a7d4ce4420399ecb3bcb0925e5419de0f0fd2972
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #define OPENSSL_FIPSAPI
52
53 #include <openssl/opensslconf.h>
54 #ifndef OPENSSL_NO_AES
55 #include <openssl/evp.h>
56 #include <openssl/err.h>
57 #include <string.h>
58 #include <assert.h>
59 #include <openssl/aes.h>
60 #include "evp_locl.h"
61 #include "modes_lcl.h"
62 #include <openssl/rand.h>
63
64 typedef struct
65         {
66         union { double align; AES_KEY ks; } ks;
67         block128_f block;
68         union {
69                 cbc128_f cbc;
70                 ctr128_f ctr;
71         } stream;
72         } EVP_AES_KEY;
73
74 typedef struct
75         {
76         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
77         int key_set;            /* Set if key initialised */
78         int iv_set;             /* Set if an iv is set */
79         GCM128_CONTEXT gcm;
80         unsigned char *iv;      /* Temporary IV store */
81         int ivlen;              /* IV length */
82         int taglen;
83         int iv_gen;             /* It is OK to generate IVs */
84         int tls_aad_len;        /* TLS AAD length */
85         ctr128_f ctr;
86         } EVP_AES_GCM_CTX;
87
88 typedef struct
89         {
90         union { double align; AES_KEY ks; } ks1, ks2;   /* AES key schedules to use */
91         XTS128_CONTEXT xts;
92         void     (*stream)(const unsigned char *in,
93                         unsigned char *out, size_t length,
94                         const AES_KEY *key1, const AES_KEY *key2,
95                         const unsigned char iv[16]);
96         } EVP_AES_XTS_CTX;
97
98 typedef struct
99         {
100         union { double align; AES_KEY ks; } ks; /* AES key schedule to use */
101         int key_set;            /* Set if key initialised */
102         int iv_set;             /* Set if an iv is set */
103         int tag_set;            /* Set if tag is valid */
104         int len_set;            /* Set if message length set */
105         int L, M;               /* L and M parameters from RFC3610 */
106         CCM128_CONTEXT ccm;
107         ccm128_f str;
108         } EVP_AES_CCM_CTX;
109
110 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
111
112 #ifdef VPAES_ASM
113 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
114                         AES_KEY *key);
115 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
116                         AES_KEY *key);
117
118 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
119                         const AES_KEY *key);
120 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
121                         const AES_KEY *key);
122
123 void vpaes_cbc_encrypt(const unsigned char *in,
124                         unsigned char *out,
125                         size_t length,
126                         const AES_KEY *key,
127                         unsigned char *ivec, int enc);
128 #endif
129 #ifdef BSAES_ASM
130 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
131                         size_t length, const AES_KEY *key,
132                         unsigned char ivec[16], int enc);
133 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
134                         size_t len, const AES_KEY *key,
135                         const unsigned char ivec[16]);
136 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
137                         size_t len, const AES_KEY *key1,
138                         const AES_KEY *key2, const unsigned char iv[16]);
139 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
140                         size_t len, const AES_KEY *key1,
141                         const AES_KEY *key2, const unsigned char iv[16]);
142 #endif
143 #ifdef AES_CTR_ASM
144 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
145                         size_t blocks, const AES_KEY *key,
146                         const unsigned char ivec[AES_BLOCK_SIZE]);
147 #endif
148 #ifdef AES_XTS_ASM
149 void AES_xts_encrypt(const char *inp,char *out,size_t len,
150                         const AES_KEY *key1, const AES_KEY *key2,
151                         const unsigned char iv[16]);
152 void AES_xts_decrypt(const char *inp,char *out,size_t len,
153                         const AES_KEY *key1, const AES_KEY *key2,
154                         const unsigned char iv[16]);
155 #endif
156
157 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
158         ((defined(__i386)       || defined(__i386__)    || \
159           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
160         defined(__x86_64)       || defined(__x86_64__)  || \
161         defined(_M_AMD64)       || defined(_M_X64)      || \
162         defined(__INTEL__)                              )
163
164 extern unsigned int OPENSSL_ia32cap_P[];
165
166 #ifdef VPAES_ASM
167 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
168 #endif
169 #ifdef BSAES_ASM
170 #define BSAES_CAPABLE   VPAES_CAPABLE
171 #endif
172 /*
173  * AES-NI section
174  */
175 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
176
177 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
178                         AES_KEY *key);
179 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
180                         AES_KEY *key);
181
182 void aesni_encrypt(const unsigned char *in, unsigned char *out,
183                         const AES_KEY *key);
184 void aesni_decrypt(const unsigned char *in, unsigned char *out,
185                         const AES_KEY *key);
186
187 void aesni_ecb_encrypt(const unsigned char *in,
188                         unsigned char *out,
189                         size_t length,
190                         const AES_KEY *key,
191                         int enc);
192 void aesni_cbc_encrypt(const unsigned char *in,
193                         unsigned char *out,
194                         size_t length,
195                         const AES_KEY *key,
196                         unsigned char *ivec, int enc);
197
198 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
199                         unsigned char *out,
200                         size_t blocks,
201                         const void *key,
202                         const unsigned char *ivec);
203
204 void aesni_xts_encrypt(const unsigned char *in,
205                         unsigned char *out,
206                         size_t length,
207                         const AES_KEY *key1, const AES_KEY *key2,
208                         const unsigned char iv[16]);
209
210 void aesni_xts_decrypt(const unsigned char *in,
211                         unsigned char *out,
212                         size_t length,
213                         const AES_KEY *key1, const AES_KEY *key2,
214                         const unsigned char iv[16]);
215
216 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
217                         unsigned char *out,
218                         size_t blocks,
219                         const void *key,
220                         const unsigned char ivec[16],
221                         unsigned char cmac[16]);
222
223 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
224                         unsigned char *out,
225                         size_t blocks,
226                         const void *key,
227                         const unsigned char ivec[16],
228                         unsigned char cmac[16]);
229
230 #if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
231 size_t aesni_gcm_encrypt(const unsigned char *in,
232                         unsigned char *out,
233                         size_t len,
234                         const void *key,
235                         unsigned char ivec[16],
236                         u64 *Xi);
237 #define AES_gcm_encrypt aesni_gcm_encrypt
238 size_t aesni_gcm_decrypt(const unsigned char *in,
239                         unsigned char *out,
240                         size_t len,
241                         const void *key,
242                         unsigned char ivec[16],
243                         u64 *Xi);
244 #define AES_gcm_decrypt aesni_gcm_decrypt
245 void gcm_ghash_avx(u64 Xi[2],const u128 Htable[16],const u8 *in,size_t len);
246 #define AES_GCM_ASM(gctx)       (gctx->ctr==aesni_ctr32_encrypt_blocks && \
247                                  gctx->gcm.ghash==gcm_ghash_avx)
248 #define AES_GCM_ASM2(gctx)      (gctx->gcm.block==(block128_f)aesni_encrypt && \
249                                  gctx->gcm.ghash==gcm_ghash_avx)
250 #undef AES_GCM_ASM2             /* minor size optimization */
251 #endif
252
253 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
254                    const unsigned char *iv, int enc)
255         {
256         int ret, mode;
257         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
258
259         mode = ctx->cipher->flags & EVP_CIPH_MODE;
260         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
261             && !enc)
262                 { 
263                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
264                 dat->block      = (block128_f)aesni_decrypt;
265                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
266                                         (cbc128_f)aesni_cbc_encrypt :
267                                         NULL;
