Merge branch 'vendor/LIBEDIT'
[dragonfly.git] / crypto / libressl / crypto / evp / e_aes.c
1 /* $OpenBSD: e_aes.c,v 1.42 2020/06/05 18:44:42 tb Exp $ */
2 /* ====================================================================
3  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  *
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in
14  *    the documentation and/or other materials provided with the
15  *    distribution.
16  *
17  * 3. All advertising materials mentioning features or use of this
18  *    software must display the following acknowledgment:
19  *    "This product includes software developed by the OpenSSL Project
20  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21  *
22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23  *    endorse or promote products derived from this software without
24  *    prior written permission. For written permission, please contact
25  *    openssl-core@openssl.org.
26  *
27  * 5. Products derived from this software may not be called "OpenSSL"
28  *    nor may "OpenSSL" appear in their names without prior written
29  *    permission of the OpenSSL Project.
30  *
31  * 6. Redistributions of any form whatsoever must retain the following
32  *    acknowledgment:
33  *    "This product includes software developed by the OpenSSL Project
34  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35  *
36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47  * OF THE POSSIBILITY OF SUCH DAMAGE.
48  * ====================================================================
49  *
50  */
51
52 #include <limits.h>
53 #include <stdlib.h>
54 #include <string.h>
55
56 #include <openssl/opensslconf.h>
57
58 #ifndef OPENSSL_NO_AES
59 #include <openssl/aes.h>
60 #include <openssl/err.h>
61 #include <openssl/evp.h>
62
63 #include "evp_locl.h"
64 #include "modes_lcl.h"
65
66 typedef struct {
67         AES_KEY ks;
68         block128_f block;
69         union {
70                 cbc128_f cbc;
71                 ctr128_f ctr;
72         } stream;
73 } EVP_AES_KEY;
74
75 typedef struct {
76         AES_KEY ks;             /* AES key schedule to use */
77         int key_set;            /* Set if key initialised */
78         int iv_set;             /* Set if an iv is set */
79         GCM128_CONTEXT gcm;
80         unsigned char *iv;      /* Temporary IV store */
81         int ivlen;              /* IV length */
82         int taglen;
83         int iv_gen;             /* It is OK to generate IVs */
84         int tls_aad_len;        /* TLS AAD length */
85         ctr128_f ctr;
86 } EVP_AES_GCM_CTX;
87
88 typedef struct {
89         AES_KEY ks1, ks2;       /* AES key schedules to use */
90         XTS128_CONTEXT xts;
91         void (*stream)(const unsigned char *in, unsigned char *out,
92             size_t length, const AES_KEY *key1, const AES_KEY *key2,
93             const unsigned char iv[16]);
94 } EVP_AES_XTS_CTX;
95
96 typedef struct {
97         AES_KEY ks;             /* AES key schedule to use */
98         int key_set;            /* Set if key initialised */
99         int iv_set;             /* Set if an iv is set */
100         int tag_set;            /* Set if tag is valid */
101         int len_set;            /* Set if message length set */
102         int L, M;               /* L and M parameters from RFC3610 */
103         CCM128_CONTEXT ccm;
104         ccm128_f str;
105 } EVP_AES_CCM_CTX;
106
107 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
108
109 #ifdef VPAES_ASM
110 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
111     AES_KEY *key);
112 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
113     AES_KEY *key);
114
115 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
116     const AES_KEY *key);
117 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
118     const AES_KEY *key);
119
120 void vpaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
121     size_t length, const AES_KEY *key, unsigned char *ivec, int enc);
122 #endif
123 #ifdef BSAES_ASM
124 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
125     size_t length, const AES_KEY *key, unsigned char ivec[16], int enc);
126 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
127     size_t len, const AES_KEY *key, const unsigned char ivec[16]);
128 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
129     size_t len, const AES_KEY *key1, const AES_KEY *key2,
130     const unsigned char iv[16]);
131 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
132     size_t len, const AES_KEY *key1, const AES_KEY *key2,
133     const unsigned char iv[16]);
134 #endif
135 #ifdef AES_CTR_ASM
136 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
137     size_t blocks, const AES_KEY *key,
138     const unsigned char ivec[AES_BLOCK_SIZE]);
139 #endif
140 #ifdef AES_XTS_ASM
141 void AES_xts_encrypt(const char *inp, char *out, size_t len,
142     const AES_KEY *key1, const AES_KEY *key2, const unsigned char iv[16]);
143 void AES_xts_decrypt(const char *inp, char *out, size_t len,
144     const AES_KEY *key1, const AES_KEY *key2, const unsigned char iv[16]);
145 #endif
146
147 #if     defined(AES_ASM) &&                             (  \
148         ((defined(__i386)       || defined(__i386__)    || \
149           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
150         defined(__x86_64)       || defined(__x86_64__)  || \
151         defined(_M_AMD64)       || defined(_M_X64)      || \
152         defined(__INTEL__)                              )
153
154 #include "x86_arch.h"
155
156 #ifdef VPAES_ASM
157 #define VPAES_CAPABLE   (OPENSSL_cpu_caps() & CPUCAP_MASK_SSSE3)
158 #endif
159 #ifdef BSAES_ASM
160 #define BSAES_CAPABLE   VPAES_CAPABLE
161 #endif
162 /*
163  * AES-NI section
164  */
165 #define AESNI_CAPABLE   (OPENSSL_cpu_caps() & CPUCAP_MASK_AESNI)
166
167 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
168     AES_KEY *key);
169 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
170     AES_KEY *key);
171
172 void aesni_encrypt(const unsigned char *in, unsigned char *out,
173     const AES_KEY *key);
174 void aesni_decrypt(const unsigned char *in, unsigned char *out,
175     const AES_KEY *key);
176
177 void aesni_ecb_encrypt(const unsigned char *in, unsigned char *out,
178     size_t length, const AES_KEY *key, int enc);
179 void aesni_cbc_encrypt(const unsigned char *in, unsigned char *out,
180     size_t length, const AES_KEY *key, unsigned char *ivec, int enc);
181
182 void aesni_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
183     size_t blocks, const void *key, const unsigned char *ivec);
184
185 void aesni_xts_encrypt(const unsigned char *in, unsigned char *out,
186     size_t length, const AES_KEY *key1, const AES_KEY *key2,
187     const unsigned char iv[16]);
188
189 void aesni_xts_decrypt(const unsigned char *in, unsigned char *out,
190     size_t length, const AES_KEY *key1, const AES_KEY *key2,
191     const unsigned char iv[16]);
192
193 void aesni_ccm64_encrypt_blocks (const unsigned char *in, unsigned char *out,
194     size_t blocks, const void *key, const unsigned char ivec[16],
195     unsigned char cmac[16]);
196
197 void aesni_ccm64_decrypt_blocks (const unsigned char *in, unsigned char *out,
198     size_t blocks, const void *key, const unsigned char ivec[16],
199     unsigned char cmac[16]);
200
201 static int
202 aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
203     const unsigned char *iv, int enc)
204 {
205         int ret, mode;
206         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
207
208         mode = ctx->cipher->flags & EVP_CIPH_MODE;
209         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE) &&
210             !enc) {
211                 ret = aesni_set_decrypt_key(key, ctx->key_len * 8,
212                     ctx->cipher_data);
213                 dat->block = (block128_f)aesni_decrypt;
214                 dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
215                     (cbc128_f)aesni_cbc_encrypt : NULL;
216         } else {
217                 ret = aesni_set_encrypt_key(key, ctx->key_len * 8,
218                     ctx->cipher_data);
219                 dat->block = (block128_f)aesni_encrypt;
220                 if (mode == EVP_CIPH_CBC_MODE)
221                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
222                 else if (mode == EVP_CIPH_CTR_MODE)
223                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
224                 else
225                         dat->stream.cbc = NULL;
226         }
227
228         if (ret < 0) {
229                 EVPerror(EVP_R_AES_KEY_SETUP_FAILED);
230                 return 0;
231         }
232
233         return 1;
234 }
235
236 static int
237 aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
238     const unsigned char *in, size_t len)
239 {
240         aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv,
241             ctx->encrypt);
242
243         return 1;
244 }
245
246 static int
247 aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
248     const unsigned char *in, size_t len)
249 {
250         size_t  bl = ctx->cipher->block_size;
251
252         if (len < bl)
253                 return 1;
254
255         aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt);
256
