gcm128.c: fix linking problems in 32-bit Windows build.
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #define OPENSSL_FIPSAPI
52
53 #include <openssl/opensslconf.h>
54 #ifndef OPENSSL_NO_AES
55 #include <openssl/evp.h>
56 #include <openssl/err.h>
57 #include <string.h>
58 #include <assert.h>
59 #include <openssl/aes.h>
60 #include "evp_locl.h"
61 #include "modes_lcl.h"
62 #include <openssl/rand.h>
63
64 typedef struct
65         {
66         union { double align; AES_KEY ks; } ks;
67         block128_f block;
68         union {
69                 cbc128_f cbc;
70                 ctr128_f ctr;
71         } stream;
72         } EVP_AES_KEY;
73
74 typedef struct
75         {
76         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
77         int key_set;            /* Set if key initialised */
78         int iv_set;             /* Set if an iv is set */
79         GCM128_CONTEXT gcm;
80         unsigned char *iv;      /* Temporary IV store */
81         int ivlen;              /* IV length */
82         int taglen;
83         int iv_gen;             /* It is OK to generate IVs */
84         int tls_aad_len;        /* TLS AAD length */
85         ctr128_f ctr;
86         } EVP_AES_GCM_CTX;
87
88 typedef struct
89         {
90         union { double align; AES_KEY ks; } ks1, ks2;   /* AES key schedules to use */
91         XTS128_CONTEXT xts;
92         void     (*stream)(const unsigned char *in,
93                         unsigned char *out, size_t length,
94                         const AES_KEY *key1, const AES_KEY *key2,
95                         const unsigned char iv[16]);
96         } EVP_AES_XTS_CTX;
97
98 typedef struct
99         {
100         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
101         int key_set;            /* Set if key initialised */
102         int iv_set;             /* Set if an iv is set */
103         int tag_set;            /* Set if tag is valid */
104         int len_set;            /* Set if message length set */
105         int L, M;               /* L and M parameters from RFC3610 */
106         CCM128_CONTEXT ccm;
107         ccm128_f str;
108         } EVP_AES_CCM_CTX;
109
110 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
111
112 #ifdef VPAES_ASM
113 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
114                         AES_KEY *key);
115 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
116                         AES_KEY *key);
117
118 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
119                         const AES_KEY *key);
120 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
121                         const AES_KEY *key);
122
123 void vpaes_cbc_encrypt(const unsigned char *in,
124                         unsigned char *out,
125                         size_t length,
126                         const AES_KEY *key,
127                         unsigned char *ivec, int enc);
128 #endif
129 #ifdef BSAES_ASM
130 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
131                         size_t length, const AES_KEY *key,
132                         unsigned char ivec[16], int enc);
133 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
134                         size_t len, const AES_KEY *key,
135                         const unsigned char ivec[16]);
136 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
137                         size_t len, const AES_KEY *key1,
138                         const AES_KEY *key2, const unsigned char iv[16]);
139 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
140                         size_t len, const AES_KEY *key1,
141                         const AES_KEY *key2, const unsigned char iv[16]);
142 #endif
143 #ifdef AES_CTR_ASM
144 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
145                         size_t blocks, const AES_KEY *key,
146                         const unsigned char ivec[AES_BLOCK_SIZE]);
147 #endif
148 #ifdef AES_XTS_ASM
149 void AES_xts_encrypt(const char *inp,char *out,size_t len,
150                         const AES_KEY *key1, const AES_KEY *key2,
151                         const unsigned char iv[16]);
152 void AES_xts_decrypt(const char *inp,char *out,size_t len,
153                         const AES_KEY *key1, const AES_KEY *key2,
154                         const unsigned char iv[16]);
155 #endif
156
157 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
158         ((defined(__i386)       || defined(__i386__)    || \
159           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
160         defined(__x86_64)       || defined(__x86_64__)  || \
161         defined(_M_AMD64)       || defined(_M_X64)      || \
162         defined(__INTEL__)                              )
163
164 extern unsigned int OPENSSL_ia32cap_P[];
165
166 #ifdef VPAES_ASM
167 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
168 #endif
169 #ifdef BSAES_ASM
170 #define BSAES_CAPABLE   VPAES_CAPABLE
171 #endif
172 /*
173  * AES-NI section
174  */
175 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
176
177 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
178                         AES_KEY *key);
179 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
180                         AES_KEY *key);
181
182 void aesni_encrypt(const unsigned char *in, unsigned char *out,
183                         const AES_KEY *key);
184 void aesni_decrypt(const unsigned char *in, unsigned char *out,
185                         const AES_KEY *key);
186
187 void aesni_ecb_encrypt(const unsigned char *in,
188                         unsigned char *out,
189                         size_t length,
190                         const AES_KEY *key,
191                         int enc);
192 void aesni_cbc_encrypt(const unsigned char *in,
193                         unsigned char *out,
194                         size_t length,
195                         const AES_KEY *key,
196                         unsigned char *ivec, int enc);
197
198 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
199                         unsigned char *out,
200                         size_t blocks,
201                         const void *key,
202                         const unsigned char *ivec);
203
204 void aesni_xts_encrypt(const unsigned char *in,
205                         unsigned char *out,
206                         size_t length,
207                         const AES_KEY *key1, const AES_KEY *key2,
208                         const unsigned char iv[16]);
209
210 void aesni_xts_decrypt(const unsigned char *in,
211                         unsigned char *out,
212                         size_t length,
213                         const AES_KEY *key1, const AES_KEY *key2,
214                         const unsigned char iv[16]);
215
216 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
217                         unsigned char *out,
218                         size_t blocks,
219                         const void *key,
220                         const unsigned char ivec[16],
221                         unsigned char cmac[16]);
222
223 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
224                         unsigned char *out,
225                         size_t blocks,
226                         const void *key,
227                         const unsigned char ivec[16],
228                         unsigned char cmac[16]);
229
230 #if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
231 size_t aesni_gcm_encrypt(const unsigned char *in,
232                         unsigned char *out,
233                         size_t len,
234                         const void *key,
235                         unsigned char ivec[16],
236                         u64 *Xi);
237 #define AES_gcm_encrypt aesni_gcm_encrypt
238 size_t aesni_gcm_decrypt(const unsigned char *in,
239                         unsigned char *out,
240                         size_t len,
241                         const void *key,
242                         unsigned char ivec[16],
243                         u64 *Xi);
244 #define AES_gcm_decrypt aesni_gcm_decrypt
245 void gcm_ghash_avx(u64 Xi[2],const u128 Htable[16],const u8 *in,size_t len);
246 #define AES_GCM_ASM(gctx)       (gctx->ctr==aesni_ctr32_encrypt_blocks && \
247                                  gctx->gcm.ghash==gcm_ghash_avx)
248 #endif
249
250 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
251                    const unsigned char *iv, int enc)
252         {
253         int ret, mode;
254         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
255
256         mode = ctx->cipher->flags & EVP_CIPH_MODE;
257         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
258             && !enc)
259                 { 
260                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
261                 dat->block      = (block128_f)aesni_decrypt;
262                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
263                                         (cbc128_f)aesni_cbc_encrypt :
264                                         NULL;
265                 }
266         else    {
267                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
