e_aes.c 118.7 KB
Newer Older
R
Rich Salz 已提交
1 2
/*
 * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
D
 
Dr. Stephen Henson 已提交
3
 *
R
Rich Salz 已提交
4 5 6 7
 * Licensed under the OpenSSL license (the "License").  You may not use
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
D
 
Dr. Stephen Henson 已提交
8 9
 */

10
#include <openssl/opensslconf.h>
M
Matt Caswell 已提交
11 12 13 14 15 16 17 18 19
#include <openssl/crypto.h>
#include <openssl/evp.h>
#include <openssl/err.h>
#include <string.h>
#include <assert.h>
#include <openssl/aes.h>
#include "internal/evp_int.h"
#include "modes_lcl.h"
#include <openssl/rand.h>
20
#include "evp_locl.h"
21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60 61 62 63 64 65 66 67 68 69 70 71

typedef struct {
    union {
        double align;
        AES_KEY ks;
    } ks;
    block128_f block;
    union {
        cbc128_f cbc;
        ctr128_f ctr;
    } stream;
} EVP_AES_KEY;

typedef struct {
    union {
        double align;
        AES_KEY ks;
    } ks;                       /* AES key schedule to use */
    int key_set;                /* Set if key initialised */
    int iv_set;                 /* Set if an iv is set */
    GCM128_CONTEXT gcm;
    unsigned char *iv;          /* Temporary IV store */
    int ivlen;                  /* IV length */
    int taglen;
    int iv_gen;                 /* It is OK to generate IVs */
    int tls_aad_len;            /* TLS AAD length */
    ctr128_f ctr;
} EVP_AES_GCM_CTX;

typedef struct {
    union {
        double align;
        AES_KEY ks;
    } ks1, ks2;                 /* AES key schedules to use */
    XTS128_CONTEXT xts;
    void (*stream) (const unsigned char *in,
                    unsigned char *out, size_t length,
                    const AES_KEY *key1, const AES_KEY *key2,
                    const unsigned char iv[16]);
} EVP_AES_XTS_CTX;

typedef struct {
    union {
        double align;
        AES_KEY ks;
    } ks;                       /* AES key schedule to use */
    int key_set;                /* Set if key initialised */
    int iv_set;                 /* Set if an iv is set */
    int tag_set;                /* Set if tag is valid */
    int len_set;                /* Set if message length set */
    int L, M;                   /* L and M parameters from RFC3610 */
D
Dr. Stephen Henson 已提交
72
    int tls_aad_len;            /* TLS AAD length */
73 74 75 76
    CCM128_CONTEXT ccm;
    ccm128_f str;
} EVP_AES_CCM_CTX;

M
Matt Caswell 已提交
77
#ifndef OPENSSL_NO_OCB
78
typedef struct {
79 80 81 82 83 84 85 86
    union {
        double align;
        AES_KEY ks;
    } ksenc;                    /* AES key schedule to use for encryption */
    union {
        double align;
        AES_KEY ks;
    } ksdec;                    /* AES key schedule to use for decryption */
87 88 89 90 91 92 93 94 95 96 97 98
    int key_set;                /* Set if key initialised */
    int iv_set;                 /* Set if an iv is set */
    OCB128_CONTEXT ocb;
    unsigned char *iv;          /* Temporary IV store */
    unsigned char tag[16];
    unsigned char data_buf[16]; /* Store partial data blocks */
    unsigned char aad_buf[16];  /* Store partial AAD blocks */
    int data_buf_len;
    int aad_buf_len;
    int ivlen;                  /* IV length */
    int taglen;
} EVP_AES_OCB_CTX;
M
Matt Caswell 已提交
99
#endif
M
Matt Caswell 已提交
100

M
Matt Caswell 已提交
101
#define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
102

M
Matt Caswell 已提交
103
#ifdef VPAES_ASM
104
int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
105
                          AES_KEY *key);
106
int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
107
                          AES_KEY *key);
108 109

void vpaes_encrypt(const unsigned char *in, unsigned char *out,
110
                   const AES_KEY *key);
111
void vpaes_decrypt(const unsigned char *in, unsigned char *out,
112
                   const AES_KEY *key);
113 114

void vpaes_cbc_encrypt(const unsigned char *in,
115 116 117
                       unsigned char *out,
                       size_t length,
                       const AES_KEY *key, unsigned char *ivec, int enc);
M
Matt Caswell 已提交
118 119
#endif
#ifdef BSAES_ASM
120
void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
121 122
                       size_t length, const AES_KEY *key,
                       unsigned char ivec[16], int enc);
123
void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
124 125
                                size_t len, const AES_KEY *key,
                                const unsigned char ivec[16]);
126
void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
127 128
                       size_t len, const AES_KEY *key1,
                       const AES_KEY *key2, const unsigned char iv[16]);
129
void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
130 131
                       size_t len, const AES_KEY *key1,
                       const AES_KEY *key2, const unsigned char iv[16]);
M
Matt Caswell 已提交
132 133
#endif
#ifdef AES_CTR_ASM
134
void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
135 136
                       size_t blocks, const AES_KEY *key,
                       const unsigned char ivec[AES_BLOCK_SIZE]);
M
Matt Caswell 已提交
137 138
#endif
#ifdef AES_XTS_ASM
P
Patrick Steuer 已提交
139
void AES_xts_encrypt(const unsigned char *inp, unsigned char *out, size_t len,
140 141
                     const AES_KEY *key1, const AES_KEY *key2,
                     const unsigned char iv[16]);
P
Patrick Steuer 已提交
142
void AES_xts_decrypt(const unsigned char *inp, unsigned char *out, size_t len,
143 144
                     const AES_KEY *key1, const AES_KEY *key2,
                     const unsigned char iv[16]);
M
Matt Caswell 已提交
145
#endif
146

147
#if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
M
Matt Caswell 已提交
148 149 150
# include "ppc_arch.h"
# ifdef VPAES_ASM
#  define VPAES_CAPABLE (OPENSSL_ppccap_P & PPC_ALTIVEC)
A
Andy Polyakov 已提交
151
# endif
M
Matt Caswell 已提交
152 153 154 155 156 157 158
# define HWAES_CAPABLE  (OPENSSL_ppccap_P & PPC_CRYPTO207)
# define HWAES_set_encrypt_key aes_p8_set_encrypt_key
# define HWAES_set_decrypt_key aes_p8_set_decrypt_key
# define HWAES_encrypt aes_p8_encrypt
# define HWAES_decrypt aes_p8_decrypt
# define HWAES_cbc_encrypt aes_p8_cbc_encrypt
# define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
159 160
# define HWAES_xts_encrypt aes_p8_xts_encrypt
# define HWAES_xts_decrypt aes_p8_xts_decrypt
M
Matt Caswell 已提交
161
#endif
A
Andy Polyakov 已提交
162

M
Matt Caswell 已提交
163
#if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
164 165 166
        ((defined(__i386)       || defined(__i386__)    || \
          defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
        defined(__x86_64)       || defined(__x86_64__)  || \
167
        defined(_M_AMD64)       || defined(_M_X64)      )
168

A
Andy Polyakov 已提交
169
extern unsigned int OPENSSL_ia32cap_P[];
170

M
Matt Caswell 已提交
171 172 173 174 175 176
# ifdef VPAES_ASM
#  define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
# endif
# ifdef BSAES_ASM
#  define BSAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
# endif
177 178 179
/*
 * AES-NI section
 */
M
Matt Caswell 已提交
180
# define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
181 182

int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
183
                          AES_KEY *key);
184
int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
185
                          AES_KEY *key);
186 187

void aesni_encrypt(const unsigned char *in, unsigned char *out,
188
                   const AES_KEY *key);
189
void aesni_decrypt(const unsigned char *in, unsigned char *out,
190
                   const AES_KEY *key);
191 192

void aesni_ecb_encrypt(const unsigned char *in,
193 194
                       unsigned char *out,
                       size_t length, const AES_KEY *key, int enc);
195
void aesni_cbc_encrypt(const unsigned char *in,
196 197 198
                       unsigned char *out,
                       size_t length,
                       const AES_KEY *key, unsigned char *ivec, int enc);
199 200

void aesni_ctr32_encrypt_blocks(const unsigned char *in,
201 202 203
                                unsigned char *out,
                                size_t blocks,
                                const void *key, const unsigned char *ivec);
204 205

void aesni_xts_encrypt(const unsigned char *in,
206 207 208 209
                       unsigned char *out,
                       size_t length,
                       const AES_KEY *key1, const AES_KEY *key2,
                       const unsigned char iv[16]);
210 211

void aesni_xts_decrypt(const unsigned char *in,
212 213 214 215 216 217 218 219 220 221 222 223 224 225 226 227 228 229 230
                       unsigned char *out,
                       size_t length,
                       const AES_KEY *key1, const AES_KEY *key2,
                       const unsigned char iv[16]);

void aesni_ccm64_encrypt_blocks(const unsigned char *in,
                                unsigned char *out,
                                size_t blocks,
                                const void *key,
                                const unsigned char ivec[16],
                                unsigned char cmac[16]);

void aesni_ccm64_decrypt_blocks(const unsigned char *in,
                                unsigned char *out,
                                size_t blocks,
                                const void *key,
                                const unsigned char ivec[16],
                                unsigned char cmac[16]);

M
Matt Caswell 已提交
231
# if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
A
Andy Polyakov 已提交
232
size_t aesni_gcm_encrypt(const unsigned char *in,
233 234 235
                         unsigned char *out,
                         size_t len,
                         const void *key, unsigned char ivec[16], u64 *Xi);
M
Matt Caswell 已提交
236
#  define AES_gcm_encrypt aesni_gcm_encrypt
A
Andy Polyakov 已提交
237
size_t aesni_gcm_decrypt(const unsigned char *in,
238 239 240
                         unsigned char *out,
                         size_t len,
                         const void *key, unsigned char ivec[16], u64 *Xi);
M
Matt Caswell 已提交
241
#  define AES_gcm_decrypt aesni_gcm_decrypt
242 243
void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *in,
                   size_t len);
M
Matt Caswell 已提交
244
#  define AES_GCM_ASM(gctx)       (gctx->ctr==aesni_ctr32_encrypt_blocks && \
245
                                 gctx->gcm.ghash==gcm_ghash_avx)
M
Matt Caswell 已提交
246
#  define AES_GCM_ASM2(gctx)      (gctx->gcm.block==(block128_f)aesni_encrypt && \
247
                                 gctx->gcm.ghash==gcm_ghash_avx)
M
Matt Caswell 已提交
248 249
#  undef AES_GCM_ASM2          /* minor size optimization */
# endif
A
Andy Polyakov 已提交
250

251
static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
252 253 254
                          const unsigned char *iv, int enc)
{
    int ret, mode;
255
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
256

257
    mode = EVP_CIPHER_CTX_mode(ctx);
258 259
    if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
        && !enc) {
260 261
        ret = aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                    &dat->ks.ks);
262 263 264 265
        dat->block = (block128_f) aesni_decrypt;
        dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
            (cbc128_f) aesni_cbc_encrypt : NULL;
    } else {
266 267
        ret = aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                    &dat->ks.ks);
268 269 270 271 272 273 274 275 276 277 278 279 280 281 282 283 284 285 286
        dat->block = (block128_f) aesni_encrypt;
        if (mode == EVP_CIPH_CBC_MODE)
            dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
        else if (mode == EVP_CIPH_CTR_MODE)
            dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
        else
            dat->stream.cbc = NULL;
    }

    if (ret < 0) {
        EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
        return 0;
    }

    return 1;
}

static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                            const unsigned char *in, size_t len)
287
{
288 289 290
    aesni_cbc_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
                      EVP_CIPHER_CTX_iv_noconst(ctx),
                      EVP_CIPHER_CTX_encrypting(ctx));
291

292
    return 1;
293 294
}

295 296
static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                            const unsigned char *in, size_t len)
297
{
298
    size_t bl = EVP_CIPHER_CTX_block_size(ctx);
299

300 301
    if (len < bl)
        return 1;
302

303 304
    aesni_ecb_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
                      EVP_CIPHER_CTX_encrypting(ctx));
305

306
    return 1;
307 308
}

M
Matt Caswell 已提交
309
# define aesni_ofb_cipher aes_ofb_cipher
310 311
static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                            const unsigned char *in, size_t len);
312

M
Matt Caswell 已提交
313
# define aesni_cfb_cipher aes_cfb_cipher
314 315
static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                            const unsigned char *in, size_t len);
316

M
Matt Caswell 已提交
317
# define aesni_cfb8_cipher aes_cfb8_cipher
318 319
static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                             const unsigned char *in, size_t len);
320

M
Matt Caswell 已提交
321
# define aesni_cfb1_cipher aes_cfb1_cipher
322 323
static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                             const unsigned char *in, size_t len);
324

M
Matt Caswell 已提交
325
# define aesni_ctr_cipher aes_ctr_cipher
326
static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
327
                            const unsigned char *in, size_t len);
328

329
static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
330 331
                              const unsigned char *iv, int enc)
{
332
    EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
333 334 335
    if (!iv && !key)
        return 1;
    if (key) {
336 337
        aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                              &gctx->ks.ks);
338 339 340 341 342 343 344 345 346 347 348 349 350 351 352 353 354 355 356 357 358 359 360 361
        CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
        gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
        /*
         * If we have an iv can set it directly, otherwise use saved IV.
         */
        if (iv == NULL && gctx->iv_set)
            iv = gctx->iv;
        if (iv) {
            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
            gctx->iv_set = 1;
        }
        gctx->key_set = 1;
    } else {
        /* If key set use IV, otherwise copy */
        if (gctx->key_set)
            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
        else
            memcpy(gctx->iv, iv, gctx->ivlen);
        gctx->iv_set = 1;
        gctx->iv_gen = 0;
    }
    return 1;
}

M
Matt Caswell 已提交
362
# define aesni_gcm_cipher aes_gcm_cipher
363
static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
364
                            const unsigned char *in, size_t len);
365 366

static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
367 368
                              const unsigned char *iv, int enc)
{
369
    EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
370 371 372 373 374 375
    if (!iv && !key)
        return 1;

    if (key) {
        /* key_len is two AES keys */
        if (enc) {
376 377
            aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
                                  &xctx->ks1.ks);
378 379 380
            xctx->xts.block1 = (block128_f) aesni_encrypt;
            xctx->stream = aesni_xts_encrypt;
        } else {
381 382
            aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
                                  &xctx->ks1.ks);
383 384 385 386
            xctx->xts.block1 = (block128_f) aesni_decrypt;
            xctx->stream = aesni_xts_decrypt;
        }

387 388 389
        aesni_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
                              EVP_CIPHER_CTX_key_length(ctx) * 4,
                              &xctx->ks2.ks);
390 391 392 393 394 395 396
        xctx->xts.block2 = (block128_f) aesni_encrypt;

        xctx->xts.key1 = &xctx->ks1;
    }

    if (iv) {
        xctx->xts.key2 = &xctx->ks2;
397
        memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
398 399 400 401 402
    }

    return 1;
}

M
Matt Caswell 已提交
403
# define aesni_xts_cipher aes_xts_cipher
404
static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
405
                            const unsigned char *in, size_t len);
406 407

static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
408 409
                              const unsigned char *iv, int enc)
{
410
    EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
411 412 413
    if (!iv && !key)
        return 1;
    if (key) {
414 415
        aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                              &cctx->ks.ks);
416 417 418 419 420 421 422
        CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
                           &cctx->ks, (block128_f) aesni_encrypt);
        cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
            (ccm128_f) aesni_ccm64_decrypt_blocks;
        cctx->key_set = 1;
    }
    if (iv) {
423
        memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
424 425 426 427 428
        cctx->iv_set = 1;
    }
    return 1;
}

M
Matt Caswell 已提交
429
# define aesni_ccm_cipher aes_ccm_cipher
430
static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
431
                            const unsigned char *in, size_t len);
432

