OpenSSL: update to 1.0.2a
[tomato.git] / release / src / router / openssl / crypto / evp / e_aes.c
blob8161b26325745e78ddf775666fc3a476b81a939e
1 /* ====================================================================
2 * Copyright (c) 2001-2011 The OpenSSL Project. All rights reserved.
4 * Redistribution and use in source and binary forms, with or without
5 * modification, are permitted provided that the following conditions
6 * are met:
8 * 1. Redistributions of source code must retain the above copyright
9 * notice, this list of conditions and the following disclaimer.
11 * 2. Redistributions in binary form must reproduce the above copyright
12 * notice, this list of conditions and the following disclaimer in
13 * the documentation and/or other materials provided with the
14 * distribution.
16 * 3. All advertising materials mentioning features or use of this
17 * software must display the following acknowledgment:
18 * "This product includes software developed by the OpenSSL Project
19 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22 * endorse or promote products derived from this software without
23 * prior written permission. For written permission, please contact
24 * openssl-core@openssl.org.
26 * 5. Products derived from this software may not be called "OpenSSL"
27 * nor may "OpenSSL" appear in their names without prior written
28 * permission of the OpenSSL Project.
30 * 6. Redistributions of any form whatsoever must retain the following
31 * acknowledgment:
32 * "This product includes software developed by the OpenSSL Project
33 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
39 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46 * OF THE POSSIBILITY OF SUCH DAMAGE.
47 * ====================================================================
51 #include <openssl/opensslconf.h>
52 #ifndef OPENSSL_NO_AES
53 # include <openssl/evp.h>
54 # include <openssl/err.h>
55 # include <string.h>
56 # include <assert.h>
57 # include <openssl/aes.h>
58 # include "evp_locl.h"
59 # include "modes_lcl.h"
60 # include <openssl/rand.h>
62 # undef EVP_CIPH_FLAG_FIPS
63 # define EVP_CIPH_FLAG_FIPS 0
65 typedef struct {
66 union {
67 double align;
68 AES_KEY ks;
69 } ks;
70 block128_f block;
71 union {
72 cbc128_f cbc;
73 ctr128_f ctr;
74 } stream;
75 } EVP_AES_KEY;
77 typedef struct {
78 union {
79 double align;
80 AES_KEY ks;
81 } ks; /* AES key schedule to use */
82 int key_set; /* Set if key initialised */
83 int iv_set; /* Set if an iv is set */
84 GCM128_CONTEXT gcm;
85 unsigned char *iv; /* Temporary IV store */
86 int ivlen; /* IV length */
87 int taglen;
88 int iv_gen; /* It is OK to generate IVs */
89 int tls_aad_len; /* TLS AAD length */
90 ctr128_f ctr;
91 } EVP_AES_GCM_CTX;
93 typedef struct {
94 union {
95 double align;
96 AES_KEY ks;
97 } ks1, ks2; /* AES key schedules to use */
98 XTS128_CONTEXT xts;
99 void (*stream) (const unsigned char *in,
100 unsigned char *out, size_t length,
101 const AES_KEY *key1, const AES_KEY *key2,
102 const unsigned char iv[16]);
103 } EVP_AES_XTS_CTX;
105 typedef struct {
106 union {
107 double align;
108 AES_KEY ks;
109 } ks; /* AES key schedule to use */
110 int key_set; /* Set if key initialised */
111 int iv_set; /* Set if an iv is set */
112 int tag_set; /* Set if tag is valid */
113 int len_set; /* Set if message length set */
114 int L, M; /* L and M parameters from RFC3610 */
115 CCM128_CONTEXT ccm;
116 ccm128_f str;
117 } EVP_AES_CCM_CTX;
119 # define MAXBITCHUNK ((size_t)1<<(sizeof(size_t)*8-4))
121 # ifdef VPAES_ASM
122 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
123 AES_KEY *key);
124 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
125 AES_KEY *key);
127 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
128 const AES_KEY *key);
129 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
130 const AES_KEY *key);
132 void vpaes_cbc_encrypt(const unsigned char *in,
133 unsigned char *out,
134 size_t length,
135 const AES_KEY *key, unsigned char *ivec, int enc);
136 # endif
137 # ifdef BSAES_ASM
138 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
139 size_t length, const AES_KEY *key,
140 unsigned char ivec[16], int enc);
141 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
142 size_t len, const AES_KEY *key,
143 const unsigned char ivec[16]);
144 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
145 size_t len, const AES_KEY *key1,
146 const AES_KEY *key2, const unsigned char iv[16]);
147 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
148 size_t len, const AES_KEY *key1,
149 const AES_KEY *key2, const unsigned char iv[16]);
150 # endif
151 # ifdef AES_CTR_ASM
152 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
153 size_t blocks, const AES_KEY *key,
154 const unsigned char ivec[AES_BLOCK_SIZE]);
155 # endif
156 # ifdef AES_XTS_ASM
157 void AES_xts_encrypt(const char *inp, char *out, size_t len,
158 const AES_KEY *key1, const AES_KEY *key2,
159 const unsigned char iv[16]);
160 void AES_xts_decrypt(const char *inp, char *out, size_t len,
161 const AES_KEY *key1, const AES_KEY *key2,
162 const unsigned char iv[16]);
163 # endif
165 # if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
166 # include "ppc_arch.h"
167 # ifdef VPAES_ASM
168 # define VPAES_CAPABLE (OPENSSL_ppccap_P & PPC_ALTIVEC)
169 # endif
170 # define HWAES_CAPABLE (OPENSSL_ppccap_P & PPC_CRYPTO207)
171 # define HWAES_set_encrypt_key aes_p8_set_encrypt_key
172 # define HWAES_set_decrypt_key aes_p8_set_decrypt_key
173 # define HWAES_encrypt aes_p8_encrypt
174 # define HWAES_decrypt aes_p8_decrypt
175 # define HWAES_cbc_encrypt aes_p8_cbc_encrypt
176 # define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
177 # endif
179 # if defined(AES_ASM) && !defined(I386_ONLY) && ( \
180 ((defined(__i386) || defined(__i386__) || \
181 defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
182 defined(__x86_64) || defined(__x86_64__) || \
183 defined(_M_AMD64) || defined(_M_X64) || \
184 defined(__INTEL__) )
186 extern unsigned int OPENSSL_ia32cap_P[];
188 # ifdef VPAES_ASM
189 # define VPAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
190 # endif
191 # ifdef BSAES_ASM
192 # define BSAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
193 # endif
195 * AES-NI section
197 # define AESNI_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
199 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
200 AES_KEY *key);
201 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
202 AES_KEY *key);
204 void aesni_encrypt(const unsigned char *in, unsigned char *out,
205 const AES_KEY *key);
206 void aesni_decrypt(const unsigned char *in, unsigned char *out,
207 const AES_KEY *key);
209 void aesni_ecb_encrypt(const unsigned char *in,
210 unsigned char *out,
211 size_t length, const AES_KEY *key, int enc);
212 void aesni_cbc_encrypt(const unsigned char *in,
213 unsigned char *out,
214 size_t length,
215 const AES_KEY *key, unsigned char *ivec, int enc);
217 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
218 unsigned char *out,
219 size_t blocks,
220 const void *key, const unsigned char *ivec);
222 void aesni_xts_encrypt(const unsigned char *in,
223 unsigned char *out,
224 size_t length,
225 const AES_KEY *key1, const AES_KEY *key2,
226 const unsigned char iv[16]);
228 void aesni_xts_decrypt(const unsigned char *in,
229 unsigned char *out,
230 size_t length,
231 const AES_KEY *key1, const AES_KEY *key2,
232 const unsigned char iv[16]);
234 void aesni_ccm64_encrypt_blocks(const unsigned char *in,
235 unsigned char *out,
236 size_t blocks,
237 const void *key,
238 const unsigned char ivec[16],
239 unsigned char cmac[16]);
241 void aesni_ccm64_decrypt_blocks(const unsigned char *in,
242 unsigned char *out,
243 size_t blocks,
244 const void *key,
245 const unsigned char ivec[16],
246 unsigned char cmac[16]);
248 # if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
