Remove inconsistency in ARM support.
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #include <openssl/opensslconf.h>
52 #ifndef OPENSSL_NO_AES
53 #include <openssl/evp.h>
54 #include <openssl/err.h>
55 #include <string.h>
56 #include <assert.h>
57 #include <openssl/aes.h>
58 #include "evp_locl.h"
59 #include "modes_lcl.h"
60 #include <openssl/rand.h>
61
62 #undef EVP_CIPH_FLAG_FIPS
63 #define EVP_CIPH_FLAG_FIPS 0
64
65 typedef struct
66         {
67         union { double align; AES_KEY ks; } ks;
68         block128_f block;
69         union {
70                 cbc128_f cbc;
71                 ctr128_f ctr;
72         } stream;
73         } EVP_AES_KEY;
74
75 typedef struct
76         {
77         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
78         int key_set;            /* Set if key initialised */
79         int iv_set;             /* Set if an iv is set */
80         GCM128_CONTEXT gcm;
81         unsigned char *iv;      /* Temporary IV store */
82         int ivlen;              /* IV length */
83         int taglen;
84         int iv_gen;             /* It is OK to generate IVs */
85         int tls_aad_len;        /* TLS AAD length */
86         ctr128_f ctr;
87         } EVP_AES_GCM_CTX;
88
89 typedef struct
90         {
91         union { double align; AES_KEY ks; } ks1, ks2;   /* AES key schedules to use */
92         XTS128_CONTEXT xts;
93         void     (*stream)(const unsigned char *in,
94                         unsigned char *out, size_t length,
95                         const AES_KEY *key1, const AES_KEY *key2,
96                         const unsigned char iv[16]);
97         } EVP_AES_XTS_CTX;
98
99 typedef struct
100         {
101         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
102         int key_set;            /* Set if key initialised */
103         int iv_set;             /* Set if an iv is set */
104         int tag_set;            /* Set if tag is valid */
105         int len_set;            /* Set if message length set */
106         int L, M;               /* L and M parameters from RFC3610 */
107         CCM128_CONTEXT ccm;
108         ccm128_f str;
109         } EVP_AES_CCM_CTX;
110
111 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
112
113 #ifdef VPAES_ASM
114 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
115                         AES_KEY *key);
116 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
117                         AES_KEY *key);
118
119 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
120                         const AES_KEY *key);
121 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
122                         const AES_KEY *key);
123
124 void vpaes_cbc_encrypt(const unsigned char *in,
125                         unsigned char *out,
126                         size_t length,
127                         const AES_KEY *key,
128                         unsigned char *ivec, int enc);
129 #endif
130 #ifdef BSAES_ASM
131 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
132                         size_t length, const AES_KEY *key,
133                         unsigned char ivec[16], int enc);
134 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
135                         size_t len, const AES_KEY *key,
136                         const unsigned char ivec[16]);
137 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
138                         size_t len, const AES_KEY *key1,
139                         const AES_KEY *key2, const unsigned char iv[16]);
140 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
141                         size_t len, const AES_KEY *key1,
142                         const AES_KEY *key2, const unsigned char iv[16]);
143 #endif
144 #ifdef AES_CTR_ASM
145 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
146                         size_t blocks, const AES_KEY *key,
147                         const unsigned char ivec[AES_BLOCK_SIZE]);
148 #endif
149 #ifdef AES_XTS_ASM
150 void AES_xts_encrypt(const char *inp,char *out,size_t len,
151                         const AES_KEY *key1, const AES_KEY *key2,
152                         const unsigned char iv[16]);
153 void AES_xts_decrypt(const char *inp,char *out,size_t len,
154                         const AES_KEY *key1, const AES_KEY *key2,
155                         const unsigned char iv[16]);
156 #endif
157
158 #if     defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
159 # include "ppc_arch.h"
160 # ifdef VPAES_ASM
161 #  define VPAES_CAPABLE (OPENSSL_ppccap_P & PPC_ALTIVEC)
162 # endif
163 # define HWAES_CAPABLE  (OPENSSL_ppccap_P & PPC_CRYPTO207)
164 # define HWAES_set_encrypt_key aes_p8_set_encrypt_key
165 # define HWAES_set_decrypt_key aes_p8_set_decrypt_key
166 # define HWAES_encrypt aes_p8_encrypt
167 # define HWAES_decrypt aes_p8_decrypt
168 # define HWAES_cbc_encrypt aes_p8_cbc_encrypt
169 # define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
170 #endif
171
172 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
173         ((defined(__i386)       || defined(__i386__)    || \
174           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
175         defined(__x86_64)       || defined(__x86_64__)  || \
176         defined(_M_AMD64)       || defined(_M_X64)      || \
177         defined(__INTEL__)                              )
178
179 extern unsigned int OPENSSL_ia32cap_P[];
180
181 #ifdef VPAES_ASM
182 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
183 #endif
184 #ifdef BSAES_ASM
185 #define BSAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
186 #endif
187 /*
188  * AES-NI section
189  */
190 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
191
192 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
193                         AES_KEY *key);
194 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
195                         AES_KEY *key);
196
197 void aesni_encrypt(const unsigned char *in, unsigned char *out,
198                         const AES_KEY *key);
199 void aesni_decrypt(const unsigned char *in, unsigned char *out,
200                         const AES_KEY *key);
201
202 void aesni_ecb_encrypt(const unsigned char *in,
203                         unsigned char *out,
204                         size_t length,
205                         const AES_KEY *key,
206                         int enc);
207 void aesni_cbc_encrypt(const unsigned char *in,
208                         unsigned char *out,
209                         size_t length,
210                         const AES_KEY *key,
211                         unsigned char *ivec, int enc);
212
213 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
214                         unsigned char *out,
215                         size_t blocks,
216                         const void *key,
217                         const unsigned char *ivec);
218
219 void aesni_xts_encrypt(const unsigned char *in,
220                         unsigned char *out,
221                         size_t length,
222                         const AES_KEY *key1, const AES_KEY *key2,
223                         const unsigned char iv[16]);
224
225 void aesni_xts_decrypt(const unsigned char *in,
226                         unsigned char *out,
227                         size_t length,
228                         const AES_KEY *key1, const AES_KEY *key2,
229                         const unsigned char iv[16]);
230
231 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
232                         unsigned char *out,
233                         size_t blocks,
234                         const void *key,
235                         const unsigned char ivec[16],
236                         unsigned char cmac[16]);
237
238 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
239                         unsigned char *out,
240                         size_t blocks,
241                         const void *key,
242                         const unsigned char ivec[16],
243                         unsigned char cmac[16]);
244
245 #if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
246 size_t aesni_gcm_encrypt(const unsigned char *in,
247                         unsigned char *out,
248                         size_t len,
249                         const void *key,
250                         unsigned char ivec[16],
251                         u64 *Xi);
252 #define AES_gcm_encrypt aesni_gcm_encrypt
253 size_t aesni_gcm_decrypt(const unsigned char *in,
254                         unsigned char *out,
255                         size_t len,
256                         const void *key,
257                         unsigned char ivec[16],
258                         u64 *Xi);
259 #define AES_gcm_decrypt aesni_gcm_decrypt
260 void gcm_ghash_avx(u64 Xi[2],const u128 Htable[16],const u8 *in,size_t len);
261 #define AES_GCM_ASM(gctx)       (gctx->ctr==aesni_ctr32_encrypt_blocks && \
262                                  gctx->gcm.ghash==gcm_ghash_avx)
263 #define AES_GCM_ASM2(gctx)      (gctx->gcm.block==(block128_f)aesni_encrypt && \
264                                  gctx->gcm.ghash==gcm_ghash_avx)
265 #undef AES_GCM_ASM2             /* minor size optimization */
266 #endif
267
268 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
269                    const unsigned char *iv, int enc)
270         {
271         int ret, mode;
272         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
273
274         mode = ctx->cipher->flags & EVP_CIPH_MODE;
275         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
276             && !enc)
277                 { 
278                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
279                 dat->block      = (block128_f)aesni_decrypt;
280                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
281                                         (cbc128_f)aesni_cbc_encrypt :
282                                         NULL;
283                 }
284         else    {
285                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
286                 dat->block      = (block128_f)aesni_encrypt;
287                 if (mode==EVP_CIPH_CBC_MODE)
288                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
289                 else if (mode==EVP_CIPH_CTR_MODE)
290                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
291                 else
292                         dat->stream.cbc = NULL;
293                 }
294
295         if(ret < 0)
296                 {
297                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
298                 return 0;
299                 }
300
301         return 1;
302         }
303
304 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
305         const unsigned char *in, size_t len)
306 {
307         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
308
309         return 1;
310 }
311
312 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
313         const unsigned char *in, size_t len)
314 {
315         size_t  bl = ctx->cipher->block_size;
316
317         if (len<bl)     return 1;
318
319         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
320
321         return 1;
322 }
323
324 #define aesni_ofb_cipher aes_ofb_cipher
325 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
326         const unsigned char *in,size_t len);
327
328 #define aesni_cfb_cipher aes_cfb_cipher
329 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
330         const unsigned char *in,size_t len);
331
332 #define aesni_cfb8_cipher aes_cfb8_cipher
333 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
334         const unsigned char *in,size_t len);
335
336 #define aesni_cfb1_cipher aes_cfb1_cipher
337 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
338         const unsigned char *in,size_t len);
339
340 #define aesni_ctr_cipher aes_ctr_cipher
341 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
342                 const unsigned char *in, size_t len);
343
344 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
345                         const unsigned char *iv, int enc)
346         {
347         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
348         if (!iv && !key)
349                 return 1;
350         if (key)
351                 {
352                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
353                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
354                                 (block128_f)aesni_encrypt);
355                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
356                 /* If we have an iv can set it directly, otherwise use
357                  * saved IV.
