e_aes.c 134 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654265526562657265826592660266126622663266426652666266726682669267026712672267326742675267626772678267926802681268226832684268526862687268826892690269126922693269426952696269726982699270027012702270327042705270627072708270927102711271227132714271527162717271827192720272127222723272427252726272727282729273027312732273327342735273627372738273927402741274227432744274527462747274827492750275127522753275427552756275727582759276027612762276327642765276627672768276927702771277227732774277527762777277827792780278127822783278427852786278727882789279027912792279327942795279627972798279928002801280228032804280528062807280828092810281128122813281428152816281728182819282028212822282328242825282628272828282928302831283228332834283528362837283828392840284128422843284428452846284728482849285028512852285328542855285628572858285928602861286228632864286528662867286828692870287128722873287428752876287728782879288028812882288328842885288628872888288928902891289228932894289528962897289828992900290129022903290429052906290729082909291029112912291329142915291629172918291929202921292229232924292529262927292829292930293129322933293429352936293729382939294029412942294329442945294629472948294929502951295229532954295529562957295829592960296129622963296429652966296729682969297029712972297329742975297629772978297929802981298229832984298529862987298829892990299129922993299429952996299729982999300030013002300330043005300630073008300930103011301230133014301530163017301830193020302130223023302430253026302730283029303030313032303330343035303630373038303930403041304230433044304530463047304830493050305130523053305430553056305730583059306030613062306330643065306630673068306930703071307230733074307530763077307830793080308130823083308430853086308730883089309030913092309330943095309630973098309931003101310231033104310531063107310831093110311131123113311431153116311731183119312031213122312331243125312631273128312931303131313231333134313531363137313831393140314131423143314431453146314731483149315031513152315331543155315631573158315931603161316231633164316531663167316831693170317131723173317431753176317731783179318031813182318331843185318631873188318931903191319231933194319531963197319831993200320132023203320432053206320732083209321032113212321332143215321632173218321932203221322232233224322532263227322832293230323132323233323432353236323732383239324032413242324332443245324632473248324932503251325232533254325532563257325832593260326132623263326432653266326732683269327032713272327332743275327632773278327932803281328232833284328532863287328832893290329132923293329432953296329732983299330033013302330333043305330633073308330933103311331233133314331533163317331833193320332133223323332433253326332733283329333033313332333333343335333633373338333933403341334233433344334533463347334833493350335133523353335433553356335733583359336033613362336333643365336633673368336933703371337233733374337533763377337833793380338133823383338433853386338733883389339033913392339333943395339633973398339934003401340234033404340534063407340834093410341134123413341434153416341734183419342034213422342334243425342634273428342934303431343234333434343534363437343834393440344134423443344434453446344734483449345034513452345334543455345634573458345934603461346234633464346534663467346834693470347134723473347434753476347734783479348034813482348334843485348634873488348934903491349234933494349534963497349834993500350135023503350435053506350735083509351035113512351335143515351635173518351935203521352235233524352535263527352835293530353135323533353435353536353735383539354035413542354335443545354635473548354935503551355235533554355535563557355835593560356135623563356435653566356735683569357035713572357335743575357635773578357935803581358235833584358535863587358835893590359135923593359435953596359735983599360036013602360336043605360636073608360936103611361236133614361536163617361836193620362136223623362436253626362736283629363036313632363336343635363636373638363936403641364236433644364536463647364836493650365136523653365436553656365736583659366036613662366336643665366636673668366936703671367236733674367536763677367836793680368136823683368436853686368736883689369036913692369336943695369636973698369937003701370237033704370537063707370837093710371137123713371437153716371737183719372037213722372337243725372637273728372937303731373237333734373537363737373837393740374137423743374437453746374737483749375037513752375337543755375637573758375937603761376237633764376537663767376837693770377137723773377437753776377737783779378037813782378337843785378637873788378937903791379237933794379537963797379837993800380138023803380438053806380738083809381038113812381338143815381638173818381938203821382238233824382538263827382838293830383138323833383438353836383738383839384038413842384338443845384638473848384938503851385238533854385538563857385838593860386138623863386438653866386738683869387038713872387338743875387638773878387938803881388238833884388538863887388838893890389138923893389438953896389738983899390039013902390339043905390639073908390939103911391239133914391539163917391839193920392139223923392439253926392739283929393039