e_aes.c 45.1 KB
Newer Older
D
 
Dr. Stephen Henson 已提交
1
/* ====================================================================
2
 * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
D
 
Dr. Stephen Henson 已提交
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50
 *
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 *
 * 1. Redistributions of source code must retain the above copyright
 *    notice, this list of conditions and the following disclaimer. 
 *
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in
 *    the documentation and/or other materials provided with the
 *    distribution.
 *
 * 3. All advertising materials mentioning features or use of this
 *    software must display the following acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
 *
 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
 *    endorse or promote products derived from this software without
 *    prior written permission. For written permission, please contact
 *    openssl-core@openssl.org.
 *
 * 5. Products derived from this software may not be called "OpenSSL"
 *    nor may "OpenSSL" appear in their names without prior written
 *    permission of the OpenSSL Project.
 *
 * 6. Redistributions of any form whatsoever must retain the following
 *    acknowledgment:
 *    "This product includes software developed by the OpenSSL Project
 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
 *
 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
 * OF THE POSSIBILITY OF SUCH DAMAGE.
 * ====================================================================
 *
 */

51 52
#define OPENSSL_FIPSAPI

53
#include <openssl/opensslconf.h>
54
#ifndef OPENSSL_NO_AES
D
 
Dr. Stephen Henson 已提交
55 56 57 58
#include <openssl/evp.h>
#include <openssl/err.h>
#include <string.h>
#include <assert.h>
59 60
#include <openssl/aes.h>
#include "evp_locl.h"
61
#include "modes_lcl.h"
62
#include <openssl/rand.h>
D
 
Dr. Stephen Henson 已提交
63

64 65
typedef struct
	{
A
Andy Polyakov 已提交
66
	union { double align; AES_KEY ks; } ks;
67
	block128_f block;
68
	union {
69 70
		cbc128_f cbc;
		ctr128_f ctr;
71
	} stream;
72
	} EVP_AES_KEY;
D
 
Dr. Stephen Henson 已提交
73

74 75
typedef struct
	{
A
Andy Polyakov 已提交
76
	union { double align; AES_KEY ks; } ks;	/* AES key schedule to use */
77 78 79 80 81 82 83
	int key_set;		/* Set if key initialised */
	int iv_set;		/* Set if an iv is set */
	GCM128_CONTEXT gcm;
	unsigned char *iv;	/* Temporary IV store */
	int ivlen;		/* IV length */
	int taglen;
	int iv_gen;		/* It is OK to generate IVs */
84
	int tls_aad_len;	/* TLS AAD length */
85
	ctr128_f ctr;
86 87 88 89
	} EVP_AES_GCM_CTX;

typedef struct
	{
A
Andy Polyakov 已提交
90
	union { double align; AES_KEY ks; } ks1, ks2;	/* AES key schedules to use */
91
	XTS128_CONTEXT xts;
92 93 94 95
	void     (*stream)(const unsigned char *in,
			unsigned char *out, size_t length,
			const AES_KEY *key1, const AES_KEY *key2,
			const unsigned char iv[16]);
96 97 98 99
	} EVP_AES_XTS_CTX;

typedef struct
	{
A
Andy Polyakov 已提交
100
	union { double align; AES_KEY ks; } ks;	/* AES key schedule to use */
101 102 103 104 105 106
	int key_set;		/* Set if key initialised */
	int iv_set;		/* Set if an iv is set */
	int tag_set;		/* Set if tag is valid */
	int len_set;		/* Set if message length set */
	int L, M;		/* L and M parameters from RFC3610 */
	CCM128_CONTEXT ccm;
107
	ccm128_f str;
108 109 110 111
	} EVP_AES_CCM_CTX;

#define MAXBITCHUNK	((size_t)1<<(sizeof(size_t)*8-4))

112 113 114 115 116 117 118 119 120 121 122 123 124 125 126 127 128
#ifdef VPAES_ASM
int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
			AES_KEY *key);
int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
			AES_KEY *key);

void vpaes_encrypt(const unsigned char *in, unsigned char *out,
			const AES_KEY *key);
void vpaes_decrypt(const unsigned char *in, unsigned char *out,
			const AES_KEY *key);

void vpaes_cbc_encrypt(const unsigned char *in,
			unsigned char *out,
			size_t length,
			const AES_KEY *key,
			unsigned char *ivec, int enc);
#endif
129
#ifdef BSAES_ASM
130 131 132
void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
			size_t length, const AES_KEY *key,
			unsigned char ivec[16], int enc);
133 134 135
void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
			size_t len, const AES_KEY *key,
			const unsigned char ivec[16]);
136 137 138 139 140 141
void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
			size_t len, const AES_KEY *key1,
			const AES_KEY *key2, const unsigned char iv[16]);
void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
			size_t len, const AES_KEY *key1,
			const AES_KEY *key2, const unsigned char iv[16]);
142
#endif
143 144 145 146 147
#ifdef AES_CTR_ASM
void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
			size_t blocks, const AES_KEY *key,
			const unsigned char ivec[AES_BLOCK_SIZE]);
#endif
148 149 150 151 152 153 154 155
#ifdef AES_XTS_ASM
void AES_xts_encrypt(const char *inp,char *out,size_t len,
			const AES_KEY *key1, const AES_KEY *key2,
			const unsigned char iv[16]);
void AES_xts_decrypt(const char *inp,char *out,size_t len,
			const AES_KEY *key1, const AES_KEY *key2,
			const unsigned char iv[16]);
#endif
156

157 158 159 160 161 162
#if	defined(AES_ASM) && !defined(I386_ONLY) &&	(  \
	((defined(__i386)	|| defined(__i386__)	|| \
	  defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
	defined(__x86_64)	|| defined(__x86_64__)	|| \
	defined(_M_AMD64)	|| defined(_M_X64)	|| \
	defined(__INTEL__)				)
163