257         return 1;
258 }
259
260 #define aesni_ofb_cipher aes_ofb_cipher
261 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
262     const unsigned char *in, size_t len);
263
264 #define aesni_cfb_cipher aes_cfb_cipher
265 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
266     const unsigned char *in, size_t len);
267
268 #define aesni_cfb8_cipher aes_cfb8_cipher
269 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
270     const unsigned char *in, size_t len);
271
272 #define aesni_cfb1_cipher aes_cfb1_cipher
273 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
274     const unsigned char *in, size_t len);
275
276 #define aesni_ctr_cipher aes_ctr_cipher
277 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
278     const unsigned char *in, size_t len);
279
280 static int
281 aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
282     const unsigned char *iv, int enc)
283 {
284         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
285
286         if (!iv && !key)
287                 return 1;
288         if (key) {
289                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
290                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
291                     (block128_f)aesni_encrypt);
292                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
293                 /* If we have an iv can set it directly, otherwise use
294                  * saved IV.
295                  */
296                 if (iv == NULL && gctx->iv_set)
297                         iv = gctx->iv;
298                 if (iv) {
299                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
300                         gctx->iv_set = 1;
301                 }
302                 gctx->key_set = 1;
303         } else {
304                 /* If key set use IV, otherwise copy */
305                 if (gctx->key_set)
306                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
307                 else
308                         memcpy(gctx->iv, iv, gctx->ivlen);
309                 gctx->iv_set = 1;
310                 gctx->iv_gen = 0;
311         }
312         return 1;
313 }
314
315 #define aesni_gcm_cipher aes_gcm_cipher
316 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
317     const unsigned char *in, size_t len);
318
319 static int
320 aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
321     const unsigned char *iv, int enc)
322 {
323         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
324
325         if (!iv && !key)
326                 return 1;
327
328         if (key) {
329                 /* key_len is two AES keys */
330                 if (enc) {
331                         aesni_set_encrypt_key(key, ctx->key_len * 4,
332                             &xctx->ks1);
333                         xctx->xts.block1 = (block128_f)aesni_encrypt;
334                         xctx->stream = aesni_xts_encrypt;
335                 } else {
336                         aesni_set_decrypt_key(key, ctx->key_len * 4,
337                             &xctx->ks1);
338                         xctx->xts.block1 = (block128_f)aesni_decrypt;
339                         xctx->stream = aesni_xts_decrypt;
340                 }
341
342                 aesni_set_encrypt_key(key + ctx->key_len / 2,
343                     ctx->key_len * 4, &xctx->ks2);
344                 xctx->xts.block2 = (block128_f)aesni_encrypt;
345
346                 xctx->xts.key1 = &xctx->ks1;
347         }
348
349         if (iv) {
350                 xctx->xts.key2 = &xctx->ks2;
351                 memcpy(ctx->iv, iv, 16);
352         }
353
354         return 1;
355 }
356
357 #define aesni_xts_cipher aes_xts_cipher
358 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
359     const unsigned char *in, size_t len);
360
361 static int
362 aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
363     const unsigned char *iv, int enc)
364 {
365         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
366
367         if (!iv && !key)
368                 return 1;
369         if (key) {
370                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
371                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
372                     &cctx->ks, (block128_f)aesni_encrypt);
373                 cctx->str = enc ? (ccm128_f)aesni_ccm64_encrypt_blocks :
374                     (ccm128_f)aesni_ccm64_decrypt_blocks;
375                 cctx->key_set = 1;
376         }
377         if (iv) {
378                 memcpy(ctx->iv, iv, 15 - cctx->L);
379                 cctx->iv_set = 1;
380         }
381         return 1;
382 }
383
384 #define aesni_ccm_cipher aes_ccm_cipher
385 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
386     const unsigned char *in, size_t len);
387
388 #define BLOCK_CIPHER_generic(n,keylen,blocksize,ivlen,nmode,mode,MODE,fl) \
389 static const EVP_CIPHER aesni_##keylen##_##mode = {                     \
390         .nid = n##_##keylen##_##nmode,                                  \
391         .block_size = blocksize,                                        \
392         .key_len = keylen / 8,                                          \
393         .iv_len = ivlen,                                                \
394         .flags = fl | EVP_CIPH_##MODE##_MODE,                           \
395         .init = aesni_init_key,                                         \
396         .do_cipher = aesni_##mode##_cipher,                             \
397         .ctx_size = sizeof(EVP_AES_KEY)                                 \
398 };                                                                      \
399 static const EVP_CIPHER aes_##keylen##_##mode = {                       \
400         .nid = n##_##keylen##_##nmode,                                  \
401         .block_size = blocksize,                                        \
402         .key_len = keylen / 8,                                          \
403         .iv_len = ivlen,                                                \
404         .flags = fl | EVP_CIPH_##MODE##_MODE,                           \
405         .init = aes_init_key,                                           \
406         .do_cipher = aes_##mode##_cipher,                               \
407         .ctx_size = sizeof(EVP_AES_KEY)                                 \
408 };                                                                      \
409 const EVP_CIPHER *                                                      \
410 EVP_aes_##keylen##_##mode(void)                                         \
411 {                                                                       \
412         return AESNI_CAPABLE ?                                          \
413             &aesni_##keylen##_##mode : &aes_##keylen##_##mode;          \
414 }
415
416 #define BLOCK_CIPHER_custom(n,keylen,blocksize,ivlen,mode,MODE,fl)      \
417 static const EVP_CIPHER aesni_##keylen##_##mode = {                     \
418         .nid = n##_##keylen##_##mode,                                   \
419         .block_size = blocksize,                                        \
420         .key_len =                                                      \
421             (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) *     \
422             keylen / 8,                                                 \
423         .iv_len = ivlen,                                                \
424         .flags = fl | EVP_CIPH_##MODE##_MODE,                           \
425         .init = aesni_##mode##_init_key,                                \
426         .do_cipher = aesni_##mode##_cipher,                             \
427         .cleanup = aes_##mode##_cleanup,                                \
428         .ctx_size = sizeof(EVP_AES_##MODE##_CTX),                       \
429         .ctrl = aes_##mode##_ctrl                                       \
430 };                                                                      \
431 static const EVP_CIPHER aes_##keylen##_##mode = {                       \
432         .nid = n##_##keylen##_##mode,                                   \
433         .block_size = blocksize,                                        \
434         .key_len =                                                      \
435             (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) *     \
436             keylen / 8,                                                 \
437         .iv_len = ivlen,                                                \
438         .flags = fl | EVP_CIPH_##MODE##_MODE,                           \
439         .init = aes_##mode##_init_key,                                  \
440         .do_cipher = aes_##mode##_cipher,                               \
441         .cleanup = aes_##mode##_cleanup,                                \
442         .ctx_size = sizeof(EVP_AES_##MODE##_CTX),                       \
443         .ctrl = aes_##mode##_ctrl                                       \
444 };                                                                      \
445 const EVP_CIPHER *                                                      \
446 EVP_aes_##keylen##_##mode(void)                                         \