M
Matt Caswell 已提交
433
# ifndef OPENSSL_NO_OCB
434 435 436 437 438 439 440 441 442 443 444 445 446
void aesni_ocb_encrypt(const unsigned char *in, unsigned char *out,
                       size_t blocks, const void *key,
                       size_t start_block_num,
                       unsigned char offset_i[16],
                       const unsigned char L_[][16],
                       unsigned char checksum[16]);
void aesni_ocb_decrypt(const unsigned char *in, unsigned char *out,
                       size_t blocks, const void *key,
                       size_t start_block_num,
                       unsigned char offset_i[16],
                       const unsigned char L_[][16],
                       unsigned char checksum[16]);

M
Matt Caswell 已提交
447
static int aesni_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
448 449
                              const unsigned char *iv, int enc)
{
450
    EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
451 452 453 454 455 456 457 458 459
    if (!iv && !key)
        return 1;
    if (key) {
        do {
            /*
             * We set both the encrypt and decrypt key here because decrypt
             * needs both. We could possibly optimise to remove setting the
             * decrypt for an encryption operation.
             */
460 461 462 463
            aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                  &octx->ksenc.ks);
            aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                  &octx->ksdec.ks);
464 465
            if (!CRYPTO_ocb128_init(&octx->ocb,
                                    &octx->ksenc.ks, &octx->ksdec.ks,
466
                                    (block128_f) aesni_encrypt,
467 468 469
                                    (block128_f) aesni_decrypt,
                                    enc ? aesni_ocb_encrypt
                                        : aesni_ocb_decrypt))
470 471 472 473 474 475 476 477 478 479 480 481 482 483 484 485 486 487 488 489 490 491 492 493 494 495 496
                return 0;
        }
        while (0);

        /*
         * If we have an iv we can set it directly, otherwise use saved IV.
         */
        if (iv == NULL && octx->iv_set)
            iv = octx->iv;
        if (iv) {
            if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
                != 1)
                return 0;
            octx->iv_set = 1;
        }
        octx->key_set = 1;
    } else {
        /* If key set use IV, otherwise copy */
        if (octx->key_set)
            CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
        else
            memcpy(octx->iv, iv, octx->ivlen);
        octx->iv_set = 1;
    }
    return 1;
}

M
Matt Caswell 已提交
497
#  define aesni_ocb_cipher aes_ocb_cipher
M
Matt Caswell 已提交
498
static int aesni_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
499
                            const unsigned char *in, size_t len);
M
Matt Caswell 已提交
500
# endif                        /* OPENSSL_NO_OCB */
M
Matt Caswell 已提交
501

M
Matt Caswell 已提交
502
# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
503
static const EVP_CIPHER aesni_##keylen##_##mode = { \
504 505 506 507 508 509 510
        nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aesni_init_key,                 \
        aesni_##mode##_cipher,          \
        NULL,                           \
        sizeof(EVP_AES_KEY),            \
        NULL,NULL,NULL,NULL }; \
511
static const EVP_CIPHER aes_##keylen##_##mode = { \
512 513 514 515 516 517 518 519
        nid##_##keylen##_##nmode,blocksize,     \
        keylen/8,ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_init_key,                   \
        aes_##mode##_cipher,            \
        NULL,                           \
        sizeof(EVP_AES_KEY),            \
        NULL,NULL,NULL,NULL }; \
520
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
521
{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
522

M
Matt Caswell 已提交
523
# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
524
static const EVP_CIPHER aesni_##keylen##_##mode = { \
525 526 527 528 529 530 531 532
        nid##_##keylen##_##mode,blocksize, \
        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aesni_##mode##_init_key,        \
        aesni_##mode##_cipher,          \
        aes_##mode##_cleanup,           \
        sizeof(EVP_AES_##MODE##_CTX),   \
        NULL,NULL,aes_##mode##_ctrl,NULL }; \
533
static const EVP_CIPHER aes_##keylen##_##mode = { \
534 535 536 537 538 539 540 541
        nid##_##keylen##_##mode,blocksize, \
        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_##mode##_init_key,          \
        aes_##mode##_cipher,            \
        aes_##mode##_cleanup,           \
        sizeof(EVP_AES_##MODE##_CTX),   \
        NULL,NULL,aes_##mode##_ctrl,NULL }; \
542
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
543
{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
544

M
Matt Caswell 已提交
545
#elif   defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
A
Andy Polyakov 已提交
546

M
Matt Caswell 已提交
547
# include "sparc_arch.h"
A
Andy Polyakov 已提交
548 549 550

extern unsigned int OPENSSL_sparcv9cap_P[];

551 552 553 554 555 556 557 558
/*
 * Initial Fujitsu SPARC64 X support
 */
# define HWAES_CAPABLE           (OPENSSL_sparcv9cap_P[0] & SPARCV9_FJAESX)
# define HWAES_set_encrypt_key aes_fx_set_encrypt_key
# define HWAES_set_decrypt_key aes_fx_set_decrypt_key
# define HWAES_encrypt aes_fx_encrypt
# define HWAES_decrypt aes_fx_decrypt
559 560
# define HWAES_cbc_encrypt aes_fx_cbc_encrypt
# define HWAES_ctr32_encrypt_blocks aes_fx_ctr32_encrypt_blocks
561

M
Matt Caswell 已提交
562
# define SPARC_AES_CAPABLE       (OPENSSL_sparcv9cap_P[1] & CFR_AES)
A
Andy Polyakov 已提交
563

564 565 566 567 568 569
void aes_t4_set_encrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
void aes_t4_set_decrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
void aes_t4_encrypt(const unsigned char *in, unsigned char *out,
                    const AES_KEY *key);
void aes_t4_decrypt(const unsigned char *in, unsigned char *out,
                    const AES_KEY *key);
A
Andy Polyakov 已提交
570 571 572 573 574 575 576 577 578
/*
 * Key-length specific subroutines were chosen for following reason.
 * Each SPARC T4 core can execute up to 8 threads which share core's
 * resources. Loading as much key material to registers allows to
 * minimize references to shared memory interface, as well as amount
 * of instructions in inner loops [much needed on T4]. But then having
 * non-key-length specific routines would require conditional branches
 * either in inner loops or on subroutines' entries. Former is hardly
 * acceptable, while latter means code size increase to size occupied
F
FdaSilvaYY 已提交
579
 * by multiple key-length specific subroutines, so why fight?
A
Andy Polyakov 已提交
580
 */
581 582 583 584 585 586 587 588 589 590 591 592 593 594 595 596 597 598 599 600 601 602 603 604 605 606 607 608 609 610 611 612 613 614 615 616 617 618 619
void aes128_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
                           size_t len, const AES_KEY *key,
                           unsigned char *ivec);
void aes128_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
                           size_t len, const AES_KEY *key,
                           unsigned char *ivec);
void aes192_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
                           size_t len, const AES_KEY *key,
                           unsigned char *ivec);
void aes192_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
                           size_t len, const AES_KEY *key,
                           unsigned char *ivec);
void aes256_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
                           size_t len, const AES_KEY *key,
                           unsigned char *ivec);
void aes256_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
                           size_t len, const AES_KEY *key,
                           unsigned char *ivec);
void aes128_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
                             size_t blocks, const AES_KEY *key,
                             unsigned char *ivec);
void aes192_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
                             size_t blocks, const AES_KEY *key,
                             unsigned char *ivec);
void aes256_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
                             size_t blocks, const AES_KEY *key,
                             unsigned char *ivec);
void aes128_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
                           size_t blocks, const AES_KEY *key1,
                           const AES_KEY *key2, const unsigned char *ivec);
void aes128_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
                           size_t blocks, const AES_KEY *key1,
                           const AES_KEY *key2, const unsigned char *ivec);
void aes256_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
                           size_t blocks, const AES_KEY *key1,
                           const AES_KEY *key2, const unsigned char *ivec);
void aes256_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
                           size_t blocks, const AES_KEY *key1,
                           const AES_KEY *key2, const unsigned char *ivec);
A
Andy Polyakov 已提交
620 621

static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
622 623 624
                           const unsigned char *iv, int enc)
{
    int ret, mode, bits;
625
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
626

627 628
    mode = EVP_CIPHER_CTX_mode(ctx);
    bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
629 630 631
    if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
        && !enc) {
        ret = 0;
632
        aes_t4_set_decrypt_key(key, bits, &dat->ks.ks);
633 634 635 636 637 638 639 640 641 642 643 644 645 646 647 648 649 650 651
        dat->block = (block128_f) aes_t4_decrypt;
        switch (bits) {
        case 128:
            dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
                (cbc128_f) aes128_t4_cbc_decrypt : NULL;
            break;
        case 192:
            dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
                (cbc128_f) aes192_t4_cbc_decrypt : NULL;
            break;
        case 256:
            dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
                (cbc128_f) aes256_t4_cbc_decrypt : NULL;
            break;
        default:
            ret = -1;
        }
    } else {
        ret = 0;
652
        aes_t4_set_encrypt_key(key, bits, &dat->ks.ks);
653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671 672 673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689 690 691
        dat->block = (block128_f) aes_t4_encrypt;
        switch (bits) {
        case 128:
            if (mode == EVP_CIPH_CBC_MODE)
                dat->stream.cbc = (cbc128_f) aes128_t4_cbc_encrypt;
            else if (mode == EVP_CIPH_CTR_MODE)
                dat->stream.ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
            else
                dat->stream.cbc = NULL;
            break;
        case 192:
            if (mode == EVP_CIPH_CBC_MODE)
                dat->stream.cbc = (cbc128_f) aes192_t4_cbc_encrypt;
            else if (mode == EVP_CIPH_CTR_MODE)
                dat->stream.ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
            else
                dat->stream.cbc = NULL;
            break;
        case 256:
            if (mode == EVP_CIPH_CBC_MODE)
                dat->stream.cbc = (cbc128_f) aes256_t4_cbc_encrypt;
            else if (mode == EVP_CIPH_CTR_MODE)
                dat->stream.ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
            else
                dat->stream.cbc = NULL;
            break;
        default:
            ret = -1;
        }
    }

    if (ret < 0) {
        EVPerr(EVP_F_AES_T4_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
        return 0;
    }

    return 1;
}

M
Matt Caswell 已提交
692
# define aes_t4_cbc_cipher aes_cbc_cipher
693 694 695
static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                             const unsigned char *in, size_t len);

M
Matt Caswell 已提交
696
# define aes_t4_ecb_cipher aes_ecb_cipher
697 698 699
static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                             const unsigned char *in, size_t len);

M
Matt Caswell 已提交
700
# define aes_t4_ofb_cipher aes_ofb_cipher
701 702 703
static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                             const unsigned char *in, size_t len);

M
Matt Caswell 已提交
704
# define aes_t4_cfb_cipher aes_cfb_cipher
705 706 707
static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                             const unsigned char *in, size_t len);

M
Matt Caswell 已提交
708
# define aes_t4_cfb8_cipher aes_cfb8_cipher
709 710 711
static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                              const unsigned char *in, size_t len);

M
Matt Caswell 已提交
712
# define aes_t4_cfb1_cipher aes_cfb1_cipher
713 714 715
static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                              const unsigned char *in, size_t len);

M
Matt Caswell 已提交
716
# define aes_t4_ctr_cipher aes_ctr_cipher
A
Andy Polyakov 已提交
717
static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
718
                             const unsigned char *in, size_t len);
A
Andy Polyakov 已提交
719 720

static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
721 722
                               const unsigned char *iv, int enc)
{
723
    EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
724 725 726
    if (!iv && !key)
        return 1;
    if (key) {
727
        int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
728 729 730 731 732 733 734 735 736 737 738 739 740 741 742 743 744 745 746 747 748 749 750 751 752 753 754 755 756 757 758 759 760 761 762 763 764 765
        aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
        CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
                           (block128_f) aes_t4_encrypt);
        switch (bits) {
        case 128:
            gctx->ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
            break;
        case 192:
            gctx->ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
            break;
        case 256:
            gctx->ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
            break;
        default:
            return 0;
        }
        /*
         * If we have an iv can set it directly, otherwise use saved IV.
         */
        if (iv == NULL && gctx->iv_set)
            iv = gctx->iv;
        if (iv) {
            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
            gctx->iv_set = 1;
        }
        gctx->key_set = 1;
    } else {
        /* If key set use IV, otherwise copy */
        if (gctx->key_set)
            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
        else
            memcpy(gctx->iv, iv, gctx->ivlen);
        gctx->iv_set = 1;
        gctx->iv_gen = 0;
    }
    return 1;
}

M
Matt Caswell 已提交
766
# define aes_t4_gcm_cipher aes_gcm_cipher
A
Andy Polyakov 已提交
767
static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
768
                             const unsigned char *in, size_t len);
A
Andy Polyakov 已提交
769 770

static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
771 772
                               const unsigned char *iv, int enc)
{
773
    EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
774 775 776 777
    if (!iv && !key)
        return 1;

    if (key) {
778
        int bits = EVP_CIPHER_CTX_key_length(ctx) * 4;
779 780 781 782 783 784 785 786 787 788 789 790 791 792 793 794
        xctx->stream = NULL;
        /* key_len is two AES keys */
        if (enc) {
            aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
            xctx->xts.block1 = (block128_f) aes_t4_encrypt;
            switch (bits) {
            case 128:
                xctx->stream = aes128_t4_xts_encrypt;
                break;
            case 256:
                xctx->stream = aes256_t4_xts_encrypt;
                break;
            default:
                return 0;
            }
        } else {
795 796
            aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
                                   &xctx->ks1.ks);
797 798 799 800 801 802 803 804 805 806 807 808 809
            xctx->xts.block1 = (block128_f) aes_t4_decrypt;
            switch (bits) {
            case 128:
                xctx->stream = aes128_t4_xts_decrypt;
                break;
            case 256:
                xctx->stream = aes256_t4_xts_decrypt;
                break;
            default:
                return 0;
            }
        }

810 811 812
        aes_t4_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
                               EVP_CIPHER_CTX_key_length(ctx) * 4,
                               &xctx->ks2.ks);
813 814 815 816 817 818 819
        xctx->xts.block2 = (block128_f) aes_t4_encrypt;

        xctx->xts.key1 = &xctx->ks1;
    }

    if (iv) {
        xctx->xts.key2 = &xctx->ks2;
820
        memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
821 822 823 824 825
    }

    return 1;
}

M
Matt Caswell 已提交
826
# define aes_t4_xts_cipher aes_xts_cipher
A
Andy Polyakov 已提交
827
static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
828
                             const unsigned char *in, size_t len);
A
Andy Polyakov 已提交
829 830

static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
831 832
                               const unsigned char *iv, int enc)
{
833
    EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
834 835 836
    if (!iv && !key)
        return 1;
    if (key) {
837
        int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
838 839 840
        aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
        CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
                           &cctx->ks, (block128_f) aes_t4_encrypt);
841
        cctx->str = NULL;
842 843 844
        cctx->key_set = 1;
    }
    if (iv) {
845
        memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
846 847 848 849 850
        cctx->iv_set = 1;
    }
    return 1;
}

M
Matt Caswell 已提交
851
# define aes_t4_ccm_cipher aes_ccm_cipher
A
Andy Polyakov 已提交
852
static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
853
                             const unsigned char *in, size_t len);
A
Andy Polyakov 已提交
854

M
Matt Caswell 已提交
855
# ifndef OPENSSL_NO_OCB
M
Matt Caswell 已提交
856
static int aes_t4_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
857 858
                               const unsigned char *iv, int enc)
{
859
    EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
860 861 862 863 864 865 866 867 868
    if (!iv && !key)
        return 1;
    if (key) {
        do {
            /*
             * We set both the encrypt and decrypt key here because decrypt
             * needs both. We could possibly optimise to remove setting the
             * decrypt for an encryption operation.
             */
869 870 871 872
            aes_t4_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                   &octx->ksenc.ks);
            aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                   &octx->ksdec.ks);
873 874
            if (!CRYPTO_ocb128_init(&octx->ocb,
                                    &octx->ksenc.ks, &octx->ksdec.ks,
875
                                    (block128_f) aes_t4_encrypt,
876 877
                                    (block128_f) aes_t4_decrypt,
                                    NULL))
878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904
                return 0;
        }
        while (0);

