return 0;
970                 if (arg)
971                         memcpy(gctx->iv, ptr, arg);
972                 if (c->encrypt &&
973                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
974                         return 0;
975                 gctx->iv_gen = 1;
976                 return 1;
977
978         case EVP_CTRL_GCM_IV_GEN:
979                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
980                         return 0;
981                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
982                 if (arg <= 0 || arg > gctx->ivlen)
983                         arg = gctx->ivlen;
984                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
985                 /* Invocation field will be at least 8 bytes in size and
986                  * so no need to check wrap around or increment more than
987                  * last 8 bytes.
988                  */
989                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
990                 gctx->iv_set = 1;
991                 return 1;
992
993         case EVP_CTRL_GCM_SET_IV_INV:
994                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
995                         return 0;
996                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
997                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
998                 gctx->iv_set = 1;
999                 return 1;
1000
1001         case EVP_CTRL_AEAD_TLS1_AAD:
1002                 /* Save the AAD for later use */
1003                 if (arg != 13)
1004                         return 0;
1005                 memcpy(c->buf, ptr, arg);
1006                 gctx->tls_aad_len = arg;
1007                         {
1008                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
1009                         /* Correct length for explicit IV */
1010                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1011                         /* If decrypting correct for tag too */
1012                         if (!c->encrypt)
1013                                 len -= EVP_GCM_TLS_TAG_LEN;
1014                         c->buf[arg-2] = len>>8;
1015                         c->buf[arg-1] = len & 0xff;
1016                         }
1017                 /* Extra padding: tag appended to record */
1018                 return EVP_GCM_TLS_TAG_LEN;
1019
1020         default:
1021                 return -1;
1022
1023                 }
1024         }
1025
1026 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1027                         const unsigned char *iv, int enc)
1028         {
1029         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1030         if (!iv && !key)
1031                 return 1;
1032         if (key)
1033                 { do {
1034 #ifdef VPAES_CAPABLE
1035                 if (VPAES_CAPABLE)
1036                         {
1037                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks);
1038                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1039                                         (block128_f)vpaes_encrypt);
1040                         break;
1041                         }
1042 #endif
1043                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
1044                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
1045                 } while (0);
1046
1047                 /* If we have an iv can set it directly, otherwise use
1048                  * saved IV.
1049                  */
1050                 if (iv == NULL && gctx->iv_set)
1051                         iv = gctx->iv;
1052                 if (iv)
1053                         {
1054                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1055                         gctx->iv_set = 1;
1056                         }
1057                 gctx->key_set = 1;
1058                 }
1059         else
1060                 {
1061                 /* If key set use IV, otherwise copy */
1062                 if (gctx->key_set)
1063                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1064                 else
1065                         memcpy(gctx->iv, iv, gctx->ivlen);
1066                 gctx->iv_set = 1;
1067                 gctx->iv_gen = 0;
1068                 }
1069         return 1;
1070         }
1071
1072 /* Handle TLS GCM packet format. This consists of the last portion of the IV
1073  * followed by the payload and finally the tag. On encrypt generate IV,
1074  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1075  * and verify tag.
1076  */
1077
1078 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1079                 const unsigned char *in, size_t len)
1080         {
1081         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1082         int rv = -1;
1083         /* Encrypt/decrypt must be performed in place */
1084         if (out != in)
1085                 return -1;
1086         /* Set IV from start of buffer or generate IV and write to start
1087          * of buffer.