268                 dat->block      = (block128_f)aesni_encrypt;
269                 if (mode==EVP_CIPH_CBC_MODE)
270                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
271                 else if (mode==EVP_CIPH_CTR_MODE)
272                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
273                 else
274                         dat->stream.cbc = NULL;
275                 }
276
277         if(ret < 0)
278                 {
279                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
280                 return 0;
281                 }
282
283         return 1;
284         }
285
286 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
287         const unsigned char *in, size_t len)
288 {
289         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
290
291         return 1;
292 }
293
294 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
295         const unsigned char *in, size_t len)
296 {
297         size_t  bl = ctx->cipher->block_size;
298
299         if (len<bl)     return 1;
300
301         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
302
303         return 1;
304 }
305
306 #define aesni_ofb_cipher aes_ofb_cipher
307 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
308         const unsigned char *in,size_t len);
309
310 #define aesni_cfb_cipher aes_cfb_cipher
311 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
312         const unsigned char *in,size_t len);
313
314 #define aesni_cfb8_cipher aes_cfb8_cipher
315 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
316         const unsigned char *in,size_t len);
317
318 #define aesni_cfb1_cipher aes_cfb1_cipher
319 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
320         const unsigned char *in,size_t len);
321
322 #define aesni_ctr_cipher aes_ctr_cipher
323 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
324                 const unsigned char *in, size_t len);
325
326 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
327                         const unsigned char *iv, int enc)
328         {
329         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
330         if (!iv && !key)
331                 return 1;
332         if (key)
333                 {
334                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
335                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
336                                 (block128_f)aesni_encrypt);
337                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
338                 /* If we have an iv can set it directly, otherwise use
339                  * saved IV.
340                  */
341                 if (iv == NULL && gctx->iv_set)
342                         iv = gctx->iv;
343                 if (iv)
344                         {
345                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
346                         gctx->iv_set = 1;
347                         }
348                 gctx->key_set = 1;
349                 }
350         else
351                 {
352                 /* If key set use IV, otherwise copy */
353                 if (gctx->key_set)
354                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
355                 else
356                         memcpy(gctx->iv, iv, gctx->ivlen);
357                 gctx->iv_set = 1;
358                 gctx->iv_gen = 0;
359                 }
360         return 1;
361         }
362
363 #define aesni_gcm_cipher aes_gcm_cipher
364 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
365                 const unsigned char *in, size_t len);
366
367 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
368                         const unsigned char *iv, int enc)
369         {
370         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
371         if (!iv && !key)
372                 return 1;
373
374         if (key)
375                 {
376                 /* key_len is two AES keys */
377                 if (enc)
378                         {
379                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
380                         xctx->xts.block1 = (block128_f)aesni_encrypt;
381                         xctx->stream = aesni_xts_encrypt;
382                         }
383                 else
384                         {
385                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
386                         xctx->xts.block1 = (block128_f)aesni_decrypt;
387                         xctx->stream = aesni_xts_decrypt;
388                         }
389
390                 aesni_set_encrypt_key(key + ctx->key_len/2,
391                                                 ctx->key_len * 4, &xctx->ks2.ks);
392                 xctx->xts.block2 = (block128_f)aesni_encrypt;
393
394                 xctx->xts.key1 = &xctx->ks1;
395                 }
396
397         if (iv)
398                 {
399                 xctx->xts.key2 = &xctx->ks2;
400                 memcpy(ctx->iv, iv, 16);
401                 }
402
403         return 1;
404         }
405
406 #define aesni_xts_cipher aes_xts_cipher
407 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
408                 const unsigned char *in, size_t len);
409
410 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
411                         const unsigned char *iv, int enc)
412         {
413         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
414         if (!iv && !key)
415                 return 1;
416         if (key)
417                 {
418                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
419                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
420                                         &cctx->ks, (block128_f)aesni_encrypt);
421                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
422                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
423                 cctx->key_set = 1;
424                 }
425         if (iv)
426                 {
427                 memcpy(ctx->iv, iv, 15 - cctx->L);
428                 cctx->iv_set = 1;
429                 }
430         return 1;
431         }
432
433 #define aesni_ccm_cipher aes_ccm_cipher
434 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
435                 const unsigned char *in, size_t len);
436
437 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
438 static const EVP_CIPHER aesni_##keylen##_##mode = { \
439         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
440         flags|EVP_CIPH_##MODE##_MODE,   \
441         aesni_init_key,                 \
442         aesni_##mode##_cipher,          \
443         NULL,                           \
444         sizeof(EVP_AES_KEY),            \
445         NULL,NULL,NULL,NULL }; \
446 static const EVP_CIPHER aes_##keylen##_##mode = { \
447         nid##_##keylen##_##nmode,blocksize,     \
448         keylen/8,ivlen, \
449         flags|EVP_CIPH_##MODE##_MODE,   \
450         aes_init_key,                   \
451         aes_##mode##_cipher,            \
452         NULL,                           \
453         sizeof(EVP_AES_KEY),            \
454         NULL,NULL,NULL,NULL }; \
455 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
456 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
457
458 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
459 static const EVP_CIPHER aesni_##keylen##_##mode = { \
460         nid##_##keylen##_##mode,blocksize, \
461         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
462         flags|EVP_CIPH_##MODE##_MODE,   \
463         aesni_##mode##_init_key,        \
464         aesni_##mode##_cipher,          \
465         aes_##mode##_cleanup,           \
466         sizeof(EVP_AES_##MODE##_CTX),   \
467         NULL,NULL,aes_##mode##_ctrl,NULL }; \
468 static const EVP_CIPHER aes_##keylen##_##mode = { \
469         nid##_##keylen##_##mode,blocksize, \
470         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
471         flags|EVP_CIPH_##MODE##_MODE,   \
472         aes_##mode##_init_key,          \
473         aes_##mode##_cipher,            \
474         aes_##mode##_cleanup,           \
475         sizeof(EVP_AES_##MODE##_CTX),   \
476         NULL,NULL,aes_##mode##_ctrl,NULL }; \
477 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
478 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
479
480 #elif   defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
481
482 #include "sparc_arch.h"
483
484 extern unsigned int OPENSSL_sparcv9cap_P[];
485
486 #define SPARC_AES_CAPABLE       (OPENSSL_sparcv9cap_P[1] & CFR_AES)
487
488 void    aes_t4_set_encrypt_key (const unsigned char *key, int bits,
489                                 AES_KEY *ks);
490 void    aes_t4_set_decrypt_key (const unsigned char *key, int bits,
491                                 AES_KEY *ks);
492 void    aes_t4_encrypt (const unsigned char *in, unsigned char *out,
493                                 const AES_KEY *key);
494 void    aes_t4_decrypt (const unsigned char *in, unsigned char *out,
495                                 const AES_KEY *key);
496 /*
497  * Key-length specific subroutines were chosen for following reason.