249 size_t aesni_gcm_encrypt(const unsigned char *in,
250 unsigned char *out,
251 size_t len,
252 const void *key, unsigned char ivec[16], u64 *Xi);
253 # define AES_gcm_encrypt aesni_gcm_encrypt
254 size_t aesni_gcm_decrypt(const unsigned char *in,
255 unsigned char *out,
256 size_t len,
257 const void *key, unsigned char ivec[16], u64 *Xi);
258 # define AES_gcm_decrypt aesni_gcm_decrypt
259 void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *in,
260 size_t len);
261 # define AES_GCM_ASM(gctx) (gctx->ctr==aesni_ctr32_encrypt_blocks && \
262 gctx->gcm.ghash==gcm_ghash_avx)
263 # define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
264 gctx->gcm.ghash==gcm_ghash_avx)
265 # undef AES_GCM_ASM2 /* minor size optimization */
266 # endif
268 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
269 const unsigned char *iv, int enc)
271 int ret, mode;
272 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
274 mode = ctx->cipher->flags & EVP_CIPH_MODE;
275 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
276 && !enc) {
277 ret = aesni_set_decrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
278 dat->block = (block128_f) aesni_decrypt;
279 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
280 (cbc128_f) aesni_cbc_encrypt : NULL;
281 } else {
282 ret = aesni_set_encrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
283 dat->block = (block128_f) aesni_encrypt;
284 if (mode == EVP_CIPH_CBC_MODE)
285 dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
286 else if (mode == EVP_CIPH_CTR_MODE)
287 dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
288 else
289 dat->stream.cbc = NULL;
292 if (ret < 0) {
293 EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
294 return 0;
297 return 1;
300 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
301 const unsigned char *in, size_t len)
303 aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv, ctx->encrypt);
305 return 1;
308 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
309 const unsigned char *in, size_t len)
311 size_t bl = ctx->cipher->block_size;
313 if (len < bl)
314 return 1;
316 aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt);
318 return 1;
321 # define aesni_ofb_cipher aes_ofb_cipher
322 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
323 const unsigned char *in, size_t len);
325 # define aesni_cfb_cipher aes_cfb_cipher
326 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
327 const unsigned char *in, size_t len);
329 # define aesni_cfb8_cipher aes_cfb8_cipher
330 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
331 const unsigned char *in, size_t len);
333 # define aesni_cfb1_cipher aes_cfb1_cipher
334 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
335 const unsigned char *in, size_t len);
337 # define aesni_ctr_cipher aes_ctr_cipher
338 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
339 const unsigned char *in, size_t len);
341 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
342 const unsigned char *iv, int enc)
344 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
345 if (!iv && !key)
346 return 1;
347 if (key) {
348 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
349 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
350 gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
352 * If we have an iv can set it directly, otherwise use saved IV.
354 if (iv == NULL && gctx->iv_set)
355 iv = gctx->iv;
356 if (iv) {
357 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
358 gctx->iv_set = 1;
360 gctx->key_set = 1;
361 } else {
362 /* If key set use IV, otherwise copy */
363 if (gctx->key_set)
364 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
365 else
366 memcpy(gctx->iv, iv, gctx->ivlen);
367 gctx->iv_set = 1;
368 gctx->iv_gen = 0;
370 return 1;
373 # define aesni_gcm_cipher aes_gcm_cipher
374 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
375 const unsigned char *in, size_t len);
377 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
378 const unsigned char *iv, int enc)
380 EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
381 if (!iv && !key)
382 return 1;
384 if (key) {
385 /* key_len is two AES keys */
386 if (enc) {
387 aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
388 xctx->xts.block1 = (block128_f) aesni_encrypt;
389 xctx->stream = aesni_xts_encrypt;
390 } else {
391 aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
392 xctx->xts.block1 = (block128_f) aesni_decrypt;
393 xctx->stream = aesni_xts_decrypt;
396 aesni_set_encrypt_key(key + ctx->key_len / 2,
397 ctx->key_len * 4, &xctx->ks2.ks);
398 xctx->xts.block2 = (block128_f) aesni_encrypt;
400 xctx->xts.key1 = &xctx->ks1;
403 if (iv) {
404 xctx->xts.key2 = &xctx->ks2;
405 memcpy(ctx->iv, iv, 16);
408 return 1;
411 # define aesni_xts_cipher aes_xts_cipher
412 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
413 const unsigned char *in, size_t len);
415 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
416 const unsigned char *iv, int enc)
418 EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
419 if (!iv && !key)
420 return 1;
421 if (key) {
422 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
423 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
424 &cctx->ks, (block128_f) aesni_encrypt);
425 cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
426 (ccm128_f) aesni_ccm64_decrypt_blocks;
427 cctx->key_set = 1;
429 if (iv) {
430 memcpy(ctx->iv, iv, 15 - cctx->L);
431 cctx->iv_set = 1;
433 return 1;
436 # define aesni_ccm_cipher aes_ccm_cipher
437 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
438 const unsigned char *in, size_t len);
440 # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
441 static const EVP_CIPHER aesni_##keylen##_##mode = { \
442 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
443 flags|EVP_CIPH_##MODE##_MODE, \
444 aesni_init_key, \
445 aesni_##mode##_cipher, \
446 NULL, \
447 sizeof(EVP_AES_KEY), \
448 NULL,NULL,NULL,NULL }; \
449 static const EVP_CIPHER aes_##keylen##_##mode = { \
450 nid##_##keylen##_##nmode,blocksize, \
451 keylen/8,ivlen, \
452 flags|EVP_CIPH_##MODE##_MODE, \
453 aes_init_key, \
454 aes_##mode##_cipher, \
455 NULL, \
456 sizeof(EVP_AES_KEY), \
457 NULL,NULL,NULL,NULL }; \
458 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
459 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
461 # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
462 static const EVP_CIPHER aesni_##keylen##_##mode = { \
463 nid##_##keylen##_##mode,blocksize, \
464 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
465 flags|EVP_CIPH_##MODE##_MODE, \
466 aesni_##mode##_init_key, \
467 aesni_##mode##_cipher, \
468 aes_##mode##_cleanup, \
469 sizeof(EVP_AES_##MODE##_CTX), \
470 NULL,NULL,aes_##mode##_ctrl,NULL }; \
471 static const EVP_CIPHER aes_##keylen##_##mode = { \
472 nid##_##keylen##_##mode,blocksize, \
473 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
474 flags|EVP_CIPH_##MODE##_MODE, \
475 aes_##mode##_init_key, \
476 aes_##mode##_cipher, \
477 aes_##mode##_cleanup, \
478 sizeof(EVP_AES_##MODE##_CTX), \
479 NULL,NULL,aes_##mode##_ctrl,NULL }; \
480 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
481 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
483 # elif defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
485 # include "sparc_arch.h"
487 extern unsigned int OPENSSL_sparcv9cap_P[];
489 # define SPARC_AES_CAPABLE (OPENSSL_sparcv9cap_P[1] & CFR_AES)
491 void aes_t4_set_encrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
492 void aes_t4_set_decrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
493 void aes_t4_encrypt(const unsigned char *in, unsigned char *out,
494 const AES_KEY *key);
495 void aes_t4_decrypt(const unsigned char *in, unsigned char *out,
496 const AES_KEY *key);
498 * Key-length specific subroutines were chosen for following reason.