358                  */
359                 if (iv == NULL && gctx->iv_set)
360                         iv = gctx->iv;
361                 if (iv)
362                         {
363                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
364                         gctx->iv_set = 1;
365                         }
366                 gctx->key_set = 1;
367                 }
368         else
369                 {
370                 /* If key set use IV, otherwise copy */
371                 if (gctx->key_set)
372                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
373                 else
374                         memcpy(gctx->iv, iv, gctx->ivlen);
375                 gctx->iv_set = 1;
376                 gctx->iv_gen = 0;
377                 }
378         return 1;
379         }
380
381 #define aesni_gcm_cipher aes_gcm_cipher
382 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
383                 const unsigned char *in, size_t len);
384
385 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
386                         const unsigned char *iv, int enc)
387         {
388         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
389         if (!iv && !key)
390                 return 1;
391
392         if (key)
393                 {
394                 /* key_len is two AES keys */
395                 if (enc)
396                         {
397                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
398                         xctx->xts.block1 = (block128_f)aesni_encrypt;
399                         xctx->stream = aesni_xts_encrypt;
400                         }
401                 else
402                         {
403                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
404                         xctx->xts.block1 = (block128_f)aesni_decrypt;
405                         xctx->stream = aesni_xts_decrypt;
406                         }
407
408                 aesni_set_encrypt_key(key + ctx->key_len/2,
409                                                 ctx->key_len * 4, &xctx->ks2.ks);
410                 xctx->xts.block2 = (block128_f)aesni_encrypt;
411
412                 xctx->xts.key1 = &xctx->ks1;
413                 }
414
415         if (iv)
416                 {
417                 xctx->xts.key2 = &xctx->ks2;
418                 memcpy(ctx->iv, iv, 16);
419                 }
420
421         return 1;
422         }
423
424 #define aesni_xts_cipher aes_xts_cipher
425 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
426                 const unsigned char *in, size_t len);
427
428 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
429                         const unsigned char *iv, int enc)
430         {
431         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
432         if (!iv && !key)
433                 return 1;
434         if (key)
435                 {
436                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
437                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
438                                         &cctx->ks, (block128_f)aesni_encrypt);
439                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
440                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
441                 cctx->key_set = 1;
442                 }
443         if (iv)
444                 {
445                 memcpy(ctx->iv, iv, 15 - cctx->L);
446                 cctx->iv_set = 1;
447                 }
448         return 1;
449         }
450
451 #define aesni_ccm_cipher aes_ccm_cipher
452 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
453                 const unsigned char *in, size_t len);
454
455 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
456 static const EVP_CIPHER aesni_##keylen##_##mode = { \
457         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
458         flags|EVP_CIPH_##MODE##_MODE,   \
459         aesni_init_key,                 \
460         aesni_##mode##_cipher,          \
461         NULL,                           \
462         sizeof(EVP_AES_KEY),            \
463         NULL,NULL,NULL,NULL }; \
464 static const EVP_CIPHER aes_##keylen##_##mode = { \
465         nid##_##keylen##_##nmode,blocksize,     \
466         keylen/8,ivlen, \
467         flags|EVP_CIPH_##MODE##_MODE,   \
468         aes_init_key,                   \
469         aes_##mode##_cipher,            \
470         NULL,                           \
471         sizeof(EVP_AES_KEY),            \
472         NULL,NULL,NULL,NULL }; \
473 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
474 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
475
476 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
477 static const EVP_CIPHER aesni_##keylen##_##mode = { \
478         nid##_##keylen##_##mode,blocksize, \
479         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
480         flags|EVP_CIPH_##MODE##_MODE,   \
481         aesni_##mode##_init_key,        \
482         aesni_##mode##_cipher,          \
483         aes_##mode##_cleanup,           \
484         sizeof(EVP_AES_##MODE##_CTX),   \
485         NULL,NULL,aes_##mode##_ctrl,NULL }; \
486 static const EVP_CIPHER aes_##keylen##_##mode = { \
487         nid##_##keylen##_##mode,blocksize, \
488         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
489         flags|EVP_CIPH_##MODE##_MODE,   \
490         aes_##mode##_init_key,          \
491         aes_##mode##_cipher,            \
492         aes_##mode##_cleanup,           \
493         sizeof(EVP_AES_##MODE##_CTX),   \
494         NULL,NULL,aes_##mode##_ctrl,NULL }; \
495 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
496 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
497
498 #elif   defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
499
500 #include "sparc_arch.h"
501
502 extern unsigned int OPENSSL_sparcv9cap_P[];
503
504 #define SPARC_AES_CAPABLE       (OPENSSL_sparcv9cap_P[1] & CFR_AES)
505
506 void    aes_t4_set_encrypt_key (const unsigned char *key, int bits,
507                                 AES_KEY *ks);
508 void    aes_t4_set_decrypt_key (const unsigned char *key, int bits,
509                                 AES_KEY *ks);
510 void    aes_t4_encrypt (const unsigned char *in, unsigned char *out,
511                                 const AES_KEY *key);
512 void    aes_t4_decrypt (const unsigned char *in, unsigned char *out,
513                                 const AES_KEY *key);
514 /*
515  * Key-length specific subroutines were chosen for following reason.
516  * Each SPARC T4 core can execute up to 8 threads which share core's
517  * resources. Loading as much key material to registers allows to
518  * minimize references to shared memory interface, as well as amount
519  * of instructions in inner loops [much needed on T4]. But then having
520  * non-key-length specific routines would require conditional branches
521  * either in inner loops or on subroutines' entries. Former is hardly
522  * acceptable, while latter means code size increase to size occupied
523  * by multiple key-length specfic subroutines, so why fight?
