xref: /dragonfly/crypto/libressl/crypto/evp/e_aes.c (revision 72c33676)
1 /* $OpenBSD: e_aes.c,v 1.35 2019/03/17 18:07:41 tb Exp $ */
2 /* ====================================================================
3  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
4  *
5  * Redistribution and use in source and binary forms, with or without
6  * modification, are permitted provided that the following conditions
7  * are met:
8  *
9  * 1. Redistributions of source code must retain the above copyright
10  *    notice, this list of conditions and the following disclaimer.
11  *
12  * 2. Redistributions in binary form must reproduce the above copyright
13  *    notice, this list of conditions and the following disclaimer in
14  *    the documentation and/or other materials provided with the
15  *    distribution.
16  *
17  * 3. All advertising materials mentioning features or use of this
18  *    software must display the following acknowledgment:
19  *    "This product includes software developed by the OpenSSL Project
20  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21  *
22  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23  *    endorse or promote products derived from this software without
24  *    prior written permission. For written permission, please contact
25  *    openssl-core@openssl.org.
26  *
27  * 5. Products derived from this software may not be called "OpenSSL"
28  *    nor may "OpenSSL" appear in their names without prior written
29  *    permission of the OpenSSL Project.
30  *
31  * 6. Redistributions of any form whatsoever must retain the following
32  *    acknowledgment:
33  *    "This product includes software developed by the OpenSSL Project
34  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35  *
36  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
40  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47  * OF THE POSSIBILITY OF SUCH DAMAGE.
48  * ====================================================================
49  *
50  */
51 
52 #include <limits.h>
53 #include <stdlib.h>
54 #include <string.h>
55 
56 #include <openssl/opensslconf.h>
57 
58 #ifndef OPENSSL_NO_AES
59 #include <openssl/aes.h>
60 #include <openssl/err.h>
61 #include <openssl/evp.h>
62 
63 #include "evp_locl.h"
64 #include "modes_lcl.h"
65 
66 typedef struct {
67 	AES_KEY ks;
68 	block128_f block;
69 	union {
70 		cbc128_f cbc;
71 		ctr128_f ctr;
72 	} stream;
73 } EVP_AES_KEY;
74 
75 typedef struct {
76 	AES_KEY ks;		/* AES key schedule to use */
77 	int key_set;		/* Set if key initialised */
78 	int iv_set;		/* Set if an iv is set */
79 	GCM128_CONTEXT gcm;
80 	unsigned char *iv;	/* Temporary IV store */
81 	int ivlen;		/* IV length */
82 	int taglen;
83 	int iv_gen;		/* It is OK to generate IVs */
84 	int tls_aad_len;	/* TLS AAD length */
85 	ctr128_f ctr;
86 } EVP_AES_GCM_CTX;
87 
88 typedef struct {
89 	AES_KEY ks1, ks2;	/* AES key schedules to use */
90 	XTS128_CONTEXT xts;
91 	void (*stream)(const unsigned char *in, unsigned char *out,
92 	    size_t length, const AES_KEY *key1, const AES_KEY *key2,
93 	    const unsigned char iv[16]);
94 } EVP_AES_XTS_CTX;
95 
96 typedef struct {
97 	AES_KEY ks;		/* AES key schedule to use */
98 	int key_set;		/* Set if key initialised */
99 	int iv_set;		/* Set if an iv is set */
100 	int tag_set;		/* Set if tag is valid */
101 	int len_set;		/* Set if message length set */
102 	int L, M;		/* L and M parameters from RFC3610 */
103 	CCM128_CONTEXT ccm;
104 	ccm128_f str;
105 } EVP_AES_CCM_CTX;
106 
107 #define MAXBITCHUNK	((size_t)1<<(sizeof(size_t)*8-4))
108 
109 #ifdef VPAES_ASM
110 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
111     AES_KEY *key);
112 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
113     AES_KEY *key);
114 
115 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
116     const AES_KEY *key);
117 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
118     const AES_KEY *key);
119 
120 void vpaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
121     size_t length, const AES_KEY *key, unsigned char *ivec, int enc);
122 #endif
123 #ifdef BSAES_ASM
124 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
125     size_t length, const AES_KEY *key, unsigned char ivec[16], int enc);
126 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
127     size_t len, const AES_KEY *key, const unsigned char ivec[16]);
128 void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
129     size_t len, const AES_KEY *key1, const AES_KEY *key2,
130     const unsigned char iv[16]);
131 void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
132     size_t len, const AES_KEY *key1, const AES_KEY *key2,
133     const unsigned char iv[16]);
134 #endif
135 #ifdef AES_CTR_ASM
136 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
137     size_t blocks, const AES_KEY *key,
138     const unsigned char ivec[AES_BLOCK_SIZE]);
139 #endif
140 #ifdef AES_XTS_ASM
141 void AES_xts_encrypt(const char *inp, char *out, size_t len,
142     const AES_KEY *key1, const AES_KEY *key2, const unsigned char iv[16]);
143 void AES_xts_decrypt(const char *inp, char *out, size_t len,
144     const AES_KEY *key1, const AES_KEY *key2, const unsigned char iv[16]);
145 #endif
146 
147 #if	defined(AES_ASM) &&				(  \
148 	((defined(__i386)	|| defined(__i386__)	|| \
149 	  defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
150 	defined(__x86_64)	|| defined(__x86_64__)	|| \
151 	defined(_M_AMD64)	|| defined(_M_X64)	|| \
152 	defined(__INTEL__)				)
153 
154 #include "x86_arch.h"
155 
156 #ifdef VPAES_ASM
157 #define VPAES_CAPABLE	(OPENSSL_cpu_caps() & CPUCAP_MASK_SSSE3)
158 #endif
159 #ifdef BSAES_ASM
160 #define BSAES_CAPABLE	VPAES_CAPABLE
161 #endif
162 /*
163  * AES-NI section
164  */
165 #define	AESNI_CAPABLE	(OPENSSL_cpu_caps() & CPUCAP_MASK_AESNI)
166 
167 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
168     AES_KEY *key);
169 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
170     AES_KEY *key);
171 
172 void aesni_encrypt(const unsigned char *in, unsigned char *out,
173     const AES_KEY *key);
174 void aesni_decrypt(const unsigned char *in, unsigned char *out,
175     const AES_KEY *key);
176 
177 void aesni_ecb_encrypt(const unsigned char *in, unsigned char *out,
178     size_t length, const AES_KEY *key, int enc);
179 void aesni_cbc_encrypt(const unsigned char *in, unsigned char *out,
