1109998Smarkm/* ====================================================================
2238405Sjkim * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3109998Smarkm *
4109998Smarkm * Redistribution and use in source and binary forms, with or without
5109998Smarkm * modification, are permitted provided that the following conditions
6109998Smarkm * are met:
7109998Smarkm *
8109998Smarkm * 1. Redistributions of source code must retain the above copyright
9280304Sjkim *    notice, this list of conditions and the following disclaimer.
10109998Smarkm *
11109998Smarkm * 2. Redistributions in binary form must reproduce the above copyright
12109998Smarkm *    notice, this list of conditions and the following disclaimer in
13109998Smarkm *    the documentation and/or other materials provided with the
14109998Smarkm *    distribution.
15109998Smarkm *
16109998Smarkm * 3. All advertising materials mentioning features or use of this
17109998Smarkm *    software must display the following acknowledgment:
18109998Smarkm *    "This product includes software developed by the OpenSSL Project
19109998Smarkm *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20109998Smarkm *
21109998Smarkm * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22109998Smarkm *    endorse or promote products derived from this software without
23109998Smarkm *    prior written permission. For written permission, please contact
24109998Smarkm *    openssl-core@openssl.org.
25109998Smarkm *
26109998Smarkm * 5. Products derived from this software may not be called "OpenSSL"
27109998Smarkm *    nor may "OpenSSL" appear in their names without prior written
28109998Smarkm *    permission of the OpenSSL Project.
29109998Smarkm *
30109998Smarkm * 6. Redistributions of any form whatsoever must retain the following
31109998Smarkm *    acknowledgment:
32109998Smarkm *    "This product includes software developed by the OpenSSL Project
33109998Smarkm *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34109998Smarkm *
35109998Smarkm * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36109998Smarkm * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37109998Smarkm * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38109998Smarkm * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39109998Smarkm * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40109998Smarkm * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41109998Smarkm * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42109998Smarkm * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43109998Smarkm * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44109998Smarkm * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45109998Smarkm * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46109998Smarkm * OF THE POSSIBILITY OF SUCH DAMAGE.
47109998Smarkm * ====================================================================
48109998Smarkm *
49109998Smarkm */
50109998Smarkm
51160814Ssimon#include <openssl/opensslconf.h>
52109998Smarkm#ifndef OPENSSL_NO_AES
53284285Sjkim#include <openssl/crypto.h>
54280304Sjkim# include <openssl/evp.h>
55280304Sjkim# include <openssl/err.h>
56280304Sjkim# include <string.h>
57280304Sjkim# include <assert.h>
58280304Sjkim# include <openssl/aes.h>
59280304Sjkim# include "evp_locl.h"
60280304Sjkim# ifndef OPENSSL_FIPS
61280304Sjkim#  include "modes_lcl.h"
62280304Sjkim#  include <openssl/rand.h>
63109998Smarkm
64280304Sjkimtypedef struct {
65280304Sjkim    AES_KEY ks;
66280304Sjkim    block128_f block;
67280304Sjkim    union {
68280304Sjkim        cbc128_f cbc;
69280304Sjkim        ctr128_f ctr;
70280304Sjkim    } stream;
71280304Sjkim} EVP_AES_KEY;
72109998Smarkm
73280304Sjkimtypedef struct {
74280304Sjkim    AES_KEY ks;                 /* AES key schedule to use */
75280304Sjkim    int key_set;                /* Set if key initialised */
76280304Sjkim    int iv_set;                 /* Set if an iv is set */
77280304Sjkim    GCM128_CONTEXT gcm;
78280304Sjkim    unsigned char *iv;          /* Temporary IV store */
79280304Sjkim    int ivlen;                  /* IV length */
80280304Sjkim    int taglen;
81280304Sjkim    int iv_gen;                 /* It is OK to generate IVs */
82280304Sjkim    int tls_aad_len;            /* TLS AAD length */
83280304Sjkim    ctr128_f ctr;
84280304Sjkim} EVP_AES_GCM_CTX;
85109998Smarkm
86280304Sjkimtypedef struct {
87280304Sjkim    AES_KEY ks1, ks2;           /* AES key schedules to use */
88280304Sjkim    XTS128_CONTEXT xts;
89280304Sjkim    void (*stream) (const unsigned char *in,
90280304Sjkim                    unsigned char *out, size_t length,
91280304Sjkim                    const AES_KEY *key1, const AES_KEY *key2,
92280304Sjkim                    const unsigned char iv[16]);
93280304Sjkim} EVP_AES_XTS_CTX;
94109998Smarkm
95280304Sjkimtypedef struct {
96280304Sjkim    AES_KEY ks;                 /* AES key schedule to use */
97280304Sjkim    int key_set;                /* Set if key initialised */
98280304Sjkim    int iv_set;                 /* Set if an iv is set */
99280304Sjkim    int tag_set;                /* Set if tag is valid */
100280304Sjkim    int len_set;                /* Set if message length set */
101280304Sjkim    int L, M;                   /* L and M parameters from RFC3610 */
102280304Sjkim    CCM128_CONTEXT ccm;
103280304Sjkim    ccm128_f str;
104280304Sjkim} EVP_AES_CCM_CTX;
105142425Snectar
106280304Sjkim#  define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
107142425Snectar
108280304Sjkim#  ifdef VPAES_ASM
109238405Sjkimint vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
110280304Sjkim                          AES_KEY *key);
111238405Sjkimint vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
112280304Sjkim                          AES_KEY *key);
113142425Snectar
114238405Sjkimvoid vpaes_encrypt(const unsigned char *in, unsigned char *out,
115280304Sjkim                   const AES_KEY *key);
116238405Sjkimvoid vpaes_decrypt(const unsigned char *in, unsigned char *out,
117280304Sjkim                   const AES_KEY *key);
118238405Sjkim
119238405Sjkimvoid vpaes_cbc_encrypt(const unsigned char *in,
120280304Sjkim                       unsigned char *out,
121280304Sjkim                       size_t length,
122280304Sjkim                       const AES_KEY *key, unsigned char *ivec, int enc);
123280304Sjkim#  endif
124280304Sjkim#  ifdef BSAES_ASM
125238405Sjkimvoid bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
126280304Sjkim                       size_t length, const AES_KEY *key,
127280304Sjkim                       unsigned char ivec[16], int enc);
128238405Sjkimvoid bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
129280304Sjkim                                size_t len, const AES_KEY *key,
130280304Sjkim                                const unsigned char ivec[16]);
131238405Sjkimvoid bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
132280304Sjkim                       size_t len, const AES_KEY *key1,
133280304Sjkim                       const AES_KEY *key2, const unsigned char iv[16]);
134238405Sjkimvoid bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
135280304Sjkim                       size_t len, const AES_KEY *key1,
136280304Sjkim                       const AES_KEY *key2, const unsigned char iv[16]);
137280304Sjkim#  endif
138280304Sjkim#  ifdef AES_CTR_ASM
139238405Sjkimvoid AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
140280304Sjkim                       size_t blocks, const AES_KEY *key,
141280304Sjkim                       const unsigned char ivec[AES_BLOCK_SIZE]);
142280304Sjkim#  endif
143280304Sjkim#  ifdef AES_XTS_ASM
144280304Sjkimvoid AES_xts_encrypt(const char *inp, char *out, size_t len,
145280304Sjkim                     const AES_KEY *key1, const AES_KEY *key2,
146280304Sjkim                     const unsigned char iv[16]);
147280304Sjkimvoid AES_xts_decrypt(const char *inp, char *out, size_t len,
148280304Sjkim                     const AES_KEY *key1, const AES_KEY *key2,
149280304Sjkim                     const unsigned char iv[16]);