1088          */
1089         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1090                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1091                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1092                 goto err;
1093         /* Use saved AAD */
1094         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1095                 goto err;
1096         /* Fix buffer and length to point to payload */
1097         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1098         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1099         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1100         if (ctx->encrypt)
1101                 {
1102                 /* Encrypt payload */
1103                 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
1104                         goto err;
1105                 out += len;
1106                 /* Finally write tag */
1107                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1108                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1109                 }
1110         else
1111                 {
1112                 /* Decrypt */
1113                 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
1114                         goto err;
1115                 /* Retrieve tag */
1116                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
1117                                         EVP_GCM_TLS_TAG_LEN);
1118                 /* If tag mismatch wipe buffer */
1119                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
1120                         {
1121                         OPENSSL_cleanse(out, len);
1122                         goto err;
1123                         }
1124                 rv = len;
1125                 }
1126
1127         err:
1128         gctx->iv_set = 0;
1129         gctx->tls_aad_len = -1;
1130         return rv;
1131         }
1132
1133 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1134                 const unsigned char *in, size_t len)
1135         {
1136         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1137         /* If not set up, return error */
1138         if (!gctx->key_set)
1139                 return -1;
1140
1141         if (gctx->tls_aad_len >= 0)
1142                 return aes_gcm_tls_cipher(ctx, out, in, len);
1143
1144         if (!gctx->iv_set)
1145                 return -1;
1146         if (!ctx->encrypt && gctx->taglen < 0)
1147                 return -1;
1148         if (in)
1149                 {
1150                 if (out == NULL)
1151                         {
1152                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1153                                 return -1;
1154                         }
1155                 else if (ctx->encrypt)
1156                         {
1157                         if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
1158                                 return -1;
1159                         }
1160                 else
1161                         {
1162                         if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
1163                                 return -1;
1164                         }
1165                 return len;
1166                 }
1167         else
1168                 {
1169                 if (!ctx->encrypt)
1170                         {
1171                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1172                                         ctx->buf, gctx->taglen) != 0)
1173                                 return -1;
1174                         gctx->iv_set = 0;
1175                         return 0;
1176                         }
1177                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1178                 gctx->taglen = 16;
1179                 /* Don't reuse the IV */
1180                 gctx->iv_set = 0;
1181                 return 0;
1182                 }
1183
1184         }
1185
1186 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1187                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1188                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1189
1190 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1191                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1192 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1193                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1194 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1195                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1196
1197 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1198         {
1199         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1200         if (type != EVP_CTRL_INIT)
1201                 return -1;
1202         /* key1 and key2 are used as an indicator both key and IV are set */
1203         xctx->xts.key1 = NULL;
1204         xctx->xts.key2 = NULL;
1205         return 1;
1206         }
1207
1208 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1209                         const unsigned char *iv, int enc)
1210         {
1211         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1212         if (!iv && !key)
1213                 return 1;
1214
1215         if (key) do
1216                 {
1217                 /* key_len is two AES keys */
1218 #ifdef VPAES_CAPABLE
1219                 if (VPAES_CAPABLE)
1220                     {
1221                     if (enc)
1222                         {
1223                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1224                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1225                         }
1226                     else
1227                         {
1228                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1229                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1230                         }
1231
1232                 vpaes_set_encrypt_key(key + ctx->key_len/2,
1233                                                 ctx->key_len * 4, &xctx->ks2);
1234                 xctx->xts.block2 = (block128_f)vpaes_encrypt;
1235
1236                 xctx->xts.key1 = &xctx->ks1;
1237                 break;
1238                 }
1239 #endif
1240                 if (enc)
1241                         {
1242                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1243                         xctx->xts.block1 = (block128_f)AES_encrypt;
1244                         }
1245                 else
1246                         {
1247                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1248                         xctx->xts.block1 = (block128_f)AES_decrypt;
1249                         }
1250
1251                 AES_set_encrypt_key(key + ctx->key_len/2,
1252                                                 ctx->key_len * 4, &xctx->ks2);
1253                 xctx->xts.block2 = (block128_f)AES_encrypt;
1254
1255                 xctx->xts.key1 = &xctx->ks1;
1256                 } while (0);
1257
