xref: /dragonfly/crypto/libressl/crypto/evp/e_aes.c (revision de0e0e4d)
1*de0e0e4dSAntonio Huete Jimenez /* $OpenBSD: e_aes.c,v 1.49 2022/09/13 04:59:18 jsing Exp $ */
2f5b1c8a1SJohn Marino /* ====================================================================
3f5b1c8a1SJohn Marino  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
4f5b1c8a1SJohn Marino  *
5f5b1c8a1SJohn Marino  * Redistribution and use in source and binary forms, with or without
6f5b1c8a1SJohn Marino  * modification, are permitted provided that the following conditions
7f5b1c8a1SJohn Marino  * are met:
8f5b1c8a1SJohn Marino  *
9f5b1c8a1SJohn Marino  * 1. Redistributions of source code must retain the above copyright
10f5b1c8a1SJohn Marino  *    notice, this list of conditions and the following disclaimer.
11f5b1c8a1SJohn Marino  *
12f5b1c8a1SJohn Marino  * 2. Redistributions in binary form must reproduce the above copyright
13f5b1c8a1SJohn Marino  *    notice, this list of conditions and the following disclaimer in
14f5b1c8a1SJohn Marino  *    the documentation and/or other materials provided with the
15f5b1c8a1SJohn Marino  *    distribution.
16f5b1c8a1SJohn Marino  *
17f5b1c8a1SJohn Marino  * 3. All advertising materials mentioning features or use of this
18f5b1c8a1SJohn Marino  *    software must display the following acknowledgment:
19f5b1c8a1SJohn Marino  *    "This product includes software developed by the OpenSSL Project
20f5b1c8a1SJohn Marino  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21f5b1c8a1SJohn Marino  *
22f5b1c8a1SJohn Marino  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23f5b1c8a1SJohn Marino  *    endorse or promote products derived from this software without
24f5b1c8a1SJohn Marino  *    prior written permission. For written permission, please contact
25f5b1c8a1SJohn Marino  *    openssl-core@openssl.org.
26f5b1c8a1SJohn Marino  *
27f5b1c8a1SJohn Marino  * 5. Products derived from this software may not be called "OpenSSL"
28f5b1c8a1SJohn Marino  *    nor may "OpenSSL" appear in their names without prior written
29f5b1c8a1SJohn Marino  *    permission of the OpenSSL Project.
30f5b1c8a1SJohn Marino  *
31f5b1c8a1SJohn Marino  * 6. Redistributions of any form whatsoever must retain the following
32f5b1c8a1SJohn Marino  *    acknowledgment:
33f5b1c8a1SJohn Marino  *    "This product includes software developed by the OpenSSL Project
34f5b1c8a1SJohn Marino  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35f5b1c8a1SJohn Marino  *
36f5b1c8a1SJohn Marino  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37f5b1c8a1SJohn Marino  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38f5b1c8a1SJohn Marino  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39f5b1c8a1SJohn Marino  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40f5b1c8a1SJohn Marino  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41f5b1c8a1SJohn Marino  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42f5b1c8a1SJohn Marino  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43f5b1c8a1SJohn Marino  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44f5b1c8a1SJohn Marino  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45f5b1c8a1SJohn Marino  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46f5b1c8a1SJohn Marino  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47f5b1c8a1SJohn Marino  * OF THE POSSIBILITY OF SUCH DAMAGE.
48f5b1c8a1SJohn Marino  * ====================================================================
49f5b1c8a1SJohn Marino  *
50f5b1c8a1SJohn Marino  */
51f5b1c8a1SJohn Marino 
5272c33676SMaxim Ag #include <limits.h>
53f5b1c8a1SJohn Marino #include <stdlib.h>
54f5b1c8a1SJohn Marino #include <string.h>
55f5b1c8a1SJohn Marino 
56f5b1c8a1SJohn Marino #include <openssl/opensslconf.h>
57f5b1c8a1SJohn Marino 
58f5b1c8a1SJohn Marino #ifndef OPENSSL_NO_AES
59f5b1c8a1SJohn Marino #include <openssl/aes.h>
60f5b1c8a1SJohn Marino #include <openssl/err.h>
61f5b1c8a1SJohn Marino #include <openssl/evp.h>
62f5b1c8a1SJohn Marino 
63f5b1c8a1SJohn Marino #include "evp_locl.h"
64f5b1c8a1SJohn Marino #include "modes_lcl.h"
65f5b1c8a1SJohn Marino 
66f5b1c8a1SJohn Marino typedef struct {
67f5b1c8a1SJohn Marino 	AES_KEY ks;
68f5b1c8a1SJohn Marino 	block128_f block;
69f5b1c8a1SJohn Marino 	union {
70f5b1c8a1SJohn Marino 		cbc128_f cbc;
71f5b1c8a1SJohn Marino 		ctr128_f ctr;
72f5b1c8a1SJohn Marino 	} stream;
73f5b1c8a1SJohn Marino } EVP_AES_KEY;
74f5b1c8a1SJohn Marino 
75f5b1c8a1SJohn Marino typedef struct {
76f5b1c8a1SJohn Marino 	AES_KEY ks;		/* AES key schedule to use */
77f5b1c8a1SJohn Marino 	int key_set;		/* Set if key initialised */
78f5b1c8a1SJohn Marino 	int iv_set;		/* Set if an iv is set */
79f5b1c8a1SJohn Marino 	GCM128_CONTEXT gcm;
80f5b1c8a1SJohn Marino 	unsigned char *iv;	/* Temporary IV store */
81f5b1c8a1SJohn Marino 	int ivlen;		/* IV length */
82f5b1c8a1SJohn Marino 	int taglen;
83f5b1c8a1SJohn Marino 	int iv_gen;		/* It is OK to generate IVs */
84f5b1c8a1SJohn Marino 	int tls_aad_len;	/* TLS AAD length */
85f5b1c8a1SJohn Marino 	ctr128_f ctr;
86f5b1c8a1SJohn Marino } EVP_AES_GCM_CTX;
87f5b1c8a1SJohn Marino 
88f5b1c8a1SJohn Marino typedef struct {
89f5b1c8a1SJohn Marino 	AES_KEY ks1, ks2;	/* AES key schedules to use */
90f5b1c8a1SJohn Marino 	XTS128_CONTEXT xts;
91f5b1c8a1SJohn Marino 	void (*stream)(const unsigned char *in, unsigned char *out,
92f5b1c8a1SJohn Marino 	    size_t length, const AES_KEY *key1, const AES_KEY *key2,
93f5b1c8a1SJohn Marino 	    const unsigned char iv[16]);
94f5b1c8a1SJohn Marino } EVP_AES_XTS_CTX;
95f5b1c8a1SJohn Marino 
96f5b1c8a1SJohn Marino typedef struct {
97f5b1c8a1SJohn Marino 	AES_KEY ks;		/* AES key schedule to use */
98f5b1c8a1SJohn Marino 	int key_set;		/* Set if key initialised */
99f5b1c8a1SJohn Marino 	int iv_set;		/* Set if an iv is set */
100f5b1c8a1SJohn Marino 	int tag_set;		/* Set if tag is valid */
101f5b1c8a1SJohn Marino 	int len_set;		/* Set if message length set */
102f5b1c8a1SJohn Marino 	int L, M;		/* L and M parameters from RFC3610 */
103f5b1c8a1SJohn Marino 	CCM128_CONTEXT ccm;
104f5b1c8a1SJohn Marino 	ccm128_f str;
105f5b1c8a1SJohn Marino } EVP_AES_CCM_CTX;
106f5b1c8a1SJohn Marino 
107f5b1c8a1SJohn Marino #define MAXBITCHUNK	((size_t)1<<(sizeof(size_t)*8-4))
108f5b1c8a1SJohn Marino 
109f5b1c8a1SJohn Marino #ifdef VPAES_ASM
110f5b1c8a1SJohn Marino int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
111f5b1c8a1SJohn Marino     AES_KEY *key);
112f5b1c8a1SJohn Marino int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
113f5b1c8a1SJohn Marino     AES_KEY *key);
114f5b1c8a1SJohn Marino 
115f5b1c8a1SJohn Marino void vpaes_encrypt(const unsigned char *in, unsigned char *out,
116f5b1c8a1SJohn Marino     const AES_KEY *key);
117f5b1c8a1SJohn Marino void vpaes_decrypt(const unsigned char *in, unsigned char *out,
118f5b1c8a1SJohn Marino     const AES_KEY *key);
119f5b1c8a1SJohn Marino 
120f5b1c8a1SJohn Marino void vpaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
121f5b1c8a1SJohn Marino     size_t length, const AES_KEY *key, unsigned char *ivec, int enc);
122f5b1c8a1SJohn Marino #endif
123f5b1c8a1SJohn Marino #ifdef BSAES_ASM
124f5b1c8a1SJohn Marino void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
125f5b1c8a1SJohn Marino     size_t length, const AES_KEY *key, unsigned char ivec[16], int enc);
126f5b1c8a1SJohn Marino void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
127f5b1c8a1SJohn Marino     size_t len, const AES_KEY *key, const unsigned char ivec[16]);
128f5b1c8a1SJohn Marino void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
129f5b1c8a1SJohn Marino     size_t len, const AES_KEY *key1, const AES_KEY *key2,
130f5b1c8a1SJohn Marino     const unsigned char iv[16]);
131f5b1c8a1SJohn Marino void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
132f5b1c8a1SJohn Marino     size_t len, const AES_KEY *key1, const AES_KEY *key2,
133f5b1c8a1SJohn Marino     const unsigned char iv[16]);
134f5b1c8a1SJohn Marino #endif
135f5b1c8a1SJohn Marino #ifdef AES_CTR_ASM
136f5b1c8a1SJohn Marino void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
137f5b1c8a1SJohn Marino     size_t blocks, const AES_KEY *key,
138f5b1c8a1SJohn Marino     const unsigned char ivec[AES_BLOCK_SIZE]);
139f5b1c8a1SJohn Marino #endif
140f5b1c8a1SJohn Marino #ifdef AES_XTS_ASM
141f5b1c8a1SJohn Marino void AES_xts_encrypt(const char *inp, char *out, size_t len,
142f5b1c8a1SJohn Marino     const AES_KEY *key1, const AES_KEY *key2, const unsigned char iv[16]);
143f5b1c8a1SJohn Marino void AES_xts_decrypt(const char *inp, char *out, size_t len,
144f5b1c8a1SJohn Marino     const AES_KEY *key1, const AES_KEY *key2, const unsigned char iv[16]);
145f5b1c8a1SJohn Marino #endif
146f5b1c8a1SJohn Marino 
14772c33676SMaxim Ag #if	defined(AES_ASM) &&				(  \
148f5b1c8a1SJohn Marino 	((defined(__i386)	|| defined(__i386__)	|| \
149f5b1c8a1SJohn Marino 	  defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
150f5b1c8a1SJohn Marino 	defined(__x86_64)	|| defined(__x86_64__)	|| \
151f5b1c8a1SJohn Marino 	defined(_M_AMD64)	|| defined(_M_X64)	|| \
152f5b1c8a1SJohn Marino 	defined(__INTEL__)				)
153f5b1c8a1SJohn Marino 
15472c33676SMaxim Ag #include "x86_arch.h"
155f5b1c8a1SJohn Marino 
156f5b1c8a1SJohn Marino #ifdef VPAES_ASM
15772c33676SMaxim Ag #define VPAES_CAPABLE	(OPENSSL_cpu_caps() & CPUCAP_MASK_SSSE3)
158f5b1c8a1SJohn Marino #endif
159f5b1c8a1SJohn Marino #ifdef BSAES_ASM
160f5b1c8a1SJohn Marino #define BSAES_CAPABLE	VPAES_CAPABLE
161f5b1c8a1SJohn Marino #endif
162f5b1c8a1SJohn Marino /*
163f5b1c8a1SJohn Marino  * AES-NI section
164f5b1c8a1SJohn Marino  */
16572c33676SMaxim Ag #define	AESNI_CAPABLE	(OPENSSL_cpu_caps() & CPUCAP_MASK_AESNI)
166f5b1c8a1SJohn Marino 
167f5b1c8a1SJohn Marino int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
168f5b1c8a1SJohn Marino     AES_KEY *key);
169f5b1c8a1SJohn Marino int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
170f5b1c8a1SJohn Marino     AES_KEY *key);
171f5b1c8a1SJohn Marino 
172f5b1c8a1SJohn Marino void aesni_encrypt(const unsigned char *in, unsigned char *out,
173f5b1c8a1SJohn Marino     const AES_KEY *key);
174f5b1c8a1SJohn Marino void aesni_decrypt(const unsigned char *in, unsigned char *out,
175f5b1c8a1SJohn Marino     const AES_KEY *key);
176f5b1c8a1SJohn Marino 
177f5b1c8a1SJohn Marino void aesni_ecb_encrypt(const unsigned char *in, unsigned char *out,
178f5b1c8a1SJohn Marino     size_t length, const AES_KEY *key, int enc);
179f5b1c8a1SJohn Marino void aesni_cbc_encrypt(const unsigned char *in, unsigned char *out,
180f5b1c8a1SJohn Marino     size_t length, const AES_KEY *key, unsigned char *ivec, int enc);
181f5b1c8a1SJohn Marino 
182f5b1c8a1SJohn Marino void aesni_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
183f5b1c8a1SJohn Marino     size_t blocks, const void *key, const unsigned char *ivec);
184f5b1c8a1SJohn Marino 
185f5b1c8a1SJohn Marino void aesni_xts_encrypt(const unsigned char *in, unsigned char *out,
186f5b1c8a1SJohn Marino     size_t length, const AES_KEY *key1, const AES_KEY *key2,
187f5b1c8a1SJohn Marino     const unsigned char iv[16]);
188f5b1c8a1SJohn Marino 
189f5b1c8a1SJohn Marino void aesni_xts_decrypt(const unsigned char *in, unsigned char *out,
190f5b1c8a1SJohn Marino     size_t length, const AES_KEY *key1, const AES_KEY *key2,
191f5b1c8a1SJohn Marino     const unsigned char iv[16]);
192f5b1c8a1SJohn Marino 
193f5b1c8a1SJohn Marino void aesni_ccm64_encrypt_blocks (const unsigned char *in, unsigned char *out,
194f5b1c8a1SJohn Marino     size_t blocks, const void *key, const unsigned char ivec[16],
195f5b1c8a1SJohn Marino     unsigned char cmac[16]);
196f5b1c8a1SJohn Marino 
197f5b1c8a1SJohn Marino void aesni_ccm64_decrypt_blocks (const unsigned char *in, unsigned char *out,
198f5b1c8a1SJohn Marino     size_t blocks, const void *key, const unsigned char ivec[16],
199f5b1c8a1SJohn Marino     unsigned char cmac[16]);
200f5b1c8a1SJohn Marino 
201f5b1c8a1SJohn Marino static int
aesni_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)202f5b1c8a1SJohn Marino aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
203f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
204f5b1c8a1SJohn Marino {
205f5b1c8a1SJohn Marino 	int ret, mode;
206f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
207f5b1c8a1SJohn Marino 
208f5b1c8a1SJohn Marino 	mode = ctx->cipher->flags & EVP_CIPH_MODE;
209f5b1c8a1SJohn Marino 	if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE) &&
210f5b1c8a1SJohn Marino 	    !enc) {
211f5b1c8a1SJohn Marino 		ret = aesni_set_decrypt_key(key, ctx->key_len * 8,
212f5b1c8a1SJohn Marino 		    ctx->cipher_data);
213f5b1c8a1SJohn Marino 		dat->block = (block128_f)aesni_decrypt;
214f5b1c8a1SJohn Marino 		dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
215f5b1c8a1SJohn Marino 		    (cbc128_f)aesni_cbc_encrypt : NULL;
216f5b1c8a1SJohn Marino 	} else {
217f5b1c8a1SJohn Marino 		ret = aesni_set_encrypt_key(key, ctx->key_len * 8,
218f5b1c8a1SJohn Marino 		    ctx->cipher_data);
219f5b1c8a1SJohn Marino 		dat->block = (block128_f)aesni_encrypt;
220f5b1c8a1SJohn Marino 		if (mode == EVP_CIPH_CBC_MODE)
221f5b1c8a1SJohn Marino 			dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
222f5b1c8a1SJohn Marino 		else if (mode == EVP_CIPH_CTR_MODE)
223f5b1c8a1SJohn Marino 			dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
224f5b1c8a1SJohn Marino 		else
225f5b1c8a1SJohn Marino 			dat->stream.cbc = NULL;
226f5b1c8a1SJohn Marino 	}
227f5b1c8a1SJohn Marino 
228f5b1c8a1SJohn Marino 	if (ret < 0) {
22972c33676SMaxim Ag 		EVPerror(EVP_R_AES_KEY_SETUP_FAILED);
230f5b1c8a1SJohn Marino 		return 0;
231f5b1c8a1SJohn Marino 	}
232f5b1c8a1SJohn Marino 
233f5b1c8a1SJohn Marino 	return 1;
234f5b1c8a1SJohn Marino }
235f5b1c8a1SJohn Marino 
236f5b1c8a1SJohn Marino static int
aesni_cbc_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)237f5b1c8a1SJohn Marino aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
238f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
239f5b1c8a1SJohn Marino {
240f5b1c8a1SJohn Marino 	aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv,
241f5b1c8a1SJohn Marino 	    ctx->encrypt);
242f5b1c8a1SJohn Marino 
243f5b1c8a1SJohn Marino 	return 1;
244f5b1c8a1SJohn Marino }
245f5b1c8a1SJohn Marino 
246f5b1c8a1SJohn Marino static int
aesni_ecb_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)247f5b1c8a1SJohn Marino aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
248f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
249f5b1c8a1SJohn Marino {
250f5b1c8a1SJohn Marino 	size_t	bl = ctx->cipher->block_size;
251f5b1c8a1SJohn Marino 
252f5b1c8a1SJohn Marino 	if (len < bl)
253f5b1c8a1SJohn Marino 		return 1;
254f5b1c8a1SJohn Marino 
255f5b1c8a1SJohn Marino 	aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt);
256f5b1c8a1SJohn Marino 
257f5b1c8a1SJohn Marino 	return 1;
258f5b1c8a1SJohn Marino }
259f5b1c8a1SJohn Marino 
260f5b1c8a1SJohn Marino static int
aesni_gcm_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)261f5b1c8a1SJohn Marino aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
262f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
263f5b1c8a1SJohn Marino {
264f5b1c8a1SJohn Marino 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
265f5b1c8a1SJohn Marino 
266f5b1c8a1SJohn Marino 	if (!iv && !key)
267f5b1c8a1SJohn Marino 		return 1;
268f5b1c8a1SJohn Marino 	if (key) {
269f5b1c8a1SJohn Marino 		aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
270f5b1c8a1SJohn Marino 		CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
271f5b1c8a1SJohn Marino 		    (block128_f)aesni_encrypt);
272f5b1c8a1SJohn Marino 		gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
273f5b1c8a1SJohn Marino 		/* If we have an iv can set it directly, otherwise use
274f5b1c8a1SJohn Marino 		 * saved IV.