A
Andy Polyakov 已提交
164
extern unsigned int OPENSSL_ia32cap_P[];
165 166 167 168

#ifdef VPAES_ASM
#define VPAES_CAPABLE	(OPENSSL_ia32cap_P[1]&(1<<(41-32)))
#endif
169 170 171
#ifdef BSAES_ASM
#define BSAES_CAPABLE	VPAES_CAPABLE
#endif
172 173 174
/*
 * AES-NI section
 */
175
#define	AESNI_CAPABLE	(OPENSSL_ia32cap_P[1]&(1<<(57-32)))
176 177

int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
178
			AES_KEY *key);
179
int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
180
			AES_KEY *key);
181 182

void aesni_encrypt(const unsigned char *in, unsigned char *out,
183
			const AES_KEY *key);
184
void aesni_decrypt(const unsigned char *in, unsigned char *out,
185
			const AES_KEY *key);
186 187

void aesni_ecb_encrypt(const unsigned char *in,
188 189 190 191
			unsigned char *out,
			size_t length,
			const AES_KEY *key,
			int enc);
192
void aesni_cbc_encrypt(const unsigned char *in,
193 194 195 196
			unsigned char *out,
			size_t length,
			const AES_KEY *key,
			unsigned char *ivec, int enc);
197 198

void aesni_ctr32_encrypt_blocks(const unsigned char *in,
199 200 201 202 203 204 205 206 207 208 209 210 211 212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230
			unsigned char *out,
			size_t blocks,
			const void *key,
			const unsigned char *ivec);

void aesni_xts_encrypt(const unsigned char *in,
			unsigned char *out,
			size_t length,
			const AES_KEY *key1, const AES_KEY *key2,
			const unsigned char iv[16]);

void aesni_xts_decrypt(const unsigned char *in,
			unsigned char *out,
			size_t length,
			const AES_KEY *key1, const AES_KEY *key2,
			const unsigned char iv[16]);

void aesni_ccm64_encrypt_blocks (const unsigned char *in,
			unsigned char *out,
			size_t blocks,
			const void *key,
			const unsigned char ivec[16],
			unsigned char cmac[16]);

void aesni_ccm64_decrypt_blocks (const unsigned char *in,
			unsigned char *out,
			size_t blocks,
			const void *key,
			const unsigned char ivec[16],
			unsigned char cmac[16]);

static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
231 232
		   const unsigned char *iv, int enc)
	{
233 234
	int ret, mode;
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
235

236 237 238 239
	mode = ctx->cipher->flags & EVP_CIPH_MODE;
	if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
	    && !enc)
		{ 
240
		ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
241 242 243 244 245 246
		dat->block	= (block128_f)aesni_decrypt;
		dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
					(cbc128_f)aesni_cbc_encrypt :
					NULL;
		}
	else	{
247
		ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
248 249 250 251 252 253 254 255
		dat->block	= (block128_f)aesni_encrypt;
		if (mode==EVP_CIPH_CBC_MODE)
			dat->stream.cbc	= (cbc128_f)aesni_cbc_encrypt;
		else if (mode==EVP_CIPH_CTR_MODE)
			dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
		else
			dat->stream.cbc = NULL;
		}
256 257 258

	if(ret < 0)
		{
B
Bodo Möller 已提交
259
		EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
260 261 262 263 264 265
		return 0;
		}

	return 1;
	}

266
static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
267 268
	const unsigned char *in, size_t len)
{
269
	aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
270 271 272 273

	return 1;
}

274
static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
275 276 277 278 279 280
	const unsigned char *in, size_t len)
{
	size_t	bl = ctx->cipher->block_size;

	if (len<bl)	return 1;

281
	aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
282 283 284 285

	return 1;
}

286
#define aesni_ofb_cipher aes_ofb_cipher
287
static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
288
	const unsigned char *in,size_t len);
289

290
#define aesni_cfb_cipher aes_cfb_cipher
291
static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
292
	const unsigned char *in,size_t len);
293

294
#define aesni_cfb8_cipher aes_cfb8_cipher
295
static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
296
	const unsigned char *in,size_t len);
297

298
#define aesni_cfb1_cipher aes_cfb1_cipher
299
static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
300
	const unsigned char *in,size_t len);
301

302
#define aesni_ctr_cipher aes_ctr_cipher
303
static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
304
		const unsigned char *in, size_t len);
305

306 307 308 309 310 311 312 313
static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;
	if (key)
		{
A
Andy Polyakov 已提交
314
		aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
315 316
		CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
				(block128_f)aesni_encrypt);
317
		gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
318 319 320 321 322 323 324 325 326 327 328 329 330 331 332 333 334 335 336 337 338 339 340 341 342
		/* If we have an iv can set it directly, otherwise use
		 * saved IV.
		 */
		if (iv == NULL && gctx->iv_set)
			iv = gctx->iv;
		if (iv)
			{
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
			gctx->iv_set = 1;
			}
		gctx->key_set = 1;
		}
	else
		{
		/* If key set use IV, otherwise copy */
		if (gctx->key_set)
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
		else
			memcpy(gctx->iv, iv, gctx->ivlen);
		gctx->iv_set = 1;
		gctx->iv_gen = 0;
		}
	return 1;
	}

343
#define aesni_gcm_cipher aes_gcm_cipher
344
static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
345
		const unsigned char *in, size_t len);
346 347 348 349 350 351 352 353 354 355 356 357 358

static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;

	if (key)
		{
		/* key_len is two AES keys */
		if (enc)
			{
A
Andy Polyakov 已提交
359
			aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
360
			xctx->xts.block1 = (block128_f)aesni_encrypt;
361
			xctx->stream = aesni_xts_encrypt;
362 363 364
			}
		else
			{
A
Andy Polyakov 已提交
365
			aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
366
			xctx->xts.block1 = (block128_f)aesni_decrypt;
367
			xctx->stream = aesni_xts_decrypt;
368 369 370
			}

		aesni_set_encrypt_key(key + ctx->key_len/2,
A
Andy Polyakov 已提交
371
						ctx->key_len * 4, &xctx->ks2.ks);
372 373 374 375 376 377 378 379 380 381 382 383 384 385
		xctx->xts.block2 = (block128_f)aesni_encrypt;

		xctx->xts.key1 = &xctx->ks1;
		}

	if (iv)
		{
		xctx->xts.key2 = &xctx->ks2;
		memcpy(ctx->iv, iv, 16);
		}

	return 1;
	}

386
#define aesni_xts_cipher aes_xts_cipher
387
static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
388
		const unsigned char *in, size_t len);
389 390 391 392 393 394 395 396 397

static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;
	if (key)
		{
A
Andy Polyakov 已提交
398
		aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
399 400
		CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
					&cctx->ks, (block128_f)aesni_encrypt);
401 402
		cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
				(ccm128_f)aesni_ccm64_decrypt_blocks;
403 404 405 406 407 408 409 410 411 412
		cctx->key_set = 1;
		}
	if (iv)
		{
		memcpy(ctx->iv, iv, 15 - cctx->L);
		cctx->iv_set = 1;
		}
	return 1;
	}