180     size_t length, const AES_KEY *key, unsigned char *ivec, int enc);
181 
182 void aesni_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
183     size_t blocks, const void *key, const unsigned char *ivec);
184 
185 void aesni_xts_encrypt(const unsigned char *in, unsigned char *out,
186     size_t length, const AES_KEY *key1, const AES_KEY *key2,
187     const unsigned char iv[16]);
188 
189 void aesni_xts_decrypt(const unsigned char *in, unsigned char *out,
190     size_t length, const AES_KEY *key1, const AES_KEY *key2,
191     const unsigned char iv[16]);
192 
193 void aesni_ccm64_encrypt_blocks (const unsigned char *in, unsigned char *out,
194     size_t blocks, const void *key, const unsigned char ivec[16],
195     unsigned char cmac[16]);
196 
197 void aesni_ccm64_decrypt_blocks (const unsigned char *in, unsigned char *out,
198     size_t blocks, const void *key, const unsigned char ivec[16],
199     unsigned char cmac[16]);
200 
201 static int
202 aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
203     const unsigned char *iv, int enc)
204 {
205 	int ret, mode;
206 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
207 
208 	mode = ctx->cipher->flags & EVP_CIPH_MODE;
209 	if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE) &&
210 	    !enc) {
211 		ret = aesni_set_decrypt_key(key, ctx->key_len * 8,
212 		    ctx->cipher_data);
213 		dat->block = (block128_f)aesni_decrypt;
214 		dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
215 		    (cbc128_f)aesni_cbc_encrypt : NULL;
216 	} else {
217 		ret = aesni_set_encrypt_key(key, ctx->key_len * 8,
218 		    ctx->cipher_data);
219 		dat->block = (block128_f)aesni_encrypt;
220 		if (mode == EVP_CIPH_CBC_MODE)
221 			dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
222 		else if (mode == EVP_CIPH_CTR_MODE)
223 			dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
224 		else
225 			dat->stream.cbc = NULL;
226 	}
227 
228 	if (ret < 0) {
229 		EVPerror(EVP_R_AES_KEY_SETUP_FAILED);
230 		return 0;
231 	}
232 
233 	return 1;
234 }
235 
236 static int
237 aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
238     const unsigned char *in, size_t len)
239 {
240 	aesni_cbc_encrypt(in, out, len, ctx->cipher_data, ctx->iv,
241 	    ctx->encrypt);
242 
243 	return 1;
244 }
245 
246 static int
247 aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
248     const unsigned char *in, size_t len)
249 {
250 	size_t	bl = ctx->cipher->block_size;
251 
252 	if (len < bl)
253 		return 1;
254 
255 	aesni_ecb_encrypt(in, out, len, ctx->cipher_data, ctx->encrypt);
256 
257 	return 1;
258 }
259 
260 #define aesni_ofb_cipher aes_ofb_cipher
261 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
262     const unsigned char *in, size_t len);
263 
264 #define aesni_cfb_cipher aes_cfb_cipher
265 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
266     const unsigned char *in, size_t len);
267 
268 #define aesni_cfb8_cipher aes_cfb8_cipher
269 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
270     const unsigned char *in, size_t len);
271 
272 #define aesni_cfb1_cipher aes_cfb1_cipher
273 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
274     const unsigned char *in, size_t len);
275 
276 #define aesni_ctr_cipher aes_ctr_cipher
277 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
278     const unsigned char *in, size_t len);
279 
280 static int
281 aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
282     const unsigned char *iv, int enc)
283 {
284 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
285 
286 	if (!iv && !key)
287 		return 1;
288 	if (key) {
289 		aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
290 		CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
291 		    (block128_f)aesni_encrypt);
292 		gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
293 		/* If we have an iv can set it directly, otherwise use
294 		 * saved IV.
295 		 */
296 		if (iv == NULL && gctx->iv_set)
297 			iv = gctx->iv;
298 		if (iv) {
299 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
300 			gctx->iv_set = 1;
301 		}
302 		gctx->key_set = 1;
303 	} else {
304 		/* If key set use IV, otherwise copy */
305 		if (gctx->key_set)
306 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
307 		else
308 			memcpy(gctx->iv, iv, gctx->ivlen);
309 		gctx->iv_set = 1;
310 		gctx->iv_gen = 0;
311 	}
312 	return 1;
313 }
314 
315 #define aesni_gcm_cipher aes_gcm_cipher
316 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
317     const unsigned char *in, size_t len);
318 
319 static int
320 aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
321     const unsigned char *iv, int enc)
322 {
323 	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
324 
325 	if (!iv && !key)
326 		return 1;
327 
328 	if (key) {
329 		/* key_len is two AES keys */
330 		if (enc) {
331 			aesni_set_encrypt_key(key, ctx->key_len * 4,
332 			    &xctx->ks1);
333 			xctx->xts.block1 = (block128_f)aesni_encrypt;
334 			xctx->stream = aesni_xts_encrypt;
335 		} else {
336 			aesni_set_decrypt_key(key, ctx->key_len * 4,
337 			    &xctx->ks1);
338 			xctx->xts.block1 = (block128_f)aesni_decrypt;
339 			xctx->stream = aesni_xts_decrypt;
340 		}
341 
342 		aesni_set_encrypt_key(key + ctx->key_len / 2,
343 		    ctx->key_len * 4, &xctx->ks2);
344 		xctx->xts.block2 = (block128_f)aesni_encrypt;
345 
346 		xctx->xts.key1 = &xctx->ks1;
347 	}
348 
349 	if (iv) {
350 		xctx->xts.key2 = &xctx->ks2;
351 		memcpy(ctx->iv, iv, 16);
352 	}
353 
354 	return 1;
355 }
356 
357 #define aesni_xts_cipher aes_xts_cipher
358 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
359     const unsigned char *in, size_t len);
360 
361 static int
362 aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
363     const unsigned char *iv, int enc)
364 {
365 	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
366 
367 	if (!iv && !key)
368 		return 1;
369 	if (key) {
370 		aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
371 		CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
372 		    &cctx->ks, (block128_f)aesni_encrypt);
373 		cctx->str = enc ? (ccm128_f)aesni_ccm64_encrypt_blocks :
374 		    (ccm128_f)aesni_ccm64_decrypt_blocks;
375 		cctx->key_set = 1;
376 	}
377 	if (iv) {
378 		memcpy(ctx->iv, iv, 15 - cctx->L);
379 		cctx->iv_set = 1;
380 	}
381 	return 1;
382 }
383 
384 #define aesni_ccm_cipher aes_ccm_cipher