268                 }
269         else    {
270                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
271                 dat->block      = (block128_f)aesni_encrypt;
272                 if (mode==EVP_CIPH_CBC_MODE)
273                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
274                 else if (mode==EVP_CIPH_CTR_MODE)
275                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
276                 else
277                         dat->stream.cbc = NULL;
278                 }
279
280         if(ret < 0)
281                 {
282                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
283                 return 0;
284                 }
285
286         return 1;
287         }
288
289 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
290         const unsigned char *in, size_t len)
291 {
292         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
293
294         return 1;
295 }
296
297 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
298         const unsigned char *in, size_t len)
299 {
300         size_t  bl = ctx->cipher->block_size;
301
302         if (len<bl)     return 1;
303
304         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
305
306         return 1;
307 }
308
309 #define aesni_ofb_cipher aes_ofb_cipher
310 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
311         const unsigned char *in,size_t len);
312
313 #define aesni_cfb_cipher aes_cfb_cipher
314 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
315         const unsigned char *in,size_t len);
316
317 #define aesni_cfb8_cipher aes_cfb8_cipher
318 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
319         const unsigned char *in,size_t len);
320
321 #define aesni_cfb1_cipher aes_cfb1_cipher
322 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
323         const unsigned char *in,size_t len);
324
325 #define aesni_ctr_cipher aes_ctr_cipher
326 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
327                 const unsigned char *in, size_t len);
328
329 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
330                         const unsigned char *iv, int enc)
331         {
332         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
333         if (!iv && !key)
334                 return 1;
335         if (key)
336                 {
337                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
338                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
339                                 (block128_f)aesni_encrypt);
340                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
341                 /* If we have an iv can set it directly, otherwise use
342                  * saved IV.
343                  */
344                 if (iv == NULL && gctx->iv_set)
345                         iv = gctx->iv;
346                 if (iv)
347                         {
348                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
349                         gctx->iv_set = 1;
350                         }
351                 gctx->key_set = 1;
352                 }
353         else
354                 {
355                 /* If key set use IV, otherwise copy */
356                 if (gctx->key_set)
357                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
358                 else
359                         memcpy(gctx->iv, iv, gctx->ivlen);
360                 gctx->iv_set = 1;
361                 gctx->iv_gen = 0;
362                 }
363         return 1;
364         }
365
366 #define aesni_gcm_cipher aes_gcm_cipher
367 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
368                 const unsigned char *in, size_t len);
369
370 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
371                         const unsigned char *iv, int enc)
372         {
373         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
374         if (!iv && !key)
375                 return 1;
376
377         if (key)
378                 {
379                 /* key_len is two AES keys */
380                 if (enc)
381                         {
382                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
383                         xctx->xts.block1 = (block128_f)aesni_encrypt;
384                         xctx->stream = aesni_xts_encrypt;
385                         }
386                 else
387                         {
388                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
389                         xctx->xts.block1 = (block128_f)aesni_decrypt;
390                         xctx->stream = aesni_xts_decrypt;
391                         }
392
393                 aesni_set_encrypt_key(key + ctx->key_len/2,
394                                                 ctx->key_len * 4, &xctx->ks2.ks);
395                 xctx->xts.block2 = (block128_f)aesni_encrypt;
396
397                 xctx->xts.key1 = &xctx->ks1;
398                 }
399
400         if (iv)
401                 {
402                 xctx->xts.key2 = &xctx->ks2;
403                 memcpy(ctx->iv, iv, 16);
404                 }
405
406         return 1;
407         }
408
409 #define aesni_xts_cipher aes_xts_cipher
410 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
411                 const unsigned char *in, size_t len);
412
413 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
414                         const unsigned char *iv, int enc)
415         {
416         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
417         if (!iv && !key)
418                 return 1;
419         if (key)
420                 {
421                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
422                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
423                                         &cctx->ks, (block128_f)aesni_encrypt);
424                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
425                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
426                 cctx->key_set = 1;
427                 }
428         if (iv)
429                 {
430                 memcpy(ctx->iv, iv, 15 - cctx->L);
431                 cctx->iv_set = 1;
432                 }
433         return 1;
434         }
435
436 #define aesni_ccm_cipher aes_ccm_cipher
437 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
438                 const unsigned char *in, size_t len);
439
440 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
441 static const EVP_CIPHER aesni_##keylen##_##mode = { \
442         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
443         flags|EVP_CIPH_##MODE##_MODE,   \
444         aesni_init_key,                 \
445         aesni_##mode##_cipher,          \
446         NULL,                           \
447         sizeof(EVP_AES_KEY),            \
448         NULL,NULL,NULL,NULL }; \
449 static const EVP_CIPHER aes_##keylen##_##mode = { \
450         nid##_##keylen##_##nmode,blocksize,     \
451         keylen/8,ivlen, \
452         flags|EVP_CIPH_##MODE##_MODE,   \
453         aes_init_key,                   \
454         aes_##mode##_cipher,            \
455         NULL,                           \
456         sizeof(EVP_AES_KEY),            \
457         NULL,NULL,NULL,NULL }; \
458 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
459 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
460
461 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
462 static const EVP_CIPHER aesni_##keylen##_##mode = { \
463         nid##_##keylen##_##mode,blocksize, \
464         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
465         flags|EVP_CIPH_##MODE##_MODE,   \
466         aesni_##mode##_init_key,        \
467         aesni_##mode##_cipher,          \
468         aes_##mode##_cleanup,           \
469         sizeof(EVP_AES_##MODE##_CTX),   \
470         NULL,NULL,aes_##mode##_ctrl,NULL }; \
471 static const EVP_CIPHER aes_##keylen##_##mode = { \
472         nid##_##keylen##_##mode,blocksize, \
473         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
474         flags|EVP_CIPH_##MODE##_MODE,   \
475         aes_##mode##_init_key,          \
476         aes_##mode##_cipher,            \
477         aes_##mode##_cleanup,           \
478         sizeof(EVP_AES_##MODE##_CTX),   \
479         NULL,NULL,aes_##mode##_ctrl,NULL }; \
480 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
481 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
482
483 #elif   defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
484
485 #include "sparc_arch.h"
486
487 extern unsigned int OPENSSL_sparcv9cap_P[];
488
489 #define SPARC_AES_CAPABLE       (OPENSSL_sparcv9cap_P[1] & CFR_AES)
490
491 void    aes_t4_set_encrypt_key (const unsigned char *key, int bits,
492                                 AES_KEY *ks);
493 void    aes_t4_set_decrypt_key (const unsigned char *key, int bits,
494                                 AES_KEY *ks);
495 void    aes_t4_encrypt (const unsigned char *in, unsigned char *out,
496                                 const AES_KEY *key);
497 void    aes_t4_decrypt (const unsigned char *in, unsigned char *out,
498                                 const AES_KEY *key);
499 /*
500  * Key-length specific subroutines were chosen for following reason.