447 {                                                                       \
448         return AESNI_CAPABLE ?                                          \
449             &aesni_##keylen##_##mode : &aes_##keylen##_##mode;          \
450 }
451
452 #else
453
454 #define BLOCK_CIPHER_generic(n,keylen,blocksize,ivlen,nmode,mode,MODE,fl) \
455 static const EVP_CIPHER aes_##keylen##_##mode = {                       \
456         .nid = n##_##keylen##_##nmode,                                  \
457         .block_size = blocksize,                                        \
458         .key_len = keylen / 8,                                          \
459         .iv_len = ivlen,                                                \
460         .flags = fl | EVP_CIPH_##MODE##_MODE,                           \
461         .init = aes_init_key,                                           \
462         .do_cipher = aes_##mode##_cipher,                               \
463         .ctx_size = sizeof(EVP_AES_KEY)                                 \
464 };                                                                      \
465 const EVP_CIPHER *                                                      \
466 EVP_aes_##keylen##_##mode(void)                                         \
467 {                                                                       \
468         return &aes_##keylen##_##mode;                                  \
469 }
470
471 #define BLOCK_CIPHER_custom(n,keylen,blocksize,ivlen,mode,MODE,fl)      \
472 static const EVP_CIPHER aes_##keylen##_##mode = {                       \
473         .nid = n##_##keylen##_##mode,                                   \
474         .block_size = blocksize,                                        \
475         .key_len =                                                      \
476             (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) *     \
477             keylen / 8,                                                 \
478         .iv_len = ivlen,                                                \
479         .flags = fl | EVP_CIPH_##MODE##_MODE,                           \
480         .init = aes_##mode##_init_key,                                  \
481         .do_cipher = aes_##mode##_cipher,                               \
482         .cleanup = aes_##mode##_cleanup,                                \
483         .ctx_size = sizeof(EVP_AES_##MODE##_CTX),                       \
484         .ctrl = aes_##mode##_ctrl                                       \
485 };                                                                      \
486 const EVP_CIPHER *                                                      \
487 EVP_aes_##keylen##_##mode(void)                                         \
488 {                                                                       \
489         return &aes_##keylen##_##mode;                                  \
490 }
491
492 #endif
493
494 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
495         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
496         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
497         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
498         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
499         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
500         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
501         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
502
503 static int
504 aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
505     const unsigned char *iv, int enc)
506 {
507         int ret, mode;
508         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
509
510         mode = ctx->cipher->flags & EVP_CIPH_MODE;
511         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE) &&
512             !enc)
513 #ifdef BSAES_CAPABLE
514                 if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
515                         ret = AES_set_decrypt_key(key, ctx->key_len * 8,
516                             &dat->ks);
517                         dat->block = (block128_f)AES_decrypt;
518                         dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
519                 } else
520 #endif
521 #ifdef VPAES_CAPABLE
522                 if (VPAES_CAPABLE) {
523                         ret = vpaes_set_decrypt_key(key, ctx->key_len * 8,
524                             &dat->ks);
525                         dat->block = (block128_f)vpaes_decrypt;
526                         dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
527                             (cbc128_f)vpaes_cbc_encrypt : NULL;
528                 } else
529 #endif
530                 {
531                         ret = AES_set_decrypt_key(key, ctx->key_len * 8,
532                             &dat->ks);
533                         dat->block = (block128_f)AES_decrypt;
534                         dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
535                             (cbc128_f)AES_cbc_encrypt : NULL;
536                 } else
537 #ifdef BSAES_CAPABLE
538                 if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
539                         ret = AES_set_encrypt_key(key, ctx->key_len * 8,
540                             &dat->ks);
541                         dat->block = (block128_f)AES_encrypt;
542                         dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
543                 } else
544 #endif
545 #ifdef VPAES_CAPABLE
546                 if (VPAES_CAPABLE) {
547                         ret = vpaes_set_encrypt_key(key, ctx->key_len * 8,
548                             &dat->ks);
549                         dat->block = (block128_f)vpaes_encrypt;
550                         dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
551                             (cbc128_f)vpaes_cbc_encrypt : NULL;
552                 } else
553 #endif
554                 {
555                         ret = AES_set_encrypt_key(key, ctx->key_len * 8,
556                             &dat->ks);
557                         dat->block = (block128_f)AES_encrypt;
558                         dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
559                             (cbc128_f)AES_cbc_encrypt : NULL;
560 #ifdef AES_CTR_ASM
561                         if (mode == EVP_CIPH_CTR_MODE)
562                                 dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
563 #endif
564                 }
565
566         if (ret < 0) {
567                 EVPerror(EVP_R_AES_KEY_SETUP_FAILED);
568                 return 0;
569         }
570
571         return 1;
572 }
573
574 static int
575 aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
576     const unsigned char *in, size_t len)
577 {
578         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
579
580         if (dat->stream.cbc)
581                 (*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv,
582                     ctx->encrypt);
583         else if (ctx->encrypt)
584                 CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv,
585                     dat->block);
586         else
587                 CRYPTO_cbc128_decrypt(in, out, len, &dat->ks, ctx->iv,
588                     dat->block);
589
590         return 1;
591 }
592
593 static int
594 aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
595     const unsigned char *in, size_t len)
596 {
597         size_t  bl = ctx->cipher->block_size;
598         size_t  i;
599         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
600
601         if (len < bl)
602                 return 1;
603
604         for (i = 0, len -= bl; i <= len; i += bl)
605                 (*dat->block)(in + i, out + i, &dat->ks);
606
607         return 1;
608 }
609
610 static int
611 aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
612     const unsigned char *in, size_t len)
613 {
614         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
615
616         CRYPTO_ofb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
617             dat->block);
618         return 1;
619 }
620
621 static int
622 aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
623     const unsigned char *in, size_t len)
624 {
625         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
626
627         CRYPTO_cfb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
628             ctx->encrypt, dat->block);
629         return 1;
630 }
631
632 static int
633 aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
634     const unsigned char *in, size_t len)
635 {
636         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
637
638         CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
639             ctx->encrypt, dat->block);
640         return 1;
641 }
642
643 static int
644 aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
645     const unsigned char *in, size_t len)
646 {
647         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
648
649         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
650                 CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks, ctx->iv,
651                     &ctx->num, ctx->encrypt, dat->block);
652                 return 1;
653         }
654
655         while (len >= MAXBITCHUNK) {