1258         if (iv)
1259                 {
1260                 xctx->xts.key2 = &xctx->ks2;
1261                 memcpy(ctx->iv, iv, 16);
1262                 }
1263
1264         return 1;
1265         }
1266
1267 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1268                 const unsigned char *in, size_t len)
1269         {
1270         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1271         if (!xctx->xts.key1 || !xctx->xts.key2)
1272                 return -1;
1273         if (!out || !in)
1274                 return -1;
1275 #ifdef OPENSSL_FIPS
1276         /* Requirement of SP800-38E */
1277         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1278                         (len > (1L<<20)*16))
1279                 {
1280                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1281                 return -1;
1282                 }
1283 #endif
1284         if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1285                                                                 ctx->encrypt))
1286                 return -1;
1287         return len;
1288         }
1289
1290 #define aes_xts_cleanup NULL
1291
1292 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1293 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1294
1295 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1296         {
1297         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1298         switch (type)
1299                 {
1300         case EVP_CTRL_INIT:
1301                 cctx->key_set = 0;
1302                 cctx->iv_set = 0;
1303                 cctx->L = 8;
1304                 cctx->M = 12;
1305                 cctx->tag_set = 0;
1306                 cctx->len_set = 0;
1307                 return 1;
1308
1309         case EVP_CTRL_CCM_SET_IVLEN:
1310                 arg = 15 - arg;
1311         case EVP_CTRL_CCM_SET_L:
1312                 if (arg < 2 || arg > 8)
1313                         return 0;
1314                 cctx->L = arg;
1315                 return 1;
1316
1317         case EVP_CTRL_CCM_SET_TAG:
1318                 if ((arg & 1) || arg < 4 || arg > 16)
1319                         return 0;
1320                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1321                         return 0;
1322                 if (ptr)
1323                         {
1324                         cctx->tag_set = 1;
1325                         memcpy(c->buf, ptr, arg);
1326                         }
1327                 cctx->M = arg;
1328                 return 1;
1329
1330         case EVP_CTRL_CCM_GET_TAG:
1331                 if (!c->encrypt || !cctx->tag_set)
1332                         return 0;
1333                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1334                         return 0;
1335                 cctx->tag_set = 0;
1336                 cctx->iv_set = 0;
1337                 cctx->len_set = 0;
1338                 return 1;
1339
1340         default:
1341                 return -1;
1342
1343                 }
1344         }
1345
1346 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1347                         const unsigned char *iv, int enc)
1348         {
1349         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1350         if (!iv && !key)
1351                 return 1;
1352         if (key) do
1353                 {
1354 #ifdef VPAES_CAPABLE
1355                 if (VPAES_CAPABLE)
1356                         {
1357                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);
1358                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1359                                         &cctx->ks, (block128_f)vpaes_encrypt);
1360                         cctx->key_set = 1;
1361                         break;
1362                         }
1363 #endif
1364                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1365                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1366                                         &cctx->ks, (block128_f)AES_encrypt);
1367                 cctx->key_set = 1;
1368                 } while (0);
1369         if (iv)
1370                 {
1371                 memcpy(ctx->iv, iv, 15 - cctx->L);
1372                 cctx->iv_set = 1;
1373                 }
1374         return 1;
1375         }
1376
1377 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1378                 const unsigned char *in, size_t len)
1379         {
1380         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1381         CCM128_CONTEXT *ccm = &cctx->ccm;
1382         /* If not set up, return error */
1383         if (!cctx->iv_set && !cctx->key_set)
1384                 return -1;
1385         if (!ctx->encrypt && !cctx->tag_set)
1386                 return -1;
1387         if (!out)
1388                 {
1389                 if (!in)
1390                         {
1391                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1392                                 return -1;
1393                         cctx->len_set = 1;
1394                         return len;
1395                         }
1396                 /* If have AAD need message length */
1397                 if (!cctx->len_set && len)
1398                         return -1;
1399                 CRYPTO_ccm128_aad(ccm, in, len);
1400                 return len;
1401                 }
1402         /* EVP_*Final() doesn't return any data */
1403         if (!in)
1404                 return 0;
1405         /* If not set length yet do it */
1406         if (!cctx->len_set)
1407                 {
1408                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1409                         return -1;
1410                 cctx->len_set = 1;
1411                 }
1412         if (ctx->encrypt)
1413                 {
1414                 if (CRYPTO_ccm128_encrypt(ccm, in, out, len))
1415                         return -1;
1416                 cctx->tag_set = 1;
1417                 return len;
1418                 }
1419         else
1420                 {
1421                 int rv = -1;
1422                 if (!CRYPTO_ccm128_decrypt(ccm, in, out, len))
1423                         {
1424                         unsigned char tag[16];
1425                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1426                                 {
1427                                 if (!memcmp(tag, ctx->buf, cctx->M))
1428                                         rv = len;
1429                                 }
1430                         }
1431                 if (rv == -1)
1432                         OPENSSL_cleanse(out, len);
1433                 cctx->iv_set = 0;
1434                 cctx->tag_set = 0;
1435                 cctx->len_set = 0;
1436                 return rv;
1437                 }
1438
1439         }
1440
1441 #define aes_ccm_cleanup NULL
1442
1443 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1444 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1445 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1446
1447 #endif