150280304Sjkim#  endif
151238405Sjkim
152280304Sjkim#  if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
153280304Sjkim        ((defined(__i386)       || defined(__i386__)    || \
154280304Sjkim          defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
155280304Sjkim        defined(__x86_64)       || defined(__x86_64__)  || \
156280304Sjkim        defined(_M_AMD64)       || defined(_M_X64)      || \
157280304Sjkim        defined(__INTEL__)                              )
158238405Sjkim
159238405Sjkimextern unsigned int OPENSSL_ia32cap_P[2];
160238405Sjkim
161280304Sjkim#   ifdef VPAES_ASM
162280304Sjkim#    define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
163280304Sjkim#   endif
164280304Sjkim#   ifdef BSAES_ASM
165280304Sjkim#    define BSAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
166280304Sjkim#   endif
167238405Sjkim/*
168238405Sjkim * AES-NI section
169238405Sjkim */
170280304Sjkim#   define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
171238405Sjkim
172238405Sjkimint aesni_set_encrypt_key(const unsigned char *userKey, int bits,
173280304Sjkim                          AES_KEY *key);
174238405Sjkimint aesni_set_decrypt_key(const unsigned char *userKey, int bits,
175280304Sjkim                          AES_KEY *key);
176238405Sjkim
177238405Sjkimvoid aesni_encrypt(const unsigned char *in, unsigned char *out,
178280304Sjkim                   const AES_KEY *key);
179238405Sjkimvoid aesni_decrypt(const unsigned char *in, unsigned char *out,
180280304Sjkim                   const AES_KEY *key);
181238405Sjkim
182238405Sjkimvoid aesni_ecb_encrypt(const unsigned char *in,
183280304Sjkim                       unsigned char *out,
184280304Sjkim                       size_t length, const AES_KEY *key, int enc);
185238405Sjkimvoid aesni_cbc_encrypt(const unsigned char *in,
186280304Sjkim                       unsigned char *out,
187280304Sjkim                       size_t length,
188280304Sjkim                       const AES_KEY *key, unsigned char *ivec, int enc);
189238405Sjkim
190238405Sjkimvoid aesni_ctr32_encrypt_blocks(const unsigned char *in,
191280304Sjkim                                unsigned char *out,
192280304Sjkim                                size_t blocks,
193280304Sjkim                                const void *key, const unsigned char *ivec);
194238405Sjkim
195238405Sjkimvoid aesni_xts_encrypt(const unsigned char *in,
196280304Sjkim                       unsigned char *out,
197280304Sjkim                       size_t length,
198280304Sjkim                       const AES_KEY *key1, const AES_KEY *key2,
199280304Sjkim                       const unsigned char iv[16]);
200238405Sjkim
201238405Sjkimvoid aesni_xts_decrypt(const unsigned char *in,
202280304Sjkim                       unsigned char *out,
203280304Sjkim                       size_t length,
204280304Sjkim                       const AES_KEY *key1, const AES_KEY *key2,
205280304Sjkim                       const unsigned char iv[16]);
206238405Sjkim
207280304Sjkimvoid aesni_ccm64_encrypt_blocks(const unsigned char *in,
208280304Sjkim                                unsigned char *out,
209280304Sjkim                                size_t blocks,
210280304Sjkim                                const void *key,
211280304Sjkim                                const unsigned char ivec[16],
212280304Sjkim                                unsigned char cmac[16]);
213238405Sjkim
214280304Sjkimvoid aesni_ccm64_decrypt_blocks(const unsigned char *in,
215280304Sjkim                                unsigned char *out,
216280304Sjkim                                size_t blocks,
217280304Sjkim                                const void *key,
218280304Sjkim                                const unsigned char ivec[16],
219280304Sjkim                                unsigned char cmac[16]);
220238405Sjkim
221238405Sjkimstatic int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
222280304Sjkim                          const unsigned char *iv, int enc)
223280304Sjkim{
224280304Sjkim    int ret, mode;
225280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
226238405Sjkim
227280304Sjkim    mode = ctx->cipher->flags & EVP_CIPH_MODE;
228280304Sjkim    if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
229280304Sjkim        && !enc) {
230280304Sjkim        ret = aesni_set_decrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
231280304Sjkim        dat->block = (block128_f) aesni_decrypt;
232280304Sjkim        dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
233280304Sjkim            (cbc128_f) aesni_cbc_encrypt : NULL;
234280304Sjkim    } else {
235280304Sjkim        ret = aesni_set_encrypt_key(key, ctx->key_len * 8, ctx->cipher_data);
236280304Sjkim        dat->block = (block128_f) aesni_encrypt;
237280304Sjkim        if (mode == EVP_CIPH_CBC_MODE)
238280304Sjkim            dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
239280304Sjkim        else if (mode == EVP_CIPH_CTR_MODE)
240280304Sjkim            dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
241280304Sjkim        else
242280304Sjkim            dat->stream.cbc = NULL;
243280304Sjkim    }
244238405Sjkim
245280304Sjkim    if (ret < 0) {
246280304Sjkim        EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
247280304Sjkim        return 0;
248280304Sjkim    }
249238405Sjkim
250280304Sjkim    return 1;
251280304Sjkim}
252238405Sjkim
253280304Sjkimstatic int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
254280304Sjkim                            const unsigned char *in, size_t len)
255238405Sjkim{
256280304Sjkim    aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv, ctx->encrypt);
257238405Sjkim
258280304Sjkim    return 1;
259238405Sjkim}
260238405Sjkim
261280304Sjkimstatic int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
262280304Sjkim                            const unsigned char *in, size_t len)
263238405Sjkim{
264280304Sjkim    size_t bl = ctx->cipher->block_size;
265238405Sjkim
266280304Sjkim    if (len < bl)
267280304Sjkim        return 1;
268238405Sjkim
269280304Sjkim    aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt);
270238405Sjkim
271280304Sjkim    return 1;
272238405Sjkim}
273238405Sjkim
274280304Sjkim#   define aesni_ofb_cipher aes_ofb_cipher
275280304Sjkimstatic int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
276280304Sjkim                            const unsigned char *in, size_t len);
277238405Sjkim
278280304Sjkim#   define aesni_cfb_cipher aes_cfb_cipher
279280304Sjkimstatic int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
280280304Sjkim                            const unsigned char *in, size_t len);
281238405Sjkim
282280304Sjkim#   define aesni_cfb8_cipher aes_cfb8_cipher
283280304Sjkimstatic int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
284280304Sjkim                             const unsigned char *in, size_t len);
285238405Sjkim
286280304Sjkim#   define aesni_cfb1_cipher aes_cfb1_cipher
287280304Sjkimstatic int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
288280304Sjkim                             const unsigned char *in, size_t len);
289238405Sjkim
290280304Sjkim#   define aesni_ctr_cipher aes_ctr_cipher
291238405Sjkimstatic int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
292280304Sjkim                            const unsigned char *in, size_t len);
293238405Sjkim
294238405Sjkimstatic int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
295280304Sjkim                              const unsigned char *iv, int enc)
296280304Sjkim{
297280304Sjkim    EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
298280304Sjkim    if (!iv && !key)
299280304Sjkim        return 1;
300280304Sjkim    if (key) {
301280304Sjkim        aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
302280304Sjkim        CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
303280304Sjkim        gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
304280304Sjkim        /*
305280304Sjkim         * If we have an iv can set it directly, otherwise use saved IV.