656                 CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK*8, &dat->ks,
657                     ctx->iv, &ctx->num, ctx->encrypt, dat->block);
658                 len -= MAXBITCHUNK;
659         }
660         if (len)
661                 CRYPTO_cfb128_1_encrypt(in, out, len*8, &dat->ks,
662                     ctx->iv, &ctx->num, ctx->encrypt, dat->block);
663
664         return 1;
665 }
666
667 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
668     const unsigned char *in, size_t len)
669 {
670         unsigned int num = ctx->num;
671         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
672
673         if (dat->stream.ctr)
674                 CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
675                     ctx->iv, ctx->buf, &num, dat->stream.ctr);
676         else
677                 CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
678                     ctx->iv, ctx->buf, &num, dat->block);
679         ctx->num = (size_t)num;
680         return 1;
681 }
682
683 BLOCK_CIPHER_generic_pack(NID_aes, 128, EVP_CIPH_FLAG_FIPS)
684 BLOCK_CIPHER_generic_pack(NID_aes, 192, EVP_CIPH_FLAG_FIPS)
685 BLOCK_CIPHER_generic_pack(NID_aes, 256, EVP_CIPH_FLAG_FIPS)
686
687 static int
688 aes_gcm_cleanup(EVP_CIPHER_CTX *c)
689 {
690         EVP_AES_GCM_CTX *gctx = c->cipher_data;
691
692         if (gctx->iv != c->iv)
693                 free(gctx->iv);
694         explicit_bzero(gctx, sizeof(*gctx));
695         return 1;
696 }
697
698 /* increment counter (64-bit int) by 1 */
699 static void
700 ctr64_inc(unsigned char *counter)
701 {
702         int n = 8;
703         unsigned char  c;
704
705         do {
706                 --n;
707                 c = counter[n];
708                 ++c;
709                 counter[n] = c;
710                 if (c)
711                         return;
712         } while (n);
713 }
714
715 static int
716 aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
717 {
718         EVP_AES_GCM_CTX *gctx = c->cipher_data;
719
720         switch (type) {
721         case EVP_CTRL_INIT:
722                 gctx->key_set = 0;
723                 gctx->iv_set = 0;
724                 if (c->cipher->iv_len == 0) {
725                         EVPerror(EVP_R_INVALID_IV_LENGTH);
726                         return 0;
727                 }
728                 gctx->ivlen = c->cipher->iv_len;
729                 gctx->iv = c->iv;
730                 gctx->taglen = -1;
731                 gctx->iv_gen = 0;
732                 gctx->tls_aad_len = -1;
733                 return 1;
734
735         case EVP_CTRL_GCM_SET_IVLEN:
736                 if (arg <= 0)
737                         return 0;
738                 /* Allocate memory for IV if needed */
739                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
740                         if (gctx->iv != c->iv)
741                                 free(gctx->iv);
742                         gctx->iv = malloc(arg);
743                         if (!gctx->iv)
744                                 return 0;
745                 }
746                 gctx->ivlen = arg;
747                 return 1;
748
749         case EVP_CTRL_GCM_SET_TAG:
750                 if (arg <= 0 || arg > 16 || c->encrypt)
751                         return 0;
752                 memcpy(c->buf, ptr, arg);
753                 gctx->taglen = arg;
754                 return 1;
755
756         case EVP_CTRL_GCM_GET_TAG:
757                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
758                         return 0;
759                 memcpy(ptr, c->buf, arg);
760                 return 1;
761
762         case EVP_CTRL_GCM_SET_IV_FIXED:
763                 /* Special case: -1 length restores whole IV */
764                 if (arg == -1) {
765                         memcpy(gctx->iv, ptr, gctx->ivlen);
766                         gctx->iv_gen = 1;
767                         return 1;
768                 }
769                 /* Fixed field must be at least 4 bytes and invocation field
770                  * at least 8.
771                  */
772                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
773                         return 0;
774                 if (arg)
775                         memcpy(gctx->iv, ptr, arg);
776                 if (c->encrypt)
777                         arc4random_buf(gctx->iv + arg, gctx->ivlen - arg);
778                 gctx->iv_gen = 1;
779                 return 1;
780
781         case EVP_CTRL_GCM_IV_GEN:
782                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
783                         return 0;
784                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
785                 if (arg <= 0 || arg > gctx->ivlen)
786                         arg = gctx->ivlen;
787                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
788                 /* Invocation field will be at least 8 bytes in size and
789                  * so no need to check wrap around or increment more than
790                  * last 8 bytes.
791                  */
792                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
793                 gctx->iv_set = 1;
794                 return 1;
795
796         case EVP_CTRL_GCM_SET_IV_INV:
797                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
798                         return 0;
799                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
800                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
801                 gctx->iv_set = 1;
802                 return 1;
803
804         case EVP_CTRL_AEAD_TLS1_AAD:
805                 /* Save the AAD for later use */
806                 if (arg != 13)
807                         return 0;
808                 memcpy(c->buf, ptr, arg);
809                 gctx->tls_aad_len = arg;
810                 {
811                         unsigned int len = c->buf[arg - 2] << 8 |
812                             c->buf[arg - 1];
813
814                         /* Correct length for explicit IV */
815                         if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
816                                 return 0;
817                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
818
819                         /* If decrypting correct for tag too */
820                         if (!c->encrypt) {
821                                 if (len < EVP_GCM_TLS_TAG_LEN)
822                                         return 0;
823                                 len -= EVP_GCM_TLS_TAG_LEN;
824                         }
825                         c->buf[arg - 2] = len >> 8;
826                         c->buf[arg - 1] = len & 0xff;
827                 }
828                 /* Extra padding: tag appended to record */
829                 return EVP_GCM_TLS_TAG_LEN;
830
831         case EVP_CTRL_COPY:
832             {
833                 EVP_CIPHER_CTX *out = ptr;
834                 EVP_AES_GCM_CTX *gctx_out = out->cipher_data;
835
836                 if (gctx->gcm.key) {
837                         if (gctx->gcm.key != &gctx->ks)
838                                 return 0;
839                         gctx_out->gcm.key = &gctx_out->ks;
840                 }
841
842                 if (gctx->iv == c->iv) {
843                         gctx_out->iv = out->iv;
844                 } else {
845                         if ((gctx_out->iv = calloc(1, gctx->ivlen)) == NULL)
846                                 return 0;
847                         memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
848                 }
849                 return 1;
850             }
851
852         default:
853                 return -1;
854
855         }
856 }
857
858 static ctr128_f
859 aes_gcm_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx,
860     const unsigned char *key, size_t key_len)
861 {
862 #ifdef BSAES_CAPABLE
863         if (BSAES_CAPABLE) {
864                 AES_set_encrypt_key(key, key_len * 8, aes_key);
865                 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);
866                 return (ctr128_f)bsaes_ctr32_encrypt_blocks;
867         } else
868 #endif
869 #ifdef VPAES_CAPABLE
870         if (VPAES_CAPABLE) {
871                 vpaes_set_encrypt_key(key, key_len * 8, aes_key);
872                 CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)vpaes_encrypt);
873                 return NULL;
874         } else
875 #endif
876                 (void)0; /* terminate potentially open 'else' */
877
878         AES_set_encrypt_key(key, key_len * 8, aes_key);
879         CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);
880 #ifdef AES_CTR_ASM
881         return (ctr128_f)AES_ctr32_encrypt;
882 #else
883         return NULL;
884 #endif
885 }
886
887 static int
888 aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
889     const unsigned char *iv, int enc)
890 {
891         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
892
893         if (!iv && !key)
894                 return 1;
895         if (key) {
896                 gctx->ctr = aes_gcm_set_key(&gctx->ks, &gctx->gcm,
897                     key, ctx->key_len);
898
899                 /* If we have an iv can set it directly, otherwise use
900                  * saved IV.
