Engage ARMv8 AES support.
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #define OPENSSL_FIPSAPI
52
53 #include <openssl/opensslconf.h>
54 #ifndef OPENSSL_NO_AES
55 #include <openssl/evp.h>
56 #include <openssl/err.h>
57 #include <string.h>
58 #include <assert.h>
59 #include <openssl/aes.h>
60 #include "evp_locl.h"
61 #include "modes_lcl.h"
62 #include <openssl/rand.h>
63
64 typedef struct
65         {
66         union { double align; AES_KEY ks; } ks;
67         block128_f block;
68         union {
69                 cbc128_f cbc;
70                 ctr128_f ctr;
71         } stream;
72         } EVP_AES_KEY;
73
74 typedef struct
75         {
76         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
77         int key_set;            /* Set if key initialised */
78         int iv_set;             /* Set if an iv is set */
79         GCM128_CONTEXT gcm;
80         unsigned char *iv;      /* Temporary IV store */
81         int ivlen;              /* IV length */
82         int taglen;
83         int iv_gen;             /* It is OK to generate IVs */
84         int tls_aad_len;        /* TLS AAD length */
85         ctr128_f ctr;
86         } EVP_AES_GCM_CTX;
87
88 typedef struct
89         {
90         union { double align; AES_KEY ks; } ks1, ks2;   /* AES key schedules to use */
91         XTS128_CONTEXT xts;
92         void     (*stream)(const unsigned char *in,
93                         unsigned char *out, size_t length,
94                         const AES_KEY *key1, const AES_KEY *key2,
95                         const unsigned char iv[16]);
96         } EVP_AES_XTS_CTX;
97
98 typedef struct
99         {
100         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
101         int key_set;            /* Set if key initialised */
102         int iv_set;             /* Set if an iv is set */
103         int tag_set;            /* Set if tag is valid */
104         int len_set;            /* Set if message length set */
105         int L, M;               /* L and M parameters from RFC3610 */
106         CCM128_CONTEXT ccm;
107         ccm128_f str;
108         } EVP_AES_CCM_CTX;
109
110 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
111
112 #ifdef VPAES_ASM
113 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
114                         AES_KEY *key);
115 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
116                         AES_KEY *key);
117
118 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
119                         const AES_KEY *key);
120 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
121                         const AES_KEY *key);
122
123 void vpaes_cbc_encrypt(const unsigned char *in,
124                         unsigned char *out,
125                         size_t length,
126                         const AES_KEY *key,
127                         unsigned char *ivec, int enc);
128 #endif
129 #ifdef BSAES_ASM
130 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
131                         size_t length, const AES_KEY *key,
132                         unsigned char ivec[16], int enc);
133 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
134                         size_t len, const AES_KEY *key,
135                         const unsigned char ivec[16]);
136 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
137                         size_t len, const AES_KEY *key1,
138                         const AES_KEY *key2, const unsigned char iv[16]);
139 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
140                         size_t len, const AES_KEY *key1,
141                         const AES_KEY *key2, const unsigned char iv[16]);
142 #endif
143 #ifdef AES_CTR_ASM
144 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
145                         size_t blocks, const AES_KEY *key,
146                         const unsigned char ivec[AES_BLOCK_SIZE]);
147 #endif
148 #ifdef AES_XTS_ASM
149 void AES_xts_encrypt(const char *inp,char *out,size_t len,
150                         const AES_KEY *key1, const AES_KEY *key2,
151                         const unsigned char iv[16]);
152 void AES_xts_decrypt(const char *inp,char *out,size_t len,
153                         const AES_KEY *key1, const AES_KEY *key2,
154                         const unsigned char iv[16]);
155 #endif
156
157 #if     defined(VPAES_ASM) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
158 extern unsigned int OPENSSL_ppccap_P;
159 #define VPAES_CAPABLE   (OPENSSL_ppccap_P&(1<<1))
160 #endif
161
162 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
163         ((defined(__i386)       || defined(__i386__)    || \
164           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
165         defined(__x86_64)       || defined(__x86_64__)  || \
166         defined(_M_AMD64)       || defined(_M_X64)      || \
167         defined(__INTEL__)                              )
168
169 extern unsigned int OPENSSL_ia32cap_P[];
170
171 #ifdef VPAES_ASM
172 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
173 #endif
174 #ifdef BSAES_ASM
175 #define BSAES_CAPABLE   VPAES_CAPABLE
176 #endif
177 /*
178  * AES-NI section
179  */
180 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
181
182 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
183                         AES_KEY *key);
184 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
185                         AES_KEY *key);
186
187 void aesni_encrypt(const unsigned char *in, unsigned char *out,
188                         const AES_KEY *key);
189 void aesni_decrypt(const unsigned char *in, unsigned char *out,
190                         const AES_KEY *key);
191
192 void aesni_ecb_encrypt(const unsigned char *in,
193                         unsigned char *out,
194                         size_t length,
195                         const AES_KEY *key,
196                         int enc);
197 void aesni_cbc_encrypt(const unsigned char *in,
198                         unsigned char *out,
199                         size_t length,
200                         const AES_KEY *key,
201                         unsigned char *ivec, int enc);
202
203 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
204                         unsigned char *out,
205                         size_t blocks,
206                         const void *key,
207                         const unsigned char *ivec);
208
209 void aesni_xts_encrypt(const unsigned char *in,
210                         unsigned char *out,
211                         size_t length,
212                         const AES_KEY *key1, const AES_KEY *key2,
213                         const unsigned char iv[16]);
214
215 void aesni_xts_decrypt(const unsigned char *in,
216                         unsigned char *out,
217                         size_t length,
218                         const AES_KEY *key1, const AES_KEY *key2,
219                         const unsigned char iv[16]);
220
221 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
222                         unsigned char *out,
223                         size_t blocks,
224                         const void *key,
225                         const unsigned char ivec[16],
226                         unsigned char cmac[16]);
227
228 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
229                         unsigned char *out,
230                         size_t blocks,
231                         const void *key,
232                         const unsigned char ivec[16],
233                         unsigned char cmac[16]);
234
235 #if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
236 size_t aesni_gcm_encrypt(const unsigned char *in,
237                         unsigned char *out,
238                         size_t len,
239                         const void *key,
240                         unsigned char ivec[16],
241                         u64 *Xi);
242 #define AES_gcm_encrypt aesni_gcm_encrypt
243 size_t aesni_gcm_decrypt(const unsigned char *in,
244                         unsigned char *out,
245                         size_t len,
246                         const void *key,
247                         unsigned char ivec[16],
248                         u64 *Xi);
249 #define AES_gcm_decrypt aesni_gcm_decrypt
250 void gcm_ghash_avx(u64 Xi[2],const u128 Htable[16],const u8 *in,size_t len);
251 #define AES_GCM_ASM(gctx)       (gctx->ctr==aesni_ctr32_encrypt_blocks && \
252                                  gctx->gcm.ghash==gcm_ghash_avx)
253 #define AES_GCM_ASM2(gctx)      (gctx->gcm.block==(block128_f)aesni_encrypt && \
254                                  gctx->gcm.ghash==gcm_ghash_avx)
255 #undef AES_GCM_ASM2             /* minor size optimization */
256 #endif
257
258 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
259                    const unsigned char *iv, int enc)
260         {
261         int ret, mode;
262         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
263
264         mode = ctx->cipher->flags & EVP_CIPH_MODE;
265         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
266             && !enc)
267                 { 
268                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
269                 dat->block      = (block128_f)aesni_decrypt;
270                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
271                                         (cbc128_f)aesni_cbc_encrypt :
272                                         NULL;
273                 }
274         else    {
275                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
276                 dat->block      = (block128_f)aesni_encrypt;
277                 if (mode==EVP_CIPH_CBC_MODE)
278                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
279                 else if (mode==EVP_CIPH_CTR_MODE)
280                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
281                 else
282                         dat->stream.cbc = NULL;
283                 }
284
285         if(ret < 0)
286                 {
287                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
288                 return 0;
289                 }
290
291         return 1;
292         }
293
294 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
295         const unsigned char *in, size_t len)
296 {
297         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
298
299         return 1;
300 }
301
302 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
303         const unsigned char *in, size_t len)
304 {
305         size_t  bl = ctx->cipher->block_size;
306
307         if (len<bl)     return 1;
308
309         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
310
311         return 1;
312 }
313
314 #define aesni_ofb_cipher aes_ofb_cipher
315 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
316         const unsigned char *in,size_t len);
317
318 #define aesni_cfb_cipher aes_cfb_cipher
319 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
320         const unsigned char *in,size_t len);
321
322 #define aesni_cfb8_cipher aes_cfb8_cipher
323 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
324         const unsigned char *in,size_t len);
325
326 #define aesni_cfb1_cipher aes_cfb1_cipher
327 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
328         const unsigned char *in,size_t len);
329
330 #define aesni_ctr_cipher aes_ctr_cipher
331 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
332                 const unsigned char *in, size_t len);
333
334 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
335                         const unsigned char *iv, int enc)
336         {
337         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
338         if (!iv && !key)
339                 return 1;
340         if (key)
341                 {
342                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
343                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
344                                 (block128_f)aesni_encrypt);
345                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
346                 /* If we have an iv can set it directly, otherwise use
347                  * saved IV.