413
#define aesni_ccm_cipher aes_ccm_cipher
414
static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
415
		const unsigned char *in, size_t len);
416 417 418

#define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
static const EVP_CIPHER aesni_##keylen##_##mode = { \
419
	nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
420 421 422 423 424
	flags|EVP_CIPH_##MODE##_MODE,	\
	aesni_init_key,			\
	aesni_##mode##_cipher,		\
	NULL,				\
	sizeof(EVP_AES_KEY),		\
425
	NULL,NULL,NULL,NULL }; \
426 427 428 429 430 431 432 433 434 435
static const EVP_CIPHER aes_##keylen##_##mode = { \
	nid##_##keylen##_##nmode,blocksize,	\
	keylen/8,ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_init_key,			\
	aes_##mode##_cipher,		\
	NULL,				\
	sizeof(EVP_AES_KEY),		\
	NULL,NULL,NULL,NULL }; \
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
436
{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
437 438 439 440 441 442 443 444 445 446 447 448 449 450 451 452 453 454 455 456 457

#define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
static const EVP_CIPHER aesni_##keylen##_##mode = { \
	nid##_##keylen##_##mode,blocksize, \
	(EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aesni_##mode##_init_key,	\
	aesni_##mode##_cipher,		\
	aes_##mode##_cleanup,		\
	sizeof(EVP_AES_##MODE##_CTX),	\
	NULL,NULL,aes_##mode##_ctrl,NULL }; \
static const EVP_CIPHER aes_##keylen##_##mode = { \
	nid##_##keylen##_##mode,blocksize, \
	(EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_##mode##_init_key,		\
	aes_##mode##_cipher,		\
	aes_##mode##_cleanup,		\
	sizeof(EVP_AES_##MODE##_CTX),	\
	NULL,NULL,aes_##mode##_ctrl,NULL }; \
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
458
{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
459

A
Andy Polyakov 已提交
460 461 462 463 464 465 466 467 468 469 470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517 518 519 520 521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570 571 572 573 574 575 576 577 578 579 580 581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619 620 621 622 623 624 625 626 627 628 629 630 631 632 633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651 652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691 692 693 694 695 696 697 698 699 700 701 702 703 704 705 706 707 708 709 710 711 712 713 714 715 716 717 718 719 720 721 722 723 724 725 726 727 728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765 766 767 768 769 770 771 772 773 774 775 776 777 778 779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794 795 796 797 798 799 800 801 802 803 804 805 806 807 808 809 810 811 812 813 814 815 816 817 818 819 820 821 822 823 824 825 826 827 828 829 830 831 832
#elif	defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))

#include "sparc_arch.h"

extern unsigned int OPENSSL_sparcv9cap_P[];

#define	SPARC_AES_CAPABLE	(OPENSSL_sparcv9cap_P[1] & CFR_AES)

void	aes_t4_set_encrypt_key (const unsigned char *key, int bits,
				AES_KEY *ks);
void	aes_t4_set_decrypt_key (const unsigned char *key, int bits,
				AES_KEY *ks);
void	aes_t4_encrypt (const unsigned char *in, unsigned char *out,
				const AES_KEY *key);
void	aes_t4_decrypt (const unsigned char *in, unsigned char *out,
				const AES_KEY *key);
/*
 * Key-length specific subroutines were chosen for following reason.
 * Each SPARC T4 core can execute up to 8 threads which share core's
 * resources. Loading as much key material to registers allows to
 * minimize references to shared memory interface, as well as amount
 * of instructions in inner loops [much needed on T4]. But then having
 * non-key-length specific routines would require conditional branches
 * either in inner loops or on subroutines' entries. Former is hardly
 * acceptable, while latter means code size increase to size occupied
 * by multiple key-length specfic subroutines, so why fight?
 */
void	aes128_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
				size_t len, const AES_KEY *key,
				unsigned char *ivec);
void	aes128_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
				size_t len, const AES_KEY *key,
				unsigned char *ivec);
void	aes192_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
				size_t len, const AES_KEY *key,
				unsigned char *ivec);
void	aes192_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
				size_t len, const AES_KEY *key,
				unsigned char *ivec);
void	aes256_t4_cbc_encrypt (const unsigned char *in, unsigned char *out,
				size_t len, const AES_KEY *key,
				unsigned char *ivec);
void	aes256_t4_cbc_decrypt (const unsigned char *in, unsigned char *out,
				size_t len, const AES_KEY *key,
				unsigned char *ivec);
void	aes128_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
				size_t blocks, const AES_KEY *key,
				unsigned char *ivec);
void	aes192_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
				size_t blocks, const AES_KEY *key,
				unsigned char *ivec);
void	aes256_t4_ctr32_encrypt (const unsigned char *in, unsigned char *out,
				size_t blocks, const AES_KEY *key,
				unsigned char *ivec);

static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
		   const unsigned char *iv, int enc)
	{
	int ret, mode, bits;
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;