275f5b1c8a1SJohn Marino 		 */
276f5b1c8a1SJohn Marino 		if (iv == NULL && gctx->iv_set)
277f5b1c8a1SJohn Marino 			iv = gctx->iv;
278f5b1c8a1SJohn Marino 		if (iv) {
279f5b1c8a1SJohn Marino 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
280f5b1c8a1SJohn Marino 			gctx->iv_set = 1;
281f5b1c8a1SJohn Marino 		}
282f5b1c8a1SJohn Marino 		gctx->key_set = 1;
283f5b1c8a1SJohn Marino 	} else {
284f5b1c8a1SJohn Marino 		/* If key set use IV, otherwise copy */
285f5b1c8a1SJohn Marino 		if (gctx->key_set)
286f5b1c8a1SJohn Marino 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
287f5b1c8a1SJohn Marino 		else
288f5b1c8a1SJohn Marino 			memcpy(gctx->iv, iv, gctx->ivlen);
289f5b1c8a1SJohn Marino 		gctx->iv_set = 1;
290f5b1c8a1SJohn Marino 		gctx->iv_gen = 0;
291f5b1c8a1SJohn Marino 	}
292f5b1c8a1SJohn Marino 	return 1;
293f5b1c8a1SJohn Marino }
294f5b1c8a1SJohn Marino 
295f5b1c8a1SJohn Marino static int
aesni_xts_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)296f5b1c8a1SJohn Marino aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
297f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
298f5b1c8a1SJohn Marino {
299f5b1c8a1SJohn Marino 	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
300f5b1c8a1SJohn Marino 
301f5b1c8a1SJohn Marino 	if (!iv && !key)
302f5b1c8a1SJohn Marino 		return 1;
303f5b1c8a1SJohn Marino 
304f5b1c8a1SJohn Marino 	if (key) {
305f5b1c8a1SJohn Marino 		/* key_len is two AES keys */
306f5b1c8a1SJohn Marino 		if (enc) {
307f5b1c8a1SJohn Marino 			aesni_set_encrypt_key(key, ctx->key_len * 4,
308f5b1c8a1SJohn Marino 			    &xctx->ks1);
309f5b1c8a1SJohn Marino 			xctx->xts.block1 = (block128_f)aesni_encrypt;
310f5b1c8a1SJohn Marino 			xctx->stream = aesni_xts_encrypt;
311f5b1c8a1SJohn Marino 		} else {
312f5b1c8a1SJohn Marino 			aesni_set_decrypt_key(key, ctx->key_len * 4,
313f5b1c8a1SJohn Marino 			    &xctx->ks1);
314f5b1c8a1SJohn Marino 			xctx->xts.block1 = (block128_f)aesni_decrypt;
315f5b1c8a1SJohn Marino 			xctx->stream = aesni_xts_decrypt;
316f5b1c8a1SJohn Marino 		}
317f5b1c8a1SJohn Marino 
318f5b1c8a1SJohn Marino 		aesni_set_encrypt_key(key + ctx->key_len / 2,
319f5b1c8a1SJohn Marino 		    ctx->key_len * 4, &xctx->ks2);
320f5b1c8a1SJohn Marino 		xctx->xts.block2 = (block128_f)aesni_encrypt;
321f5b1c8a1SJohn Marino 
322f5b1c8a1SJohn Marino 		xctx->xts.key1 = &xctx->ks1;
323f5b1c8a1SJohn Marino 	}
324f5b1c8a1SJohn Marino 
325f5b1c8a1SJohn Marino 	if (iv) {
326f5b1c8a1SJohn Marino 		xctx->xts.key2 = &xctx->ks2;
327f5b1c8a1SJohn Marino 		memcpy(ctx->iv, iv, 16);
328f5b1c8a1SJohn Marino 	}
329f5b1c8a1SJohn Marino 
330f5b1c8a1SJohn Marino 	return 1;
331f5b1c8a1SJohn Marino }
332f5b1c8a1SJohn Marino 
333f5b1c8a1SJohn Marino static int
aesni_ccm_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)334f5b1c8a1SJohn Marino aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
335f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
336f5b1c8a1SJohn Marino {
337f5b1c8a1SJohn Marino 	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
338f5b1c8a1SJohn Marino 
339f5b1c8a1SJohn Marino 	if (!iv && !key)
340f5b1c8a1SJohn Marino 		return 1;
341f5b1c8a1SJohn Marino 	if (key) {
342f5b1c8a1SJohn Marino 		aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
343f5b1c8a1SJohn Marino 		CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
344f5b1c8a1SJohn Marino 		    &cctx->ks, (block128_f)aesni_encrypt);
345f5b1c8a1SJohn Marino 		cctx->str = enc ? (ccm128_f)aesni_ccm64_encrypt_blocks :
346f5b1c8a1SJohn Marino 		    (ccm128_f)aesni_ccm64_decrypt_blocks;
347f5b1c8a1SJohn Marino 		cctx->key_set = 1;
348f5b1c8a1SJohn Marino 	}
349f5b1c8a1SJohn Marino 	if (iv) {
350f5b1c8a1SJohn Marino 		memcpy(ctx->iv, iv, 15 - cctx->L);
351f5b1c8a1SJohn Marino 		cctx->iv_set = 1;
352f5b1c8a1SJohn Marino 	}
353f5b1c8a1SJohn Marino 	return 1;
354f5b1c8a1SJohn Marino }
355f5b1c8a1SJohn Marino 
356f5b1c8a1SJohn Marino #endif
357f5b1c8a1SJohn Marino 
358f5b1c8a1SJohn Marino static int
aes_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)359f5b1c8a1SJohn Marino aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
360f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
361f5b1c8a1SJohn Marino {
362f5b1c8a1SJohn Marino 	int ret, mode;
363f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
364f5b1c8a1SJohn Marino 
365f5b1c8a1SJohn Marino 	mode = ctx->cipher->flags & EVP_CIPH_MODE;
366f5b1c8a1SJohn Marino 	if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE) &&
367f5b1c8a1SJohn Marino 	    !enc)
368f5b1c8a1SJohn Marino #ifdef BSAES_CAPABLE
369f5b1c8a1SJohn Marino 		if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
370f5b1c8a1SJohn Marino 			ret = AES_set_decrypt_key(key, ctx->key_len * 8,
371f5b1c8a1SJohn Marino 			    &dat->ks);
372f5b1c8a1SJohn Marino 			dat->block = (block128_f)AES_decrypt;
373f5b1c8a1SJohn Marino 			dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
374f5b1c8a1SJohn Marino 		} else
375f5b1c8a1SJohn Marino #endif
376f5b1c8a1SJohn Marino #ifdef VPAES_CAPABLE
377f5b1c8a1SJohn Marino 		if (VPAES_CAPABLE) {
378f5b1c8a1SJohn Marino 			ret = vpaes_set_decrypt_key(key, ctx->key_len * 8,
379f5b1c8a1SJohn Marino 			    &dat->ks);
380f5b1c8a1SJohn Marino 			dat->block = (block128_f)vpaes_decrypt;
381f5b1c8a1SJohn Marino 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
382f5b1c8a1SJohn Marino 			    (cbc128_f)vpaes_cbc_encrypt : NULL;
383f5b1c8a1SJohn Marino 		} else
384f5b1c8a1SJohn Marino #endif
385f5b1c8a1SJohn Marino 		{
386f5b1c8a1SJohn Marino 			ret = AES_set_decrypt_key(key, ctx->key_len * 8,
387f5b1c8a1SJohn Marino 			    &dat->ks);
388f5b1c8a1SJohn Marino 			dat->block = (block128_f)AES_decrypt;
389f5b1c8a1SJohn Marino 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
390f5b1c8a1SJohn Marino 			    (cbc128_f)AES_cbc_encrypt : NULL;
391f5b1c8a1SJohn Marino 		} else
392f5b1c8a1SJohn Marino #ifdef BSAES_CAPABLE
393f5b1c8a1SJohn Marino 		if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
394f5b1c8a1SJohn Marino 			ret = AES_set_encrypt_key(key, ctx->key_len * 8,
395f5b1c8a1SJohn Marino 			    &dat->ks);
396f5b1c8a1SJohn Marino 			dat->block = (block128_f)AES_encrypt;
397f5b1c8a1SJohn Marino 			dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
398f5b1c8a1SJohn Marino 		} else
399f5b1c8a1SJohn Marino #endif
400f5b1c8a1SJohn Marino #ifdef VPAES_CAPABLE
401f5b1c8a1SJohn Marino 		if (VPAES_CAPABLE) {
402f5b1c8a1SJohn Marino 			ret = vpaes_set_encrypt_key(key, ctx->key_len * 8,
403f5b1c8a1SJohn Marino 			    &dat->ks);
404f5b1c8a1SJohn Marino 			dat->block = (block128_f)vpaes_encrypt;
405f5b1c8a1SJohn Marino 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
406f5b1c8a1SJohn Marino 			    (cbc128_f)vpaes_cbc_encrypt : NULL;
407f5b1c8a1SJohn Marino 		} else
408f5b1c8a1SJohn Marino #endif
409f5b1c8a1SJohn Marino 		{
410f5b1c8a1SJohn Marino 			ret = AES_set_encrypt_key(key, ctx->key_len * 8,
411f5b1c8a1SJohn Marino 			    &dat->ks);
412f5b1c8a1SJohn Marino 			dat->block = (block128_f)AES_encrypt;
413f5b1c8a1SJohn Marino 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
414f5b1c8a1SJohn Marino 			    (cbc128_f)AES_cbc_encrypt : NULL;
415f5b1c8a1SJohn Marino #ifdef AES_CTR_ASM
416f5b1c8a1SJohn Marino 			if (mode == EVP_CIPH_CTR_MODE)
417f5b1c8a1SJohn Marino 				dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
418f5b1c8a1SJohn Marino #endif
419f5b1c8a1SJohn Marino 		}
420f5b1c8a1SJohn Marino 
421f5b1c8a1SJohn Marino 	if (ret < 0) {
42272c33676SMaxim Ag 		EVPerror(EVP_R_AES_KEY_SETUP_FAILED);
423f5b1c8a1SJohn Marino 		return 0;
424f5b1c8a1SJohn Marino 	}
425f5b1c8a1SJohn Marino 
426f5b1c8a1SJohn Marino 	return 1;
427f5b1c8a1SJohn Marino }
428f5b1c8a1SJohn Marino 
429f5b1c8a1SJohn Marino static int
aes_cbc_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)430f5b1c8a1SJohn Marino aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
431f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
432f5b1c8a1SJohn Marino {
433f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
434f5b1c8a1SJohn Marino 
435f5b1c8a1SJohn Marino 	if (dat->stream.cbc)
436f5b1c8a1SJohn Marino 		(*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv,
437f5b1c8a1SJohn Marino 		    ctx->encrypt);
438f5b1c8a1SJohn Marino 	else if (ctx->encrypt)
439f5b1c8a1SJohn Marino 		CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv,
440f5b1c8a1SJohn Marino 		    dat->block);
441f5b1c8a1SJohn Marino 	else
442f5b1c8a1SJohn Marino 		CRYPTO_cbc128_decrypt(in, out, len, &dat->ks, ctx->iv,
443f5b1c8a1SJohn Marino 		    dat->block);
444f5b1c8a1SJohn Marino 
445f5b1c8a1SJohn Marino 	return 1;
446f5b1c8a1SJohn Marino }
447f5b1c8a1SJohn Marino 
448f5b1c8a1SJohn Marino static int
aes_ecb_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)449f5b1c8a1SJohn Marino aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
450f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
451f5b1c8a1SJohn Marino {
452f5b1c8a1SJohn Marino 	size_t	bl = ctx->cipher->block_size;
453f5b1c8a1SJohn Marino 	size_t	i;
454f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
455f5b1c8a1SJohn Marino 
456f5b1c8a1SJohn Marino 	if (len < bl)
457f5b1c8a1SJohn Marino 		return 1;
458f5b1c8a1SJohn Marino 
459f5b1c8a1SJohn Marino 	for (i = 0, len -= bl; i <= len; i += bl)
460f5b1c8a1SJohn Marino 		(*dat->block)(in + i, out + i, &dat->ks);
461f5b1c8a1SJohn Marino 
462f5b1c8a1SJohn Marino 	return 1;
463f5b1c8a1SJohn Marino }
464f5b1c8a1SJohn Marino 
465f5b1c8a1SJohn Marino static int
aes_ofb_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)466f5b1c8a1SJohn Marino aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
467f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
468f5b1c8a1SJohn Marino {
469f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
470f5b1c8a1SJohn Marino 
471f5b1c8a1SJohn Marino 	CRYPTO_ofb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
472f5b1c8a1SJohn Marino 	    dat->block);
473f5b1c8a1SJohn Marino 	return 1;
474f5b1c8a1SJohn Marino }
475f5b1c8a1SJohn Marino 
476f5b1c8a1SJohn Marino static int
aes_cfb_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)477f5b1c8a1SJohn Marino aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
478f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
479f5b1c8a1SJohn Marino {
480f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
481f5b1c8a1SJohn Marino 
482f5b1c8a1SJohn Marino 	CRYPTO_cfb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
483f5b1c8a1SJohn Marino 	    ctx->encrypt, dat->block);
484f5b1c8a1SJohn Marino 	return 1;
485f5b1c8a1SJohn Marino }
486f5b1c8a1SJohn Marino 
487f5b1c8a1SJohn Marino static int
aes_cfb8_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)488f5b1c8a1SJohn Marino aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
489f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
490f5b1c8a1SJohn Marino {
491f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
492f5b1c8a1SJohn Marino 
493f5b1c8a1SJohn Marino 	CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
494f5b1c8a1SJohn Marino 	    ctx->encrypt, dat->block);
495f5b1c8a1SJohn Marino 	return 1;
496f5b1c8a1SJohn Marino }
497f5b1c8a1SJohn Marino 
498f5b1c8a1SJohn Marino static int
aes_cfb1_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)499f5b1c8a1SJohn Marino aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
500f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
501f5b1c8a1SJohn Marino {
502f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
503f5b1c8a1SJohn Marino 
504f5b1c8a1SJohn Marino 	if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
505f5b1c8a1SJohn Marino 		CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks, ctx->iv,
506f5b1c8a1SJohn Marino 		    &ctx->num, ctx->encrypt, dat->block);
507f5b1c8a1SJohn Marino 		return 1;
508f5b1c8a1SJohn Marino 	}
509f5b1c8a1SJohn Marino 
510f5b1c8a1SJohn Marino 	while (len >= MAXBITCHUNK) {
511f5b1c8a1SJohn Marino 		CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK*8, &dat->ks,
512f5b1c8a1SJohn Marino 		    ctx->iv, &ctx->num, ctx->encrypt, dat->block);
513f5b1c8a1SJohn Marino 		len -= MAXBITCHUNK;
514*de0e0e4dSAntonio Huete Jimenez 		in += MAXBITCHUNK;
515*de0e0e4dSAntonio Huete Jimenez 		out += MAXBITCHUNK;
516f5b1c8a1SJohn Marino 	}
517f5b1c8a1SJohn Marino 	if (len)
518f5b1c8a1SJohn Marino 		CRYPTO_cfb128_1_encrypt(in, out, len*8, &dat->ks,
519f5b1c8a1SJohn Marino 		    ctx->iv, &ctx->num, ctx->encrypt, dat->block);
520f5b1c8a1SJohn Marino 
521f5b1c8a1SJohn Marino 	return 1;
522f5b1c8a1SJohn Marino }
523f5b1c8a1SJohn Marino 
524*de0e0e4dSAntonio Huete Jimenez static int
aes_ctr_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)525*de0e0e4dSAntonio Huete Jimenez aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
526f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
527f5b1c8a1SJohn Marino {
528f5b1c8a1SJohn Marino 	unsigned int num = ctx->num;
529f5b1c8a1SJohn Marino 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
530f5b1c8a1SJohn Marino 
531f5b1c8a1SJohn Marino 	if (dat->stream.ctr)
532f5b1c8a1SJohn Marino 		CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
533f5b1c8a1SJohn Marino 		    ctx->iv, ctx->buf, &num, dat->stream.ctr);
534f5b1c8a1SJohn Marino 	else
535f5b1c8a1SJohn Marino 		CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
536f5b1c8a1SJohn Marino 		    ctx->iv, ctx->buf, &num, dat->block);
537f5b1c8a1SJohn Marino 	ctx->num = (size_t)num;
538f5b1c8a1SJohn Marino 	return 1;
539f5b1c8a1SJohn Marino }
540f5b1c8a1SJohn Marino 
541f5b1c8a1SJohn Marino 
542*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
543*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_cbc = {
544*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cbc,
545*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
546*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
547*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
548*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CBC_MODE,
549*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
550*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aesni_cbc_cipher,
551*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
552*de0e0e4dSAntonio Huete Jimenez };
553*de0e0e4dSAntonio Huete Jimenez #endif
554*de0e0e4dSAntonio Huete Jimenez 
555*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_cbc = {
556*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cbc,
557*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
558*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
559*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
560*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CBC_MODE,
561*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
562*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cbc_cipher,
563*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
564*de0e0e4dSAntonio Huete Jimenez };
565*de0e0e4dSAntonio Huete Jimenez 
566*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_cbc(void)567*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_cbc(void)
568*de0e0e4dSAntonio Huete Jimenez {
569*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
570*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_cbc : &aes_128_cbc;
571*de0e0e4dSAntonio Huete Jimenez #else
572*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_cbc;
573*de0e0e4dSAntonio Huete Jimenez #endif
574*de0e0e4dSAntonio Huete Jimenez }
575*de0e0e4dSAntonio Huete Jimenez 
576*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
577*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_ecb = {
578*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ecb,
579*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
580*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
581*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 0,
582*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_ECB_MODE,
583*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
584*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aesni_ecb_cipher,
585*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
586*de0e0e4dSAntonio Huete Jimenez };
587*de0e0e4dSAntonio Huete Jimenez #endif
588*de0e0e4dSAntonio Huete Jimenez 
589*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_ecb = {
590*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ecb,
591*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
592*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
593*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 0,
594*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_ECB_MODE,
595*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
596*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ecb_cipher,
597*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
598*de0e0e4dSAntonio Huete Jimenez };
599*de0e0e4dSAntonio Huete Jimenez 
600*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_ecb(void)601*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_ecb(void)
602*de0e0e4dSAntonio Huete Jimenez {
603*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
604*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_ecb : &aes_128_ecb;
605*de0e0e4dSAntonio Huete Jimenez #else
606*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_ecb;
607*de0e0e4dSAntonio Huete Jimenez #endif
608*de0e0e4dSAntonio Huete Jimenez }
609*de0e0e4dSAntonio Huete Jimenez 
610*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
611*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_ofb = {
612*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ofb128,
613*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
614*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
615*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
616*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_OFB_MODE,
617*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
618*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ofb_cipher,
619*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
620*de0e0e4dSAntonio Huete Jimenez };
621*de0e0e4dSAntonio Huete Jimenez #endif
622*de0e0e4dSAntonio Huete Jimenez 
623*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_ofb = {
624*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ofb128,
625*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
626*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
627*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
628*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_OFB_MODE,
629*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
630*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ofb_cipher,
631*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
632*de0e0e4dSAntonio Huete Jimenez };
633*de0e0e4dSAntonio Huete Jimenez 
634*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_ofb(void)635*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_ofb(void)
636*de0e0e4dSAntonio Huete Jimenez {
637*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
638*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_ofb : &aes_128_ofb;
639*de0e0e4dSAntonio Huete Jimenez #else
640*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_ofb;
641*de0e0e4dSAntonio Huete Jimenez #endif
642*de0e0e4dSAntonio Huete Jimenez }
643*de0e0e4dSAntonio Huete Jimenez 
644*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
645*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_cfb = {
646*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cfb128,
647*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
648*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
649*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
650*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CFB_MODE,
651*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
652*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb_cipher,
653*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
654*de0e0e4dSAntonio Huete Jimenez };
655*de0e0e4dSAntonio Huete Jimenez #endif
656*de0e0e4dSAntonio Huete Jimenez 
657*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_cfb = {
658*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cfb128,
659*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
660*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
661*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
662*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CFB_MODE,
663*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
664*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb_cipher,
665*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
666*de0e0e4dSAntonio Huete Jimenez };
667*de0e0e4dSAntonio Huete Jimenez 
668*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_cfb(void)669*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_cfb(void)
670*de0e0e4dSAntonio Huete Jimenez {
671*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
672*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_cfb : &aes_128_cfb;
673*de0e0e4dSAntonio Huete Jimenez #else
674*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_cfb;
675*de0e0e4dSAntonio Huete Jimenez #endif
676*de0e0e4dSAntonio Huete Jimenez }
677*de0e0e4dSAntonio Huete Jimenez 
678*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
679*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_cfb1 = {
680*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cfb1,
681*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