306280304Sjkim         */
307280304Sjkim        if (iv == NULL && gctx->iv_set)
308280304Sjkim            iv = gctx->iv;
309280304Sjkim        if (iv) {
310280304Sjkim            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
311280304Sjkim            gctx->iv_set = 1;
312280304Sjkim        }
313280304Sjkim        gctx->key_set = 1;
314280304Sjkim    } else {
315280304Sjkim        /* If key set use IV, otherwise copy */
316280304Sjkim        if (gctx->key_set)
317280304Sjkim            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
318280304Sjkim        else
319280304Sjkim            memcpy(gctx->iv, iv, gctx->ivlen);
320280304Sjkim        gctx->iv_set = 1;
321280304Sjkim        gctx->iv_gen = 0;
322280304Sjkim    }
323280304Sjkim    return 1;
324280304Sjkim}
325238405Sjkim
326280304Sjkim#   define aesni_gcm_cipher aes_gcm_cipher
327238405Sjkimstatic int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
328280304Sjkim                            const unsigned char *in, size_t len);
329238405Sjkim
330238405Sjkimstatic int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
331280304Sjkim                              const unsigned char *iv, int enc)
332280304Sjkim{
333280304Sjkim    EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
334280304Sjkim    if (!iv && !key)
335280304Sjkim        return 1;
336238405Sjkim
337280304Sjkim    if (key) {
338280304Sjkim        /* key_len is two AES keys */
339280304Sjkim        if (enc) {
340280304Sjkim            aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
341280304Sjkim            xctx->xts.block1 = (block128_f) aesni_encrypt;
342280304Sjkim            xctx->stream = aesni_xts_encrypt;
343280304Sjkim        } else {
344280304Sjkim            aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
345280304Sjkim            xctx->xts.block1 = (block128_f) aesni_decrypt;
346280304Sjkim            xctx->stream = aesni_xts_decrypt;
347280304Sjkim        }
348238405Sjkim
349280304Sjkim        aesni_set_encrypt_key(key + ctx->key_len / 2,
350280304Sjkim                              ctx->key_len * 4, &xctx->ks2);
351280304Sjkim        xctx->xts.block2 = (block128_f) aesni_encrypt;
352238405Sjkim
353280304Sjkim        xctx->xts.key1 = &xctx->ks1;
354280304Sjkim    }
355238405Sjkim
356280304Sjkim    if (iv) {
357280304Sjkim        xctx->xts.key2 = &xctx->ks2;
358280304Sjkim        memcpy(ctx->iv, iv, 16);
359280304Sjkim    }
360238405Sjkim
361280304Sjkim    return 1;
362280304Sjkim}
363238405Sjkim
364280304Sjkim#   define aesni_xts_cipher aes_xts_cipher
365238405Sjkimstatic int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
366280304Sjkim                            const unsigned char *in, size_t len);
367238405Sjkim
368238405Sjkimstatic int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
369280304Sjkim                              const unsigned char *iv, int enc)
370280304Sjkim{
371280304Sjkim    EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
372280304Sjkim    if (!iv && !key)
373280304Sjkim        return 1;
374280304Sjkim    if (key) {
375280304Sjkim        aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
376280304Sjkim        CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
377280304Sjkim                           &cctx->ks, (block128_f) aesni_encrypt);
378280304Sjkim        cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
379280304Sjkim            (ccm128_f) aesni_ccm64_decrypt_blocks;
380280304Sjkim        cctx->key_set = 1;
381280304Sjkim    }
382280304Sjkim    if (iv) {
383280304Sjkim        memcpy(ctx->iv, iv, 15 - cctx->L);
384280304Sjkim        cctx->iv_set = 1;
385280304Sjkim    }
386280304Sjkim    return 1;
387280304Sjkim}
388238405Sjkim
389280304Sjkim#   define aesni_ccm_cipher aes_ccm_cipher
390238405Sjkimstatic int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
391280304Sjkim                            const unsigned char *in, size_t len);
392238405Sjkim
393280304Sjkim#   define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
394238405Sjkimstatic const EVP_CIPHER aesni_##keylen##_##mode = { \
395280304Sjkim        nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
396280304Sjkim        flags|EVP_CIPH_##MODE##_MODE,   \
397280304Sjkim        aesni_init_key,                 \
398280304Sjkim        aesni_##mode##_cipher,          \
399280304Sjkim        NULL,                           \
400280304Sjkim        sizeof(EVP_AES_KEY),            \
401280304Sjkim        NULL,NULL,NULL,NULL }; \
402238405Sjkimstatic const EVP_CIPHER aes_##keylen##_##mode = { \
403280304Sjkim        nid##_##keylen##_##nmode,blocksize,     \
404280304Sjkim        keylen/8,ivlen, \
405280304Sjkim        flags|EVP_CIPH_##MODE##_MODE,   \
406280304Sjkim        aes_init_key,                   \
407280304Sjkim        aes_##mode##_cipher,            \
408280304Sjkim        NULL,                           \
409280304Sjkim        sizeof(EVP_AES_KEY),            \
410280304Sjkim        NULL,NULL,NULL,NULL }; \
411238405Sjkimconst EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
412238405Sjkim{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
413238405Sjkim
414280304Sjkim#   define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
415238405Sjkimstatic const EVP_CIPHER aesni_##keylen##_##mode = { \
416280304Sjkim        nid##_##keylen##_##mode,blocksize, \
417280304Sjkim        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
418280304Sjkim        flags|EVP_CIPH_##MODE##_MODE,   \
419280304Sjkim        aesni_##mode##_init_key,        \
420280304Sjkim        aesni_##mode##_cipher,          \
421280304Sjkim        aes_##mode##_cleanup,           \
422280304Sjkim        sizeof(EVP_AES_##MODE##_CTX),   \
423280304Sjkim        NULL,NULL,aes_##mode##_ctrl,NULL }; \
424238405Sjkimstatic const EVP_CIPHER aes_##keylen##_##mode = { \
425280304Sjkim        nid##_##keylen##_##mode,blocksize, \
426280304Sjkim        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
427280304Sjkim        flags|EVP_CIPH_##MODE##_MODE,   \
428280304Sjkim        aes_##mode##_init_key,          \
429280304Sjkim        aes_##mode##_cipher,            \
430280304Sjkim        aes_##mode##_cleanup,           \
431280304Sjkim        sizeof(EVP_AES_##MODE##_CTX),   \
432280304Sjkim        NULL,NULL,aes_##mode##_ctrl,NULL }; \
433238405Sjkimconst EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
434238405Sjkim{ return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
435238405Sjkim
436280304Sjkim#  else
437238405Sjkim
438280304Sjkim#   define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
439238405Sjkimstatic const EVP_CIPHER aes_##keylen##_##mode = { \
440280304Sjkim        nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
441280304Sjkim        flags|EVP_CIPH_##MODE##_MODE,   \
442280304Sjkim        aes_init_key,                   \
443280304Sjkim        aes_##mode##_cipher,            \
444280304Sjkim        NULL,                           \
445280304Sjkim        sizeof(EVP_AES_KEY),            \
446280304Sjkim        NULL,NULL,NULL,NULL }; \
447238405Sjkimconst EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
448238405Sjkim{ return &aes_##keylen##_##mode; }
449238405Sjkim
450280304Sjkim#   define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
451238405Sjkimstatic const EVP_CIPHER aes_##keylen##_##mode = { \
452280304Sjkim        nid##_##keylen##_##mode,blocksize, \
453280304Sjkim        (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
454280304Sjkim        flags|EVP_CIPH_##MODE##_MODE,   \
455280304Sjkim        aes_##mode##_init_key,          \
456280304Sjkim        aes_##mode##_cipher,            \
457280304Sjkim        aes_##mode##_cleanup,           \
458280304Sjkim        sizeof(EVP_AES_##MODE##_CTX),   \
459280304Sjkim        NULL,NULL,aes_##mode##_ctrl,NULL }; \
460238405Sjkimconst EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
461238405Sjkim{ return &aes_##keylen##_##mode; }
462280304Sjkim#  endif
463238405Sjkim
464280304Sjkim#  define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
465280304Sjkim        BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
466280304Sjkim        BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
467280304Sjkim        BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
468280304Sjkim        BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
469280304Sjkim        BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
470280304Sjkim        BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