499 * Each SPARC T4 core can execute up to 8 threads which share core's
500 * resources. Loading as much key material to registers allows to
501 * minimize references to shared memory interface, as well as amount
502 * of instructions in inner loops [much needed on T4]. But then having
503 * non-key-length specific routines would require conditional branches
504 * either in inner loops or on subroutines' entries. Former is hardly
505 * acceptable, while latter means code size increase to size occupied
506 * by multiple key-length specfic subroutines, so why fight?
508 void aes128_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
509 size_t len, const AES_KEY *key,
510 unsigned char *ivec);
511 void aes128_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
512 size_t len, const AES_KEY *key,
513 unsigned char *ivec);
514 void aes192_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
515 size_t len, const AES_KEY *key,
516 unsigned char *ivec);
517 void aes192_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
518 size_t len, const AES_KEY *key,
519 unsigned char *ivec);
520 void aes256_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
521 size_t len, const AES_KEY *key,
522 unsigned char *ivec);
523 void aes256_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
524 size_t len, const AES_KEY *key,
525 unsigned char *ivec);
526 void aes128_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
527 size_t blocks, const AES_KEY *key,
528 unsigned char *ivec);
529 void aes192_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
530 size_t blocks, const AES_KEY *key,
531 unsigned char *ivec);
532 void aes256_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
533 size_t blocks, const AES_KEY *key,
534 unsigned char *ivec);
535 void aes128_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
536 size_t blocks, const AES_KEY *key1,
537 const AES_KEY *key2, const unsigned char *ivec);
538 void aes128_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
539 size_t blocks, const AES_KEY *key1,
540 const AES_KEY *key2, const unsigned char *ivec);
541 void aes256_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
542 size_t blocks, const AES_KEY *key1,
543 const AES_KEY *key2, const unsigned char *ivec);
544 void aes256_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
545 size_t blocks, const AES_KEY *key1,
546 const AES_KEY *key2, const unsigned char *ivec);
548 static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
549 const unsigned char *iv, int enc)
551 int ret, mode, bits;
552 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
554 mode = ctx->cipher->flags & EVP_CIPH_MODE;
555 bits = ctx->key_len * 8;
556 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
557 && !enc) {
558 ret = 0;
559 aes_t4_set_decrypt_key(key, bits, ctx->cipher_data);
560 dat->block = (block128_f) aes_t4_decrypt;
561 switch (bits) {
562 case 128:
563 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
564 (cbc128_f) aes128_t4_cbc_decrypt : NULL;
565 break;
566 case 192:
567 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
568 (cbc128_f) aes192_t4_cbc_decrypt : NULL;
569 break;
570 case 256:
571 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
572 (cbc128_f) aes256_t4_cbc_decrypt : NULL;
573 break;
574 default:
575 ret = -1;
577 } else {
578 ret = 0;
579 aes_t4_set_encrypt_key(key, bits, ctx->cipher_data);
580 dat->block = (block128_f) aes_t4_encrypt;
581 switch (bits) {
582 case 128:
583 if (mode == EVP_CIPH_CBC_MODE)
584 dat->stream.cbc = (cbc128_f) aes128_t4_cbc_encrypt;
585 else if (mode == EVP_CIPH_CTR_MODE)
586 dat->stream.ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
587 else
588 dat->stream.cbc = NULL;
589 break;
590 case 192:
591 if (mode == EVP_CIPH_CBC_MODE)
592 dat->stream.cbc = (cbc128_f) aes192_t4_cbc_encrypt;
593 else if (mode == EVP_CIPH_CTR_MODE)
594 dat->stream.ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
595 else
596 dat->stream.cbc = NULL;
597 break;
598 case 256:
599 if (mode == EVP_CIPH_CBC_MODE)
600 dat->stream.cbc = (cbc128_f) aes256_t4_cbc_encrypt;
601 else if (mode == EVP_CIPH_CTR_MODE)
602 dat->stream.ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
603 else
604 dat->stream.cbc = NULL;
605 break;
606 default:
607 ret = -1;
611 if (ret < 0) {
612 EVPerr(EVP_F_AES_T4_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
613 return 0;
616 return 1;
619 # define aes_t4_cbc_cipher aes_cbc_cipher
620 static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
621 const unsigned char *in, size_t len);
623 # define aes_t4_ecb_cipher aes_ecb_cipher
624 static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
625 const unsigned char *in, size_t len);
627 # define aes_t4_ofb_cipher aes_ofb_cipher
628 static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
629 const unsigned char *in, size_t len);
631 # define aes_t4_cfb_cipher aes_cfb_cipher
632 static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
633 const unsigned char *in, size_t len);
635 # define aes_t4_cfb8_cipher aes_cfb8_cipher
636 static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
637 const unsigned char *in, size_t len);
639 # define aes_t4_cfb1_cipher aes_cfb1_cipher
640 static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
641 const unsigned char *in, size_t len);
643 # define aes_t4_ctr_cipher aes_ctr_cipher
644 static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
645 const unsigned char *in, size_t len);
647 static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
648 const unsigned char *iv, int enc)
650 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
651 if (!iv && !key)
652 return 1;
653 if (key) {
654 int bits = ctx->key_len * 8;
655 aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
656 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
657 (block128_f) aes_t4_encrypt);
658 switch (bits) {
659 case 128:
660 gctx->ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
661 break;
662 case 192:
663 gctx->ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
664 break;
665 case 256:
666 gctx->ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
667 break;
668 default:
669 return 0;
672 * If we have an iv can set it directly, otherwise use saved IV.