	mode = ctx->cipher->flags & EVP_CIPH_MODE;
	bits = ctx->key_len*8;
	if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
	    && !enc)
		{
		    ret = 0;
		    aes_t4_set_decrypt_key(key, bits, ctx->cipher_data);
		    dat->block	= (block128_f)aes_t4_decrypt;
		    switch (bits) {
		    case 128:
			dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
						(cbc128_f)aes128_t4_cbc_decrypt :
						NULL;
			break;
		    case 192:
			dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
						(cbc128_f)aes192_t4_cbc_decrypt :
						NULL;
			break;
		    case 256:
			dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
						(cbc128_f)aes256_t4_cbc_decrypt :
						NULL;
			break;
		    default:
			ret = -1;
		    }
		}
	else	{
		    ret = 0;
		    aes_t4_set_encrypt_key(key, bits, ctx->cipher_data);
		    dat->block	= (block128_f)aes_t4_encrypt;
		    switch (bits) {
		    case 128:
			if (mode==EVP_CIPH_CBC_MODE)
				dat->stream.cbc	= (cbc128_f)aes128_t4_cbc_encrypt;
			else if (mode==EVP_CIPH_CTR_MODE)
				dat->stream.ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
			else
				dat->stream.cbc = NULL;
			break;
		    case 192:
			if (mode==EVP_CIPH_CBC_MODE)
				dat->stream.cbc	= (cbc128_f)aes192_t4_cbc_encrypt;
			else if (mode==EVP_CIPH_CTR_MODE)
				dat->stream.ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
			else
				dat->stream.cbc = NULL;
			break;
		    case 256:
			if (mode==EVP_CIPH_CBC_MODE)
				dat->stream.cbc	= (cbc128_f)aes256_t4_cbc_encrypt;
			else if (mode==EVP_CIPH_CTR_MODE)
				dat->stream.ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
			else
				dat->stream.cbc = NULL;
			break;
		    default:
			ret = -1;
		    }
		}

	if(ret < 0)
		{
		EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
		return 0;
		}

	return 1;
	}

#define aes_t4_cbc_cipher aes_cbc_cipher
static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in, size_t len);

#define aes_t4_ecb_cipher aes_ecb_cipher 
static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in, size_t len);

#define aes_t4_ofb_cipher aes_ofb_cipher
static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len);

#define aes_t4_cfb_cipher aes_cfb_cipher
static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len);

#define aes_t4_cfb8_cipher aes_cfb8_cipher
static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len);

#define aes_t4_cfb1_cipher aes_cfb1_cipher
static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len);

#define aes_t4_ctr_cipher aes_ctr_cipher
static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len);

static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;
	if (key)
		{
		int bits = ctx->key_len * 8;
		aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
		CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
				(block128_f)aes_t4_encrypt);
		switch (bits) {
		    case 128:
			gctx->ctr = (ctr128_f)aes128_t4_ctr32_encrypt;
			break;
		    case 192:
			gctx->ctr = (ctr128_f)aes192_t4_ctr32_encrypt;
			break;
		    case 256:
			gctx->ctr = (ctr128_f)aes256_t4_ctr32_encrypt;
			break;
		    default:
			return 0;
		}
		/* If we have an iv can set it directly, otherwise use
		 * saved IV.
		 */
		if (iv == NULL && gctx->iv_set)
			iv = gctx->iv;
		if (iv)
			{
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
			gctx->iv_set = 1;
			}
		gctx->key_set = 1;
		}
	else
		{
		/* If key set use IV, otherwise copy */
		if (gctx->key_set)
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
		else
			memcpy(gctx->iv, iv, gctx->ivlen);
		gctx->iv_set = 1;
		gctx->iv_gen = 0;
		}
	return 1;
	}

#define aes_t4_gcm_cipher aes_gcm_cipher
static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len);

static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;

	if (key)
		{
		int bits = ctx->key_len * 4;
		/* key_len is two AES keys */
		if (enc)
			{
			aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
			xctx->xts.block1 = (block128_f)aes_t4_encrypt;
#if 0 /* not yet */
			switch (bits) {
			    case 128:
				xctx->stream = aes128_t4_xts_encrypt;
				break;
			    case 192:
				xctx->stream = aes192_t4_xts_encrypt;
				break;
			    case 256:
				xctx->stream = aes256_t4_xts_encrypt;
				break;
			    default:
				return 0;
			    }
#endif
			}
		else
			{
			aes_t4_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
			xctx->xts.block1 = (block128_f)aes_t4_decrypt;
#if 0 /* not yet */
			switch (bits) {
			    case 128:
				xctx->stream = aes128_t4_xts_decrypt;
				break;
			    case 192:
				xctx->stream = aes192_t4_xts_decrypt;
				break;
			    case 256:
				xctx->stream = aes256_t4_xts_decrypt;
				break;
			    default:
				return 0;
			    }
#endif
			}

		aes_t4_set_encrypt_key(key + ctx->key_len/2,
						ctx->key_len * 4, &xctx->ks2.ks);
		xctx->xts.block2 = (block128_f)aes_t4_encrypt;

		xctx->xts.key1 = &xctx->ks1;
		}

	if (iv)
		{
		xctx->xts.key2 = &xctx->ks2;
		memcpy(ctx->iv, iv, 16);
		}

	return 1;
	}

#define aes_t4_xts_cipher aes_xts_cipher
static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len);

static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;
	if (key)
		{
		int bits = ctx->key_len * 8;
		aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
		CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
					&cctx->ks, (block128_f)aes_t4_encrypt);
#if 0 /* not yet */
		switch (bits) {
		    case 128:
			cctx->str = enc?(ccm128_f)aes128_t4_ccm64_encrypt :
				(ccm128_f)ae128_t4_ccm64_decrypt;
			break;
		    case 192:
			cctx->str = enc?(ccm128_f)aes192_t4_ccm64_encrypt :
				(ccm128_f)ae192_t4_ccm64_decrypt;
			break;
		    case 256:
			cctx->str = enc?(ccm128_f)aes256_t4_ccm64_encrypt :
				(ccm128_f)ae256_t4_ccm64_decrypt;
			break;
		    default:
			return 0;
		    }
#endif
		cctx->key_set = 1;
		}
	if (iv)
		{
		memcpy(ctx->iv, iv, 15 - cctx->L);
		cctx->iv_set = 1;
		}
	return 1;
	}

#define aes_t4_ccm_cipher aes_ccm_cipher
static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len);