471280304Sjkim        BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
472238405Sjkim
473109998Smarkmstatic int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
474280304Sjkim                        const unsigned char *iv, int enc)
475280304Sjkim{
476280304Sjkim    int ret, mode;
477280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
478109998Smarkm
479280304Sjkim    mode = ctx->cipher->flags & EVP_CIPH_MODE;
480280304Sjkim    if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
481280304Sjkim        && !enc)
482280304Sjkim#  ifdef BSAES_CAPABLE
483280304Sjkim        if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
484280304Sjkim            ret = AES_set_decrypt_key(key, ctx->key_len * 8, &dat->ks);
485280304Sjkim            dat->block = (block128_f) AES_decrypt;
486280304Sjkim            dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
487280304Sjkim        } else
488280304Sjkim#  endif
489280304Sjkim#  ifdef VPAES_CAPABLE
490280304Sjkim        if (VPAES_CAPABLE) {
491280304Sjkim            ret = vpaes_set_decrypt_key(key, ctx->key_len * 8, &dat->ks);
492280304Sjkim            dat->block = (block128_f) vpaes_decrypt;
493280304Sjkim            dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
494280304Sjkim                (cbc128_f) vpaes_cbc_encrypt : NULL;
495280304Sjkim        } else
496280304Sjkim#  endif
497280304Sjkim        {
498280304Sjkim            ret = AES_set_decrypt_key(key, ctx->key_len * 8, &dat->ks);
499280304Sjkim            dat->block = (block128_f) AES_decrypt;
500280304Sjkim            dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
501280304Sjkim                (cbc128_f) AES_cbc_encrypt : NULL;
502280304Sjkim    } else
503280304Sjkim#  ifdef BSAES_CAPABLE
504280304Sjkim    if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
505280304Sjkim        ret = AES_set_encrypt_key(key, ctx->key_len * 8, &dat->ks);
506280304Sjkim        dat->block = (block128_f) AES_encrypt;
507280304Sjkim        dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
508280304Sjkim    } else
509280304Sjkim#  endif
510280304Sjkim#  ifdef VPAES_CAPABLE
511280304Sjkim    if (VPAES_CAPABLE) {
512280304Sjkim        ret = vpaes_set_encrypt_key(key, ctx->key_len * 8, &dat->ks);
513280304Sjkim        dat->block = (block128_f) vpaes_encrypt;
514280304Sjkim        dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
515280304Sjkim            (cbc128_f) vpaes_cbc_encrypt : NULL;
516280304Sjkim    } else
517280304Sjkim#  endif
518280304Sjkim    {
519280304Sjkim        ret = AES_set_encrypt_key(key, ctx->key_len * 8, &dat->ks);
520280304Sjkim        dat->block = (block128_f) AES_encrypt;
521280304Sjkim        dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
522280304Sjkim            (cbc128_f) AES_cbc_encrypt : NULL;
523280304Sjkim#  ifdef AES_CTR_ASM
524280304Sjkim        if (mode == EVP_CIPH_CTR_MODE)
525280304Sjkim            dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
526280304Sjkim#  endif
527280304Sjkim    }
528109998Smarkm
529280304Sjkim    if (ret < 0) {
530280304Sjkim        EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
531280304Sjkim        return 0;
532280304Sjkim    }
533142425Snectar
534280304Sjkim    return 1;
535280304Sjkim}
536109998Smarkm
537280304Sjkimstatic int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
538280304Sjkim                          const unsigned char *in, size_t len)
539238405Sjkim{
540280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
541238405Sjkim
542280304Sjkim    if (dat->stream.cbc)
543280304Sjkim        (*dat->stream.cbc) (in, out, len, &dat->ks, ctx->iv, ctx->encrypt);
544280304Sjkim    else if (ctx->encrypt)
545280304Sjkim        CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
546280304Sjkim    else
547280304Sjkim        CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv, dat->block);
548238405Sjkim
549280304Sjkim    return 1;
550238405Sjkim}
551238405Sjkim
552280304Sjkimstatic int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
553280304Sjkim                          const unsigned char *in, size_t len)
554238405Sjkim{
555280304Sjkim    size_t bl = ctx->cipher->block_size;
556280304Sjkim    size_t i;
557280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
558238405Sjkim
559280304Sjkim    if (len < bl)
560280304Sjkim        return 1;
561238405Sjkim
562280304Sjkim    for (i = 0, len -= bl; i <= len; i += bl)
563280304Sjkim        (*dat->block) (in + i, out + i, &dat->ks);
564238405Sjkim
565280304Sjkim    return 1;
566238405Sjkim}
567238405Sjkim
568280304Sjkimstatic int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
569280304Sjkim                          const unsigned char *in, size_t len)
570238405Sjkim{
571280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
572238405Sjkim
573280304Sjkim    CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
574280304Sjkim                          ctx->iv, &ctx->num, dat->block);
575280304Sjkim    return 1;
576238405Sjkim}
577238405Sjkim
578280304Sjkimstatic int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
579280304Sjkim                          const unsigned char *in, size_t len)
580238405Sjkim{
581280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
582238405Sjkim
583280304Sjkim    CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
584280304Sjkim                          ctx->iv, &ctx->num, ctx->encrypt, dat->block);
585280304Sjkim    return 1;
586238405Sjkim}
587238405Sjkim
588280304Sjkimstatic int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
589280304Sjkim                           const unsigned char *in, size_t len)
590238405Sjkim{
591280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
592238405Sjkim
593280304Sjkim    CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
594280304Sjkim                            ctx->iv, &ctx->num, ctx->encrypt, dat->block);
595280304Sjkim    return 1;
596238405Sjkim}
597238405Sjkim
598280304Sjkimstatic int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
599280304Sjkim                           const unsigned char *in, size_t len)
600238405Sjkim{
601280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
602238405Sjkim
603280304Sjkim    if (ctx->flags & EVP_CIPH_FLAG_LENGTH_BITS) {
604280304Sjkim        CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
605280304Sjkim                                ctx->iv, &ctx->num, ctx->encrypt, dat->block);
606280304Sjkim        return 1;
607280304Sjkim    }
608238405Sjkim
609280304Sjkim    while (len >= MAXBITCHUNK) {
610280304Sjkim        CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
611280304Sjkim                                ctx->iv, &ctx->num, ctx->encrypt, dat->block);
612280304Sjkim        len -= MAXBITCHUNK;
613280304Sjkim    }
614280304Sjkim    if (len)
615280304Sjkim        CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
616280304Sjkim                                ctx->iv, &ctx->num, ctx->encrypt, dat->block);
617280304Sjkim
618280304Sjkim    return 1;
619238405Sjkim}
620238405Sjkim
621280304Sjkimstatic int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
622280304Sjkim                          const unsigned char *in, size_t len)
623238405Sjkim{
624280304Sjkim    unsigned int num = ctx->num;
625280304Sjkim    EVP_AES_KEY *dat = (EVP_AES_KEY *) ctx->cipher_data;
626238405Sjkim
627280304Sjkim    if (dat->stream.ctr)
628280304Sjkim        CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
629280304Sjkim                                    ctx->iv, ctx->buf, &num, dat->stream.ctr);
630280304Sjkim    else
631280304Sjkim        CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
632280304Sjkim                              ctx->iv, ctx->buf, &num, dat->block);
633280304Sjkim    ctx->num = (size_t)num;
634280304Sjkim    return 1;
635238405Sjkim}
636238405Sjkim
637280304SjkimBLOCK_CIPHER_generic_pack(NID_aes, 128, EVP_CIPH_FLAG_FIPS)
638280304Sjkim    BLOCK_CIPHER_generic_pack(NID_aes, 192, EVP_CIPH_FLAG_FIPS)
639280304Sjkim    BLOCK_CIPHER_generic_pack(NID_aes, 256, EVP_CIPH_FLAG_FIPS)
640238405Sjkim
641238405Sjkimstatic int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
642280304Sjkim{
643280304Sjkim    EVP_AES_GCM_CTX *gctx = c->cipher_data;
644280304Sjkim    OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
645280304Sjkim    if (gctx->iv != c->iv)
646280304Sjkim        OPENSSL_free(gctx->iv);
647280304Sjkim    return 1;
648280304Sjkim}
649238405Sjkim
650238405Sjkim/* increment counter (64-bit int) by 1 */