901                  */
902                 if (iv == NULL && gctx->iv_set)
903                         iv = gctx->iv;
904                 if (iv) {
905                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
906                         gctx->iv_set = 1;
907                 }
908                 gctx->key_set = 1;
909         } else {
910                 /* If key set use IV, otherwise copy */
911                 if (gctx->key_set)
912                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
913                 else
914                         memcpy(gctx->iv, iv, gctx->ivlen);
915                 gctx->iv_set = 1;
916                 gctx->iv_gen = 0;
917         }
918         return 1;
919 }
920
921 /* Handle TLS GCM packet format. This consists of the last portion of the IV
922  * followed by the payload and finally the tag. On encrypt generate IV,
923  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
924  * and verify tag.
925  */
926
927 static int
928 aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
929     const unsigned char *in, size_t len)
930 {
931         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
932         int rv = -1;
933
934         /* Encrypt/decrypt must be performed in place */
935         if (out != in ||
936             len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
937                 return -1;
938
939         /* Set IV from start of buffer or generate IV and write to start
940          * of buffer.
941          */
942         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
943             EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
944             EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
945                 goto err;
946
947         /* Use saved AAD */
948         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
949                 goto err;
950
951         /* Fix buffer and length to point to payload */
952         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
953         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
954         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
955         if (ctx->encrypt) {
956                 /* Encrypt payload */
957                 if (gctx->ctr) {
958                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm, in, out,
959                             len, gctx->ctr))
960                                 goto err;
961                 } else {
962                         if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
963                                 goto err;
964                 }
965                 out += len;
966
967                 /* Finally write tag */
968                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
969                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
970         } else {
971                 /* Decrypt */
972                 if (gctx->ctr) {
973                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm, in, out,
974                             len, gctx->ctr))
975                                 goto err;
976                 } else {
977                         if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
978                                 goto err;
979                 }
980                 /* Retrieve tag */
981                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, EVP_GCM_TLS_TAG_LEN);
982
983                 /* If tag mismatch wipe buffer */
984                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN)) {
985                         explicit_bzero(out, len);
986                         goto err;
987                 }
988                 rv = len;
989         }
990
991 err:
992         gctx->iv_set = 0;
993         gctx->tls_aad_len = -1;
994         return rv;
995 }
996
997 static int
998 aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
999     const unsigned char *in, size_t len)
1000 {
1001         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1002
1003         /* If not set up, return error */
1004         if (!gctx->key_set)
1005                 return -1;
1006
1007         if (gctx->tls_aad_len >= 0)
1008                 return aes_gcm_tls_cipher(ctx, out, in, len);
1009
1010         if (!gctx->iv_set)
1011                 return -1;
1012
1013         if (in) {
1014                 if (out == NULL) {
1015                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1016                                 return -1;
1017                 } else if (ctx->encrypt) {
1018                         if (gctx->ctr) {
1019                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1020                                     in, out, len, gctx->ctr))
1021                                         return -1;
1022                         } else {
1023                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1024                                     in, out, len))
1025                                         return -1;
1026                         }
1027                 } else {
1028                         if (gctx->ctr) {
1029                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1030                                     in, out, len, gctx->ctr))
1031                                         return -1;
1032                         } else {
1033                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1034                                     in, out, len))
1035                                         return -1;
1036                         }
1037                 }
1038                 return len;
1039         } else {
1040                 if (!ctx->encrypt) {
1041                         if (gctx->taglen < 0)
1042                                 return -1;
1043                         if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf,
1044                             gctx->taglen) != 0)
1045                                 return -1;
1046                         gctx->iv_set = 0;
1047                         return 0;
1048                 }
1049                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1050                 gctx->taglen = 16;
1051
1052                 /* Don't reuse the IV */
1053                 gctx->iv_set = 0;
1054                 return 0;
1055         }
1056
1057 }
1058
1059 #define CUSTOM_FLAGS \
1060     ( EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV | \
1061       EVP_CIPH_FLAG_CUSTOM_CIPHER | EVP_CIPH_ALWAYS_CALL_INIT | \
1062       EVP_CIPH_CTRL_INIT | EVP_CIPH_CUSTOM_COPY )
1063
1064 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
1065     EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1066 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
1067     EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1068 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
1069     EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1070
1071 static int
1072 aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1073 {
1074         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1075
1076         switch (type) {
1077         case EVP_CTRL_INIT:
1078                 /*
1079                  * key1 and key2 are used as an indicator both key and IV
1080                  * are set
1081                  */
1082                 xctx->xts.key1 = NULL;
1083                 xctx->xts.key2 = NULL;
1084                 return 1;