385 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
386     const unsigned char *in, size_t len);
387 
388 #define BLOCK_CIPHER_generic(n,keylen,blocksize,ivlen,nmode,mode,MODE,fl) \
389 static const EVP_CIPHER aesni_##keylen##_##mode = {			\
390 	.nid = n##_##keylen##_##nmode,					\
391 	.block_size = blocksize,					\
392 	.key_len = keylen / 8,						\
393 	.iv_len = ivlen, 						\
394 	.flags = fl | EVP_CIPH_##MODE##_MODE,				\
395 	.init = aesni_init_key,						\
396 	.do_cipher = aesni_##mode##_cipher,				\
397 	.ctx_size = sizeof(EVP_AES_KEY)					\
398 };									\
399 static const EVP_CIPHER aes_##keylen##_##mode = {			\
400 	.nid = n##_##keylen##_##nmode,					\
401 	.block_size = blocksize,					\
402 	.key_len = keylen / 8,						\
403 	.iv_len = ivlen, 						\
404 	.flags = fl | EVP_CIPH_##MODE##_MODE,				\
405 	.init = aes_init_key,						\
406 	.do_cipher = aes_##mode##_cipher,				\
407 	.ctx_size = sizeof(EVP_AES_KEY)					\
408 };									\
409 const EVP_CIPHER *							\
410 EVP_aes_##keylen##_##mode(void)						\
411 {									\
412 	return AESNI_CAPABLE ?						\
413 	    &aesni_##keylen##_##mode : &aes_##keylen##_##mode;		\
414 }
415 
416 #define BLOCK_CIPHER_custom(n,keylen,blocksize,ivlen,mode,MODE,fl)	\
417 static const EVP_CIPHER aesni_##keylen##_##mode = {			\
418 	.nid = n##_##keylen##_##mode,					\
419 	.block_size = blocksize,					\
420 	.key_len =							\
421 	    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) *	\
422 	    keylen / 8,							\
423 	.iv_len = ivlen,						\
424 	.flags = fl | EVP_CIPH_##MODE##_MODE,				\
425 	.init = aesni_##mode##_init_key,				\
426 	.do_cipher = aesni_##mode##_cipher,				\
427 	.cleanup = aes_##mode##_cleanup,				\
428 	.ctx_size = sizeof(EVP_AES_##MODE##_CTX),			\
429 	.ctrl = aes_##mode##_ctrl					\
430 };									\
431 static const EVP_CIPHER aes_##keylen##_##mode = {			\
432 	.nid = n##_##keylen##_##mode,					\
433 	.block_size = blocksize,					\
434 	.key_len =							\
435 	    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) *	\
436 	    keylen / 8,							\
437 	.iv_len = ivlen,						\
438 	.flags = fl | EVP_CIPH_##MODE##_MODE,				\
439 	.init = aes_##mode##_init_key,					\
440 	.do_cipher = aes_##mode##_cipher,				\
441 	.cleanup = aes_##mode##_cleanup,				\
442 	.ctx_size = sizeof(EVP_AES_##MODE##_CTX),			\
443 	.ctrl = aes_##mode##_ctrl					\
444 };									\
445 const EVP_CIPHER *							\
446 EVP_aes_##keylen##_##mode(void)						\
447 {									\
448 	return AESNI_CAPABLE ?						\
449 	    &aesni_##keylen##_##mode : &aes_##keylen##_##mode;		\
450 }
451 
452 #else
453 
454 #define BLOCK_CIPHER_generic(n,keylen,blocksize,ivlen,nmode,mode,MODE,fl) \
455 static const EVP_CIPHER aes_##keylen##_##mode = {			\
456 	.nid = n##_##keylen##_##nmode,					\
457 	.block_size = blocksize,					\
458 	.key_len = keylen / 8,						\
459 	.iv_len = ivlen,						\
460 	.flags = fl | EVP_CIPH_##MODE##_MODE,				\
461 	.init = aes_init_key,						\
462 	.do_cipher = aes_##mode##_cipher,				\
463 	.ctx_size = sizeof(EVP_AES_KEY)					\
464 };									\
465 const EVP_CIPHER *							\
466 EVP_aes_##keylen##_##mode(void)						\
467 {									\
468 	return &aes_##keylen##_##mode;					\
469 }
470 
471 #define BLOCK_CIPHER_custom(n,keylen,blocksize,ivlen,mode,MODE,fl)	\
472 static const EVP_CIPHER aes_##keylen##_##mode = {			\
473 	.nid = n##_##keylen##_##mode,					\
474 	.block_size = blocksize,					\
475 	.key_len =							\
476 	    (EVP_CIPH_##MODE##_MODE == EVP_CIPH_XTS_MODE ? 2 : 1) *	\
477 	    keylen / 8,							\
478 	.iv_len = ivlen,						\
479 	.flags = fl | EVP_CIPH_##MODE##_MODE,				\
480 	.init = aes_##mode##_init_key,					\
481 	.do_cipher = aes_##mode##_cipher,				\
482 	.cleanup = aes_##mode##_cleanup,				\
483 	.ctx_size = sizeof(EVP_AES_##MODE##_CTX),			\
484 	.ctrl = aes_##mode##_ctrl					\
485 };									\
486 const EVP_CIPHER *							\
487 EVP_aes_##keylen##_##mode(void)						\
488 {									\
489 	return &aes_##keylen##_##mode;					\
490 }
491 
492 #endif
493 
494 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)		\
495 	BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
496 	BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
497 	BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
498 	BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)	\
499 	BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)	\
500 	BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)	\
501 	BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
502 
503 static int
504 aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
505     const unsigned char *iv, int enc)
506 {
507 	int ret, mode;
508 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
509 
510 	mode = ctx->cipher->flags & EVP_CIPH_MODE;
511 	if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE) &&
512 	    !enc)
513 #ifdef BSAES_CAPABLE
514 		if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
515 			ret = AES_set_decrypt_key(key, ctx->key_len * 8,
516 			    &dat->ks);
517 			dat->block = (block128_f)AES_decrypt;
518 			dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
519 		} else
520 #endif
521 #ifdef VPAES_CAPABLE
522 		if (VPAES_CAPABLE) {
523 			ret = vpaes_set_decrypt_key(key, ctx->key_len * 8,
524 			    &dat->ks);
525 			dat->block = (block128_f)vpaes_decrypt;
526 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
527 			    (cbc128_f)vpaes_cbc_encrypt : NULL;
528 		} else
529 #endif
530 		{
531 			ret = AES_set_decrypt_key(key, ctx->key_len * 8,
532 			    &dat->ks);
533 			dat->block = (block128_f)AES_decrypt;
534 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
535 			    (cbc128_f)AES_cbc_encrypt : NULL;
536 		} else
537 #ifdef BSAES_CAPABLE
538 		if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
539 			ret = AES_set_encrypt_key(key, ctx->key_len * 8,
540 			    &dat->ks);
541 			dat->block = (block128_f)AES_encrypt;
542 			dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
543 		} else
544 #endif
545 #ifdef VPAES_CAPABLE
546 		if (VPAES_CAPABLE) {
547 			ret = vpaes_set_encrypt_key(key, ctx->key_len * 8,
548 			    &dat->ks);
549 			dat->block = (block128_f)vpaes_encrypt;
550 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
551 			    (cbc128_f)vpaes_cbc_encrypt : NULL;
552 		} else
553 #endif
554 		{
555 			ret = AES_set_encrypt_key(key, ctx->key_len * 8,
556 			    &dat->ks);