#define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
	nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_t4_init_key,		\
	aes_t4_##mode##_cipher,		\
	NULL,				\
	sizeof(EVP_AES_KEY),		\
	NULL,NULL,NULL,NULL }; \
static const EVP_CIPHER aes_##keylen##_##mode = { \
	nid##_##keylen##_##nmode,blocksize,	\
	keylen/8,ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_init_key,			\
	aes_##mode##_cipher,		\
	NULL,				\
	sizeof(EVP_AES_KEY),		\
	NULL,NULL,NULL,NULL }; \
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }

#define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
	nid##_##keylen##_##mode,blocksize, \
	(EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_t4_##mode##_init_key,	\
	aes_t4_##mode##_cipher,		\
	aes_##mode##_cleanup,		\
	sizeof(EVP_AES_##MODE##_CTX),	\
	NULL,NULL,aes_##mode##_ctrl,NULL }; \
static const EVP_CIPHER aes_##keylen##_##mode = { \
	nid##_##keylen##_##mode,blocksize, \
	(EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_##mode##_init_key,		\
	aes_##mode##_cipher,		\
	aes_##mode##_cleanup,		\
	sizeof(EVP_AES_##MODE##_CTX),	\
	NULL,NULL,aes_##mode##_ctrl,NULL }; \
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }

833 834 835 836 837 838 839 840 841 842 843 844 845
#else

#define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
static const EVP_CIPHER aes_##keylen##_##mode = { \
	nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_init_key,			\
	aes_##mode##_cipher,		\
	NULL,				\
	sizeof(EVP_AES_KEY),		\
	NULL,NULL,NULL,NULL }; \
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return &aes_##keylen##_##mode; }
846

847 848 849 850 851 852 853 854 855 856 857 858 859
#define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
static const EVP_CIPHER aes_##keylen##_##mode = { \
	nid##_##keylen##_##mode,blocksize, \
	(EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
	flags|EVP_CIPH_##MODE##_MODE,	\
	aes_##mode##_init_key,		\
	aes_##mode##_cipher,		\
	aes_##mode##_cleanup,		\
	sizeof(EVP_AES_##MODE##_CTX),	\
	NULL,NULL,aes_##mode##_ctrl,NULL }; \
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return &aes_##keylen##_##mode; }
#endif
860

861 862 863 864 865 866 867 868
#define BLOCK_CIPHER_generic_pack(nid,keylen,flags)		\
	BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
	BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
	BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
	BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
	BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)	\
	BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)	\
	BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
869 870 871 872

static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
		   const unsigned char *iv, int enc)
	{
873
	int ret, mode;
874
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
875

876 877
	mode = ctx->cipher->flags & EVP_CIPH_MODE;
	if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
878
	    && !enc)
879 880 881
#ifdef BSAES_CAPABLE
	    if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
		{
A
Andy Polyakov 已提交
882
		ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
883 884 885 886 887
		dat->block	= (block128_f)AES_decrypt;
		dat->stream.cbc	= (cbc128_f)bsaes_cbc_encrypt;
		}
	    else
#endif
888 889 890
#ifdef VPAES_CAPABLE
	    if (VPAES_CAPABLE)
		{
A
Andy Polyakov 已提交
891
		ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
892
		dat->block	= (block128_f)vpaes_decrypt;
893
		dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
894 895
					(cbc128_f)vpaes_cbc_encrypt :
					NULL;
896 897 898 899
		}
	    else
#endif
		{
A
Andy Polyakov 已提交
900
		ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks.ks);
901
		dat->block	= (block128_f)AES_decrypt;
902
		dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
903 904
					(cbc128_f)AES_cbc_encrypt :
					NULL;
905
		}
906
	else
907 908 909
#ifdef BSAES_CAPABLE
	    if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
		{
A
Andy Polyakov 已提交
910
		ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
911 912
		dat->block	= (block128_f)AES_encrypt;
		dat->stream.ctr	= (ctr128_f)bsaes_ctr32_encrypt_blocks;
913 914 915
		}
	    else
#endif
916 917 918
#ifdef VPAES_CAPABLE
	    if (VPAES_CAPABLE)
		{
A
Andy Polyakov 已提交
919
		ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
920
		dat->block	= (block128_f)vpaes_encrypt;
921
		dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
922 923
					(cbc128_f)vpaes_cbc_encrypt :
					NULL;
924 925 926 927
		}
	    else
#endif
		{
A
Andy Polyakov 已提交
928
		ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks.ks);
929
		dat->block	= (block128_f)AES_encrypt;
930
		dat->stream.cbc	= mode==EVP_CIPH_CBC_MODE ?
931 932
					(cbc128_f)AES_cbc_encrypt :
					NULL;
933 934
#ifdef AES_CTR_ASM
		if (mode==EVP_CIPH_CTR_MODE)
935
			dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
936
#endif
937
		}
938 939 940 941 942 943 944 945 946 947

	if(ret < 0)
		{
		EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
		return 0;
		}

	return 1;
	}

948 949 950
static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in, size_t len)
{
951 952
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;

953 954 955
	if (dat->stream.cbc)
		(*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
	else if (ctx->encrypt)
956
		CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
957
	else
958
		CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
959 960 961 962 963 964 965 966 967

	return 1;
}

static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in, size_t len)
{
	size_t	bl = ctx->cipher->block_size;
	size_t	i;
968
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
969 970 971

	if (len<bl)	return 1;

972 973
	for (i=0,len-=bl;i<=len;i+=bl)
		(*dat->block)(in+i,out+i,&dat->ks);
974 975 976

	return 1;
}
D
 
Dr. Stephen Henson 已提交
977

978 979 980
static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len)
{
981 982 983
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;

	CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
984
			ctx->iv,&ctx->num,dat->block);
985 986
	return 1;
}
D
 
Dr. Stephen Henson 已提交
987

988 989 990
static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len)
{
991 992 993
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;

	CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
994
			ctx->iv,&ctx->num,ctx->encrypt,dat->block);
995 996 997 998 999 1000
	return 1;
}

static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len)
{
1001 1002 1003
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;

	CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
1004
			ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1005 1006
	return 1;
}
1007

1008 1009 1010
static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
	const unsigned char *in,size_t len)
{
1011 1012
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;

1013
	if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
1014
		CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
1015
			ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1016 1017
		return 1;
	}
1018

1019
	while (len>=MAXBITCHUNK) {
1020
		CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
1021
			ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1022 1023 1024
		len-=MAXBITCHUNK;
	}
	if (len)
1025
		CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
1026
			ctx->iv,&ctx->num,ctx->encrypt,dat->block);
1027 1028 1029
	
	return 1;
}
1030

1031
static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
A
Andy Polyakov 已提交
1032 1033
		const unsigned char *in, size_t len)
{
1034 1035
	unsigned int num = ctx->num;
	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
1036

1037 1038
	if (dat->stream.ctr)
		CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
1039
			ctx->iv,ctx->buf,&num,dat->stream.ctr);
1040 1041
	else
		CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
1042
			ctx->iv,ctx->buf,&num,dat->block);
D
Dr. Stephen Henson 已提交
1043
	ctx->num = (size_t)num;
A
Andy Polyakov 已提交
1044 1045 1046
	return 1;
}

1047 1048 1049
BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
1050 1051 1052 1053

static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
	{
	EVP_AES_GCM_CTX *gctx = c->cipher_data;
1054
	OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
1055 1056
	if (gctx->iv != c->iv)
		OPENSSL_free(gctx->iv);
1057 1058 1059
	return 1;
	}

1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073
/* increment counter (64-bit int) by 1 */
static void ctr64_inc(unsigned char *counter) {
	int n=8;
	unsigned char  c;

	do {
		--n;
		c = counter[n];
		++c;
		counter[n] = c;
		if (c) return;
	} while (n);
}

1074 1075 1076 1077 1078 1079 1080 1081 1082
static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
	{
	EVP_AES_GCM_CTX *gctx = c->cipher_data;
	switch (type)
		{
	case EVP_CTRL_INIT:
		gctx->key_set = 0;
		gctx->iv_set = 0;
		gctx->ivlen = c->cipher->iv_len;
1083
		gctx->iv = c->iv;
1084
		gctx->taglen = -1;
1085
		gctx->iv_gen = 0;
1086
		gctx->tls_aad_len = -1;
1087 1088 1089 1090 1091
		return 1;

	case EVP_CTRL_GCM_SET_IVLEN:
		if (arg <= 0)
			return 0;
1092
#ifdef OPENSSL_FIPS
1093
		if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105
						 && arg < 12)
			return 0;
#endif
		/* Allocate memory for IV if needed */
		if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
			{
			if (gctx->iv != c->iv)
				OPENSSL_free(gctx->iv);
			gctx->iv = OPENSSL_malloc(arg);
			if (!gctx->iv)
				return 0;
			}
1106 1107 1108 1109 1110 1111
		gctx->ivlen = arg;
		return 1;

	case EVP_CTRL_GCM_SET_TAG:
		if (arg <= 0 || arg > 16 || c->encrypt)
			return 0;
1112
		memcpy(c->buf, ptr, arg);
1113 1114 1115 1116 1117 1118
		gctx->taglen = arg;
		return 1;

	case EVP_CTRL_GCM_GET_TAG:
		if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
			return 0;
1119
		memcpy(ptr, c->buf, arg);
1120 1121
		return 1;

1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136
	case EVP_CTRL_GCM_SET_IV_FIXED:
		/* Special case: -1 length restores whole IV */
		if (arg == -1)
			{
			memcpy(gctx->iv, ptr, gctx->ivlen);
			gctx->iv_gen = 1;
			return 1;
			}
		/* Fixed field must be at least 4 bytes and invocation field
		 * at least 8.
		 */
		if ((arg < 4) || (gctx->ivlen - arg) < 8)
			return 0;
		if (arg)
			memcpy(gctx->iv, ptr, arg);
1137 1138
		if (c->encrypt &&
			RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
1139 1140 1141 1142 1143 1144 1145
			return 0;
		gctx->iv_gen = 1;
		return 1;

	case EVP_CTRL_GCM_IV_GEN:
		if (gctx->iv_gen == 0 || gctx->key_set == 0)
			return 0;
1146
		CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1147 1148 1149
		if (arg <= 0 || arg > gctx->ivlen)
			arg = gctx->ivlen;
		memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1150 1151 1152 1153 1154 1155 1156 1157
		/* Invocation field will be at least 8 bytes in size and
		 * so no need to check wrap around or increment more than
		 * last 8 bytes.
		 */
		ctr64_inc(gctx->iv + gctx->ivlen - 8);
		gctx->iv_set = 1;
		return 1;

1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184
	case EVP_CTRL_GCM_SET_IV_INV:
		if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
			return 0;
		memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
		CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
		gctx->iv_set = 1;
		return 1;

	case EVP_CTRL_AEAD_TLS1_AAD:
		/* Save the AAD for later use */
		if (arg != 13)
			return 0;
		memcpy(c->buf, ptr, arg);
		gctx->tls_aad_len = arg;
			{
			unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
			/* Correct length for explicit IV */
			len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
			/* If decrypting correct for tag too */
			if (!c->encrypt)
				len -= EVP_GCM_TLS_TAG_LEN;
                        c->buf[arg-2] = len>>8;
                        c->buf[arg-1] = len & 0xff;
			}
		/* Extra padding: tag appended to record */
		return EVP_GCM_TLS_TAG_LEN;

1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197
	default:
		return -1;

		}
	}

static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;
	if (key)
1198
		{ do {
1199 1200 1201
#ifdef BSAES_CAPABLE
		if (BSAES_CAPABLE)
			{
A
Andy Polyakov 已提交
1202
			AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1203 1204 1205 1206 1207 1208 1209
			CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
					(block128_f)AES_encrypt);
			gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
			break;
			}
		else
#endif
1210 1211 1212
#ifdef VPAES_CAPABLE
		if (VPAES_CAPABLE)
			{
A
Andy Polyakov 已提交
1213
			vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks.ks);
1214 1215
			CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
					(block128_f)vpaes_encrypt);
1216
			gctx->ctr = NULL;
1217 1218 1219
			break;
			}
#endif
A
Andy Polyakov 已提交
1220
		AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
1221
		CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
1222 1223 1224 1225 1226
#ifdef AES_CTR_ASM
		gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
#else
		gctx->ctr = NULL;
#endif
1227 1228
		} while (0);