1085
1086         case EVP_CTRL_COPY:
1087             {
1088                 EVP_CIPHER_CTX *out = ptr;
1089                 EVP_AES_XTS_CTX *xctx_out = out->cipher_data;
1090
1091                 if (xctx->xts.key1) {
1092                         if (xctx->xts.key1 != &xctx->ks1)
1093                                 return 0;
1094                         xctx_out->xts.key1 = &xctx_out->ks1;
1095                 }
1096                 if (xctx->xts.key2) {
1097                         if (xctx->xts.key2 != &xctx->ks2)
1098                                 return 0;
1099                         xctx_out->xts.key2 = &xctx_out->ks2;
1100                 }
1101                 return 1;
1102             }
1103         }
1104         return -1;
1105 }
1106
1107 static int
1108 aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1109     const unsigned char *iv, int enc)
1110 {
1111         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1112
1113         if (!iv && !key)
1114                 return 1;
1115
1116         if (key) do {
1117 #ifdef AES_XTS_ASM
1118                 xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1119 #else
1120                 xctx->stream = NULL;
1121 #endif
1122                 /* key_len is two AES keys */
1123 #ifdef BSAES_CAPABLE
1124                 if (BSAES_CAPABLE)
1125                         xctx->stream = enc ? bsaes_xts_encrypt :
1126                             bsaes_xts_decrypt;
1127                 else
1128 #endif
1129 #ifdef VPAES_CAPABLE
1130                 if (VPAES_CAPABLE) {
1131                         if (enc) {
1132                                 vpaes_set_encrypt_key(key, ctx->key_len * 4,
1133                                     &xctx->ks1);
1134                                 xctx->xts.block1 = (block128_f)vpaes_encrypt;
1135                         } else {
1136                                 vpaes_set_decrypt_key(key, ctx->key_len * 4,
1137                                     &xctx->ks1);
1138                                 xctx->xts.block1 = (block128_f)vpaes_decrypt;
1139                         }
1140
1141                         vpaes_set_encrypt_key(key + ctx->key_len / 2,
1142                             ctx->key_len * 4, &xctx->ks2);
1143                         xctx->xts.block2 = (block128_f)vpaes_encrypt;
1144
1145                         xctx->xts.key1 = &xctx->ks1;
1146                         break;
1147                 } else
1148 #endif
1149                         (void)0;        /* terminate potentially open 'else' */
1150
1151                 if (enc) {
1152                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1153                         xctx->xts.block1 = (block128_f)AES_encrypt;
1154                 } else {
1155                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1156                         xctx->xts.block1 = (block128_f)AES_decrypt;
1157                 }
1158
1159                 AES_set_encrypt_key(key + ctx->key_len / 2,
1160                     ctx->key_len * 4, &xctx->ks2);
1161                 xctx->xts.block2 = (block128_f)AES_encrypt;
1162
1163                 xctx->xts.key1 = &xctx->ks1;
1164         } while (0);
1165
1166         if (iv) {
1167                 xctx->xts.key2 = &xctx->ks2;
1168                 memcpy(ctx->iv, iv, 16);
1169         }
1170
1171         return 1;
1172 }
1173
1174 static int
1175 aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1176     const unsigned char *in, size_t len)
1177 {
1178         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1179
1180         if (!xctx->xts.key1 || !xctx->xts.key2)
1181                 return 0;
1182         if (!out || !in || len < AES_BLOCK_SIZE)
1183                 return 0;
1184
1185         if (xctx->stream)
1186                 (*xctx->stream)(in, out, len, xctx->xts.key1, xctx->xts.key2,
1187                     ctx->iv);
1188         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1189             ctx->encrypt))
1190                 return 0;
1191         return 1;
1192 }
1193
1194 #define aes_xts_cleanup NULL
1195
1196 #define XTS_FLAGS \
1197     ( EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV | \
1198       EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT | EVP_CIPH_CUSTOM_COPY )
1199
1200 BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1201 BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1202
1203 static int
1204 aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1205 {
1206         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1207
1208         switch (type) {
1209         case EVP_CTRL_INIT:
1210                 cctx->key_set = 0;
1211                 cctx->iv_set = 0;
1212                 cctx->L = 8;
1213                 cctx->M = 12;
1214                 cctx->tag_set = 0;
1215                 cctx->len_set = 0;
1216                 return 1;
1217
1218         case EVP_CTRL_CCM_SET_IVLEN:
1219                 arg = 15 - arg;
1220
1221         case EVP_CTRL_CCM_SET_L:
1222                 if (arg < 2 || arg > 8)
1223                         return 0;
1224                 cctx->L = arg;
1225                 return 1;
1226
1227         case EVP_CTRL_CCM_SET_TAG:
1228                 if ((arg & 1) || arg < 4 || arg > 16)
1229                         return 0;
1230                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1231                         return 0;
1232                 if (ptr) {
1233                         cctx->tag_set = 1;
1234                         memcpy(c->buf, ptr, arg);
1235                 }
1236                 cctx->M = arg;
1237                 return 1;
1238
1239         case EVP_CTRL_CCM_GET_TAG:
1240                 if (!c->encrypt || !cctx->tag_set)
1241                         return 0;
1242                 if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1243                         return 0;
1244                 cctx->tag_set = 0;
1245                 cctx->iv_set = 0;
1246                 cctx->len_set = 0;
1247                 return 1;
1248
1249         case EVP_CTRL_COPY:
1250             {
1251                 EVP_CIPHER_CTX *out = ptr;
1252                 EVP_AES_CCM_CTX *cctx_out = out->cipher_data;
1253
1254                 if (cctx->ccm.key) {
1255                         if (cctx->ccm.key != &cctx->ks)
1256                                 return 0;
1257                         cctx_out->ccm.key = &cctx_out->ks;
1258                 }
1259                 return 1;
1260             }
1261
1262         default:
1263                 return -1;
1264         }
1265 }
1266
1267 static int
1268 aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1269     const unsigned char *iv, int enc)
1270 {
1271         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1272
1273         if (!iv && !key)
1274                 return 1;
1275         if (key) do {
1276 #ifdef VPAES_CAPABLE
1277                 if (VPAES_CAPABLE) {
1278                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);
1279                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1280                             &cctx->ks, (block128_f)vpaes_encrypt);
1281                         cctx->str = NULL;
1282                         cctx->key_set = 1;
1283                         break;
1284                 }
1285 #endif
1286                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1287                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1288                     &cctx->ks, (block128_f)AES_encrypt);