348                  */
349                 if (iv == NULL && gctx->iv_set)
350                         iv = gctx->iv;
351                 if (iv)
352                         {
353                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
354                         gctx->iv_set = 1;
355                         }
356                 gctx->key_set = 1;
357                 }
358         else
359                 {
360                 /* If key set use IV, otherwise copy */
361                 if (gctx->key_set)
362                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
363                 else
364                         memcpy(gctx->iv, iv, gctx->ivlen);
365                 gctx->iv_set = 1;
366                 gctx->iv_gen = 0;
367                 }
368         return 1;
369         }
370
371 #define aesni_gcm_cipher aes_gcm_cipher
372 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
373                 const unsigned char *in, size_t len);
374
375 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
376                         const unsigned char *iv, int enc)
377         {
378         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
379         if (!iv && !key)
380                 return 1;
381
382         if (key)
383                 {
384                 /* key_len is two AES keys */
385                 if (enc)
386                         {
387                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
388                         xctx->xts.block1 = (block128_f)aesni_encrypt;
389                         xctx->stream = aesni_xts_encrypt;
390                         }
391                 else
392                         {
393                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
394                         xctx->xts.block1 = (block128_f)aesni_decrypt;
395                         xctx->stream = aesni_xts_decrypt;
396                         }
397
398                 aesni_set_encrypt_key(key + ctx->key_len/2,
399                                                 ctx->key_len * 4, &xctx->ks2.ks);
400                 xctx->xts.block2 = (block128_f)aesni_encrypt;
401
402                 xctx->xts.key1 = &xctx->ks1;
403                 }
404
405         if (iv)
406                 {
407                 xctx->xts.key2 = &xctx->ks2;
408                 memcpy(ctx->iv, iv, 16);
409                 }
410
411         return 1;
412         }
413
414 #define aesni_xts_cipher aes_xts_cipher
415 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
416                 const unsigned char *in, size_t len);
417
418 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
419                         const unsigned char *iv, int enc)
420         {
421         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
422         if (!iv && !key)
423                 return 1;
424         if (key)
425                 {
426                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
427                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
428                                         &cctx->ks, (block128_f)aesni_encrypt);
429                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
430                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
431                 cctx->key_set = 1;
432                 }
433         if (iv)
434                 {
435                 memcpy(ctx->iv, iv, 15 - cctx->L);
436                 cctx->iv_set = 1;
437                 }
438         return 1;
439         }
440
441 #define aesni_ccm_cipher aes_ccm_cipher
442 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
443                 const unsigned char *in, size_t len);
444
445 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
446 static const EVP_CIPHER aesni_##keylen##_##mode = { \
447         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
448         flags|EVP_CIPH_##MODE##_MODE,   \
449         aesni_init_key,                 \
450         aesni_##mode##_cipher,          \
451         NULL,                           \
452         sizeof(EVP_AES_KEY),            \
453         NULL,NULL,NULL,NULL }; \
454 static const EVP_CIPHER aes_##keylen##_##mode = { \
455         nid##_##keylen##_##nmode,blocksize,     \
456         keylen/8,ivlen, \
457         flags|EVP_CIPH_##MODE##_MODE,   \
458         aes_init_key,                   \
459         aes_##mode##_cipher,            \
460         NULL,                           \
461         sizeof(EVP_AES_KEY),            \
462         NULL,NULL,NULL,NULL }; \
463 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
464 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
465
466 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
467 static const EVP_CIPHER aesni_##keylen##_##mode = { \
468         nid##_##keylen##_##mode,blocksize, \
469         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
470         flags|EVP_CIPH_##MODE##_MODE,   \
471         aesni_##mode##_init_key,        \
472         aesni_##mode##_cipher,          \
473         aes_##mode##_cleanup,           \
474         sizeof(EVP_AES_##MODE##_CTX),   \
475         NULL,NULL,aes_##mode##_ctrl,NULL }; \
476 static const EVP_CIPHER aes_##keylen##_##mode = { \
477         nid##_##keylen##_##mode,blocksize, \
478         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
479         flags|EVP_CIPH_##MODE##_MODE,   \
480         aes_##mode##_init_key,          \
481         aes_##mode##_cipher,            \
482         aes_##mode##_cleanup,           \
483         sizeof(EVP_AES_##MODE##_CTX),   \
484         NULL,NULL,aes_##mode##_ctrl,NULL }; \
485 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
486 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
487
488 #elif   defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
489
490 #include "sparc_arch.h"
491
492 extern unsigned int OPENSSL_sparcv9cap_P[];
493
494 #define SPARC_AES_CAPABLE       (OPENSSL_sparcv9cap_P[1] & CFR_AES)
495
496 void    aes_t4_set_encrypt_key (const unsigned char *key, int bits,
497                                 AES_KEY *ks);
498 void    aes_t4_set_decrypt_key (const unsigned char *key, int bits,
499                                 AES_KEY *ks);
500 void    aes_t4_encrypt (const unsigned char *in, unsigned char *out,
501                                 const AES_KEY *key);
502 void    aes_t4_decrypt (const unsigned char *in, unsigned char *out,
503                                 const AES_KEY *key);
504 /*
505  * Key-length specific subroutines were chosen for following reason.
506  * Each SPARC T4 core can execute up to 8 threads which share core's
507  * resources. Loading as much key material to registers allows to
508  * minimize references to shared memory interface, as well as amount
509  * of instructions in inner loops [much needed on T4]. But then having
510  * non-key-length specific routines would require conditional branches
511  * either in inner loops or on subroutines' entries. Former is hardly
512  * acceptable, while latter means code size increase to size occupied
513  * by multiple key-length specfic subroutines, so why fight?