        /*
         * If we have an iv we can set it directly, otherwise use saved IV.
         */
        if (iv == NULL && octx->iv_set)
            iv = octx->iv;
        if (iv) {
            if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
                != 1)
                return 0;
            octx->iv_set = 1;
        }
        octx->key_set = 1;
    } else {
        /* If key set use IV, otherwise copy */
        if (octx->key_set)
            CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
        else
            memcpy(octx->iv, iv, octx->ivlen);
        octx->iv_set = 1;
    }
    return 1;
}

M
Matt Caswell 已提交
905
#  define aes_t4_ocb_cipher aes_ocb_cipher
M
Matt Caswell 已提交
906
static int aes_t4_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
907
                             const unsigned char *in, size_t len);
M
Matt Caswell 已提交
908
# endif                        /* OPENSSL_NO_OCB */
M
Matt Caswell 已提交
909

M
Matt Caswell 已提交
910
# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
A
Andy Polyakov 已提交
911
static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
912 913 914 915 916 917 918
        nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_t4_init_key,                \
        aes_t4_##mode##_cipher,         \
        NULL,                           \
        sizeof(EVP_AES_KEY),            \
        NULL,NULL,NULL,NULL }; \
A
Andy Polyakov 已提交
919
static const EVP_CIPHER aes_##keylen##_##mode = { \
920 921 922 923 924 925 926 927
        nid##_##keylen##_##nmode,blocksize,     \
        keylen/8,ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_init_key,                   \
        aes_##mode##_cipher,            \
        NULL,                           \
        sizeof(EVP_AES_KEY),            \
        NULL,NULL,NULL,NULL }; \
A
Andy Polyakov 已提交
928 929 930
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }

M
Matt Caswell 已提交
931
# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
A
Andy Polyakov 已提交
932
static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
933 934 935 936 937 938 939 940
        nid##_##keylen##_##mode,blocksize, \
        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_t4_##mode##_init_key,       \
        aes_t4_##mode##_cipher,         \
        aes_##mode##_cleanup,           \
        sizeof(EVP_AES_##MODE##_CTX),   \
        NULL,NULL,aes_##mode##_ctrl,NULL }; \
A
Andy Polyakov 已提交
941
static const EVP_CIPHER aes_##keylen##_##mode = { \
942 943 944 945 946 947 948 949
        nid##_##keylen##_##mode,blocksize, \
        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_##mode##_init_key,          \
        aes_##mode##_cipher,            \
        aes_##mode##_cleanup,           \
        sizeof(EVP_AES_##MODE##_CTX),   \
        NULL,NULL,aes_##mode##_ctrl,NULL }; \
A
Andy Polyakov 已提交
950 951 952
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }

953 954 955 956 957 958 959 960 961 962 963 964 965 966 967 968 969 970 971 972 973 974 975 976 977 978 979 980 981 982 983 984 985 986 987 988 989 990 991 992 993 994 995 996 997 998 999 1000 1001 1002 1003 1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053 1054 1055 1056 1057 1058 1059 1060 1061 1062 1063 1064 1065 1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096 1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130 1131 1132 1133 1134 1135 1136 1137 1138 1139 1140 1141 1142 1143 1144 1145 1146 1147 1148 1149 1150 1151 1152 1153 1154 1155 1156 1157 1158 1159 1160 1161 1162 1163 1164 1165 1166 1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177 1178 1179 1180 1181 1182 1183 1184 1185 1186 1187 1188 1189 1190 1191 1192 1193 1194 1195 1196 1197 1198 1199 1200 1201 1202 1203 1204 1205 1206 1207 1208 1209 1210 1211 1212 1213 1214 1215 1216 1217 1218 1219 1220 1221 1222 1223 1224 1225 1226 1227 1228 1229 1230 1231 1232 1233 1234 1235 1236 1237 1238 1239 1240 1241 1242 1243 1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255 1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275 1276 1277 1278 1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290 1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301 1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328 1329 1330 1331 1332 1333 1334 1335 1336 1337 1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353 1354 1355 1356 1357 1358 1359 1360 1361 1362 1363 1364 1365 1366 1367 1368 1369 1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385 1386 1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403 1404 1405 1406 1407 1408 1409 1410 1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427 1428 1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442 1443 1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462 1463 1464 1465 1466 1467 1468 1469 1470 1471 1472 1473 1474 1475 1476 1477 1478 1479 1480 1481 1482 1483 1484 1485 1486 1487 1488 1489 1490 1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514 1515 1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541 1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553 1554 1555 1556 1557 1558 1559 1560 1561 1562 1563 1564 1565 1566 1567 1568 1569 1570 1571 1572 1573 1574 1575 1576 1577 1578 1579 1580 1581 1582 1583 1584 1585 1586 1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601 1602 1603 1604 1605 1606 1607 1608 1609 1610 1611 1612 1613 1614 1615 1616 1617 1618 1619 1620 1621 1622 1623 1624 1625 1626 1627 1628 1629 1630 1631 1632 1633 1634 1635 1636 1637 1638 1639 1640 1641 1642 1643 1644 1645 1646 1647 1648 1649 1650 1651 1652 1653 1654 1655 1656 1657 1658 1659 1660 1661 1662 1663 1664 1665 1666 1667 1668 1669 1670 1671 1672 1673 1674 1675 1676 1677 1678 1679 1680 1681 1682 1683 1684 1685 1686 1687
#elif defined(OPENSSL_CPUID_OBJ) && defined(__s390__)
/*
 * IBM S390X support
 */
# include "s390x_arch.h"

typedef struct {
    union {
        double align;
        /*-
         * KMA-GCM-AES parameter block
         * (see z/Architecture Principles of Operation SA22-7832-11)
         */
        struct {
            unsigned char reserved[12];
            union {
                unsigned int w;
                unsigned char b[4];
            } cv;
            union {
                unsigned long long g[2];
                unsigned char b[16];
            } t;
            unsigned char h[16];
            unsigned long long taadl;
            unsigned long long tpcl;
            union {
                unsigned long long g[2];
                unsigned int w[4];
            } j0;
            unsigned char k[32];
        } param;
    } kma;
    unsigned int fc;
    int key_set;

    unsigned char *iv;
    int ivlen;
    int iv_set;
    int iv_gen;

    int taglen;

    unsigned char ares[16];
    unsigned char mres[16];
    unsigned char kres[16];
    int areslen;
    int mreslen;
    int kreslen;

    int tls_aad_len;
} S390X_AES_GCM_CTX;

# define S390X_aes_128_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
                                 S390X_CAPBIT(S390X_AES_128)) &&\
                                (OPENSSL_s390xcap_P.kmc[0] &	\
                                 S390X_CAPBIT(S390X_AES_128)))
# define S390X_aes_192_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
                                 S390X_CAPBIT(S390X_AES_192)) &&\
                                (OPENSSL_s390xcap_P.kmc[0] &	\
                                 S390X_CAPBIT(S390X_AES_192)))
# define S390X_aes_256_CAPABLE ((OPENSSL_s390xcap_P.km[0] &	\
                                 S390X_CAPBIT(S390X_AES_256)) &&\
                                (OPENSSL_s390xcap_P.kmc[0] &	\
                                 S390X_CAPBIT(S390X_AES_256)))

# define s390x_aes_init_key aes_init_key
static int s390x_aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                              const unsigned char *iv, int enc);

# define S390X_aes_128_cbc_CAPABLE	1	/* checked by callee */
# define S390X_aes_192_cbc_CAPABLE	1
# define S390X_aes_256_cbc_CAPABLE	1

# define s390x_aes_cbc_cipher aes_cbc_cipher
static int s390x_aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);

# define S390X_aes_128_ecb_CAPABLE	0
# define S390X_aes_192_ecb_CAPABLE	0
# define S390X_aes_256_ecb_CAPABLE	0

# define s390x_aes_ecb_cipher aes_ecb_cipher
static int s390x_aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);

# define S390X_aes_128_ofb_CAPABLE	0
# define S390X_aes_192_ofb_CAPABLE	0
# define S390X_aes_256_ofb_CAPABLE	0

# define s390x_aes_ofb_cipher aes_ofb_cipher
static int s390x_aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);

# define S390X_aes_128_cfb_CAPABLE	0
# define S390X_aes_192_cfb_CAPABLE	0
# define S390X_aes_256_cfb_CAPABLE	0

# define s390x_aes_cfb_cipher aes_cfb_cipher
static int s390x_aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);

# define S390X_aes_128_cfb8_CAPABLE	0
# define S390X_aes_192_cfb8_CAPABLE	0
# define S390X_aes_256_cfb8_CAPABLE	0

# define s390x_aes_cfb8_cipher aes_cfb8_cipher
static int s390x_aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                 const unsigned char *in, size_t len);

# define S390X_aes_128_cfb1_CAPABLE	0
# define S390X_aes_192_cfb1_CAPABLE	0
# define S390X_aes_256_cfb1_CAPABLE	0

# define s390x_aes_cfb1_cipher aes_cfb1_cipher
static int s390x_aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                 const unsigned char *in, size_t len);

# define S390X_aes_128_ctr_CAPABLE	1	/* checked by callee */
# define S390X_aes_192_ctr_CAPABLE	1
# define S390X_aes_256_ctr_CAPABLE	1

# define s390x_aes_ctr_cipher aes_ctr_cipher
static int s390x_aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);

# define S390X_aes_128_gcm_CAPABLE (S390X_aes_128_CAPABLE &&		\
                                    (OPENSSL_s390xcap_P.kma[0] &	\
                                     S390X_CAPBIT(S390X_AES_128)))
# define S390X_aes_192_gcm_CAPABLE (S390X_aes_192_CAPABLE &&		\
                                    (OPENSSL_s390xcap_P.kma[0] &	\
                                     S390X_CAPBIT(S390X_AES_192)))
# define S390X_aes_256_gcm_CAPABLE (S390X_aes_256_CAPABLE &&		\
                                    (OPENSSL_s390xcap_P.kma[0] &	\
                                     S390X_CAPBIT(S390X_AES_256)))

/* iv + padding length for iv lenghts != 12 */
# define S390X_gcm_ivpadlen(i)	((((i) + 15) >> 4 << 4) + 16)

static int s390x_aes_gcm_aad(S390X_AES_GCM_CTX *ctx, const unsigned char *aad,
                             size_t len)
{
    unsigned long long alen;
    int n, rem;

    if (ctx->kma.param.tpcl)
        return -2;

    alen = ctx->kma.param.taadl + len;
    if (alen > (U64(1) << 61) || (sizeof(len) == 8 && alen < len))
        return -1;
    ctx->kma.param.taadl = alen;

    n = ctx->areslen;
    if (n) {
        while (n && len) {
            ctx->ares[n] = *aad;
            n = (n + 1) & 0xf;
            ++aad;
            --len;
        }
        /* ctx->ares contains a complete block if offset has wrapped around */
        if (!n) {
            s390x_kma(ctx->ares, 16, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
            ctx->fc |= S390X_KMA_HS;
        }
        ctx->areslen = n;
    }

    rem = len & 0xf;

    len &= ~0xf;
    if (len) {
        s390x_kma(aad, len, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
        aad += len;
        ctx->fc |= S390X_KMA_HS;
    }

    if (rem) {
        ctx->areslen = rem;

        do {
            --rem;
            ctx->ares[rem] = aad[rem];
        } while (rem);
    }
    return 0;
}

static int s390x_aes_gcm(S390X_AES_GCM_CTX *ctx, const unsigned char *in,
                         unsigned char *out, size_t len)
{
    const unsigned char *inptr;
    unsigned long long mlen;
    union {
        unsigned int w[4];
        unsigned char b[16];
    } buf;
    size_t inlen;
    int n, rem, i;

    mlen = ctx->kma.param.tpcl + len;
    if (mlen > ((U64(1) << 36) - 32) || (sizeof(len) == 8 && mlen < len))
        return -1;
    ctx->kma.param.tpcl = mlen;

    n = ctx->mreslen;
    if (n) {
        inptr = in;
        inlen = len;
        while (n && inlen) {
            ctx->mres[n] = *inptr;
            n = (n + 1) & 0xf;
            ++inptr;
            --inlen;
        }
        /* ctx->mres contains a complete block if offset has wrapped around */
        if (!n) {
            s390x_kma(ctx->ares, ctx->areslen, ctx->mres, 16, buf.b,
                      ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
            ctx->fc |= S390X_KMA_HS;
            ctx->areslen = 0;

            /* previous call already encrypted/decrypted its remainder,
             * see comment below */
            n = ctx->mreslen;
            while (n) {
                *out = buf.b[n];
                n = (n + 1) & 0xf;
                ++out;
                ++in;
                --len;
            }
            ctx->mreslen = 0;
        }
    }

    rem = len & 0xf;

    len &= ~0xf;
    if (len) {
        s390x_kma(ctx->ares, ctx->areslen, in, len, out,
                  ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
        in += len;
        out += len;
        ctx->fc |= S390X_KMA_HS;
        ctx->areslen = 0;
    }

    /*-
     * If there is a remainder, it has to be saved such that it can be
     * processed by kma later. However, we also have to do the for-now
     * unauthenticated encryption/decryption part here and now...
     */
    if (rem) {
        if (!ctx->mreslen) {
            buf.w[0] = ctx->kma.param.j0.w[0];
            buf.w[1] = ctx->kma.param.j0.w[1];
            buf.w[2] = ctx->kma.param.j0.w[2];
            buf.w[3] = ctx->kma.param.cv.w + 1;
            s390x_km(buf.b, 16, ctx->kres, ctx->fc & 0x1f, &ctx->kma.param.k);
        }

        n = ctx->mreslen;
        for (i = 0; i < rem; i++) {
            ctx->mres[n + i] = in[i];
            out[i] = in[i] ^ ctx->kres[n + i];
        }

        ctx->mreslen += rem;
    }
    return 0;
}

static void s390x_aes_gcm_setiv(S390X_AES_GCM_CTX *ctx,
                                const unsigned char *iv)
{
    ctx->kma.param.t.g[0] = 0;
    ctx->kma.param.t.g[1] = 0;
    ctx->kma.param.tpcl = 0;
    ctx->kma.param.taadl = 0;
    ctx->mreslen = 0;
    ctx->areslen = 0;
    ctx->kreslen = 0;

    if (ctx->ivlen == 12) {
        memcpy(&ctx->kma.param.j0, iv, ctx->ivlen);
        ctx->kma.param.j0.w[3] = 1;
        ctx->kma.param.cv.w = 1;
    } else {
        /* ctx->iv has the right size and is already padded. */
        memcpy(ctx->iv, iv, ctx->ivlen);
        s390x_kma(ctx->iv, S390X_gcm_ivpadlen(ctx->ivlen), NULL, 0, NULL,
                  ctx->fc, &ctx->kma.param);
        ctx->fc |= S390X_KMA_HS;

        ctx->kma.param.j0.g[0] = ctx->kma.param.t.g[0];
        ctx->kma.param.j0.g[1] = ctx->kma.param.t.g[1];
        ctx->kma.param.cv.w = ctx->kma.param.j0.w[3];
        ctx->kma.param.t.g[0] = 0;
        ctx->kma.param.t.g[1] = 0;
    }
}

static int s390x_aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
{
    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
    S390X_AES_GCM_CTX *gctx_out;
    EVP_CIPHER_CTX *out;
    unsigned char *buf, *iv;
    int ivlen, enc, len;

    switch (type) {
    case EVP_CTRL_INIT:
        ivlen = EVP_CIPHER_CTX_iv_length(c);
        iv = EVP_CIPHER_CTX_iv_noconst(c);
        gctx->key_set = 0;
        gctx->iv_set = 0;
        gctx->ivlen = ivlen;
        gctx->iv = iv;
        gctx->taglen = -1;
        gctx->iv_gen = 0;
        gctx->tls_aad_len = -1;
        return 1;

    case EVP_CTRL_AEAD_SET_IVLEN:
        if (arg <= 0)
            return 0;

        if (arg != 12) {
            iv = EVP_CIPHER_CTX_iv_noconst(c);
            len = S390X_gcm_ivpadlen(arg);