1289                 cctx->str = NULL;
1290                 cctx->key_set = 1;
1291         } while (0);
1292         if (iv) {
1293                 memcpy(ctx->iv, iv, 15 - cctx->L);
1294                 cctx->iv_set = 1;
1295         }
1296         return 1;
1297 }
1298
1299 static int
1300 aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1301     const unsigned char *in, size_t len)
1302 {
1303         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1304         CCM128_CONTEXT *ccm = &cctx->ccm;
1305
1306         /* If not set up, return error */
1307         if (!cctx->iv_set && !cctx->key_set)
1308                 return -1;
1309         if (!ctx->encrypt && !cctx->tag_set)
1310                 return -1;
1311
1312         if (!out) {
1313                 if (!in) {
1314                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,
1315                             len))
1316                                 return -1;
1317                         cctx->len_set = 1;
1318                         return len;
1319                 }
1320                 /* If have AAD need message length */
1321                 if (!cctx->len_set && len)
1322                         return -1;
1323                 CRYPTO_ccm128_aad(ccm, in, len);
1324                 return len;
1325         }
1326         /* EVP_*Final() doesn't return any data */
1327         if (!in)
1328                 return 0;
1329         /* If not set length yet do it */
1330         if (!cctx->len_set) {
1331                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1332                         return -1;
1333                 cctx->len_set = 1;
1334         }
1335         if (ctx->encrypt) {
1336                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1337                     cctx->str) : CRYPTO_ccm128_encrypt(ccm, in, out, len))
1338                         return -1;
1339                 cctx->tag_set = 1;
1340                 return len;
1341         } else {
1342                 int rv = -1;
1343                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1344                     cctx->str) : !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
1345                         unsigned char tag[16];
1346                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
1347                                 if (!memcmp(tag, ctx->buf, cctx->M))
1348                                         rv = len;
1349                         }
1350                 }
1351                 if (rv == -1)
1352                         explicit_bzero(out, len);
1353                 cctx->iv_set = 0;
1354                 cctx->tag_set = 0;
1355                 cctx->len_set = 0;
1356                 return rv;
1357         }
1358
1359 }
1360
1361 #define aes_ccm_cleanup NULL
1362
1363 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
1364     EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1365 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
1366     EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1367 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
1368     EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1369
1370 #define EVP_AEAD_AES_GCM_TAG_LEN 16
1371
1372 struct aead_aes_gcm_ctx {
1373         union {
1374                 double align;
1375                 AES_KEY ks;
1376         } ks;
1377         GCM128_CONTEXT gcm;
1378         ctr128_f ctr;
1379         unsigned char tag_len;
1380 };
1381
1382 static int
1383 aead_aes_gcm_init(EVP_AEAD_CTX *ctx, const unsigned char *key, size_t key_len,
1384     size_t tag_len)
1385 {
1386         struct aead_aes_gcm_ctx *gcm_ctx;
1387         const size_t key_bits = key_len * 8;
1388
1389         /* EVP_AEAD_CTX_init should catch this. */
1390         if (key_bits != 128 && key_bits != 256) {
1391                 EVPerror(EVP_R_BAD_KEY_LENGTH);
1392                 return 0;
1393         }
1394
1395         if (tag_len == EVP_AEAD_DEFAULT_TAG_LENGTH)
1396                 tag_len = EVP_AEAD_AES_GCM_TAG_LEN;
1397
1398         if (tag_len > EVP_AEAD_AES_GCM_TAG_LEN) {
1399                 EVPerror(EVP_R_TAG_TOO_LARGE);
1400                 return 0;
1401         }
1402
1403         if ((gcm_ctx = calloc(1, sizeof(struct aead_aes_gcm_ctx))) == NULL)
1404                 return 0;
1405
1406 #ifdef AESNI_CAPABLE
1407         if (AESNI_CAPABLE) {
1408                 aesni_set_encrypt_key(key, key_bits, &gcm_ctx->ks.ks);
1409                 CRYPTO_gcm128_init(&gcm_ctx->gcm, &gcm_ctx->ks.ks,
1410                     (block128_f)aesni_encrypt);
1411                 gcm_ctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
1412         } else
1413 #endif
1414         {
1415                 gcm_ctx->ctr = aes_gcm_set_key(&gcm_ctx->ks.ks, &gcm_ctx->gcm,
1416                     key, key_len);
1417         }
1418         gcm_ctx->tag_len = tag_len;
1419         ctx->aead_state = gcm_ctx;
1420
1421         return 1;
1422 }
1423
1424 static void
1425 aead_aes_gcm_cleanup(EVP_AEAD_CTX *ctx)
1426 {
1427         struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
1428
1429         freezero(gcm_ctx, sizeof(*gcm_ctx));
1430 }
1431
1432 static int
1433 aead_aes_gcm_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,
1434     size_t max_out_len, const unsigned char *nonce, size_t nonce_len,
1435     const unsigned char *in, size_t in_len, const unsigned char *ad,
1436     size_t ad_len)
1437 {
1438         const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
1439         GCM128_CONTEXT gcm;
1440         size_t bulk = 0;
1441
1442         if (max_out_len < in_len + gcm_ctx->tag_len) {
1443                 EVPerror(EVP_R_BUFFER_TOO_SMALL);
1444                 return 0;
1445         }
1446
1447         memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));
1448
1449         if (nonce_len == 0) {
1450                 EVPerror(EVP_R_INVALID_IV_LENGTH);
1451                 return 0;
1452         }
1453         CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);
1454
1455         if (ad_len > 0 && CRYPTO_gcm128_aad(&gcm, ad, ad_len))
1456                 return 0;
1457
1458         if (gcm_ctx->ctr) {
1459                 if (CRYPTO_gcm128_encrypt_ctr32(&gcm, in + bulk, out + bulk,
1460                     in_len - bulk, gcm_ctx->ctr))
1461                         return 0;
1462         } else {
1463                 if (CRYPTO_gcm128_encrypt(&gcm, in + bulk, out + bulk,
1464                     in_len - bulk))
1465                         return 0;
1466         }
1467
1468         CRYPTO_gcm128_tag(&gcm, out + in_len, gcm_ctx->tag_len);
1469         *out_len = in_len + gcm_ctx->tag_len;
1470
1471         return 1;
1472 }
1473
1474 static int
1475 aead_aes_gcm_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,
1476     size_t max_out_len, const unsigned char *nonce, size_t nonce_len,
1477     const unsigned char *in, size_t in_len, const unsigned char *ad,
1478     size_t ad_len)
1479 {
1480         const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
1481         unsigned char tag[EVP_AEAD_AES_GCM_TAG_LEN];
1482         GCM128_CONTEXT gcm;
1483         size_t plaintext_len;
1484         size_t bulk = 0;
1485
1486         if (in_len < gcm_ctx->tag_len) {
1487                 EVPerror(EVP_R_BAD_DECRYPT);
1488                 return 0;
1489         }
1490