557 			dat->block = (block128_f)AES_encrypt;
558 			dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
559 			    (cbc128_f)AES_cbc_encrypt : NULL;
560 #ifdef AES_CTR_ASM
561 			if (mode == EVP_CIPH_CTR_MODE)
562 				dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
563 #endif
564 		}
565 
566 	if (ret < 0) {
567 		EVPerror(EVP_R_AES_KEY_SETUP_FAILED);
568 		return 0;
569 	}
570 
571 	return 1;
572 }
573 
574 static int
575 aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
576     const unsigned char *in, size_t len)
577 {
578 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
579 
580 	if (dat->stream.cbc)
581 		(*dat->stream.cbc)(in, out, len, &dat->ks, ctx->iv,
582 		    ctx->encrypt);
583 	else if (ctx->encrypt)
584 		CRYPTO_cbc128_encrypt(in, out, len, &dat->ks, ctx->iv,
585 		    dat->block);
586 	else
587 		CRYPTO_cbc128_decrypt(in, out, len, &dat->ks, ctx->iv,
588 		    dat->block);
589 
590 	return 1;
591 }
592 
593 static int
594 aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
595     const unsigned char *in, size_t len)
596 {
597 	size_t	bl = ctx->cipher->block_size;
598 	size_t	i;
599 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
600 
601 	if (len < bl)
602 		return 1;
603 
604 	for (i = 0, len -= bl; i <= len; i += bl)
605 		(*dat->block)(in + i, out + i, &dat->ks);
606 
607 	return 1;
608 }
609 
610 static int
611 aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
612     const unsigned char *in, size_t len)
613 {
614 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
615 
616 	CRYPTO_ofb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
617 	    dat->block);
618 	return 1;
619 }
620 
621 static int
622 aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
623     const unsigned char *in, size_t len)
624 {
625 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
626 
627 	CRYPTO_cfb128_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
628 	    ctx->encrypt, dat->block);
629 	return 1;
630 }
631 
632 static int
633 aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
634     const unsigned char *in, size_t len)
635 {
636 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
637 
638 	CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks, ctx->iv, &ctx->num,
639 	    ctx->encrypt, dat->block);
640 	return 1;
641 }
642 
643 static int
644 aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
645     const unsigned char *in, size_t len)
646 {
647 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
648 
649 	if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
650 		CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks, ctx->iv,
651 		    &ctx->num, ctx->encrypt, dat->block);
652 		return 1;
653 	}
654 
655 	while (len >= MAXBITCHUNK) {
656 		CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK*8, &dat->ks,
657 		    ctx->iv, &ctx->num, ctx->encrypt, dat->block);
658 		len -= MAXBITCHUNK;
659 	}
660 	if (len)
661 		CRYPTO_cfb128_1_encrypt(in, out, len*8, &dat->ks,
662 		    ctx->iv, &ctx->num, ctx->encrypt, dat->block);
663 
664 	return 1;
665 }
666 
667 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
668     const unsigned char *in, size_t len)
669 {
670 	unsigned int num = ctx->num;
671 	EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
672 
673 	if (dat->stream.ctr)
674 		CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
675 		    ctx->iv, ctx->buf, &num, dat->stream.ctr);
676 	else
677 		CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
678 		    ctx->iv, ctx->buf, &num, dat->block);
679 	ctx->num = (size_t)num;
680 	return 1;
681 }
682 
683 BLOCK_CIPHER_generic_pack(NID_aes, 128, EVP_CIPH_FLAG_FIPS)
684 BLOCK_CIPHER_generic_pack(NID_aes, 192, EVP_CIPH_FLAG_FIPS)
685 BLOCK_CIPHER_generic_pack(NID_aes, 256, EVP_CIPH_FLAG_FIPS)
686 
687 static int
688 aes_gcm_cleanup(EVP_CIPHER_CTX *c)
689 {
690 	EVP_AES_GCM_CTX *gctx = c->cipher_data;
691 
692 	if (gctx->iv != c->iv)
693 		free(gctx->iv);
694 	explicit_bzero(gctx, sizeof(*gctx));
695 	return 1;
696 }
697 
698 /* increment counter (64-bit int) by 1 */
699 static void
700 ctr64_inc(unsigned char *counter)
701 {
702 	int n = 8;
703 	unsigned char  c;
704 
705 	do {
706 		--n;
707 		c = counter[n];
708 		++c;
709 		counter[n] = c;
710 		if (c)
711 			return;
712 	} while (n);
713 }
714 
715 static int
716 aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
717 {
718 	EVP_AES_GCM_CTX *gctx = c->cipher_data;
719 
720 	switch (type) {
721 	case EVP_CTRL_INIT:
722 		gctx->key_set = 0;
723 		gctx->iv_set = 0;
724 		gctx->ivlen = c->cipher->iv_len;
725 		gctx->iv = c->iv;
726 		gctx->taglen = -1;
727 		gctx->iv_gen = 0;
728 		gctx->tls_aad_len = -1;
729 		return 1;
730 
731 	case EVP_CTRL_GCM_SET_IVLEN:
732 		if (arg <= 0)
733 			return 0;
734 		/* Allocate memory for IV if needed */
735 		if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
736 			if (gctx->iv != c->iv)
737 				free(gctx->iv);
738 			gctx->iv = malloc(arg);
739 			if (!gctx->iv)
740 				return 0;
741 		}
742 		gctx->ivlen = arg;
743 		return 1;
744 
745 	case EVP_CTRL_GCM_SET_TAG:
746 		if (arg <= 0 || arg > 16 || c->encrypt)
747 			return 0;
748 		memcpy(c->buf, ptr, arg);
749 		gctx->taglen = arg;
750 		return 1;
751 
752 	case EVP_CTRL_GCM_GET_TAG:
753 		if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
754 			return 0;
755 		memcpy(ptr, c->buf, arg);
756 		return 1;
757 
758 	case EVP_CTRL_GCM_SET_IV_FIXED:
759 		/* Special case: -1 length restores whole IV */
760 		if (arg == -1) {
761 			memcpy(gctx->iv, ptr, gctx->ivlen);
762 			gctx->iv_gen = 1;
763 			return 1;
764 		}
765 		/* Fixed field must be at least 4 bytes and invocation field
766 		 * at least 8.
767 		 */
768 		if ((arg < 4) || (gctx->ivlen - arg) < 8)
769 			return 0;
770 		if (arg)
771 			memcpy(gctx->iv, ptr, arg);
772 		if (c->encrypt)
773 			arc4random_buf(gctx->iv + arg, gctx->ivlen - arg);
774 		gctx->iv_gen = 1;
775 		return 1;
776 
777 	case EVP_CTRL_GCM_IV_GEN:
778 		if (gctx->iv_gen == 0 || gctx->key_set == 0)
779 			return 0;
780 		CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
781 		if (arg <= 0 || arg > gctx->ivlen)
782 			arg = gctx->ivlen;
783 		memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
784 		/* Invocation field will be at least 8 bytes in size and
785 		 * so no need to check wrap around or increment more than
786 		 * last 8 bytes.