498  * Each SPARC T4 core can execute up to 8 threads which share core's
499  * resources. Loading as much key material to registers allows to
500  * minimize references to shared memory interface, as well as amount
501  * of instructions in inner loops [much needed on T4]. But then having
502  * non-key-length specific routines would require conditional branches
503  * either in inner loops or on subroutines' entries. Former is hardly
504  * acceptable, while latter means code size increase to size occupied
505  * by multiple key-length specfic subroutines, so why fight?
506  */
507 void    aes128_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
508                                 size_t len, const AES_KEY *key,
509                                 unsigned char *ivec);
510 void    aes128_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
511                                 size_t len, const AES_KEY *key,
512                                 unsigned char *ivec);
513 void    aes192_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
514                                 size_t len, const AES_KEY *key,
515                                 unsigned char *ivec);
516 void    aes192_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
517                                 size_t len, const AES_KEY *key,
518                                 unsigned char *ivec);
519 void    aes256_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
520                                 size_t len, const AES_KEY *key,
521                                 unsigned char *ivec);
522 void    aes256_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
523                                 size_t len, const AES_KEY *key,
524                                 unsigned char *ivec);
525 void    aes128_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
526                                 size_t blocks, const AES_KEY *key,
527                                 unsigned char *ivec);
528 void    aes192_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
529                                 size_t blocks, const AES_KEY *key,
530                                 unsigned char *ivec);
531 void    aes256_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
532                                 size_t blocks, const AES_KEY *key,
533                                 unsigned char *ivec);
534 void    aes128_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
535                                 size_t blocks, const AES_KEY *key1,
536                                 const AES_KEY *key2, const unsigned char *ivec);
537 void    aes128_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
538                                 size_t blocks, const AES_KEY *key1,
539                                 const AES_KEY *key2, const unsigned char *ivec);
540 void    aes256_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
541                                 size_t blocks, const AES_KEY *key1,
542                                 const AES_KEY *key2, const unsigned char *ivec);
543 void    aes256_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
544                                 size_t blocks, const AES_KEY *key1,
545                                 const AES_KEY *key2, const unsigned char *ivec);
546
547 static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
548                    const unsigned char *iv, int enc)
549         {
550         int ret, mode, bits;
551         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
552
553         mode = ctx->cipher->flags & EVP_CIPH_MODE;
554         bits = ctx->key_len*8;
555         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
556             && !enc)
557                 {
558                     ret = 0;
559                     aes_t4_set_decrypt_key(key, bits, ctx->cipher_data);
560                     dat->block  = (block128_f)aes_t4_decrypt;
561                     switch (bits) {
562                     case 128:
563                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
564                                                 (cbc128_f)aes128_t4_cbc_decrypt :
565                                                 NULL;
566                         break;
567                     case 192:
568                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
569                                                 (cbc128_f)aes192_t4_cbc_decrypt :
570                                                 NULL;
571                         break;
572                     case 256:
573                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
574                                                 (cbc128_f)aes256_t4_cbc_decrypt :
575                                                 NULL;
576                         break;
577                     default:
578                         ret = -1;
579                     }
580                 }
581         else    {
582                     ret = 0;
583                     aes_t4_set_encrypt_key(key, bits, ctx->cipher_data);
584                     dat->block  = (block128_f)aes_t4_encrypt;
585                     switch (bits) {
586                     case 128:
587                         if (mode==EVP_CIPH_CBC_MODE)
588                                 dat->stream.cbc = (cbc128_f)aes128_t4_cbc_encrypt;
589                         else if (mode==EVP_CIPH_CTR_MODE)
590                                 dat->stream.ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
591                         else
592                                 dat->stream.cbc = NULL;
593                         break;
594                     case 192:
595                         if (mode==EVP_CIPH_CBC_MODE)
596                                 dat->stream.cbc = (cbc128_f)aes192_t4_cbc_encrypt;
597                         else if (mode==EVP_CIPH_CTR_MODE)
598                                 dat->stream.ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
599                         else
600                                 dat->stream.cbc = NULL;
601                         break;
602                     case 256:
603                         if (mode==EVP_CIPH_CBC_MODE)
604                                 dat->stream.cbc = (cbc128_f)aes256_t4_cbc_encrypt;
605                         else if (mode==EVP_CIPH_CTR_MODE)
606                                 dat->stream.ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
607                         else
608                                 dat->stream.cbc = NULL;
609                         break;
610                     default:
611                         ret = -1;
612                     }
613                 }
614
615         if(ret < 0)
616                 {
617                 EVPerr(EVP_F_AES_T4_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
618                 return 0;
619                 }
620
621         return 1;
622         }
623
624 #define aes_t4_cbc_cipher aes_cbc_cipher
625 static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
626         const unsigned char *in, size_t len);
627
628 #define aes_t4_ecb_cipher aes_ecb_cipher 
629 static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
630         const unsigned char *in, size_t len);
631
632 #define aes_t4_ofb_cipher aes_ofb_cipher
633 static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
634         const unsigned char *in,size_t len);
635
636 #define aes_t4_cfb_cipher aes_cfb_cipher
637 static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
638         const unsigned char *in,size_t len);
639
640 #define aes_t4_cfb8_cipher aes_cfb8_cipher
641 static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
642         const unsigned char *in,size_t len);
643
644 #define aes_t4_cfb1_cipher aes_cfb1_cipher
645 static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
646         const unsigned char *in,size_t len);
647
648 #define aes_t4_ctr_cipher aes_ctr_cipher
649 static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
650                 const unsigned char *in, size_t len);
651
652 static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
653                         const unsigned char *iv, int enc)
654         {
655         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
656         if (!iv && !key)
657                 return 1;
658         if (key)
659                 {
660                 int bits = ctx->key_len * 8;
661                 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
662                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
663                                 (block128_f)aes_t4_encrypt);
664                 switch (bits) {
665                     case 128:
666                         gctx->ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
667                         break;
668                     case 192:
669                         gctx->ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
670                         break;
671                     case 256:
672                         gctx->ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
673                         break;
674                     default:
675                         return 0;
676                 }
677                 /* If we have an iv can set it directly, otherwise use
678                  * saved IV.