501  * Each SPARC T4 core can execute up to 8 threads which share core's
502  * resources. Loading as much key material to registers allows to
503  * minimize references to shared memory interface, as well as amount
504  * of instructions in inner loops [much needed on T4]. But then having
505  * non-key-length specific routines would require conditional branches
506  * either in inner loops or on subroutines' entries. Former is hardly
507  * acceptable, while latter means code size increase to size occupied
508  * by multiple key-length specfic subroutines, so why fight?
509  */
510 void    aes128_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
511                                 size_t len, const AES_KEY *key,
512                                 unsigned char *ivec);
513 void    aes128_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
514                                 size_t len, const AES_KEY *key,
515                                 unsigned char *ivec);
516 void    aes192_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
517                                 size_t len, const AES_KEY *key,
518                                 unsigned char *ivec);
519 void    aes192_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
520                                 size_t len, const AES_KEY *key,
521                                 unsigned char *ivec);
522 void    aes256_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
523                                 size_t len, const AES_KEY *key,
524                                 unsigned char *ivec);
525 void    aes256_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
526                                 size_t len, const AES_KEY *key,
527                                 unsigned char *ivec);
528 void    aes128_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
529                                 size_t blocks, const AES_KEY *key,
530                                 unsigned char *ivec);
531 void    aes192_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
532                                 size_t blocks, const AES_KEY *key,
533                                 unsigned char *ivec);
534 void    aes256_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
535                                 size_t blocks, const AES_KEY *key,
536                                 unsigned char *ivec);
537 void    aes128_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
538                                 size_t blocks, const AES_KEY *key1,
539                                 const AES_KEY *key2, const unsigned char *ivec);
540 void    aes128_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
541                                 size_t blocks, const AES_KEY *key1,
542                                 const AES_KEY *key2, const unsigned char *ivec);
543 void    aes256_t4_xts_encrypt (const unsigned char *in, unsigned char *out,
544                                 size_t blocks, const AES_KEY *key1,
545                                 const AES_KEY *key2, const unsigned char *ivec);
546 void    aes256_t4_xts_decrypt (const unsigned char *in, unsigned char *out,
547                                 size_t blocks, const AES_KEY *key1,
548                                 const AES_KEY *key2, const unsigned char *ivec);
549
550 static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
551                    const unsigned char *iv, int enc)
552         {
553         int ret, mode, bits;
554         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
555
556         mode = ctx->cipher->flags & EVP_CIPH_MODE;
557         bits = ctx->key_len*8;
558         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
559             && !enc)
560                 {
561                     ret = 0;
562                     aes_t4_set_decrypt_key(key, bits, ctx->cipher_data);
563                     dat->block  = (block128_f)aes_t4_decrypt;
564                     switch (bits) {
565                     case 128:
566                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
567                                                 (cbc128_f)aes128_t4_cbc_decrypt :
568                                                 NULL;
569                         break;
570                     case 192:
571                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
572                                                 (cbc128_f)aes192_t4_cbc_decrypt :
573                                                 NULL;
574                         break;
575                     case 256:
576                         dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
577                                                 (cbc128_f)aes256_t4_cbc_decrypt :
578                                                 NULL;
579                         break;
580                     default:
581                         ret = -1;
582                     }
583                 }
584         else    {
585                     ret = 0;
586                     aes_t4_set_encrypt_key(key, bits, ctx->cipher_data);
587                     dat->block  = (block128_f)aes_t4_encrypt;
588                     switch (bits) {
589                     case 128:
590                         if (mode==EVP_CIPH_CBC_MODE)
591                                 dat->stream.cbc = (cbc128_f)aes128_t4_cbc_encrypt;
592                         else if (mode==EVP_CIPH_CTR_MODE)
593                                 dat->stream.ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
594                         else
595                                 dat->stream.cbc = NULL;
596                         break;
597                     case 192:
598                         if (mode==EVP_CIPH_CBC_MODE)
599                                 dat->stream.cbc = (cbc128_f)aes192_t4_cbc_encrypt;
600                         else if (mode==EVP_CIPH_CTR_MODE)
601                                 dat->stream.ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
602                         else
603                                 dat->stream.cbc = NULL;
604                         break;
605                     case 256:
606                         if (mode==EVP_CIPH_CBC_MODE)
607                                 dat->stream.cbc = (cbc128_f)aes256_t4_cbc_encrypt;
608                         else if (mode==EVP_CIPH_CTR_MODE)
609                                 dat->stream.ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
610                         else
611                                 dat->stream.cbc = NULL;
612                         break;
613                     default:
614                         ret = -1;
615                     }
616                 }
617
618         if(ret < 0)
619                 {
620                 EVPerr(EVP_F_AES_T4_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
621                 return 0;
622                 }
623
624         return 1;
625         }
626
627 #define aes_t4_cbc_cipher aes_cbc_cipher
628 static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
629         const unsigned char *in, size_t len);
630
631 #define aes_t4_ecb_cipher aes_ecb_cipher 
632 static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
633         const unsigned char *in, size_t len);
634
635 #define aes_t4_ofb_cipher aes_ofb_cipher
636 static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
637         const unsigned char *in,size_t len);
638
639 #define aes_t4_cfb_cipher aes_cfb_cipher
640 static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
641         const unsigned char *in,size_t len);
642
643 #define aes_t4_cfb8_cipher aes_cfb8_cipher
644 static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
645         const unsigned char *in,size_t len);
646
647 #define aes_t4_cfb1_cipher aes_cfb1_cipher
648 static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
649         const unsigned char *in,size_t len);
650
651 #define aes_t4_ctr_cipher aes_ctr_cipher
652 static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
653                 const unsigned char *in, size_t len);
654
655 static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
656                         const unsigned char *iv, int enc)
657         {
658         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
659         if (!iv && !key)
660                 return 1;
661         if (key)
662                 {
663                 int bits = ctx->key_len * 8;
664                 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
665                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
666                                 (block128_f)aes_t4_encrypt);
667                 switch (bits) {
668                     case 128:
669                         gctx->ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
670                         break;
671                     case 192:
672                         gctx->ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
673                         break;
674                     case 256:
675                         gctx->ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
676                         break;
677                     default:
678                         return 0;
679                 }
680                 /* If we have an iv can set it directly, otherwise use
681                  * saved IV.