674 if (iv == NULL && gctx->iv_set)
675 iv = gctx->iv;
676 if (iv) {
677 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
678 gctx->iv_set = 1;
680 gctx->key_set = 1;
681 } else {
682 /* If key set use IV, otherwise copy */
683 if (gctx->key_set)
684 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
685 else
686 memcpy(gctx->iv, iv, gctx->ivlen);
687 gctx->iv_set = 1;
688 gctx->iv_gen = 0;
690 return 1;
693 # define aes_t4_gcm_cipher aes_gcm_cipher
694 static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
695 const unsigned char *in, size_t len);
697 static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
698 const unsigned char *iv, int enc)
700 EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
701 if (!iv && !key)
702 return 1;
704 if (key) {
705 int bits = ctx->key_len * 4;
706 xctx->stream = NULL;
707 /* key_len is two AES keys */
708 if (enc) {
709 aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
710 xctx->xts.block1 = (block128_f) aes_t4_encrypt;
711 switch (bits) {
712 case 128:
713 xctx->stream = aes128_t4_xts_encrypt;
714 break;
715 # if 0 /* not yet */
716 case 192:
717 xctx->stream = aes192_t4_xts_encrypt;
718 break;
719 # endif
720 case 256:
721 xctx->stream = aes256_t4_xts_encrypt;
722 break;
723 default:
724 return 0;
726 } else {
727 aes_t4_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
728 xctx->xts.block1 = (block128_f) aes_t4_decrypt;
729 switch (bits) {
730 case 128:
731 xctx->stream = aes128_t4_xts_decrypt;
732 break;
733 # if 0 /* not yet */
734 case 192:
735 xctx->stream = aes192_t4_xts_decrypt;
736 break;
737 # endif
738 case 256:
739 xctx->stream = aes256_t4_xts_decrypt;
740 break;
741 default:
742 return 0;
746 aes_t4_set_encrypt_key(key + ctx->key_len / 2,
747 ctx->key_len * 4, &xctx->ks2.ks);
748 xctx->xts.block2 = (block128_f) aes_t4_encrypt;
750 xctx->xts.key1 = &xctx->ks1;
753 if (iv) {
754 xctx->xts.key2 = &xctx->ks2;
755 memcpy(ctx->iv, iv, 16);
758 return 1;
761 # define aes_t4_xts_cipher aes_xts_cipher
762 static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
763 const unsigned char *in, size_t len);
765 static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
766 const unsigned char *iv, int enc)
768 EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
769 if (!iv && !key)
770 return 1;
771 if (key) {
772 int bits = ctx->key_len * 8;
773 aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
774 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
775 &cctx->ks, (block128_f) aes_t4_encrypt);
776 # if 0 /* not yet */
777 switch (bits) {
778 case 128:
779 cctx->str = enc ? (ccm128_f) aes128_t4_ccm64_encrypt :
780 (ccm128_f) ae128_t4_ccm64_decrypt;
781 break;
782 case 192:
783 cctx->str = enc ? (ccm128_f) aes192_t4_ccm64_encrypt :
784 (ccm128_f) ae192_t4_ccm64_decrypt;
785 break;
786 case 256:
787 cctx->str = enc ? (ccm128_f) aes256_t4_ccm64_encrypt :
788 (ccm128_f) ae256_t4_ccm64_decrypt;
789 break;
790 default:
791 return 0;
793 # else
794 cctx->str = NULL;
795 # endif
796 cctx->key_set = 1;
798 if (iv) {
799 memcpy(ctx->iv, iv, 15 - cctx->L);
800 cctx->iv_set = 1;
802 return 1;
805 # define aes_t4_ccm_cipher aes_ccm_cipher
806 static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
807 const unsigned char *in, size_t len);
809 # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
810 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
811 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
812 flags|EVP_CIPH_##MODE##_MODE, \
813 aes_t4_init_key, \
814 aes_t4_##mode##_cipher, \
815 NULL, \
816 sizeof(EVP_AES_KEY), \
817 NULL,NULL,NULL,NULL }; \
818 static const EVP_CIPHER aes_##keylen##_##mode = { \
819 nid##_##keylen##_##nmode,blocksize, \
820 keylen/8,ivlen, \
821 flags|EVP_CIPH_##MODE##_MODE, \
822 aes_init_key, \
823 aes_##mode##_cipher, \
824 NULL, \
825 sizeof(EVP_AES_KEY), \
826 NULL,NULL,NULL,NULL }; \
827 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
828 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
830 # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
831 static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
832 nid##_##keylen##_##mode,blocksize, \
833 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
834 flags|EVP_CIPH_##MODE##_MODE, \
835 aes_t4_##mode##_init_key, \
836 aes_t4_##mode##_cipher, \
837 aes_##mode##_cleanup, \
838 sizeof(EVP_AES_##MODE##_CTX), \
839 NULL,NULL,aes_##mode##_ctrl,NULL }; \
840 static const EVP_CIPHER aes_##keylen##_##mode = { \
841 nid##_##keylen##_##mode,blocksize, \
842 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
843 flags|EVP_CIPH_##MODE##_MODE, \
844 aes_##mode##_init_key, \
845 aes_##mode##_cipher, \
846 aes_##mode##_cleanup, \
847 sizeof(EVP_AES_##MODE##_CTX), \
848 NULL,NULL,aes_##mode##_ctrl,NULL }; \
849 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
850 { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
852 # else
854 # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
855 static const EVP_CIPHER aes_##keylen##_##mode = { \
856 nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
857 flags|EVP_CIPH_##MODE##_MODE, \
858 aes_init_key, \
859 aes_##mode##_cipher, \
860 NULL, \
861 sizeof(EVP_AES_KEY), \
862 NULL,NULL,NULL,NULL }; \
863 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
864 { return &aes_##keylen##_##mode; }
866 # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
867 static const EVP_CIPHER aes_##keylen##_##mode = { \
868 nid##_##keylen##_##mode,blocksize, \
869 (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
870 flags|EVP_CIPH_##MODE##_MODE, \
871 aes_##mode##_init_key, \
872 aes_##mode##_cipher, \
873 aes_##mode##_cleanup, \
874 sizeof(EVP_AES_##MODE##_CTX), \
875 NULL,NULL,aes_##mode##_ctrl,NULL }; \
876 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
877 { return &aes_##keylen##_##mode; }
878 # endif
880 # if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
881 # include "arm_arch.h"
882 # if __ARM_MAX_ARCH__>=7
883 # if defined(BSAES_ASM)
884 # define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
885 # endif
886 # define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
887 # define HWAES_set_encrypt_key aes_v8_set_encrypt_key
888 # define HWAES_set_decrypt_key aes_v8_set_decrypt_key
889 # define HWAES_encrypt aes_v8_encrypt
890 # define HWAES_decrypt aes_v8_decrypt
891 # define HWAES_cbc_encrypt aes_v8_cbc_encrypt
892 # define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
893 # endif
894 # endif
896 # if defined(HWAES_CAPABLE)
897 int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
898 AES_KEY *key);
899 int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
900 AES_KEY *key);
901 void HWAES_encrypt(const unsigned char *in, unsigned char *out,
902 const AES_KEY *key);
903 void HWAES_decrypt(const unsigned char *in, unsigned char *out,
904 const AES_KEY *key);
905 void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
906 size_t length, const AES_KEY *key,
907 unsigned char *ivec, const int enc);
908 void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
909 size_t len, const AES_KEY *key,
910 const unsigned char ivec[16]);
911 # endif
913 # define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \
914 BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
915 BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
916 BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
917 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
918 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags) \
919 BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags) \
920 BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
922 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
923 const unsigned char *iv, int enc)
925 int ret, mode;
926 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
928 mode = ctx->cipher->flags & EVP_CIPH_MODE;
929 if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
930 && !enc)
931 # ifdef HWAES_CAPABLE
932 if (HWAES_CAPABLE) {
933 ret = HWAES_set_decrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