679                  */
680                 if (iv == NULL && gctx->iv_set)
681                         iv = gctx->iv;
682                 if (iv)
683                         {
684                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
685                         gctx->iv_set = 1;
686                         }
687                 gctx->key_set = 1;
688                 }
689         else
690                 {
691                 /* If key set use IV, otherwise copy */
692                 if (gctx->key_set)
693                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
694                 else
695                         memcpy(gctx->iv, iv, gctx->ivlen);
696                 gctx->iv_set = 1;
697                 gctx->iv_gen = 0;
698                 }
699         return 1;
700         }
701
702 #define aes_t4_gcm_cipher aes_gcm_cipher
703 static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
704                 const unsigned char *in, size_t len);
705
706 static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
707                         const unsigned char *iv, int enc)
708         {
709         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
710         if (!iv && !key)
711                 return 1;
712
713         if (key)
714                 {
715                 int bits = ctx->key_len * 4;
716                 xctx->stream = NULL;
717                 /* key_len is two AES keys */
718                 if (enc)
719                         {
720                         aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
721                         xctx->xts.block1 = (block128_f)aes_t4_encrypt;
722                         switch (bits) {
723                             case 128:
724                                 xctx->stream = aes128_t4_xts_encrypt;
725                                 break;
726 #if 0 /* not yet */
727                             case 192:
728                                 xctx->stream = aes192_t4_xts_encrypt;
729                                 break;
730 #endif
731                             case 256:
732                                 xctx->stream = aes256_t4_xts_encrypt;
733                                 break;
734                             default:
735                                 return 0;
736                             }
737                         }
738                 else
739                         {
740                         aes_t4_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
741                         xctx->xts.block1 = (block128_f)aes_t4_decrypt;
742                         switch (bits) {
743                             case 128:
744                                 xctx->stream = aes128_t4_xts_decrypt;
745                                 break;
746 #if 0 /* not yet */
747                             case 192:
748                                 xctx->stream = aes192_t4_xts_decrypt;
749                                 break;
750 #endif
751                             case 256:
752                                 xctx->stream = aes256_t4_xts_decrypt;
753                                 break;
754                             default:
755                                 return 0;
756                             }
757                         }
758
759                 aes_t4_set_encrypt_key(key + ctx->key_len/2,
760                                                 ctx->key_len * 4, &xctx->ks2.ks);
761                 xctx->xts.block2 = (block128_f)aes_t4_encrypt;
762
763                 xctx->xts.key1 = &xctx->ks1;
764                 }
765
766         if (iv)
767                 {
768                 xctx->xts.key2 = &xctx->ks2;
769                 memcpy(ctx->iv, iv, 16);
770                 }
771
772         return 1;
773         }
774
775 #define aes_t4_xts_cipher aes_xts_cipher
776 static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
777                 const unsigned char *in, size_t len);
778
779 static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
780                         const unsigned char *iv, int enc)
781         {
782         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
783         if (!iv && !key)
784                 return 1;
785         if (key)
786                 {
787                 int bits = ctx->key_len * 8;
788                 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
789                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
790                                         &cctx->ks, (block128_f)aes_t4_encrypt);
791 #if 0 /* not yet */
792                 switch (bits) {
793                     case 128:
794                         cctx->str = enc?(ccm128_f)aes128_t4_ccm64_encrypt :
795                                 (ccm128_f)ae128_t4_ccm64_decrypt;
796                         break;
797                     case 192:
798                         cctx->str = enc?(ccm128_f)aes192_t4_ccm64_encrypt :
799                                 (ccm128_f)ae192_t4_ccm64_decrypt;
800                         break;
801                     case 256:
802                         cctx->str = enc?(ccm128_f)aes256_t4_ccm64_encrypt :
803                                 (ccm128_f)ae256_t4_ccm64_decrypt;
804                         break;
805                     default:
806                         return 0;
807                     }
808 #endif
809                 cctx->key_set = 1;
810                 }
811         if (iv)
812                 {
813                 memcpy(ctx->iv, iv, 15 - cctx->L);
814                 cctx->iv_set = 1;
815                 }
816         return 1;
817         }
818
819 #define aes_t4_ccm_cipher aes_ccm_cipher
820 static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
821                 const unsigned char *in, size_t len);
822
823 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
824 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
825         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
826         flags|EVP_CIPH_##MODE##_MODE,   \
827         aes_t4_init_key,                \
828         aes_t4_##mode##_cipher,         \
829         NULL,                           \
830         sizeof(EVP_AES_KEY),            \
831         NULL,NULL,NULL,NULL }; \
832 static const EVP_CIPHER aes_##keylen##_##mode = { \
833         nid##_##keylen##_##nmode,blocksize,     \
834         keylen/8,ivlen, \
835         flags|EVP_CIPH_##MODE##_MODE,   \
836         aes_init_key,                   \
837         aes_##mode##_cipher,            \
838         NULL,                           \
839         sizeof(EVP_AES_KEY),            \
840         NULL,NULL,NULL,NULL }; \
841 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
842 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
843
844 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
845 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
846         nid##_##keylen##_##mode,blocksize, \
847         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
848         flags|EVP_CIPH_##MODE##_MODE,   \
849         aes_t4_##mode##_init_key,       \
850         aes_t4_##mode##_cipher,         \
851         aes_##mode##_cleanup,           \
852         sizeof(EVP_AES_##MODE##_CTX),   \
853         NULL,NULL,aes_##mode##_ctrl,NULL }; \
854 static const EVP_CIPHER aes_##keylen##_##mode = { \
855         nid##_##keylen##_##mode,blocksize, \
856         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
857         flags|EVP_CIPH_##MODE##_MODE,   \
858         aes_##mode##_init_key,          \
859         aes_##mode##_cipher,            \
860         aes_##mode##_cleanup,           \
861         sizeof(EVP_AES_##MODE##_CTX),   \
862         NULL,NULL,aes_##mode##_ctrl,NULL }; \
863 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
864 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
865
866 #else
867
868 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
869 static const EVP_CIPHER aes_##keylen##_##mode = { \
870         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
871         flags|EVP_CIPH_##MODE##_MODE,   \
872         aes_init_key,                   \
873         aes_##mode##_cipher,            \
874         NULL,                           \
875         sizeof(EVP_AES_KEY),            \
876         NULL,NULL,NULL,NULL }; \
877 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
878 { return &aes_##keylen##_##mode; }
879
880 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
881 static const EVP_CIPHER aes_##keylen##_##mode = { \
882         nid##_##keylen##_##mode,blocksize, \
883         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
884         flags|EVP_CIPH_##MODE##_MODE,   \
885         aes_##mode##_init_key,          \
886         aes_##mode##_cipher,            \
887         aes_##mode##_cleanup,           \
888         sizeof(EVP_AES_##MODE##_CTX),   \
889         NULL,NULL,aes_##mode##_ctrl,NULL }; \
890 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
891 { return &aes_##keylen##_##mode; }
892 #endif
893
894 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
895         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
896         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
897         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
898         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
899         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
900         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
901         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
902
903 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
904                    const unsigned char *iv, int enc)
905         {
906         int ret, mode;
907         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
908
909         mode = ctx->cipher->flags & EVP_CIPH_MODE;