682*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
683*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
684*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
685*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
686*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb1_cipher,
687*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
688*de0e0e4dSAntonio Huete Jimenez };
689*de0e0e4dSAntonio Huete Jimenez #endif
690*de0e0e4dSAntonio Huete Jimenez 
691*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_cfb1 = {
692*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cfb1,
693*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
694*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
695*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
696*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
697*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
698*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb1_cipher,
699*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
700*de0e0e4dSAntonio Huete Jimenez };
701*de0e0e4dSAntonio Huete Jimenez 
702*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_cfb1(void)703*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_cfb1(void)
704*de0e0e4dSAntonio Huete Jimenez {
705*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
706*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_cfb1 : &aes_128_cfb1;
707*de0e0e4dSAntonio Huete Jimenez #else
708*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_cfb1;
709*de0e0e4dSAntonio Huete Jimenez #endif
710*de0e0e4dSAntonio Huete Jimenez }
711*de0e0e4dSAntonio Huete Jimenez 
712*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
713*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_cfb8 = {
714*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cfb8,
715*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
716*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
717*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
718*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
719*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
720*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb8_cipher,
721*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
722*de0e0e4dSAntonio Huete Jimenez };
723*de0e0e4dSAntonio Huete Jimenez #endif
724*de0e0e4dSAntonio Huete Jimenez 
725*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_cfb8 = {
726*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_cfb8,
727*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
728*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
729*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
730*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
731*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
732*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb8_cipher,
733*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
734*de0e0e4dSAntonio Huete Jimenez };
735*de0e0e4dSAntonio Huete Jimenez 
736*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_cfb8(void)737*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_cfb8(void)
738*de0e0e4dSAntonio Huete Jimenez {
739*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
740*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_cfb8 : &aes_128_cfb8;
741*de0e0e4dSAntonio Huete Jimenez #else
742*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_cfb8;
743*de0e0e4dSAntonio Huete Jimenez #endif
744*de0e0e4dSAntonio Huete Jimenez }
745*de0e0e4dSAntonio Huete Jimenez 
746*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
747*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_ctr = {
748*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ctr,
749*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
750*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
751*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
752*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CTR_MODE,
753*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
754*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ctr_cipher,
755*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
756*de0e0e4dSAntonio Huete Jimenez };
757*de0e0e4dSAntonio Huete Jimenez #endif
758*de0e0e4dSAntonio Huete Jimenez 
759*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_ctr = {
760*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ctr,
761*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
762*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
763*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
764*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CTR_MODE,
765*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
766*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ctr_cipher,
767*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
768*de0e0e4dSAntonio Huete Jimenez };
769*de0e0e4dSAntonio Huete Jimenez 
770*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_ctr(void)771*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_ctr(void)
772*de0e0e4dSAntonio Huete Jimenez {
773*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
774*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_ctr : &aes_128_ctr;
775*de0e0e4dSAntonio Huete Jimenez #else
776*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_ctr;
777*de0e0e4dSAntonio Huete Jimenez #endif
778*de0e0e4dSAntonio Huete Jimenez }
779*de0e0e4dSAntonio Huete Jimenez 
780*de0e0e4dSAntonio Huete Jimenez 
781*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
782*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_cbc = {
783*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cbc,
784*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
785*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
786*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
787*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CBC_MODE,
788*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
789*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aesni_cbc_cipher,
790*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
791*de0e0e4dSAntonio Huete Jimenez };
792*de0e0e4dSAntonio Huete Jimenez #endif
793*de0e0e4dSAntonio Huete Jimenez 
794*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_cbc = {
795*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cbc,
796*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
797*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
798*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
799*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CBC_MODE,
800*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
801*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cbc_cipher,
802*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
803*de0e0e4dSAntonio Huete Jimenez };
804*de0e0e4dSAntonio Huete Jimenez 
805*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_cbc(void)806*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_cbc(void)
807*de0e0e4dSAntonio Huete Jimenez {
808*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
809*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_cbc : &aes_192_cbc;
810*de0e0e4dSAntonio Huete Jimenez #else
811*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_cbc;
812*de0e0e4dSAntonio Huete Jimenez #endif
813*de0e0e4dSAntonio Huete Jimenez }
814*de0e0e4dSAntonio Huete Jimenez 
815*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
816*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_ecb = {
817*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ecb,
818*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
819*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
820*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 0,
821*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_ECB_MODE,
822*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
823*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aesni_ecb_cipher,
824*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
825*de0e0e4dSAntonio Huete Jimenez };
826*de0e0e4dSAntonio Huete Jimenez #endif
827*de0e0e4dSAntonio Huete Jimenez 
828*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_ecb = {
829*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ecb,
830*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
831*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
832*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 0,
833*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_ECB_MODE,
834*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
835*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ecb_cipher,
836*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
837*de0e0e4dSAntonio Huete Jimenez };
838*de0e0e4dSAntonio Huete Jimenez 
839*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_ecb(void)840*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_ecb(void)
841*de0e0e4dSAntonio Huete Jimenez {
842*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
843*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_ecb : &aes_192_ecb;
844*de0e0e4dSAntonio Huete Jimenez #else
845*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_ecb;
846*de0e0e4dSAntonio Huete Jimenez #endif
847*de0e0e4dSAntonio Huete Jimenez }
848*de0e0e4dSAntonio Huete Jimenez 
849*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
850*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_ofb = {
851*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ofb128,
852*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
853*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
854*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
855*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_OFB_MODE,
856*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
857*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ofb_cipher,
858*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
859*de0e0e4dSAntonio Huete Jimenez };
860*de0e0e4dSAntonio Huete Jimenez #endif
861*de0e0e4dSAntonio Huete Jimenez 
862*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_ofb = {
863*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ofb128,
864*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
865*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
866*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
867*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_OFB_MODE,
868*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
869*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ofb_cipher,
870*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
871*de0e0e4dSAntonio Huete Jimenez };
872*de0e0e4dSAntonio Huete Jimenez 
873*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_ofb(void)874*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_ofb(void)
875*de0e0e4dSAntonio Huete Jimenez {
876*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
877*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_ofb : &aes_192_ofb;
878*de0e0e4dSAntonio Huete Jimenez #else
879*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_ofb;
880*de0e0e4dSAntonio Huete Jimenez #endif
881*de0e0e4dSAntonio Huete Jimenez }
882*de0e0e4dSAntonio Huete Jimenez 
883*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
884*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_cfb = {
885*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cfb128,
886*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
887*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
888*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
889*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CFB_MODE,
890*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
891*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb_cipher,
892*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
893*de0e0e4dSAntonio Huete Jimenez };
894*de0e0e4dSAntonio Huete Jimenez #endif
895*de0e0e4dSAntonio Huete Jimenez 
896*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_cfb = {
897*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cfb128,
898*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
899*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
900*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
901*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CFB_MODE,
902*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
903*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb_cipher,
904*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
905*de0e0e4dSAntonio Huete Jimenez };
906*de0e0e4dSAntonio Huete Jimenez 
907*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_cfb(void)908*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_cfb(void)
909*de0e0e4dSAntonio Huete Jimenez {
910*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
911*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_cfb : &aes_192_cfb;
912*de0e0e4dSAntonio Huete Jimenez #else
913*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_cfb;
914*de0e0e4dSAntonio Huete Jimenez #endif
915*de0e0e4dSAntonio Huete Jimenez }
916*de0e0e4dSAntonio Huete Jimenez 
917*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
918*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_cfb1 = {
919*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cfb1,
920*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
921*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
922*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
923*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
924*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
925*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb1_cipher,
926*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
927*de0e0e4dSAntonio Huete Jimenez };
928*de0e0e4dSAntonio Huete Jimenez #endif
929*de0e0e4dSAntonio Huete Jimenez 
930*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_cfb1 = {
931*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cfb1,
932*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
933*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
934*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
935*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
936*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
937*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb1_cipher,
938*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
939*de0e0e4dSAntonio Huete Jimenez };
940*de0e0e4dSAntonio Huete Jimenez 
941*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_cfb1(void)942*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_cfb1(void)
943*de0e0e4dSAntonio Huete Jimenez {
944*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
945*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_cfb1 : &aes_192_cfb1;
946*de0e0e4dSAntonio Huete Jimenez #else
947*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_cfb1;
948*de0e0e4dSAntonio Huete Jimenez #endif
949*de0e0e4dSAntonio Huete Jimenez }
950*de0e0e4dSAntonio Huete Jimenez 
951*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
952*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_cfb8 = {
953*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cfb8,
954*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
955*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
956*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
957*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
958*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
959*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb8_cipher,
960*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
961*de0e0e4dSAntonio Huete Jimenez };
962*de0e0e4dSAntonio Huete Jimenez #endif
963*de0e0e4dSAntonio Huete Jimenez 
964*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_cfb8 = {
965*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_cfb8,
966*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
967*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
968*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
969*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
970*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
971*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb8_cipher,
972*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
973*de0e0e4dSAntonio Huete Jimenez };
974*de0e0e4dSAntonio Huete Jimenez 
975*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_cfb8(void)976*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_cfb8(void)
977*de0e0e4dSAntonio Huete Jimenez {
978*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
979*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_cfb8 : &aes_192_cfb8;
980*de0e0e4dSAntonio Huete Jimenez #else
981*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_cfb8;
982*de0e0e4dSAntonio Huete Jimenez #endif
983*de0e0e4dSAntonio Huete Jimenez }
984*de0e0e4dSAntonio Huete Jimenez 
985*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
986*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_ctr = {
987*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ctr,
988*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
989*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
990*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
991*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CTR_MODE,
992*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
993*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ctr_cipher,
994*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
995*de0e0e4dSAntonio Huete Jimenez };
996*de0e0e4dSAntonio Huete Jimenez #endif
997*de0e0e4dSAntonio Huete Jimenez 
998*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_ctr = {
999*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ctr,
1000*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1001*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
1002*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1003*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CTR_MODE,
1004*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1005*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ctr_cipher,
1006*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1007*de0e0e4dSAntonio Huete Jimenez };
1008*de0e0e4dSAntonio Huete Jimenez 
1009*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_ctr(void)1010*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_ctr(void)
1011*de0e0e4dSAntonio Huete Jimenez {
1012*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1013*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_ctr : &aes_192_ctr;
1014*de0e0e4dSAntonio Huete Jimenez #else
1015*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_ctr;
1016*de0e0e4dSAntonio Huete Jimenez #endif
1017*de0e0e4dSAntonio Huete Jimenez }
1018*de0e0e4dSAntonio Huete Jimenez 
1019*de0e0e4dSAntonio Huete Jimenez 
1020*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1021*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_cbc = {
1022*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cbc,
1023*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
1024*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1025*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1026*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CBC_MODE,
1027*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
1028*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aesni_cbc_cipher,
1029*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1030*de0e0e4dSAntonio Huete Jimenez };
1031*de0e0e4dSAntonio Huete Jimenez #endif
1032*de0e0e4dSAntonio Huete Jimenez 
1033*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_cbc = {
1034*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cbc,
1035*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
1036*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1037*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1038*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CBC_MODE,
1039*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1040*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cbc_cipher,
1041*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1042*de0e0e4dSAntonio Huete Jimenez };
1043*de0e0e4dSAntonio Huete Jimenez 
1044*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_cbc(void)1045*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_cbc(void)
1046*de0e0e4dSAntonio Huete Jimenez {
1047*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1048*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_cbc : &aes_256_cbc;
1049*de0e0e4dSAntonio Huete Jimenez #else
1050*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_cbc;
1051*de0e0e4dSAntonio Huete Jimenez #endif
1052*de0e0e4dSAntonio Huete Jimenez }
1053*de0e0e4dSAntonio Huete Jimenez 
1054*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1055*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_ecb = {
1056*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ecb,
1057*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
1058*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1059*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 0,
1060*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_ECB_MODE,
1061*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
1062*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aesni_ecb_cipher,
1063*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1064*de0e0e4dSAntonio Huete Jimenez };
1065*de0e0e4dSAntonio Huete Jimenez #endif