            /* Allocate memory for iv if needed. */
            if (gctx->ivlen == 12 || len > S390X_gcm_ivpadlen(gctx->ivlen)) {
                if (gctx->iv != iv)
                    OPENSSL_free(gctx->iv);

                gctx->iv = OPENSSL_malloc(len);
                if (gctx->iv == NULL)
                    return 0;
            }
            /* Add padding. */
            memset(gctx->iv + arg, 0, len - arg - 8);
            *((unsigned long long *)(gctx->iv + len - 8)) = arg << 3;
        }
        gctx->ivlen = arg;
        return 1;

    case EVP_CTRL_AEAD_SET_TAG:
        buf = EVP_CIPHER_CTX_buf_noconst(c);
        enc = EVP_CIPHER_CTX_encrypting(c);
        if (arg <= 0 || arg > 16 || enc)
            return 0;

        memcpy(buf, ptr, arg);
        gctx->taglen = arg;
        return 1;

    case EVP_CTRL_AEAD_GET_TAG:
        enc = EVP_CIPHER_CTX_encrypting(c);
        if (arg <= 0 || arg > 16 || !enc || gctx->taglen < 0)
            return 0;

        memcpy(ptr, gctx->kma.param.t.b, arg);
        return 1;

    case EVP_CTRL_GCM_SET_IV_FIXED:
        /* Special case: -1 length restores whole iv */
        if (arg == -1) {
            memcpy(gctx->iv, ptr, gctx->ivlen);
            gctx->iv_gen = 1;
            return 1;
        }
        /*
         * Fixed field must be at least 4 bytes and invocation field at least
         * 8.
         */
        if ((arg < 4) || (gctx->ivlen - arg) < 8)
            return 0;

        if (arg)
            memcpy(gctx->iv, ptr, arg);

        enc = EVP_CIPHER_CTX_encrypting(c);
        if (enc && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
            return 0;

        gctx->iv_gen = 1;
        return 1;

    case EVP_CTRL_GCM_IV_GEN:
        if (gctx->iv_gen == 0 || gctx->key_set == 0)
            return 0;

        s390x_aes_gcm_setiv(gctx, gctx->iv);

        if (arg <= 0 || arg > gctx->ivlen)
            arg = gctx->ivlen;

        memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
        /*
         * Invocation field will be at least 8 bytes in size and so no need
         * to check wrap around or increment more than last 8 bytes.
         */
        (*(unsigned long long *)(gctx->iv + gctx->ivlen - 8))++;
        gctx->iv_set = 1;
        return 1;

    case EVP_CTRL_GCM_SET_IV_INV:
        enc = EVP_CIPHER_CTX_encrypting(c);
        if (gctx->iv_gen == 0 || gctx->key_set == 0 || enc)
            return 0;

        memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
        s390x_aes_gcm_setiv(gctx, gctx->iv);
        gctx->iv_set = 1;
        return 1;

    case EVP_CTRL_AEAD_TLS1_AAD:
        /* Save the aad for later use. */
        if (arg != EVP_AEAD_TLS1_AAD_LEN)
            return 0;

        buf = EVP_CIPHER_CTX_buf_noconst(c);
        memcpy(buf, ptr, arg);
        gctx->tls_aad_len = arg;

        len = buf[arg - 2] << 8 | buf[arg - 1];
        /* Correct length for explicit iv. */
        if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
            return 0;
        len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;

        /* If decrypting correct for tag too. */
        enc = EVP_CIPHER_CTX_encrypting(c);
        if (!enc) {
            if (len < EVP_GCM_TLS_TAG_LEN)
                return 0;
            len -= EVP_GCM_TLS_TAG_LEN;
        }
        buf[arg - 2] = len >> 8;
        buf[arg - 1] = len & 0xff;
        /* Extra padding: tag appended to record. */
        return EVP_GCM_TLS_TAG_LEN;

    case EVP_CTRL_COPY:
        out = ptr;
        gctx_out = EVP_C_DATA(S390X_AES_GCM_CTX, out);
        iv = EVP_CIPHER_CTX_iv_noconst(c);

        if (gctx->iv == iv) {
            gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
        } else {
            len = S390X_gcm_ivpadlen(gctx->ivlen);

            gctx_out->iv = OPENSSL_malloc(len);
            if (gctx_out->iv == NULL)
                return 0;

            memcpy(gctx_out->iv, gctx->iv, len);
        }
        return 1;

    default:
        return -1;
    }
}

static int s390x_aes_gcm_init_key(EVP_CIPHER_CTX *ctx,
                                  const unsigned char *key,
                                  const unsigned char *iv, int enc)
{
    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
    int keylen;

    if (iv == NULL && key == NULL)
        return 1;

    if (key != NULL) {
        keylen = EVP_CIPHER_CTX_key_length(ctx);
        memcpy(&gctx->kma.param.k, key, keylen);

        /* Convert key size to function code. */
        gctx->fc = S390X_AES_128 + (((keylen << 3) - 128) >> 6);
        if (!enc)
            gctx->fc |= S390X_DECRYPT;

        if (iv == NULL && gctx->iv_set)
            iv = gctx->iv;

        if (iv != NULL) {
            s390x_aes_gcm_setiv(gctx, iv);
            gctx->iv_set = 1;
        }
        gctx->key_set = 1;
    } else {
        if (gctx->key_set)
            s390x_aes_gcm_setiv(gctx, iv);
        else
            memcpy(gctx->iv, iv, gctx->ivlen);

        gctx->iv_set = 1;
        gctx->iv_gen = 0;
    }
    return 1;
}

static int s390x_aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                    const unsigned char *in, size_t len)
{
    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
    const unsigned char *buf = EVP_CIPHER_CTX_buf_noconst(ctx);
    const int enc = EVP_CIPHER_CTX_encrypting(ctx);
    int rv = -1;

    if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
        return -1;

    if (EVP_CIPHER_CTX_ctrl(ctx, enc ? EVP_CTRL_GCM_IV_GEN
                                     : EVP_CTRL_GCM_SET_IV_INV,
                            EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
        goto err;

    in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
    out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
    len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;

    gctx->kma.param.taadl = gctx->tls_aad_len << 3;
    gctx->kma.param.tpcl = len << 3;
    s390x_kma(buf, gctx->tls_aad_len, in, len, out,
              gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);

    if (enc) {
        memcpy(out + len, gctx->kma.param.t.b, EVP_GCM_TLS_TAG_LEN);
        rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
    } else {
        if (CRYPTO_memcmp(gctx->kma.param.t.b, in + len,
                          EVP_GCM_TLS_TAG_LEN)) {
            OPENSSL_cleanse(out, len);
            goto err;
        }
        rv = len;
    }
err:
    gctx->iv_set = 0;
    gctx->tls_aad_len = -1;
    return rv;
}

static int s390x_aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len)
{
    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
    unsigned char *buf, tmp[16];
    int enc;

    if (!gctx->key_set)
        return -1;

    if (gctx->tls_aad_len >= 0)
        return s390x_aes_gcm_tls_cipher(ctx, out, in, len);

    if (!gctx->iv_set)
        return -1;

    if (in != NULL) {
        if (out == NULL) {
            if (s390x_aes_gcm_aad(gctx, in, len))
                return -1;
        } else {
            if (s390x_aes_gcm(gctx, in, out, len))
                return -1;
        }
        return len;
    } else {
        gctx->kma.param.taadl <<= 3;
        gctx->kma.param.tpcl <<= 3;
        s390x_kma(gctx->ares, gctx->areslen, gctx->mres, gctx->mreslen, tmp,
                  gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
        /* recall that we already did en-/decrypt gctx->mres
         * and returned it to caller... */
        OPENSSL_cleanse(tmp, gctx->mreslen);
        gctx->iv_set = 0;

        enc = EVP_CIPHER_CTX_encrypting(ctx);
        if (enc) {
            gctx->taglen = 16;
        } else {
            if (gctx->taglen < 0)
                return -1;

            buf = EVP_CIPHER_CTX_buf_noconst(ctx);
            if (CRYPTO_memcmp(buf, gctx->kma.param.t.b, gctx->taglen))
                return -1;
        }
        return 0;
    }
}

static int s390x_aes_gcm_cleanup(EVP_CIPHER_CTX *c)
{
    S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
    const unsigned char *iv;

    if (gctx == NULL)
        return 0;

    iv = EVP_CIPHER_CTX_iv(c);
    if (iv != gctx->iv)
        OPENSSL_free(gctx->iv);

    OPENSSL_cleanse(gctx, sizeof(*gctx));
    return 1;
}

# define S390X_AES_XTS_CTX		EVP_AES_XTS_CTX
# define S390X_aes_128_xts_CAPABLE	1	/* checked by callee */
# define S390X_aes_256_xts_CAPABLE	1

# define s390x_aes_xts_init_key aes_xts_init_key
static int s390x_aes_xts_init_key(EVP_CIPHER_CTX *ctx,
                                  const unsigned char *key,
                                  const unsigned char *iv, int enc);
# define s390x_aes_xts_cipher aes_xts_cipher
static int s390x_aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);
# define s390x_aes_xts_ctrl aes_xts_ctrl
static int s390x_aes_xts_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
# define s390x_aes_xts_cleanup aes_xts_cleanup

# define S390X_AES_CCM_CTX		EVP_AES_CCM_CTX
# define S390X_aes_128_ccm_CAPABLE	0
# define S390X_aes_192_ccm_CAPABLE	0
# define S390X_aes_256_ccm_CAPABLE	0

# define s390x_aes_ccm_init_key aes_ccm_init_key
static int s390x_aes_ccm_init_key(EVP_CIPHER_CTX *ctx,
                                  const unsigned char *key,
                                  const unsigned char *iv, int enc);
# define s390x_aes_ccm_cipher aes_ccm_cipher
static int s390x_aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);
# define s390x_aes_ccm_ctrl aes_ccm_ctrl
static int s390x_aes_ccm_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
# define s390x_aes_ccm_cleanup aes_ccm_cleanup

# ifndef OPENSSL_NO_OCB
#  define S390X_AES_OCB_CTX		EVP_AES_OCB_CTX
#  define S390X_aes_128_ocb_CAPABLE	0
#  define S390X_aes_192_ocb_CAPABLE	0
#  define S390X_aes_256_ocb_CAPABLE	0

#  define s390x_aes_ocb_init_key aes_ocb_init_key
static int s390x_aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
                                  const unsigned char *iv, int enc);
#  define s390x_aes_ocb_cipher aes_ocb_cipher
static int s390x_aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                                const unsigned char *in, size_t len);
#  define s390x_aes_ocb_cleanup aes_ocb_cleanup
static int s390x_aes_ocb_cleanup(EVP_CIPHER_CTX *);
#  define s390x_aes_ocb_ctrl aes_ocb_ctrl
static int s390x_aes_ocb_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
# endif

# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,	\
                              MODE,flags)				\
static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
    nid##_##keylen##_##nmode,blocksize,					\
    keylen / 8,								\
    ivlen,								\
    flags | EVP_CIPH_##MODE##_MODE,					\
    s390x_aes_init_key,							\
    s390x_aes_##mode##_cipher,						\
    NULL,								\
    sizeof(EVP_AES_KEY),						\
    NULL,								\
    NULL,								\
    NULL,								\
    NULL								\
};									\
static const EVP_CIPHER aes_##keylen##_##mode = {			\
    nid##_##keylen##_##nmode,						\
    blocksize,								\
    keylen / 8,								\
    ivlen,								\
    flags | EVP_CIPH_##MODE##_MODE,					\
    aes_init_key,							\
    aes_##mode##_cipher,						\
    NULL,								\
    sizeof(EVP_AES_KEY),						\
    NULL,NULL,NULL,NULL							\
};									\
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
{									\
    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
}

# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags)\
static const EVP_CIPHER s390x_aes_##keylen##_##mode = {			\
    nid##_##keylen##_##mode,						\
    blocksize,								\
    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) * keylen / 8,	\
    ivlen,								\
    flags | EVP_CIPH_##MODE##_MODE,					\
    s390x_aes_##mode##_init_key,					\
    s390x_aes_##mode##_cipher,						\
    s390x_aes_##mode##_cleanup,						\
    sizeof(S390X_AES_##MODE##_CTX),					\
    NULL,								\
    NULL,								\
    s390x_aes_##mode##_ctrl,						\
    NULL								\
};									\
static const EVP_CIPHER aes_##keylen##_##mode = {			\
    nid##_##keylen##_##mode,blocksize,					\
    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) * keylen / 8,	\
    ivlen,								\
    flags | EVP_CIPH_##MODE##_MODE,					\
    aes_##mode##_init_key,						\
    aes_##mode##_cipher,						\
    aes_##mode##_cleanup,						\
    sizeof(EVP_AES_##MODE##_CTX),					\
    NULL,								\
    NULL,								\
    aes_##mode##_ctrl,							\
    NULL								\
};									\
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void)			\
{									\
    return S390X_aes_##keylen##_##mode##_CAPABLE ?			\
           &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode;	\
}

M
Matt Caswell 已提交
1688
#else
1689

M
Matt Caswell 已提交
1690
# define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
1691
static const EVP_CIPHER aes_##keylen##_##mode = { \
1692 1693 1694 1695 1696 1697 1698
        nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_init_key,                   \
        aes_##mode##_cipher,            \
        NULL,                           \
        sizeof(EVP_AES_KEY),            \
        NULL,NULL,NULL,NULL }; \
1699 1700
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return &aes_##keylen##_##mode; }
1701

M
Matt Caswell 已提交
1702
# define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
1703
static const EVP_CIPHER aes_##keylen##_##mode = { \
1704 1705 1706 1707 1708 1709 1710 1711
        nid##_##keylen##_##mode,blocksize, \
        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
        flags|EVP_CIPH_##MODE##_MODE,   \
        aes_##mode##_init_key,          \
        aes_##mode##_cipher,            \
        aes_##mode##_cleanup,           \
        sizeof(EVP_AES_##MODE##_CTX),   \
        NULL,NULL,aes_##mode##_ctrl,NULL }; \
1712 1713
const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
{ return &aes_##keylen##_##mode; }
1714

M
Matt Caswell 已提交
1715
#endif
1716

M
Matt Caswell 已提交
1717 1718 1719 1720 1721 1722 1723 1724
#if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
# include "arm_arch.h"
# if __ARM_MAX_ARCH__>=7
#  if defined(BSAES_ASM)
#   define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
#  endif
#  if defined(VPAES_ASM)
#   define VPAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
1725
#  endif
M
Matt Caswell 已提交
1726 1727 1728 1729 1730 1731 1732
#  define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
#  define HWAES_set_encrypt_key aes_v8_set_encrypt_key
#  define HWAES_set_decrypt_key aes_v8_set_decrypt_key
#  define HWAES_encrypt aes_v8_encrypt
#  define HWAES_decrypt aes_v8_decrypt
#  define HWAES_cbc_encrypt aes_v8_cbc_encrypt
#  define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
A
Andy Polyakov 已提交
1733
# endif
M
Matt Caswell 已提交
1734
#endif
1735

M
Matt Caswell 已提交
1736
#if defined(HWAES_CAPABLE)
A
Andy Polyakov 已提交
1737
int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
1738
                          AES_KEY *key);
A
Andy Polyakov 已提交
1739
int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
1740
                          AES_KEY *key);
A
Andy Polyakov 已提交
1741
void HWAES_encrypt(const unsigned char *in, unsigned char *out,
1742
                   const AES_KEY *key);
A
Andy Polyakov 已提交
1743
void HWAES_decrypt(const unsigned char *in, unsigned char *out,
1744
                   const AES_KEY *key);
A
Andy Polyakov 已提交
1745
void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
1746 1747
                       size_t length, const AES_KEY *key,
                       unsigned char *ivec, const int enc);
A
Andy Polyakov 已提交
1748
void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
1749 1750
                                size_t len, const AES_KEY *key,
                                const unsigned char ivec[16]);
1751 1752 1753 1754 1755 1756
void HWAES_xts_encrypt(const unsigned char *inp, unsigned char *out,
                       size_t len, const AES_KEY *key1,
                       const AES_KEY *key2, const unsigned char iv[16]);
void HWAES_xts_decrypt(const unsigned char *inp, unsigned char *out,
                       size_t len, const AES_KEY *key1,
                       const AES_KEY *key2, const unsigned char iv[16]);
M
Matt Caswell 已提交
1757
#endif
A
Andy Polyakov 已提交
1758