682                  */
683                 if (iv == NULL && gctx->iv_set)
684                         iv = gctx->iv;
685                 if (iv)
686                         {
687                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
688                         gctx->iv_set = 1;
689                         }
690                 gctx->key_set = 1;
691                 }
692         else
693                 {
694                 /* If key set use IV, otherwise copy */
695                 if (gctx->key_set)
696                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
697                 else
698                         memcpy(gctx->iv, iv, gctx->ivlen);
699                 gctx->iv_set = 1;
700                 gctx->iv_gen = 0;
701                 }
702         return 1;
703         }
704
705 #define aes_t4_gcm_cipher aes_gcm_cipher
706 static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
707                 const unsigned char *in, size_t len);
708
709 static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
710                         const unsigned char *iv, int enc)
711         {
712         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
713         if (!iv && !key)
714                 return 1;
715
716         if (key)
717                 {
718                 int bits = ctx->key_len * 4;
719                 xctx->stream = NULL;
720                 /* key_len is two AES keys */
721                 if (enc)
722                         {
723                         aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
724                         xctx->xts.block1 = (block128_f)aes_t4_encrypt;
725                         switch (bits) {
726                             case 128:
727                                 xctx->stream = aes128_t4_xts_encrypt;
728                                 break;
729 #if 0 /* not yet */
730                             case 192:
731                                 xctx->stream = aes192_t4_xts_encrypt;
732                                 break;
733 #endif
734                             case 256:
735                                 xctx->stream = aes256_t4_xts_encrypt;
736                                 break;
737                             default:
738                                 return 0;
739                             }
740                         }
741                 else
742                         {
743                         aes_t4_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
744                         xctx->xts.block1 = (block128_f)aes_t4_decrypt;
745                         switch (bits) {
746                             case 128:
747                                 xctx->stream = aes128_t4_xts_decrypt;
748                                 break;
749 #if 0 /* not yet */
750                             case 192:
751                                 xctx->stream = aes192_t4_xts_decrypt;
752                                 break;
753 #endif
754                             case 256:
755                                 xctx->stream = aes256_t4_xts_decrypt;
756                                 break;
757                             default:
758                                 return 0;
759                             }
760                         }
761
762                 aes_t4_set_encrypt_key(key + ctx->key_len/2,
763                                                 ctx->key_len * 4, &xctx->ks2.ks);
764                 xctx->xts.block2 = (block128_f)aes_t4_encrypt;
765
766                 xctx->xts.key1 = &xctx->ks1;
767                 }
768
769         if (iv)
770                 {
771                 xctx->xts.key2 = &xctx->ks2;
772                 memcpy(ctx->iv, iv, 16);
773                 }
774
775         return 1;
776         }
777
778 #define aes_t4_xts_cipher aes_xts_cipher
779 static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
780                 const unsigned char *in, size_t len);
781
782 static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
783                         const unsigned char *iv, int enc)
784         {
785         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
786         if (!iv && !key)
787                 return 1;
788         if (key)
789                 {
790                 int bits = ctx->key_len * 8;
791                 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
792                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
793                                         &cctx->ks, (block128_f)aes_t4_encrypt);
794 #if 0 /* not yet */
795                 switch (bits) {
796                     case 128:
797                         cctx->str = enc?(ccm128_f)aes128_t4_ccm64_encrypt :
798                                 (ccm128_f)ae128_t4_ccm64_decrypt;
799                         break;
800                     case 192:
801                         cctx->str = enc?(ccm128_f)aes192_t4_ccm64_encrypt :
802                                 (ccm128_f)ae192_t4_ccm64_decrypt;
803                         break;
804                     case 256:
805                         cctx->str = enc?(ccm128_f)aes256_t4_ccm64_encrypt :
806                                 (ccm128_f)ae256_t4_ccm64_decrypt;
807                         break;
808                     default:
809                         return 0;
810                     }
811 #endif
812                 cctx->key_set = 1;
813                 }
814         if (iv)
815                 {
816                 memcpy(ctx->iv, iv, 15 - cctx->L);
817                 cctx->iv_set = 1;
818                 }
819         return 1;
820         }
821
822 #define aes_t4_ccm_cipher aes_ccm_cipher
823 static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
824                 const unsigned char *in, size_t len);
825
826 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
827 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
828         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
829         flags|EVP_CIPH_##MODE##_MODE,   \
830         aes_t4_init_key,                \
831         aes_t4_##mode##_cipher,         \
832         NULL,                           \
833         sizeof(EVP_AES_KEY),            \
834         NULL,NULL,NULL,NULL }; \
835 static const EVP_CIPHER aes_##keylen##_##mode = { \
836         nid##_##keylen##_##nmode,blocksize,     \
837         keylen/8,ivlen, \
838         flags|EVP_CIPH_##MODE##_MODE,   \
839         aes_init_key,                   \
840         aes_##mode##_cipher,            \
841         NULL,                           \
842         sizeof(EVP_AES_KEY),            \
843         NULL,NULL,NULL,NULL }; \
844 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
845 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
846
847 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
848 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
849         nid##_##keylen##_##mode,blocksize, \
850         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
851         flags|EVP_CIPH_##MODE##_MODE,   \
852         aes_t4_##mode##_init_key,       \
853         aes_t4_##mode##_cipher,         \
854         aes_##mode##_cleanup,           \
855         sizeof(EVP_AES_##MODE##_CTX),   \
856         NULL,NULL,aes_##mode##_ctrl,NULL }; \
857 static const EVP_CIPHER aes_##keylen##_##mode = { \
858         nid##_##keylen##_##mode,blocksize, \
859         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
860         flags|EVP_CIPH_##MODE##_MODE,   \
861         aes_##mode##_init_key,          \
862         aes_##mode##_cipher,            \
863         aes_##mode##_cleanup,           \
864         sizeof(EVP_AES_##MODE##_CTX),   \
865         NULL,NULL,aes_##mode##_ctrl,NULL }; \
866 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
867 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
868
869 #else
870
871 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
872 static const EVP_CIPHER aes_##keylen##_##mode = { \
873         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
874         flags|EVP_CIPH_##MODE##_MODE,   \
875         aes_init_key,                   \
876         aes_##mode##_cipher,            \
877         NULL,                           \
878         sizeof(EVP_AES_KEY),            \
879         NULL,NULL,NULL,NULL }; \
880 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
881 { return &aes_##keylen##_##mode; }
882
883 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
884 static const EVP_CIPHER aes_##keylen##_##mode = { \
885         nid##_##keylen##_##mode,blocksize, \
886         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
887         flags|EVP_CIPH_##MODE##_MODE,   \
888         aes_##mode##_init_key,          \
889         aes_##mode##_cipher,            \
890         aes_##mode##_cleanup,           \
891         sizeof(EVP_AES_##MODE##_CTX),   \
892         NULL,NULL,aes_##mode##_ctrl,NULL }; \
893 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
894 { return &aes_##keylen##_##mode; }
895 #endif
896
897 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
898         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
899         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
900         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
901         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
902         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
903         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
904         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
905
906 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
907                    const unsigned char *iv, int enc)
908         {
909         int ret, mode;
910         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
911
912         mode = ctx->cipher->flags & EVP_CIPH_MODE;