514  */
515 void    aes128_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
516                                 size_t len, const AES_KEY *key,
517                                 unsigned char *ivec);
518 void    aes128_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
519                                 size_t len, const AES_KEY *key,
520                                 unsigned char *ivec);
521 void    aes192_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
522                                 size_t len, const AES_KEY *key,
523                                 unsigned char *ivec);
524 void    aes192_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
525                                 size_t len, const AES_KEY *key,
526                                 unsigned char *ivec);
527 void    aes256_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
528                                 size_t len, const AES_KEY *key,
529                                 unsigned char *ivec);
530 void    aes256_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
531                                 size_t len, const AES_KEY *key,
532                                 unsigned char *ivec);
533 void    aes128_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
534                                 size_t blocks, const AES_KEY *key,
535                                 unsigned char *ivec);
536 void    aes192_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
537                                 size_t blocks, const AES_KEY *key,
538                                 unsigned char *ivec);
539 void    aes256_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
540                                 size_t blocks, const AES_KEY *key,
541                                 unsigned char *ivec);
542 void    aes128_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
543                                 size_t blocks, const AES_KEY *key1,
544                                 const AES_KEY *key2, const unsigned char *ivec);
545 void    aes128_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
546                                 size_t blocks, const AES_KEY *key1,
547                                 const AES_KEY *key2, const unsigned char *ivec);
548 void    aes256_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
549                                 size_t blocks, const AES_KEY *key1,
550                                 const AES_KEY *key2, const unsigned char *ivec);
551 void    aes256_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
552                                 size_t blocks, const AES_KEY *key1,
553                                 const AES_KEY *key2, const unsigned char *ivec);
554
555 static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
556                    const unsigned char *iv, int enc)
557         {
558         int ret, mode, bits;
559         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
560
561         mode = ctx->cipher->flags & EVP_CIPH_MODE;
562         bits = ctx->key_len*8;
563         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
564             && !enc)
565                 {
566                     ret = 0;
567                     aes_t4_set_decrypt_key(key, bits, ctx->cipher_data);
568                     dat->block  = (block128_f)aes_t4_decrypt;
569                     switch (bits) {
570                     case 128:
571                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
572                                                 (cbc128_f)aes128_t4_cbc_decrypt :
573                                                 NULL;
574                         break;
575                     case 192:
576                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
577                                                 (cbc128_f)aes192_t4_cbc_decrypt :
578                                                 NULL;
579                         break;
580                     case 256:
581                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
582                                                 (cbc128_f)aes256_t4_cbc_decrypt :
583                                                 NULL;
584                         break;
585                     default:
586                         ret = -1;
587                     }
588                 }
589         else    {
590                     ret = 0;
591                     aes_t4_set_encrypt_key(key, bits, ctx->cipher_data);
592                     dat->block  = (block128_f)aes_t4_encrypt;
593                     switch (bits) {
594                     case 128:
595                         if (mode==EVP_CIPH_CBC_MODE)
596                                 dat->stream.cbc = (cbc128_f)aes128_t4_cbc_encrypt;
597                         else if (mode==EVP_CIPH_CTR_MODE)
598                                 dat->stream.ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
599                         else
600                                 dat->stream.cbc = NULL;
601                         break;
602                     case 192:
603                         if (mode==EVP_CIPH_CBC_MODE)
604                                 dat->stream.cbc = (cbc128_f)aes192_t4_cbc_encrypt;
605                         else if (mode==EVP_CIPH_CTR_MODE)
606                                 dat->stream.ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
607                         else
608                                 dat->stream.cbc = NULL;
609                         break;
610                     case 256:
611                         if (mode==EVP_CIPH_CBC_MODE)
612                                 dat->stream.cbc = (cbc128_f)aes256_t4_cbc_encrypt;
613                         else if (mode==EVP_CIPH_CTR_MODE)
614                                 dat->stream.ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
615                         else
616                                 dat->stream.cbc = NULL;
617                         break;
618                     default:
619                         ret = -1;
620                     }
621                 }
622
623         if(ret < 0)
624                 {
625                 EVPerr(EVP_F_AES_T4_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
626                 return 0;
627                 }
628
629         return 1;
630         }
631
632 #define aes_t4_cbc_cipher aes_cbc_cipher
633 static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
634         const unsigned char *in, size_t len);
635
636 #define aes_t4_ecb_cipher aes_ecb_cipher 
637 static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
638         const unsigned char *in, size_t len);
639
640 #define aes_t4_ofb_cipher aes_ofb_cipher
641 static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
642         const unsigned char *in,size_t len);
643
644 #define aes_t4_cfb_cipher aes_cfb_cipher
645 static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
646         const unsigned char *in,size_t len);
647
648 #define aes_t4_cfb8_cipher aes_cfb8_cipher
649 static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
650         const unsigned char *in,size_t len);
651
652 #define aes_t4_cfb1_cipher aes_cfb1_cipher
653 static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
654         const unsigned char *in,size_t len);
655
656 #define aes_t4_ctr_cipher aes_ctr_cipher
657 static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
658                 const unsigned char *in, size_t len);
659
660 static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
661                         const unsigned char *iv, int enc)
662         {
663         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
664         if (!iv && !key)
665                 return 1;
666         if (key)
667                 {
668                 int bits = ctx->key_len * 8;
669                 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
670                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
671                                 (block128_f)aes_t4_encrypt);
672                 switch (bits) {
673                     case 128:
674                         gctx->ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
675                         break;
676                     case 192:
677                         gctx->ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
678                         break;
679                     case 256:
680                         gctx->ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
681                         break;
682                     default:
683                         return 0;
684                 }
685                 /* If we have an iv can set it directly, otherwise use
686                  * saved IV.