1066*de0e0e4dSAntonio Huete Jimenez 
1067*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_ecb = {
1068*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ecb,
1069*de0e0e4dSAntonio Huete Jimenez 	.block_size = 16,
1070*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1071*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 0,
1072*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_ECB_MODE,
1073*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1074*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ecb_cipher,
1075*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1076*de0e0e4dSAntonio Huete Jimenez };
1077*de0e0e4dSAntonio Huete Jimenez 
1078*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_ecb(void)1079*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_ecb(void)
1080*de0e0e4dSAntonio Huete Jimenez {
1081*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1082*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_ecb : &aes_256_ecb;
1083*de0e0e4dSAntonio Huete Jimenez #else
1084*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_ecb;
1085*de0e0e4dSAntonio Huete Jimenez #endif
1086*de0e0e4dSAntonio Huete Jimenez }
1087*de0e0e4dSAntonio Huete Jimenez 
1088*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1089*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_ofb = {
1090*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ofb128,
1091*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1092*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1093*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1094*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_OFB_MODE,
1095*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
1096*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ofb_cipher,
1097*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1098*de0e0e4dSAntonio Huete Jimenez };
1099*de0e0e4dSAntonio Huete Jimenez #endif
1100*de0e0e4dSAntonio Huete Jimenez 
1101*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_ofb = {
1102*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ofb128,
1103*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1104*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1105*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1106*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_OFB_MODE,
1107*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1108*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ofb_cipher,
1109*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1110*de0e0e4dSAntonio Huete Jimenez };
1111*de0e0e4dSAntonio Huete Jimenez 
1112*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_ofb(void)1113*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_ofb(void)
1114*de0e0e4dSAntonio Huete Jimenez {
1115*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1116*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_ofb : &aes_256_ofb;
1117*de0e0e4dSAntonio Huete Jimenez #else
1118*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_ofb;
1119*de0e0e4dSAntonio Huete Jimenez #endif
1120*de0e0e4dSAntonio Huete Jimenez }
1121*de0e0e4dSAntonio Huete Jimenez 
1122*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1123*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_cfb = {
1124*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cfb128,
1125*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1126*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1127*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1128*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CFB_MODE,
1129*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
1130*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb_cipher,
1131*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1132*de0e0e4dSAntonio Huete Jimenez };
1133*de0e0e4dSAntonio Huete Jimenez #endif
1134*de0e0e4dSAntonio Huete Jimenez 
1135*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_cfb = {
1136*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cfb128,
1137*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1138*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1139*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1140*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CFB_MODE,
1141*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1142*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb_cipher,
1143*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1144*de0e0e4dSAntonio Huete Jimenez };
1145*de0e0e4dSAntonio Huete Jimenez 
1146*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_cfb(void)1147*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_cfb(void)
1148*de0e0e4dSAntonio Huete Jimenez {
1149*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1150*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_cfb : &aes_256_cfb;
1151*de0e0e4dSAntonio Huete Jimenez #else
1152*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_cfb;
1153*de0e0e4dSAntonio Huete Jimenez #endif
1154*de0e0e4dSAntonio Huete Jimenez }
1155*de0e0e4dSAntonio Huete Jimenez 
1156*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1157*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_cfb1 = {
1158*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cfb1,
1159*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1160*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1161*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1162*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
1163*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
1164*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb1_cipher,
1165*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1166*de0e0e4dSAntonio Huete Jimenez };
1167*de0e0e4dSAntonio Huete Jimenez #endif
1168*de0e0e4dSAntonio Huete Jimenez 
1169*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_cfb1 = {
1170*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cfb1,
1171*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1172*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1173*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1174*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
1175*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1176*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb1_cipher,
1177*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1178*de0e0e4dSAntonio Huete Jimenez };
1179*de0e0e4dSAntonio Huete Jimenez 
1180*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_cfb1(void)1181*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_cfb1(void)
1182*de0e0e4dSAntonio Huete Jimenez {
1183*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1184*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_cfb1 : &aes_256_cfb1;
1185*de0e0e4dSAntonio Huete Jimenez #else
1186*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_cfb1;
1187*de0e0e4dSAntonio Huete Jimenez #endif
1188*de0e0e4dSAntonio Huete Jimenez }
1189*de0e0e4dSAntonio Huete Jimenez 
1190*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1191*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_cfb8 = {
1192*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cfb8,
1193*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1194*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1195*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1196*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
1197*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
1198*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb8_cipher,
1199*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1200*de0e0e4dSAntonio Huete Jimenez };
1201*de0e0e4dSAntonio Huete Jimenez #endif
1202*de0e0e4dSAntonio Huete Jimenez 
1203*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_cfb8 = {
1204*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_cfb8,
1205*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1206*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1207*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1208*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CFB_MODE,
1209*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1210*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_cfb8_cipher,
1211*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1212*de0e0e4dSAntonio Huete Jimenez };
1213*de0e0e4dSAntonio Huete Jimenez 
1214*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_cfb8(void)1215*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_cfb8(void)
1216*de0e0e4dSAntonio Huete Jimenez {
1217*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1218*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_cfb8 : &aes_256_cfb8;
1219*de0e0e4dSAntonio Huete Jimenez #else
1220*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_cfb8;
1221*de0e0e4dSAntonio Huete Jimenez #endif
1222*de0e0e4dSAntonio Huete Jimenez }
1223*de0e0e4dSAntonio Huete Jimenez 
1224*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1225*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_ctr = {
1226*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ctr,
1227*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1228*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1229*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1230*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CTR_MODE,
1231*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_init_key,
1232*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ctr_cipher,
1233*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1234*de0e0e4dSAntonio Huete Jimenez };
1235*de0e0e4dSAntonio Huete Jimenez #endif
1236*de0e0e4dSAntonio Huete Jimenez 
1237*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_ctr = {
1238*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ctr,
1239*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1240*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1241*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1242*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_CTR_MODE,
1243*de0e0e4dSAntonio Huete Jimenez 	.init = aes_init_key,
1244*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ctr_cipher,
1245*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_KEY),
1246*de0e0e4dSAntonio Huete Jimenez };
1247*de0e0e4dSAntonio Huete Jimenez 
1248*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_ctr(void)1249*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_ctr(void)
1250*de0e0e4dSAntonio Huete Jimenez {
1251*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1252*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_ctr : &aes_256_ctr;
1253*de0e0e4dSAntonio Huete Jimenez #else
1254*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_ctr;
1255*de0e0e4dSAntonio Huete Jimenez #endif
1256*de0e0e4dSAntonio Huete Jimenez }
1257*de0e0e4dSAntonio Huete Jimenez 
1258*de0e0e4dSAntonio Huete Jimenez static void
aes_gcm_cleanup(EVP_CIPHER_CTX * c)1259f5b1c8a1SJohn Marino aes_gcm_cleanup(EVP_CIPHER_CTX *c)
1260f5b1c8a1SJohn Marino {
1261f5b1c8a1SJohn Marino 	EVP_AES_GCM_CTX *gctx = c->cipher_data;
1262f5b1c8a1SJohn Marino 
1263f5b1c8a1SJohn Marino 	if (gctx->iv != c->iv)
1264f5b1c8a1SJohn Marino 		free(gctx->iv);
1265*de0e0e4dSAntonio Huete Jimenez 
1266f5b1c8a1SJohn Marino 	explicit_bzero(gctx, sizeof(*gctx));
1267f5b1c8a1SJohn Marino }
1268f5b1c8a1SJohn Marino 
1269f5b1c8a1SJohn Marino /* increment counter (64-bit int) by 1 */
1270f5b1c8a1SJohn Marino static void
ctr64_inc(unsigned char * counter)1271f5b1c8a1SJohn Marino ctr64_inc(unsigned char *counter)
1272f5b1c8a1SJohn Marino {
1273f5b1c8a1SJohn Marino 	int n = 8;
1274f5b1c8a1SJohn Marino 	unsigned char  c;
1275f5b1c8a1SJohn Marino 
1276f5b1c8a1SJohn Marino 	do {
1277f5b1c8a1SJohn Marino 		--n;
1278f5b1c8a1SJohn Marino 		c = counter[n];
1279f5b1c8a1SJohn Marino 		++c;
1280f5b1c8a1SJohn Marino 		counter[n] = c;
1281f5b1c8a1SJohn Marino 		if (c)
1282f5b1c8a1SJohn Marino 			return;
1283f5b1c8a1SJohn Marino 	} while (n);
1284f5b1c8a1SJohn Marino }
1285f5b1c8a1SJohn Marino 
1286f5b1c8a1SJohn Marino static int
aes_gcm_ctrl(EVP_CIPHER_CTX * c,int type,int arg,void * ptr)1287f5b1c8a1SJohn Marino aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1288f5b1c8a1SJohn Marino {
1289f5b1c8a1SJohn Marino 	EVP_AES_GCM_CTX *gctx = c->cipher_data;
1290f5b1c8a1SJohn Marino 
1291f5b1c8a1SJohn Marino 	switch (type) {
1292f5b1c8a1SJohn Marino 	case EVP_CTRL_INIT:
1293f5b1c8a1SJohn Marino 		gctx->key_set = 0;
1294f5b1c8a1SJohn Marino 		gctx->iv_set = 0;
1295cca6fc52SDaniel Fojt 		if (c->cipher->iv_len == 0) {
1296cca6fc52SDaniel Fojt 			EVPerror(EVP_R_INVALID_IV_LENGTH);
1297cca6fc52SDaniel Fojt 			return 0;
1298cca6fc52SDaniel Fojt 		}
1299f5b1c8a1SJohn Marino 		gctx->ivlen = c->cipher->iv_len;
1300f5b1c8a1SJohn Marino 		gctx->iv = c->iv;
1301f5b1c8a1SJohn Marino 		gctx->taglen = -1;
1302f5b1c8a1SJohn Marino 		gctx->iv_gen = 0;
1303f5b1c8a1SJohn Marino 		gctx->tls_aad_len = -1;
1304f5b1c8a1SJohn Marino 		return 1;
1305f5b1c8a1SJohn Marino 
1306f5b1c8a1SJohn Marino 	case EVP_CTRL_GCM_SET_IVLEN:
1307f5b1c8a1SJohn Marino 		if (arg <= 0)
1308f5b1c8a1SJohn Marino 			return 0;
1309f5b1c8a1SJohn Marino 		/* Allocate memory for IV if needed */
1310f5b1c8a1SJohn Marino 		if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
1311f5b1c8a1SJohn Marino 			if (gctx->iv != c->iv)
1312f5b1c8a1SJohn Marino 				free(gctx->iv);
1313f5b1c8a1SJohn Marino 			gctx->iv = malloc(arg);
1314f5b1c8a1SJohn Marino 			if (!gctx->iv)
1315f5b1c8a1SJohn Marino 				return 0;
1316f5b1c8a1SJohn Marino 		}
1317f5b1c8a1SJohn Marino 		gctx->ivlen = arg;
1318f5b1c8a1SJohn Marino 		return 1;
1319f5b1c8a1SJohn Marino 
1320f5b1c8a1SJohn Marino 	case EVP_CTRL_GCM_SET_TAG:
1321f5b1c8a1SJohn Marino 		if (arg <= 0 || arg > 16 || c->encrypt)
1322f5b1c8a1SJohn Marino 			return 0;
1323f5b1c8a1SJohn Marino 		memcpy(c->buf, ptr, arg);
1324f5b1c8a1SJohn Marino 		gctx->taglen = arg;
1325f5b1c8a1SJohn Marino 		return 1;
1326f5b1c8a1SJohn Marino 
1327f5b1c8a1SJohn Marino 	case EVP_CTRL_GCM_GET_TAG:
1328f5b1c8a1SJohn Marino 		if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
1329f5b1c8a1SJohn Marino 			return 0;
1330f5b1c8a1SJohn Marino 		memcpy(ptr, c->buf, arg);
1331f5b1c8a1SJohn Marino 		return 1;
1332f5b1c8a1SJohn Marino 
1333f5b1c8a1SJohn Marino 	case EVP_CTRL_GCM_SET_IV_FIXED:
1334f5b1c8a1SJohn Marino 		/* Special case: -1 length restores whole IV */
1335f5b1c8a1SJohn Marino 		if (arg == -1) {
1336f5b1c8a1SJohn Marino 			memcpy(gctx->iv, ptr, gctx->ivlen);
1337f5b1c8a1SJohn Marino 			gctx->iv_gen = 1;
1338f5b1c8a1SJohn Marino 			return 1;
1339f5b1c8a1SJohn Marino 		}
1340f5b1c8a1SJohn Marino 		/* Fixed field must be at least 4 bytes and invocation field
1341f5b1c8a1SJohn Marino 		 * at least 8.
1342f5b1c8a1SJohn Marino 		 */
1343f5b1c8a1SJohn Marino 		if ((arg < 4) || (gctx->ivlen - arg) < 8)
1344f5b1c8a1SJohn Marino 			return 0;
1345f5b1c8a1SJohn Marino 		if (arg)
1346f5b1c8a1SJohn Marino 			memcpy(gctx->iv, ptr, arg);
1347f5b1c8a1SJohn Marino 		if (c->encrypt)
1348f5b1c8a1SJohn Marino 			arc4random_buf(gctx->iv + arg, gctx->ivlen - arg);
1349f5b1c8a1SJohn Marino 		gctx->iv_gen = 1;
1350f5b1c8a1SJohn Marino 		return 1;
1351f5b1c8a1SJohn Marino 
1352f5b1c8a1SJohn Marino 	case EVP_CTRL_GCM_IV_GEN:
1353f5b1c8a1SJohn Marino 		if (gctx->iv_gen == 0 || gctx->key_set == 0)
1354f5b1c8a1SJohn Marino 			return 0;
1355f5b1c8a1SJohn Marino 		CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1356f5b1c8a1SJohn Marino 		if (arg <= 0 || arg > gctx->ivlen)
1357f5b1c8a1SJohn Marino 			arg = gctx->ivlen;
1358f5b1c8a1SJohn Marino 		memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
1359f5b1c8a1SJohn Marino 		/* Invocation field will be at least 8 bytes in size and
1360f5b1c8a1SJohn Marino 		 * so no need to check wrap around or increment more than
1361f5b1c8a1SJohn Marino 		 * last 8 bytes.
1362f5b1c8a1SJohn Marino 		 */
1363f5b1c8a1SJohn Marino 		ctr64_inc(gctx->iv + gctx->ivlen - 8);
1364f5b1c8a1SJohn Marino 		gctx->iv_set = 1;
1365f5b1c8a1SJohn Marino 		return 1;
1366f5b1c8a1SJohn Marino 
1367f5b1c8a1SJohn Marino 	case EVP_CTRL_GCM_SET_IV_INV:
1368f5b1c8a1SJohn Marino 		if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
1369f5b1c8a1SJohn Marino 			return 0;
1370f5b1c8a1SJohn Marino 		memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
1371f5b1c8a1SJohn Marino 		CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
1372f5b1c8a1SJohn Marino 		gctx->iv_set = 1;
1373f5b1c8a1SJohn Marino 		return 1;
1374f5b1c8a1SJohn Marino 
1375f5b1c8a1SJohn Marino 	case EVP_CTRL_AEAD_TLS1_AAD:
1376f5b1c8a1SJohn Marino 		/* Save the AAD for later use */
1377f5b1c8a1SJohn Marino 		if (arg != 13)
1378f5b1c8a1SJohn Marino 			return 0;
1379f5b1c8a1SJohn Marino 		memcpy(c->buf, ptr, arg);
1380f5b1c8a1SJohn Marino 		gctx->tls_aad_len = arg;
1381f5b1c8a1SJohn Marino 		{
1382f5b1c8a1SJohn Marino 			unsigned int len = c->buf[arg - 2] << 8 |
1383f5b1c8a1SJohn Marino 			    c->buf[arg - 1];
1384f5b1c8a1SJohn Marino 
1385f5b1c8a1SJohn Marino 			/* Correct length for explicit IV */
138672c33676SMaxim Ag 			if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
138772c33676SMaxim Ag 				return 0;
1388f5b1c8a1SJohn Marino 			len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
1389f5b1c8a1SJohn Marino 
1390f5b1c8a1SJohn Marino 			/* If decrypting correct for tag too */
139172c33676SMaxim Ag 			if (!c->encrypt) {
139272c33676SMaxim Ag 				if (len < EVP_GCM_TLS_TAG_LEN)
139372c33676SMaxim Ag 					return 0;
1394f5b1c8a1SJohn Marino 				len -= EVP_GCM_TLS_TAG_LEN;
139572c33676SMaxim Ag 			}
1396f5b1c8a1SJohn Marino 			c->buf[arg - 2] = len >> 8;
1397f5b1c8a1SJohn Marino 			c->buf[arg - 1] = len & 0xff;
1398f5b1c8a1SJohn Marino 		}
1399f5b1c8a1SJohn Marino 		/* Extra padding: tag appended to record */
1400f5b1c8a1SJohn Marino 		return EVP_GCM_TLS_TAG_LEN;
1401f5b1c8a1SJohn Marino 
1402f5b1c8a1SJohn Marino 	case EVP_CTRL_COPY:
1403f5b1c8a1SJohn Marino 	    {
1404f5b1c8a1SJohn Marino 		EVP_CIPHER_CTX *out = ptr;
1405f5b1c8a1SJohn Marino 		EVP_AES_GCM_CTX *gctx_out = out->cipher_data;
1406f5b1c8a1SJohn Marino 
1407f5b1c8a1SJohn Marino 		if (gctx->gcm.key) {
1408f5b1c8a1SJohn Marino 			if (gctx->gcm.key != &gctx->ks)
1409f5b1c8a1SJohn Marino 				return 0;
1410f5b1c8a1SJohn Marino 			gctx_out->gcm.key = &gctx_out->ks;
1411f5b1c8a1SJohn Marino 		}
1412cca6fc52SDaniel Fojt 
1413cca6fc52SDaniel Fojt 		if (gctx->iv == c->iv) {
1414f5b1c8a1SJohn Marino 			gctx_out->iv = out->iv;
1415cca6fc52SDaniel Fojt 		} else {
1416cca6fc52SDaniel Fojt 			if ((gctx_out->iv = calloc(1, gctx->ivlen)) == NULL)
1417f5b1c8a1SJohn Marino 				return 0;
1418f5b1c8a1SJohn Marino 			memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
1419f5b1c8a1SJohn Marino 		}
1420f5b1c8a1SJohn Marino 		return 1;
1421f5b1c8a1SJohn Marino 	    }
1422f5b1c8a1SJohn Marino 
1423f5b1c8a1SJohn Marino 	default:
1424f5b1c8a1SJohn Marino 		return -1;
1425f5b1c8a1SJohn Marino 
1426f5b1c8a1SJohn Marino 	}
1427f5b1c8a1SJohn Marino }
1428f5b1c8a1SJohn Marino 
1429f5b1c8a1SJohn Marino static ctr128_f
aes_gcm_set_key(AES_KEY * aes_key,GCM128_CONTEXT * gcm_ctx,const unsigned char * key,size_t key_len)1430f5b1c8a1SJohn Marino aes_gcm_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx,
1431f5b1c8a1SJohn Marino     const unsigned char *key, size_t key_len)
1432f5b1c8a1SJohn Marino {
1433f5b1c8a1SJohn Marino #ifdef BSAES_CAPABLE
1434f5b1c8a1SJohn Marino 	if (BSAES_CAPABLE) {
1435f5b1c8a1SJohn Marino 		AES_set_encrypt_key(key, key_len * 8, aes_key);
1436f5b1c8a1SJohn Marino 		CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);
1437f5b1c8a1SJohn Marino 		return (ctr128_f)bsaes_ctr32_encrypt_blocks;
1438f5b1c8a1SJohn Marino 	} else
1439f5b1c8a1SJohn Marino #endif
1440f5b1c8a1SJohn Marino #ifdef VPAES_CAPABLE
1441f5b1c8a1SJohn Marino 	if (VPAES_CAPABLE) {
1442f5b1c8a1SJohn Marino 		vpaes_set_encrypt_key(key, key_len * 8, aes_key);
1443f5b1c8a1SJohn Marino 		CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)vpaes_encrypt);
1444f5b1c8a1SJohn Marino 		return NULL;
1445f5b1c8a1SJohn Marino 	} else
1446f5b1c8a1SJohn Marino #endif
1447f5b1c8a1SJohn Marino 		(void)0; /* terminate potentially open 'else' */
1448f5b1c8a1SJohn Marino 
1449f5b1c8a1SJohn Marino 	AES_set_encrypt_key(key, key_len * 8, aes_key);
1450f5b1c8a1SJohn Marino 	CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);
1451f5b1c8a1SJohn Marino #ifdef AES_CTR_ASM
1452f5b1c8a1SJohn Marino 	return (ctr128_f)AES_ctr32_encrypt;
1453f5b1c8a1SJohn Marino #else
1454f5b1c8a1SJohn Marino 	return NULL;
1455f5b1c8a1SJohn Marino #endif
1456f5b1c8a1SJohn Marino }
1457f5b1c8a1SJohn Marino 
1458f5b1c8a1SJohn Marino static int
aes_gcm_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)1459f5b1c8a1SJohn Marino aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1460f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
1461f5b1c8a1SJohn Marino {
1462f5b1c8a1SJohn Marino 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1463f5b1c8a1SJohn Marino 
1464f5b1c8a1SJohn Marino 	if (!iv && !key)
1465f5b1c8a1SJohn Marino 		return 1;
1466f5b1c8a1SJohn Marino 	if (key) {
1467f5b1c8a1SJohn Marino 		gctx->ctr = aes_gcm_set_key(&gctx->ks, &gctx->gcm,
1468f5b1c8a1SJohn Marino 		    key, ctx->key_len);
1469f5b1c8a1SJohn Marino 
1470f5b1c8a1SJohn Marino 		/* If we have an iv can set it directly, otherwise use
1471f5b1c8a1SJohn Marino 		 * saved IV.