913         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
914             && !enc)
915 #ifdef BSAES_CAPABLE
916             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
917                 {
918                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
919                 dat->block      = (block128_f)AES_decrypt;
920                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
921                 }
922             else
923 #endif
924 #ifdef VPAES_CAPABLE
925             if (VPAES_CAPABLE)
926                 {
927                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
928                 dat->block      = (block128_f)vpaes_decrypt;
929                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
930                                         (cbc128_f)vpaes_cbc_encrypt :
931                                         NULL;
932                 }
933             else
934 #endif
935                 {
936                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
937                 dat->block      = (block128_f)AES_decrypt;
938                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
939                                         (cbc128_f)AES_cbc_encrypt :
940                                         NULL;
941                 }
942         else
943 #ifdef BSAES_CAPABLE
944             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
945                 {
946                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
947                 dat->block      = (block128_f)AES_encrypt;
948                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
949                 }
950             else
951 #endif
952 #ifdef VPAES_CAPABLE
953             if (VPAES_CAPABLE)
954                 {
955                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
956                 dat->block      = (block128_f)vpaes_encrypt;
957                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
958                                         (cbc128_f)vpaes_cbc_encrypt :
959                                         NULL;
960                 }
961             else
962 #endif
963                 {
964                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
965                 dat->block      = (block128_f)AES_encrypt;
966                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
967                                         (cbc128_f)AES_cbc_encrypt :
968                                         NULL;
969 #ifdef AES_CTR_ASM
970                 if (mode==EVP_CIPH_CTR_MODE)
971                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
972 #endif
973                 }
974
975         if(ret < 0)
976                 {
977                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
978                 return 0;
979                 }
980
981         return 1;
982         }
983
984 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
985         const unsigned char *in, size_t len)
986 {
987         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
988
989         if (dat->stream.cbc)
990                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
991         else if (ctx->encrypt)
992                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
993         else
994                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
995
996         return 1;
997 }
998
999 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1000         const unsigned char *in, size_t len)
1001 {
1002         size_t  bl = ctx->cipher->block_size;
1003         size_t  i;
1004         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1005
1006         if (len<bl)     return 1;
1007
1008         for (i=0,len-=bl;i<=len;i+=bl)
1009                 (*dat->block)(in+i,out+i,&dat->ks);
1010
1011         return 1;
1012 }
1013
1014 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1015         const unsigned char *in,size_t len)
1016 {
1017         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1018
1019         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
1020                         ctx->iv,&ctx->num,dat->block);
1021         return 1;
1022 }
1023
1024 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1025         const unsigned char *in,size_t len)
1026 {
1027         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1028
1029         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
1030                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1031         return 1;
1032 }
1033
1034 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1035         const unsigned char *in,size_t len)
1036 {
1037         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1038
1039         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
1040                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1041         return 1;
1042 }
1043
1044 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
1045         const unsigned char *in,size_t len)
1046 {
1047         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1048
1049         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
1050                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
1051                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1052                 return 1;
1053         }
1054
1055         while (len>=MAXBITCHUNK) {
1056                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
1057                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1058                 len-=MAXBITCHUNK;
1059         }
1060         if (len)
1061                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
1062                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1063         
1064         return 1;
1065 }
1066
1067 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
1068                 const unsigned char *in, size_t len)
1069 {
1070         unsigned int num = ctx->num;
1071         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1072
1073         if (dat->stream.ctr)
1074                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
1075                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
1076         else
1077                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
1078                         ctx->iv,ctx->buf,&num,dat->block);
1079         ctx->num = (size_t)num;
1080         return 1;
1081 }
1082
1083 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
1084 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
1085 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
1086
1087 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1088         {
1089         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1090         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1091         if (gctx->iv != c->iv)
1092                 OPENSSL_free(gctx->iv);
1093         return 1;
1094         }
1095
1096 /* increment counter (64-bit int) by 1 */
1097 static void ctr64_inc(unsigned char *counter) {
1098         int n=8;
1099         unsigned char  c;
1100
1101         do {
1102                 --n;
1103                 c = counter[n];
1104                 ++c;
1105                 counter[n] = c;
1106                 if (c) return;
1107         } while (n);
1108 }
1109
1110 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1111         {
1112         EVP_AES_GCM_CTX *gctx = c->cipher_data;
1113         switch (type)
1114                 {
1115         case EVP_CTRL_INIT:
1116                 gctx->key_set = 0;
1117                 gctx->iv_set = 0;
1118                 gctx->ivlen = c->cipher->iv_len;
1119                 gctx->iv = c->iv;
1120                 gctx->taglen = -1;
1121                 gctx->iv_gen = 0;
1122                 gctx->tls_aad_len = -1;
1123                 return 1;
1124
1125         case EVP_CTRL_GCM_SET_IVLEN:
1126                 if (arg <= 0)
1127                         return 0;
1128 #ifdef OPENSSL_FIPS
1129                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
1130                                                  && arg < 12)
1131                         return 0;
1132 #endif
1133                 /* Allocate memory for IV if needed */
1134                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
1135                         {
1136                         if (gctx->iv != c->iv)
1137                                 OPENSSL_free(gctx->iv);
1138                         gctx->iv = OPENSSL_malloc(arg);
1139                         if (!gctx->iv)
1140                                 return 0;
1141                         }
1142                 gctx->ivlen = arg;
1143                 return 1;
1144
1145         case EVP_CTRL_GCM_SET_TAG:
1146                 if (arg <= 0 || arg > 16 || c->encrypt)
1147                         return 0;
1148                 memcpy(c->buf, ptr, arg);
1149                 gctx->taglen = arg;
1150                 return 1;
1151
1152         case EVP_CTRL_GCM_GET_TAG:
1153                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
1154                         return 0;
1155                 memcpy(ptr, c->buf, arg);
1156                 return 1;
1157
1158         case EVP_CTRL_GCM_SET_IV_FIXED:
1159                 /* Special case: -1 length restores whole IV */
1160                 if (arg == -1)
1161                         {
1162                         memcpy(gctx->iv, ptr, gctx->ivlen);
1163                         gctx->iv_gen = 1;
1164                         return 1;
1165                         }
1166                 /* Fixed field must be at least 4 bytes and invocation field
1167                  * at least 8.