687                  */
688                 if (iv == NULL && gctx->iv_set)
689                         iv = gctx->iv;
690                 if (iv)
691                         {
692                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
693                         gctx->iv_set = 1;
694                         }
695                 gctx->key_set = 1;
696                 }
697         else
698                 {
699                 /* If key set use IV, otherwise copy */
700                 if (gctx->key_set)
701                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
702                 else
703                         memcpy(gctx->iv, iv, gctx->ivlen);
704                 gctx->iv_set = 1;
705                 gctx->iv_gen = 0;
706                 }
707         return 1;
708         }
709
710 #define aes_t4_gcm_cipher aes_gcm_cipher
711 static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
712                 const unsigned char *in, size_t len);
713
714 static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
715                         const unsigned char *iv, int enc)
716         {
717         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
718         if (!iv && !key)
719                 return 1;
720
721         if (key)
722                 {
723                 int bits = ctx->key_len * 4;
724                 xctx->stream = NULL;
725                 /* key_len is two AES keys */
726                 if (enc)
727                         {
728                         aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
729                         xctx->xts.block1 = (block128_f)aes_t4_encrypt;
730                         switch (bits) {
731                             case 128:
732                                 xctx->stream = aes128_t4_xts_encrypt;
733                                 break;
734 #if 0 /* not yet */
735                             case 192:
736                                 xctx->stream = aes192_t4_xts_encrypt;
737                                 break;
738 #endif
739                             case 256:
740                                 xctx->stream = aes256_t4_xts_encrypt;
741                                 break;
742                             default:
743                                 return 0;
744                             }
745                         }
746                 else
747                         {
748                         aes_t4_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
749                         xctx->xts.block1 = (block128_f)aes_t4_decrypt;
750                         switch (bits) {
751                             case 128:
752                                 xctx->stream = aes128_t4_xts_decrypt;
753                                 break;
754 #if 0 /* not yet */
755                             case 192:
756                                 xctx->stream = aes192_t4_xts_decrypt;
757                                 break;
758 #endif
759                             case 256:
760                                 xctx->stream = aes256_t4_xts_decrypt;
761                                 break;
762                             default:
763                                 return 0;
764                             }
765                         }
766
767                 aes_t4_set_encrypt_key(key + ctx->key_len/2,
768                                                 ctx->key_len * 4, &xctx->ks2.ks);
769                 xctx->xts.block2 = (block128_f)aes_t4_encrypt;
770
771                 xctx->xts.key1 = &xctx->ks1;
772                 }
773
774         if (iv)
775                 {
776                 xctx->xts.key2 = &xctx->ks2;
777                 memcpy(ctx->iv, iv, 16);
778                 }
779
780         return 1;
781         }
782
783 #define aes_t4_xts_cipher aes_xts_cipher
784 static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
785                 const unsigned char *in, size_t len);
786
787 static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
788                         const unsigned char *iv, int enc)
789         {
790         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
791         if (!iv && !key)
792                 return 1;
793         if (key)
794                 {
795                 int bits = ctx->key_len * 8;
796                 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
797                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
798                                         &cctx->ks, (block128_f)aes_t4_encrypt);
799 #if 0 /* not yet */
800                 switch (bits) {
801                     case 128:
802                         cctx->str = enc?(ccm128_f)aes128_t4_ccm64_encrypt :
803                                 (ccm128_f)ae128_t4_ccm64_decrypt;
804                         break;
805                     case 192:
806                         cctx->str = enc?(ccm128_f)aes192_t4_ccm64_encrypt :
807                                 (ccm128_f)ae192_t4_ccm64_decrypt;
808                         break;
809                     case 256:
810                         cctx->str = enc?(ccm128_f)aes256_t4_ccm64_encrypt :
811                                 (ccm128_f)ae256_t4_ccm64_decrypt;
812                         break;
813                     default:
814                         return 0;
815                     }
816 #endif
817                 cctx->key_set = 1;
818                 }
819         if (iv)
820                 {
821                 memcpy(ctx->iv, iv, 15 - cctx->L);
822                 cctx->iv_set = 1;
823                 }
824         return 1;
825         }
826
827 #define aes_t4_ccm_cipher aes_ccm_cipher
828 static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
829                 const unsigned char *in, size_t len);
830
831 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
832 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
833         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
834         flags|EVP_CIPH_##MODE##_MODE,   \
835         aes_t4_init_key,                \
836         aes_t4_##mode##_cipher,         \
837         NULL,                           \
838         sizeof(EVP_AES_KEY),            \
839         NULL,NULL,NULL,NULL }; \
840 static const EVP_CIPHER aes_##keylen##_##mode = { \
841         nid##_##keylen##_##nmode,blocksize,     \
842         keylen/8,ivlen, \
843         flags|EVP_CIPH_##MODE##_MODE,   \
844         aes_init_key,                   \
845         aes_##mode##_cipher,            \
846         NULL,                           \
847         sizeof(EVP_AES_KEY),            \
848         NULL,NULL,NULL,NULL }; \
849 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
850 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
851
852 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
853 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
854         nid##_##keylen##_##mode,blocksize, \
855         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
856         flags|EVP_CIPH_##MODE##_MODE,   \
857         aes_t4_##mode##_init_key,       \
858         aes_t4_##mode##_cipher,         \
859         aes_##mode##_cleanup,           \
860         sizeof(EVP_AES_##MODE##_CTX),   \
861         NULL,NULL,aes_##mode##_ctrl,NULL }; \
862 static const EVP_CIPHER aes_##keylen##_##mode = { \
863         nid##_##keylen##_##mode,blocksize, \
864         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
865         flags|EVP_CIPH_##MODE##_MODE,   \
866         aes_##mode##_init_key,          \
867         aes_##mode##_cipher,            \
868         aes_##mode##_cleanup,           \
869         sizeof(EVP_AES_##MODE##_CTX),   \
870         NULL,NULL,aes_##mode##_ctrl,NULL }; \
871 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
872 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
873
874 #else
875
876 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
877 static const EVP_CIPHER aes_##keylen##_##mode = { \
878         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
879         flags|EVP_CIPH_##MODE##_MODE,   \
880         aes_init_key,                   \
881         aes_##mode##_cipher,            \
882         NULL,                           \
883         sizeof(EVP_AES_KEY),            \
884         NULL,NULL,NULL,NULL }; \
885 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
886 { return &aes_##keylen##_##mode; }
887
888 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
889 static const EVP_CIPHER aes_##keylen##_##mode = { \
890         nid##_##keylen##_##mode,blocksize, \
891         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
892         flags|EVP_CIPH_##MODE##_MODE,   \
893         aes_##mode##_init_key,          \
894         aes_##mode##_cipher,            \
895         aes_##mode##_cleanup,           \
896         sizeof(EVP_AES_##MODE##_CTX),   \
897         NULL,NULL,aes_##mode##_ctrl,NULL }; \
898 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
899 { return &aes_##keylen##_##mode; }
900
901 #endif
902
903 #if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
904 #include "arm_arch.h"
905 #if __ARM_ARCH__>=7
906 # if defined(BSAES_ASM)
907 #  define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
908 # endif
909 # define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
910 # define HWAES_set_encrypt_key aes_v8_set_encrypt_key
911 # define HWAES_set_decrypt_key aes_v8_set_decrypt_key
912 # define HWAES_encrypt aes_v8_encrypt
913 # define HWAES_decrypt aes_v8_decrypt
914 # define HWAES_cbc_encrypt aes_v8_cbc_encrypt
915 # define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
916 #endif
917 #endif
918
919 #if defined(HWAES_CAPABLE)
920 int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
921         AES_KEY *key);
922 int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
923         AES_KEY *key);
924 void HWAES_encrypt(const unsigned char *in, unsigned char *out,
925         const AES_KEY *key);
926 void HWAES_decrypt(const unsigned char *in, unsigned char *out,
927         const AES_KEY *key);
928 void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
929         size_t length, const AES_KEY *key,
930         unsigned char *ivec, const int enc);
931 void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
932         size_t len, const AES_KEY *key, const unsigned char ivec[16]);
933 #endif
934
935 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
936         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
937         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
938         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
939         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
940         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
941         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
942         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
943
944 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
945                    const unsigned char *iv, int enc)
946         {
947         int ret, mode;
948         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
949
950         mode = ctx->cipher->flags & EVP_CIPH_MODE;
951         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
952             && !enc)
953 #ifdef HWAES_CAPABLE
954             if (HWAES_CAPABLE)
955                 {
956                 ret = HWAES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
957                 dat->block      = (block128_f)HWAES_decrypt;
958                 dat->stream.cbc = NULL;
959 #ifdef HWAES_cbc_encrypt
960                 if (mode==EVP_CIPH_CBC_MODE)
961                     dat->stream.cbc = (cbc128_f)HWAES_cbc_encrypt;