524  */
525 void    aes128_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
526                                 size_t len, const AES_KEY *key,
527                                 unsigned char *ivec);
528 void    aes128_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
529                                 size_t len, const AES_KEY *key,
530                                 unsigned char *ivec);
531 void    aes192_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
532                                 size_t len, const AES_KEY *key,
533                                 unsigned char *ivec);
534 void    aes192_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
535                                 size_t len, const AES_KEY *key,
536                                 unsigned char *ivec);
537 void    aes256_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
538                                 size_t len, const AES_KEY *key,
539                                 unsigned char *ivec);
540 void    aes256_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
541                                 size_t len, const AES_KEY *key,
542                                 unsigned char *ivec);
543 void    aes128_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
544                                 size_t blocks, const AES_KEY *key,
545                                 unsigned char *ivec);
546 void    aes192_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
547                                 size_t blocks, const AES_KEY *key,
548                                 unsigned char *ivec);
549 void    aes256_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
550                                 size_t blocks, const AES_KEY *key,
551                                 unsigned char *ivec);
552 void    aes128_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
553                                 size_t blocks, const AES_KEY *key1,
554                                 const AES_KEY *key2, const unsigned char *ivec);
555 void    aes128_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
556                                 size_t blocks, const AES_KEY *key1,
557                                 const AES_KEY *key2, const unsigned char *ivec);
558 void    aes256_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
559                                 size_t blocks, const AES_KEY *key1,
560                                 const AES_KEY *key2, const unsigned char *ivec);
561 void    aes256_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
562                                 size_t blocks, const AES_KEY *key1,
563                                 const AES_KEY *key2, const unsigned char *ivec);
564
565 static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
566                    const unsigned char *iv, int enc)
567         {
568         int ret, mode, bits;
569         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
570
571         mode = ctx->cipher->flags & EVP_CIPH_MODE;
572         bits = ctx->key_len*8;
573         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
574             && !enc)
575                 {
576                     ret = 0;
577                     aes_t4_set_decrypt_key(key, bits, ctx->cipher_data);
578                     dat->block  = (block128_f)aes_t4_decrypt;
579                     switch (bits) {
580                     case 128:
581                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
582                                                 (cbc128_f)aes128_t4_cbc_decrypt :
583                                                 NULL;
584                         break;
585                     case 192:
586                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
587                                                 (cbc128_f)aes192_t4_cbc_decrypt :
588                                                 NULL;
589                         break;
590                     case 256:
591                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
592                                                 (cbc128_f)aes256_t4_cbc_decrypt :
593                                                 NULL;
594                         break;
595                     default:
596                         ret = -1;
597                     }
598                 }
599         else    {
600                     ret = 0;
601                     aes_t4_set_encrypt_key(key, bits, ctx->cipher_data);
602                     dat->block  = (block128_f)aes_t4_encrypt;
603                     switch (bits) {
604                     case 128:
605                         if (mode==EVP_CIPH_CBC_MODE)
606                                 dat->stream.cbc = (cbc128_f)aes128_t4_cbc_encrypt;
607                         else if (mode==EVP_CIPH_CTR_MODE)
608                                 dat->stream.ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
609                         else
610                                 dat->stream.cbc = NULL;
611                         break;
612                     case 192:
613                         if (mode==EVP_CIPH_CBC_MODE)
614                                 dat->stream.cbc = (cbc128_f)aes192_t4_cbc_encrypt;
615                         else if (mode==EVP_CIPH_CTR_MODE)
616                                 dat->stream.ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
617                         else
618                                 dat->stream.cbc = NULL;
619                         break;
620                     case 256:
621                         if (mode==EVP_CIPH_CBC_MODE)
622                                 dat->stream.cbc = (cbc128_f)aes256_t4_cbc_encrypt;
623                         else if (mode==EVP_CIPH_CTR_MODE)
624                                 dat->stream.ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
625                         else
626                                 dat->stream.cbc = NULL;
627                         break;
628                     default:
629                         ret = -1;
630                     }
631                 }
632
633         if(ret < 0)
634                 {
635                 EVPerr(EVP_F_AES_T4_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
636                 return 0;
637                 }
638
639         return 1;
640         }
641
642 #define aes_t4_cbc_cipher aes_cbc_cipher
643 static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
644         const unsigned char *in, size_t len);
645
646 #define aes_t4_ecb_cipher aes_ecb_cipher 
647 static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
648         const unsigned char *in, size_t len);
649
650 #define aes_t4_ofb_cipher aes_ofb_cipher
651 static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
652         const unsigned char *in,size_t len);
653
654 #define aes_t4_cfb_cipher aes_cfb_cipher
655 static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
656         const unsigned char *in,size_t len);
657
658 #define aes_t4_cfb8_cipher aes_cfb8_cipher
659 static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
660         const unsigned char *in,size_t len);
661
662 #define aes_t4_cfb1_cipher aes_cfb1_cipher
663 static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
664         const unsigned char *in,size_t len);
665
666 #define aes_t4_ctr_cipher aes_ctr_cipher
667 static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
668                 const unsigned char *in, size_t len);
669
670 static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
671                         const unsigned char *iv, int enc)
672         {
673         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
674         if (!iv && !key)
675                 return 1;
676         if (key)
677                 {
678                 int bits = ctx->key_len * 8;
679                 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
680                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
681                                 (block128_f)aes_t4_encrypt);
682                 switch (bits) {
683                     case 128:
684                         gctx->ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
685                         break;
686                     case 192:
687                         gctx->ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
688                         break;
689                     case 256:
690                         gctx->ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
691                         break;
692                     default:
693                         return 0;
694                 }
695                 /* If we have an iv can set it directly, otherwise use
696                  * saved IV.
697                  */
698                 if (iv == NULL && gctx->iv_set)
699                         iv = gctx->iv;
700                 if (iv)
701                         {
702                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
703                         gctx->iv_set = 1;
704                         }
705                 gctx->key_set = 1;
706                 }
707         else
708                 {
709                 /* If key set use IV, otherwise copy */
710                 if (gctx->key_set)
711                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
712                 else
713                         memcpy(gctx->iv, iv, gctx->ivlen);
714                 gctx->iv_set = 1;
715                 gctx->iv_gen = 0;
716                 }
717         return 1;
718         }
719
720 #define aes_t4_gcm_cipher aes_gcm_cipher
721 static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
722                 const unsigned char *in, size_t len);
723
724 static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
725                         const unsigned char *iv, int enc)
726         {
727         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
728         if (!iv && !key)
729                 return 1;
730
731         if (key)
732                 {
733                 int bits = ctx->key_len * 4;
734                 xctx->stream = NULL;
735                 /* key_len is two AES keys */
736                 if (enc)
737                         {
738                         aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
739                         xctx->xts.block1 = (block128_f)aes_t4_encrypt;
740                         switch (bits) {
741                             case 128:
742                                 xctx->stream = aes128_t4_xts_encrypt;
743                                 break;
744 #if 0 /* not yet */
745                             case 192:
746                                 xctx->stream = aes192_t4_xts_encrypt;
747                                 break;
748 #endif
749                             case 256:
750                                 xctx->stream = aes256_t4_xts_encrypt;
751                                 break;
752                             default:
753                                 return 0;
754                             }
755                         }
756                 else
757                         {
758                         aes_t4_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
759                         xctx->xts.block1 = (block128_f)aes_t4_decrypt;
760                         switch (bits) {
761                             case 128:
762                                 xctx->stream = aes128_t4_xts_decrypt;
763                                 break;
764 #if 0 /* not yet */
765                             case 192:
766                                 xctx->stream = aes192_t4_xts_decrypt;
767                                 break;
768 #endif
769                             case 256:
770                                 xctx->stream = aes256_t4_xts_decrypt;
771                                 break;
772                             default:
773                                 return 0;
774                             }
775                         }
776
777                 aes_t4_set_encrypt_key(key + ctx->key_len/2,
778                                                 ctx->key_len * 4, &xctx->ks2.ks);
779                 xctx->xts.block2 = (block128_f)aes_t4_encrypt;
780
781                 xctx->xts.key1 = &xctx->ks1;