934 dat->block = (block128_f) HWAES_decrypt;
935 dat->stream.cbc = NULL;
936 # ifdef HWAES_cbc_encrypt
937 if (mode == EVP_CIPH_CBC_MODE)
938 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
939 # endif
940 } else
941 # endif
942 # ifdef BSAES_CAPABLE
943 if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
944 ret = AES_set_decrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
945 dat->block = (block128_f) AES_decrypt;
946 dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
947 } else
948 # endif
949 # ifdef VPAES_CAPABLE
950 if (VPAES_CAPABLE) {
951 ret = vpaes_set_decrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
952 dat->block = (block128_f) vpaes_decrypt;
953 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
954 (cbc128_f) vpaes_cbc_encrypt : NULL;
955 } else
956 # endif
958 ret = AES_set_decrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
959 dat->block = (block128_f) AES_decrypt;
960 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
961 (cbc128_f) AES_cbc_encrypt : NULL;
962 } else
963 # ifdef HWAES_CAPABLE
964 if (HWAES_CAPABLE) {
965 ret = HWAES_set_encrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
966 dat->block = (block128_f) HWAES_encrypt;
967 dat->stream.cbc = NULL;
968 # ifdef HWAES_cbc_encrypt
969 if (mode == EVP_CIPH_CBC_MODE)
970 dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
971 else
972 # endif
973 # ifdef HWAES_ctr32_encrypt_blocks
974 if (mode == EVP_CIPH_CTR_MODE)
975 dat->stream.ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
976 else
977 # endif
978 (void)0; /* terminate potentially open 'else' */
979 } else
980 # endif
981 # ifdef BSAES_CAPABLE
982 if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
983 ret = AES_set_encrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
984 dat->block = (block128_f) AES_encrypt;
985 dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
986 } else
987 # endif
988 # ifdef VPAES_CAPABLE
989 if (VPAES_CAPABLE) {
990 ret = vpaes_set_encrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
991 dat->block = (block128_f) vpaes_encrypt;
992 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
993 (cbc128_f) vpaes_cbc_encrypt : NULL;
994 } else
995 # endif
997 ret = AES_set_encrypt_key(key, ctx->key_len * 8, &dat->ks.ks);
998 dat->block = (block128_f) AES_encrypt;
999 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
1000 (cbc128_f) AES_cbc_encrypt : NULL;
1001 # ifdef AES_CTR_ASM
1002 if (mode == EVP_CIPH_CTR_MODE)
1003 dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
1004 # endif
1007 if (ret < 0) {
1008 EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
1009 return 0;
1012 return 1;
1015 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1016 const unsigned char *in, size_t len)
1018 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
1020 if (dat->stream.cbc)
1021 (*dat->stream.cbc) (in, out, len, &dat->ks, ctx->iv, ctx->encrypt);
1022 else if (ctx->encrypt)
1023 CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
1024 else
1025 CRYPTO_cbc128_decrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
1027 return 1;
1030 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1031 const unsigned char *in, size_t len)
1033 size_t bl = ctx->cipher->block_size;
1034 size_t i;
1035 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
1037 if (len < bl)
1038 return 1;
1040 for (i = 0, len -= bl; i <= len; i += bl)
1041 (*dat->block) (in + i, out + i, &dat->ks);
1043 return 1;
1046 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1047 const unsigned char *in, size_t len)
1049 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
1051 CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
1052 ctx->iv, &ctx->num, dat->block);
1053 return 1;
1056 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1057 const unsigned char *in, size_t len)
1059 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
1061 CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
1062 ctx->iv, &ctx->num, ctx->encrypt, dat->block);
1063 return 1;
1066 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1067 const unsigned char *in, size_t len)
1069 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
1071 CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
1072 ctx->iv, &ctx->num, ctx->encrypt, dat->block);
1073 return 1;
1076 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1077 const unsigned char *in, size_t len)
1079 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
1081 if (ctx->flags & EVP_CIPH_FLAG_LENGTH_BITS) {
1082 CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
1083 ctx->iv, &ctx->num, ctx->encrypt, dat->block);
1084 return 1;
1087 while (len >= MAXBITCHUNK) {
1088 CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
1089 ctx->iv, &ctx->num, ctx->encrypt, dat->block);
1090 len -= MAXBITCHUNK;
1092 if (len)
1093 CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
1094 ctx->iv, &ctx->num, ctx->encrypt, dat->block);
1096 return 1;
1099 static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1100 const unsigned char *in, size_t len)
1102 unsigned int num = ctx->num;
1103 EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
1105 if (dat->stream.ctr)
1106 CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
1107 ctx->iv, ctx->buf, &num, dat->stream.ctr);
1108 else
1109 CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
1110 ctx->iv, ctx->buf, &num, dat->block);
1111 ctx->num = (size_t)num;
1112 return 1;
1115 BLOCK_CIPHER_generic_pack(NID_aes, 128, EVP_CIPH_FLAG_FIPS)
1116 BLOCK_CIPHER_generic_pack(NID_aes, 192, EVP_CIPH_FLAG_FIPS)
1117 BLOCK_CIPHER_generic_pack(NID_aes, 256, EVP_CIPH_FLAG_FIPS)
1119 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1121 EVP_AES_GCM_CTX *gctx = c->cipher_data;
1122 OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1123 if (gctx->iv != c->iv)
1124 OPENSSL_free(gctx->iv);
1125 return 1;
1128 /* increment counter (64-bit int) by 1 */
1129 static void ctr64_inc(unsigned char *counter)
1131 int n = 8;
1132 unsigned char c;
1134 do {
1135 --n;
1136 c = counter[n];
1137 ++c;
1138 counter[n] = c;
1139 if (c)
1140 return;
1141 } while (n);
1144 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1146 EVP_AES_GCM_CTX *gctx = c->cipher_data;
1147 switch (type) {
1148 case EVP_CTRL_INIT:
1149 gctx->key_set = 0;
1150 gctx->iv_set = 0;
1151 gctx->ivlen = c->cipher->iv_len;
1152 gctx->iv = c->iv;
1153 gctx->taglen = -1;
1154 gctx->iv_gen = 0;
1155 gctx->tls_aad_len = -1;
1156 return 1;
1158 case EVP_CTRL_GCM_SET_IVLEN:
1159 if (arg <= 0)
1160 return 0;
1161 /* Allocate memory for IV if needed */
1162 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
1163 if (gctx->iv != c->iv)
1164 OPENSSL_free(gctx->iv);
1165 gctx->iv = OPENSSL_malloc(arg);
1166 if (!gctx->iv)
1167 return 0;
1169 gctx->ivlen = arg;
1170 return 1;
1172 case EVP_CTRL_GCM_SET_TAG:
1173 if (arg <= 0 || arg > 16 || c->encrypt)
1174 return 0;
1175 memcpy(c->buf, ptr, arg);
1176 gctx->taglen = arg;
1177 return 1;
1179 case EVP_CTRL_GCM_GET_TAG:
1180 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
1181 return 0;
1182 memcpy(ptr, c->buf, arg);
1183 return 1;
1185 case EVP_CTRL_GCM_SET_IV_FIXED:
1186 /* Special case: -1 length restores whole IV */
1187 if (arg == -1) {
1188 memcpy(gctx->iv, ptr, gctx->ivlen);
1189 gctx->iv_gen = 1;
1190 return 1;
1193 * Fixed field must be at least 4 bytes and invocation field at least
1194 * 8.
1196 if ((arg < 4) || (gctx->ivlen - arg) < 8)
1197 return 0;
1198 if (arg)
1199 memcpy(gctx->iv, ptr, arg);
1200 if (c->encrypt && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1201 return 0;
1202 gctx->iv_gen = 1;
1203 return 1;
1205 case EVP_CTRL_GCM_IV_GEN:
1206 if (gctx->iv_gen == 0 || gctx->key_set == 0)
1207 return 0;
1208 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1209 if (arg <= 0 || arg > gctx->ivlen)
1210 arg = gctx->ivlen;
1211 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1213 * Invocation field will be at least 8 bytes in size and so no need
1214 * to check wrap around or increment more than last 8 bytes.