962 #endif
963                 }
964             else
965 #endif
966 #ifdef BSAES_CAPABLE
967             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
968                 {
969                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
970                 dat->block      = (block128_f)AES_decrypt;
971                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
972                 }
973             else
974 #endif
975 #ifdef VPAES_CAPABLE
976             if (VPAES_CAPABLE)
977                 {
978                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
979                 dat->block      = (block128_f)vpaes_decrypt;
980                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
981                                         (cbc128_f)vpaes_cbc_encrypt :
982                                         NULL;
983                 }
984             else
985 #endif
986                 {
987                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
988                 dat->block      = (block128_f)AES_decrypt;
989                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
990                                         (cbc128_f)AES_cbc_encrypt :
991                                         NULL;
992                 }
993         else
994 #ifdef HWAES_CAPABLE
995             if (HWAES_CAPABLE)
996                 {
997                 ret = HWAES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
998                 dat->block      = (block128_f)HWAES_encrypt;
999                 dat->stream.cbc = NULL;
1000 #ifdef HWAES_cbc_encrypt
1001                 if (mode==EVP_CIPH_CBC_MODE)
1002                     dat->stream.cbc = (cbc128_f)HWAES_cbc_encrypt;
1003                 else
1004 #endif
1005 #ifdef HWAES_ctr32_encrypt_blocks
1006                 if (mode==EVP_CIPH_CTR_MODE)
1007                     dat->stream.ctr = (ctr128_f)HWAES_ctr32_encrypt_blocks;
1008                 else
1009 #endif
1010                 (void)0;        /* terminate potentially open 'else' */
1011                 }
1012             else
1013 #endif
1014 #ifdef BSAES_CAPABLE
1015             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
1016                 {
1017                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1018                 dat->block      = (block128_f)AES_encrypt;
1019                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1020                 }
1021             else
1022 #endif
1023 #ifdef VPAES_CAPABLE
1024             if (VPAES_CAPABLE)
1025                 {
1026                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1027                 dat->block      = (block128_f)vpaes_encrypt;
1028                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
1029                                         (cbc128_f)vpaes_cbc_encrypt :
1030                                         NULL;
1031                 }
1032             else
1033 #endif
1034                 {
1035                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
1036                 dat->block      = (block128_f)AES_encrypt;
1037                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
1038                                         (cbc128_f)AES_cbc_encrypt :
1039                                         NULL;
1040 #ifdef AES_CTR_ASM
1041                 if (mode==EVP_CIPH_CTR_MODE)
1042                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
1043 #endif
1044                 }
1045
1046         if(ret < 0)
1047                 {
1048                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
1049                 return 0;
1050                 }
1051
1052         return 1;
1053         }
1054
1055 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1056         const unsigned char *in, size_t len)
1057 {
1058         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1059
1060         if (dat->stream.cbc)
1061                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
1062         else if (ctx->encrypt)
1063                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
1064         else
1065                 CRYPTO_cbc128_decrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
1066
1067         return 1;
1068 }
1069
1070 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1071         const unsigned char *in, size_t len)
1072 {
1073         size_t  bl = ctx->cipher->block_size;
1074         size_t  i;
1075         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1076
1077         if (len<bl)     return 1;
1078
1079         for (i=0,len-=bl;i<=len;i+=bl)
1080                 (*dat->block)(in+i,out+i,&dat->ks);
1081
1082         return 1;
1083 }
1084
1085 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1086         const unsigned char *in,size_t len)
1087 {
1088         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1089
1090         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
1091                         ctx->iv,&ctx->num,dat->block);
1092         return 1;
1093 }
1094
1095 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1096         const unsigned char *in,size_t len)
1097 {
1098         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1099
1100         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
1101                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1102         return 1;
1103 }
1104
1105 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1106         const unsigned char *in,size_t len)
1107 {
1108         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1109
1110         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
1111                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1112         return 1;
1113 }
1114
1115 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1116         const unsigned char *in,size_t len)
1117 {
1118         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1119
1120         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
1121                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
1122                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1123                 return 1;
1124         }
1125
1126         while (len>=MAXBITCHUNK) {
1127                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
1128                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1129                 len-=MAXBITCHUNK;
1130         }
1131         if (len)
1132                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
1133                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1134         
1135         return 1;
1136 }
1137
1138 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
1139                 const unsigned char *in, size_t len)
1140 {
1141         unsigned int num = ctx->num;
1142         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1143
1144         if (dat->stream.ctr)
1145                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
1146                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
1147         else
1148                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
1149                         ctx->iv,ctx->buf,&num,dat->block);
1150         ctx->num = (size_t)num;
1151         return 1;
1152 }
1153
1154 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
1155 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
1156 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
1157
1158 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1159         {
1160         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1161         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1162         if (gctx->iv != c->iv)
1163                 OPENSSL_free(gctx->iv);
1164         return 1;
1165         }
1166
1167 /* increment counter (64-bit int) by 1 */
1168 static void ctr64_inc(unsigned char *counter) {
1169         int n=8;
1170         unsigned char  c;
1171
1172         do {
1173                 --n;
1174                 c = counter[n];
1175                 ++c;
1176                 counter[n] = c;
1177                 if (c) return;
1178         } while (n);
1179 }
1180
1181 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1182         {
1183         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1184         switch (type)
1185                 {
1186         case EVP_CTRL_INIT:
1187                 gctx->key_set = 0;
1188                 gctx->iv_set = 0;
1189                 gctx->ivlen = c->cipher->iv_len;
1190                 gctx->iv = c->iv;
1191                 gctx->taglen = -1;
1192                 gctx->iv_gen = 0;
1193                 gctx->tls_aad_len = -1;
1194                 return 1;
1195
1196         case EVP_CTRL_GCM_SET_IVLEN:
1197                 if (arg <= 0)
1198                         return 0;
1199 #ifdef OPENSSL_FIPS
1200                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
1201                                                  && arg < 12)
1202                         return 0;
1203 #endif
1204                 /* Allocate memory for IV if needed */
1205                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
1206                         {
1207                         if (gctx->iv != c->iv)
1208                                 OPENSSL_free(gctx->iv);
1209                         gctx->iv = OPENSSL_malloc(arg);
1210                         if (!gctx->iv)
1211                                 return 0;
1212                         }
1213                 gctx->ivlen = arg;
1214                 return 1;
1215
1216         case EVP_CTRL_GCM_SET_TAG:
1217                 if (arg <= 0 || arg > 16 || c->encrypt)
1218                         return 0;
1219                 memcpy(c->buf, ptr, arg);
1220                 gctx->taglen = arg;
1221                 return 1;
1222
1223         case EVP_CTRL_GCM_GET_TAG:
1224                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
1225                         return 0;
1226                 memcpy(ptr, c->buf, arg);
1227                 return 1;
1228
1229         case EVP_CTRL_GCM_SET_IV_FIXED:
1230                 /* Special case: -1 length restores whole IV */
1231                 if (arg == -1)
1232                         {
1233                         memcpy(gctx->iv, ptr, gctx->ivlen);
1234                         gctx->iv_gen = 1;
1235                         return 1;
1236                         }
1237                 /* Fixed field must be at least 4 bytes and invocation field
1238                  * at least 8.
1239                  */
1240                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1241                         return 0;
1242                 if (arg)
1243                         memcpy(gctx->iv, ptr, arg);
1244                 if (c->encrypt &&
1245                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1246                         return 0;
1247                 gctx->iv_gen = 1;
1248                 return 1;
1249
1250         case EVP_CTRL_GCM_IV_GEN:
1251                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1252                         return 0;
1253                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1254                 if (arg <= 0 || arg > gctx->ivlen)
1255                         arg = gctx->ivlen;
1256                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1257                 /* Invocation field will be at least 8 bytes in size and
1258                  * so no need to check wrap around or increment more than
1259                  * last 8 bytes.