M
Matt Caswell 已提交
1759
#define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
1760 1761 1762 1763 1764 1765 1766
        BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
        BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
        BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
        BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
        BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
        BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
        BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
1767 1768

static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1769 1770 1771
                        const unsigned char *iv, int enc)
{
    int ret, mode;
1772
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1773

1774
    mode = EVP_CIPHER_CTX_mode(ctx);
1775
    if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
T
Todd Short 已提交
1776
        && !enc) {
M
Matt Caswell 已提交
1777
#ifdef HWAES_CAPABLE
1778
        if (HWAES_CAPABLE) {
1779 1780 1781
            ret = HWAES_set_decrypt_key(key,
                                        EVP_CIPHER_CTX_key_length(ctx) * 8,
                                        &dat->ks.ks);
1782 1783
            dat->block = (block128_f) HWAES_decrypt;
            dat->stream.cbc = NULL;
M
Matt Caswell 已提交
1784
# ifdef HWAES_cbc_encrypt
1785 1786 1787
            if (mode == EVP_CIPH_CBC_MODE)
                dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
# endif
M
Matt Caswell 已提交
1788 1789 1790
        } else
#endif
#ifdef BSAES_CAPABLE
1791
        if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
1792 1793
            ret = AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &dat->ks.ks);
1794 1795 1796
            dat->block = (block128_f) AES_decrypt;
            dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
        } else
M
Matt Caswell 已提交
1797 1798
#endif
#ifdef VPAES_CAPABLE
1799
        if (VPAES_CAPABLE) {
1800 1801 1802
            ret = vpaes_set_decrypt_key(key,
                                        EVP_CIPHER_CTX_key_length(ctx) * 8,
                                        &dat->ks.ks);
1803 1804 1805 1806
            dat->block = (block128_f) vpaes_decrypt;
            dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
                (cbc128_f) vpaes_cbc_encrypt : NULL;
        } else
M
Matt Caswell 已提交
1807
#endif
1808
        {
1809 1810 1811
            ret = AES_set_decrypt_key(key,
                                      EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &dat->ks.ks);
1812 1813 1814
            dat->block = (block128_f) AES_decrypt;
            dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
                (cbc128_f) AES_cbc_encrypt : NULL;
T
Todd Short 已提交
1815
        }
1816
    } else
M
Matt Caswell 已提交
1817
#ifdef HWAES_CAPABLE
1818
    if (HWAES_CAPABLE) {
1819 1820
        ret = HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                    &dat->ks.ks);
1821 1822
        dat->block = (block128_f) HWAES_encrypt;
        dat->stream.cbc = NULL;
M
Matt Caswell 已提交
1823
# ifdef HWAES_cbc_encrypt
1824 1825 1826
        if (mode == EVP_CIPH_CBC_MODE)
            dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
        else
M
Matt Caswell 已提交
1827 1828
# endif
# ifdef HWAES_ctr32_encrypt_blocks
1829 1830 1831
        if (mode == EVP_CIPH_CTR_MODE)
            dat->stream.ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
        else
M
Matt Caswell 已提交
1832
# endif
1833 1834
            (void)0;            /* terminate potentially open 'else' */
    } else
M
Matt Caswell 已提交
1835 1836
#endif
#ifdef BSAES_CAPABLE
1837
    if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
1838 1839
        ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                  &dat->ks.ks);
1840 1841 1842
        dat->block = (block128_f) AES_encrypt;
        dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
    } else
M
Matt Caswell 已提交
1843 1844
#endif
#ifdef VPAES_CAPABLE
1845
    if (VPAES_CAPABLE) {
1846 1847
        ret = vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                    &dat->ks.ks);
1848 1849 1850 1851
        dat->block = (block128_f) vpaes_encrypt;
        dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
            (cbc128_f) vpaes_cbc_encrypt : NULL;
    } else
M
Matt Caswell 已提交
1852
#endif
1853
    {
1854 1855
        ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                  &dat->ks.ks);
1856 1857 1858
        dat->block = (block128_f) AES_encrypt;
        dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
            (cbc128_f) AES_cbc_encrypt : NULL;
M
Matt Caswell 已提交
1859
#ifdef AES_CTR_ASM
1860 1861
        if (mode == EVP_CIPH_CTR_MODE)
            dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
M
Matt Caswell 已提交
1862
#endif
1863
    }
1864

1865 1866 1867 1868
    if (ret < 0) {
        EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
        return 0;
    }
1869

1870 1871
    return 1;
}
1872

1873 1874
static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                          const unsigned char *in, size_t len)
1875
{
1876
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1877

1878
    if (dat->stream.cbc)
1879 1880 1881 1882 1883 1884
        (*dat->stream.cbc) (in, out, len, &dat->ks,
                            EVP_CIPHER_CTX_iv_noconst(ctx),
                            EVP_CIPHER_CTX_encrypting(ctx));
    else if (EVP_CIPHER_CTX_encrypting(ctx))
        CRYPTO_cbc128_encrypt(in, out, len, &dat->ks,
                              EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
1885
    else
1886 1887
        CRYPTO_cbc128_decrypt(in, out, len, &dat->ks,
                              EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
1888

1889
    return 1;
1890 1891
}

1892 1893
static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                          const unsigned char *in, size_t len)
1894
{
1895
    size_t bl = EVP_CIPHER_CTX_block_size(ctx);
1896
    size_t i;
1897
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1898

1899 1900
    if (len < bl)
        return 1;
1901

1902 1903
    for (i = 0, len -= bl; i <= len; i += bl)
        (*dat->block) (in + i, out + i, &dat->ks);
1904

1905
    return 1;
1906
}
D
 
Dr. Stephen Henson 已提交
1907

1908 1909
static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                          const unsigned char *in, size_t len)
1910
{
1911
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1912

1913
    int num = EVP_CIPHER_CTX_num(ctx);
1914
    CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
1915 1916
                          EVP_CIPHER_CTX_iv_noconst(ctx), &num, dat->block);
    EVP_CIPHER_CTX_set_num(ctx, num);
1917
    return 1;
1918
}
D
 
Dr. Stephen Henson 已提交
1919

1920 1921
static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                          const unsigned char *in, size_t len)
1922
{
1923
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1924

1925
    int num = EVP_CIPHER_CTX_num(ctx);
1926
    CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
1927 1928 1929
                          EVP_CIPHER_CTX_iv_noconst(ctx), &num,
                          EVP_CIPHER_CTX_encrypting(ctx), dat->block);
    EVP_CIPHER_CTX_set_num(ctx, num);
1930
    return 1;
1931 1932
}

1933 1934
static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                           const unsigned char *in, size_t len)
1935
{
1936
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1937

1938
    int num = EVP_CIPHER_CTX_num(ctx);
1939
    CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
1940 1941 1942
                            EVP_CIPHER_CTX_iv_noconst(ctx), &num,
                            EVP_CIPHER_CTX_encrypting(ctx), dat->block);
    EVP_CIPHER_CTX_set_num(ctx, num);
1943
    return 1;
1944
}
1945

1946 1947
static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                           const unsigned char *in, size_t len)
1948
{
1949
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1950

1951 1952
    if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) {
        int num = EVP_CIPHER_CTX_num(ctx);
1953
        CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
1954 1955 1956
                                EVP_CIPHER_CTX_iv_noconst(ctx), &num,
                                EVP_CIPHER_CTX_encrypting(ctx), dat->block);
        EVP_CIPHER_CTX_set_num(ctx, num);
1957 1958 1959 1960
        return 1;
    }

    while (len >= MAXBITCHUNK) {
1961
        int num = EVP_CIPHER_CTX_num(ctx);
1962
        CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
1963 1964 1965
                                EVP_CIPHER_CTX_iv_noconst(ctx), &num,
                                EVP_CIPHER_CTX_encrypting(ctx), dat->block);
        EVP_CIPHER_CTX_set_num(ctx, num);
1966 1967
        len -= MAXBITCHUNK;
    }
1968 1969
    if (len) {
        int num = EVP_CIPHER_CTX_num(ctx);
1970
        CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
1971 1972 1973 1974
                                EVP_CIPHER_CTX_iv_noconst(ctx), &num,
                                EVP_CIPHER_CTX_encrypting(ctx), dat->block);
        EVP_CIPHER_CTX_set_num(ctx, num);
    }
1975 1976

    return 1;
1977
}
1978

1979 1980
static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                          const unsigned char *in, size_t len)
A
Andy Polyakov 已提交
1981
{
1982 1983
    unsigned int num = EVP_CIPHER_CTX_num(ctx);
    EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
1984 1985 1986

    if (dat->stream.ctr)
        CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
1987 1988 1989
                                    EVP_CIPHER_CTX_iv_noconst(ctx),
                                    EVP_CIPHER_CTX_buf_noconst(ctx),
                                    &num, dat->stream.ctr);
1990 1991
    else
        CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
1992 1993 1994 1995
                              EVP_CIPHER_CTX_iv_noconst(ctx),
                              EVP_CIPHER_CTX_buf_noconst(ctx), &num,
                              dat->block);
    EVP_CIPHER_CTX_set_num(ctx, num);
1996
    return 1;
A
Andy Polyakov 已提交
1997 1998
}

1999 2000 2001
BLOCK_CIPHER_generic_pack(NID_aes, 128, 0)
    BLOCK_CIPHER_generic_pack(NID_aes, 192, 0)
    BLOCK_CIPHER_generic_pack(NID_aes, 256, 0)
2002 2003

static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
2004
{
2005
    EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
2006 2007
    if (gctx == NULL)
        return 0;
2008
    OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
2009
    if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
2010 2011 2012
        OPENSSL_free(gctx->iv);
    return 1;
}
2013

2014
/* increment counter (64-bit int) by 1 */
2015 2016 2017 2018 2019 2020 2021 2022 2023 2024 2025 2026 2027
static void ctr64_inc(unsigned char *counter)
{
    int n = 8;
    unsigned char c;

    do {
        --n;
        c = counter[n];
        ++c;
        counter[n] = c;
        if (c)
            return;
    } while (n);
2028 2029
}

2030
static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
2031
{
2032
    EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
2033 2034 2035 2036
    switch (type) {
    case EVP_CTRL_INIT:
        gctx->key_set = 0;
        gctx->iv_set = 0;
2037 2038
        gctx->ivlen = EVP_CIPHER_CTX_iv_length(c);
        gctx->iv = EVP_CIPHER_CTX_iv_noconst(c);
2039 2040 2041 2042 2043
        gctx->taglen = -1;
        gctx->iv_gen = 0;
        gctx->tls_aad_len = -1;
        return 1;

2044
    case EVP_CTRL_AEAD_SET_IVLEN:
2045 2046 2047 2048
        if (arg <= 0)
            return 0;
        /* Allocate memory for IV if needed */
        if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
2049
            if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
2050 2051
                OPENSSL_free(gctx->iv);
            gctx->iv = OPENSSL_malloc(arg);
2052
            if (gctx->iv == NULL)
2053 2054 2055 2056 2057
                return 0;
        }
        gctx->ivlen = arg;
        return 1;

2058
    case EVP_CTRL_AEAD_SET_TAG:
2059
        if (arg <= 0 || arg > 16 || EVP_CIPHER_CTX_encrypting(c))
2060
            return 0;
2061
        memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
2062 2063 2064
        gctx->taglen = arg;
        return 1;

2065
    case EVP_CTRL_AEAD_GET_TAG:
2066 2067
        if (arg <= 0 || arg > 16 || !EVP_CIPHER_CTX_encrypting(c)
            || gctx->taglen < 0)
2068
            return 0;
2069
        memcpy(ptr, EVP_CIPHER_CTX_buf_noconst(c), arg);
2070 2071 2072 2073 2074 2075 2076 2077 2078 2079 2080 2081 2082 2083 2084 2085 2086
        return 1;

    case EVP_CTRL_GCM_SET_IV_FIXED:
        /* Special case: -1 length restores whole IV */
        if (arg == -1) {
            memcpy(gctx->iv, ptr, gctx->ivlen);
            gctx->iv_gen = 1;
            return 1;
        }
        /*
         * Fixed field must be at least 4 bytes and invocation field at least
         * 8.
         */
        if ((arg < 4) || (gctx->ivlen - arg) < 8)
            return 0;
        if (arg)
            memcpy(gctx->iv, ptr, arg);
2087 2088
        if (EVP_CIPHER_CTX_encrypting(c)
            && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
2089 2090 2091 2092 2093 2094 2095 2096 2097 2098 2099 2100 2101 2102 2103 2104 2105 2106 2107 2108
            return 0;
        gctx->iv_gen = 1;
        return 1;

    case EVP_CTRL_GCM_IV_GEN:
        if (gctx->iv_gen == 0 || gctx->key_set == 0)
            return 0;
        CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
        if (arg <= 0 || arg > gctx->ivlen)
            arg = gctx->ivlen;
        memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
        /*
         * Invocation field will be at least 8 bytes in size and so no need
         * to check wrap around or increment more than last 8 bytes.
         */
        ctr64_inc(gctx->iv + gctx->ivlen - 8);
        gctx->iv_set = 1;
        return 1;

    case EVP_CTRL_GCM_SET_IV_INV:
2109 2110
        if (gctx->iv_gen == 0 || gctx->key_set == 0
            || EVP_CIPHER_CTX_encrypting(c))
2111 2112 2113 2114 2115 2116 2117 2118
            return 0;
        memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
        CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
        gctx->iv_set = 1;
        return 1;

    case EVP_CTRL_AEAD_TLS1_AAD:
        /* Save the AAD for later use */
2119
        if (arg != EVP_AEAD_TLS1_AAD_LEN)
2120
            return 0;
2121
        memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
2122 2123
        gctx->tls_aad_len = arg;
        {
2124 2125 2126
            unsigned int len =
                EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
                | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
2127
            /* Correct length for explicit IV */
A
Andy Polyakov 已提交
2128 2129
            if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
                return 0;
2130 2131
            len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
            /* If decrypting correct for tag too */
A
Andy Polyakov 已提交
2132 2133 2134
            if (!EVP_CIPHER_CTX_encrypting(c)) {
                if (len < EVP_GCM_TLS_TAG_LEN)
                    return 0;
2135
                len -= EVP_GCM_TLS_TAG_LEN;
A
Andy Polyakov 已提交
2136
            }
2137 2138
            EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
            EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
2139 2140 2141 2142 2143 2144 2145
        }
        /* Extra padding: tag appended to record */
        return EVP_GCM_TLS_TAG_LEN;

    case EVP_CTRL_COPY:
        {
            EVP_CIPHER_CTX *out = ptr;
2146
            EVP_AES_GCM_CTX *gctx_out = EVP_C_DATA(EVP_AES_GCM_CTX,out);
2147 2148 2149 2150 2151
            if (gctx->gcm.key) {
                if (gctx->gcm.key != &gctx->ks)
                    return 0;
                gctx_out->gcm.key = &gctx_out->ks;
            }
2152 2153
            if (gctx->iv == EVP_CIPHER_CTX_iv_noconst(c))
                gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
2154 2155
            else {
                gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
2156
                if (gctx_out->iv == NULL)
2157 2158 2159 2160 2161 2162 2163 2164 2165 2166 2167
                    return 0;
                memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
            }
            return 1;
        }

    default:
        return -1;