787 		 */
788 		ctr64_inc(gctx->iv + gctx->ivlen - 8);
789 		gctx->iv_set = 1;
790 		return 1;
791 
792 	case EVP_CTRL_GCM_SET_IV_INV:
793 		if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
794 			return 0;
795 		memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
796 		CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
797 		gctx->iv_set = 1;
798 		return 1;
799 
800 	case EVP_CTRL_AEAD_TLS1_AAD:
801 		/* Save the AAD for later use */
802 		if (arg != 13)
803 			return 0;
804 		memcpy(c->buf, ptr, arg);
805 		gctx->tls_aad_len = arg;
806 		{
807 			unsigned int len = c->buf[arg - 2] << 8 |
808 			    c->buf[arg - 1];
809 
810 			/* Correct length for explicit IV */
811 			if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
812 				return 0;
813 			len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
814 
815 			/* If decrypting correct for tag too */
816 			if (!c->encrypt) {
817 				if (len < EVP_GCM_TLS_TAG_LEN)
818 					return 0;
819 				len -= EVP_GCM_TLS_TAG_LEN;
820 			}
821 			c->buf[arg - 2] = len >> 8;
822 			c->buf[arg - 1] = len & 0xff;
823 		}
824 		/* Extra padding: tag appended to record */
825 		return EVP_GCM_TLS_TAG_LEN;
826 
827 	case EVP_CTRL_COPY:
828 	    {
829 		EVP_CIPHER_CTX *out = ptr;
830 		EVP_AES_GCM_CTX *gctx_out = out->cipher_data;
831 
832 		if (gctx->gcm.key) {
833 			if (gctx->gcm.key != &gctx->ks)
834 				return 0;
835 			gctx_out->gcm.key = &gctx_out->ks;
836 		}
837 		if (gctx->iv == c->iv)
838 			gctx_out->iv = out->iv;
839 		else {
840 			gctx_out->iv = malloc(gctx->ivlen);
841 			if (!gctx_out->iv)
842 				return 0;
843 			memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
844 		}
845 		return 1;
846 	    }
847 
848 	default:
849 		return -1;
850 
851 	}
852 }
853 
854 static ctr128_f
855 aes_gcm_set_key(AES_KEY *aes_key, GCM128_CONTEXT *gcm_ctx,
856     const unsigned char *key, size_t key_len)
857 {
858 #ifdef BSAES_CAPABLE
859 	if (BSAES_CAPABLE) {
860 		AES_set_encrypt_key(key, key_len * 8, aes_key);
861 		CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);
862 		return (ctr128_f)bsaes_ctr32_encrypt_blocks;
863 	} else
864 #endif
865 #ifdef VPAES_CAPABLE
866 	if (VPAES_CAPABLE) {
867 		vpaes_set_encrypt_key(key, key_len * 8, aes_key);
868 		CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)vpaes_encrypt);
869 		return NULL;
870 	} else
871 #endif
872 		(void)0; /* terminate potentially open 'else' */
873 
874 	AES_set_encrypt_key(key, key_len * 8, aes_key);
875 	CRYPTO_gcm128_init(gcm_ctx, aes_key, (block128_f)AES_encrypt);
876 #ifdef AES_CTR_ASM
877 	return (ctr128_f)AES_ctr32_encrypt;
878 #else
879 	return NULL;
880 #endif
881 }
882 
883 static int
884 aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
885     const unsigned char *iv, int enc)
886 {
887 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
888 
889 	if (!iv && !key)
890 		return 1;
891 	if (key) {
892 		gctx->ctr = aes_gcm_set_key(&gctx->ks, &gctx->gcm,
893 		    key, ctx->key_len);
894 
895 		/* If we have an iv can set it directly, otherwise use
896 		 * saved IV.
897 		 */
898 		if (iv == NULL && gctx->iv_set)
899 			iv = gctx->iv;
900 		if (iv) {
901 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
902 			gctx->iv_set = 1;
903 		}
904 		gctx->key_set = 1;
905 	} else {
906 		/* If key set use IV, otherwise copy */
907 		if (gctx->key_set)
908 			CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
909 		else
910 			memcpy(gctx->iv, iv, gctx->ivlen);
911 		gctx->iv_set = 1;
912 		gctx->iv_gen = 0;
913 	}
914 	return 1;
915 }
916 
917 /* Handle TLS GCM packet format. This consists of the last portion of the IV
918  * followed by the payload and finally the tag. On encrypt generate IV,
919  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
920  * and verify tag.
921  */
922 
923 static int
924 aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
925     const unsigned char *in, size_t len)
926 {
927 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
928 	int rv = -1;
929 
930 	/* Encrypt/decrypt must be performed in place */
931 	if (out != in ||
932 	    len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
933 		return -1;
934 
935 	/* Set IV from start of buffer or generate IV and write to start
936 	 * of buffer.
937 	 */
938 	if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
939 	    EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
940 	    EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
941 		goto err;
942 
943 	/* Use saved AAD */
944 	if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
945 		goto err;
946 
947 	/* Fix buffer and length to point to payload */
948 	in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
949 	out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
950 	len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
951 	if (ctx->encrypt) {
952 		/* Encrypt payload */
953 		if (gctx->ctr) {
954 			if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm, in, out,
955 			    len, gctx->ctr))
956 				goto err;
957 		} else {
958 			if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
959 				goto err;
960 		}
961 		out += len;
962 
963 		/* Finally write tag */
964 		CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
965 		rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
966 	} else {
967 		/* Decrypt */
968 		if (gctx->ctr) {
969 			if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm, in, out,
970 			    len, gctx->ctr))
971 				goto err;
972 		} else {
973 			if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
974 				goto err;
975 		}
976 		/* Retrieve tag */
977 		CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, EVP_GCM_TLS_TAG_LEN);
978 
979 		/* If tag mismatch wipe buffer */
980 		if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN)) {
981 			explicit_bzero(out, len);
982 			goto err;
983 		}
984 		rv = len;
985 	}
986 
987 err:
988 	gctx->iv_set = 0;
989 	gctx->tls_aad_len = -1;
990 	return rv;
991 }
992 
993 static int
994 aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
995     const unsigned char *in, size_t len)
996 {
997 	EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
998 
999 	/* If not set up, return error */
1000 	if (!gctx->key_set)
1001 		return -1;
1002 
1003 	if (gctx->tls_aad_len >= 0)