651280304Sjkimstatic void ctr64_inc(unsigned char *counter)
652280304Sjkim{
653280304Sjkim    int n = 8;
654280304Sjkim    unsigned char c;
655238405Sjkim
656280304Sjkim    do {
657280304Sjkim        --n;
658280304Sjkim        c = counter[n];
659280304Sjkim        ++c;
660280304Sjkim        counter[n] = c;
661280304Sjkim        if (c)
662280304Sjkim            return;
663280304Sjkim    } while (n);
664238405Sjkim}
665238405Sjkim
666238405Sjkimstatic int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
667280304Sjkim{
668280304Sjkim    EVP_AES_GCM_CTX *gctx = c->cipher_data;
669280304Sjkim    switch (type) {
670280304Sjkim    case EVP_CTRL_INIT:
671280304Sjkim        gctx->key_set = 0;
672280304Sjkim        gctx->iv_set = 0;
673280304Sjkim        gctx->ivlen = c->cipher->iv_len;
674280304Sjkim        gctx->iv = c->iv;
675280304Sjkim        gctx->taglen = -1;
676280304Sjkim        gctx->iv_gen = 0;
677280304Sjkim        gctx->tls_aad_len = -1;
678280304Sjkim        return 1;
679238405Sjkim
680280304Sjkim    case EVP_CTRL_GCM_SET_IVLEN:
681280304Sjkim        if (arg <= 0)
682280304Sjkim            return 0;
683280304Sjkim#  ifdef OPENSSL_FIPS
684280304Sjkim        if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
685280304Sjkim            && arg < 12)
686280304Sjkim            return 0;
687280304Sjkim#  endif
688280304Sjkim        /* Allocate memory for IV if needed */
689280304Sjkim        if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
690280304Sjkim            if (gctx->iv != c->iv)
691280304Sjkim                OPENSSL_free(gctx->iv);
692280304Sjkim            gctx->iv = OPENSSL_malloc(arg);
693280304Sjkim            if (!gctx->iv)
694280304Sjkim                return 0;
695280304Sjkim        }
696280304Sjkim        gctx->ivlen = arg;
697280304Sjkim        return 1;
698238405Sjkim
699280304Sjkim    case EVP_CTRL_GCM_SET_TAG:
700280304Sjkim        if (arg <= 0 || arg > 16 || c->encrypt)
701280304Sjkim            return 0;
702280304Sjkim        memcpy(c->buf, ptr, arg);
703280304Sjkim        gctx->taglen = arg;
704280304Sjkim        return 1;
705238405Sjkim
706280304Sjkim    case EVP_CTRL_GCM_GET_TAG:
707280304Sjkim        if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
708280304Sjkim            return 0;
709280304Sjkim        memcpy(ptr, c->buf, arg);
710280304Sjkim        return 1;
711238405Sjkim
712280304Sjkim    case EVP_CTRL_GCM_SET_IV_FIXED:
713280304Sjkim        /* Special case: -1 length restores whole IV */
714280304Sjkim        if (arg == -1) {
715280304Sjkim            memcpy(gctx->iv, ptr, gctx->ivlen);
716280304Sjkim            gctx->iv_gen = 1;
717280304Sjkim            return 1;
718280304Sjkim        }
719280304Sjkim        /*
720280304Sjkim         * Fixed field must be at least 4 bytes and invocation field at least
721280304Sjkim         * 8.
722280304Sjkim         */
723280304Sjkim        if ((arg < 4) || (gctx->ivlen - arg) < 8)
724280304Sjkim            return 0;
725280304Sjkim        if (arg)
726280304Sjkim            memcpy(gctx->iv, ptr, arg);
727280304Sjkim        if (c->encrypt && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
728280304Sjkim            return 0;
729280304Sjkim        gctx->iv_gen = 1;
730280304Sjkim        return 1;
731238405Sjkim
732280304Sjkim    case EVP_CTRL_GCM_IV_GEN:
733280304Sjkim        if (gctx->iv_gen == 0 || gctx->key_set == 0)
734280304Sjkim            return 0;
735280304Sjkim        CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
736280304Sjkim        if (arg <= 0 || arg > gctx->ivlen)
737280304Sjkim            arg = gctx->ivlen;
738280304Sjkim        memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
739280304Sjkim        /*
740280304Sjkim         * Invocation field will be at least 8 bytes in size and so no need
741280304Sjkim         * to check wrap around or increment more than last 8 bytes.
742280304Sjkim         */
743280304Sjkim        ctr64_inc(gctx->iv + gctx->ivlen - 8);
744280304Sjkim        gctx->iv_set = 1;
745280304Sjkim        return 1;
746238405Sjkim
747280304Sjkim    case EVP_CTRL_GCM_SET_IV_INV:
748280304Sjkim        if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
749280304Sjkim            return 0;
750280304Sjkim        memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
751280304Sjkim        CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
752280304Sjkim        gctx->iv_set = 1;
753280304Sjkim        return 1;
754238405Sjkim
755280304Sjkim    case EVP_CTRL_AEAD_TLS1_AAD:
756280304Sjkim        /* Save the AAD for later use */
757284285Sjkim        if (arg != EVP_AEAD_TLS1_AAD_LEN)
758280304Sjkim            return 0;
759280304Sjkim        memcpy(c->buf, ptr, arg);
760280304Sjkim        gctx->tls_aad_len = arg;
761280304Sjkim        {
762280304Sjkim            unsigned int len = c->buf[arg - 2] << 8 | c->buf[arg - 1];
763280304Sjkim            /* Correct length for explicit IV */
764280304Sjkim            len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
765280304Sjkim            /* If decrypting correct for tag too */
766280304Sjkim            if (!c->encrypt)
767280304Sjkim                len -= EVP_GCM_TLS_TAG_LEN;
768280304Sjkim            c->buf[arg - 2] = len >> 8;
769280304Sjkim            c->buf[arg - 1] = len & 0xff;
770280304Sjkim        }
771280304Sjkim        /* Extra padding: tag appended to record */
772280304Sjkim        return EVP_GCM_TLS_TAG_LEN;
773238405Sjkim
774280304Sjkim    case EVP_CTRL_COPY:
775280304Sjkim        {
776280304Sjkim            EVP_CIPHER_CTX *out = ptr;
777280304Sjkim            EVP_AES_GCM_CTX *gctx_out = out->cipher_data;
778280304Sjkim            if (gctx->gcm.key) {
779280304Sjkim                if (gctx->gcm.key != &gctx->ks)
780280304Sjkim                    return 0;
781280304Sjkim                gctx_out->gcm.key = &gctx_out->ks;
782280304Sjkim            }
783280304Sjkim            if (gctx->iv == c->iv)
784280304Sjkim                gctx_out->iv = out->iv;
785280304Sjkim            else {
786280304Sjkim                gctx_out->iv = OPENSSL_malloc(gctx->ivlen);
787280304Sjkim                if (!gctx_out->iv)
788280304Sjkim                    return 0;
789280304Sjkim                memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
790280304Sjkim            }
791280304Sjkim            return 1;
792280304Sjkim        }
793269686Sjkim
794280304Sjkim    default:
795280304Sjkim        return -1;
796238405Sjkim
797280304Sjkim    }
798280304Sjkim}
799238405Sjkim
800238405Sjkimstatic int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
801280304Sjkim                            const unsigned char *iv, int enc)
802280304Sjkim{
803280304Sjkim    EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
804280304Sjkim    if (!iv && !key)
805280304Sjkim        return 1;
806280304Sjkim    if (key) {
807280304Sjkim        do {
808280304Sjkim#  ifdef BSAES_CAPABLE
809280304Sjkim            if (BSAES_CAPABLE) {
810280304Sjkim                AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
811280304Sjkim                CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
812280304Sjkim                                   (block128_f) AES_encrypt);
813280304Sjkim                gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
814280304Sjkim                break;
815280304Sjkim            } else
816280304Sjkim#  endif
817280304Sjkim#  ifdef VPAES_CAPABLE
818280304Sjkim            if (VPAES_CAPABLE) {
819280304Sjkim                vpaes_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
820280304Sjkim                CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
821280304Sjkim                                   (block128_f) vpaes_encrypt);
822280304Sjkim                gctx->ctr = NULL;
823280304Sjkim                break;
824280304Sjkim            } else
825280304Sjkim#  endif
826280304Sjkim                (void)0;        /* terminate potentially open 'else' */
827264331Sjkim
828280304Sjkim            AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
829280304Sjkim            CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
830280304Sjkim                               (block128_f) AES_encrypt);
831280304Sjkim#  ifdef AES_CTR_ASM
832280304Sjkim            gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
833280304Sjkim#  else
834280304Sjkim            gctx->ctr = NULL;
835280304Sjkim#  endif
836280304Sjkim        } while (0);
837238405Sjkim
838280304Sjkim        /*
839280304Sjkim         * If we have an iv can set it directly, otherwise use saved IV.