910         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
911             && !enc)
912 #ifdef BSAES_CAPABLE
913             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
914                 {
915                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
916                 dat->block      = (block128_f)AES_decrypt;
917                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
918                 }
919             else
920 #endif
921 #ifdef VPAES_CAPABLE
922             if (VPAES_CAPABLE)
923                 {
924                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
925                 dat->block      = (block128_f)vpaes_decrypt;
926                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
927                                         (cbc128_f)vpaes_cbc_encrypt :
928                                         NULL;
929                 }
930             else
931 #endif
932                 {
933                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
934                 dat->block      = (block128_f)AES_decrypt;
935                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
936                                         (cbc128_f)AES_cbc_encrypt :
937                                         NULL;
938                 }
939         else
940 #ifdef BSAES_CAPABLE
941             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
942                 {
943                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
944                 dat->block      = (block128_f)AES_encrypt;
945                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
946                 }
947             else
948 #endif
949 #ifdef VPAES_CAPABLE
950             if (VPAES_CAPABLE)
951                 {
952                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
953                 dat->block      = (block128_f)vpaes_encrypt;
954                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
955                                         (cbc128_f)vpaes_cbc_encrypt :
956                                         NULL;
957                 }
958             else
959 #endif
960                 {
961                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
962                 dat->block      = (block128_f)AES_encrypt;
963                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
964                                         (cbc128_f)AES_cbc_encrypt :
965                                         NULL;
966 #ifdef AES_CTR_ASM
967                 if (mode==EVP_CIPH_CTR_MODE)
968                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
969 #endif
970                 }
971
972         if(ret < 0)
973                 {
974                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
975                 return 0;
976                 }
977
978         return 1;
979         }
980
981 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
982         const unsigned char *in, size_t len)
983 {
984         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
985
986         if (dat->stream.cbc)
987                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
988         else if (ctx->encrypt)
989                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
990         else
991                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
992
993         return 1;
994 }
995
996 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
997         const unsigned char *in, size_t len)
998 {
999         size_t  bl = ctx->cipher->block_size;
1000         size_t  i;
1001         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1002
1003         if (len<bl)     return 1;
1004
1005         for (i=0,len-=bl;i<=len;i+=bl)
1006                 (*dat->block)(in+i,out+i,&dat->ks);
1007
1008         return 1;
1009 }
1010
1011 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1012         const unsigned char *in,size_t len)
1013 {
1014         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1015
1016         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
1017                         ctx->iv,&ctx->num,dat->block);
1018         return 1;
1019 }
1020
1021 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1022         const unsigned char *in,size_t len)
1023 {
1024         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1025
1026         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
1027                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1028         return 1;
1029 }
1030
1031 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1032         const unsigned char *in,size_t len)
1033 {
1034         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1035
1036         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
1037                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1038         return 1;
1039 }
1040
1041 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1042         const unsigned char *in,size_t len)
1043 {
1044         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1045
1046         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
1047                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
1048                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1049                 return 1;
1050         }
1051
1052         while (len>=MAXBITCHUNK) {
1053                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
1054                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1055                 len-=MAXBITCHUNK;
1056         }
1057         if (len)
1058                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
1059                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1060         
1061         return 1;
1062 }
1063
1064 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
1065                 const unsigned char *in, size_t len)
1066 {
1067         unsigned int num = ctx->num;
1068         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1069
1070         if (dat->stream.ctr)
1071                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
1072                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
1073         else
1074                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
1075                         ctx->iv,ctx->buf,&num,dat->block);
1076         ctx->num = (size_t)num;
1077         return 1;
1078 }
1079
1080 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
1081 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
1082 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
1083
1084 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1085         {
1086         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1087         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1088         if (gctx->iv != c->iv)
1089                 OPENSSL_free(gctx->iv);
1090         return 1;
1091         }
1092
1093 /* increment counter (64-bit int) by 1 */
1094 static void ctr64_inc(unsigned char *counter) {
1095         int n=8;
1096         unsigned char  c;
1097
1098         do {
1099                 --n;
1100                 c = counter[n];
1101                 ++c;
1102                 counter[n] = c;
1103                 if (c) return;
1104         } while (n);
1105 }
1106
1107 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1108         {
1109         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1110         switch (type)
1111                 {
1112         case EVP_CTRL_INIT:
1113                 gctx->key_set = 0;
1114                 gctx->iv_set = 0;
1115                 gctx->ivlen = c->cipher->iv_len;
1116                 gctx->iv = c->iv;
1117                 gctx->taglen = -1;
1118                 gctx->iv_gen = 0;
1119                 gctx->tls_aad_len = -1;
1120                 return 1;
1121
1122         case EVP_CTRL_GCM_SET_IVLEN:
1123                 if (arg <= 0)
1124                         return 0;
1125 #ifdef OPENSSL_FIPS
1126                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
1127                                                  && arg < 12)
1128                         return 0;
1129 #endif
1130                 /* Allocate memory for IV if needed */
1131                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
1132                         {
1133                         if (gctx->iv != c->iv)
1134                                 OPENSSL_free(gctx->iv);
1135                         gctx->iv = OPENSSL_malloc(arg);
1136                         if (!gctx->iv)
1137                                 return 0;
1138                         }
1139                 gctx->ivlen = arg;
1140                 return 1;
1141
1142         case EVP_CTRL_GCM_SET_TAG:
1143                 if (arg <= 0 || arg > 16 || c->encrypt)
1144                         return 0;
1145                 memcpy(c->buf, ptr, arg);
1146                 gctx->taglen = arg;
1147                 return 1;
1148
1149         case EVP_CTRL_GCM_GET_TAG:
1150                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
1151                         return 0;
1152                 memcpy(ptr, c->buf, arg);
1153                 return 1;
1154
1155         case EVP_CTRL_GCM_SET_IV_FIXED:
1156                 /* Special case: -1 length restores whole IV */
1157                 if (arg == -1)
1158                         {
1159                         memcpy(gctx->iv, ptr, gctx->ivlen);
1160                         gctx->iv_gen = 1;
1161                         return 1;
1162                         }
1163                 /* Fixed field must be at least 4 bytes and invocation field
1164                  * at least 8.