1260                  */
1261                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1262                 gctx->iv_set = 1;
1263                 return 1;
1264
1265         case EVP_CTRL_GCM_SET_IV_INV:
1266                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
1267                         return 0;
1268                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1269                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1270                 gctx->iv_set = 1;
1271                 return 1;
1272
1273         case EVP_CTRL_AEAD_TLS1_AAD:
1274                 /* Save the AAD for later use */
1275                 if (arg != 13)
1276                         return 0;
1277                 memcpy(c->buf, ptr, arg);
1278                 gctx->tls_aad_len = arg;
1279                         {
1280                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
1281                         /* Correct length for explicit IV */
1282                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1283                         /* If decrypting correct for tag too */
1284                         if (!c->encrypt)
1285                                 len -= EVP_GCM_TLS_TAG_LEN;
1286                         c->buf[arg-2] = len>>8;
1287                         c->buf[arg-1] = len & 0xff;
1288                         }
1289                 /* Extra padding: tag appended to record */
1290                 return EVP_GCM_TLS_TAG_LEN;
1291
1292         default:
1293                 return -1;
1294
1295                 }
1296         }
1297
1298 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1299                         const unsigned char *iv, int enc)
1300         {
1301         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1302         if (!iv && !key)
1303                 return 1;
1304         if (key)
1305                 { do {
1306 #ifdef BSAES_CAPABLE
1307                 if (BSAES_CAPABLE)
1308                         {
1309                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1310                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1311                                         (block128_f)AES_encrypt);
1312                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1313                         break;
1314                         }
1315                 else
1316 #endif
1317 #ifdef VPAES_CAPABLE
1318                 if (VPAES_CAPABLE)
1319                         {
1320                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1321                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1322                                         (block128_f)vpaes_encrypt);
1323                         gctx->ctr = NULL;
1324                         break;
1325                         }
1326                 else
1327 #endif
1328                 (void)0;        /* terminate potentially open 'else' */
1329
1330                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1331                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
1332 #ifdef AES_CTR_ASM
1333                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
1334 #else
1335                 gctx->ctr = NULL;
1336 #endif
1337                 } while (0);
1338
1339                 /* If we have an iv can set it directly, otherwise use
1340                  * saved IV.
1341                  */
1342                 if (iv == NULL && gctx->iv_set)
1343                         iv = gctx->iv;
1344                 if (iv)
1345                         {
1346                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1347                         gctx->iv_set = 1;
1348                         }
1349                 gctx->key_set = 1;
1350                 }
1351         else
1352                 {
1353                 /* If key set use IV, otherwise copy */
1354                 if (gctx->key_set)
1355                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1356                 else
1357                         memcpy(gctx->iv, iv, gctx->ivlen);
1358                 gctx->iv_set = 1;
1359                 gctx->iv_gen = 0;
1360                 }
1361         return 1;
1362         }
1363
1364 /* Handle TLS GCM packet format. This consists of the last portion of the IV
1365  * followed by the payload and finally the tag. On encrypt generate IV,
1366  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1367  * and verify tag.
1368  */
1369
1370 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1371                 const unsigned char *in, size_t len)
1372         {
1373         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1374         int rv = -1;
1375         /* Encrypt/decrypt must be performed in place */
1376         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
1377                 return -1;
1378         /* Set IV from start of buffer or generate IV and write to start
1379          * of buffer.
1380          */
1381         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1382                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1383                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1384                 goto err;
1385         /* Use saved AAD */
1386         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1387                 goto err;
1388         /* Fix buffer and length to point to payload */
1389         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1390         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1391         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1392         if (ctx->encrypt)
1393                 {
1394                 /* Encrypt payload */
1395                 if (gctx->ctr)
1396                         {
1397                         size_t bulk=0;
1398 #if defined(AES_GCM_ASM)
1399                         if (len>=32 && AES_GCM_ASM(gctx))
1400                                 {
1401                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1402                                         return -1;
1403
1404                                 bulk = AES_gcm_encrypt(in,out,len,
1405                                                         gctx->gcm.key,
1406                                                         gctx->gcm.Yi.c,
1407                                                         gctx->gcm.Xi.u);
1408                                 gctx->gcm.len.u[1] += bulk;
1409                                 }
1410 #endif
1411                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1412                                                         in +bulk,
1413                                                         out+bulk,
1414                                                         len-bulk,
1415                                                         gctx->ctr))
1416                                 goto err;
1417                         }
1418                 else    {
1419                         size_t bulk=0;
1420 #if defined(AES_GCM_ASM2)
1421                         if (len>=32 && AES_GCM_ASM2(gctx))
1422                                 {
1423                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1424                                         return -1;
1425
1426                                 bulk = AES_gcm_encrypt(in,out,len,
1427                                                         gctx->gcm.key,
1428                                                         gctx->gcm.Yi.c,
1429                                                         gctx->gcm.Xi.u);
1430                                 gctx->gcm.len.u[1] += bulk;
1431                                 }
1432 #endif
1433                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1434                                                         in +bulk,
1435                                                         out+bulk,
1436                                                         len-bulk))
1437                                 goto err;
1438                         }
1439                 out += len;
1440                 /* Finally write tag */
1441                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1442                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1443                 }
1444         else
1445                 {
1446                 /* Decrypt */
1447                 if (gctx->ctr)
1448                         {
1449                         size_t bulk=0;
1450 #if defined(AES_GCM_ASM)
1451                         if (len>=16 && AES_GCM_ASM(gctx))
1452                                 {
1453                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1454                                         return -1;
1455
1456                                 bulk = AES_gcm_decrypt(in,out,len,
1457                                                         gctx->gcm.key,
1458                                                         gctx->gcm.Yi.c,
1459                                                         gctx->gcm.Xi.u);
1460                                 gctx->gcm.len.u[1] += bulk;
1461                                 }
1462 #endif
1463                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1464                                                         in +bulk,
1465                                                         out+bulk,
1466                                                         len-bulk,
1467                                                         gctx->ctr))
1468                                 goto err;
1469                         }
1470                 else    {
1471                         size_t bulk=0;
1472 #if defined(AES_GCM_ASM2)
1473                         if (len>=16 && AES_GCM_ASM2(gctx))
1474                                 {
1475                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1476                                         return -1;
1477
1478                                 bulk = AES_gcm_decrypt(in,out,len,
1479                                                         gctx->gcm.key,
1480                                                         gctx->gcm.Yi.c,
1481                                                         gctx->gcm.Xi.u);
1482                                 gctx->gcm.len.u[1] += bulk;
1483                                 }
1484 #endif
1485                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1486                                                         in +bulk,
1487                                                         out+bulk,
1488                                                         len-bulk))
1489                                 goto err;
1490                         }
1491                 /* Retrieve tag */
1492                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
1493                                         EVP_GCM_TLS_TAG_LEN);
1494                 /* If tag mismatch wipe buffer */
1495                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
1496                         {
1497                         OPENSSL_cleanse(out, len);
1498                         goto err;
1499                         }
1500                 rv = len;
1501                 }
1502
1503         err:
1504         gctx->iv_set = 0;
1505         gctx->tls_aad_len = -1;
1506         return rv;