840280304Sjkim         */
841280304Sjkim        if (iv == NULL && gctx->iv_set)
842280304Sjkim            iv = gctx->iv;
843280304Sjkim        if (iv) {
844280304Sjkim            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
845280304Sjkim            gctx->iv_set = 1;
846280304Sjkim        }
847280304Sjkim        gctx->key_set = 1;
848280304Sjkim    } else {
849280304Sjkim        /* If key set use IV, otherwise copy */
850280304Sjkim        if (gctx->key_set)
851280304Sjkim            CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
852280304Sjkim        else
853280304Sjkim            memcpy(gctx->iv, iv, gctx->ivlen);
854280304Sjkim        gctx->iv_set = 1;
855280304Sjkim        gctx->iv_gen = 0;
856280304Sjkim    }
857280304Sjkim    return 1;
858280304Sjkim}
859238405Sjkim
860280304Sjkim/*
861280304Sjkim * Handle TLS GCM packet format. This consists of the last portion of the IV
862238405Sjkim * followed by the payload and finally the tag. On encrypt generate IV,
863238405Sjkim * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
864238405Sjkim * and verify tag.
865238405Sjkim */
866238405Sjkim
867238405Sjkimstatic int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
868280304Sjkim                              const unsigned char *in, size_t len)
869280304Sjkim{
870280304Sjkim    EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
871280304Sjkim    int rv = -1;
872280304Sjkim    /* Encrypt/decrypt must be performed in place */
873280304Sjkim    if (out != in
874280304Sjkim        || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
875280304Sjkim        return -1;
876280304Sjkim    /*
877280304Sjkim     * Set IV from start of buffer or generate IV and write to start of
878280304Sjkim     * buffer.
879280304Sjkim     */
880280304Sjkim    if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
881280304Sjkim                            EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
882280304Sjkim                            EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
883280304Sjkim        goto err;
884280304Sjkim    /* Use saved AAD */
885280304Sjkim    if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
886280304Sjkim        goto err;
887280304Sjkim    /* Fix buffer and length to point to payload */
888280304Sjkim    in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
889280304Sjkim    out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
890280304Sjkim    len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
891280304Sjkim    if (ctx->encrypt) {
892280304Sjkim        /* Encrypt payload */
893280304Sjkim        if (gctx->ctr) {
894280304Sjkim            if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
895280304Sjkim                                            in, out, len, gctx->ctr))
896280304Sjkim                goto err;
897280304Sjkim        } else {
898280304Sjkim            if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
899280304Sjkim                goto err;
900280304Sjkim        }
901280304Sjkim        out += len;
902280304Sjkim        /* Finally write tag */
903280304Sjkim        CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
904280304Sjkim        rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
905280304Sjkim    } else {
906280304Sjkim        /* Decrypt */
907280304Sjkim        if (gctx->ctr) {
908280304Sjkim            if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
909280304Sjkim                                            in, out, len, gctx->ctr))
910280304Sjkim                goto err;
911280304Sjkim        } else {
912280304Sjkim            if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
913280304Sjkim                goto err;
914280304Sjkim        }
915280304Sjkim        /* Retrieve tag */
916280304Sjkim        CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, EVP_GCM_TLS_TAG_LEN);
917280304Sjkim        /* If tag mismatch wipe buffer */
918284285Sjkim        if (CRYPTO_memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN)) {
919280304Sjkim            OPENSSL_cleanse(out, len);
920280304Sjkim            goto err;
921280304Sjkim        }
922280304Sjkim        rv = len;
923280304Sjkim    }
924238405Sjkim
925280304Sjkim err:
926280304Sjkim    gctx->iv_set = 0;
927280304Sjkim    gctx->tls_aad_len = -1;
928280304Sjkim    return rv;
929280304Sjkim}
930238405Sjkim
931238405Sjkimstatic int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
932280304Sjkim                          const unsigned char *in, size_t len)
933280304Sjkim{
934280304Sjkim    EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
935280304Sjkim    /* If not set up, return error */
936280304Sjkim    if (!gctx->key_set)
937280304Sjkim        return -1;
938238405Sjkim
939280304Sjkim    if (gctx->tls_aad_len >= 0)
940280304Sjkim        return aes_gcm_tls_cipher(ctx, out, in, len);
941238405Sjkim
942280304Sjkim    if (!gctx->iv_set)
943280304Sjkim        return -1;
944280304Sjkim    if (in) {
945280304Sjkim        if (out == NULL) {
946280304Sjkim            if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
947280304Sjkim                return -1;
948280304Sjkim        } else if (ctx->encrypt) {
949280304Sjkim            if (gctx->ctr) {
950280304Sjkim                if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
951280304Sjkim                                                in, out, len, gctx->ctr))
952280304Sjkim                    return -1;
953280304Sjkim            } else {
954280304Sjkim                if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
955280304Sjkim                    return -1;
956280304Sjkim            }
957280304Sjkim        } else {
958280304Sjkim            if (gctx->ctr) {
959280304Sjkim                if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
960280304Sjkim                                                in, out, len, gctx->ctr))
961280304Sjkim                    return -1;
962280304Sjkim            } else {
963280304Sjkim                if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
964280304Sjkim                    return -1;
965280304Sjkim            }
966280304Sjkim        }
967280304Sjkim        return len;
968280304Sjkim    } else {
969280304Sjkim        if (!ctx->encrypt) {
970280304Sjkim            if (gctx->taglen < 0)
971280304Sjkim                return -1;
972280304Sjkim            if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf, gctx->taglen) != 0)
973280304Sjkim                return -1;
974280304Sjkim            gctx->iv_set = 0;
975280304Sjkim            return 0;
976280304Sjkim        }
977280304Sjkim        CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
978280304Sjkim        gctx->taglen = 16;
979280304Sjkim        /* Don't reuse the IV */
980280304Sjkim        gctx->iv_set = 0;
981280304Sjkim        return 0;
982280304Sjkim    }
983238405Sjkim
984280304Sjkim}
985238405Sjkim
986280304Sjkim#  define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