1165                  */
1166                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1167                         return 0;
1168                 if (arg)
1169                         memcpy(gctx->iv, ptr, arg);
1170                 if (c->encrypt &&
1171                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1172                         return 0;
1173                 gctx->iv_gen = 1;
1174                 return 1;
1175
1176         case EVP_CTRL_GCM_IV_GEN:
1177                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1178                         return 0;
1179                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1180                 if (arg <= 0 || arg > gctx->ivlen)
1181                         arg = gctx->ivlen;
1182                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1183                 /* Invocation field will be at least 8 bytes in size and
1184                  * so no need to check wrap around or increment more than
1185                  * last 8 bytes.
1186                  */
1187                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1188                 gctx->iv_set = 1;
1189                 return 1;
1190
1191         case EVP_CTRL_GCM_SET_IV_INV:
1192                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
1193                         return 0;
1194                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1195                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1196                 gctx->iv_set = 1;
1197                 return 1;
1198
1199         case EVP_CTRL_AEAD_TLS1_AAD:
1200                 /* Save the AAD for later use */
1201                 if (arg != 13)
1202                         return 0;
1203                 memcpy(c->buf, ptr, arg);
1204                 gctx->tls_aad_len = arg;
1205                         {
1206                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
1207                         /* Correct length for explicit IV */
1208                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1209                         /* If decrypting correct for tag too */
1210                         if (!c->encrypt)
1211                                 len -= EVP_GCM_TLS_TAG_LEN;
1212                         c->buf[arg-2] = len>>8;
1213                         c->buf[arg-1] = len & 0xff;
1214                         }
1215                 /* Extra padding: tag appended to record */
1216                 return EVP_GCM_TLS_TAG_LEN;
1217
1218         default:
1219                 return -1;
1220
1221                 }
1222         }
1223
1224 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1225                         const unsigned char *iv, int enc)
1226         {
1227         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1228         if (!iv && !key)
1229                 return 1;
1230         if (key)
1231                 { do {
1232 #ifdef BSAES_CAPABLE
1233                 if (BSAES_CAPABLE)
1234                         {
1235                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1236                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1237                                         (block128_f)AES_encrypt);
1238                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1239                         break;
1240                         }
1241                 else
1242 #endif
1243 #ifdef VPAES_CAPABLE
1244                 if (VPAES_CAPABLE)
1245                         {
1246                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1247                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1248                                         (block128_f)vpaes_encrypt);
1249                         gctx->ctr = NULL;
1250                         break;
1251                         }
1252 #endif
1253                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1254                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
1255 #ifdef AES_CTR_ASM
1256                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
1257 #else
1258                 gctx->ctr = NULL;
1259 #endif
1260                 } while (0);
1261
1262                 /* If we have an iv can set it directly, otherwise use
1263                  * saved IV.
1264                  */
1265                 if (iv == NULL && gctx->iv_set)
1266                         iv = gctx->iv;
1267                 if (iv)
1268                         {
1269                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1270                         gctx->iv_set = 1;
1271                         }
1272                 gctx->key_set = 1;
1273                 }
1274         else
1275                 {
1276                 /* If key set use IV, otherwise copy */
1277                 if (gctx->key_set)
1278                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1279                 else
1280                         memcpy(gctx->iv, iv, gctx->ivlen);
1281                 gctx->iv_set = 1;
1282                 gctx->iv_gen = 0;
1283                 }
1284         return 1;
1285         }
1286
1287 /* Handle TLS GCM packet format. This consists of the last portion of the IV
1288  * followed by the payload and finally the tag. On encrypt generate IV,
1289  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1290  * and verify tag.
1291  */
1292
1293 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1294                 const unsigned char *in, size_t len)
1295         {
1296         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1297         int rv = -1;
1298         /* Encrypt/decrypt must be performed in place */
1299         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
1300                 return -1;
1301         /* Set IV from start of buffer or generate IV and write to start
1302          * of buffer.