1472f5b1c8a1SJohn Marino 		 */
1473f5b1c8a1SJohn Marino 		if (iv == NULL && gctx->iv_set)
1474f5b1c8a1SJohn Marino 			iv = gctx->iv;
1475f5b1c8a1SJohn Marino 		if (iv) {
1476f5b1c8a1SJohn Marino 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1477f5b1c8a1SJohn Marino 			gctx->iv_set = 1;
1478f5b1c8a1SJohn Marino 		}
1479f5b1c8a1SJohn Marino 		gctx->key_set = 1;
1480f5b1c8a1SJohn Marino 	} else {
1481f5b1c8a1SJohn Marino 		/* If key set use IV, otherwise copy */
1482f5b1c8a1SJohn Marino 		if (gctx->key_set)
1483f5b1c8a1SJohn Marino 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
1484f5b1c8a1SJohn Marino 		else
1485f5b1c8a1SJohn Marino 			memcpy(gctx->iv, iv, gctx->ivlen);
1486f5b1c8a1SJohn Marino 		gctx->iv_set = 1;
1487f5b1c8a1SJohn Marino 		gctx->iv_gen = 0;
1488f5b1c8a1SJohn Marino 	}
1489f5b1c8a1SJohn Marino 	return 1;
1490f5b1c8a1SJohn Marino }
1491f5b1c8a1SJohn Marino 
1492f5b1c8a1SJohn Marino /* Handle TLS GCM packet format. This consists of the last portion of the IV
1493f5b1c8a1SJohn Marino  * followed by the payload and finally the tag. On encrypt generate IV,
1494f5b1c8a1SJohn Marino  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
1495f5b1c8a1SJohn Marino  * and verify tag.
1496f5b1c8a1SJohn Marino  */
1497f5b1c8a1SJohn Marino 
1498f5b1c8a1SJohn Marino static int
aes_gcm_tls_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)1499f5b1c8a1SJohn Marino aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1500f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
1501f5b1c8a1SJohn Marino {
1502f5b1c8a1SJohn Marino 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1503f5b1c8a1SJohn Marino 	int rv = -1;
1504f5b1c8a1SJohn Marino 
1505f5b1c8a1SJohn Marino 	/* Encrypt/decrypt must be performed in place */
1506f5b1c8a1SJohn Marino 	if (out != in ||
1507f5b1c8a1SJohn Marino 	    len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
1508f5b1c8a1SJohn Marino 		return -1;
1509f5b1c8a1SJohn Marino 
1510f5b1c8a1SJohn Marino 	/* Set IV from start of buffer or generate IV and write to start
1511f5b1c8a1SJohn Marino 	 * of buffer.
1512f5b1c8a1SJohn Marino 	 */
1513f5b1c8a1SJohn Marino 	if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
1514f5b1c8a1SJohn Marino 	    EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
1515f5b1c8a1SJohn Marino 	    EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
1516f5b1c8a1SJohn Marino 		goto err;
1517f5b1c8a1SJohn Marino 
1518f5b1c8a1SJohn Marino 	/* Use saved AAD */
1519f5b1c8a1SJohn Marino 	if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
1520f5b1c8a1SJohn Marino 		goto err;
1521f5b1c8a1SJohn Marino 
1522f5b1c8a1SJohn Marino 	/* Fix buffer and length to point to payload */
1523f5b1c8a1SJohn Marino 	in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1524f5b1c8a1SJohn Marino 	out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
1525f5b1c8a1SJohn Marino 	len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1526f5b1c8a1SJohn Marino 	if (ctx->encrypt) {
1527f5b1c8a1SJohn Marino 		/* Encrypt payload */
1528f5b1c8a1SJohn Marino 		if (gctx->ctr) {
1529f5b1c8a1SJohn Marino 			if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm, in, out,
1530f5b1c8a1SJohn Marino 			    len, gctx->ctr))
1531f5b1c8a1SJohn Marino 				goto err;
1532f5b1c8a1SJohn Marino 		} else {
1533f5b1c8a1SJohn Marino 			if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
1534f5b1c8a1SJohn Marino 				goto err;
1535f5b1c8a1SJohn Marino 		}
1536f5b1c8a1SJohn Marino 		out += len;
1537f5b1c8a1SJohn Marino 
1538f5b1c8a1SJohn Marino 		/* Finally write tag */
1539f5b1c8a1SJohn Marino 		CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
1540f5b1c8a1SJohn Marino 		rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
1541f5b1c8a1SJohn Marino 	} else {
1542f5b1c8a1SJohn Marino 		/* Decrypt */
1543f5b1c8a1SJohn Marino 		if (gctx->ctr) {
1544f5b1c8a1SJohn Marino 			if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm, in, out,
1545f5b1c8a1SJohn Marino 			    len, gctx->ctr))
1546f5b1c8a1SJohn Marino 				goto err;
1547f5b1c8a1SJohn Marino 		} else {
1548f5b1c8a1SJohn Marino 			if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
1549f5b1c8a1SJohn Marino 				goto err;
1550f5b1c8a1SJohn Marino 		}
1551f5b1c8a1SJohn Marino 		/* Retrieve tag */
1552f5b1c8a1SJohn Marino 		CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, EVP_GCM_TLS_TAG_LEN);
1553f5b1c8a1SJohn Marino 
1554f5b1c8a1SJohn Marino 		/* If tag mismatch wipe buffer */
1555f5b1c8a1SJohn Marino 		if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN)) {
1556f5b1c8a1SJohn Marino 			explicit_bzero(out, len);
1557f5b1c8a1SJohn Marino 			goto err;
1558f5b1c8a1SJohn Marino 		}
1559f5b1c8a1SJohn Marino 		rv = len;
1560f5b1c8a1SJohn Marino 	}
1561f5b1c8a1SJohn Marino 
1562f5b1c8a1SJohn Marino err:
1563f5b1c8a1SJohn Marino 	gctx->iv_set = 0;
1564f5b1c8a1SJohn Marino 	gctx->tls_aad_len = -1;
1565f5b1c8a1SJohn Marino 	return rv;
1566f5b1c8a1SJohn Marino }
1567f5b1c8a1SJohn Marino 
1568f5b1c8a1SJohn Marino static int
aes_gcm_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)1569f5b1c8a1SJohn Marino aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1570f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
1571f5b1c8a1SJohn Marino {
1572f5b1c8a1SJohn Marino 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
1573f5b1c8a1SJohn Marino 
1574f5b1c8a1SJohn Marino 	/* If not set up, return error */
1575f5b1c8a1SJohn Marino 	if (!gctx->key_set)
1576f5b1c8a1SJohn Marino 		return -1;
1577f5b1c8a1SJohn Marino 
1578f5b1c8a1SJohn Marino 	if (gctx->tls_aad_len >= 0)
1579f5b1c8a1SJohn Marino 		return aes_gcm_tls_cipher(ctx, out, in, len);
1580f5b1c8a1SJohn Marino 
1581f5b1c8a1SJohn Marino 	if (!gctx->iv_set)
1582f5b1c8a1SJohn Marino 		return -1;
1583f5b1c8a1SJohn Marino 
1584f5b1c8a1SJohn Marino 	if (in) {
1585f5b1c8a1SJohn Marino 		if (out == NULL) {
1586f5b1c8a1SJohn Marino 			if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1587f5b1c8a1SJohn Marino 				return -1;
1588f5b1c8a1SJohn Marino 		} else if (ctx->encrypt) {
1589f5b1c8a1SJohn Marino 			if (gctx->ctr) {
1590f5b1c8a1SJohn Marino 				if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1591f5b1c8a1SJohn Marino 				    in, out, len, gctx->ctr))
1592f5b1c8a1SJohn Marino 					return -1;
1593f5b1c8a1SJohn Marino 			} else {
1594f5b1c8a1SJohn Marino 				if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1595f5b1c8a1SJohn Marino 				    in, out, len))
1596f5b1c8a1SJohn Marino 					return -1;
1597f5b1c8a1SJohn Marino 			}
1598f5b1c8a1SJohn Marino 		} else {
1599f5b1c8a1SJohn Marino 			if (gctx->ctr) {
1600f5b1c8a1SJohn Marino 				if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1601f5b1c8a1SJohn Marino 				    in, out, len, gctx->ctr))
1602f5b1c8a1SJohn Marino 					return -1;
1603f5b1c8a1SJohn Marino 			} else {
1604f5b1c8a1SJohn Marino 				if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1605f5b1c8a1SJohn Marino 				    in, out, len))
1606f5b1c8a1SJohn Marino 					return -1;
1607f5b1c8a1SJohn Marino 			}
1608f5b1c8a1SJohn Marino 		}
1609f5b1c8a1SJohn Marino 		return len;
1610f5b1c8a1SJohn Marino 	} else {
1611f5b1c8a1SJohn Marino 		if (!ctx->encrypt) {
1612f5b1c8a1SJohn Marino 			if (gctx->taglen < 0)
1613f5b1c8a1SJohn Marino 				return -1;
1614f5b1c8a1SJohn Marino 			if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf,
1615f5b1c8a1SJohn Marino 			    gctx->taglen) != 0)
1616f5b1c8a1SJohn Marino 				return -1;
1617f5b1c8a1SJohn Marino 			gctx->iv_set = 0;
1618f5b1c8a1SJohn Marino 			return 0;
1619f5b1c8a1SJohn Marino 		}
1620f5b1c8a1SJohn Marino 		CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1621f5b1c8a1SJohn Marino 		gctx->taglen = 16;
1622f5b1c8a1SJohn Marino 
1623f5b1c8a1SJohn Marino 		/* Don't reuse the IV */
1624f5b1c8a1SJohn Marino 		gctx->iv_set = 0;
1625f5b1c8a1SJohn Marino 		return 0;
1626f5b1c8a1SJohn Marino 	}
1627f5b1c8a1SJohn Marino 
1628f5b1c8a1SJohn Marino }
1629f5b1c8a1SJohn Marino 
1630f5b1c8a1SJohn Marino #define CUSTOM_FLAGS \
1631f5b1c8a1SJohn Marino     ( EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV | \
1632f5b1c8a1SJohn Marino       EVP_CIPH_FLAG_CUSTOM_CIPHER | EVP_CIPH_ALWAYS_CALL_INIT | \
1633f5b1c8a1SJohn Marino       EVP_CIPH_CTRL_INIT | EVP_CIPH_CUSTOM_COPY )
1634f5b1c8a1SJohn Marino 
1635*de0e0e4dSAntonio Huete Jimenez 
1636*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1637*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_gcm = {
1638*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_gcm,
1639*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1640*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
1641*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
1642*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS | EVP_CIPH_GCM_MODE,
1643*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_gcm_init_key,
1644*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_gcm_cipher,
1645*de0e0e4dSAntonio Huete Jimenez 	.cleanup = aes_gcm_cleanup,
1646*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_GCM_CTX),
1647*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_gcm_ctrl,
1648*de0e0e4dSAntonio Huete Jimenez };
1649*de0e0e4dSAntonio Huete Jimenez #endif
1650*de0e0e4dSAntonio Huete Jimenez 
1651*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_gcm = {
1652*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_gcm,
1653*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1654*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
1655*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
1656*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS | EVP_CIPH_GCM_MODE,
1657*de0e0e4dSAntonio Huete Jimenez 	.init = aes_gcm_init_key,
1658*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_gcm_cipher,
1659*de0e0e4dSAntonio Huete Jimenez 	.cleanup = aes_gcm_cleanup,
1660*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_GCM_CTX),
1661*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_gcm_ctrl,
1662*de0e0e4dSAntonio Huete Jimenez };
1663*de0e0e4dSAntonio Huete Jimenez 
1664*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_gcm(void)1665*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_gcm(void)
1666*de0e0e4dSAntonio Huete Jimenez {
1667*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1668*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_gcm : &aes_128_gcm;
1669*de0e0e4dSAntonio Huete Jimenez #else
1670*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_gcm;
1671*de0e0e4dSAntonio Huete Jimenez #endif
1672*de0e0e4dSAntonio Huete Jimenez }
1673*de0e0e4dSAntonio Huete Jimenez 
1674*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1675*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_gcm = {
1676*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_gcm,
1677*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1678*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
1679*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
1680*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS | EVP_CIPH_GCM_MODE,
1681*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_gcm_init_key,
1682*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_gcm_cipher,
1683*de0e0e4dSAntonio Huete Jimenez 	.cleanup = aes_gcm_cleanup,
1684*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_GCM_CTX),
1685*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_gcm_ctrl,
1686*de0e0e4dSAntonio Huete Jimenez };
1687*de0e0e4dSAntonio Huete Jimenez #endif
1688*de0e0e4dSAntonio Huete Jimenez 
1689*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_gcm = {
1690*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_gcm,
1691*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1692*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
1693*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
1694*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS | EVP_CIPH_GCM_MODE,
1695*de0e0e4dSAntonio Huete Jimenez 	.init = aes_gcm_init_key,
1696*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_gcm_cipher,
1697*de0e0e4dSAntonio Huete Jimenez 	.cleanup = aes_gcm_cleanup,
1698*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_GCM_CTX),
1699*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_gcm_ctrl,
1700*de0e0e4dSAntonio Huete Jimenez };
1701*de0e0e4dSAntonio Huete Jimenez 
1702*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_gcm(void)1703*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_gcm(void)
1704*de0e0e4dSAntonio Huete Jimenez {
1705*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1706*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_gcm : &aes_192_gcm;
1707*de0e0e4dSAntonio Huete Jimenez #else
1708*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_gcm;
1709*de0e0e4dSAntonio Huete Jimenez #endif
1710*de0e0e4dSAntonio Huete Jimenez }
1711*de0e0e4dSAntonio Huete Jimenez 
1712*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1713*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_gcm = {
1714*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_gcm,
1715*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1716*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1717*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
1718*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS | EVP_CIPH_GCM_MODE,
1719*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_gcm_init_key,
1720*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_gcm_cipher,
1721*de0e0e4dSAntonio Huete Jimenez 	.cleanup = aes_gcm_cleanup,
1722*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_GCM_CTX),
1723*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_gcm_ctrl,
1724*de0e0e4dSAntonio Huete Jimenez };
1725*de0e0e4dSAntonio Huete Jimenez #endif
1726*de0e0e4dSAntonio Huete Jimenez 
1727*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_gcm = {
1728*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_gcm,
1729*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1730*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
1731*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
1732*de0e0e4dSAntonio Huete Jimenez 	.flags = EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS | EVP_CIPH_GCM_MODE,
1733*de0e0e4dSAntonio Huete Jimenez 	.init = aes_gcm_init_key,
1734*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_gcm_cipher,
1735*de0e0e4dSAntonio Huete Jimenez 	.cleanup = aes_gcm_cleanup,