987280304Sjkim                | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
988280304Sjkim                | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
989280304Sjkim                | EVP_CIPH_CUSTOM_COPY)
990238405Sjkim
991280304SjkimBLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
992280304Sjkim                    EVP_CIPH_FLAG_FIPS | EVP_CIPH_FLAG_AEAD_CIPHER |
993280304Sjkim                    CUSTOM_FLAGS)
994280304Sjkim    BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
995280304Sjkim                    EVP_CIPH_FLAG_FIPS | EVP_CIPH_FLAG_AEAD_CIPHER |
996280304Sjkim                    CUSTOM_FLAGS)
997280304Sjkim    BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
998280304Sjkim                    EVP_CIPH_FLAG_FIPS | EVP_CIPH_FLAG_AEAD_CIPHER |
999280304Sjkim                    CUSTOM_FLAGS)
1000238405Sjkim
1001238405Sjkimstatic int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1002280304Sjkim{
1003280304Sjkim    EVP_AES_XTS_CTX *xctx = c->cipher_data;
1004280304Sjkim    if (type == EVP_CTRL_COPY) {
1005280304Sjkim        EVP_CIPHER_CTX *out = ptr;
1006280304Sjkim        EVP_AES_XTS_CTX *xctx_out = out->cipher_data;
1007280304Sjkim        if (xctx->xts.key1) {
1008280304Sjkim            if (xctx->xts.key1 != &xctx->ks1)
1009280304Sjkim                return 0;
1010280304Sjkim            xctx_out->xts.key1 = &xctx_out->ks1;
1011280304Sjkim        }
1012280304Sjkim        if (xctx->xts.key2) {
1013280304Sjkim            if (xctx->xts.key2 != &xctx->ks2)
1014280304Sjkim                return 0;
1015280304Sjkim            xctx_out->xts.key2 = &xctx_out->ks2;
1016280304Sjkim        }
1017280304Sjkim        return 1;
1018280304Sjkim    } else if (type != EVP_CTRL_INIT)
1019280304Sjkim        return -1;
1020280304Sjkim    /* key1 and key2 are used as an indicator both key and IV are set */
1021280304Sjkim    xctx->xts.key1 = NULL;
1022280304Sjkim    xctx->xts.key2 = NULL;
1023280304Sjkim    return 1;
1024280304Sjkim}
1025238405Sjkim
1026238405Sjkimstatic int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1027280304Sjkim                            const unsigned char *iv, int enc)
1028280304Sjkim{
1029280304Sjkim    EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1030280304Sjkim    if (!iv && !key)
1031280304Sjkim        return 1;
1032238405Sjkim
1033280304Sjkim    if (key)
1034280304Sjkim        do {
1035280304Sjkim#  ifdef AES_XTS_ASM
1036280304Sjkim            xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1037280304Sjkim#  else
1038280304Sjkim            xctx->stream = NULL;
1039280304Sjkim#  endif
1040280304Sjkim            /* key_len is two AES keys */
1041280304Sjkim#  ifdef BSAES_CAPABLE
1042280304Sjkim            if (BSAES_CAPABLE)
1043280304Sjkim                xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
1044280304Sjkim            else
1045280304Sjkim#  endif
1046280304Sjkim#  ifdef VPAES_CAPABLE
1047280304Sjkim            if (VPAES_CAPABLE) {
1048280304Sjkim                if (enc) {
1049280304Sjkim                    vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1050280304Sjkim                    xctx->xts.block1 = (block128_f) vpaes_encrypt;
1051280304Sjkim                } else {
1052280304Sjkim                    vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1053280304Sjkim                    xctx->xts.block1 = (block128_f) vpaes_decrypt;
1054280304Sjkim                }
1055238405Sjkim
1056280304Sjkim                vpaes_set_encrypt_key(key + ctx->key_len / 2,
1057280304Sjkim                                      ctx->key_len * 4, &xctx->ks2);
1058280304Sjkim                xctx->xts.block2 = (block128_f) vpaes_encrypt;
1059238405Sjkim
1060280304Sjkim                xctx->xts.key1 = &xctx->ks1;
1061280304Sjkim                break;
1062280304Sjkim            } else
1063280304Sjkim#  endif
1064280304Sjkim                (void)0;        /* terminate potentially open 'else' */
1065264331Sjkim
1066280304Sjkim            if (enc) {
1067280304Sjkim                AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1068280304Sjkim                xctx->xts.block1 = (block128_f) AES_encrypt;
1069280304Sjkim            } else {
1070280304Sjkim                AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1071280304Sjkim                xctx->xts.block1 = (block128_f) AES_decrypt;
1072280304Sjkim            }
1073238405Sjkim
1074280304Sjkim            AES_set_encrypt_key(key + ctx->key_len / 2,
1075280304Sjkim                                ctx->key_len * 4, &xctx->ks2);
1076280304Sjkim            xctx->xts.block2 = (block128_f) AES_encrypt;
1077238405Sjkim
1078280304Sjkim            xctx->xts.key1 = &xctx->ks1;
1079280304Sjkim        } while (0);
1080238405Sjkim
1081280304Sjkim    if (iv) {
1082280304Sjkim        xctx->xts.key2 = &xctx->ks2;
1083280304Sjkim        memcpy(ctx->iv, iv, 16);
1084280304Sjkim    }
1085238405Sjkim
1086280304Sjkim    return 1;
1087280304Sjkim}
1088238405Sjkim
1089238405Sjkimstatic int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1090280304Sjkim                          const unsigned char *in, size_t len)
1091280304Sjkim{
1092280304Sjkim    EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1093280304Sjkim    if (!xctx->xts.key1 || !xctx->xts.key2)
1094280304Sjkim        return 0;
1095280304Sjkim    if (!out || !in || len < AES_BLOCK_SIZE)
1096280304Sjkim        return 0;
1097280304Sjkim#  ifdef OPENSSL_FIPS
1098280304Sjkim    /* Requirement of SP800-38E */
1099280304Sjkim    if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1100280304Sjkim        (len > (1UL << 20) * 16)) {
1101280304Sjkim        EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1102280304Sjkim        return 0;
1103280304Sjkim    }
1104280304Sjkim#  endif
1105280304Sjkim    if (xctx->stream)
1106280304Sjkim        (*xctx->stream) (in, out, len,
1107280304Sjkim                         xctx->xts.key1, xctx->xts.key2, ctx->iv);
1108280304Sjkim    else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1109280304Sjkim                                   ctx->encrypt))
1110280304Sjkim        return 0;
1111280304Sjkim    return 1;
1112280304Sjkim}
1113238405Sjkim
1114280304Sjkim#  define aes_xts_cleanup NULL
1115238405Sjkim
1116280304Sjkim#  define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1117280304Sjkim                         | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
1118280304Sjkim                         | EVP_CIPH_CUSTOM_COPY)
1119238405Sjkim
1120280304SjkimBLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS,
1121280304Sjkim                    EVP_CIPH_FLAG_FIPS | XTS_FLAGS)
1122280304Sjkim    BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS,
1123280304Sjkim                    EVP_CIPH_FLAG_FIPS | XTS_FLAGS)
1124238405Sjkim
1125238405Sjkimstatic int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1126280304Sjkim{
1127280304Sjkim    EVP_AES_CCM_CTX *cctx = c->cipher_data;
1128280304Sjkim    switch (type) {
1129280304Sjkim    case EVP_CTRL_INIT:
1130280304Sjkim        cctx->key_set = 0;
1131280304Sjkim        cctx->iv_set = 0;
1132280304Sjkim        cctx->L = 8;
1133280304Sjkim        cctx->M = 12;
1134280304Sjkim        cctx->tag_set = 0;
1135280304Sjkim        cctx->len_set = 0;
1136280304Sjkim        return 1;
1137238405Sjkim
1138280304Sjkim    case EVP_CTRL_CCM_SET_IVLEN:
1139280304Sjkim        arg = 15 - arg;
1140280304Sjkim    case EVP_CTRL_CCM_SET_L:
1141280304Sjkim        if (arg < 2 || arg > 8)
1142280304Sjkim            return 0;
1143280304Sjkim        cctx->L = arg;
1144280304Sjkim        return 1;
1145238405Sjkim
1146280304Sjkim    case EVP_CTRL_CCM_SET_TAG:
1147280304Sjkim        if ((arg & 1) || arg < 4 || arg > 16)
1148280304Sjkim            return 0;
1149285330Sjkim        if (c->encrypt && ptr)
1150280304Sjkim            return 0;
1151280304Sjkim        if (ptr) {
1152280304Sjkim            cctx->tag_set = 1;
1153280304Sjkim            memcpy(c->buf, ptr, arg);
1154280304Sjkim        }
1155280304Sjkim        cctx->M = arg;
1156280304Sjkim        return 1;
1157238405Sjkim
1158280304Sjkim    case EVP_CTRL_CCM_GET_TAG:
1159280304Sjkim        if (!c->encrypt || !cctx->tag_set)
1160280304Sjkim            return 0;
1161280304Sjkim        if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1162280304Sjkim            return 0;
1163280304Sjkim        cctx->tag_set = 0;
1164280304Sjkim        cctx->iv_set = 0;
1165280304Sjkim        cctx->len_set = 0;
1166280304Sjkim        return 1;
1167238405Sjkim
1168280304Sjkim    case EVP_CTRL_COPY:
1169280304Sjkim        {
1170280304Sjkim            EVP_CIPHER_CTX *out = ptr;
1171280304Sjkim            EVP_AES_CCM_CTX *cctx_out = out->cipher_data;
1172280304Sjkim            if (cctx->ccm.key) {
1173280304Sjkim                if (cctx->ccm.key != &cctx->ks)
1174280304Sjkim                    return 0;
1175280304Sjkim                cctx_out->ccm.key = &cctx_out->ks;
1176280304Sjkim            }
1177280304Sjkim            return 1;
1178280304Sjkim        }
1179269686Sjkim
1180280304Sjkim    default:
1181280304Sjkim        return -1;
1182238405Sjkim
1183280304Sjkim    }
1184280304Sjkim}
1185238405Sjkim
1186238405Sjkimstatic int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1187280304Sjkim                            const unsigned char *iv, int enc)
1188280304Sjkim{
1189280304Sjkim    EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1190280304Sjkim    if (!iv && !key)
1191280304Sjkim        return 1;
1192280304Sjkim    if (key)
1193280304Sjkim        do {
1194280304Sjkim#  ifdef VPAES_CAPABLE
1195280304Sjkim            if (VPAES_CAPABLE) {
1196280304Sjkim                vpaes_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1197280304Sjkim                CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1198280304Sjkim                                   &cctx->ks, (block128_f) vpaes_encrypt);
1199280304Sjkim                cctx->str = NULL;
1200280304Sjkim                cctx->key_set = 1;
1201280304Sjkim                break;
1202280304Sjkim            }
1203280304Sjkim#  endif
1204280304Sjkim            AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1205280304Sjkim            CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1206280304Sjkim                               &cctx->ks, (block128_f) AES_encrypt);
1207280304Sjkim            cctx->str = NULL;
1208280304Sjkim            cctx->key_set = 1;
1209280304Sjkim        } while (0);
1210280304Sjkim    if (iv) {
1211280304Sjkim        memcpy(ctx->iv, iv, 15 - cctx->L);
1212280304Sjkim        cctx->iv_set = 1;
1213280304Sjkim    }
1214280304Sjkim    return 1;
1215280304Sjkim}
1216238405Sjkim
1217238405Sjkimstatic int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1218280304Sjkim                          const unsigned char *in, size_t len)
1219280304Sjkim{
1220280304Sjkim    EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1221280304Sjkim    CCM128_CONTEXT *ccm = &cctx->ccm;
1222280304Sjkim    /* If not set up, return error */
1223280304Sjkim    if (!cctx->iv_set && !cctx->key_set)
1224280304Sjkim        return -1;
1225280304Sjkim    if (!ctx->encrypt && !cctx->tag_set)
1226280304Sjkim        return -1;
1227280304Sjkim    if (!out) {
1228280304Sjkim        if (!in) {
1229280304Sjkim            if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1230280304Sjkim                return -1;
1231280304Sjkim            cctx->len_set = 1;
1232280304Sjkim            return len;
1233280304Sjkim        }
1234280304Sjkim        /* If have AAD need message length */
1235280304Sjkim        if (!cctx->len_set && len)
1236280304Sjkim            return -1;
1237280304Sjkim        CRYPTO_ccm128_aad(ccm, in, len);
1238280304Sjkim        return len;
1239280304Sjkim    }
1240280304Sjkim    /* EVP_*Final() doesn't return any data */
1241280304Sjkim    if (!in)
1242280304Sjkim        return 0;
1243280304Sjkim    /* If not set length yet do it */
1244280304Sjkim    if (!cctx->len_set) {
1245280304Sjkim        if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1246280304Sjkim            return -1;
1247280304Sjkim        cctx->len_set = 1;
1248280304Sjkim    }
1249280304Sjkim    if (ctx->encrypt) {
1250280304Sjkim        if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1251280304Sjkim                                                    cctx->str) :
1252280304Sjkim            CRYPTO_ccm128_encrypt(ccm, in, out, len))
1253280304Sjkim            return -1;
1254280304Sjkim        cctx->tag_set = 1;
1255280304Sjkim        return len;
1256280304Sjkim    } else {
1257280304Sjkim        int rv = -1;
1258280304Sjkim        if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1259280304Sjkim                                                     cctx->str) :
1260280304Sjkim            !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
1261280304Sjkim            unsigned char tag[16];
1262280304Sjkim            if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
1263284285Sjkim                if (!CRYPTO_memcmp(tag, ctx->buf, cctx->M))
1264280304Sjkim                    rv = len;
1265280304Sjkim            }
1266280304Sjkim        }
1267280304Sjkim        if (rv == -1)
1268280304Sjkim            OPENSSL_cleanse(out, len);
1269280304Sjkim        cctx->iv_set = 0;
1270280304Sjkim        cctx->tag_set = 0;
1271280304Sjkim        cctx->len_set = 0;
1272280304Sjkim        return rv;
1273280304Sjkim    }
1274238405Sjkim
1275280304Sjkim}
1276238405Sjkim
1277280304Sjkim#  define aes_ccm_cleanup NULL
1278238405Sjkim
1279280304SjkimBLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
1280280304Sjkim                    EVP_CIPH_FLAG_FIPS | CUSTOM_FLAGS)
1281280304Sjkim    BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
1282280304Sjkim                    EVP_CIPH_FLAG_FIPS | CUSTOM_FLAGS)
1283280304Sjkim    BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
1284280304Sjkim                    EVP_CIPH_FLAG_FIPS | CUSTOM_FLAGS)
1285280304Sjkim# endif
1286238405Sjkim#endif
1287