1303          */
1304         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1305                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1306                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1307                 goto err;
1308         /* Use saved AAD */
1309         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1310                 goto err;
1311         /* Fix buffer and length to point to payload */
1312         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1313         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1314         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1315         if (ctx->encrypt)
1316                 {
1317                 /* Encrypt payload */
1318                 if (gctx->ctr)
1319                         {
1320                         size_t bulk=0;
1321 #if defined(AES_GCM_ASM)
1322                         if (len>=32 && AES_GCM_ASM(gctx))
1323                                 {
1324                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1325                                         return -1;
1326
1327                                 bulk = AES_gcm_encrypt(in,out,len,
1328                                                         gctx->gcm.key,
1329                                                         gctx->gcm.Yi.c,
1330                                                         gctx->gcm.Xi.u);
1331                                 gctx->gcm.len.u[1] += bulk;
1332                                 }
1333 #endif
1334                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1335                                                         in +bulk,
1336                                                         out+bulk,
1337                                                         len-bulk,
1338                                                         gctx->ctr))
1339                                 goto err;
1340                         }
1341                 else    {
1342                         if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
1343                                 goto err;
1344                         }
1345                 out += len;
1346                 /* Finally write tag */
1347                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1348                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1349                 }
1350         else
1351                 {
1352                 /* Decrypt */
1353                 if (gctx->ctr)
1354                         {
1355                         size_t bulk=0;
1356 #if defined(AES_GCM_ASM)
1357                         if (len>=16 && AES_GCM_ASM(gctx))
1358                                 {
1359                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1360                                         return -1;
1361
1362                                 bulk = AES_gcm_decrypt(in,out,len,
1363                                                         gctx->gcm.key,
1364                                                         gctx->gcm.Yi.c,
1365                                                         gctx->gcm.Xi.u);
1366                                 gctx->gcm.len.u[1] += bulk;
1367                                 }
1368 #endif
1369                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1370                                                         in +bulk,
1371                                                         out+bulk,
1372                                                         len-bulk,
1373                                                         gctx->ctr))
1374                                 goto err;
1375                         }
1376                 else    {
1377                         if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
1378                                 goto err;
1379                         }
1380                 /* Retrieve tag */
1381                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
1382                                         EVP_GCM_TLS_TAG_LEN);
1383                 /* If tag mismatch wipe buffer */
1384                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
1385                         {
1386                         OPENSSL_cleanse(out, len);
1387                         goto err;
1388                         }
1389                 rv = len;
1390                 }
1391
1392         err:
1393         gctx->iv_set = 0;
1394         gctx->tls_aad_len = -1;
1395         return rv;
1396         }
1397
1398 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1399                 const unsigned char *in, size_t len)
1400         {
1401         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1402         /* If not set up, return error */
1403         if (!gctx->key_set)
1404                 return -1;
1405
1406         if (gctx->tls_aad_len >= 0)
1407                 return aes_gcm_tls_cipher(ctx, out, in, len);
1408
1409         if (!gctx->iv_set)
1410                 return -1;
1411         if (in)
1412                 {
1413                 if (out == NULL)
1414                         {
1415                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1416                                 return -1;
1417                         }
1418                 else if (ctx->encrypt)
1419                         {
1420                         if (gctx->ctr)
1421                                 {
1422                                 size_t bulk=0;
1423 #if defined(AES_GCM_ASM)
1424                                 if (len>=32 && AES_GCM_ASM(gctx))
1425                                         {
1426                                         size_t res = (16-gctx->gcm.mres)%16;
1427
1428                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1429                                                         in,out,res))
1430                                                 return -1;
1431
1432                                         bulk = AES_gcm_encrypt(in+res,
1433                                                         out+res,len-res,                                                                gctx->gcm.key,
1434                                                         gctx->gcm.Yi.c,
1435                                                         gctx->gcm.Xi.u);
1436                                         gctx->gcm.len.u[1] += bulk;
1437                                         bulk += res;
1438                                         }
1439 #endif
1440                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1441                                                         in +bulk,
1442                                                         out+bulk,
1443                                                         len-bulk,
1444                                                         gctx->ctr))
1445                                         return -1;
1446                                 }
1447                         else    {
1448                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
1449                                         return -1;
1450                                 }
1451                         }
1452                 else
1453                         {
1454                         if (gctx->ctr)
1455                                 {
1456                                 size_t bulk=0;
1457 #if defined(AES_GCM_ASM)
1458                                 if (len>=16 && AES_GCM_ASM(gctx))
1459                                         {
1460                                         size_t res = (16-gctx->gcm.mres)%16;
1461
1462                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1463                                                         in,out,res))
1464                                                 return -1;
1465
1466                                         bulk = AES_gcm_decrypt(in+res,
1467                                                         out+res,len-res,
1468                                                         gctx->gcm.key,
1469                                                         gctx->gcm.Yi.c,
1470                                                         gctx->gcm.Xi.u);
1471                                         gctx->gcm.len.u[1] += bulk;
1472                                         bulk += res;
1473                                         }
1474 #endif
1475                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1476                                                         in +bulk,
1477                                                         out+bulk,
1478                                                         len-bulk,
1479                                                         gctx->ctr))
1480                                         return -1;
1481                                 }
1482                         else    {
1483                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
1484                                         return -1;
1485                                 }
1486                         }
1487                 return len;
1488                 }
1489         else
1490                 {
1491                 if (!ctx->encrypt)
1492                         {
1493                         if (gctx->taglen < 0)
1494                                 return -1;
1495                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1496                                         ctx->buf, gctx->taglen) != 0)
1497                                 return -1;
1498                         gctx->iv_set = 0;
1499                         return 0;
1500                         }
1501                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1502                 gctx->taglen = 16;
1503                 /* Don't reuse the IV */
1504                 gctx->iv_set = 0;
1505                 return 0;
1506                 }
1507
1508         }
1509
1510 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1511                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1512                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1513
1514 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1515                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1516 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1517                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1518 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1519                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1520