    }
}
2168 2169

static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2170 2171
                            const unsigned char *iv, int enc)
{
2172
    EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
2173 2174 2175 2176
    if (!iv && !key)
        return 1;
    if (key) {
        do {
M
Matt Caswell 已提交
2177
#ifdef HWAES_CAPABLE
2178
            if (HWAES_CAPABLE) {
2179 2180
                HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &gctx->ks.ks);
2181 2182
                CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
                                   (block128_f) HWAES_encrypt);
M
Matt Caswell 已提交
2183
# ifdef HWAES_ctr32_encrypt_blocks
2184
                gctx->ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
M
Matt Caswell 已提交
2185
# else
2186
                gctx->ctr = NULL;
M
Matt Caswell 已提交
2187
# endif
2188 2189
                break;
            } else
M
Matt Caswell 已提交
2190 2191
#endif
#ifdef BSAES_CAPABLE
2192
            if (BSAES_CAPABLE) {
2193 2194
                AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                    &gctx->ks.ks);
2195 2196 2197 2198 2199
                CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
                                   (block128_f) AES_encrypt);
                gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
                break;
            } else
M
Matt Caswell 已提交
2200 2201
#endif
#ifdef VPAES_CAPABLE
2202
            if (VPAES_CAPABLE) {
2203 2204
                vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &gctx->ks.ks);
2205 2206 2207 2208 2209
                CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
                                   (block128_f) vpaes_encrypt);
                gctx->ctr = NULL;
                break;
            } else
M
Matt Caswell 已提交
2210
#endif
2211 2212
                (void)0;        /* terminate potentially open 'else' */

2213 2214
            AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                &gctx->ks.ks);
2215 2216
            CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
                               (block128_f) AES_encrypt);
M
Matt Caswell 已提交
2217
#ifdef AES_CTR_ASM
2218
            gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
M
Matt Caswell 已提交
2219
#else
2220
            gctx->ctr = NULL;
M
Matt Caswell 已提交
2221
#endif
2222 2223 2224 2225 2226 2227 2228 2229 2230 2231 2232 2233 2234 2235 2236 2237 2238 2239 2240 2241 2242 2243 2244 2245 2246 2247
        } while (0);

        /*
         * If we have an iv can set it directly, otherwise use saved IV.
         */
        if (iv == NULL && gctx->iv_set)
            iv = gctx->iv;
        if (iv) {
            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
            gctx->iv_set = 1;
        }
        gctx->key_set = 1;
    } else {
        /* If key set use IV, otherwise copy */
        if (gctx->key_set)
            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
        else
            memcpy(gctx->iv, iv, gctx->ivlen);
        gctx->iv_set = 1;
        gctx->iv_gen = 0;
    }
    return 1;
}

/*
 * Handle TLS GCM packet format. This consists of the last portion of the IV
2248 2249 2250 2251 2252 2253
 * followed by the payload and finally the tag. On encrypt generate IV,
 * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
 * and verify tag.
 */

static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2254 2255
                              const unsigned char *in, size_t len)
{
2256
    EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
2257 2258 2259 2260 2261 2262 2263 2264 2265
    int rv = -1;
    /* Encrypt/decrypt must be performed in place */
    if (out != in
        || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
        return -1;
    /*
     * Set IV from start of buffer or generate IV and write to start of
     * buffer.
     */
2266
    if (EVP_CIPHER_CTX_ctrl(ctx, EVP_CIPHER_CTX_encrypting(ctx) ?
2267 2268 2269 2270
                            EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
                            EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
        goto err;
    /* Use saved AAD */
2271 2272
    if (CRYPTO_gcm128_aad(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
                          gctx->tls_aad_len))
2273 2274 2275 2276 2277
        goto err;
    /* Fix buffer and length to point to payload */
    in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
    out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
    len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
2278
    if (EVP_CIPHER_CTX_encrypting(ctx)) {
2279 2280 2281
        /* Encrypt payload */
        if (gctx->ctr) {
            size_t bulk = 0;
M
Matt Caswell 已提交
2282
#if defined(AES_GCM_ASM)
2283 2284 2285 2286 2287 2288 2289 2290 2291
            if (len >= 32 && AES_GCM_ASM(gctx)) {
                if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
                    return -1;

                bulk = AES_gcm_encrypt(in, out, len,
                                       gctx->gcm.key,
                                       gctx->gcm.Yi.c, gctx->gcm.Xi.u);
                gctx->gcm.len.u[1] += bulk;
            }
M
Matt Caswell 已提交
2292
#endif
2293 2294 2295 2296 2297 2298 2299
            if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
                                            in + bulk,
                                            out + bulk,
                                            len - bulk, gctx->ctr))
                goto err;
        } else {
            size_t bulk = 0;
M
Matt Caswell 已提交
2300
#if defined(AES_GCM_ASM2)
2301 2302 2303 2304 2305 2306 2307 2308 2309
            if (len >= 32 && AES_GCM_ASM2(gctx)) {
                if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
                    return -1;

                bulk = AES_gcm_encrypt(in, out, len,
                                       gctx->gcm.key,
                                       gctx->gcm.Yi.c, gctx->gcm.Xi.u);
                gctx->gcm.len.u[1] += bulk;
            }
M
Matt Caswell 已提交
2310
#endif
2311 2312 2313 2314 2315 2316 2317 2318 2319 2320 2321 2322
            if (CRYPTO_gcm128_encrypt(&gctx->gcm,
                                      in + bulk, out + bulk, len - bulk))
                goto err;
        }
        out += len;
        /* Finally write tag */
        CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
        rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
    } else {
        /* Decrypt */
        if (gctx->ctr) {
            size_t bulk = 0;
M
Matt Caswell 已提交
2323
#if defined(AES_GCM_ASM)
2324 2325 2326 2327 2328 2329 2330 2331 2332
            if (len >= 16 && AES_GCM_ASM(gctx)) {
                if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
                    return -1;

                bulk = AES_gcm_decrypt(in, out, len,
                                       gctx->gcm.key,
                                       gctx->gcm.Yi.c, gctx->gcm.Xi.u);
                gctx->gcm.len.u[1] += bulk;
            }
M
Matt Caswell 已提交
2333
#endif
2334 2335 2336 2337 2338 2339 2340
            if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
                                            in + bulk,
                                            out + bulk,
                                            len - bulk, gctx->ctr))
                goto err;
        } else {
            size_t bulk = 0;
M
Matt Caswell 已提交
2341
#if defined(AES_GCM_ASM2)
2342 2343 2344 2345 2346 2347 2348 2349 2350
            if (len >= 16 && AES_GCM_ASM2(gctx)) {
                if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
                    return -1;

                bulk = AES_gcm_decrypt(in, out, len,
                                       gctx->gcm.key,
                                       gctx->gcm.Yi.c, gctx->gcm.Xi.u);
                gctx->gcm.len.u[1] += bulk;
            }
M
Matt Caswell 已提交
2351
#endif
2352 2353 2354 2355 2356
            if (CRYPTO_gcm128_decrypt(&gctx->gcm,
                                      in + bulk, out + bulk, len - bulk))
                goto err;
        }
        /* Retrieve tag */
2357 2358
        CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx),
                          EVP_GCM_TLS_TAG_LEN);
2359
        /* If tag mismatch wipe buffer */
2360 2361
        if (CRYPTO_memcmp(EVP_CIPHER_CTX_buf_noconst(ctx), in + len,
                          EVP_GCM_TLS_TAG_LEN)) {
2362 2363 2364 2365 2366 2367 2368 2369 2370 2371 2372
            OPENSSL_cleanse(out, len);
            goto err;
        }
        rv = len;
    }

 err:
    gctx->iv_set = 0;
    gctx->tls_aad_len = -1;
    return rv;
}
2373

2374
static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2375 2376
                          const unsigned char *in, size_t len)
{
2377
    EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
2378 2379 2380 2381 2382 2383 2384 2385 2386 2387 2388 2389 2390
    /* If not set up, return error */
    if (!gctx->key_set)
        return -1;

    if (gctx->tls_aad_len >= 0)
        return aes_gcm_tls_cipher(ctx, out, in, len);

    if (!gctx->iv_set)
        return -1;
    if (in) {
        if (out == NULL) {
            if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
                return -1;
2391
        } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
2392 2393
            if (gctx->ctr) {
                size_t bulk = 0;
M
Matt Caswell 已提交
2394
#if defined(AES_GCM_ASM)
2395 2396 2397 2398 2399 2400 2401 2402 2403 2404 2405 2406 2407
                if (len >= 32 && AES_GCM_ASM(gctx)) {
                    size_t res = (16 - gctx->gcm.mres) % 16;

                    if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
                        return -1;

                    bulk = AES_gcm_encrypt(in + res,
                                           out + res, len - res,
                                           gctx->gcm.key, gctx->gcm.Yi.c,
                                           gctx->gcm.Xi.u);
                    gctx->gcm.len.u[1] += bulk;
                    bulk += res;
                }
M
Matt Caswell 已提交
2408
#endif
2409 2410 2411 2412 2413 2414 2415
                if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
                                                in + bulk,
                                                out + bulk,
                                                len - bulk, gctx->ctr))
                    return -1;
            } else {
                size_t bulk = 0;
M
Matt Caswell 已提交
2416
#if defined(AES_GCM_ASM2)
2417 2418 2419 2420 2421 2422 2423 2424 2425 2426 2427 2428 2429
                if (len >= 32 && AES_GCM_ASM2(gctx)) {
                    size_t res = (16 - gctx->gcm.mres) % 16;

                    if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
                        return -1;

                    bulk = AES_gcm_encrypt(in + res,
                                           out + res, len - res,
                                           gctx->gcm.key, gctx->gcm.Yi.c,
                                           gctx->gcm.Xi.u);
                    gctx->gcm.len.u[1] += bulk;
                    bulk += res;
                }
M
Matt Caswell 已提交
2430
#endif
2431 2432 2433 2434 2435 2436 2437
                if (CRYPTO_gcm128_encrypt(&gctx->gcm,
                                          in + bulk, out + bulk, len - bulk))
                    return -1;
            }
        } else {
            if (gctx->ctr) {
                size_t bulk = 0;
M
Matt Caswell 已提交
2438
#if defined(AES_GCM_ASM)
2439 2440 2441 2442 2443 2444 2445 2446 2447 2448 2449 2450 2451
                if (len >= 16 && AES_GCM_ASM(gctx)) {
                    size_t res = (16 - gctx->gcm.mres) % 16;

                    if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
                        return -1;

                    bulk = AES_gcm_decrypt(in + res,
                                           out + res, len - res,
                                           gctx->gcm.key,
                                           gctx->gcm.Yi.c, gctx->gcm.Xi.u);
                    gctx->gcm.len.u[1] += bulk;
                    bulk += res;
                }
M
Matt Caswell 已提交
2452
#endif
2453 2454 2455 2456 2457 2458 2459
                if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
                                                in + bulk,
                                                out + bulk,
                                                len - bulk, gctx->ctr))
                    return -1;
            } else {
                size_t bulk = 0;
M
Matt Caswell 已提交
2460
#if defined(AES_GCM_ASM2)
2461 2462 2463 2464 2465 2466 2467 2468 2469 2470 2471 2472 2473
                if (len >= 16 && AES_GCM_ASM2(gctx)) {
                    size_t res = (16 - gctx->gcm.mres) % 16;

                    if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
                        return -1;

                    bulk = AES_gcm_decrypt(in + res,
                                           out + res, len - res,
                                           gctx->gcm.key,
                                           gctx->gcm.Yi.c, gctx->gcm.Xi.u);
                    gctx->gcm.len.u[1] += bulk;
                    bulk += res;
                }
M
Matt Caswell 已提交
2474
#endif
2475 2476 2477 2478 2479 2480 2481
                if (CRYPTO_gcm128_decrypt(&gctx->gcm,
                                          in + bulk, out + bulk, len - bulk))
                    return -1;
            }
        }
        return len;
    } else {
2482
        if (!EVP_CIPHER_CTX_encrypting(ctx)) {
2483 2484
            if (gctx->taglen < 0)
                return -1;
2485 2486 2487
            if (CRYPTO_gcm128_finish(&gctx->gcm,
                                     EVP_CIPHER_CTX_buf_noconst(ctx),
                                     gctx->taglen) != 0)
2488 2489 2490 2491
                return -1;
            gctx->iv_set = 0;
            return 0;
        }
2492
        CRYPTO_gcm128_tag(&gctx->gcm, EVP_CIPHER_CTX_buf_noconst(ctx), 16);
2493 2494 2495 2496 2497 2498 2499 2500
        gctx->taglen = 16;
        /* Don't reuse the IV */
        gctx->iv_set = 0;
        return 0;
    }

}

M
Matt Caswell 已提交
2501
#define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
2502 2503 2504 2505 2506 2507 2508 2509 2510 2511
                | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
                | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
                | EVP_CIPH_CUSTOM_COPY)

BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
                    EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
    BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
                    EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
    BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
                    EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2512 2513

static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
2514
{
2515
    EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,c);
2516 2517
    if (type == EVP_CTRL_COPY) {
        EVP_CIPHER_CTX *out = ptr;
2518
        EVP_AES_XTS_CTX *xctx_out = EVP_C_DATA(EVP_AES_XTS_CTX,out);
2519 2520 2521 2522 2523 2524 2525 2526 2527 2528 2529 2530 2531 2532 2533 2534 2535 2536
        if (xctx->xts.key1) {
            if (xctx->xts.key1 != &xctx->ks1)
                return 0;
            xctx_out->xts.key1 = &xctx_out->ks1;
        }
        if (xctx->xts.key2) {
            if (xctx->xts.key2 != &xctx->ks2)
                return 0;
            xctx_out->xts.key2 = &xctx_out->ks2;
        }
        return 1;
    } else if (type != EVP_CTRL_INIT)
        return -1;
    /* key1 and key2 are used as an indicator both key and IV are set */
    xctx->xts.key1 = NULL;
    xctx->xts.key2 = NULL;
    return 1;
}
2537 2538

static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2539 2540
                            const unsigned char *iv, int enc)
{
2541
    EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
2542 2543 2544 2545 2546
    if (!iv && !key)
        return 1;

    if (key)
        do {
M
Matt Caswell 已提交
2547
#ifdef AES_XTS_ASM
2548
            xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
M
Matt Caswell 已提交
2549
#else
2550
            xctx->stream = NULL;
M
Matt Caswell 已提交
2551
#endif
2552
            /* key_len is two AES keys */
M
Matt Caswell 已提交
2553
#ifdef HWAES_CAPABLE
2554 2555
            if (HWAES_CAPABLE) {
                if (enc) {
2556 2557
                    HWAES_set_encrypt_key(key,
                                          EVP_CIPHER_CTX_key_length(ctx) * 4,
2558 2559
                                          &xctx->ks1.ks);
                    xctx->xts.block1 = (block128_f) HWAES_encrypt;
2560 2561 2562
# ifdef HWAES_xts_encrypt
                    xctx->stream = HWAES_xts_encrypt;
# endif
2563
                } else {
2564 2565
                    HWAES_set_decrypt_key(key,
                                          EVP_CIPHER_CTX_key_length(ctx) * 4,
2566 2567
                                          &xctx->ks1.ks);
                    xctx->xts.block1 = (block128_f) HWAES_decrypt;
2568 2569 2570
# ifdef HWAES_xts_decrypt
                    xctx->stream = HWAES_xts_decrypt;
#endif
2571 2572
                }

2573 2574 2575
                HWAES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
                                      EVP_CIPHER_CTX_key_length(ctx) * 4,
                                      &xctx->ks2.ks);
2576 2577 2578 2579 2580
                xctx->xts.block2 = (block128_f) HWAES_encrypt;

                xctx->xts.key1 = &xctx->ks1;
                break;
            } else
M
Matt Caswell 已提交
2581 2582
#endif
#ifdef BSAES_CAPABLE
2583 2584 2585
            if (BSAES_CAPABLE)
                xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
            else
M
Matt Caswell 已提交
2586 2587
#endif
#ifdef VPAES_CAPABLE
2588 2589
            if (VPAES_CAPABLE) {
                if (enc) {
2590 2591
                    vpaes_set_encrypt_key(key,
                                          EVP_CIPHER_CTX_key_length(ctx) * 4,
2592 2593 2594
                                          &xctx->ks1.ks);
                    xctx->xts.block1 = (block128_f) vpaes_encrypt;
                } else {
2595 2596
                    vpaes_set_decrypt_key(key,
                                          EVP_CIPHER_CTX_key_length(ctx) * 4,
2597 2598 2599 2600
                                          &xctx->ks1.ks);
                    xctx->xts.block1 = (block128_f) vpaes_decrypt;
                }