1168                  */
1169                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1170                         return 0;
1171                 if (arg)
1172                         memcpy(gctx->iv, ptr, arg);
1173                 if (c->encrypt &&
1174                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1175                         return 0;
1176                 gctx->iv_gen = 1;
1177                 return 1;
1178
1179         case EVP_CTRL_GCM_IV_GEN:
1180                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1181                         return 0;
1182                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1183                 if (arg <= 0 || arg > gctx->ivlen)
1184                         arg = gctx->ivlen;
1185                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1186                 /* Invocation field will be at least 8 bytes in size and
1187                  * so no need to check wrap around or increment more than
1188                  * last 8 bytes.
1189                  */
1190                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1191                 gctx->iv_set = 1;
1192                 return 1;
1193
1194         case EVP_CTRL_GCM_SET_IV_INV:
1195                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
1196                         return 0;
1197                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1198                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1199                 gctx->iv_set = 1;
1200                 return 1;
1201
1202         case EVP_CTRL_AEAD_TLS1_AAD:
1203                 /* Save the AAD for later use */
1204                 if (arg != 13)
1205                         return 0;
1206                 memcpy(c->buf, ptr, arg);
1207                 gctx->tls_aad_len = arg;
1208                         {
1209                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
1210                         /* Correct length for explicit IV */
1211                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1212                         /* If decrypting correct for tag too */
1213                         if (!c->encrypt)
1214                                 len -= EVP_GCM_TLS_TAG_LEN;
1215                         c->buf[arg-2] = len>>8;
1216                         c->buf[arg-1] = len & 0xff;
1217                         }
1218                 /* Extra padding: tag appended to record */
1219                 return EVP_GCM_TLS_TAG_LEN;
1220
1221         default:
1222                 return -1;
1223
1224                 }
1225         }
1226
1227 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1228                         const unsigned char *iv, int enc)
1229         {
1230         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1231         if (!iv && !key)
1232                 return 1;
1233         if (key)
1234                 { do {
1235 #ifdef BSAES_CAPABLE
1236                 if (BSAES_CAPABLE)
1237                         {
1238                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1239                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1240                                         (block128_f)AES_encrypt);
1241                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
1242                         break;
1243                         }
1244                 else
1245 #endif
1246 #ifdef VPAES_CAPABLE
1247                 if (VPAES_CAPABLE)
1248                         {
1249                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1250                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
1251                                         (block128_f)vpaes_encrypt);
1252                         gctx->ctr = NULL;
1253                         break;
1254                         }
1255 #endif
1256                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1257                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
1258 #ifdef AES_CTR_ASM
1259                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
1260 #else
1261                 gctx->ctr = NULL;
1262 #endif
1263                 } while (0);
1264
1265                 /* If we have an iv can set it directly, otherwise use
1266                  * saved IV.
1267                  */
1268                 if (iv == NULL && gctx->iv_set)
1269                         iv = gctx->iv;
1270                 if (iv)
1271                         {
1272                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1273                         gctx->iv_set = 1;
1274                         }
1275                 gctx->key_set = 1;
1276                 }
1277         else
1278                 {
1279                 /* If key set use IV, otherwise copy */
1280                 if (gctx->key_set)
1281                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1282                 else
1283                         memcpy(gctx->iv, iv, gctx->ivlen);
1284                 gctx->iv_set = 1;
1285                 gctx->iv_gen = 0;
1286                 }
1287         return 1;
1288         }
1289
1290 /* Handle TLS GCM packet format. This consists of the last portion of the IV
1291  * followed by the payload and finally the tag. On encrypt generate IV,
1292  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1293  * and verify tag.
1294  */
1295
1296 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1297                 const unsigned char *in, size_t len)
1298         {
1299         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1300         int rv = -1;
1301         /* Encrypt/decrypt must be performed in place */
1302         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
1303                 return -1;
1304         /* Set IV from start of buffer or generate IV and write to start
1305          * of buffer.
1306          */
1307         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1308                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1309                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1310                 goto err;
1311         /* Use saved AAD */
1312         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1313                 goto err;
1314         /* Fix buffer and length to point to payload */
1315         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1316         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1317         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1318         if (ctx->encrypt)
1319                 {
1320                 /* Encrypt payload */
1321                 if (gctx->ctr)
1322                         {
1323                         size_t bulk=0;
1324 #if defined(AES_GCM_ASM)
1325                         if (len>=32 && AES_GCM_ASM(gctx))
1326                                 {
1327                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1328                                         return -1;
1329
1330                                 bulk = AES_gcm_encrypt(in,out,len,
1331                                                         gctx->gcm.key,
1332                                                         gctx->gcm.Yi.c,
1333                                                         gctx->gcm.Xi.u);
1334                                 gctx->gcm.len.u[1] += bulk;
1335                                 }
1336 #endif
1337                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1338                                                         in +bulk,
1339                                                         out+bulk,
1340                                                         len-bulk,
1341                                                         gctx->ctr))
1342                                 goto err;
1343                         }
1344                 else    {
1345                         size_t bulk=0;
1346 #if defined(AES_GCM_ASM2)
1347                         if (len>=32 && AES_GCM_ASM2(gctx))
1348                                 {
1349                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,NULL,NULL,0))
1350                                         return -1;
1351
1352                                 bulk = AES_gcm_encrypt(in,out,len,
1353                                                         gctx->gcm.key,
1354                                                         gctx->gcm.Yi.c,
1355                                                         gctx->gcm.Xi.u);
1356                                 gctx->gcm.len.u[1] += bulk;
1357                                 }
1358 #endif
1359                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1360                                                         in +bulk,
1361                                                         out+bulk,
1362                                                         len-bulk))
1363                                 goto err;
1364                         }
1365                 out += len;
1366                 /* Finally write tag */
1367                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1368                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1369                 }
1370         else
1371                 {
1372                 /* Decrypt */
1373                 if (gctx->ctr)
1374                         {
1375                         size_t bulk=0;
1376 #if defined(AES_GCM_ASM)
1377                         if (len>=16 && AES_GCM_ASM(gctx))
1378                                 {
1379                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1380                                         return -1;
1381
1382                                 bulk = AES_gcm_decrypt(in,out,len,
1383                                                         gctx->gcm.key,
1384                                                         gctx->gcm.Yi.c,
1385                                                         gctx->gcm.Xi.u);
1386                                 gctx->gcm.len.u[1] += bulk;
1387                                 }
1388 #endif
1389                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1390                                                         in +bulk,
1391                                                         out+bulk,
1392                                                         len-bulk,
1393                                                         gctx->ctr))
1394                                 goto err;