1004 		return aes_gcm_tls_cipher(ctx, out, in, len);
1005 
1006 	if (!gctx->iv_set)
1007 		return -1;
1008 
1009 	if (in) {
1010 		if (out == NULL) {
1011 			if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
1012 				return -1;
1013 		} else if (ctx->encrypt) {
1014 			if (gctx->ctr) {
1015 				if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
1016 				    in, out, len, gctx->ctr))
1017 					return -1;
1018 			} else {
1019 				if (CRYPTO_gcm128_encrypt(&gctx->gcm,
1020 				    in, out, len))
1021 					return -1;
1022 			}
1023 		} else {
1024 			if (gctx->ctr) {
1025 				if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
1026 				    in, out, len, gctx->ctr))
1027 					return -1;
1028 			} else {
1029 				if (CRYPTO_gcm128_decrypt(&gctx->gcm,
1030 				    in, out, len))
1031 					return -1;
1032 			}
1033 		}
1034 		return len;
1035 	} else {
1036 		if (!ctx->encrypt) {
1037 			if (gctx->taglen < 0)
1038 				return -1;
1039 			if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf,
1040 			    gctx->taglen) != 0)
1041 				return -1;
1042 			gctx->iv_set = 0;
1043 			return 0;
1044 		}
1045 		CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1046 		gctx->taglen = 16;
1047 
1048 		/* Don't reuse the IV */
1049 		gctx->iv_set = 0;
1050 		return 0;
1051 	}
1052 
1053 }
1054 
1055 #define CUSTOM_FLAGS \
1056     ( EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV | \
1057       EVP_CIPH_FLAG_CUSTOM_CIPHER | EVP_CIPH_ALWAYS_CALL_INIT | \
1058       EVP_CIPH_CTRL_INIT | EVP_CIPH_CUSTOM_COPY )
1059 
1060 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
1061     EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1062 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
1063     EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1064 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
1065     EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1066 
1067 static int
1068 aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1069 {
1070 	EVP_AES_XTS_CTX *xctx = c->cipher_data;
1071 
1072 	switch (type) {
1073 	case EVP_CTRL_INIT:
1074 		/*
1075 		 * key1 and key2 are used as an indicator both key and IV
1076 		 * are set
1077 		 */
1078 		xctx->xts.key1 = NULL;
1079 		xctx->xts.key2 = NULL;
1080 		return 1;
1081 
1082 	case EVP_CTRL_COPY:
1083 	    {
1084 		EVP_CIPHER_CTX *out = ptr;
1085 		EVP_AES_XTS_CTX *xctx_out = out->cipher_data;
1086 
1087 		if (xctx->xts.key1) {
1088 			if (xctx->xts.key1 != &xctx->ks1)
1089 				return 0;
1090 			xctx_out->xts.key1 = &xctx_out->ks1;
1091 		}
1092 		if (xctx->xts.key2) {
1093 			if (xctx->xts.key2 != &xctx->ks2)
1094 				return 0;
1095 			xctx_out->xts.key2 = &xctx_out->ks2;
1096 		}
1097 		return 1;
1098 	    }
1099 	}
1100 	return -1;
1101 }
1102 
1103 static int
1104 aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1105     const unsigned char *iv, int enc)
1106 {
1107 	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1108 
1109 	if (!iv && !key)
1110 		return 1;
1111 
1112 	if (key) do {
1113 #ifdef AES_XTS_ASM
1114 		xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
1115 #else
1116 		xctx->stream = NULL;
1117 #endif
1118 		/* key_len is two AES keys */
1119 #ifdef BSAES_CAPABLE
1120 		if (BSAES_CAPABLE)
1121 			xctx->stream = enc ? bsaes_xts_encrypt :
1122 			    bsaes_xts_decrypt;
1123 		else
1124 #endif
1125 #ifdef VPAES_CAPABLE
1126 		if (VPAES_CAPABLE) {
1127 			if (enc) {
1128 				vpaes_set_encrypt_key(key, ctx->key_len * 4,
1129 				    &xctx->ks1);
1130 				xctx->xts.block1 = (block128_f)vpaes_encrypt;
1131 			} else {
1132 				vpaes_set_decrypt_key(key, ctx->key_len * 4,
1133 				    &xctx->ks1);
1134 				xctx->xts.block1 = (block128_f)vpaes_decrypt;
1135 			}
1136 
1137 			vpaes_set_encrypt_key(key + ctx->key_len / 2,
1138 			    ctx->key_len * 4, &xctx->ks2);
1139 			xctx->xts.block2 = (block128_f)vpaes_encrypt;
1140 
1141 			xctx->xts.key1 = &xctx->ks1;
1142 			break;
1143 		} else
1144 #endif
1145 			(void)0;	/* terminate potentially open 'else' */
1146 
1147 		if (enc) {
1148 			AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1149 			xctx->xts.block1 = (block128_f)AES_encrypt;
1150 		} else {
1151 			AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1152 			xctx->xts.block1 = (block128_f)AES_decrypt;
1153 		}
1154 
1155 		AES_set_encrypt_key(key + ctx->key_len / 2,
1156 		    ctx->key_len * 4, &xctx->ks2);
1157 		xctx->xts.block2 = (block128_f)AES_encrypt;
1158 
1159 		xctx->xts.key1 = &xctx->ks1;
1160 	} while (0);
1161 
1162 	if (iv) {
1163 		xctx->xts.key2 = &xctx->ks2;
1164 		memcpy(ctx->iv, iv, 16);
1165 	}
1166 
1167 	return 1;
1168 }
1169 
1170 static int
1171 aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1172     const unsigned char *in, size_t len)
1173 {
1174 	EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1175 
1176 	if (!xctx->xts.key1 || !xctx->xts.key2)
1177 		return 0;
1178 	if (!out || !in || len < AES_BLOCK_SIZE)
1179 		return 0;
1180 
1181 	if (xctx->stream)
1182 		(*xctx->stream)(in, out, len, xctx->xts.key1, xctx->xts.key2,
1183 		    ctx->iv);
1184 	else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1185 	    ctx->encrypt))
1186 		return 0;
1187 	return 1;
1188 }
1189 
1190 #define aes_xts_cleanup NULL
1191 
1192 #define XTS_FLAGS \
1193     ( EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV | \
1194       EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT | EVP_CIPH_CUSTOM_COPY )
1195 
1196 BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1197 BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1198 
1199 static int
1200 aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1201 {
1202 	EVP_AES_CCM_CTX *cctx = c->cipher_data;
1203 
1204 	switch (type) {
1205 	case EVP_CTRL_INIT:
1206 		cctx->key_set = 0;
1207 		cctx->iv_set = 0;
1208 		cctx->L = 8;
1209 		cctx->M = 12;
1210 		cctx->tag_set = 0;
1211 		cctx->len_set = 0;
1212 		return 1;
1213 
1214 	case EVP_CTRL_CCM_SET_IVLEN:
1215 		arg = 15 - arg;
1216 
1217 	case EVP_CTRL_CCM_SET_L:
1218 		if (arg < 2 || arg > 8)
1219 			return 0;
1220 		cctx->L = arg;
1221 		return 1;
1222 
1223 	case EVP_CTRL_CCM_SET_TAG:
1224 		if ((arg & 1) || arg < 4 || arg > 16)
1225 			return 0;
1226 		if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1227 			return 0;
1228 		if (ptr) {