2601 2602 2603
                vpaes_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
                                      EVP_CIPHER_CTX_key_length(ctx) * 4,
                                      &xctx->ks2.ks);
2604 2605 2606 2607 2608
                xctx->xts.block2 = (block128_f) vpaes_encrypt;

                xctx->xts.key1 = &xctx->ks1;
                break;
            } else
M
Matt Caswell 已提交
2609
#endif
2610 2611 2612
                (void)0;        /* terminate potentially open 'else' */

            if (enc) {
2613 2614
                AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
                                    &xctx->ks1.ks);
2615 2616
                xctx->xts.block1 = (block128_f) AES_encrypt;
            } else {
2617 2618
                AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
                                    &xctx->ks1.ks);
2619 2620 2621
                xctx->xts.block1 = (block128_f) AES_decrypt;
            }

2622 2623 2624
            AES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
                                EVP_CIPHER_CTX_key_length(ctx) * 4,
                                &xctx->ks2.ks);
2625 2626 2627 2628 2629 2630 2631
            xctx->xts.block2 = (block128_f) AES_encrypt;

            xctx->xts.key1 = &xctx->ks1;
        } while (0);

    if (iv) {
        xctx->xts.key2 = &xctx->ks2;
2632
        memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
2633 2634 2635 2636
    }

    return 1;
}
2637

2638
static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2639 2640
                          const unsigned char *in, size_t len)
{
2641
    EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
2642 2643 2644 2645 2646 2647
    if (!xctx->xts.key1 || !xctx->xts.key2)
        return 0;
    if (!out || !in || len < AES_BLOCK_SIZE)
        return 0;
    if (xctx->stream)
        (*xctx->stream) (in, out, len,
2648 2649 2650 2651 2652
                         xctx->xts.key1, xctx->xts.key2,
                         EVP_CIPHER_CTX_iv_noconst(ctx));
    else if (CRYPTO_xts128_encrypt(&xctx->xts, EVP_CIPHER_CTX_iv_noconst(ctx),
                                   in, out, len,
                                   EVP_CIPHER_CTX_encrypting(ctx)))
2653 2654 2655 2656
        return 0;
    return 1;
}

M
Matt Caswell 已提交
2657
#define aes_xts_cleanup NULL
2658

M
Matt Caswell 已提交
2659
#define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
2660 2661 2662 2663 2664
                         | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
                         | EVP_CIPH_CUSTOM_COPY)

BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, XTS_FLAGS)
    BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, XTS_FLAGS)
2665 2666

static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
2667
{
2668
    EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,c);
2669 2670 2671 2672 2673 2674 2675 2676
    switch (type) {
    case EVP_CTRL_INIT:
        cctx->key_set = 0;
        cctx->iv_set = 0;
        cctx->L = 8;
        cctx->M = 12;
        cctx->tag_set = 0;
        cctx->len_set = 0;
D
Dr. Stephen Henson 已提交
2677 2678 2679 2680 2681 2682 2683
        cctx->tls_aad_len = -1;
        return 1;

    case EVP_CTRL_AEAD_TLS1_AAD:
        /* Save the AAD for later use */
        if (arg != EVP_AEAD_TLS1_AAD_LEN)
            return 0;
2684
        memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
D
Dr. Stephen Henson 已提交
2685 2686
        cctx->tls_aad_len = arg;
        {
2687 2688 2689
            uint16_t len =
                EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
                | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
D
Dr. Stephen Henson 已提交
2690
            /* Correct length for explicit IV */
A
Andy Polyakov 已提交
2691 2692
            if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
                return 0;
D
Dr. Stephen Henson 已提交
2693 2694
            len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
            /* If decrypting correct for tag too */
A
Andy Polyakov 已提交
2695 2696 2697
            if (!EVP_CIPHER_CTX_encrypting(c)) {
                if (len < cctx->M)
                    return 0;
D
Dr. Stephen Henson 已提交
2698
                len -= cctx->M;
A
Andy Polyakov 已提交
2699
            }
2700 2701
            EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
            EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
D
Dr. Stephen Henson 已提交
2702 2703 2704 2705 2706 2707 2708 2709 2710
        }
        /* Extra padding: tag appended to record */
        return cctx->M;

    case EVP_CTRL_CCM_SET_IV_FIXED:
        /* Sanity check length */
        if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
            return 0;
        /* Just copy to first part of IV */
2711
        memcpy(EVP_CIPHER_CTX_iv_noconst(c), ptr, arg);
2712 2713
        return 1;

2714
    case EVP_CTRL_AEAD_SET_IVLEN:
2715
        arg = 15 - arg;
B
Bernd Edlinger 已提交
2716
        /* fall thru */
2717 2718 2719 2720 2721 2722
    case EVP_CTRL_CCM_SET_L:
        if (arg < 2 || arg > 8)
            return 0;
        cctx->L = arg;
        return 1;

2723
    case EVP_CTRL_AEAD_SET_TAG:
2724 2725
        if ((arg & 1) || arg < 4 || arg > 16)
            return 0;
2726
        if (EVP_CIPHER_CTX_encrypting(c) && ptr)
2727 2728 2729
            return 0;
        if (ptr) {
            cctx->tag_set = 1;
2730
            memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
2731 2732 2733 2734
        }
        cctx->M = arg;
        return 1;

2735
    case EVP_CTRL_AEAD_GET_TAG:
2736
        if (!EVP_CIPHER_CTX_encrypting(c) || !cctx->tag_set)
2737 2738 2739 2740 2741 2742 2743 2744 2745 2746 2747
            return 0;
        if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
            return 0;
        cctx->tag_set = 0;
        cctx->iv_set = 0;
        cctx->len_set = 0;
        return 1;

    case EVP_CTRL_COPY:
        {
            EVP_CIPHER_CTX *out = ptr;
2748
            EVP_AES_CCM_CTX *cctx_out = EVP_C_DATA(EVP_AES_CCM_CTX,out);
2749 2750 2751 2752 2753 2754 2755 2756 2757 2758 2759 2760 2761
            if (cctx->ccm.key) {
                if (cctx->ccm.key != &cctx->ks)
                    return 0;
                cctx_out->ccm.key = &cctx_out->ks;
            }
            return 1;
        }

    default:
        return -1;

    }
}
2762 2763

static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2764 2765
                            const unsigned char *iv, int enc)
{
2766
    EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
2767 2768 2769 2770
    if (!iv && !key)
        return 1;
    if (key)
        do {
M
Matt Caswell 已提交
2771
#ifdef HWAES_CAPABLE
2772
            if (HWAES_CAPABLE) {
2773 2774
                HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &cctx->ks.ks);
2775 2776 2777 2778 2779 2780 2781

                CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
                                   &cctx->ks, (block128_f) HWAES_encrypt);
                cctx->str = NULL;
                cctx->key_set = 1;
                break;
            } else
M
Matt Caswell 已提交
2782 2783
#endif
#ifdef VPAES_CAPABLE
2784
            if (VPAES_CAPABLE) {
2785 2786
                vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &cctx->ks.ks);
2787 2788 2789 2790 2791 2792
                CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
                                   &cctx->ks, (block128_f) vpaes_encrypt);
                cctx->str = NULL;
                cctx->key_set = 1;
                break;
            }
M
Matt Caswell 已提交
2793
#endif
2794 2795
            AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                &cctx->ks.ks);
2796 2797 2798 2799 2800 2801
            CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
                               &cctx->ks, (block128_f) AES_encrypt);
            cctx->str = NULL;
            cctx->key_set = 1;
        } while (0);
    if (iv) {
2802
        memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
2803 2804 2805 2806
        cctx->iv_set = 1;
    }
    return 1;
}
2807

D
Dr. Stephen Henson 已提交
2808 2809 2810
static int aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
                              const unsigned char *in, size_t len)
{
2811
    EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
D
Dr. Stephen Henson 已提交
2812 2813 2814 2815 2816
    CCM128_CONTEXT *ccm = &cctx->ccm;
    /* Encrypt/decrypt must be performed in place */
    if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->M))
        return -1;
    /* If encrypting set explicit IV from sequence number (start of AAD) */
2817 2818 2819
    if (EVP_CIPHER_CTX_encrypting(ctx))
        memcpy(out, EVP_CIPHER_CTX_buf_noconst(ctx),
               EVP_CCM_TLS_EXPLICIT_IV_LEN);
D
Dr. Stephen Henson 已提交
2820
    /* Get rest of IV from explicit IV */
2821 2822
    memcpy(EVP_CIPHER_CTX_iv_noconst(ctx) + EVP_CCM_TLS_FIXED_IV_LEN, in,
           EVP_CCM_TLS_EXPLICIT_IV_LEN);
D
Dr. Stephen Henson 已提交
2823 2824
    /* Correct length value */
    len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
2825 2826
    if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), 15 - cctx->L,
                            len))
D
Dr. Stephen Henson 已提交
2827 2828
            return -1;
    /* Use saved AAD */
2829
    CRYPTO_ccm128_aad(ccm, EVP_CIPHER_CTX_buf_noconst(ctx), cctx->tls_aad_len);
D
Dr. Stephen Henson 已提交
2830 2831 2832
    /* Fix buffer to point to payload */
    in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
    out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
2833
    if (EVP_CIPHER_CTX_encrypting(ctx)) {
D
Dr. Stephen Henson 已提交
2834 2835 2836 2837 2838 2839 2840 2841 2842 2843 2844 2845 2846 2847 2848 2849 2850 2851 2852 2853 2854 2855
        if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
                                                    cctx->str) :
            CRYPTO_ccm128_encrypt(ccm, in, out, len))
            return -1;
        if (!CRYPTO_ccm128_tag(ccm, out + len, cctx->M))
            return -1;
        return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
    } else {
        if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
                                                     cctx->str) :
            !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
            unsigned char tag[16];
            if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
                if (!CRYPTO_memcmp(tag, in + len, cctx->M))
                    return len;
            }
        }
        OPENSSL_cleanse(out, len);
        return -1;
    }
}

2856
static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2857 2858
                          const unsigned char *in, size_t len)
{
2859
    EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
2860 2861
    CCM128_CONTEXT *ccm = &cctx->ccm;
    /* If not set up, return error */
D
Dr. Stephen Henson 已提交
2862 2863 2864 2865 2866 2867
    if (!cctx->key_set)
        return -1;

    if (cctx->tls_aad_len >= 0)
        return aes_ccm_tls_cipher(ctx, out, in, len);

2868 2869 2870 2871
    /* EVP_*Final() doesn't return any data */
    if (in == NULL && out != NULL)
        return 0;

D
Dr. Stephen Henson 已提交
2872
    if (!cctx->iv_set)
2873
        return -1;
D
Dr. Stephen Henson 已提交
2874

2875
    if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set)
2876 2877 2878
        return -1;
    if (!out) {
        if (!in) {
2879 2880
            if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
                                    15 - cctx->L, len))
2881 2882 2883 2884 2885 2886 2887 2888 2889 2890 2891 2892
                return -1;
            cctx->len_set = 1;
            return len;
        }
        /* If have AAD need message length */
        if (!cctx->len_set && len)
            return -1;
        CRYPTO_ccm128_aad(ccm, in, len);
        return len;
    }
    /* If not set length yet do it */
    if (!cctx->len_set) {
2893 2894
        if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
                                15 - cctx->L, len))
2895 2896 2897
            return -1;
        cctx->len_set = 1;
    }
2898
    if (EVP_CIPHER_CTX_encrypting(ctx)) {
2899 2900 2901 2902 2903 2904 2905 2906 2907 2908 2909 2910 2911
        if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
                                                    cctx->str) :
            CRYPTO_ccm128_encrypt(ccm, in, out, len))
            return -1;
        cctx->tag_set = 1;
        return len;
    } else {
        int rv = -1;
        if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
                                                     cctx->str) :
            !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
            unsigned char tag[16];
            if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
2912 2913
                if (!CRYPTO_memcmp(tag, EVP_CIPHER_CTX_buf_noconst(ctx),
                                   cctx->M))
2914 2915 2916 2917 2918 2919 2920 2921 2922 2923 2924 2925
                    rv = len;
            }
        }
        if (rv == -1)
            OPENSSL_cleanse(out, len);
        cctx->iv_set = 0;
        cctx->tag_set = 0;
        cctx->len_set = 0;
        return rv;
    }
}

M
Matt Caswell 已提交
2926
#define aes_ccm_cleanup NULL
2927

D
Dr. Stephen Henson 已提交
2928 2929 2930 2931 2932 2933
BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
                    EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
    BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
                        EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
    BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
                        EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
2934 2935 2936 2937 2938 2939 2940 2941 2942

typedef struct {
    union {
        double align;
        AES_KEY ks;
    } ks;
    /* Indicates if IV has been set */
    unsigned char *iv;
} EVP_AES_WRAP_CTX;
2943 2944

static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2945 2946
                             const unsigned char *iv, int enc)
{
2947
    EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
2948 2949 2950
    if (!iv && !key)
        return 1;
    if (key) {
2951 2952 2953
        if (EVP_CIPHER_CTX_encrypting(ctx))
            AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                &wctx->ks.ks);
2954
        else
2955 2956
            AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                &wctx->ks.ks);
2957 2958 2959 2960
        if (!iv)
            wctx->iv = NULL;
    }
    if (iv) {
2961 2962
        memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, EVP_CIPHER_CTX_iv_length(ctx));
        wctx->iv = EVP_CIPHER_CTX_iv_noconst(ctx);
2963 2964 2965
    }
    return 1;
}
2966 2967

static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2968 2969
                           const unsigned char *in, size_t inlen)
{
2970
    EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
2971 2972 2973 2974 2975 2976 2977 2978 2979 2980
    size_t rv;
    /* AES wrap with padding has IV length of 4, without padding 8 */
    int pad = EVP_CIPHER_CTX_iv_length(ctx) == 4;
    /* No final operation so always return zero length */
    if (!in)
        return 0;
    /* Input length must always be non-zero */
    if (!inlen)
        return -1;
    /* If decrypting need at least 16 bytes and multiple of 8 */
2981
    if (!EVP_CIPHER_CTX_encrypting(ctx) && (inlen < 16 || inlen & 0x7))
2982 2983 2984 2985
        return -1;
    /* If not padding input must be multiple of 8 */
    if (!pad && inlen & 0x7)
        return -1;
2986 2987 2988 2989
    if (is_partially_overlapping(out, in, inlen)) {
        EVPerr(EVP_F_AES_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
        return 0;
    }
2990
    if (!out) {
2991
        if (EVP_CIPHER_CTX_encrypting(ctx)) {
2992 2993 2994 2995 2996 2997 2998 2999 3000 3001 3002 3003 3004 3005 3006
            /* If padding round up to multiple of 8 */
            if (pad)
                inlen = (inlen + 7) / 8 * 8;
            /* 8 byte prefix */
            return inlen + 8;
        } else {
            /*
             * If not padding output will be exactly 8 bytes smaller than
             * input. If padding it will be at least 8 bytes smaller but we
             * don't know how much.
             */
            return inlen - 8;
        }
    }
    if (pad) {
3007
        if (EVP_CIPHER_CTX_encrypting(ctx))
3008 3009 3010 3011 3012 3013 3014 3015
            rv = CRYPTO_128_wrap_pad(&wctx->ks.ks, wctx->iv,
                                     out, in, inlen,
                                     (block128_f) AES_encrypt);
        else
            rv = CRYPTO_128_unwrap_pad(&wctx->ks.ks, wctx->iv,
                                       out, in, inlen,
                                       (block128_f) AES_decrypt);
    } else {
3016
        if (EVP_CIPHER_CTX_encrypting(ctx))
3017 3018 3019 3020 3021 3022 3023 3024 3025
            rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv,
                                 out, in, inlen, (block128_f) AES_encrypt);
        else
            rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv,
                                   out, in, inlen, (block128_f) AES_decrypt);
    }
    return rv ? (int)rv : -1;
}