782                 }
783
784         if (iv)
785                 {
786                 xctx->xts.key2 = &xctx->ks2;
787                 memcpy(ctx->iv, iv, 16);
788                 }
789
790         return 1;
791         }
792
793 #define aes_t4_xts_cipher aes_xts_cipher
794 static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
795                 const unsigned char *in, size_t len);
796
797 static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
798                         const unsigned char *iv, int enc)
799         {
800         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
801         if (!iv && !key)
802                 return 1;
803         if (key)
804                 {
805                 int bits = ctx->key_len * 8;
806                 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
807                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
808                                         &cctx->ks, (block128_f)aes_t4_encrypt);
809 #if 0 /* not yet */
810                 switch (bits) {
811                     case 128:
812                         cctx->str = enc?(ccm128_f)aes128_t4_ccm64_encrypt :
813                                 (ccm128_f)ae128_t4_ccm64_decrypt;
814                         break;
815                     case 192:
816                         cctx->str = enc?(ccm128_f)aes192_t4_ccm64_encrypt :
817                                 (ccm128_f)ae192_t4_ccm64_decrypt;
818                         break;
819                     case 256:
820                         cctx->str = enc?(ccm128_f)aes256_t4_ccm64_encrypt :
821                                 (ccm128_f)ae256_t4_ccm64_decrypt;
822                         break;
823                     default:
824                         return 0;
825                     }
826 #endif
827                 cctx->key_set = 1;
828                 }
829         if (iv)
830                 {
831                 memcpy(ctx->iv, iv, 15 - cctx->L);
832                 cctx->iv_set = 1;
833                 }
834         return 1;
835         }
836
837 #define aes_t4_ccm_cipher aes_ccm_cipher
838 static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
839                 const unsigned char *in, size_t len);
840
841 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
842 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
843         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
844         flags|EVP_CIPH_##MODE##_MODE,   \
845         aes_t4_init_key,                \
846         aes_t4_##mode##_cipher,         \
847         NULL,                           \
848         sizeof(EVP_AES_KEY),            \
849         NULL,NULL,NULL,NULL }; \
850 static const EVP_CIPHER aes_##keylen##_##mode = { \
851         nid##_##keylen##_##nmode,blocksize,     \
852         keylen/8,ivlen, \
853         flags|EVP_CIPH_##MODE##_MODE,   \
854         aes_init_key,                   \
855         aes_##mode##_cipher,            \
856         NULL,                           \
857         sizeof(EVP_AES_KEY),            \
858         NULL,NULL,NULL,NULL }; \
859 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
860 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
861
862 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
863 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
864         nid##_##keylen##_##mode,blocksize, \
865         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
866         flags|EVP_CIPH_##MODE##_MODE,   \
867         aes_t4_##mode##_init_key,       \
868         aes_t4_##mode##_cipher,         \
869         aes_##mode##_cleanup,           \
870         sizeof(EVP_AES_##MODE##_CTX),   \
871         NULL,NULL,aes_##mode##_ctrl,NULL }; \
872 static const EVP_CIPHER aes_##keylen##_##mode = { \
873         nid##_##keylen##_##mode,blocksize, \
874         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
875         flags|EVP_CIPH_##MODE##_MODE,   \
876         aes_##mode##_init_key,          \
877         aes_##mode##_cipher,            \
878         aes_##mode##_cleanup,           \
879         sizeof(EVP_AES_##MODE##_CTX),   \
880         NULL,NULL,aes_##mode##_ctrl,NULL }; \
881 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
882 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
883
884 #else
885
886 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
887 static const EVP_CIPHER aes_##keylen##_##mode = { \
888         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
889         flags|EVP_CIPH_##MODE##_MODE,   \
890         aes_init_key,                   \
891         aes_##mode##_cipher,            \
892         NULL,                           \
893         sizeof(EVP_AES_KEY),            \
894         NULL,NULL,NULL,NULL }; \
895 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
896 { return &aes_##keylen##_##mode; }
897
898 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
899 static const EVP_CIPHER aes_##keylen##_##mode = { \
900         nid##_##keylen##_##mode,blocksize, \
901         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
902         flags|EVP_CIPH_##MODE##_MODE,   \
903         aes_##mode##_init_key,          \
904         aes_##mode##_cipher,            \
905         aes_##mode##_cleanup,           \
906         sizeof(EVP_AES_##MODE##_CTX),   \
907         NULL,NULL,aes_##mode##_ctrl,NULL }; \
908 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
909 { return &aes_##keylen##_##mode; }
910 #endif
911
912 #if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
913 #include "arm_arch.h"
914 #if __ARM_MAX_ARCH__>=7
915 # if defined(BSAES_ASM)
916 #  define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
917 # endif
918 # define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
919 # define HWAES_set_encrypt_key aes_v8_set_encrypt_key
920 # define HWAES_set_decrypt_key aes_v8_set_decrypt_key
921 # define HWAES_encrypt aes_v8_encrypt
922 # define HWAES_decrypt aes_v8_decrypt
923 # define HWAES_cbc_encrypt aes_v8_cbc_encrypt
924 # define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
925 #endif
926 #endif
927
928 #if defined(HWAES_CAPABLE)
929 int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
930         AES_KEY *key);
931 int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
932         AES_KEY *key);
933 void HWAES_encrypt(const unsigned char *in, unsigned char *out,
934         const AES_KEY *key);
935 void HWAES_decrypt(const unsigned char *in, unsigned char *out,
936         const AES_KEY *key);
937 void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
938         size_t length, const AES_KEY *key,
939         unsigned char *ivec, const int enc);
940 void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
941         size_t len, const AES_KEY *key, const unsigned char ivec[16]);
942 #endif
943
944 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
945         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
946         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
947         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
948         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
949         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
950         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
951         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
952
953 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
954                    const unsigned char *iv, int enc)
955         {
956         int ret, mode;
957         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
958
959         mode = ctx->cipher->flags & EVP_CIPH_MODE;
960         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
961             && !enc)
962 #ifdef HWAES_CAPABLE
963             if (HWAES_CAPABLE)
964                 {
965                 ret = HWAES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
966                 dat->block      = (block128_f)HWAES_decrypt;
967                 dat->stream.cbc = NULL;
968 #ifdef HWAES_cbc_encrypt
969                 if (mode==EVP_CIPH_CBC_MODE)
970                     dat->stream.cbc = (cbc128_f)HWAES_cbc_encrypt;
971 #endif
972                 }
973             else
974 #endif
975 #ifdef BSAES_CAPABLE
976             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
977                 {
978                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
979                 dat->block      = (block128_f)AES_decrypt;
980                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
981                 }
982             else
983 #endif
984 #ifdef VPAES_CAPABLE
985             if (VPAES_CAPABLE)
986                 {
987                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
988                 dat->block      = (block128_f)vpaes_decrypt;
989                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
990                                         (cbc128_f)vpaes_cbc_encrypt :
991                                         NULL;
992                 }
993             else
994 #endif
995                 {
996                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
997                 dat->block      = (block128_f)AES_decrypt;
998                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
999                                         (cbc128_f)AES_cbc_encrypt :
1000                                         NULL;
1001                 }
1002         else
1003 #ifdef HWAES_CAPABLE
1004             if (HWAES_CAPABLE)
1005                 {
1006                 ret = HWAES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1007                 dat->block      = (block128_f)HWAES_encrypt;
1008                 dat->stream.cbc = NULL;
1009 #ifdef HWAES_cbc_encrypt
1010                 if (mode==EVP_CIPH_CBC_MODE)
1011                     dat->stream.cbc = (cbc128_f)HWAES_cbc_encrypt;
1012                 else
1013 #endif
1014 #ifdef HWAES_ctr32_encrypt_blocks
1015                 if (mode==EVP_CIPH_CTR_MODE)
1016                     dat->stream.ctr = (ctr128_f)HWAES_ctr32_encrypt_blocks;
1017                 else
1018 #endif
1019                 (void)0;        /* terminate potentially open 'else' */
1020                 }
1021             else
1022 #endif
1023 #ifdef BSAES_CAPABLE
1024             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
1025                 {
1026                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1027                 dat->block      = (block128_f)AES_encrypt;
1028                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1029                 }
1030             else
1031 #endif
1032 #ifdef VPAES_CAPABLE
1033             if (VPAES_CAPABLE)
1034                 {
1035                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1036                 dat->block      = (block128_f)vpaes_encrypt;
1037                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
1038                                         (cbc128_f)vpaes_cbc_encrypt :
1039                                         NULL;
1040                 }
1041             else
1042 #endif
1043                 {
1044                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1045                 dat->block      = (block128_f)AES_encrypt;
1046                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
1047                                         (cbc128_f)AES_cbc_encrypt :
1048                                         NULL;
1049 #ifdef AES_CTR_ASM
1050                 if (mode==EVP_CIPH_CTR_MODE)
1051                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
1052 #endif
1053                 }
1054
1055         if(ret < 0)
1056                 {
1057                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
1058                 return 0;
1059                 }
1060
1061         return 1;
1062         }
1063
1064 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1065         const unsigned char *in, size_t len)
1066 {
1067         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1068
1069         if (dat->stream.cbc)
1070                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
1071         else if (ctx->encrypt)
1072                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
1073         else
1074                 CRYPTO_cbc128_decrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