1229 			cctx->tag_set = 1;
1230 			memcpy(c->buf, ptr, arg);
1231 		}
1232 		cctx->M = arg;
1233 		return 1;
1234 
1235 	case EVP_CTRL_CCM_GET_TAG:
1236 		if (!c->encrypt || !cctx->tag_set)
1237 			return 0;
1238 		if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1239 			return 0;
1240 		cctx->tag_set = 0;
1241 		cctx->iv_set = 0;
1242 		cctx->len_set = 0;
1243 		return 1;
1244 
1245 	case EVP_CTRL_COPY:
1246 	    {
1247 		EVP_CIPHER_CTX *out = ptr;
1248 		EVP_AES_CCM_CTX *cctx_out = out->cipher_data;
1249 
1250 		if (cctx->ccm.key) {
1251 			if (cctx->ccm.key != &cctx->ks)
1252 				return 0;
1253 			cctx_out->ccm.key = &cctx_out->ks;
1254 		}
1255 		return 1;
1256 	    }
1257 
1258 	default:
1259 		return -1;
1260 	}
1261 }
1262 
1263 static int
1264 aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1265     const unsigned char *iv, int enc)
1266 {
1267 	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1268 
1269 	if (!iv && !key)
1270 		return 1;
1271 	if (key) do {
1272 #ifdef VPAES_CAPABLE
1273 		if (VPAES_CAPABLE) {
1274 			vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);
1275 			CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1276 			    &cctx->ks, (block128_f)vpaes_encrypt);
1277 			cctx->str = NULL;
1278 			cctx->key_set = 1;
1279 			break;
1280 		}
1281 #endif
1282 		AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1283 		CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1284 		    &cctx->ks, (block128_f)AES_encrypt);
1285 		cctx->str = NULL;
1286 		cctx->key_set = 1;
1287 	} while (0);
1288 	if (iv) {
1289 		memcpy(ctx->iv, iv, 15 - cctx->L);
1290 		cctx->iv_set = 1;
1291 	}
1292 	return 1;
1293 }
1294 
1295 static int
1296 aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1297     const unsigned char *in, size_t len)
1298 {
1299 	EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1300 	CCM128_CONTEXT *ccm = &cctx->ccm;
1301 
1302 	/* If not set up, return error */
1303 	if (!cctx->iv_set && !cctx->key_set)
1304 		return -1;
1305 	if (!ctx->encrypt && !cctx->tag_set)
1306 		return -1;
1307 
1308 	if (!out) {
1309 		if (!in) {
1310 			if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,
1311 			    len))
1312 				return -1;
1313 			cctx->len_set = 1;
1314 			return len;
1315 		}
1316 		/* If have AAD need message length */
1317 		if (!cctx->len_set && len)
1318 			return -1;
1319 		CRYPTO_ccm128_aad(ccm, in, len);
1320 		return len;
1321 	}
1322 	/* EVP_*Final() doesn't return any data */
1323 	if (!in)
1324 		return 0;
1325 	/* If not set length yet do it */
1326 	if (!cctx->len_set) {
1327 		if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1328 			return -1;
1329 		cctx->len_set = 1;
1330 	}
1331 	if (ctx->encrypt) {
1332 		if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1333 		    cctx->str) : CRYPTO_ccm128_encrypt(ccm, in, out, len))
1334 			return -1;
1335 		cctx->tag_set = 1;
1336 		return len;
1337 	} else {
1338 		int rv = -1;
1339 		if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1340 		    cctx->str) : !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
1341 			unsigned char tag[16];
1342 			if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
1343 				if (!memcmp(tag, ctx->buf, cctx->M))
1344 					rv = len;
1345 			}
1346 		}
1347 		if (rv == -1)
1348 			explicit_bzero(out, len);
1349 		cctx->iv_set = 0;
1350 		cctx->tag_set = 0;
1351 		cctx->len_set = 0;
1352 		return rv;
1353 	}
1354 
1355 }
1356 
1357 #define aes_ccm_cleanup NULL
1358 
1359 BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
1360     EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1361 BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
1362     EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1363 BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
1364     EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1365 
1366 #define EVP_AEAD_AES_GCM_TAG_LEN 16
1367 
1368 struct aead_aes_gcm_ctx {
1369 	union {
1370 		double align;
1371 		AES_KEY ks;
1372 	} ks;
1373 	GCM128_CONTEXT gcm;
1374 	ctr128_f ctr;
1375 	unsigned char tag_len;
1376 };
1377 
1378 static int
1379 aead_aes_gcm_init(EVP_AEAD_CTX *ctx, const unsigned char *key, size_t key_len,
1380     size_t tag_len)
1381 {
1382 	struct aead_aes_gcm_ctx *gcm_ctx;
1383 	const size_t key_bits = key_len * 8;
1384 
1385 	/* EVP_AEAD_CTX_init should catch this. */
1386 	if (key_bits != 128 && key_bits != 256) {
1387 		EVPerror(EVP_R_BAD_KEY_LENGTH);
1388 		return 0;
1389 	}
1390 
1391 	if (tag_len == EVP_AEAD_DEFAULT_TAG_LENGTH)
1392 		tag_len = EVP_AEAD_AES_GCM_TAG_LEN;
1393 
1394 	if (tag_len > EVP_AEAD_AES_GCM_TAG_LEN) {
1395 		EVPerror(EVP_R_TAG_TOO_LARGE);
1396 		return 0;
1397 	}
1398 
1399 	gcm_ctx = malloc(sizeof(struct aead_aes_gcm_ctx));
1400 	if (gcm_ctx == NULL)
1401 		return 0;
1402 
1403 #ifdef AESNI_CAPABLE
1404 	if (AESNI_CAPABLE) {
1405 		aesni_set_encrypt_key(key, key_bits, &gcm_ctx->ks.ks);
1406 		CRYPTO_gcm128_init(&gcm_ctx->gcm, &gcm_ctx->ks.ks,
1407 		    (block128_f)aesni_encrypt);
1408 		gcm_ctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
1409 	} else
1410 #endif
1411 	{
1412 		gcm_ctx->ctr = aes_gcm_set_key(&gcm_ctx->ks.ks, &gcm_ctx->gcm,
1413 		    key, key_len);
1414 	}
1415 	gcm_ctx->tag_len = tag_len;
1416 	ctx->aead_state = gcm_ctx;
1417 
1418 	return 1;
1419 }
1420 
1421 static void
1422 aead_aes_gcm_cleanup(EVP_AEAD_CTX *ctx)
1423 {
1424 	struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
1425 
1426 	freezero(gcm_ctx, sizeof(*gcm_ctx));
1427 }
1428 
1429 static int
1430 aead_aes_gcm_seal(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,
1431     size_t max_out_len, const unsigned char *nonce, size_t nonce_len,
1432     const unsigned char *in, size_t in_len, const unsigned char *ad,
1433     size_t ad_len)
1434 {
1435 	const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
1436 	GCM128_CONTEXT gcm;
1437 	size_t bulk = 0;
1438 
1439 	if (max_out_len < in_len + gcm_ctx->tag_len) {
1440 		EVPerror(EVP_R_BUFFER_TOO_SMALL);
1441 		return 0;
1442 	}
1443 
1444 	memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));
1445 	CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);
1446 
1447 	if (ad_len > 0 && CRYPTO_gcm128_aad(&gcm, ad, ad_len))
1448 		return 0;
1449 
1450 	if (gcm_ctx->ctr) {