1491         plaintext_len = in_len - gcm_ctx->tag_len;
1492
1493         if (max_out_len < plaintext_len) {
1494                 EVPerror(EVP_R_BUFFER_TOO_SMALL);
1495                 return 0;
1496         }
1497
1498         memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));
1499
1500         if (nonce_len == 0) {
1501                 EVPerror(EVP_R_INVALID_IV_LENGTH);
1502                 return 0;
1503         }
1504         CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);
1505
1506         if (CRYPTO_gcm128_aad(&gcm, ad, ad_len))
1507                 return 0;
1508
1509         if (gcm_ctx->ctr) {
1510                 if (CRYPTO_gcm128_decrypt_ctr32(&gcm, in + bulk, out + bulk,
1511                     in_len - bulk - gcm_ctx->tag_len, gcm_ctx->ctr))
1512                         return 0;
1513         } else {
1514                 if (CRYPTO_gcm128_decrypt(&gcm, in + bulk, out + bulk,
1515                     in_len - bulk - gcm_ctx->tag_len))
1516                         return 0;
1517         }
1518
1519         CRYPTO_gcm128_tag(&gcm, tag, gcm_ctx->tag_len);
1520         if (timingsafe_memcmp(tag, in + plaintext_len, gcm_ctx->tag_len) != 0) {
1521                 EVPerror(EVP_R_BAD_DECRYPT);
1522                 return 0;
1523         }
1524
1525         *out_len = plaintext_len;
1526
1527         return 1;
1528 }
1529
1530 static const EVP_AEAD aead_aes_128_gcm = {
1531         .key_len = 16,
1532         .nonce_len = 12,
1533         .overhead = EVP_AEAD_AES_GCM_TAG_LEN,
1534         .max_tag_len = EVP_AEAD_AES_GCM_TAG_LEN,
1535
1536         .init = aead_aes_gcm_init,
1537         .cleanup = aead_aes_gcm_cleanup,
1538         .seal = aead_aes_gcm_seal,
1539         .open = aead_aes_gcm_open,
1540 };
1541
1542 static const EVP_AEAD aead_aes_256_gcm = {
1543         .key_len = 32,
1544         .nonce_len = 12,
1545         .overhead = EVP_AEAD_AES_GCM_TAG_LEN,
1546         .max_tag_len = EVP_AEAD_AES_GCM_TAG_LEN,
1547
1548         .init = aead_aes_gcm_init,
1549         .cleanup = aead_aes_gcm_cleanup,
1550         .seal = aead_aes_gcm_seal,
1551         .open = aead_aes_gcm_open,
1552 };
1553
1554 const EVP_AEAD *
1555 EVP_aead_aes_128_gcm(void)
1556 {
1557         return &aead_aes_128_gcm;
1558 }
1559
1560 const EVP_AEAD *
1561 EVP_aead_aes_256_gcm(void)
1562 {
1563         return &aead_aes_256_gcm;
1564 }
1565
1566 typedef struct {
1567         union {
1568                 double align;
1569                 AES_KEY ks;
1570         } ks;
1571         unsigned char *iv;
1572 } EVP_AES_WRAP_CTX;
1573
1574 static int
1575 aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1576     const unsigned char *iv, int enc)
1577 {
1578         EVP_AES_WRAP_CTX *wctx = (EVP_AES_WRAP_CTX *)ctx->cipher_data;
1579
1580         if (iv == NULL && key == NULL)
1581                 return 1;
1582
1583         if (key != NULL) {
1584                 if (ctx->encrypt)
1585                         AES_set_encrypt_key(key, 8 * ctx->key_len,
1586                             &wctx->ks.ks);
1587                 else
1588                         AES_set_decrypt_key(key, 8 * ctx->key_len,
1589                             &wctx->ks.ks);
1590
1591                 if (iv == NULL)
1592                         wctx->iv = NULL;
1593         }
1594
1595         if (iv != NULL) {
1596                 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
1597                 wctx->iv = ctx->iv;
1598         }
1599
1600         return 1;
1601 }
1602
1603 static int
1604 aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1605     const unsigned char *in, size_t inlen)
1606 {
1607         EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
1608         int ret;
1609
1610         if (in == NULL)
1611                 return 0;
1612
1613         if (inlen % 8 != 0)
1614                 return -1;
1615         if (ctx->encrypt && inlen < 8)
1616                 return -1;
1617         if (!ctx->encrypt && inlen < 16)
1618                 return -1;
1619         if (inlen > INT_MAX)
1620                 return -1;
1621
1622         if (out == NULL) {
1623                 if (ctx->encrypt)
1624                         return inlen + 8;
1625                 else
1626                         return inlen - 8;
1627         }
1628
1629         if (ctx->encrypt)
1630                 ret = AES_wrap_key(&wctx->ks.ks, wctx->iv, out, in,
1631                     (unsigned int)inlen);
1632         else
1633                 ret = AES_unwrap_key(&wctx->ks.ks, wctx->iv, out, in,
1634                     (unsigned int)inlen);
1635
1636         return ret != 0 ? ret : -1;
1637 }
1638
1639 static int
1640 aes_wrap_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1641 {
1642         EVP_AES_WRAP_CTX *wctx = c->cipher_data;
1643
1644         switch (type) {
1645         case EVP_CTRL_COPY:
1646             {
1647                 EVP_CIPHER_CTX *out = ptr;
1648                 EVP_AES_WRAP_CTX *wctx_out = out->cipher_data;
1649
1650                 if (wctx->iv != NULL) {
1651                         if (c->iv != wctx->iv)
1652                                 return 0;
1653
1654                         wctx_out->iv = out->iv;
1655                 }
1656
1657                 return 1;
1658             }
1659         }
1660
1661         return -1;
1662 }
1663
1664 #define WRAP_FLAGS \
1665     ( EVP_CIPH_WRAP_MODE | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER | \
1666       EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1 | \
1667       EVP_CIPH_CUSTOM_COPY )
1668
1669 static const EVP_CIPHER aes_128_wrap = {
1670         .nid = NID_id_aes128_wrap,
1671         .block_size = 8,
1672         .key_len = 16,
1673         .iv_len = 8,
1674         .flags = WRAP_FLAGS,
1675         .init = aes_wrap_init_key,
1676         .do_cipher = aes_wrap_cipher,
1677         .cleanup = NULL,
1678         .ctx_size = sizeof(EVP_AES_WRAP_CTX),
1679         .set_asn1_parameters = NULL,
1680         .get_asn1_parameters = NULL,
1681         .ctrl = aes_wrap_ctrl,
1682         .app_data = NULL,
1683 };
1684
1685 const EVP_CIPHER *
1686 EVP_aes_128_wrap(void)
1687 {
1688         return &aes_128_wrap;
1689 }
1690
1691 static const EVP_CIPHER aes_192_wrap = {
1692         .nid = NID_id_aes192_wrap,
1693         .block_size = 8,
1694         .key_len = 24,
1695         .iv_len = 8,
1696         .flags = WRAP_FLAGS,
1697         .init = aes_wrap_init_key,
1698         .do_cipher = aes_wrap_cipher,
1699         .cleanup = NULL,
1700         .ctx_size = sizeof(EVP_AES_WRAP_CTX),
1701         .set_asn1_parameters = NULL,
1702         .get_asn1_parameters = NULL,
1703         .ctrl = aes_wrap_ctrl,
1704         .app_data = NULL,
1705 };
1706
1707 const EVP_CIPHER *
1708 EVP_aes_192_wrap(void)
1709 {
1710         return &aes_192_wrap;
1711 }
1712
1713 static const EVP_CIPHER aes_256_wrap = {
1714         .nid = NID_id_aes256_wrap,
1715         .block_size = 8,
1716         .key_len = 32,
1717         .iv_len = 8,
1718         .flags = WRAP_FLAGS,
1719         .init = aes_wrap_init_key,
1720         .do_cipher = aes_wrap_cipher,
1721         .cleanup = NULL,
1722         .ctx_size = sizeof(EVP_AES_WRAP_CTX),
1723         .set_asn1_parameters = NULL,
1724         .get_asn1_parameters = NULL,
1725         .ctrl = aes_wrap_ctrl,
1726         .app_data = NULL,
1727 };
1728
1729 const EVP_CIPHER *
1730 EVP_aes_256_wrap(void)
1731 {
1732         return &aes_256_wrap;
1733 }
1734
1735 #endif