1229 1230 1231 1232
		/* If we have an iv can set it directly, otherwise use
		 * saved IV.
		 */
		if (iv == NULL && gctx->iv_set)
1233
			iv = gctx->iv;
1234 1235
		if (iv)
			{
1236
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1237 1238 1239 1240 1241 1242 1243 1244
			gctx->iv_set = 1;
			}
		gctx->key_set = 1;
		}
	else
		{
		/* If key set use IV, otherwise copy */
		if (gctx->key_set)
1245
			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1246
		else
1247
			memcpy(gctx->iv, iv, gctx->ivlen);
1248
		gctx->iv_set = 1;
1249
		gctx->iv_gen = 0;
1250 1251 1252 1253
		}
	return 1;
	}

1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265
/* Handle TLS GCM packet format. This consists of the last portion of the IV
 * followed by the payload and finally the tag. On encrypt generate IV,
 * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
 * and verify tag.
 */

static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
		const unsigned char *in, size_t len)
	{
	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
	int rv = -1;
	/* Encrypt/decrypt must be performed in place */
1266
	if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284
		return -1;
	/* Set IV from start of buffer or generate IV and write to start
	 * of buffer.
	 */
	if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
				EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
				EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
		goto err;
	/* Use saved AAD */
	if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
		goto err;
	/* Fix buffer and length to point to payload */
	in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
	out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
	len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
	if (ctx->encrypt)
		{
		/* Encrypt payload */
1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295
		if (gctx->ctr)
			{
			if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
							in, out, len,
							gctx->ctr))
				goto err;
			}
		else	{
			if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
				goto err;
			}
1296 1297 1298 1299 1300 1301 1302 1303
		out += len;
		/* Finally write tag */
		CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
		rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
		}
	else
		{
		/* Decrypt */
1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314
		if (gctx->ctr)
			{
			if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
							in, out, len,
							gctx->ctr))
				goto err;
			}
		else	{
			if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
				goto err;
			}
1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332
		/* Retrieve tag */
		CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
					EVP_GCM_TLS_TAG_LEN);
		/* If tag mismatch wipe buffer */
		if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
			{
			OPENSSL_cleanse(out, len);
			goto err;
			}
		rv = len;
		}

	err:
	gctx->iv_set = 0;
	gctx->tls_aad_len = -1;
	return rv;
	}

1333
static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1334 1335 1336 1337
		const unsigned char *in, size_t len)
	{
	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
	/* If not set up, return error */
1338 1339 1340 1341 1342 1343 1344
	if (!gctx->key_set)
		return -1;

	if (gctx->tls_aad_len >= 0)
		return aes_gcm_tls_cipher(ctx, out, in, len);

	if (!gctx->iv_set)
1345 1346 1347 1348
		return -1;
	if (in)
		{
		if (out == NULL)
1349
			{
1350
			if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1351 1352
				return -1;
			}
1353
		else if (ctx->encrypt)
1354
			{
1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365
			if (gctx->ctr)
				{
				if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
							in, out, len,
							gctx->ctr))
					return -1;
				}
			else	{
				if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
					return -1;
				}
1366
			}
1367
		else
1368
			{
1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379
			if (gctx->ctr)
				{
				if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
							in, out, len,
							gctx->ctr))
					return -1;
				}
			else	{
				if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
					return -1;
				}
1380
			}
1381 1382 1383 1384 1385 1386
		return len;
		}
	else
		{
		if (!ctx->encrypt)
			{
1387 1388
			if (gctx->taglen < 0)
				return -1;
1389
			if (CRYPTO_gcm128_finish(&gctx->gcm,
1390
					ctx->buf, gctx->taglen) != 0)
1391 1392 1393 1394
				return -1;
			gctx->iv_set = 0;
			return 0;
			}
1395
		CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1396 1397 1398 1399 1400 1401 1402 1403
		gctx->taglen = 16;
		/* Don't reuse the IV */
		gctx->iv_set = 0;
		return 0;
		}

	}

1404 1405 1406
#define CUSTOM_FLAGS	(EVP_CIPH_FLAG_DEFAULT_ASN1 \
		| EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
		| EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1407

1408 1409 1410 1411 1412 1413
BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
		EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
		EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
		EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432

static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
	{
	EVP_AES_XTS_CTX *xctx = c->cipher_data;
	if (type != EVP_CTRL_INIT)
		return -1;
	/* key1 and key2 are used as an indicator both key and IV are set */
	xctx->xts.key1 = NULL;
	xctx->xts.key2 = NULL;
	return 1;
	}

static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;

1433
	if (key) do
1434
		{
1435 1436 1437
#ifdef AES_XTS_ASM
		xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
#else
1438
		xctx->stream = NULL;
1439
#endif
1440
		/* key_len is two AES keys */
1441 1442 1443 1444 1445
#ifdef BSAES_CAPABLE
		if (BSAES_CAPABLE)
			xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
		else
#endif
1446 1447 1448 1449 1450
#ifdef VPAES_CAPABLE
		if (VPAES_CAPABLE)
		    {
		    if (enc)
			{
A
Andy Polyakov 已提交
1451
			vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1452 1453 1454 1455
			xctx->xts.block1 = (block128_f)vpaes_encrypt;
			}
		    else
			{
A
Andy Polyakov 已提交
1456
			vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1457 1458 1459 1460
			xctx->xts.block1 = (block128_f)vpaes_decrypt;
			}

		vpaes_set_encrypt_key(key + ctx->key_len/2,
A
Andy Polyakov 已提交
1461
						ctx->key_len * 4, &xctx->ks2.ks);
1462 1463 1464 1465 1466 1467
		xctx->xts.block2 = (block128_f)vpaes_encrypt;

		xctx->xts.key1 = &xctx->ks1;
		break;
		}
#endif
1468
		if (enc)
1469
			{
A
Andy Polyakov 已提交
1470
			AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1471 1472 1473 1474
			xctx->xts.block1 = (block128_f)AES_encrypt;
			}
		else
			{
A
Andy Polyakov 已提交
1475
			AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1.ks);
1476 1477
			xctx->xts.block1 = (block128_f)AES_decrypt;
			}
1478