1451 		if (CRYPTO_gcm128_encrypt_ctr32(&gcm, in + bulk, out + bulk,
1452 		    in_len - bulk, gcm_ctx->ctr))
1453 			return 0;
1454 	} else {
1455 		if (CRYPTO_gcm128_encrypt(&gcm, in + bulk, out + bulk,
1456 		    in_len - bulk))
1457 			return 0;
1458 	}
1459 
1460 	CRYPTO_gcm128_tag(&gcm, out + in_len, gcm_ctx->tag_len);
1461 	*out_len = in_len + gcm_ctx->tag_len;
1462 
1463 	return 1;
1464 }
1465 
1466 static int
1467 aead_aes_gcm_open(const EVP_AEAD_CTX *ctx, unsigned char *out, size_t *out_len,
1468     size_t max_out_len, const unsigned char *nonce, size_t nonce_len,
1469     const unsigned char *in, size_t in_len, const unsigned char *ad,
1470     size_t ad_len)
1471 {
1472 	const struct aead_aes_gcm_ctx *gcm_ctx = ctx->aead_state;
1473 	unsigned char tag[EVP_AEAD_AES_GCM_TAG_LEN];
1474 	GCM128_CONTEXT gcm;
1475 	size_t plaintext_len;
1476 	size_t bulk = 0;
1477 
1478 	if (in_len < gcm_ctx->tag_len) {
1479 		EVPerror(EVP_R_BAD_DECRYPT);
1480 		return 0;
1481 	}
1482 
1483 	plaintext_len = in_len - gcm_ctx->tag_len;
1484 
1485 	if (max_out_len < plaintext_len) {
1486 		EVPerror(EVP_R_BUFFER_TOO_SMALL);
1487 		return 0;
1488 	}
1489 
1490 	memcpy(&gcm, &gcm_ctx->gcm, sizeof(gcm));
1491 	CRYPTO_gcm128_setiv(&gcm, nonce, nonce_len);
1492 
1493 	if (CRYPTO_gcm128_aad(&gcm, ad, ad_len))
1494 		return 0;
1495 
1496 	if (gcm_ctx->ctr) {
1497 		if (CRYPTO_gcm128_decrypt_ctr32(&gcm, in + bulk, out + bulk,
1498 		    in_len - bulk - gcm_ctx->tag_len, gcm_ctx->ctr))
1499 			return 0;
1500 	} else {
1501 		if (CRYPTO_gcm128_decrypt(&gcm, in + bulk, out + bulk,
1502 		    in_len - bulk - gcm_ctx->tag_len))
1503 			return 0;
1504 	}
1505 
1506 	CRYPTO_gcm128_tag(&gcm, tag, gcm_ctx->tag_len);
1507 	if (timingsafe_memcmp(tag, in + plaintext_len, gcm_ctx->tag_len) != 0) {
1508 		EVPerror(EVP_R_BAD_DECRYPT);
1509 		return 0;
1510 	}
1511 
1512 	*out_len = plaintext_len;
1513 
1514 	return 1;
1515 }
1516 
1517 static const EVP_AEAD aead_aes_128_gcm = {
1518 	.key_len = 16,
1519 	.nonce_len = 12,
1520 	.overhead = EVP_AEAD_AES_GCM_TAG_LEN,
1521 	.max_tag_len = EVP_AEAD_AES_GCM_TAG_LEN,
1522 
1523 	.init = aead_aes_gcm_init,
1524 	.cleanup = aead_aes_gcm_cleanup,
1525 	.seal = aead_aes_gcm_seal,
1526 	.open = aead_aes_gcm_open,
1527 };
1528 
1529 static const EVP_AEAD aead_aes_256_gcm = {
1530 	.key_len = 32,
1531 	.nonce_len = 12,
1532 	.overhead = EVP_AEAD_AES_GCM_TAG_LEN,
1533 	.max_tag_len = EVP_AEAD_AES_GCM_TAG_LEN,
1534 
1535 	.init = aead_aes_gcm_init,
1536 	.cleanup = aead_aes_gcm_cleanup,
1537 	.seal = aead_aes_gcm_seal,
1538 	.open = aead_aes_gcm_open,
1539 };
1540 
1541 const EVP_AEAD *
1542 EVP_aead_aes_128_gcm(void)
1543 {
1544 	return &aead_aes_128_gcm;
1545 }
1546 
1547 const EVP_AEAD *
1548 EVP_aead_aes_256_gcm(void)
1549 {
1550 	return &aead_aes_256_gcm;
1551 }
1552 
1553 typedef struct {
1554 	union {
1555 		double align;
1556 		AES_KEY ks;
1557 	} ks;
1558 	unsigned char *iv;
1559 } EVP_AES_WRAP_CTX;
1560 
1561 static int
1562 aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1563     const unsigned char *iv, int enc)
1564 {
1565 	EVP_AES_WRAP_CTX *wctx = (EVP_AES_WRAP_CTX *)ctx->cipher_data;
1566 
1567 	if (iv == NULL && key == NULL)
1568 		return 1;
1569 
1570 	if (key != NULL) {
1571 		if (ctx->encrypt)
1572 			AES_set_encrypt_key(key, 8 * ctx->key_len,
1573 			    &wctx->ks.ks);
1574 		else
1575 			AES_set_decrypt_key(key, 8 * ctx->key_len,
1576 			    &wctx->ks.ks);
1577 
1578 		if (iv == NULL)
1579 			wctx->iv = NULL;
1580 	}
1581 
1582 	if (iv != NULL) {
1583 		memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
1584 		wctx->iv = ctx->iv;
1585 	}
1586 
1587 	return 1;
1588 }
1589 
1590 static int
1591 aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1592     const unsigned char *in, size_t inlen)
1593 {
1594 	EVP_AES_WRAP_CTX *wctx = ctx->cipher_data;
1595 	int ret;
1596 
1597 	if (in == NULL)
1598 		return 0;
1599 
1600 	if (inlen % 8 != 0)
1601 		return -1;
1602 	if (ctx->encrypt && inlen < 8)
1603 		return -1;
1604 	if (!ctx->encrypt && inlen < 16)
1605 		return -1;
1606 	if (inlen > INT_MAX)
1607 		return -1;
1608 
1609 	if (out == NULL) {
1610 		if (ctx->encrypt)
1611 			return inlen + 8;
1612 		else
1613 			return inlen - 8;
1614 	}
1615 
1616 	if (ctx->encrypt)
1617 		ret = AES_wrap_key(&wctx->ks.ks, wctx->iv, out, in,
1618 		    (unsigned int)inlen);
1619 	else
1620 		ret = AES_unwrap_key(&wctx->ks.ks, wctx->iv, out, in,
1621 		    (unsigned int)inlen);
1622 
1623 	return ret != 0 ? ret : -1;
1624 }
1625 
1626 #define WRAP_FLAGS \
1627     ( EVP_CIPH_WRAP_MODE | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER | \
1628       EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1 )
1629 
1630 static const EVP_CIPHER aes_128_wrap = {
1631 	.nid = NID_id_aes128_wrap,
1632 	.block_size = 8,
1633 	.key_len = 16,
1634 	.iv_len = 8,
1635 	.flags = WRAP_FLAGS,
1636 	.init = aes_wrap_init_key,
1637 	.do_cipher = aes_wrap_cipher,
1638 	.cleanup = NULL,
1639 	.ctx_size = sizeof(EVP_AES_WRAP_CTX),
1640 	.set_asn1_parameters = NULL,
1641 	.get_asn1_parameters = NULL,
1642 	.ctrl = NULL,
1643 	.app_data = NULL,
1644 };
1645 
1646 const EVP_CIPHER *
1647 EVP_aes_128_wrap(void)
1648 {
1649 	return &aes_128_wrap;
1650 }
1651 
1652 static const EVP_CIPHER aes_192_wrap = {
1653 	.nid = NID_id_aes192_wrap,
1654 	.block_size = 8,
1655 	.key_len = 24,
1656 	.iv_len = 8,
1657 	.flags = WRAP_FLAGS,
1658 	.init = aes_wrap_init_key,
1659 	.do_cipher = aes_wrap_cipher,
1660 	.cleanup = NULL,
1661 	.ctx_size = sizeof(EVP_AES_WRAP_CTX),
1662 	.set_asn1_parameters = NULL,
1663 	.get_asn1_parameters = NULL,
1664 	.ctrl = NULL,
1665 	.app_data = NULL,
1666 };
1667 
1668 const EVP_CIPHER *
1669 EVP_aes_192_wrap(void)
1670 {
1671 	return &aes_192_wrap;
1672 }
1673 
1674 static const EVP_CIPHER aes_256_wrap = {
1675 	.nid = NID_id_aes256_wrap,
1676 	.block_size = 8,
1677 	.key_len = 32,
1678 	.iv_len = 8,
1679 	.flags = WRAP_FLAGS,
1680 	.init = aes_wrap_init_key,
1681 	.do_cipher = aes_wrap_cipher,
1682 	.cleanup = NULL,
1683 	.ctx_size = sizeof(EVP_AES_WRAP_CTX),
1684 	.set_asn1_parameters = NULL,
1685 	.get_asn1_parameters = NULL,
1686 	.ctrl = NULL,
1687 	.app_data = NULL,
1688 };
1689 
1690 const EVP_CIPHER *
1691 EVP_aes_256_wrap(void)
1692 {
1693 	return &aes_256_wrap;
1694 }
1695 
1696 #endif
1697