1521 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1522         {
1523         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1524         if (type != EVP_CTRL_INIT)
1525                 return -1;
1526         /* key1 and key2 are used as an indicator both key and IV are set */
1527         xctx->xts.key1 = NULL;
1528         xctx->xts.key2 = NULL;
1529         return 1;
1530         }
1531
1532 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1533                         const unsigned char *iv, int enc)
1534         {
1535         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1536         if (!iv && !key)
1537                 return 1;
1538
1539         if (key) do
1540                 {
1541 #ifdef AES_XTS_ASM
1542                 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1543 #else
1544                 xctx->stream = NULL;
1545 #endif
1546                 /* key_len is two AES keys */
1547 #ifdef BSAES_CAPABLE
1548                 if (BSAES_CAPABLE)
1549                         xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1550                 else
1551 #endif
1552 #ifdef VPAES_CAPABLE
1553                 if (VPAES_CAPABLE)
1554                     {
1555                     if (enc)
1556                         {
1557                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1558                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1559                         }
1560                     else
1561                         {
1562                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1563                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1564                         }
1565
1566                 vpaes_set_encrypt_key(key + ctx->key_len/2,
1567                                                 ctx->key_len * 4, &xctx->ks2.ks);
1568                 xctx->xts.block2 = (block128_f)vpaes_encrypt;
1569
1570                 xctx->xts.key1 = &xctx->ks1;
1571                 break;
1572                 }
1573 #endif
1574                 if (enc)
1575                         {
1576                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1577                         xctx->xts.block1 = (block128_f)AES_encrypt;
1578                         }
1579                 else
1580                         {
1581                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1582                         xctx->xts.block1 = (block128_f)AES_decrypt;
1583                         }
1584
1585                 AES_set_encrypt_key(key + ctx->key_len/2,
1586                                                 ctx->key_len * 4, &xctx->ks2.ks);
1587                 xctx->xts.block2 = (block128_f)AES_encrypt;
1588
1589                 xctx->xts.key1 = &xctx->ks1;
1590                 } while (0);
1591
1592         if (iv)
1593                 {
1594                 xctx->xts.key2 = &xctx->ks2;
1595                 memcpy(ctx->iv, iv, 16);
1596                 }
1597
1598         return 1;
1599         }
1600
1601 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1602                 const unsigned char *in, size_t len)
1603         {
1604         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1605         if (!xctx->xts.key1 || !xctx->xts.key2)
1606                 return 0;
1607         if (!out || !in || len<AES_BLOCK_SIZE)
1608                 return 0;
1609 #ifdef OPENSSL_FIPS
1610         /* Requirement of SP800-38E */
1611         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1612                         (len > (1UL<<20)*16))
1613                 {
1614                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1615                 return 0;
1616                 }
1617 #endif
1618         if (xctx->stream)
1619                 (*xctx->stream)(in, out, len,
1620                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1621         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1622                                                                 ctx->encrypt))
1623                 return 0;
1624         return 1;
1625         }
1626
1627 #define aes_xts_cleanup NULL
1628
1629 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1630                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1631
1632 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1633 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1634
1635 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1636         {
1637         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1638         switch (type)
1639                 {
1640         case EVP_CTRL_INIT:
1641                 cctx->key_set = 0;
1642                 cctx->iv_set = 0;
1643                 cctx->L = 8;
1644                 cctx->M = 12;
1645                 cctx->tag_set = 0;
1646                 cctx->len_set = 0;
1647                 return 1;
1648
1649         case EVP_CTRL_CCM_SET_IVLEN:
1650                 arg = 15 - arg;
1651         case EVP_CTRL_CCM_SET_L:
1652                 if (arg < 2 || arg > 8)
1653                         return 0;
1654                 cctx->L = arg;
1655                 return 1;
1656
1657         case EVP_CTRL_CCM_SET_TAG:
1658                 if ((arg & 1) || arg < 4 || arg > 16)
1659                         return 0;
1660                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1661                         return 0;
1662                 if (ptr)
1663                         {
1664                         cctx->tag_set = 1;
1665                         memcpy(c->buf, ptr, arg);
1666                         }
1667                 cctx->M = arg;
1668                 return 1;
1669
1670         case EVP_CTRL_CCM_GET_TAG:
1671                 if (!c->encrypt || !cctx->tag_set)
1672                         return 0;
1673                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1674                         return 0;
1675                 cctx->tag_set = 0;
1676                 cctx->iv_set = 0;
1677                 cctx->len_set = 0;
1678                 return 1;
1679
1680         default:
1681                 return -1;
1682
1683                 }
1684         }
1685
1686 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1687                         const unsigned char *iv, int enc)
1688         {
1689         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1690         if (!iv && !key)
1691                 return 1;
1692         if (key) do
1693                 {
1694 #ifdef VPAES_CAPABLE
1695                 if (VPAES_CAPABLE)
1696                         {
1697                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks.ks);
1698                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1699                                         &cctx->ks, (block128_f)vpaes_encrypt);
1700                         cctx->str = NULL;
1701                         cctx->key_set = 1;
1702                         break;
1703                         }
1704 #endif
1705                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1706                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1707                                         &cctx->ks, (block128_f)AES_encrypt);
1708                 cctx->str = NULL;
1709                 cctx->key_set = 1;
1710                 } while (0);
1711         if (iv)
1712                 {
1713                 memcpy(ctx->iv, iv, 15 - cctx->L);
1714                 cctx->iv_set = 1;
1715                 }
1716         return 1;
1717         }
1718
1719 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1720                 const unsigned char *in, size_t len)
1721         {
1722         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1723         CCM128_CONTEXT *ccm = &cctx->ccm;
1724         /* If not set up, return error */
1725         if (!cctx->iv_set && !cctx->key_set)
1726                 return -1;
1727         if (!ctx->encrypt && !cctx->tag_set)
1728                 return -1;
1729         if (!out)
1730                 {
1731                 if (!in)
1732                         {
1733                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1734                                 return -1;
1735                         cctx->len_set = 1;
1736                         return len;
1737                         }
1738                 /* If have AAD need message length */
1739                 if (!cctx->len_set && len)
1740                         return -1;
1741                 CRYPTO_ccm128_aad(ccm, in, len);
1742                 return len;
1743                 }
1744         /* EVP_*Final() doesn't return any data */
1745         if (!in)
1746                 return 0;
1747         /* If not set length yet do it */
1748         if (!cctx->len_set)
1749                 {
1750                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1751                         return -1;
1752                 cctx->len_set = 1;
1753                 }
1754         if (ctx->encrypt)
1755                 {
1756                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1757                                                 cctx->str) :
1758                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1759                         return -1;
1760                 cctx->tag_set = 1;
1761                 return len;
1762                 }
1763         else
1764                 {
1765                 int rv = -1;
1766                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1767                                                 cctx->str) :
1768                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
1769                         {
1770                         unsigned char tag[16];
1771                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1772                                 {
1773                                 if (!memcmp(tag, ctx->buf, cctx->M))
1774                                         rv = len;
1775                                 }
1776                         }
1777                 if (rv == -1)
1778                         OPENSSL_cleanse(out, len);
1779                 cctx->iv_set = 0;
1780                 cctx->tag_set = 0;
1781                 cctx->len_set = 0;
1782                 return rv;
1783                 }
1784
1785         }
1786
1787 #define aes_ccm_cleanup NULL
1788
1789 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1790 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1791 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1792
1793 #endif