1479
		AES_set_encrypt_key(key + ctx->key_len/2,
A
Andy Polyakov 已提交
1480
						ctx->key_len * 4, &xctx->ks2.ks);
1481
		xctx->xts.block2 = (block128_f)AES_encrypt;
1482 1483

		xctx->xts.key1 = &xctx->ks1;
1484
		} while (0);
1485 1486 1487 1488 1489 1490 1491 1492 1493 1494

	if (iv)
		{
		xctx->xts.key2 = &xctx->ks2;
		memcpy(ctx->iv, iv, 16);
		}

	return 1;
	}

1495
static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1496 1497 1498 1499
		const unsigned char *in, size_t len)
	{
	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
	if (!xctx->xts.key1 || !xctx->xts.key2)
1500
		return 0;
1501
	if (!out || !in || len<AES_BLOCK_SIZE)
1502
		return 0;
1503 1504
#ifdef OPENSSL_FIPS
	/* Requirement of SP800-38E */
1505
	if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1506
			(len > (1UL<<20)*16))
1507
		{
B
Bodo Möller 已提交
1508
		EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1509
		return 0;
1510 1511
		}
#endif
1512 1513 1514 1515
	if (xctx->stream)
		(*xctx->stream)(in, out, len,
				xctx->xts.key1, xctx->xts.key2, ctx->iv);
	else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1516
								ctx->encrypt))
1517 1518
		return 0;
	return 1;
1519 1520
	}

1521
#define aes_xts_cleanup NULL
1522

1523 1524 1525 1526 1527
#define XTS_FLAGS	(EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
			 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)

BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566

static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
	{
	EVP_AES_CCM_CTX *cctx = c->cipher_data;
	switch (type)
		{
	case EVP_CTRL_INIT:
		cctx->key_set = 0;
		cctx->iv_set = 0;
		cctx->L = 8;
		cctx->M = 12;
		cctx->tag_set = 0;
		cctx->len_set = 0;
		return 1;

	case EVP_CTRL_CCM_SET_IVLEN:
		arg = 15 - arg;
	case EVP_CTRL_CCM_SET_L:
		if (arg < 2 || arg > 8)
			return 0;
		cctx->L = arg;
		return 1;

	case EVP_CTRL_CCM_SET_TAG:
		if ((arg & 1) || arg < 4 || arg > 16)
			return 0;
		if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
			return 0;
		if (ptr)
			{
			cctx->tag_set = 1;
			memcpy(c->buf, ptr, arg);
			}
		cctx->M = arg;
		return 1;

	case EVP_CTRL_CCM_GET_TAG:
		if (!c->encrypt || !cctx->tag_set)
			return 0;
1567
		if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585
			return 0;
		cctx->tag_set = 0;
		cctx->iv_set = 0;
		cctx->len_set = 0;
		return 1;

	default:
		return -1;

		}
	}

static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                        const unsigned char *iv, int enc)
	{
	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
	if (!iv && !key)
		return 1;
1586
	if (key) do
1587
		{
1588 1589 1590
#ifdef VPAES_CAPABLE
		if (VPAES_CAPABLE)
			{
A
Andy Polyakov 已提交
1591
			vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks.ks);
1592 1593
			CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
					&cctx->ks, (block128_f)vpaes_encrypt);
1594
			cctx->str = NULL;
1595 1596 1597 1598
			cctx->key_set = 1;
			break;
			}
#endif
A
Andy Polyakov 已提交
1599
		AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks.ks);
1600 1601
		CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
					&cctx->ks, (block128_f)AES_encrypt);
1602
		cctx->str = NULL;
1603
		cctx->key_set = 1;
1604
		} while (0);
1605 1606 1607 1608 1609 1610 1611 1612
	if (iv)
		{
		memcpy(ctx->iv, iv, 15 - cctx->L);
		cctx->iv_set = 1;
		}
	return 1;
	}

1613
static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649
		const unsigned char *in, size_t len)
	{
	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
	CCM128_CONTEXT *ccm = &cctx->ccm;
	/* If not set up, return error */
	if (!cctx->iv_set && !cctx->key_set)
		return -1;
	if (!ctx->encrypt && !cctx->tag_set)
		return -1;
	if (!out)
		{
		if (!in)
			{
			if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
				return -1;
			cctx->len_set = 1;
			return len;
			}
		/* If have AAD need message length */
		if (!cctx->len_set && len)
			return -1;
		CRYPTO_ccm128_aad(ccm, in, len);
		return len;
		}
	/* EVP_*Final() doesn't return any data */
	if (!in)
		return 0;
	/* If not set length yet do it */
	if (!cctx->len_set)
		{
		if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
			return -1;
		cctx->len_set = 1;
		}
	if (ctx->encrypt)
		{
1650 1651 1652
		if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
						cctx->str) :
				CRYPTO_ccm128_encrypt(ccm, in, out, len))
1653 1654 1655 1656 1657 1658 1659
			return -1;
		cctx->tag_set = 1;
		return len;
		}
	else
		{
		int rv = -1;
1660 1661 1662
		if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
						cctx->str) :
				!CRYPTO_ccm128_decrypt(ccm, in, out, len))
1663 1664
			{
			unsigned char tag[16];
1665
			if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680
				{
				if (!memcmp(tag, ctx->buf, cctx->M))
					rv = len;
				}
			}
		if (rv == -1)
			OPENSSL_cleanse(out, len);
		cctx->iv_set = 0;
		cctx->tag_set = 0;
		cctx->len_set = 0;
		return rv;
		}

	}

1681 1682 1683 1684 1685
#define aes_ccm_cleanup NULL

BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1686

1687
#endif