1507         }
1508
1509 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1510                 const unsigned char *in, size_t len)
1511         {
1512         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1513         /* If not set up, return error */
1514         if (!gctx->key_set)
1515                 return -1;
1516
1517         if (gctx->tls_aad_len >= 0)
1518                 return aes_gcm_tls_cipher(ctx, out, in, len);
1519
1520         if (!gctx->iv_set)
1521                 return -1;
1522         if (in)
1523                 {
1524                 if (out == NULL)
1525                         {
1526                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1527                                 return -1;
1528                         }
1529                 else if (ctx->encrypt)
1530                         {
1531                         if (gctx->ctr)
1532                                 {
1533                                 size_t bulk=0;
1534 #if defined(AES_GCM_ASM)
1535                                 if (len>=32 && AES_GCM_ASM(gctx))
1536                                         {
1537                                         size_t res = (16-gctx->gcm.mres)%16;
1538
1539                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1540                                                         in,out,res))
1541                                                 return -1;
1542
1543                                         bulk = AES_gcm_encrypt(in+res,
1544                                                         out+res,len-res,                                                                gctx->gcm.key,
1545                                                         gctx->gcm.Yi.c,
1546                                                         gctx->gcm.Xi.u);
1547                                         gctx->gcm.len.u[1] += bulk;
1548                                         bulk += res;
1549                                         }
1550 #endif
1551                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1552                                                         in +bulk,
1553                                                         out+bulk,
1554                                                         len-bulk,
1555                                                         gctx->ctr))
1556                                         return -1;
1557                                 }
1558                         else    {
1559                                 size_t bulk=0;
1560 #if defined(AES_GCM_ASM2)
1561                                 if (len>=32 && AES_GCM_ASM2(gctx))
1562                                         {
1563                                         size_t res = (16-gctx->gcm.mres)%16;
1564
1565                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1566                                                         in,out,res))
1567                                                 return -1;
1568
1569                                         bulk = AES_gcm_encrypt(in+res,
1570                                                         out+res,len-res,                                                                gctx->gcm.key,
1571                                                         gctx->gcm.Yi.c,
1572                                                         gctx->gcm.Xi.u);
1573                                         gctx->gcm.len.u[1] += bulk;
1574                                         bulk += res;
1575                                         }
1576 #endif
1577                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1578                                                         in +bulk,
1579                                                         out+bulk,
1580                                                         len-bulk))
1581                                         return -1;
1582                                 }
1583                         }
1584                 else
1585                         {
1586                         if (gctx->ctr)
1587                                 {
1588                                 size_t bulk=0;
1589 #if defined(AES_GCM_ASM)
1590                                 if (len>=16 && AES_GCM_ASM(gctx))
1591                                         {
1592                                         size_t res = (16-gctx->gcm.mres)%16;
1593
1594                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1595                                                         in,out,res))
1596                                                 return -1;
1597
1598                                         bulk = AES_gcm_decrypt(in+res,
1599                                                         out+res,len-res,
1600                                                         gctx->gcm.key,
1601                                                         gctx->gcm.Yi.c,
1602                                                         gctx->gcm.Xi.u);
1603                                         gctx->gcm.len.u[1] += bulk;
1604                                         bulk += res;
1605                                         }
1606 #endif
1607                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1608                                                         in +bulk,
1609                                                         out+bulk,
1610                                                         len-bulk,
1611                                                         gctx->ctr))
1612                                         return -1;
1613                                 }
1614                         else    {
1615                                 size_t bulk=0;
1616 #if defined(AES_GCM_ASM2)
1617                                 if (len>=16 && AES_GCM_ASM2(gctx))
1618                                         {
1619                                         size_t res = (16-gctx->gcm.mres)%16;
1620
1621                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1622                                                         in,out,res))
1623                                                 return -1;
1624
1625                                         bulk = AES_gcm_decrypt(in+res,
1626                                                         out+res,len-res,
1627                                                         gctx->gcm.key,
1628                                                         gctx->gcm.Yi.c,
1629                                                         gctx->gcm.Xi.u);
1630                                         gctx->gcm.len.u[1] += bulk;
1631                                         bulk += res;
1632                                         }
1633 #endif
1634                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1635                                                         in +bulk,
1636                                                         out+bulk,
1637                                                         len-bulk))
1638                                         return -1;
1639                                 }
1640                         }
1641                 return len;
1642                 }
1643         else
1644                 {
1645                 if (!ctx->encrypt)
1646                         {
1647                         if (gctx->taglen < 0)
1648                                 return -1;
1649                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1650                                         ctx->buf, gctx->taglen) != 0)
1651                                 return -1;
1652                         gctx->iv_set = 0;
1653                         return 0;
1654                         }
1655                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1656                 gctx->taglen = 16;
1657                 /* Don't reuse the IV */
1658                 gctx->iv_set = 0;
1659                 return 0;
1660                 }
1661
1662         }
1663
1664 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1665                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1666                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1667
1668 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1669                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1670 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1671                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1672 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1673                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1674
1675 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1676         {
1677         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1678         if (type != EVP_CTRL_INIT)
1679                 return -1;
1680         /* key1 and key2 are used as an indicator both key and IV are set */
1681         xctx->xts.key1 = NULL;
1682         xctx->xts.key2 = NULL;
1683         return 1;
1684         }
1685
1686 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1687                         const unsigned char *iv, int enc)
1688         {
1689         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1690         if (!iv && !key)
1691                 return 1;
1692
1693         if (key) do
1694                 {
1695 #ifdef AES_XTS_ASM
1696                 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1697 #else
1698                 xctx->stream = NULL;
1699 #endif
1700                 /* key_len is two AES keys */
1701 #ifdef BSAES_CAPABLE
1702                 if (BSAES_CAPABLE)
1703                         xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1704                 else
1705 #endif
1706 #ifdef VPAES_CAPABLE
1707                 if (VPAES_CAPABLE)
1708                     {
1709                     if (enc)
1710                         {
1711                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1712                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1713                         }
1714                     else
1715                         {
1716                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1717                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1718                         }
1719
1720                     vpaes_set_encrypt_key(key + ctx->key_len/2,
1721                                                 ctx->key_len * 4, &xctx->ks2.ks);
1722                     xctx->xts.block2 = (block128_f)vpaes_encrypt;
1723
1724                     xctx->xts.key1 = &xctx->ks1;
1725                     break;
1726                     }
1727                 else
1728 #endif
1729                 (void)0;        /* terminate potentially open 'else' */
1730
1731                 if (enc)
1732                         {
1733                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1734                         xctx->xts.block1 = (block128_f)AES_encrypt;
1735                         }
1736                 else
1737                         {
1738                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1739                         xctx->xts.block1 = (block128_f)AES_decrypt;
1740                         }
1741
1742                 AES_set_encrypt_key(key + ctx->key_len/2,