1075
1076         return 1;
1077 }
1078
1079 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1080         const unsigned char *in, size_t len)
1081 {
1082         size_t  bl = ctx->cipher->block_size;
1083         size_t  i;
1084         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1085
1086         if (len<bl)     return 1;
1087
1088         for (i=0,len-=bl;i<=len;i+=bl)
1089                 (*dat->block)(in+i,out+i,&dat->ks);
1090
1091         return 1;
1092 }
1093
1094 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1095         const unsigned char *in,size_t len)
1096 {
1097         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1098
1099         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
1100                         ctx->iv,&ctx->num,dat->block);
1101         return 1;
1102 }
1103
1104 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1105         const unsigned char *in,size_t len)
1106 {
1107         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1108
1109         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
1110                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1111         return 1;
1112 }
1113
1114 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1115         const unsigned char *in,size_t len)
1116 {
1117         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1118
1119         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
1120                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1121         return 1;
1122 }
1123
1124 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1125         const unsigned char *in,size_t len)
1126 {
1127         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1128
1129         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
1130                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
1131                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1132                 return 1;
1133         }
1134
1135         while (len>=MAXBITCHUNK) {
1136                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
1137                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1138                 len-=MAXBITCHUNK;
1139         }
1140         if (len)
1141                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
1142                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1143         
1144         return 1;
1145 }
1146
1147 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
1148                 const unsigned char *in, size_t len)
1149 {
1150         unsigned int num = ctx->num;
1151         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1152
1153         if (dat->stream.ctr)
1154                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
1155                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
1156         else
1157                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
1158                         ctx->iv,ctx->buf,&num,dat->block);
1159         ctx->num = (size_t)num;
1160         return 1;
1161 }
1162
1163 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
1164 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
1165 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
1166
1167 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1168         {
1169         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1170         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1171         if (gctx->iv != c->iv)
1172                 OPENSSL_free(gctx->iv);
1173         return 1;
1174         }
1175
1176 /* increment counter (64-bit int) by 1 */
1177 static void ctr64_inc(unsigned char *counter) {
1178         int n=8;
1179         unsigned char  c;
1180
1181         do {
1182                 --n;
1183                 c = counter[n];
1184                 ++c;
1185                 counter[n] = c;
1186                 if (c) return;
1187         } while (n);
1188 }
1189
1190 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1191         {
1192         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1193         switch (type)
1194                 {
1195         case EVP_CTRL_INIT:
1196                 gctx->key_set = 0;
1197                 gctx->iv_set = 0;
1198                 gctx->ivlen = c->cipher->iv_len;
1199                 gctx->iv = c->iv;
1200                 gctx->taglen = -1;
1201                 gctx->iv_gen = 0;
1202                 gctx->tls_aad_len = -1;
1203                 return 1;
1204
1205         case EVP_CTRL_GCM_SET_IVLEN:
1206                 if (arg <= 0)
1207                         return 0;
1208                 /* Allocate memory for IV if needed */
1209                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
1210                         {
1211                         if (gctx->iv != c->iv)
1212                                 OPENSSL_free(gctx->iv);
1213                         gctx->iv = OPENSSL_malloc(arg);
1214                         if (!gctx->iv)
1215                                 return 0;
1216                         }
1217                 gctx->ivlen = arg;
1218                 return 1;
1219
1220         case EVP_CTRL_GCM_SET_TAG:
1221                 if (arg <= 0 || arg > 16 || c->encrypt)
1222                         return 0;
1223                 memcpy(c->buf, ptr, arg);
1224                 gctx->taglen = arg;
1225                 return 1;
1226
1227         case EVP_CTRL_GCM_GET_TAG:
1228                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
1229                         return 0;
1230                 memcpy(ptr, c->buf, arg);
1231                 return 1;
1232
1233         case EVP_CTRL_GCM_SET_IV_FIXED:
1234                 /* Special case: -1 length restores whole IV */
1235                 if (arg == -1)
1236                         {
1237                         memcpy(gctx->iv, ptr, gctx->ivlen);
1238                         gctx->iv_gen = 1;
1239                         return 1;
1240                         }
1241                 /* Fixed field must be at least 4 bytes and invocation field
1242                  * at least 8.
1243                  */
1244                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1245                         return 0;
1246                 if (arg)
1247                         memcpy(gctx->iv, ptr, arg);
1248                 if (c->encrypt &&
1249                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1250                         return 0;
1251                 gctx->iv_gen = 1;
1252                 return 1;
1253
1254         case EVP_CTRL_GCM_IV_GEN:
1255                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1256                         return 0;
1257                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1258                 if (arg <= 0 || arg > gctx->ivlen)
1259                         arg = gctx->ivlen;
1260                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1261                 /* Invocation field will be at least 8 bytes in size and
1262                  * so no need to check wrap around or increment more than
1263                  * last 8 bytes.
1264                  */
1265                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1266                 gctx->iv_set = 1;
1267                 return 1;
1268
1269         case EVP_CTRL_GCM_SET_IV_INV:
1270                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
1271                         return 0;
1272                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1273                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1274                 gctx->iv_set = 1;
1275                 return 1;
1276
1277         case EVP_CTRL_AEAD_TLS1_AAD:
1278                 /* Save the AAD for later use */
1279                 if (arg != 13)
1280                         return 0;
1281                 memcpy(c->buf, ptr, arg);
1282                 gctx->tls_aad_len = arg;
1283                         {
1284                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
1285                         /* Correct length for explicit IV */
1286                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1287                         /* If decrypting correct for tag too */
1288                         if (!c->encrypt)
1289                                 len -= EVP_GCM_TLS_TAG_LEN;
1290                         c->buf[arg-2] = len>>8;
1291                         c->buf[arg-1] = len & 0xff;
1292                         }
1293                 /* Extra padding: tag appended to record */
1294                 return EVP_GCM_TLS_TAG_LEN;
1295
1296         case EVP_CTRL_COPY:
1297                 {
1298                         EVP_CIPHER_CTX *out = ptr;
1299                         EVP_AES_GCM_CTX *gctx_out = out->cipher_data;
1300                         if (gctx->gcm.key)
1301                                 {
1302                                 if (gctx->gcm.key != &gctx->ks)
1303                                         return 0;
1304                                 gctx_out->gcm.key = &gctx_out->ks;
1305                                 }
1306                         if (gctx->iv == c->iv)
1307                                 gctx_out->iv = out->iv;
1308                         else
1309                         {
1310                                 gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
1311                                 if (!gctx_out->iv)
1312                                         return 0;
1313                                 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
1314                         }
1315                         return 1;
1316                 }
1317
1318         default:
1319                 return -1;
1320
1321                 }
1322         }
1323
1324 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1325                         const unsigned char *iv, int enc)
1326         {
1327         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1328         if (!iv && !key)
1329                 return 1;
1330         if (key)
1331                 { do {
1332 #ifdef HWAES_CAPABLE
1333                 if (HWAES_CAPABLE)
1334                         {
1335                         HWAES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1336                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1337                                         (block128_f)HWAES_encrypt);
1338 #ifdef HWAES_ctr32_encrypt_blocks
1339                         gctx->ctr = (ctr128_f)HWAES_ctr32_encrypt_blocks;
1340 #else
1341                         gctx->ctr = NULL;
1342 #endif
1343                         break;
1344                         }
1345                 else
1346 #endif
1347 #ifdef BSAES_CAPABLE
1348                 if (BSAES_CAPABLE)
1349                         {
1350                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1351                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1352                                         (block128_f)AES_encrypt);
1353                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1354                         break;
1355                         }
1356                 else
1357 #endif
1358 #ifdef VPAES_CAPABLE
1359                 if (VPAES_CAPABLE)
1360                         {
1361                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1362                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1363                                         (block128_f)vpaes_encrypt);
1364                         gctx->ctr = NULL;
1365                         break;
1366                         }
1367                 else
1368 #endif
1369                 (void)0;        /* terminate potentially open 'else' */
1370
1371                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1372                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
1373 #ifdef AES_CTR_ASM
1374                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
1375 #else
1376                 gctx->ctr = NULL;
1377 #endif
1378                 } while (0);
1379
1380                 /* If we have an iv can set it directly, otherwise use
1381                  * saved IV.