1736*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_GCM_CTX),
1737*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_gcm_ctrl,
1738*de0e0e4dSAntonio Huete Jimenez };
1739*de0e0e4dSAntonio Huete Jimenez 
1740*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_gcm(void)1741*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_gcm(void)
1742*de0e0e4dSAntonio Huete Jimenez {
1743*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1744*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_gcm : &aes_256_gcm;
1745*de0e0e4dSAntonio Huete Jimenez #else
1746*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_gcm;
1747*de0e0e4dSAntonio Huete Jimenez #endif
1748*de0e0e4dSAntonio Huete Jimenez }
1749f5b1c8a1SJohn Marino 
1750f5b1c8a1SJohn Marino static int
aes_xts_ctrl(EVP_CIPHER_CTX * c,int type,int arg,void * ptr)1751f5b1c8a1SJohn Marino aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1752f5b1c8a1SJohn Marino {
1753f5b1c8a1SJohn Marino 	EVP_AES_XTS_CTX *xctx = c->cipher_data;
1754f5b1c8a1SJohn Marino 
1755f5b1c8a1SJohn Marino 	switch (type) {
1756f5b1c8a1SJohn Marino 	case EVP_CTRL_INIT:
1757f5b1c8a1SJohn Marino 		/*
1758f5b1c8a1SJohn Marino 		 * key1 and key2 are used as an indicator both key and IV
1759f5b1c8a1SJohn Marino 		 * are set
1760f5b1c8a1SJohn Marino 		 */
1761f5b1c8a1SJohn Marino 		xctx->xts.key1 = NULL;
1762f5b1c8a1SJohn Marino 		xctx->xts.key2 = NULL;
1763f5b1c8a1SJohn Marino 		return 1;
1764f5b1c8a1SJohn Marino 
1765f5b1c8a1SJohn Marino 	case EVP_CTRL_COPY:
1766f5b1c8a1SJohn Marino 	    {
1767f5b1c8a1SJohn Marino 		EVP_CIPHER_CTX *out = ptr;
1768f5b1c8a1SJohn Marino 		EVP_AES_XTS_CTX *xctx_out = out->cipher_data;
1769f5b1c8a1SJohn Marino 
1770f5b1c8a1SJohn Marino 		if (xctx->xts.key1) {
1771f5b1c8a1SJohn Marino 			if (xctx->xts.key1 != &xctx->ks1)
1772f5b1c8a1SJohn Marino 				return 0;
1773f5b1c8a1SJohn Marino 			xctx_out->xts.key1 = &xctx_out->ks1;
1774f5b1c8a1SJohn Marino 		}
1775f5b1c8a1SJohn Marino 		if (xctx->xts.key2) {
1776f5b1c8a1SJohn Marino 			if (xctx->xts.key2 != &xctx->ks2)
1777f5b1c8a1SJohn Marino 				return 0;
1778f5b1c8a1SJohn Marino 			xctx_out->xts.key2 = &xctx_out->ks2;
1779f5b1c8a1SJohn Marino 		}
1780f5b1c8a1SJohn Marino 		return 1;
1781f5b1c8a1SJohn Marino 	    }
1782f5b1c8a1SJohn Marino 	}
1783f5b1c8a1SJohn Marino 	return -1;
1784f5b1c8a1SJohn Marino }
1785f5b1c8a1SJohn Marino 
1786f5b1c8a1SJohn Marino static int
aes_xts_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)1787f5b1c8a1SJohn Marino aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1788f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
1789f5b1c8a1SJohn Marino {
1790f5b1c8a1SJohn Marino 	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1791f5b1c8a1SJohn Marino 
1792f5b1c8a1SJohn Marino 	if (!iv && !key)
1793f5b1c8a1SJohn Marino 		return 1;
1794f5b1c8a1SJohn Marino 
1795f5b1c8a1SJohn Marino 	if (key) do {
1796f5b1c8a1SJohn Marino #ifdef AES_XTS_ASM
1797f5b1c8a1SJohn Marino 		xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1798f5b1c8a1SJohn Marino #else
1799f5b1c8a1SJohn Marino 		xctx->stream = NULL;
1800f5b1c8a1SJohn Marino #endif
1801f5b1c8a1SJohn Marino 		/* key_len is two AES keys */
1802f5b1c8a1SJohn Marino #ifdef BSAES_CAPABLE
1803f5b1c8a1SJohn Marino 		if (BSAES_CAPABLE)
1804f5b1c8a1SJohn Marino 			xctx->stream = enc ? bsaes_xts_encrypt :
1805f5b1c8a1SJohn Marino 			    bsaes_xts_decrypt;
1806f5b1c8a1SJohn Marino 		else
1807f5b1c8a1SJohn Marino #endif
1808f5b1c8a1SJohn Marino #ifdef VPAES_CAPABLE
1809f5b1c8a1SJohn Marino 		if (VPAES_CAPABLE) {
1810f5b1c8a1SJohn Marino 			if (enc) {
1811f5b1c8a1SJohn Marino 				vpaes_set_encrypt_key(key, ctx->key_len * 4,
1812f5b1c8a1SJohn Marino 				    &xctx->ks1);
1813f5b1c8a1SJohn Marino 				xctx->xts.block1 = (block128_f)vpaes_encrypt;
1814f5b1c8a1SJohn Marino 			} else {
1815f5b1c8a1SJohn Marino 				vpaes_set_decrypt_key(key, ctx->key_len * 4,
1816f5b1c8a1SJohn Marino 				    &xctx->ks1);
1817f5b1c8a1SJohn Marino 				xctx->xts.block1 = (block128_f)vpaes_decrypt;
1818f5b1c8a1SJohn Marino 			}
1819f5b1c8a1SJohn Marino 
1820f5b1c8a1SJohn Marino 			vpaes_set_encrypt_key(key + ctx->key_len / 2,
1821f5b1c8a1SJohn Marino 			    ctx->key_len * 4, &xctx->ks2);
1822f5b1c8a1SJohn Marino 			xctx->xts.block2 = (block128_f)vpaes_encrypt;
1823f5b1c8a1SJohn Marino 
1824f5b1c8a1SJohn Marino 			xctx->xts.key1 = &xctx->ks1;
1825f5b1c8a1SJohn Marino 			break;
1826f5b1c8a1SJohn Marino 		} else
1827f5b1c8a1SJohn Marino #endif
1828f5b1c8a1SJohn Marino 			(void)0;	/* terminate potentially open 'else' */
1829f5b1c8a1SJohn Marino 
1830f5b1c8a1SJohn Marino 		if (enc) {
1831f5b1c8a1SJohn Marino 			AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1832f5b1c8a1SJohn Marino 			xctx->xts.block1 = (block128_f)AES_encrypt;
1833f5b1c8a1SJohn Marino 		} else {
1834f5b1c8a1SJohn Marino 			AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1835f5b1c8a1SJohn Marino 			xctx->xts.block1 = (block128_f)AES_decrypt;
1836f5b1c8a1SJohn Marino 		}
1837f5b1c8a1SJohn Marino 
1838f5b1c8a1SJohn Marino 		AES_set_encrypt_key(key + ctx->key_len / 2,
1839f5b1c8a1SJohn Marino 		    ctx->key_len * 4, &xctx->ks2);
1840f5b1c8a1SJohn Marino 		xctx->xts.block2 = (block128_f)AES_encrypt;
1841f5b1c8a1SJohn Marino 
1842f5b1c8a1SJohn Marino 		xctx->xts.key1 = &xctx->ks1;
1843f5b1c8a1SJohn Marino 	} while (0);
1844f5b1c8a1SJohn Marino 
1845f5b1c8a1SJohn Marino 	if (iv) {
1846f5b1c8a1SJohn Marino 		xctx->xts.key2 = &xctx->ks2;
1847f5b1c8a1SJohn Marino 		memcpy(ctx->iv, iv, 16);
1848f5b1c8a1SJohn Marino 	}
1849f5b1c8a1SJohn Marino 
1850f5b1c8a1SJohn Marino 	return 1;
1851f5b1c8a1SJohn Marino }
1852f5b1c8a1SJohn Marino 
1853f5b1c8a1SJohn Marino static int
aes_xts_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)1854f5b1c8a1SJohn Marino aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1855f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
1856f5b1c8a1SJohn Marino {
1857f5b1c8a1SJohn Marino 	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1858f5b1c8a1SJohn Marino 
1859f5b1c8a1SJohn Marino 	if (!xctx->xts.key1 || !xctx->xts.key2)
1860f5b1c8a1SJohn Marino 		return 0;
1861f5b1c8a1SJohn Marino 	if (!out || !in || len < AES_BLOCK_SIZE)
1862f5b1c8a1SJohn Marino 		return 0;
1863f5b1c8a1SJohn Marino 
1864f5b1c8a1SJohn Marino 	if (xctx->stream)
1865f5b1c8a1SJohn Marino 		(*xctx->stream)(in, out, len, xctx->xts.key1, xctx->xts.key2,
1866f5b1c8a1SJohn Marino 		    ctx->iv);
1867f5b1c8a1SJohn Marino 	else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1868f5b1c8a1SJohn Marino 	    ctx->encrypt))
1869f5b1c8a1SJohn Marino 		return 0;
1870f5b1c8a1SJohn Marino 	return 1;
1871f5b1c8a1SJohn Marino }
1872f5b1c8a1SJohn Marino 
1873f5b1c8a1SJohn Marino #define XTS_FLAGS \
1874f5b1c8a1SJohn Marino     ( EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV | \
1875f5b1c8a1SJohn Marino       EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT | EVP_CIPH_CUSTOM_COPY )
1876f5b1c8a1SJohn Marino 
1877*de0e0e4dSAntonio Huete Jimenez 
1878*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1879*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_xts = {
1880*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_xts,
1881*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1882*de0e0e4dSAntonio Huete Jimenez 	.key_len = 2 * 16,
1883*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1884*de0e0e4dSAntonio Huete Jimenez 	.flags = XTS_FLAGS | EVP_CIPH_XTS_MODE,
1885*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_xts_init_key,
1886*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_xts_cipher,
1887*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
1888*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_XTS_CTX),
1889*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_xts_ctrl,
1890*de0e0e4dSAntonio Huete Jimenez };
1891*de0e0e4dSAntonio Huete Jimenez #endif
1892*de0e0e4dSAntonio Huete Jimenez 
1893*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_xts = {
1894*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_xts,
1895*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1896*de0e0e4dSAntonio Huete Jimenez 	.key_len = 2 * 16,
1897*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1898*de0e0e4dSAntonio Huete Jimenez 	.flags = XTS_FLAGS | EVP_CIPH_XTS_MODE,
1899*de0e0e4dSAntonio Huete Jimenez 	.init = aes_xts_init_key,
1900*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_xts_cipher,
1901*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
1902*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_XTS_CTX),
1903*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_xts_ctrl,
1904*de0e0e4dSAntonio Huete Jimenez };
1905*de0e0e4dSAntonio Huete Jimenez 
1906*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_xts(void)1907*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_xts(void)
1908*de0e0e4dSAntonio Huete Jimenez {
1909*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1910*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_xts : &aes_128_xts;
1911*de0e0e4dSAntonio Huete Jimenez #else
1912*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_xts;
1913*de0e0e4dSAntonio Huete Jimenez #endif
1914*de0e0e4dSAntonio Huete Jimenez }
1915*de0e0e4dSAntonio Huete Jimenez 
1916*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1917*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_xts = {
1918*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_xts,
1919*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1920*de0e0e4dSAntonio Huete Jimenez 	.key_len = 2 * 32,
1921*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1922*de0e0e4dSAntonio Huete Jimenez 	.flags = XTS_FLAGS | EVP_CIPH_XTS_MODE,
1923*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_xts_init_key,
1924*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_xts_cipher,
1925*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
1926*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_XTS_CTX),
1927*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_xts_ctrl,
1928*de0e0e4dSAntonio Huete Jimenez };
1929*de0e0e4dSAntonio Huete Jimenez #endif
1930*de0e0e4dSAntonio Huete Jimenez 
1931*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_xts = {
1932*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_xts,
1933*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
1934*de0e0e4dSAntonio Huete Jimenez 	.key_len = 2 * 32,
1935*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 16,
1936*de0e0e4dSAntonio Huete Jimenez 	.flags = XTS_FLAGS | EVP_CIPH_XTS_MODE,
1937*de0e0e4dSAntonio Huete Jimenez 	.init = aes_xts_init_key,
1938*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_xts_cipher,
1939*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
1940*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_XTS_CTX),
1941*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_xts_ctrl,
1942*de0e0e4dSAntonio Huete Jimenez };
1943*de0e0e4dSAntonio Huete Jimenez 
1944*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_xts(void)1945*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_xts(void)
1946*de0e0e4dSAntonio Huete Jimenez {
1947*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
1948*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_xts : &aes_256_xts;
1949*de0e0e4dSAntonio Huete Jimenez #else
1950*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_xts;
1951*de0e0e4dSAntonio Huete Jimenez #endif
1952*de0e0e4dSAntonio Huete Jimenez }
1953f5b1c8a1SJohn Marino 
1954f5b1c8a1SJohn Marino static int
aes_ccm_ctrl(EVP_CIPHER_CTX * c,int type,int arg,void * ptr)1955f5b1c8a1SJohn Marino aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1956f5b1c8a1SJohn Marino {
1957f5b1c8a1SJohn Marino 	EVP_AES_CCM_CTX *cctx = c->cipher_data;
1958f5b1c8a1SJohn Marino 
1959f5b1c8a1SJohn Marino 	switch (type) {
1960f5b1c8a1SJohn Marino 	case EVP_CTRL_INIT:
1961f5b1c8a1SJohn Marino 		cctx->key_set = 0;
1962f5b1c8a1SJohn Marino 		cctx->iv_set = 0;
1963f5b1c8a1SJohn Marino 		cctx->L = 8;
1964f5b1c8a1SJohn Marino 		cctx->M = 12;
1965f5b1c8a1SJohn Marino 		cctx->tag_set = 0;
1966f5b1c8a1SJohn Marino 		cctx->len_set = 0;
1967f5b1c8a1SJohn Marino 		return 1;
1968f5b1c8a1SJohn Marino 
1969f5b1c8a1SJohn Marino 	case EVP_CTRL_CCM_SET_IVLEN:
1970f5b1c8a1SJohn Marino 		arg = 15 - arg;
1971f5b1c8a1SJohn Marino 
1972f5b1c8a1SJohn Marino 	case EVP_CTRL_CCM_SET_L:
1973f5b1c8a1SJohn Marino 		if (arg < 2 || arg > 8)
1974f5b1c8a1SJohn Marino 			return 0;
1975f5b1c8a1SJohn Marino 		cctx->L = arg;
1976f5b1c8a1SJohn Marino 		return 1;
1977f5b1c8a1SJohn Marino 
1978f5b1c8a1SJohn Marino 	case EVP_CTRL_CCM_SET_TAG:
1979f5b1c8a1SJohn Marino 		if ((arg & 1) || arg < 4 || arg > 16)
1980f5b1c8a1SJohn Marino 			return 0;
1981f5b1c8a1SJohn Marino 		if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1982f5b1c8a1SJohn Marino 			return 0;
1983f5b1c8a1SJohn Marino 		if (ptr) {
1984f5b1c8a1SJohn Marino 			cctx->tag_set = 1;
1985f5b1c8a1SJohn Marino 			memcpy(c->buf, ptr, arg);
1986f5b1c8a1SJohn Marino 		}
1987f5b1c8a1SJohn Marino 		cctx->M = arg;
1988f5b1c8a1SJohn Marino 		return 1;
1989f5b1c8a1SJohn Marino 
1990f5b1c8a1SJohn Marino 	case EVP_CTRL_CCM_GET_TAG:
1991f5b1c8a1SJohn Marino 		if (!c->encrypt || !cctx->tag_set)
1992f5b1c8a1SJohn Marino 			return 0;
1993f5b1c8a1SJohn Marino 		if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1994f5b1c8a1SJohn Marino 			return 0;
1995f5b1c8a1SJohn Marino 		cctx->tag_set = 0;
1996f5b1c8a1SJohn Marino 		cctx->iv_set = 0;
1997f5b1c8a1SJohn Marino 		cctx->len_set = 0;
1998f5b1c8a1SJohn Marino 		return 1;
1999f5b1c8a1SJohn Marino 
2000f5b1c8a1SJohn Marino 	case EVP_CTRL_COPY:
2001f5b1c8a1SJohn Marino 	    {
2002f5b1c8a1SJohn Marino 		EVP_CIPHER_CTX *out = ptr;
2003f5b1c8a1SJohn Marino 		EVP_AES_CCM_CTX *cctx_out = out->cipher_data;
2004f5b1c8a1SJohn Marino 
2005f5b1c8a1SJohn Marino 		if (cctx->ccm.key) {
2006f5b1c8a1SJohn Marino 			if (cctx->ccm.key != &cctx->ks)
2007f5b1c8a1SJohn Marino 				return 0;
2008f5b1c8a1SJohn Marino 			cctx_out->ccm.key = &cctx_out->ks;
2009f5b1c8a1SJohn Marino 		}
2010f5b1c8a1SJohn Marino 		return 1;
2011f5b1c8a1SJohn Marino 	    }
2012f5b1c8a1SJohn Marino 
2013f5b1c8a1SJohn Marino 	default:
2014f5b1c8a1SJohn Marino 		return -1;
2015f5b1c8a1SJohn Marino 	}
2016f5b1c8a1SJohn Marino }
2017f5b1c8a1SJohn Marino 
2018f5b1c8a1SJohn Marino static int