1216 ctr64_inc(gctx->iv + gctx->ivlen - 8);
1217 gctx->iv_set = 1;
1218 return 1;
1220 case EVP_CTRL_GCM_SET_IV_INV:
1221 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
1222 return 0;
1223 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1224 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1225 gctx->iv_set = 1;
1226 return 1;
1228 case EVP_CTRL_AEAD_TLS1_AAD:
1229 /* Save the AAD for later use */
1230 if (arg != 13)
1231 return 0;
1232 memcpy(c->buf, ptr, arg);
1233 gctx->tls_aad_len = arg;
1235 unsigned int len = c->buf[arg - 2] << 8 | c->buf[arg - 1];
1236 /* Correct length for explicit IV */
1237 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1238 /* If decrypting correct for tag too */
1239 if (!c->encrypt)
1240 len -= EVP_GCM_TLS_TAG_LEN;
1241 c->buf[arg - 2] = len >> 8;
1242 c->buf[arg - 1] = len & 0xff;
1244 /* Extra padding: tag appended to record */
1245 return EVP_GCM_TLS_TAG_LEN;
1247 case EVP_CTRL_COPY:
1249 EVP_CIPHER_CTX *out = ptr;
1250 EVP_AES_GCM_CTX *gctx_out = out->cipher_data;
1251 if (gctx->gcm.key) {
1252 if (gctx->gcm.key != &gctx->ks)
1253 return 0;
1254 gctx_out->gcm.key = &gctx_out->ks;
1256 if (gctx->iv == c->iv)
1257 gctx_out->iv = out->iv;
1258 else {
1259 gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
1260 if (!gctx_out->iv)
1261 return 0;
1262 memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
1264 return 1;
1267 default:
1268 return -1;
1273 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1274 const unsigned char *iv, int enc)
1276 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1277 if (!iv && !key)
1278 return 1;
1279 if (key) {
1280 do {
1281 # ifdef HWAES_CAPABLE
1282 if (HWAES_CAPABLE) {
1283 HWAES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1284 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1285 (block128_f) HWAES_encrypt);
1286 # ifdef HWAES_ctr32_encrypt_blocks
1287 gctx->ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
1288 # else
1289 gctx->ctr = NULL;
1290 # endif
1291 break;
1292 } else
1293 # endif
1294 # ifdef BSAES_CAPABLE
1295 if (BSAES_CAPABLE) {
1296 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1297 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1298 (block128_f) AES_encrypt);
1299 gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
1300 break;
1301 } else
1302 # endif
1303 # ifdef VPAES_CAPABLE
1304 if (VPAES_CAPABLE) {
1305 vpaes_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1306 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1307 (block128_f) vpaes_encrypt);
1308 gctx->ctr = NULL;
1309 break;
1310 } else
1311 # endif
1312 (void)0; /* terminate potentially open 'else' */
1314 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1315 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
1316 (block128_f) AES_encrypt);
1317 # ifdef AES_CTR_ASM
1318 gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
1319 # else
1320 gctx->ctr = NULL;
1321 # endif
1322 } while (0);
1325 * If we have an iv can set it directly, otherwise use saved IV.
1327 if (iv == NULL && gctx->iv_set)
1328 iv = gctx->iv;
1329 if (iv) {
1330 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1331 gctx->iv_set = 1;
1333 gctx->key_set = 1;
1334 } else {
1335 /* If key set use IV, otherwise copy */
1336 if (gctx->key_set)
1337 CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1338 else
1339 memcpy(gctx->iv, iv, gctx->ivlen);
1340 gctx->iv_set = 1;
1341 gctx->iv_gen = 0;
1343 return 1;
1347 * Handle TLS GCM packet format. This consists of the last portion of the IV
1348 * followed by the payload and finally the tag. On encrypt generate IV,
1349 * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1350 * and verify tag.
1353 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1354 const unsigned char *in, size_t len)
1356 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1357 int rv = -1;
1358 /* Encrypt/decrypt must be performed in place */
1359 if (out != in
1360 || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
1361 return -1;
1363 * Set IV from start of buffer or generate IV and write to start of
1364 * buffer.
1366 if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1367 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1368 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1369 goto err;
1370 /* Use saved AAD */
1371 if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1372 goto err;
1373 /* Fix buffer and length to point to payload */
1374 in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1375 out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1376 len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1377 if (ctx->encrypt) {
1378 /* Encrypt payload */
1379 if (gctx->ctr) {
1380 size_t bulk = 0;
1381 # if defined(AES_GCM_ASM)
1382 if (len >= 32 && AES_GCM_ASM(gctx)) {
1383 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1384 return -1;
1386 bulk = AES_gcm_encrypt(in, out, len,
1387 gctx->gcm.key,
1388 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1389 gctx->gcm.len.u[1] += bulk;
1391 # endif
1392 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1393 in + bulk,
1394 out + bulk,
1395 len - bulk, gctx->ctr))
1396 goto err;
1397 } else {
1398 size_t bulk = 0;
1399 # if defined(AES_GCM_ASM2)
1400 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1401 if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
1402 return -1;
1404 bulk = AES_gcm_encrypt(in, out, len,
1405 gctx->gcm.key,
1406 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1407 gctx->gcm.len.u[1] += bulk;
1409 # endif
1410 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1411 in + bulk, out + bulk, len - bulk))
1412 goto err;
1414 out += len;
1415 /* Finally write tag */
1416 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1417 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1418 } else {
1419 /* Decrypt */
1420 if (gctx->ctr) {
1421 size_t bulk = 0;
1422 # if defined(AES_GCM_ASM)
1423 if (len >= 16 && AES_GCM_ASM(gctx)) {
1424 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1425 return -1;
1427 bulk = AES_gcm_decrypt(in, out, len,
1428 gctx->gcm.key,
1429 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1430 gctx->gcm.len.u[1] += bulk;
1432 # endif
1433 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1434 in + bulk,
1435 out + bulk,
1436 len - bulk, gctx->ctr))
1437 goto err;
1438 } else {
1439 size_t bulk = 0;
1440 # if defined(AES_GCM_ASM2)
1441 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1442 if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
1443 return -1;
1445 bulk = AES_gcm_decrypt(in, out, len,
1446 gctx->gcm.key,
1447 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1448 gctx->gcm.len.u[1] += bulk;
1450 # endif
1451 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1452 in + bulk, out + bulk, len - bulk))
1453 goto err;
1455 /* Retrieve tag */
1456 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, EVP_GCM_TLS_TAG_LEN);
1457 /* If tag mismatch wipe buffer */
1458 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN)) {
1459 OPENSSL_cleanse(out, len);
1460 goto err;
1462 rv = len;
1465 err:
1466 gctx->iv_set = 0;
1467 gctx->tls_aad_len = -1;
1468 return rv;
1471 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1472 const unsigned char *in, size_t len)
1474 EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1475 /* If not set up, return error */
1476 if (!gctx->key_set)
1477 return -1;
1479 if (gctx->tls_aad_len >= 0)
1480 return aes_gcm_tls_cipher(ctx, out, in, len);
1482 if (!gctx->iv_set)
1483 return -1;
1484 if (in) {
1485 if (out == NULL) {
1486 if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1487 return -1;
1488 } else if (ctx->encrypt) {
1489 if (gctx->ctr) {
1490 size_t bulk = 0;
1491 # if defined(AES_GCM_ASM)
1492 if (len >= 32 && AES_GCM_ASM(gctx)) {
1493 size_t res = (16 - gctx->gcm.mres) % 16;
1495 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1496 return -1;
1498 bulk = AES_gcm_encrypt(in + res,
1499 out + res, len - res,
1500 gctx->gcm.key, gctx->gcm.Yi.c,
1501 gctx->gcm.Xi.u);
1502 gctx->gcm.len.u[1] += bulk;
1503 bulk += res;
1505 # endif
1506 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1507 in + bulk,
1508 out + bulk,
1509 len - bulk, gctx->ctr))
1510 return -1;
1511 } else {
1512 size_t bulk = 0;
1513 # if defined(AES_GCM_ASM2)
1514 if (len >= 32 && AES_GCM_ASM2(gctx)) {
1515 size_t res = (16 - gctx->gcm.mres) % 16;
1517 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
1518 return -1;
1520 bulk = AES_gcm_encrypt(in + res,
1521 out + res, len - res,
1522 gctx->gcm.key, gctx->gcm.Yi.c,
1523 gctx->gcm.Xi.u);
1524 gctx->gcm.len.u[1] += bulk;
1525 bulk += res;
1527 # endif
1528 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1529 in + bulk, out + bulk, len - bulk))
1530 return -1;
1532 } else {
1533 if (gctx->ctr) {
1534 size_t bulk = 0;
1535 # if defined(AES_GCM_ASM)
1536 if (len >= 16 && AES_GCM_ASM(gctx)) {
1537 size_t res = (16 - gctx->gcm.mres) % 16;
1539 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1540 return -1;
1542 bulk = AES_gcm_decrypt(in + res,
1543 out + res, len - res,
1544 gctx->gcm.key,
1545 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1546 gctx->gcm.len.u[1] += bulk;
1547 bulk += res;
1549 # endif
1550 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1551 in + bulk,
1552 out + bulk,
1553 len - bulk, gctx->ctr))
1554 return -1;
1555 } else {
1556 size_t bulk = 0;
1557 # if defined(AES_GCM_ASM2)
1558 if (len >= 16 && AES_GCM_ASM2(gctx)) {
1559 size_t res = (16 - gctx->gcm.mres) % 16;
1561 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
1562 return -1;
1564 bulk = AES_gcm_decrypt(in + res,
1565 out + res, len - res,
1566 gctx->gcm.key,
1567 gctx->gcm.Yi.c, gctx->gcm.Xi.u);
1568 gctx->gcm.len.u[1] += bulk;
1569 bulk += res;
1571 # endif
1572 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1573 in + bulk, out + bulk, len - bulk))
1574 return -1;
1577 return len;
1578 } else {
1579 if (!ctx->encrypt) {
1580 if (gctx->taglen < 0)
1581 return -1;
1582 if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf, gctx->taglen) != 0)
1583 return -1;
1584 gctx->iv_set = 0;
1585 return 0;
1587 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1588 gctx->taglen = 16;
1589 /* Don't reuse the IV */
1590 gctx->iv_set = 0;
1591 return 0;
1596 # define CUSTOM_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1597 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1598 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1599 | EVP_CIPH_CUSTOM_COPY)
1601 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
1602 EVP_CIPH_FLAG_FIPS | EVP_CIPH_FLAG_AEAD_CIPHER |
1603 CUSTOM_FLAGS)
1604 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
1605 EVP_CIPH_FLAG_FIPS | EVP_CIPH_FLAG_AEAD_CIPHER |
1606 CUSTOM_FLAGS)
1607 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
1608 EVP_CIPH_FLAG_FIPS | EVP_CIPH_FLAG_AEAD_CIPHER |
1609 CUSTOM_FLAGS)
1611 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1613 EVP_AES_XTS_CTX *xctx = c->cipher_data;
1614 if (type == EVP_CTRL_COPY) {
1615 EVP_CIPHER_CTX *out = ptr;
1616 EVP_AES_XTS_CTX *xctx_out = out->cipher_data;
1617 if (xctx->xts.key1) {
1618 if (xctx->xts.key1 != &xctx->ks1)
1619 return 0;
1620 xctx_out->xts.key1 = &xctx_out->ks1;
1622 if (xctx->xts.key2) {
1623 if (xctx->xts.key2 != &xctx->ks2)
1624 return 0;
1625 xctx_out->xts.key2 = &xctx_out->ks2;
1627 return 1;
1628 } else if (type != EVP_CTRL_INIT)
1629 return -1;
1630 /* key1 and key2 are used as an indicator both key and IV are set */
1631 xctx->xts.key1 = NULL;
1632 xctx->xts.key2 = NULL;
1633 return 1;
1636 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1637 const unsigned char *iv, int enc)
1639 EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1640 if (!iv && !key)
1641 return 1;
1643 if (key)
1644 do {
1645 # ifdef AES_XTS_ASM
1646 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1647 # else
1648 xctx->stream = NULL;
1649 # endif
1650 /* key_len is two AES keys */
1651 # ifdef HWAES_CAPABLE
1652 if (HWAES_CAPABLE) {
1653 if (enc) {
1654 HWAES_set_encrypt_key(key, ctx->key_len * 4,
1655 &xctx->ks1.ks);
1656 xctx->xts.block1 = (block128_f) HWAES_encrypt;
1657 } else {
1658 HWAES_set_decrypt_key(key, ctx->key_len * 4,
1659 &xctx->ks1.ks);
1660 xctx->xts.block1 = (block128_f) HWAES_decrypt;
1663 HWAES_set_encrypt_key(key + ctx->key_len / 2,
1664 ctx->key_len * 4, &xctx->ks2.ks);
1665 xctx->xts.block2 = (block128_f) HWAES_encrypt;
1667 xctx->xts.key1 = &xctx->ks1;
1668 break;
1669 } else
1670 # endif
1671 # ifdef BSAES_CAPABLE
1672 if (BSAES_CAPABLE)
1673 xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1674 else
1675 # endif
1676 # ifdef VPAES_CAPABLE
1677 if (VPAES_CAPABLE) {
1678 if (enc) {
1679 vpaes_set_encrypt_key(key, ctx->key_len * 4,
1680 &xctx->ks1.ks);
1681 xctx->xts.block1 = (block128_f) vpaes_encrypt;
1682 } else {
1683 vpaes_set_decrypt_key(key, ctx->key_len * 4,
1684 &xctx->ks1.ks);
1685 xctx->xts.block1 = (block128_f) vpaes_decrypt;
1688 vpaes_set_encrypt_key(key + ctx->key_len / 2,
1689 ctx->key_len * 4, &xctx->ks2.ks);
1690 xctx->xts.block2 = (block128_f) vpaes_encrypt;
1692 xctx->xts.key1 = &xctx->ks1;
1693 break;
1694 } else
1695 # endif
1696 (void)0; /* terminate potentially open 'else' */
1698 if (enc) {
1699 AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1700 xctx->xts.block1 = (block128_f) AES_encrypt;
1701 } else {
1702 AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1703 xctx->xts.block1 = (block128_f) AES_decrypt;
1706 AES_set_encrypt_key(key + ctx->key_len / 2,
1707 ctx->key_len * 4, &xctx->ks2.ks);
1708 xctx->xts.block2 = (block128_f) AES_encrypt;
1710 xctx->xts.key1 = &xctx->ks1;
1711 } while (0);
1713 if (iv) {
1714 xctx->xts.key2 = &xctx->ks2;
1715 memcpy(ctx->iv, iv, 16);
1718 return 1;
1721 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1722 const unsigned char *in, size_t len)
1724 EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1725 if (!xctx->xts.key1 || !xctx->xts.key2)
1726 return 0;
1727 if (!out || !in || len < AES_BLOCK_SIZE)
1728 return 0;
1729 if (xctx->stream)
1730 (*xctx->stream) (in, out, len,
1731 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1732 else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1733 ctx->encrypt))