1382                  */
1383                 if (iv == NULL && gctx->iv_set)
1384                         iv = gctx->iv;
1385                 if (iv)
1386                         {
1387                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1388                         gctx->iv_set = 1;
1389                         }
1390                 gctx->key_set = 1;
1391                 }
1392         else
1393                 {
1394                 /* If key set use IV, otherwise copy */
1395                 if (gctx->key_set)
1396                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1397                 else
1398                         memcpy(gctx->iv, iv, gctx->ivlen);
1399                 gctx->iv_set = 1;
1400                 gctx->iv_gen = 0;
1401                 }
1402         return 1;
1403         }
1404
1405 /* Handle TLS GCM packet format. This consists of the last portion of the IV
1406  * followed by the payload and finally the tag. On encrypt generate IV,
1407  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1408  * and verify tag.
1409  */
1410
1411 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1412                 const unsigned char *in, size_t len)
1413         {
1414         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1415         int rv = -1;
1416         /* Encrypt/decrypt must be performed in place */
1417         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
1418                 return -1;
1419         /* Set IV from start of buffer or generate IV and write to start
1420          * of buffer.
1421          */
1422         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1423                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1424                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1425                 goto err;
1426         /* Use saved AAD */
1427         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1428                 goto err;
1429         /* Fix buffer and length to point to payload */
1430         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1431         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1432         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1433         if (ctx->encrypt)
1434                 {
1435                 /* Encrypt payload */
1436                 if (gctx->ctr)
1437                         {
1438                         size_t bulk=0;
1439 #if defined(AES_GCM_ASM)
1440                         if (len>=32 && AES_GCM_ASM(gctx))
1441                                 {
1442                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1443                                         return -1;
1444
1445                                 bulk = AES_gcm_encrypt(in,out,len,
1446                                                         gctx->gcm.key,
1447                                                         gctx->gcm.Yi.c,
1448                                                         gctx->gcm.Xi.u);
1449                                 gctx->gcm.len.u[1] += bulk;
1450                                 }
1451 #endif
1452                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1453                                                         in +bulk,
1454                                                         out+bulk,
1455                                                         len-bulk,
1456                                                         gctx->ctr))
1457                                 goto err;
1458                         }
1459                 else    {
1460                         size_t bulk=0;
1461 #if defined(AES_GCM_ASM2)
1462                         if (len>=32 && AES_GCM_ASM2(gctx))
1463                                 {
1464                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1465                                         return -1;
1466
1467                                 bulk = AES_gcm_encrypt(in,out,len,
1468                                                         gctx->gcm.key,
1469                                                         gctx->gcm.Yi.c,
1470                                                         gctx->gcm.Xi.u);
1471                                 gctx->gcm.len.u[1] += bulk;
1472                                 }
1473 #endif
1474                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1475                                                         in +bulk,
1476                                                         out+bulk,
1477                                                         len-bulk))
1478                                 goto err;
1479                         }
1480                 out += len;
1481                 /* Finally write tag */
1482                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1483                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1484                 }
1485         else
1486                 {
1487                 /* Decrypt */
1488                 if (gctx->ctr)
1489                         {
1490                         size_t bulk=0;
1491 #if defined(AES_GCM_ASM)
1492                         if (len>=16 && AES_GCM_ASM(gctx))
1493                                 {
1494                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1495                                         return -1;
1496
1497                                 bulk = AES_gcm_decrypt(in,out,len,
1498                                                         gctx->gcm.key,
1499                                                         gctx->gcm.Yi.c,
1500                                                         gctx->gcm.Xi.u);
1501                                 gctx->gcm.len.u[1] += bulk;
1502                                 }
1503 #endif
1504                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1505                                                         in +bulk,
1506                                                         out+bulk,
1507                                                         len-bulk,
1508                                                         gctx->ctr))
1509                                 goto err;
1510                         }
1511                 else    {
1512                         size_t bulk=0;
1513 #if defined(AES_GCM_ASM2)
1514                         if (len>=16 && AES_GCM_ASM2(gctx))
1515                                 {
1516                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1517                                         return -1;
1518
1519                                 bulk = AES_gcm_decrypt(in,out,len,
1520                                                         gctx->gcm.key,
1521                                                         gctx->gcm.Yi.c,
1522                                                         gctx->gcm.Xi.u);
1523                                 gctx->gcm.len.u[1] += bulk;
1524                                 }
1525 #endif
1526                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1527                                                         in +bulk,
1528                                                         out+bulk,
1529                                                         len-bulk))
1530                                 goto err;
1531                         }
1532                 /* Retrieve tag */
1533                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
1534                                         EVP_GCM_TLS_TAG_LEN);
1535                 /* If tag mismatch wipe buffer */
1536                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
1537                         {
1538                         OPENSSL_cleanse(out, len);
1539                         goto err;
1540                         }
1541                 rv = len;
1542                 }
1543
1544         err:
1545         gctx->iv_set = 0;
1546         gctx->tls_aad_len = -1;
1547         return rv;
1548         }
1549
1550 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1551                 const unsigned char *in, size_t len)
1552         {
1553         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1554         /* If not set up, return error */
1555         if (!gctx->key_set)
1556                 return -1;
1557
1558         if (gctx->tls_aad_len >= 0)
1559                 return aes_gcm_tls_cipher(ctx, out, in, len);
1560
1561         if (!gctx->iv_set)
1562                 return -1;
1563         if (in)
1564                 {
1565                 if (out == NULL)
1566                         {
1567                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1568                                 return -1;
1569                         }
1570                 else if (ctx->encrypt)
1571                         {
1572                         if (gctx->ctr)
1573                                 {
1574                                 size_t bulk=0;
1575 #if defined(AES_GCM_ASM)
1576                                 if (len>=32 && AES_GCM_ASM(gctx))
1577                                         {
1578                                         size_t res = (16-gctx->gcm.mres)%16;
1579
1580                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1581                                                         in,out,res))
1582                                                 return -1;
1583
1584                                         bulk = AES_gcm_encrypt(in+res,
1585                                                         out+res,len-res,                                                                gctx->gcm.key,
1586                                                         gctx->gcm.Yi.c,
1587                                                         gctx->gcm.Xi.u);
1588                                         gctx->gcm.len.u[1] += bulk;
1589                                         bulk += res;
1590                                         }
1591 #endif
1592                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1593                                                         in +bulk,
1594                                                         out+bulk,
1595                                                         len-bulk,
1596                                                         gctx->ctr))
1597                                         return -1;
1598                                 }
1599                         else    {
1600                                 size_t bulk=0;
1601 #if defined(AES_GCM_ASM2)
1602                                 if (len>=32 && AES_GCM_ASM2(gctx))
1603                                         {
1604                                         size_t res = (16-gctx->gcm.mres)%16;
1605
1606                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1607                                                         in,out,res))
1608                                                 return -1;
1609
1610                                         bulk = AES_gcm_encrypt(in+res,
1611                                                         out+res,len-res,                                                                gctx->gcm.key,