M
Matt Caswell 已提交
3026
#define WRAP_FLAGS      (EVP_CIPH_WRAP_MODE \
3027 3028
                | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
                | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
3029 3030

static const EVP_CIPHER aes_128_wrap = {
3031 3032 3033 3034 3035 3036 3037
    NID_id_aes128_wrap,
    8, 16, 8, WRAP_FLAGS,
    aes_wrap_init_key, aes_wrap_cipher,
    NULL,
    sizeof(EVP_AES_WRAP_CTX),
    NULL, NULL, NULL, NULL
};
3038 3039

const EVP_CIPHER *EVP_aes_128_wrap(void)
3040 3041 3042
{
    return &aes_128_wrap;
}
3043 3044

static const EVP_CIPHER aes_192_wrap = {
3045 3046 3047 3048 3049 3050 3051
    NID_id_aes192_wrap,
    8, 24, 8, WRAP_FLAGS,
    aes_wrap_init_key, aes_wrap_cipher,
    NULL,
    sizeof(EVP_AES_WRAP_CTX),
    NULL, NULL, NULL, NULL
};
3052 3053

const EVP_CIPHER *EVP_aes_192_wrap(void)
3054 3055 3056
{
    return &aes_192_wrap;
}
3057 3058

static const EVP_CIPHER aes_256_wrap = {
3059 3060 3061 3062 3063 3064 3065
    NID_id_aes256_wrap,
    8, 32, 8, WRAP_FLAGS,
    aes_wrap_init_key, aes_wrap_cipher,
    NULL,
    sizeof(EVP_AES_WRAP_CTX),
    NULL, NULL, NULL, NULL
};
3066 3067

const EVP_CIPHER *EVP_aes_256_wrap(void)
3068 3069 3070
{
    return &aes_256_wrap;
}
3071

D
Dr. Stephen Henson 已提交
3072
static const EVP_CIPHER aes_128_wrap_pad = {
3073 3074 3075 3076 3077 3078 3079
    NID_id_aes128_wrap_pad,
    8, 16, 4, WRAP_FLAGS,
    aes_wrap_init_key, aes_wrap_cipher,
    NULL,
    sizeof(EVP_AES_WRAP_CTX),
    NULL, NULL, NULL, NULL
};
D
Dr. Stephen Henson 已提交
3080 3081

const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
3082 3083 3084
{
    return &aes_128_wrap_pad;
}
D
Dr. Stephen Henson 已提交
3085 3086

static const EVP_CIPHER aes_192_wrap_pad = {
3087 3088 3089 3090 3091 3092 3093
    NID_id_aes192_wrap_pad,
    8, 24, 4, WRAP_FLAGS,
    aes_wrap_init_key, aes_wrap_cipher,
    NULL,
    sizeof(EVP_AES_WRAP_CTX),
    NULL, NULL, NULL, NULL
};
D
Dr. Stephen Henson 已提交
3094 3095

const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
3096 3097 3098
{
    return &aes_192_wrap_pad;
}
D
Dr. Stephen Henson 已提交
3099 3100

static const EVP_CIPHER aes_256_wrap_pad = {
3101 3102 3103 3104 3105 3106 3107
    NID_id_aes256_wrap_pad,
    8, 32, 4, WRAP_FLAGS,
    aes_wrap_init_key, aes_wrap_cipher,
    NULL,
    sizeof(EVP_AES_WRAP_CTX),
    NULL, NULL, NULL, NULL
};
D
Dr. Stephen Henson 已提交
3108 3109

const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
3110 3111 3112
{
    return &aes_256_wrap_pad;
}
D
Dr. Stephen Henson 已提交
3113

M
Matt Caswell 已提交
3114
#ifndef OPENSSL_NO_OCB
M
Matt Caswell 已提交
3115
static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
3116
{
3117
    EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
3118 3119 3120 3121 3122 3123 3124
    EVP_CIPHER_CTX *newc;
    EVP_AES_OCB_CTX *new_octx;

    switch (type) {
    case EVP_CTRL_INIT:
        octx->key_set = 0;
        octx->iv_set = 0;
3125 3126
        octx->ivlen = EVP_CIPHER_CTX_iv_length(c);
        octx->iv = EVP_CIPHER_CTX_iv_noconst(c);
3127 3128 3129 3130 3131
        octx->taglen = 16;
        octx->data_buf_len = 0;
        octx->aad_buf_len = 0;
        return 1;

3132
    case EVP_CTRL_AEAD_SET_IVLEN:
3133 3134 3135 3136 3137 3138 3139
        /* IV len must be 1 to 15 */
        if (arg <= 0 || arg > 15)
            return 0;

        octx->ivlen = arg;
        return 1;

3140
    case EVP_CTRL_AEAD_SET_TAG:
3141 3142 3143 3144 3145 3146 3147 3148
        if (!ptr) {
            /* Tag len must be 0 to 16 */
            if (arg < 0 || arg > 16)
                return 0;

            octx->taglen = arg;
            return 1;
        }
3149
        if (arg != octx->taglen || EVP_CIPHER_CTX_encrypting(c))
3150 3151 3152 3153
            return 0;
        memcpy(octx->tag, ptr, arg);
        return 1;

3154
    case EVP_CTRL_AEAD_GET_TAG:
3155
        if (arg != octx->taglen || !EVP_CIPHER_CTX_encrypting(c))
3156 3157 3158 3159 3160 3161 3162
            return 0;

        memcpy(ptr, octx->tag, arg);
        return 1;

    case EVP_CTRL_COPY:
        newc = (EVP_CIPHER_CTX *)ptr;
3163
        new_octx = EVP_C_DATA(EVP_AES_OCB_CTX,newc);
3164
        return CRYPTO_ocb128_copy_ctx(&new_octx->ocb, &octx->ocb,
3165 3166
                                      &new_octx->ksenc.ks,
                                      &new_octx->ksdec.ks);
3167 3168 3169 3170 3171 3172

    default:
        return -1;

    }
}
M
Matt Caswell 已提交
3173

M
Matt Caswell 已提交
3174 3175
# ifdef HWAES_CAPABLE
#  ifdef HWAES_ocb_encrypt
3176 3177 3178 3179 3180 3181
void HWAES_ocb_encrypt(const unsigned char *in, unsigned char *out,
                       size_t blocks, const void *key,
                       size_t start_block_num,
                       unsigned char offset_i[16],
                       const unsigned char L_[][16],
                       unsigned char checksum[16]);
M
Matt Caswell 已提交
3182
#  else
3183
#    define HWAES_ocb_encrypt ((ocb128_f)NULL)
M
Matt Caswell 已提交
3184 3185
#  endif
#  ifdef HWAES_ocb_decrypt
3186 3187 3188 3189 3190 3191
void HWAES_ocb_decrypt(const unsigned char *in, unsigned char *out,
                       size_t blocks, const void *key,
                       size_t start_block_num,
                       unsigned char offset_i[16],
                       const unsigned char L_[][16],
                       unsigned char checksum[16]);
M
Matt Caswell 已提交
3192
#  else
3193
#    define HWAES_ocb_decrypt ((ocb128_f)NULL)
3194
#  endif
M
Matt Caswell 已提交
3195
# endif
3196

M
Matt Caswell 已提交
3197
static int aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
3198 3199
                            const unsigned char *iv, int enc)
{
3200
    EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
3201 3202 3203 3204 3205 3206 3207 3208 3209
    if (!iv && !key)
        return 1;
    if (key) {
        do {
            /*
             * We set both the encrypt and decrypt key here because decrypt
             * needs both. We could possibly optimise to remove setting the
             * decrypt for an encryption operation.
             */
M
Matt Caswell 已提交
3210
# ifdef HWAES_CAPABLE
3211
            if (HWAES_CAPABLE) {
3212 3213 3214 3215
                HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &octx->ksenc.ks);
                HWAES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &octx->ksdec.ks);
3216 3217 3218 3219 3220 3221 3222 3223 3224
                if (!CRYPTO_ocb128_init(&octx->ocb,
                                        &octx->ksenc.ks, &octx->ksdec.ks,
                                        (block128_f) HWAES_encrypt,
                                        (block128_f) HWAES_decrypt,
                                        enc ? HWAES_ocb_encrypt
                                            : HWAES_ocb_decrypt))
                    return 0;
                break;
            }
M
Matt Caswell 已提交
3225 3226
# endif
# ifdef VPAES_CAPABLE
3227
            if (VPAES_CAPABLE) {
3228 3229 3230 3231
                vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &octx->ksenc.ks);
                vpaes_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                      &octx->ksdec.ks);
3232 3233 3234
                if (!CRYPTO_ocb128_init(&octx->ocb,
                                        &octx->ksenc.ks, &octx->ksdec.ks,
                                        (block128_f) vpaes_encrypt,
3235 3236
                                        (block128_f) vpaes_decrypt,
                                        NULL))
3237 3238 3239
                    return 0;
                break;
            }
M
Matt Caswell 已提交
3240
# endif
3241 3242 3243 3244
            AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                &octx->ksenc.ks);
            AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
                                &octx->ksdec.ks);
3245 3246
            if (!CRYPTO_ocb128_init(&octx->ocb,
                                    &octx->ksenc.ks, &octx->ksdec.ks,
3247
                                    (block128_f) AES_encrypt,
3248 3249
                                    (block128_f) AES_decrypt,
                                    NULL))
3250 3251 3252 3253 3254 3255 3256 3257 3258 3259 3260 3261 3262 3263 3264 3265 3266 3267 3268 3269 3270 3271 3272 3273 3274 3275
                return 0;
        }
        while (0);

        /*
         * If we have an iv we can set it directly, otherwise use saved IV.
         */
        if (iv == NULL && octx->iv_set)
            iv = octx->iv;
        if (iv) {
            if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
                != 1)
                return 0;
            octx->iv_set = 1;
        }
        octx->key_set = 1;
    } else {
        /* If key set use IV, otherwise copy */
        if (octx->key_set)
            CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
        else
            memcpy(octx->iv, iv, octx->ivlen);
        octx->iv_set = 1;
    }
    return 1;
}
M
Matt Caswell 已提交
3276 3277

static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
3278 3279 3280 3281 3282 3283
                          const unsigned char *in, size_t len)
{
    unsigned char *buf;
    int *buf_len;
    int written_len = 0;
    size_t trailing_len;
3284
    EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
3285 3286 3287 3288 3289 3290 3291 3292

    /* If IV or Key not set then return error */
    if (!octx->iv_set)
        return -1;

    if (!octx->key_set)
        return -1;

3293
    if (in != NULL) {
3294 3295 3296 3297 3298 3299 3300 3301 3302 3303 3304 3305 3306 3307
        /*
         * Need to ensure we are only passing full blocks to low level OCB
         * routines. We do it here rather than in EVP_EncryptUpdate/
         * EVP_DecryptUpdate because we need to pass full blocks of AAD too
         * and those routines don't support that
         */

        /* Are we dealing with AAD or normal data here? */
        if (out == NULL) {
            buf = octx->aad_buf;
            buf_len = &(octx->aad_buf_len);
        } else {
            buf = octx->data_buf;
            buf_len = &(octx->data_buf_len);
3308 3309 3310 3311 3312

            if (is_partially_overlapping(out + *buf_len, in, len)) {
                EVPerr(EVP_F_AES_OCB_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
                return 0;
            }
3313 3314 3315 3316 3317 3318
        }

        /*
         * If we've got a partially filled buffer from a previous call then
         * use that data first
         */
3319
        if (*buf_len > 0) {
3320 3321
            unsigned int remaining;

3322
            remaining = AES_BLOCK_SIZE - (*buf_len);
3323 3324 3325 3326 3327 3328 3329 3330 3331 3332 3333 3334 3335
            if (remaining > len) {
                memcpy(buf + (*buf_len), in, len);
                *(buf_len) += len;
                return 0;
            }
            memcpy(buf + (*buf_len), in, remaining);

            /*
             * If we get here we've filled the buffer, so process it
             */
            len -= remaining;
            in += remaining;
            if (out == NULL) {
3336
                if (!CRYPTO_ocb128_aad(&octx->ocb, buf, AES_BLOCK_SIZE))
3337
                    return -1;
3338
            } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
3339 3340
                if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out,
                                           AES_BLOCK_SIZE))
3341 3342
                    return -1;
            } else {
3343 3344
                if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out,
                                           AES_BLOCK_SIZE))
3345 3346
                    return -1;
            }
3347
            written_len = AES_BLOCK_SIZE;
3348
            *buf_len = 0;
3349 3350
            if (out != NULL)
                out += AES_BLOCK_SIZE;
3351 3352 3353
        }

        /* Do we have a partial block to handle at the end? */
3354
        trailing_len = len % AES_BLOCK_SIZE;
3355 3356 3357 3358 3359 3360 3361 3362

        /*
         * If we've got some full blocks to handle, then process these first
         */
        if (len != trailing_len) {
            if (out == NULL) {
                if (!CRYPTO_ocb128_aad(&octx->ocb, in, len - trailing_len))
                    return -1;
3363
            } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
3364 3365 3366 3367 3368 3369 3370 3371 3372 3373 3374 3375 3376
                if (!CRYPTO_ocb128_encrypt
                    (&octx->ocb, in, out, len - trailing_len))
                    return -1;
            } else {
                if (!CRYPTO_ocb128_decrypt
                    (&octx->ocb, in, out, len - trailing_len))
                    return -1;
            }
            written_len += len - trailing_len;
            in += len - trailing_len;
        }

        /* Handle any trailing partial block */
3377
        if (trailing_len > 0) {
3378 3379 3380 3381 3382 3383 3384 3385 3386 3387
            memcpy(buf, in, trailing_len);
            *buf_len = trailing_len;
        }

        return written_len;
    } else {
        /*
         * First of all empty the buffer of any partial block that we might
         * have been provided - both for data and AAD
         */
3388
        if (octx->data_buf_len > 0) {
3389
            if (EVP_CIPHER_CTX_encrypting(ctx)) {
3390 3391 3392 3393 3394 3395 3396 3397 3398 3399 3400
                if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out,
                                           octx->data_buf_len))
                    return -1;
            } else {
                if (!CRYPTO_ocb128_decrypt(&octx->ocb, octx->data_buf, out,
                                           octx->data_buf_len))
                    return -1;
            }
            written_len = octx->data_buf_len;
            octx->data_buf_len = 0;
        }
3401
        if (octx->aad_buf_len > 0) {
3402 3403 3404 3405 3406 3407
            if (!CRYPTO_ocb128_aad
                (&octx->ocb, octx->aad_buf, octx->aad_buf_len))
                return -1;
            octx->aad_buf_len = 0;
        }
        /* If decrypting then verify */
3408
        if (!EVP_CIPHER_CTX_encrypting(ctx)) {
3409 3410 3411 3412 3413 3414 3415 3416 3417 3418 3419 3420 3421 3422 3423 3424
            if (octx->taglen < 0)
                return -1;
            if (CRYPTO_ocb128_finish(&octx->ocb,
                                     octx->tag, octx->taglen) != 0)
                return -1;
            octx->iv_set = 0;
            return written_len;
        }
        /* If encrypting then just get the tag */
        if (CRYPTO_ocb128_tag(&octx->ocb, octx->tag, 16) != 1)
            return -1;
        /* Don't reuse the IV */
        octx->iv_set = 0;
        return written_len;
    }
}
M
Matt Caswell 已提交
3425 3426

static int aes_ocb_cleanup(EVP_CIPHER_CTX *c)
3427
{
3428
    EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
3429 3430 3431
    CRYPTO_ocb128_cleanup(&octx->ocb);
    return 1;
}
M
Matt Caswell 已提交
3432

M
Matt Caswell 已提交
3433 3434 3435 3436 3437 3438
BLOCK_CIPHER_custom(NID_aes, 128, 16, 12, ocb, OCB,
                    EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
BLOCK_CIPHER_custom(NID_aes, 192, 16, 12, ocb, OCB,
                    EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
BLOCK_CIPHER_custom(NID_aes, 256, 16, 12, ocb, OCB,
                    EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
M
Matt Caswell 已提交
3439
#endif                         /* OPENSSL_NO_OCB */