1743                                                 ctx->key_len * 4, &xctx->ks2.ks);
1744                 xctx->xts.block2 = (block128_f)AES_encrypt;
1745
1746                 xctx->xts.key1 = &xctx->ks1;
1747                 } while (0);
1748
1749         if (iv)
1750                 {
1751                 xctx->xts.key2 = &xctx->ks2;
1752                 memcpy(ctx->iv, iv, 16);
1753                 }
1754
1755         return 1;
1756         }
1757
1758 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1759                 const unsigned char *in, size_t len)
1760         {
1761         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1762         if (!xctx->xts.key1 || !xctx->xts.key2)
1763                 return 0;
1764         if (!out || !in || len<AES_BLOCK_SIZE)
1765                 return 0;
1766 #ifdef OPENSSL_FIPS
1767         /* Requirement of SP800-38E */
1768         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1769                         (len > (1UL<<20)*16))
1770                 {
1771                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1772                 return 0;
1773                 }
1774 #endif
1775         if (xctx->stream)
1776                 (*xctx->stream)(in, out, len,
1777                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1778         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1779                                                                 ctx->encrypt))
1780                 return 0;
1781         return 1;
1782         }
1783
1784 #define aes_xts_cleanup NULL
1785
1786 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1787                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1788
1789 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1790 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1791
1792 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1793         {
1794         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1795         switch (type)
1796                 {
1797         case EVP_CTRL_INIT:
1798                 cctx->key_set = 0;
1799                 cctx->iv_set = 0;
1800                 cctx->L = 8;
1801                 cctx->M = 12;
1802                 cctx->tag_set = 0;
1803                 cctx->len_set = 0;
1804                 return 1;
1805
1806         case EVP_CTRL_CCM_SET_IVLEN:
1807                 arg = 15 - arg;
1808         case EVP_CTRL_CCM_SET_L:
1809                 if (arg < 2 || arg > 8)
1810                         return 0;
1811                 cctx->L = arg;
1812                 return 1;
1813
1814         case EVP_CTRL_CCM_SET_TAG:
1815                 if ((arg & 1) || arg < 4 || arg > 16)
1816                         return 0;
1817                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1818                         return 0;
1819                 if (ptr)
1820                         {
1821                         cctx->tag_set = 1;
1822                         memcpy(c->buf, ptr, arg);
1823                         }
1824                 cctx->M = arg;
1825                 return 1;
1826
1827         case EVP_CTRL_CCM_GET_TAG:
1828                 if (!c->encrypt || !cctx->tag_set)
1829                         return 0;
1830                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1831                         return 0;
1832                 cctx->tag_set = 0;
1833                 cctx->iv_set = 0;
1834                 cctx->len_set = 0;
1835                 return 1;
1836
1837         default:
1838                 return -1;
1839
1840                 }
1841         }
1842
1843 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1844                         const unsigned char *iv, int enc)
1845         {
1846         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1847         if (!iv && !key)
1848                 return 1;
1849         if (key) do
1850                 {
1851 #ifdef VPAES_CAPABLE
1852                 if (VPAES_CAPABLE)
1853                         {
1854                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks.ks);
1855                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1856                                         &cctx->ks, (block128_f)vpaes_encrypt);
1857                         cctx->str = NULL;
1858                         cctx->key_set = 1;
1859                         break;
1860                         }
1861 #endif
1862                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1863                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1864                                         &cctx->ks, (block128_f)AES_encrypt);
1865                 cctx->str = NULL;
1866                 cctx->key_set = 1;
1867                 } while (0);
1868         if (iv)
1869                 {
1870                 memcpy(ctx->iv, iv, 15 - cctx->L);
1871                 cctx->iv_set = 1;
1872                 }
1873         return 1;
1874         }
1875
1876 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1877                 const unsigned char *in, size_t len)
1878         {
1879         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1880         CCM128_CONTEXT *ccm = &cctx->ccm;
1881         /* If not set up, return error */
1882         if (!cctx->iv_set && !cctx->key_set)
1883                 return -1;
1884         if (!ctx->encrypt && !cctx->tag_set)
1885                 return -1;
1886         if (!out)
1887                 {
1888                 if (!in)
1889                         {
1890                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1891                                 return -1;
1892                         cctx->len_set = 1;
1893                         return len;
1894                         }
1895                 /* If have AAD need message length */
1896                 if (!cctx->len_set && len)
1897                         return -1;
1898                 CRYPTO_ccm128_aad(ccm, in, len);
1899                 return len;
1900                 }
1901         /* EVP_*Final() doesn't return any data */
1902         if (!in)
1903                 return 0;
1904         /* If not set length yet do it */
1905         if (!cctx->len_set)
1906                 {
1907                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1908                         return -1;
1909                 cctx->len_set = 1;
1910                 }
1911         if (ctx->encrypt)
1912                 {
1913                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1914                                                 cctx->str) :
1915                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1916                         return -1;
1917                 cctx->tag_set = 1;
1918                 return len;
1919                 }
1920         else
1921                 {
1922                 int rv = -1;
1923                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1924                                                 cctx->str) :
1925                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
1926                         {
1927                         unsigned char tag[16];
1928                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1929                                 {
1930                                 if (!memcmp(tag, ctx->buf, cctx->M))
1931                                         rv = len;
1932                                 }
1933                         }
1934                 if (rv == -1)
1935                         OPENSSL_cleanse(out, len);
1936                 cctx->iv_set = 0;
1937                 cctx->tag_set = 0;
1938                 cctx->len_set = 0;
1939                 return rv;
1940                 }
1941
1942         }
1943
1944 #define aes_ccm_cleanup NULL
1945
1946 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1947 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1948 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1949
1950 typedef struct
1951         {
1952         union { double align; AES_KEY ks; } ks;
1953         /* Indicates if IV has been set */
1954         unsigned char *iv;
1955         } EVP_AES_WRAP_CTX;
1956
1957 static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1958                         const unsigned char *iv, int enc)
1959         {
1960         EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
1961         if (!iv && !key)
1962                 return 1;
1963         if (key)
1964                 {
1965                 if (ctx->encrypt)
1966                         AES_set_encrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
1967                 else
1968                         AES_set_decrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
1969                 if (!iv)
1970                         wctx->iv = NULL;
1971                 }
1972         if (iv)
1973                 {
1974                 memcpy(ctx->iv, iv, 8);
1975                 wctx->iv = ctx->iv;
1976                 }
1977         return 1;
1978         }
1979
1980 static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1981                 const unsigned char *in, size_t inlen)
1982         {
1983         EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
1984         size_t rv;
1985         if (inlen % 8)
1986                 return 0;
1987         if (!out)
1988                 {
1989                 if (ctx->encrypt)
1990                         return inlen + 8;
1991                 else
1992                         return inlen - 8;
1993                 }
1994         if (!in)
1995                 return 0;
1996         if (ctx->encrypt)
1997                 rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
1998                                                 (block128_f)AES_encrypt);
1999         else
2000                 rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
2001                                                 (block128_f)AES_decrypt);
2002         return rv ? (int)rv : -1;
2003         }
2004
2005 #define WRAP_FLAGS      (EVP_CIPH_WRAP_MODE \
2006                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
2007                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
2008
2009 static const EVP_CIPHER aes_128_wrap = {
2010         NID_id_aes128_wrap,
2011         8, 16, 8, WRAP_FLAGS,
2012         aes_wrap_init_key, aes_wrap_cipher,
2013         NULL,   
2014         sizeof(EVP_AES_WRAP_CTX),
2015         NULL,NULL,NULL,NULL };
2016
2017 const EVP_CIPHER *EVP_aes_128_wrap(void)
2018         {
2019         return &aes_128_wrap;
2020         }
2021
2022 static const EVP_CIPHER aes_192_wrap = {
2023         NID_id_aes192_wrap,
2024         8, 24, 8, WRAP_FLAGS,
2025         aes_wrap_init_key, aes_wrap_cipher,
2026         NULL,   
2027         sizeof(EVP_AES_WRAP_CTX),
2028         NULL,NULL,NULL,NULL };
2029
2030 const EVP_CIPHER *EVP_aes_192_wrap(void)
2031         {
2032         return &aes_192_wrap;
2033         }
2034
2035 static const EVP_CIPHER aes_256_wrap = {
2036         NID_id_aes256_wrap,
2037         8, 32, 8, WRAP_FLAGS,
2038         aes_wrap_init_key, aes_wrap_cipher,
2039         NULL,   
2040         sizeof(EVP_AES_WRAP_CTX),
2041         NULL,NULL,NULL,NULL };
2042
2043 const EVP_CIPHER *EVP_aes_256_wrap(void)
2044         {
2045         return &aes_256_wrap;
2046         }
2047
2048 #endif