aes_ccm_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)2019f5b1c8a1SJohn Marino aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
2020f5b1c8a1SJohn Marino     const unsigned char *iv, int enc)
2021f5b1c8a1SJohn Marino {
2022f5b1c8a1SJohn Marino 	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
2023f5b1c8a1SJohn Marino 
2024f5b1c8a1SJohn Marino 	if (!iv && !key)
2025f5b1c8a1SJohn Marino 		return 1;
2026f5b1c8a1SJohn Marino 	if (key) do {
2027f5b1c8a1SJohn Marino #ifdef VPAES_CAPABLE
2028f5b1c8a1SJohn Marino 		if (VPAES_CAPABLE) {
2029f5b1c8a1SJohn Marino 			vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);
2030f5b1c8a1SJohn Marino 			CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2031f5b1c8a1SJohn Marino 			    &cctx->ks, (block128_f)vpaes_encrypt);
2032f5b1c8a1SJohn Marino 			cctx->str = NULL;
2033f5b1c8a1SJohn Marino 			cctx->key_set = 1;
2034f5b1c8a1SJohn Marino 			break;
2035f5b1c8a1SJohn Marino 		}
2036f5b1c8a1SJohn Marino #endif
2037f5b1c8a1SJohn Marino 		AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
2038f5b1c8a1SJohn Marino 		CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
2039f5b1c8a1SJohn Marino 		    &cctx->ks, (block128_f)AES_encrypt);
2040f5b1c8a1SJohn Marino 		cctx->str = NULL;
2041f5b1c8a1SJohn Marino 		cctx->key_set = 1;
2042f5b1c8a1SJohn Marino 	} while (0);
2043f5b1c8a1SJohn Marino 	if (iv) {
2044f5b1c8a1SJohn Marino 		memcpy(ctx->iv, iv, 15 - cctx->L);
2045f5b1c8a1SJohn Marino 		cctx->iv_set = 1;
2046f5b1c8a1SJohn Marino 	}
2047f5b1c8a1SJohn Marino 	return 1;
2048f5b1c8a1SJohn Marino }
2049f5b1c8a1SJohn Marino 
2050f5b1c8a1SJohn Marino static int
aes_ccm_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t len)2051f5b1c8a1SJohn Marino aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
2052f5b1c8a1SJohn Marino     const unsigned char *in, size_t len)
2053f5b1c8a1SJohn Marino {
2054f5b1c8a1SJohn Marino 	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
2055f5b1c8a1SJohn Marino 	CCM128_CONTEXT *ccm = &cctx->ccm;
2056f5b1c8a1SJohn Marino 
2057f5b1c8a1SJohn Marino 	/* If not set up, return error */
2058f5b1c8a1SJohn Marino 	if (!cctx->iv_set && !cctx->key_set)
2059f5b1c8a1SJohn Marino 		return -1;
2060f5b1c8a1SJohn Marino 	if (!ctx->encrypt && !cctx->tag_set)
2061f5b1c8a1SJohn Marino 		return -1;
2062f5b1c8a1SJohn Marino 
2063f5b1c8a1SJohn Marino 	if (!out) {
2064f5b1c8a1SJohn Marino 		if (!in) {
2065f5b1c8a1SJohn Marino 			if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,
2066f5b1c8a1SJohn Marino 			    len))
2067f5b1c8a1SJohn Marino 				return -1;
2068f5b1c8a1SJohn Marino 			cctx->len_set = 1;
2069f5b1c8a1SJohn Marino 			return len;
2070f5b1c8a1SJohn Marino 		}
2071f5b1c8a1SJohn Marino 		/* If have AAD need message length */
2072f5b1c8a1SJohn Marino 		if (!cctx->len_set && len)
2073f5b1c8a1SJohn Marino 			return -1;
2074f5b1c8a1SJohn Marino 		CRYPTO_ccm128_aad(ccm, in, len);
2075f5b1c8a1SJohn Marino 		return len;
2076f5b1c8a1SJohn Marino 	}
2077f5b1c8a1SJohn Marino 	/* EVP_*Final() doesn't return any data */
2078f5b1c8a1SJohn Marino 	if (!in)
2079f5b1c8a1SJohn Marino 		return 0;
2080f5b1c8a1SJohn Marino 	/* If not set length yet do it */
2081f5b1c8a1SJohn Marino 	if (!cctx->len_set) {
2082f5b1c8a1SJohn Marino 		if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
2083f5b1c8a1SJohn Marino 			return -1;
2084f5b1c8a1SJohn Marino 		cctx->len_set = 1;
2085f5b1c8a1SJohn Marino 	}
2086f5b1c8a1SJohn Marino 	if (ctx->encrypt) {
2087f5b1c8a1SJohn Marino 		if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
2088f5b1c8a1SJohn Marino 		    cctx->str) : CRYPTO_ccm128_encrypt(ccm, in, out, len))
2089f5b1c8a1SJohn Marino 			return -1;
2090f5b1c8a1SJohn Marino 		cctx->tag_set = 1;
2091f5b1c8a1SJohn Marino 		return len;
2092f5b1c8a1SJohn Marino 	} else {
2093f5b1c8a1SJohn Marino 		int rv = -1;
2094f5b1c8a1SJohn Marino 		if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
2095f5b1c8a1SJohn Marino 		    cctx->str) : !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
2096f5b1c8a1SJohn Marino 			unsigned char tag[16];
2097f5b1c8a1SJohn Marino 			if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
2098f5b1c8a1SJohn Marino 				if (!memcmp(tag, ctx->buf, cctx->M))
2099f5b1c8a1SJohn Marino 					rv = len;
2100f5b1c8a1SJohn Marino 			}
2101f5b1c8a1SJohn Marino 		}
2102f5b1c8a1SJohn Marino 		if (rv == -1)
2103f5b1c8a1SJohn Marino 			explicit_bzero(out, len);
2104f5b1c8a1SJohn Marino 		cctx->iv_set = 0;
2105f5b1c8a1SJohn Marino 		cctx->tag_set = 0;
2106f5b1c8a1SJohn Marino 		cctx->len_set = 0;
2107f5b1c8a1SJohn Marino 		return rv;
2108f5b1c8a1SJohn Marino 	}
2109f5b1c8a1SJohn Marino 
2110f5b1c8a1SJohn Marino }
2111f5b1c8a1SJohn Marino 
2112*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
2113*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_128_ccm = {
2114*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ccm,
2115*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
2116*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
2117*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
2118*de0e0e4dSAntonio Huete Jimenez 	.flags = CUSTOM_FLAGS | EVP_CIPH_CCM_MODE,
2119*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_ccm_init_key,
2120*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ccm_cipher,
2121*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
2122*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_CCM_CTX),
2123*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_ccm_ctrl,
2124*de0e0e4dSAntonio Huete Jimenez };
2125*de0e0e4dSAntonio Huete Jimenez #endif
2126f5b1c8a1SJohn Marino 
2127*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_128_ccm = {
2128*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_128_ccm,
2129*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
2130*de0e0e4dSAntonio Huete Jimenez 	.key_len = 16,
2131*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
2132*de0e0e4dSAntonio Huete Jimenez 	.flags = CUSTOM_FLAGS | EVP_CIPH_CCM_MODE,
2133*de0e0e4dSAntonio Huete Jimenez 	.init = aes_ccm_init_key,
2134*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ccm_cipher,
2135*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
2136*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_CCM_CTX),
2137*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_ccm_ctrl,
2138*de0e0e4dSAntonio Huete Jimenez };
2139*de0e0e4dSAntonio Huete Jimenez 
2140*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_128_ccm(void)2141*de0e0e4dSAntonio Huete Jimenez EVP_aes_128_ccm(void)
2142*de0e0e4dSAntonio Huete Jimenez {
2143*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
2144*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_128_ccm : &aes_128_ccm;
2145*de0e0e4dSAntonio Huete Jimenez #else
2146*de0e0e4dSAntonio Huete Jimenez 	return &aes_128_ccm;
2147*de0e0e4dSAntonio Huete Jimenez #endif
2148*de0e0e4dSAntonio Huete Jimenez }
2149*de0e0e4dSAntonio Huete Jimenez 
2150*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
2151*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_192_ccm = {
2152*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ccm,
2153*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
2154*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
2155*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
2156*de0e0e4dSAntonio Huete Jimenez 	.flags = CUSTOM_FLAGS | EVP_CIPH_CCM_MODE,
2157*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_ccm_init_key,
2158*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ccm_cipher,
2159*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
2160*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_CCM_CTX),
2161*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_ccm_ctrl,
2162*de0e0e4dSAntonio Huete Jimenez };
2163*de0e0e4dSAntonio Huete Jimenez #endif
2164*de0e0e4dSAntonio Huete Jimenez 
2165*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_192_ccm = {
2166*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_192_ccm,
2167*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
2168*de0e0e4dSAntonio Huete Jimenez 	.key_len = 24,
2169*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
2170*de0e0e4dSAntonio Huete Jimenez 	.flags = CUSTOM_FLAGS | EVP_CIPH_CCM_MODE,
2171*de0e0e4dSAntonio Huete Jimenez 	.init = aes_ccm_init_key,
2172*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ccm_cipher,
2173*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
2174*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_CCM_CTX),
2175*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_ccm_ctrl,
2176*de0e0e4dSAntonio Huete Jimenez };
2177*de0e0e4dSAntonio Huete Jimenez 
2178*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_192_ccm(void)2179*de0e0e4dSAntonio Huete Jimenez EVP_aes_192_ccm(void)
2180*de0e0e4dSAntonio Huete Jimenez {
2181*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
2182*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_192_ccm : &aes_192_ccm;
2183*de0e0e4dSAntonio Huete Jimenez #else
2184*de0e0e4dSAntonio Huete Jimenez 	return &aes_192_ccm;
2185*de0e0e4dSAntonio Huete Jimenez #endif
2186*de0e0e4dSAntonio Huete Jimenez }
2187*de0e0e4dSAntonio Huete Jimenez 
2188*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
2189*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aesni_256_ccm = {
2190*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ccm,
2191*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
2192*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
2193*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
2194*de0e0e4dSAntonio Huete Jimenez 	.flags = CUSTOM_FLAGS | EVP_CIPH_CCM_MODE,
2195*de0e0e4dSAntonio Huete Jimenez 	.init = aesni_ccm_init_key,
2196*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ccm_cipher,
2197*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
2198*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_CCM_CTX),
2199*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_ccm_ctrl,
2200*de0e0e4dSAntonio Huete Jimenez };
2201*de0e0e4dSAntonio Huete Jimenez #endif
2202*de0e0e4dSAntonio Huete Jimenez 
2203*de0e0e4dSAntonio Huete Jimenez static const EVP_CIPHER aes_256_ccm = {
2204*de0e0e4dSAntonio Huete Jimenez 	.nid = NID_aes_256_ccm,
2205*de0e0e4dSAntonio Huete Jimenez 	.block_size = 1,
2206*de0e0e4dSAntonio Huete Jimenez 	.key_len = 32,
2207*de0e0e4dSAntonio Huete Jimenez 	.iv_len = 12,
2208*de0e0e4dSAntonio Huete Jimenez 	.flags = CUSTOM_FLAGS | EVP_CIPH_CCM_MODE,
2209*de0e0e4dSAntonio Huete Jimenez 	.init = aes_ccm_init_key,
2210*de0e0e4dSAntonio Huete Jimenez 	.do_cipher = aes_ccm_cipher,
2211*de0e0e4dSAntonio Huete Jimenez 	.cleanup = NULL,
2212*de0e0e4dSAntonio Huete Jimenez 	.ctx_size = sizeof(EVP_AES_CCM_CTX),
2213*de0e0e4dSAntonio Huete Jimenez 	.ctrl = aes_ccm_ctrl,
2214*de0e0e4dSAntonio Huete Jimenez };
2215*de0e0e4dSAntonio Huete Jimenez 
2216*de0e0e4dSAntonio Huete Jimenez const EVP_CIPHER *
EVP_aes_256_ccm(void)2217*de0e0e4dSAntonio Huete Jimenez EVP_aes_256_ccm(void)
2218*de0e0e4dSAntonio Huete Jimenez {
2219*de0e0e4dSAntonio Huete Jimenez #ifdef AESNI_CAPABLE
2220*de0e0e4dSAntonio Huete Jimenez 	return AESNI_CAPABLE ? &aesni_256_ccm : &aes_256_ccm;
2221*de0e0e4dSAntonio Huete Jimenez #else
2222*de0e0e4dSAntonio Huete Jimenez 	return &aes_256_ccm;
2223*de0e0e4dSAntonio Huete Jimenez #endif
2224*de0e0e4dSAntonio Huete Jimenez }
2225f5b1c8a1SJohn Marino 
2226f5b1c8a1SJohn Marino #define EVP_AEAD_AES_GCM_TAG_LEN 16
2227f5b1c8a1SJohn Marino 
2228f5b1c8a1SJohn Marino struct aead_aes_gcm_ctx {
2229f5b1c8a1SJohn Marino 	union {
2230f5b1c8a1SJohn Marino 		double align;
2231f5b1c8a1SJohn Marino 		AES_KEY ks;
2232f5b1c8a1SJohn Marino 	} ks;
2233f5b1c8a1SJohn Marino 	GCM128_CONTEXT gcm;
2234f5b1c8a1SJohn Marino 	ctr128_f ctr;
2235f5b1c8a1SJohn Marino 	unsigned char tag_len;
2236f5b1c8a1SJohn Marino };
2237f5b1c8a1SJohn Marino 
2238f5b1c8a1SJohn Marino static int
aead_aes_gcm_init(EVP_AEAD_CTX * ctx,const unsigned char * key,size_t key_len,size_t tag_len)2239f5b1c8a1SJohn Marino aead_aes_gcm_init(EVP_AEAD_CTX *ctx, const unsigned char *key, size_t key_len,
2240f5b1c8a1SJohn Marino     size_t tag_len)
2241f5b1c8a1SJohn Marino {
2242f5b1c8a1SJohn Marino 	struct aead_aes_gcm_ctx *gcm_ctx;
2243f5b1c8a1SJohn Marino 	const size_t key_bits = key_len * 8;
2244f5b1c8a1SJohn Marino 
2245f5b1c8a1SJohn Marino 	/* EVP_AEAD_CTX_init should catch this. */
2246f5b1c8a1SJohn Marino 	if (key_bits != 128 && key_bits != 256) {
224772c33676SMaxim Ag 		EVPerror(EVP_R_BAD_KEY_LENGTH);
2248f5b1c8a1SJohn Marino 		return 0;
2249f5b1c8a1SJohn Marino 	}
2250f5b1c8a1SJohn Marino 
2251f5b1c8a1SJohn Marino 	if (tag_len == EVP_AEAD_DEFAULT_TAG_LENGTH)
2252f5b1c8a1SJohn Marino 		tag_len = EVP_AEAD_AES_GCM_TAG_LEN;
2253f5b1c8a1SJohn Marino 
2254f5b1c8a1SJohn Marino 	if (tag_len > EVP_AEAD_AES_GCM_TAG_LEN) {
225572c33676SMaxim Ag 		EVPerror(EVP_R_TAG_TOO_LARGE);
2256f5b1c8a1SJohn Marino 		return 0;
2257f5b1c8a1SJohn Marino 	}
2258f5b1c8a1SJohn Marino 
2259cca6fc52SDaniel Fojt 	if ((gcm_ctx = calloc(1, sizeof(struct aead_aes_gcm_ctx))) == NULL)
2260f5b1c8a1SJohn Marino 		return 0;
2261f5b1c8a1SJohn Marino 
2262f5b1c8a1SJohn Marino #ifdef AESNI_CAPABLE
2263f5b1c8a1SJohn Marino 	if (AESNI_CAPABLE) {
2264f5b1c8a1SJohn Marino 		aesni_set_encrypt_key(key, key_bits, &gcm_ctx->ks.ks);
2265f5b1c8a1SJohn Marino 		CRYPTO_gcm128_init(&gcm_ctx->gcm, &gcm_ctx->ks.ks,
2266f5b1c8a1SJohn Marino 		    (block128_f)aesni_encrypt);
2267f5b1c8a1SJohn Marino 		gcm_ctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
2268f5b1c8a1SJohn Marino 	} else
2269f5b1c8a1SJohn Marino #endif
2270f5b1c8a1SJohn Marino 	{
2271f5b1c8a1SJohn Marino 		gcm_ctx->ctr = aes_gcm_set_key(&gcm_ctx->ks.ks, &gcm_ctx->gcm,
2272f5b1c8a1SJohn Marino 		    key, key_len);
2273f5b1c8a1SJohn Marino 	}
2274f5b1c8a1SJohn Marino 	gcm_ctx->tag_len = tag_len;
2275f5b1c8a1SJohn Marino 	ctx->aead_state = gcm_ctx;
2276f5b1c8a1SJohn Marino 
2277f5b1c8a1SJohn Marino 	return 1;
2278f5b1c8a1SJohn Marino }
2279f5b1c8a1SJohn Marino 
2280f5b1c8a1SJohn Marino static void
aead_aes_gcm_cleanup(EVP_AEAD_CTX * ctx)2281f5b1c8a1SJohn Marino aead_aes_gcm_cleanup(EVP_AEAD_CTX *ctx)
2282f5b1c8a1SJohn Marino {
2283f5b1c8a1SJohn Marino 	struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
2284f5b1c8a1SJohn Marino 
228572c33676SMaxim Ag 	freezero(gcm_ctx, sizeof(*gcm_ctx));
2286f5b1c8a1SJohn Marino }
2287f5b1c8a1SJohn Marino 