1612                                                         gctx->gcm.Yi.c,
1613                                                         gctx->gcm.Xi.u);
1614                                         gctx->gcm.len.u[1] += bulk;
1615                                         bulk += res;
1616                                         }
1617 #endif
1618                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1619                                                         in +bulk,
1620                                                         out+bulk,
1621                                                         len-bulk))
1622                                         return -1;
1623                                 }
1624                         }
1625                 else
1626                         {
1627                         if (gctx->ctr)
1628                                 {
1629                                 size_t bulk=0;
1630 #if defined(AES_GCM_ASM)
1631                                 if (len>=16 && AES_GCM_ASM(gctx))
1632                                         {
1633                                         size_t res = (16-gctx->gcm.mres)%16;
1634
1635                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1636                                                         in,out,res))
1637                                                 return -1;
1638
1639                                         bulk = AES_gcm_decrypt(in+res,
1640                                                         out+res,len-res,
1641                                                         gctx->gcm.key,
1642                                                         gctx->gcm.Yi.c,
1643                                                         gctx->gcm.Xi.u);
1644                                         gctx->gcm.len.u[1] += bulk;
1645                                         bulk += res;
1646                                         }
1647 #endif
1648                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1649                                                         in +bulk,
1650                                                         out+bulk,
1651                                                         len-bulk,
1652                                                         gctx->ctr))
1653                                         return -1;
1654                                 }
1655                         else    {
1656                                 size_t bulk=0;
1657 #if defined(AES_GCM_ASM2)
1658                                 if (len>=16 && AES_GCM_ASM2(gctx))
1659                                         {
1660                                         size_t res = (16-gctx->gcm.mres)%16;
1661
1662                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1663                                                         in,out,res))
1664                                                 return -1;
1665
1666                                         bulk = AES_gcm_decrypt(in+res,
1667                                                         out+res,len-res,
1668                                                         gctx->gcm.key,
1669                                                         gctx->gcm.Yi.c,
1670                                                         gctx->gcm.Xi.u);
1671                                         gctx->gcm.len.u[1] += bulk;
1672                                         bulk += res;
1673                                         }
1674 #endif
1675                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1676                                                         in +bulk,
1677                                                         out+bulk,
1678                                                         len-bulk))
1679                                         return -1;
1680                                 }
1681                         }
1682                 return len;
1683                 }
1684         else
1685                 {
1686                 if (!ctx->encrypt)
1687                         {
1688                         if (gctx->taglen < 0)
1689                                 return -1;
1690                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1691                                         ctx->buf, gctx->taglen) != 0)
1692                                 return -1;
1693                         gctx->iv_set = 0;
1694                         return 0;
1695                         }
1696                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1697                 gctx->taglen = 16;
1698                 /* Don't reuse the IV */
1699                 gctx->iv_set = 0;
1700                 return 0;
1701                 }
1702
1703         }
1704
1705 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1706                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1707                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1708                 | EVP_CIPH_CUSTOM_COPY)
1709
1710 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1711                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1712 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1713                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1714 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1715                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1716
1717 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1718         {
1719         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1720         if (type == EVP_CTRL_COPY)
1721                 {
1722                 EVP_CIPHER_CTX *out = ptr;
1723                 EVP_AES_XTS_CTX *xctx_out = out->cipher_data;
1724                 if (xctx->xts.key1)
1725                         {
1726                         if (xctx->xts.key1 != &xctx->ks1)
1727                                 return 0;
1728                         xctx_out->xts.key1 = &xctx_out->ks1;
1729                         }
1730                 if (xctx->xts.key2)
1731                         {
1732                         if (xctx->xts.key2 != &xctx->ks2)
1733                                 return 0;
1734                         xctx_out->xts.key2 = &xctx_out->ks2;
1735                         }
1736                 return 1;
1737                 }
1738         else if (type != EVP_CTRL_INIT)
1739                 return -1;
1740         /* key1 and key2 are used as an indicator both key and IV are set */
1741         xctx->xts.key1 = NULL;
1742         xctx->xts.key2 = NULL;
1743         return 1;
1744         }
1745
1746 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1747                         const unsigned char *iv, int enc)
1748         {
1749         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1750         if (!iv && !key)
1751                 return 1;
1752
1753         if (key) do
1754                 {
1755 #ifdef AES_XTS_ASM
1756                 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1757 #else
1758                 xctx->stream = NULL;
1759 #endif
1760                 /* key_len is two AES keys */
1761 #ifdef HWAES_CAPABLE
1762                 if (HWAES_CAPABLE)
1763                         {
1764                         if (enc)
1765                             {
1766                             HWAES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1767                             xctx->xts.block1 = (block128_f)HWAES_encrypt;
1768                             }
1769                         else
1770                             {
1771                             HWAES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1772                             xctx->xts.block1 = (block128_f)HWAES_decrypt;
1773                             }
1774
1775                         HWAES_set_encrypt_key(key + ctx->key_len/2,
1776                                                     ctx->key_len * 4, &xctx->ks2.ks);
1777                         xctx->xts.block2 = (block128_f)HWAES_encrypt;
1778
1779                         xctx->xts.key1 = &xctx->ks1;
1780                         break;
1781                         }
1782                 else
1783 #endif
1784 #ifdef BSAES_CAPABLE
1785                 if (BSAES_CAPABLE)
1786                         xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1787                 else
1788 #endif
1789 #ifdef VPAES_CAPABLE
1790                 if (VPAES_CAPABLE)
1791                     {
1792                     if (enc)
1793                         {
1794                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1795                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1796                         }
1797                     else
1798                         {
1799                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1800                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1801                         }
1802
1803                     vpaes_set_encrypt_key(key + ctx->key_len/2,
1804                                                 ctx->key_len * 4, &xctx->ks2.ks);
1805                     xctx->xts.block2 = (block128_f)vpaes_encrypt;
1806
1807                     xctx->xts.key1 = &xctx->ks1;
1808                     break;
1809                     }
1810                 else
1811 #endif
1812                 (void)0;        /* terminate potentially open 'else' */
1813
1814                 if (enc)
1815                         {
1816                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1817                         xctx->xts.block1 = (block128_f)AES_encrypt;
1818                         }
1819                 else
1820                         {
1821                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1822                         xctx->xts.block1 = (block128_f)AES_decrypt;
1823                         }
1824
1825                 AES_set_encrypt_key(key + ctx->key_len/2,
1826                                                 ctx->key_len * 4, &xctx->ks2.ks);
1827                 xctx->xts.block2 = (block128_f)AES_encrypt;
1828
1829                 xctx->xts.key1 = &xctx->ks1;
1830                 } while (0);
1831
1832         if (iv)
1833                 {
1834                 xctx->xts.key2 = &xctx->ks2;
1835                 memcpy(ctx->iv, iv, 16);
1836                 }
1837
1838         return 1;
1839         }
1840
1841 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1842                 const unsigned char *in, size_t len)
1843         {
1844         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1845         if (!xctx->xts.key1 || !xctx->xts.key2)
1846                 return 0;
1847         if (!out || !in || len<AES_BLOCK_SIZE)
1848                 return 0;
1849         if (xctx->stream)
1850                 (*xctx->stream)(in, out, len,
1851                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1852         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1853                                                                 ctx->encrypt))
1854                 return 0;
1855         return 1;
1856         }