1395                         }
1396                 else    {
1397                         size_t bulk=0;
1398 #if defined(AES_GCM_ASM2)
1399                         if (len>=16 && AES_GCM_ASM2(gctx))
1400                                 {
1401                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,NULL,NULL,0))
1402                                         return -1;
1403
1404                                 bulk = AES_gcm_decrypt(in,out,len,
1405                                                         gctx->gcm.key,
1406                                                         gctx->gcm.Yi.c,
1407                                                         gctx->gcm.Xi.u);
1408                                 gctx->gcm.len.u[1] += bulk;
1409                                 }
1410 #endif
1411                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1412                                                         in +bulk,
1413                                                         out+bulk,
1414                                                         len-bulk))
1415                                 goto err;
1416                         }
1417                 /* Retrieve tag */
1418                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
1419                                         EVP_GCM_TLS_TAG_LEN);
1420                 /* If tag mismatch wipe buffer */
1421                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
1422                         {
1423                         OPENSSL_cleanse(out, len);
1424                         goto err;
1425                         }
1426                 rv = len;
1427                 }
1428
1429         err:
1430         gctx->iv_set = 0;
1431         gctx->tls_aad_len = -1;
1432         return rv;
1433         }
1434
1435 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1436                 const unsigned char *in, size_t len)
1437         {
1438         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1439         /* If not set up, return error */
1440         if (!gctx->key_set)
1441                 return -1;
1442
1443         if (gctx->tls_aad_len >= 0)
1444                 return aes_gcm_tls_cipher(ctx, out, in, len);
1445
1446         if (!gctx->iv_set)
1447                 return -1;
1448         if (in)
1449                 {
1450                 if (out == NULL)
1451                         {
1452                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1453                                 return -1;
1454                         }
1455                 else if (ctx->encrypt)
1456                         {
1457                         if (gctx->ctr)
1458                                 {
1459                                 size_t bulk=0;
1460 #if defined(AES_GCM_ASM)
1461                                 if (len>=32 && AES_GCM_ASM(gctx))
1462                                         {
1463                                         size_t res = (16-gctx->gcm.mres)%16;
1464
1465                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1466                                                         in,out,res))
1467                                                 return -1;
1468
1469                                         bulk = AES_gcm_encrypt(in+res,
1470                                                         out+res,len-res,                                                                gctx->gcm.key,
1471                                                         gctx->gcm.Yi.c,
1472                                                         gctx->gcm.Xi.u);
1473                                         gctx->gcm.len.u[1] += bulk;
1474                                         bulk += res;
1475                                         }
1476 #endif
1477                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1478                                                         in +bulk,
1479                                                         out+bulk,
1480                                                         len-bulk,
1481                                                         gctx->ctr))
1482                                         return -1;
1483                                 }
1484                         else    {
1485                                 size_t bulk=0;
1486 #if defined(AES_GCM_ASM2)
1487                                 if (len>=32 && AES_GCM_ASM2(gctx))
1488                                         {
1489                                         size_t res = (16-gctx->gcm.mres)%16;
1490
1491                                         if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1492                                                         in,out,res))
1493                                                 return -1;
1494
1495                                         bulk = AES_gcm_encrypt(in+res,
1496                                                         out+res,len-res,                                                                gctx->gcm.key,
1497                                                         gctx->gcm.Yi.c,
1498                                                         gctx->gcm.Xi.u);
1499                                         gctx->gcm.len.u[1] += bulk;
1500                                         bulk += res;
1501                                         }
1502 #endif
1503                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1504                                                         in +bulk,
1505                                                         out+bulk,
1506                                                         len-bulk))
1507                                         return -1;
1508                                 }
1509                         }
1510                 else
1511                         {
1512                         if (gctx->ctr)
1513                                 {
1514                                 size_t bulk=0;
1515 #if defined(AES_GCM_ASM)
1516                                 if (len>=16 && AES_GCM_ASM(gctx))
1517                                         {
1518                                         size_t res = (16-gctx->gcm.mres)%16;
1519
1520                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1521                                                         in,out,res))
1522                                                 return -1;
1523
1524                                         bulk = AES_gcm_decrypt(in+res,
1525                                                         out+res,len-res,
1526                                                         gctx->gcm.key,
1527                                                         gctx->gcm.Yi.c,
1528                                                         gctx->gcm.Xi.u);
1529                                         gctx->gcm.len.u[1] += bulk;
1530                                         bulk += res;
1531                                         }
1532 #endif
1533                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1534                                                         in +bulk,
1535                                                         out+bulk,
1536                                                         len-bulk,
1537                                                         gctx->ctr))
1538                                         return -1;
1539                                 }
1540                         else    {
1541                                 size_t bulk=0;
1542 #if defined(AES_GCM_ASM2)
1543                                 if (len>=16 && AES_GCM_ASM2(gctx))
1544                                         {
1545                                         size_t res = (16-gctx->gcm.mres)%16;
1546
1547                                         if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1548                                                         in,out,res))
1549                                                 return -1;
1550
1551                                         bulk = AES_gcm_decrypt(in+res,
1552                                                         out+res,len-res,
1553                                                         gctx->gcm.key,
1554                                                         gctx->gcm.Yi.c,
1555                                                         gctx->gcm.Xi.u);
1556                                         gctx->gcm.len.u[1] += bulk;
1557                                         bulk += res;
1558                                         }
1559 #endif
1560                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1561                                                         in +bulk,
1562                                                         out+bulk,
1563                                                         len-bulk))
1564                                         return -1;
1565                                 }
1566                         }
1567                 return len;
1568                 }
1569         else
1570                 {
1571                 if (!ctx->encrypt)
1572                         {
1573                         if (gctx->taglen < 0)
1574                                 return -1;
1575                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1576                                         ctx->buf, gctx->taglen) != 0)
1577                                 return -1;
1578                         gctx->iv_set = 0;
1579                         return 0;
1580                         }
1581                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1582                 gctx->taglen = 16;
1583                 /* Don't reuse the IV */
1584                 gctx->iv_set = 0;
1585                 return 0;
1586                 }
1587
1588         }
1589
1590 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1591                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1592                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1593
1594 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1595                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1596 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1597                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1598 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1599                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1600
1601 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1602         {