2288f5b1c8a1SJohn Marino static int
aead_aes_gcm_seal(const EVP_AEAD_CTX * ctx,unsigned char * out,size_t * out_len,size_t max_out_len,const unsigned char * nonce,size_t nonce_len,const unsigned char * in,size_t in_len,const unsigned char * ad,size_t ad_len)2289f5b1c8a1SJohn Marino aead_aes_gcm_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,
2290f5b1c8a1SJohn Marino     size_t max_out_len, const unsigned char *nonce, size_t nonce_len,
2291f5b1c8a1SJohn Marino     const unsigned char *in, size_t in_len, const unsigned char *ad,
2292f5b1c8a1SJohn Marino     size_t ad_len)
2293f5b1c8a1SJohn Marino {
2294f5b1c8a1SJohn Marino 	const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
2295f5b1c8a1SJohn Marino 	GCM128_CONTEXT gcm;
2296f5b1c8a1SJohn Marino 	size_t bulk = 0;
2297f5b1c8a1SJohn Marino 
2298f5b1c8a1SJohn Marino 	if (max_out_len < in_len + gcm_ctx->tag_len) {
229972c33676SMaxim Ag 		EVPerror(EVP_R_BUFFER_TOO_SMALL);
2300f5b1c8a1SJohn Marino 		return 0;
2301f5b1c8a1SJohn Marino 	}
2302f5b1c8a1SJohn Marino 
2303f5b1c8a1SJohn Marino 	memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));
2304cca6fc52SDaniel Fojt 
2305cca6fc52SDaniel Fojt 	if (nonce_len == 0) {
2306cca6fc52SDaniel Fojt 		EVPerror(EVP_R_INVALID_IV_LENGTH);
2307cca6fc52SDaniel Fojt 		return 0;
2308cca6fc52SDaniel Fojt 	}
2309f5b1c8a1SJohn Marino 	CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);
2310f5b1c8a1SJohn Marino 
2311f5b1c8a1SJohn Marino 	if (ad_len > 0 && CRYPTO_gcm128_aad(&gcm, ad, ad_len))
2312f5b1c8a1SJohn Marino 		return 0;
2313f5b1c8a1SJohn Marino 
2314f5b1c8a1SJohn Marino 	if (gcm_ctx->ctr) {
2315f5b1c8a1SJohn Marino 		if (CRYPTO_gcm128_encrypt_ctr32(&gcm, in + bulk, out + bulk,
2316f5b1c8a1SJohn Marino 		    in_len - bulk, gcm_ctx->ctr))
2317f5b1c8a1SJohn Marino 			return 0;
2318f5b1c8a1SJohn Marino 	} else {
2319f5b1c8a1SJohn Marino 		if (CRYPTO_gcm128_encrypt(&gcm, in + bulk, out + bulk,
2320f5b1c8a1SJohn Marino 		    in_len - bulk))
2321f5b1c8a1SJohn Marino 			return 0;
2322f5b1c8a1SJohn Marino 	}
2323f5b1c8a1SJohn Marino 
2324f5b1c8a1SJohn Marino 	CRYPTO_gcm128_tag(&gcm, out + in_len, gcm_ctx->tag_len);
2325f5b1c8a1SJohn Marino 	*out_len = in_len + gcm_ctx->tag_len;
2326f5b1c8a1SJohn Marino 
2327f5b1c8a1SJohn Marino 	return 1;
2328f5b1c8a1SJohn Marino }
2329f5b1c8a1SJohn Marino 
2330f5b1c8a1SJohn Marino static int
aead_aes_gcm_open(const EVP_AEAD_CTX * ctx,unsigned char * out,size_t * out_len,size_t max_out_len,const unsigned char * nonce,size_t nonce_len,const unsigned char * in,size_t in_len,const unsigned char * ad,size_t ad_len)2331f5b1c8a1SJohn Marino aead_aes_gcm_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,
2332f5b1c8a1SJohn Marino     size_t max_out_len, const unsigned char *nonce, size_t nonce_len,
2333f5b1c8a1SJohn Marino     const unsigned char *in, size_t in_len, const unsigned char *ad,
2334f5b1c8a1SJohn Marino     size_t ad_len)
2335f5b1c8a1SJohn Marino {
2336f5b1c8a1SJohn Marino 	const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
2337f5b1c8a1SJohn Marino 	unsigned char tag[EVP_AEAD_AES_GCM_TAG_LEN];
2338f5b1c8a1SJohn Marino 	GCM128_CONTEXT gcm;
2339f5b1c8a1SJohn Marino 	size_t plaintext_len;
2340f5b1c8a1SJohn Marino 	size_t bulk = 0;
2341f5b1c8a1SJohn Marino 
2342f5b1c8a1SJohn Marino 	if (in_len < gcm_ctx->tag_len) {
234372c33676SMaxim Ag 		EVPerror(EVP_R_BAD_DECRYPT);
2344f5b1c8a1SJohn Marino 		return 0;
2345f5b1c8a1SJohn Marino 	}
2346f5b1c8a1SJohn Marino 
2347f5b1c8a1SJohn Marino 	plaintext_len = in_len - gcm_ctx->tag_len;
2348f5b1c8a1SJohn Marino 
2349f5b1c8a1SJohn Marino 	if (max_out_len < plaintext_len) {
235072c33676SMaxim Ag 		EVPerror(EVP_R_BUFFER_TOO_SMALL);
2351f5b1c8a1SJohn Marino 		return 0;
2352f5b1c8a1SJohn Marino 	}
2353f5b1c8a1SJohn Marino 
2354f5b1c8a1SJohn Marino 	memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));
2355cca6fc52SDaniel Fojt 
2356cca6fc52SDaniel Fojt 	if (nonce_len == 0) {
2357cca6fc52SDaniel Fojt 		EVPerror(EVP_R_INVALID_IV_LENGTH);
2358cca6fc52SDaniel Fojt 		return 0;
2359cca6fc52SDaniel Fojt 	}
2360f5b1c8a1SJohn Marino 	CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);
2361f5b1c8a1SJohn Marino 
2362f5b1c8a1SJohn Marino 	if (CRYPTO_gcm128_aad(&gcm, ad, ad_len))
2363f5b1c8a1SJohn Marino 		return 0;
2364f5b1c8a1SJohn Marino 
2365f5b1c8a1SJohn Marino 	if (gcm_ctx->ctr) {
2366f5b1c8a1SJohn Marino 		if (CRYPTO_gcm128_decrypt_ctr32(&gcm, in + bulk, out + bulk,
2367f5b1c8a1SJohn Marino 		    in_len - bulk - gcm_ctx->tag_len, gcm_ctx->ctr))
2368f5b1c8a1SJohn Marino 			return 0;
2369f5b1c8a1SJohn Marino 	} else {
2370f5b1c8a1SJohn Marino 		if (CRYPTO_gcm128_decrypt(&gcm, in + bulk, out + bulk,
2371f5b1c8a1SJohn Marino 		    in_len - bulk - gcm_ctx->tag_len))
2372f5b1c8a1SJohn Marino 			return 0;
2373f5b1c8a1SJohn Marino 	}
2374f5b1c8a1SJohn Marino 
2375f5b1c8a1SJohn Marino 	CRYPTO_gcm128_tag(&gcm, tag, gcm_ctx->tag_len);
2376f5b1c8a1SJohn Marino 	if (timingsafe_memcmp(tag, in + plaintext_len, gcm_ctx->tag_len) != 0) {
237772c33676SMaxim Ag 		EVPerror(EVP_R_BAD_DECRYPT);
2378f5b1c8a1SJohn Marino 		return 0;
2379f5b1c8a1SJohn Marino 	}
2380f5b1c8a1SJohn Marino 
2381f5b1c8a1SJohn Marino 	*out_len = plaintext_len;
2382f5b1c8a1SJohn Marino 
2383f5b1c8a1SJohn Marino 	return 1;
2384f5b1c8a1SJohn Marino }
2385f5b1c8a1SJohn Marino 
2386f5b1c8a1SJohn Marino static const EVP_AEAD aead_aes_128_gcm = {
2387f5b1c8a1SJohn Marino 	.key_len = 16,
2388f5b1c8a1SJohn Marino 	.nonce_len = 12,
2389f5b1c8a1SJohn Marino 	.overhead = EVP_AEAD_AES_GCM_TAG_LEN,
2390f5b1c8a1SJohn Marino 	.max_tag_len = EVP_AEAD_AES_GCM_TAG_LEN,
2391f5b1c8a1SJohn Marino 
2392f5b1c8a1SJohn Marino 	.init = aead_aes_gcm_init,
2393f5b1c8a1SJohn Marino 	.cleanup = aead_aes_gcm_cleanup,
2394f5b1c8a1SJohn Marino 	.seal = aead_aes_gcm_seal,
2395f5b1c8a1SJohn Marino 	.open = aead_aes_gcm_open,
2396f5b1c8a1SJohn Marino };
2397f5b1c8a1SJohn Marino 
2398f5b1c8a1SJohn Marino static const EVP_AEAD aead_aes_256_gcm = {
2399f5b1c8a1SJohn Marino 	.key_len = 32,
2400f5b1c8a1SJohn Marino 	.nonce_len = 12,
2401f5b1c8a1SJohn Marino 	.overhead = EVP_AEAD_AES_GCM_TAG_LEN,
2402f5b1c8a1SJohn Marino 	.max_tag_len = EVP_AEAD_AES_GCM_TAG_LEN,
2403f5b1c8a1SJohn Marino 
2404f5b1c8a1SJohn Marino 	.init = aead_aes_gcm_init,
2405f5b1c8a1SJohn Marino 	.cleanup = aead_aes_gcm_cleanup,
2406f5b1c8a1SJohn Marino 	.seal = aead_aes_gcm_seal,
2407f5b1c8a1SJohn Marino 	.open = aead_aes_gcm_open,
2408f5b1c8a1SJohn Marino };
2409f5b1c8a1SJohn Marino 
2410f5b1c8a1SJohn Marino const EVP_AEAD *
EVP_aead_aes_128_gcm(void)2411f5b1c8a1SJohn Marino EVP_aead_aes_128_gcm(void)
2412f5b1c8a1SJohn Marino {
2413f5b1c8a1SJohn Marino 	return &aead_aes_128_gcm;
2414f5b1c8a1SJohn Marino }
2415f5b1c8a1SJohn Marino 
2416f5b1c8a1SJohn Marino const EVP_AEAD *
EVP_aead_aes_256_gcm(void)2417f5b1c8a1SJohn Marino EVP_aead_aes_256_gcm(void)
2418f5b1c8a1SJohn Marino {
2419f5b1c8a1SJohn Marino 	return &aead_aes_256_gcm;
2420f5b1c8a1SJohn Marino }
2421f5b1c8a1SJohn Marino 
242272c33676SMaxim Ag typedef struct {
242372c33676SMaxim Ag 	union {
242472c33676SMaxim Ag 		double align;
242572c33676SMaxim Ag 		AES_KEY ks;
242672c33676SMaxim Ag 	} ks;
242772c33676SMaxim Ag 	unsigned char *iv;
242872c33676SMaxim Ag } EVP_AES_WRAP_CTX;
242972c33676SMaxim Ag 
243072c33676SMaxim Ag static int
aes_wrap_init_key(EVP_CIPHER_CTX * ctx,const unsigned char * key,const unsigned char * iv,int enc)243172c33676SMaxim Ag aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
243272c33676SMaxim Ag     const unsigned char *iv, int enc)
243372c33676SMaxim Ag {
243472c33676SMaxim Ag 	EVP_AES_WRAP_CTX *wctx = (EVP_AES_WRAP_CTX *)ctx->cipher_data;
243572c33676SMaxim Ag 
243672c33676SMaxim Ag 	if (iv == NULL && key == NULL)
243772c33676SMaxim Ag 		return 1;
243872c33676SMaxim Ag 
243972c33676SMaxim Ag 	if (key != NULL) {
244072c33676SMaxim Ag 		if (ctx->encrypt)
244172c33676SMaxim Ag 			AES_set_encrypt_key(key, 8 * ctx->key_len,
244272c33676SMaxim Ag 			    &wctx->ks.ks);
244372c33676SMaxim Ag 		else
244472c33676SMaxim Ag 			AES_set_decrypt_key(key, 8 * ctx->key_len,
244572c33676SMaxim Ag 			    &wctx->ks.ks);
244672c33676SMaxim Ag 
244772c33676SMaxim Ag 		if (iv == NULL)
244872c33676SMaxim Ag 			wctx->iv = NULL;
244972c33676SMaxim Ag 	}
245072c33676SMaxim Ag 
245172c33676SMaxim Ag 	if (iv != NULL) {
245272c33676SMaxim Ag 		memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
245372c33676SMaxim Ag 		wctx->iv = ctx->iv;
245472c33676SMaxim Ag 	}
245572c33676SMaxim Ag 
245672c33676SMaxim Ag 	return 1;
245772c33676SMaxim Ag }
245872c33676SMaxim Ag 
245972c33676SMaxim Ag static int
aes_wrap_cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,size_t inlen)246072c33676SMaxim Ag aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
246172c33676SMaxim Ag     const unsigned char *in, size_t inlen)
246272c33676SMaxim Ag {
246372c33676SMaxim Ag 	EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
246472c33676SMaxim Ag 	int ret;
246572c33676SMaxim Ag 
246672c33676SMaxim Ag 	if (in == NULL)
246772c33676SMaxim Ag 		return 0;
246872c33676SMaxim Ag 
246972c33676SMaxim Ag 	if (inlen % 8 != 0)
247072c33676SMaxim Ag 		return -1;
247172c33676SMaxim Ag 	if (ctx->encrypt && inlen < 8)
247272c33676SMaxim Ag 		return -1;
247372c33676SMaxim Ag 	if (!ctx->encrypt && inlen < 16)
247472c33676SMaxim Ag 		return -1;
247572c33676SMaxim Ag 	if (inlen > INT_MAX)
247672c33676SMaxim Ag 		return -1;
247772c33676SMaxim Ag 
247872c33676SMaxim Ag 	if (out == NULL) {
247972c33676SMaxim Ag 		if (ctx->encrypt)
248072c33676SMaxim Ag 			return inlen + 8;
248172c33676SMaxim Ag 		else
248272c33676SMaxim Ag 			return inlen - 8;
248372c33676SMaxim Ag 	}
248472c33676SMaxim Ag 
248572c33676SMaxim Ag 	if (ctx->encrypt)
248672c33676SMaxim Ag 		ret = AES_wrap_key(&wctx->ks.ks, wctx->iv, out, in,
248772c33676SMaxim Ag 		    (unsigned int)inlen);
248872c33676SMaxim Ag 	else
248972c33676SMaxim Ag 		ret = AES_unwrap_key(&wctx->ks.ks, wctx->iv, out, in,
249072c33676SMaxim Ag 		    (unsigned int)inlen);
249172c33676SMaxim Ag 
249272c33676SMaxim Ag 	return ret != 0 ? ret : -1;
249372c33676SMaxim Ag }
249472c33676SMaxim Ag 
24958edacedfSDaniel Fojt static int
aes_wrap_ctrl(EVP_CIPHER_CTX * c,int type,int arg,void * ptr)24968edacedfSDaniel Fojt aes_wrap_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
24978edacedfSDaniel Fojt {
24988edacedfSDaniel Fojt 	EVP_AES_WRAP_CTX *wctx = c->cipher_data;
24998edacedfSDaniel Fojt 
25008edacedfSDaniel Fojt 	switch (type) {
25018edacedfSDaniel Fojt 	case EVP_CTRL_COPY:
25028edacedfSDaniel Fojt 	    {
25038edacedfSDaniel Fojt 		EVP_CIPHER_CTX *out = ptr;
25048edacedfSDaniel Fojt 		EVP_AES_WRAP_CTX *wctx_out = out->cipher_data;
25058edacedfSDaniel Fojt 
25068edacedfSDaniel Fojt 		if (wctx->iv != NULL) {
25078edacedfSDaniel Fojt 			if (c->iv != wctx->iv)
25088edacedfSDaniel Fojt 				return 0;
25098edacedfSDaniel Fojt 
25108edacedfSDaniel Fojt 			wctx_out->iv = out->iv;
25118edacedfSDaniel Fojt 		}
25128edacedfSDaniel Fojt 
25138edacedfSDaniel Fojt 		return 1;
25148edacedfSDaniel Fojt 	    }
25158edacedfSDaniel Fojt 	}
25168edacedfSDaniel Fojt 
25178edacedfSDaniel Fojt 	return -1;
25188edacedfSDaniel Fojt }
25198edacedfSDaniel Fojt 
252072c33676SMaxim Ag #define WRAP_FLAGS \
252172c33676SMaxim Ag     ( EVP_CIPH_WRAP_MODE | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER | \
25228edacedfSDaniel Fojt       EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1 | \
25238edacedfSDaniel Fojt       EVP_CIPH_CUSTOM_COPY )
252472c33676SMaxim Ag 
252572c33676SMaxim Ag static const EVP_CIPHER aes_128_wrap = {
252672c33676SMaxim Ag 	.nid = NID_id_aes128_wrap,
252772c33676SMaxim Ag 	.block_size = 8,
252872c33676SMaxim Ag 	.key_len = 16,
252972c33676SMaxim Ag 	.iv_len = 8,
253072c33676SMaxim Ag 	.flags = WRAP_FLAGS,
253172c33676SMaxim Ag 	.init = aes_wrap_init_key,
253272c33676SMaxim Ag 	.do_cipher = aes_wrap_cipher,
253372c33676SMaxim Ag 	.cleanup = NULL,
253472c33676SMaxim Ag 	.ctx_size = sizeof(EVP_AES_WRAP_CTX),
253572c33676SMaxim Ag 	.set_asn1_parameters = NULL,
253672c33676SMaxim Ag 	.get_asn1_parameters = NULL,
25378edacedfSDaniel Fojt 	.ctrl = aes_wrap_ctrl,
253872c33676SMaxim Ag 	.app_data = NULL,
253972c33676SMaxim Ag };
254072c33676SMaxim Ag 
254172c33676SMaxim Ag const EVP_CIPHER *
EVP_aes_128_wrap(void)254272c33676SMaxim Ag EVP_aes_128_wrap(void)
254372c33676SMaxim Ag {
254472c33676SMaxim Ag 	return &aes_128_wrap;
254572c33676SMaxim Ag }
254672c33676SMaxim Ag 
254772c33676SMaxim Ag static const EVP_CIPHER aes_192_wrap = {
254872c33676SMaxim Ag 	.nid = NID_id_aes192_wrap,
254972c33676SMaxim Ag 	.block_size = 8,
255072c33676SMaxim Ag 	.key_len = 24,
255172c33676SMaxim Ag 	.iv_len = 8,
255272c33676SMaxim Ag 	.flags = WRAP_FLAGS,
255372c33676SMaxim Ag 	.init = aes_wrap_init_key,
255472c33676SMaxim Ag 	.do_cipher = aes_wrap_cipher,
255572c33676SMaxim Ag 	.cleanup = NULL,
255672c33676SMaxim Ag 	.ctx_size = sizeof(EVP_AES_WRAP_CTX),
255772c33676SMaxim Ag 	.set_asn1_parameters = NULL,
255872c33676SMaxim Ag 	.get_asn1_parameters = NULL,
25598edacedfSDaniel Fojt 	.ctrl = aes_wrap_ctrl,
256072c33676SMaxim Ag 	.app_data = NULL,
256172c33676SMaxim Ag };
256272c33676SMaxim Ag 
256372c33676SMaxim Ag const EVP_CIPHER *
EVP_aes_192_wrap(void)256472c33676SMaxim Ag EVP_aes_192_wrap(void)
256572c33676SMaxim Ag {
256672c33676SMaxim Ag 	return &aes_192_wrap;
256772c33676SMaxim Ag }
256872c33676SMaxim Ag 
256972c33676SMaxim Ag static const EVP_CIPHER aes_256_wrap = {
257072c33676SMaxim Ag 	.nid = NID_id_aes256_wrap,
257172c33676SMaxim Ag 	.block_size = 8,
257272c33676SMaxim Ag 	.key_len = 32,
257372c33676SMaxim Ag 	.iv_len = 8,
257472c33676SMaxim Ag 	.flags = WRAP_FLAGS,
257572c33676SMaxim Ag 	.init = aes_wrap_init_key,
257672c33676SMaxim Ag 	.do_cipher = aes_wrap_cipher,
257772c33676SMaxim Ag 	.cleanup = NULL,
257872c33676SMaxim Ag 	.ctx_size = sizeof(EVP_AES_WRAP_CTX),
257972c33676SMaxim Ag 	.set_asn1_parameters = NULL,
258072c33676SMaxim Ag 	.get_asn1_parameters = NULL,
25818edacedfSDaniel Fojt 	.ctrl = aes_wrap_ctrl,
258272c33676SMaxim Ag 	.app_data = NULL,
258372c33676SMaxim Ag };
258472c33676SMaxim Ag 
258572c33676SMaxim Ag const EVP_CIPHER *
EVP_aes_256_wrap(void)258672c33676SMaxim Ag EVP_aes_256_wrap(void)
258772c33676SMaxim Ag {
258872c33676SMaxim Ag 	return &aes_256_wrap;
258972c33676SMaxim Ag }
259072c33676SMaxim Ag 
2591f5b1c8a1SJohn Marino #endif
2592