1734 return 0;
1735 return 1;
1738 # define aes_xts_cleanup NULL
1740 # define XTS_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1741 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1742 | EVP_CIPH_CUSTOM_COPY)
1744 BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS,
1745 EVP_CIPH_FLAG_FIPS | XTS_FLAGS)
1746 BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS,
1747 EVP_CIPH_FLAG_FIPS | XTS_FLAGS)
1749 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1751 EVP_AES_CCM_CTX *cctx = c->cipher_data;
1752 switch (type) {
1753 case EVP_CTRL_INIT:
1754 cctx->key_set = 0;
1755 cctx->iv_set = 0;
1756 cctx->L = 8;
1757 cctx->M = 12;
1758 cctx->tag_set = 0;
1759 cctx->len_set = 0;
1760 return 1;
1762 case EVP_CTRL_CCM_SET_IVLEN:
1763 arg = 15 - arg;
1764 case EVP_CTRL_CCM_SET_L:
1765 if (arg < 2 || arg > 8)
1766 return 0;
1767 cctx->L = arg;
1768 return 1;
1770 case EVP_CTRL_CCM_SET_TAG:
1771 if ((arg & 1) || arg < 4 || arg > 16)
1772 return 0;
1773 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1774 return 0;
1775 if (ptr) {
1776 cctx->tag_set = 1;
1777 memcpy(c->buf, ptr, arg);
1779 cctx->M = arg;
1780 return 1;
1782 case EVP_CTRL_CCM_GET_TAG:
1783 if (!c->encrypt || !cctx->tag_set)
1784 return 0;
1785 if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1786 return 0;
1787 cctx->tag_set = 0;
1788 cctx->iv_set = 0;
1789 cctx->len_set = 0;
1790 return 1;
1792 case EVP_CTRL_COPY:
1794 EVP_CIPHER_CTX *out = ptr;
1795 EVP_AES_CCM_CTX *cctx_out = out->cipher_data;
1796 if (cctx->ccm.key) {
1797 if (cctx->ccm.key != &cctx->ks)
1798 return 0;
1799 cctx_out->ccm.key = &cctx_out->ks;
1801 return 1;
1804 default:
1805 return -1;
1810 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1811 const unsigned char *iv, int enc)
1813 EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1814 if (!iv && !key)
1815 return 1;
1816 if (key)
1817 do {
1818 # ifdef HWAES_CAPABLE
1819 if (HWAES_CAPABLE) {
1820 HWAES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1822 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1823 &cctx->ks, (block128_f) HWAES_encrypt);
1824 cctx->str = NULL;
1825 cctx->key_set = 1;
1826 break;
1827 } else
1828 # endif
1829 # ifdef VPAES_CAPABLE
1830 if (VPAES_CAPABLE) {
1831 vpaes_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1832 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1833 &cctx->ks, (block128_f) vpaes_encrypt);
1834 cctx->str = NULL;
1835 cctx->key_set = 1;
1836 break;
1838 # endif
1839 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1840 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1841 &cctx->ks, (block128_f) AES_encrypt);
1842 cctx->str = NULL;
1843 cctx->key_set = 1;
1844 } while (0);
1845 if (iv) {
1846 memcpy(ctx->iv, iv, 15 - cctx->L);
1847 cctx->iv_set = 1;
1849 return 1;
1852 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1853 const unsigned char *in, size_t len)
1855 EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1856 CCM128_CONTEXT *ccm = &cctx->ccm;
1857 /* If not set up, return error */
1858 if (!cctx->iv_set && !cctx->key_set)
1859 return -1;
1860 if (!ctx->encrypt && !cctx->tag_set)
1861 return -1;
1862 if (!out) {
1863 if (!in) {
1864 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1865 return -1;
1866 cctx->len_set = 1;
1867 return len;
1869 /* If have AAD need message length */
1870 if (!cctx->len_set && len)
1871 return -1;
1872 CRYPTO_ccm128_aad(ccm, in, len);
1873 return len;
1875 /* EVP_*Final() doesn't return any data */
1876 if (!in)
1877 return 0;
1878 /* If not set length yet do it */
1879 if (!cctx->len_set) {
1880 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1881 return -1;
1882 cctx->len_set = 1;
1884 if (ctx->encrypt) {
1885 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1886 cctx->str) :
1887 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1888 return -1;
1889 cctx->tag_set = 1;
1890 return len;
1891 } else {
1892 int rv = -1;
1893 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1894 cctx->str) :
1895 !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
1896 unsigned char tag[16];
1897 if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
1898 if (!memcmp(tag, ctx->buf, cctx->M))
1899 rv = len;
1902 if (rv == -1)
1903 OPENSSL_cleanse(out, len);
1904 cctx->iv_set = 0;
1905 cctx->tag_set = 0;
1906 cctx->len_set = 0;
1907 return rv;
1912 # define aes_ccm_cleanup NULL
1914 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
1915 EVP_CIPH_FLAG_FIPS | CUSTOM_FLAGS)
1916 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
1917 EVP_CIPH_FLAG_FIPS | CUSTOM_FLAGS)
1918 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
1919 EVP_CIPH_FLAG_FIPS | CUSTOM_FLAGS)
1920 #endif
1921 typedef struct {
1922 union {
1923 double align;
1924 AES_KEY ks;
1925 } ks;
1926 /* Indicates if IV has been set */
1927 unsigned char *iv;
1928 } EVP_AES_WRAP_CTX;
1930 static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1931 const unsigned char *iv, int enc)
1933 EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
1934 if (!iv && !key)
1935 return 1;
1936 if (key) {
1937 if (ctx->encrypt)
1938 AES_set_encrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
1939 else
1940 AES_set_decrypt_key(key, ctx->key_len * 8, &wctx->ks.ks);
1941 if (!iv)
1942 wctx->iv = NULL;
1944 if (iv) {
1945 memcpy(ctx->iv, iv, 8);
1946 wctx->iv = ctx->iv;
1948 return 1;
1951 static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1952 const unsigned char *in, size_t inlen)
1954 EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
1955 size_t rv;
1956 if (!in)
1957 return 0;
1958 if (inlen % 8)
1959 return -1;
1960 if (ctx->encrypt && inlen < 8)
1961 return -1;
1962 if (!ctx->encrypt && inlen < 16)
1963 return -1;
1964 if (!out) {
1965 if (ctx->encrypt)
1966 return inlen + 8;
1967 else
1968 return inlen - 8;
1970 if (ctx->encrypt)
1971 rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
1972 (block128_f) AES_encrypt);
1973 else
1974 rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv, out, in, inlen,
1975 (block128_f) AES_decrypt);
1976 return rv ? (int)rv : -1;
1979 #define WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
1980 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1981 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
1983 static const EVP_CIPHER aes_128_wrap = {
1984 NID_id_aes128_wrap,
1985 8, 16, 8, WRAP_FLAGS,
1986 aes_wrap_init_key, aes_wrap_cipher,
1987 NULL,
1988 sizeof(EVP_AES_WRAP_CTX),
1989 NULL, NULL, NULL, NULL
1992 const EVP_CIPHER *EVP_aes_128_wrap(void)
1994 return &aes_128_wrap;
1997 static const EVP_CIPHER aes_192_wrap = {
1998 NID_id_aes192_wrap,
1999 8, 24, 8, WRAP_FLAGS,
2000 aes_wrap_init_key, aes_wrap_cipher,
2001 NULL,
2002 sizeof(EVP_AES_WRAP_CTX),
2003 NULL, NULL, NULL, NULL
2006 const EVP_CIPHER *EVP_aes_192_wrap(void)
2008 return &aes_192_wrap;
2011 static const EVP_CIPHER aes_256_wrap = {
2012 NID_id_aes256_wrap,
2013 8, 32, 8, WRAP_FLAGS,
2014 aes_wrap_init_key, aes_wrap_cipher,
2015 NULL,
2016 sizeof(EVP_AES_WRAP_CTX),
2017 NULL, NULL, NULL, NULL
2020 const EVP_CIPHER *EVP_aes_256_wrap(void)
2022 return &aes_256_wrap;