1603         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1604         if (type != EVP_CTRL_INIT)
1605                 return -1;
1606         /* key1 and key2 are used as an indicator both key and IV are set */
1607         xctx->xts.key1 = NULL;
1608         xctx->xts.key2 = NULL;
1609         return 1;
1610         }
1611
1612 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1613                         const unsigned char *iv, int enc)
1614         {
1615         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1616         if (!iv && !key)
1617                 return 1;
1618
1619         if (key) do
1620                 {
1621 #ifdef AES_XTS_ASM
1622                 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1623 #else
1624                 xctx->stream = NULL;
1625 #endif
1626                 /* key_len is two AES keys */
1627 #ifdef BSAES_CAPABLE
1628                 if (BSAES_CAPABLE)
1629                         xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1630                 else
1631 #endif
1632 #ifdef VPAES_CAPABLE
1633                 if (VPAES_CAPABLE)
1634                     {
1635                     if (enc)
1636                         {
1637                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1638                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1639                         }
1640                     else
1641                         {
1642                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1643                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1644                         }
1645
1646                 vpaes_set_encrypt_key(key + ctx->key_len/2,
1647                                                 ctx->key_len * 4, &xctx->ks2.ks);
1648                 xctx->xts.block2 = (block128_f)vpaes_encrypt;
1649
1650                 xctx->xts.key1 = &xctx->ks1;
1651                 break;
1652                 }
1653 #endif
1654                 if (enc)
1655                         {
1656                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1657                         xctx->xts.block1 = (block128_f)AES_encrypt;
1658                         }
1659                 else
1660                         {
1661                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1662                         xctx->xts.block1 = (block128_f)AES_decrypt;
1663                         }
1664
1665                 AES_set_encrypt_key(key + ctx->key_len/2,
1666                                                 ctx->key_len * 4, &xctx->ks2.ks);
1667                 xctx->xts.block2 = (block128_f)AES_encrypt;
1668
1669                 xctx->xts.key1 = &xctx->ks1;
1670                 } while (0);
1671
1672         if (iv)
1673                 {
1674                 xctx->xts.key2 = &xctx->ks2;
1675                 memcpy(ctx->iv, iv, 16);
1676                 }
1677
1678         return 1;
1679         }
1680
1681 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1682                 const unsigned char *in, size_t len)
1683         {
1684         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1685         if (!xctx->xts.key1 || !xctx->xts.key2)
1686                 return 0;
1687         if (!out || !in || len<AES_BLOCK_SIZE)
1688                 return 0;
1689 #ifdef OPENSSL_FIPS
1690         /* Requirement of SP800-38E */
1691         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1692                         (len > (1UL<<20)*16))
1693                 {
1694                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1695                 return 0;
1696                 }
1697 #endif
1698         if (xctx->stream)
1699                 (*xctx->stream)(in, out, len,
1700                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1701         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1702                                                                 ctx->encrypt))
1703                 return 0;
1704         return 1;
1705         }
1706
1707 #define aes_xts_cleanup NULL
1708
1709 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1710                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1711
1712 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1713 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1714
1715 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1716         {
1717         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1718         switch (type)
1719                 {
1720         case EVP_CTRL_INIT:
1721                 cctx->key_set = 0;
1722                 cctx->iv_set = 0;
1723                 cctx->L = 8;
1724                 cctx->M = 12;
1725                 cctx->tag_set = 0;
1726                 cctx->len_set = 0;
1727                 return 1;
1728
1729         case EVP_CTRL_CCM_SET_IVLEN:
1730                 arg = 15 - arg;
1731         case EVP_CTRL_CCM_SET_L:
1732                 if (arg < 2 || arg > 8)
1733                         return 0;
1734                 cctx->L = arg;
1735                 return 1;
1736
1737         case EVP_CTRL_CCM_SET_TAG:
1738                 if ((arg & 1) || arg < 4 || arg > 16)
1739                         return 0;
1740                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1741                         return 0;
1742                 if (ptr)
1743                         {
1744                         cctx->tag_set = 1;
1745                         memcpy(c->buf, ptr, arg);
1746                         }
1747                 cctx->M = arg;
1748                 return 1;
1749
1750         case EVP_CTRL_CCM_GET_TAG:
1751                 if (!c->encrypt || !cctx->tag_set)
1752                         return 0;
1753                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1754                         return 0;
1755                 cctx->tag_set = 0;
1756                 cctx->iv_set = 0;
1757                 cctx->len_set = 0;
1758                 return 1;
1759
1760         default:
1761                 return -1;
1762
1763                 }
1764         }
1765
1766 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1767                         const unsigned char *iv, int enc)
1768         {
1769         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1770         if (!iv && !key)
1771                 return 1;
1772         if (key) do
1773                 {
1774 #ifdef VPAES_CAPABLE
1775                 if (VPAES_CAPABLE)
1776                         {
1777                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks.ks);
1778                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1779                                         &cctx->ks, (block128_f)vpaes_encrypt);
1780                         cctx->str = NULL;
1781                         cctx->key_set = 1;
1782                         break;
1783                         }
1784 #endif
1785                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1786                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1787                                         &cctx->ks, (block128_f)AES_encrypt);
1788                 cctx->str = NULL;
1789                 cctx->key_set = 1;
1790                 } while (0);
1791         if (iv)
1792                 {
1793                 memcpy(ctx->iv, iv, 15 - cctx->L);
1794                 cctx->iv_set = 1;
1795                 }
1796         return 1;
1797         }
1798
1799 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1800                 const unsigned char *in, size_t len)
1801         {
1802         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1803         CCM128_CONTEXT *ccm = &cctx->ccm;
1804         /* If not set up, return error */
1805         if (!cctx->iv_set && !cctx->key_set)
1806                 return -1;
1807         if (!ctx->encrypt && !cctx->tag_set)
1808                 return -1;
1809         if (!out)
1810                 {
1811                 if (!in)
1812                         {
1813                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1814                                 return -1;
1815                         cctx->len_set = 1;
1816                         return len;
1817                         }
1818                 /* If have AAD need message length */
1819                 if (!cctx->len_set && len)
1820                         return -1;
1821                 CRYPTO_ccm128_aad(ccm, in, len);
1822                 return len;
1823                 }
1824         /* EVP_*Final() doesn't return any data */
1825         if (!in)
1826                 return 0;
1827         /* If not set length yet do it */
1828         if (!cctx->len_set)
1829                 {
1830                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1831                         return -1;
1832                 cctx->len_set = 1;
1833                 }
1834         if (ctx->encrypt)
1835                 {
1836                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1837                                                 cctx->str) :
1838                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1839                         return -1;
1840                 cctx->tag_set = 1;
1841                 return len;
1842                 }
1843         else
1844                 {
1845                 int rv = -1;
1846                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1847                                                 cctx->str) :
1848                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
1849                         {
1850                         unsigned char tag[16];
1851                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1852                                 {
1853                                 if (!memcmp(tag, ctx->buf, cctx->M))
1854                                         rv = len;
1855                                 }
1856                         }
1857                 if (rv == -1)
1858                         OPENSSL_cleanse(out, len);
1859                 cctx->iv_set = 0;
1860                 cctx->tag_set = 0;
1861                 cctx->len_set = 0;
1862                 return rv;
1863                 }
1864
1865         }
1866
1867 #define aes_ccm_cleanup NULL
1868
1869 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1870 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1871 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1872
1873 #endif