1857
1858 #define aes_xts_cleanup NULL
1859
1860 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1861                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1862                          | EVP_CIPH_CUSTOM_COPY)
1863
1864 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1865 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1866
1867 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1868         {
1869         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1870         switch (type)
1871                 {
1872         case EVP_CTRL_INIT:
1873                 cctx->key_set = 0;
1874                 cctx->iv_set = 0;
1875                 cctx->L = 8;
1876                 cctx->M = 12;
1877                 cctx->tag_set = 0;
1878                 cctx->len_set = 0;
1879                 return 1;
1880
1881         case EVP_CTRL_CCM_SET_IVLEN:
1882                 arg = 15 - arg;
1883         case EVP_CTRL_CCM_SET_L:
1884                 if (arg < 2 || arg > 8)
1885                         return 0;
1886                 cctx->L = arg;
1887                 return 1;
1888
1889         case EVP_CTRL_CCM_SET_TAG:
1890                 if ((arg & 1) || arg < 4 || arg > 16)
1891                         return 0;
1892                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1893                         return 0;
1894                 if (ptr)
1895                         {
1896                         cctx->tag_set = 1;
1897                         memcpy(c->buf, ptr, arg);
1898                         }
1899                 cctx->M = arg;
1900                 return 1;
1901
1902         case EVP_CTRL_CCM_GET_TAG:
1903                 if (!c->encrypt || !cctx->tag_set)
1904                         return 0;
1905                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1906                         return 0;
1907                 cctx->tag_set = 0;
1908                 cctx->iv_set = 0;
1909                 cctx->len_set = 0;
1910                 return 1;
1911
1912         case EVP_CTRL_COPY:
1913                 {
1914                         EVP_CIPHER_CTX *out = ptr;
1915                         EVP_AES_CCM_CTX *cctx_out = out->cipher_data;
1916                         if (cctx->ccm.key)
1917                                 {
1918                                 if (cctx->ccm.key != &cctx->ks)
1919                                         return 0;
1920                                 cctx_out->ccm.key = &cctx_out->ks;
1921                                 }
1922                         return 1;
1923                 }
1924
1925         default:
1926                 return -1;
1927
1928                 }
1929         }
1930
1931 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1932                         const unsigned char *iv, int enc)
1933         {
1934         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1935         if (!iv && !key)
1936                 return 1;
1937         if (key) do
1938                 {
1939 #ifdef HWAES_CAPABLE
1940                 if (HWAES_CAPABLE)
1941                         {
1942                         HWAES_set_encrypt_key(key,ctx->key_len*8,&cctx->ks.ks);
1943
1944                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1945                                         &cctx->ks, (block128_f)HWAES_encrypt);
1946                         cctx->str = NULL;
1947                         cctx->key_set = 1;
1948                         break;
1949                         }
1950                 else
1951 #endif
1952 #ifdef VPAES_CAPABLE
1953                 if (VPAES_CAPABLE)
1954                         {
1955                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks.ks);
1956                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1957                                         &cctx->ks, (block128_f)vpaes_encrypt);
1958                         cctx->str = NULL;
1959                         cctx->key_set = 1;
1960                         break;
1961                         }
1962 #endif
1963                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1964                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1965                                         &cctx->ks, (block128_f)AES_encrypt);
1966                 cctx->str = NULL;
1967                 cctx->key_set = 1;
1968                 } while (0);
1969         if (iv)
1970                 {
1971                 memcpy(ctx->iv, iv, 15 - cctx->L);
1972                 cctx->iv_set = 1;
1973                 }
1974         return 1;
1975         }
1976
1977 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1978                 const unsigned char *in, size_t len)
1979         {
1980         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1981         CCM128_CONTEXT *ccm = &cctx->ccm;
1982         /* If not set up, return error */
1983         if (!cctx->iv_set && !cctx->key_set)
1984                 return -1;
1985         if (!ctx->encrypt && !cctx->tag_set)
1986                 return -1;
1987         if (!out)
1988                 {
1989                 if (!in)
1990                         {
1991                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1992                                 return -1;
1993                         cctx->len_set = 1;
1994                         return len;
1995                         }
1996                 /* If have AAD need message length */
1997                 if (!cctx->len_set && len)
1998                         return -1;
1999                 CRYPTO_ccm128_aad(ccm, in, len);
2000                 return len;
2001                 }
2002         /* EVP_*Final() doesn't return any data */
2003         if (!in)
2004                 return 0;
2005         /* If not set length yet do it */
2006         if (!cctx->len_set)
2007                 {
2008                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
2009                         return -1;
2010                 cctx->len_set = 1;
2011                 }
2012         if (ctx->encrypt)
2013                 {
2014                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2015                                                 cctx->str) :
2016                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
2017                         return -1;
2018                 cctx->tag_set = 1;
2019                 return len;
2020                 }
2021         else
2022                 {
2023                 int rv = -1;
2024                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2025                                                 cctx->str) :
2026                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
2027                         {
2028                         unsigned char tag[16];
2029                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
2030                                 {
2031                                 if (!memcmp(tag, ctx->buf, cctx->M))
2032                                         rv = len;
2033                                 }
2034                         }
2035                 if (rv == -1)
2036                         OPENSSL_cleanse(out, len);
2037                 cctx->iv_set = 0;
2038                 cctx->tag_set = 0;
2039                 cctx->len_set = 0;
2040                 return rv;
2041                 }
2042
2043         }
2044
2045 #define aes_ccm_cleanup NULL
2046
2047 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
2048 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
2049 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
2050
2051 #endif
2052 typedef struct
2053         {
2054         union { double align; AES_KEY ks; } ks;
2055         /* Indicates if IV has been set */
2056         unsigned char *iv;
2057         } EVP_AES_WRAP_CTX;
2058
2059 static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2060                         const unsigned char *iv, int enc)
2061         {
2062         EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
2063         if (!iv && !key)
2064                 return 1;
2065         if (key)
2066                 {
2067                 if (ctx->encrypt)
2068                         AES_set_encrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
2069                 else
2070                         AES_set_decrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
2071                 if (!iv)
2072                         wctx->iv = NULL;
2073                 }
2074         if (iv)
2075                 {
2076                 memcpy(ctx->iv, iv, 8);
2077                 wctx->iv = ctx->iv;
2078                 }
2079         return 1;
2080         }
2081
2082 static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2083                 const unsigned char *in, size_t inlen)
2084         {
2085         EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
2086         size_t rv;
2087         if (!in)
2088                 return 0;
2089         if (inlen % 8)
2090                 return -1;
2091         if (ctx->encrypt && inlen < 8)
2092                 return -1;
2093         if (!ctx->encrypt && inlen < 16)
2094                 return -1;
2095         if (!out)
2096                 {
2097                 if (ctx->encrypt)
2098                         return inlen + 8;
2099                 else
2100                         return inlen - 8;
2101                 }
2102         if (ctx->encrypt)
2103                 rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
2104                                                 (block128_f)AES_encrypt);
2105         else
2106                 rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
2107                                                 (block128_f)AES_decrypt);
2108         return rv ? (int)rv : -1;
2109         }
2110
2111 #define WRAP_FLAGS      (EVP_CIPH_WRAP_MODE \
2112                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
2113                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
2114
2115 static const EVP_CIPHER aes_128_wrap = {
2116         NID_id_aes128_wrap,
2117         8, 16, 8, WRAP_FLAGS,
2118         aes_wrap_init_key, aes_wrap_cipher,
2119         NULL,   
2120         sizeof(EVP_AES_WRAP_CTX),
2121         NULL,NULL,NULL,NULL };
2122
2123 const EVP_CIPHER *EVP_aes_128_wrap(void)
2124         {
2125         return &aes_128_wrap;
2126         }
2127
2128 static const EVP_CIPHER aes_192_wrap = {
2129         NID_id_aes192_wrap,
2130         8, 24, 8, WRAP_FLAGS,
2131         aes_wrap_init_key, aes_wrap_cipher,
2132         NULL,   
2133         sizeof(EVP_AES_WRAP_CTX),
2134         NULL,NULL,NULL,NULL };
2135
2136 const EVP_CIPHER *EVP_aes_192_wrap(void)
2137         {
2138         return &aes_192_wrap;
2139         }
2140
2141 static const EVP_CIPHER aes_256_wrap = {
2142         NID_id_aes256_wrap,
2143         8, 32, 8, WRAP_FLAGS,
2144         aes_wrap_init_key, aes_wrap_cipher,
2145         NULL,   
2146         sizeof(EVP_AES_WRAP_CTX),
2147         NULL,NULL,NULL,NULL };
2148
2149 const EVP_CIPHER *EVP_aes_256_wrap(void)
2150         {
2151         return &aes_256_wrap;
2152         }