313932393339343935393639373938393939403941394239433944394539463947394839493950395139523953395439553956395739583959396039613962396339643965396639673968396939703971397239733974397539763977397839793980398139823983398439853986398739883989399039913992399339943995399639973998399940004001400240034004400540064007400840094010401140124013401440154016401740184019402040214022402340244025402640274028402940304031403240334034403540364037403840394040404140424043404440454046404740484049405040514052405340544055405640574058405940604061406240634064406540664067406840694070407140724073407440754076407740784079408040814082408340844085408640874088408940904091409240934094409540964097409840994100410141024103410441054106410741084109411041114112411341144115411641174118411941204121412241234124412541264127412841294130413141324133
  1. /*
  2. * Copyright 2001-2019 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <string.h>
  10. #include <assert.h>
  11. #include <openssl/opensslconf.h>
  12. #include <openssl/crypto.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/err.h>
  15. #include <openssl/aes.h>
  16. #include <openssl/rand.h>
  17. #include <openssl/cmac.h>
  18. #include "crypto/evp.h"
  19. #include "internal/cryptlib.h"
  20. #include "crypto/modes.h"
  21. #include "crypto/siv.h"
  22. #include "crypto/ciphermode_platform.h"
  23. #include "evp_local.h"
  24. typedef struct {
  25. union {
  26. OSSL_UNION_ALIGN;
  27. AES_KEY ks;
  28. } ks;
  29. block128_f block;
  30. union {
  31. cbc128_f cbc;
  32. ctr128_f ctr;
  33. } stream;
  34. } EVP_AES_KEY;
  35. typedef struct {
  36. union {
  37. OSSL_UNION_ALIGN;
  38. AES_KEY ks;
  39. } ks; /* AES key schedule to use */
  40. int key_set; /* Set if key initialised */
  41. int iv_set; /* Set if an iv is set */
  42. GCM128_CONTEXT gcm;
  43. unsigned char *iv; /* Temporary IV store */
  44. int ivlen; /* IV length */
  45. int taglen;
  46. int iv_gen; /* It is OK to generate IVs */
  47. int iv_gen_rand; /* No IV was specified, so generate a rand IV */
  48. int tls_aad_len; /* TLS AAD length */
  49. uint64_t tls_enc_records; /* Number of TLS records encrypted */
  50. ctr128_f ctr;
  51. } EVP_AES_GCM_CTX;
  52. typedef struct {
  53. union {
  54. OSSL_UNION_ALIGN;
  55. AES_KEY ks;
  56. } ks1, ks2; /* AES key schedules to use */
  57. XTS128_CONTEXT xts;
  58. void (*stream) (const unsigned char *in,
  59. unsigned char *out, size_t length,
  60. const AES_KEY *key1, const AES_KEY *key2,
  61. const unsigned char iv[16]);
  62. } EVP_AES_XTS_CTX;
  63. #ifdef FIPS_MODE
  64. static const int allow_insecure_decrypt = 0;
  65. #else
  66. static const int allow_insecure_decrypt = 1;
  67. #endif
  68. typedef struct {
  69. union {
  70. OSSL_UNION_ALIGN;
  71. AES_KEY ks;
  72. } ks; /* AES key schedule to use */
  73. int key_set; /* Set if key initialised */
  74. int iv_set; /* Set if an iv is set */
  75. int tag_set; /* Set if tag is valid */
  76. int len_set; /* Set if message length set */
  77. int L, M; /* L and M parameters from RFC3610 */
  78. int tls_aad_len; /* TLS AAD length */
  79. CCM128_CONTEXT ccm;
  80. ccm128_f str;
  81. } EVP_AES_CCM_CTX;
  82. #ifndef OPENSSL_NO_OCB
  83. typedef struct {
  84. union {
  85. OSSL_UNION_ALIGN;
  86. AES_KEY ks;
  87. } ksenc; /* AES key schedule to use for encryption */
  88. union {
  89. OSSL_UNION_ALIGN;
  90. AES_KEY ks;
  91. } ksdec; /* AES key schedule to use for decryption */
  92. int key_set; /* Set if key initialised */
  93. int iv_set; /* Set if an iv is set */
  94. OCB128_CONTEXT ocb;
  95. unsigned char *iv; /* Temporary IV store */
  96. unsigned char tag[16];
  97. unsigned char data_buf[16]; /* Store partial data blocks */
  98. unsigned char aad_buf[16]; /* Store partial AAD blocks */
  99. int data_buf_len;
  100. int aad_buf_len;
  101. int ivlen; /* IV length */
  102. int taglen;
  103. } EVP_AES_OCB_CTX;
  104. #endif
  105. #define MAXBITCHUNK ((size_t)1<<(sizeof(size_t)*8-4))
  106. /* increment counter (64-bit int) by 1 */
  107. static void ctr64_inc(unsigned char *counter)
  108. {
  109. int n = 8;
  110. unsigned char c;
  111. do {
  112. --n;
  113. c = counter[n];
  114. ++c;
  115. counter[n] = c;
  116. if (c)
  117. return;
  118. } while (n);
  119. }
  120. #if defined(AESNI_CAPABLE)
  121. # if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
  122. # define AES_gcm_encrypt aesni_gcm_encrypt
  123. # define AES_gcm_decrypt aesni_gcm_decrypt
  124. # define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
  125. gctx->gcm.ghash==gcm_ghash_avx)
  126. # undef AES_GCM_ASM2 /* minor size optimization */
  127. # endif
  128. static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  129. const unsigned char *iv, int enc)
  130. {
  131. int ret, mode;
  132. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  133. mode = EVP_CIPHER_CTX_mode(ctx);
  134. if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
  135. && !enc) {
  136. ret = aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  137. &dat->ks.ks);
  138. dat->block = (block128_f) aesni_decrypt;
  139. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  140. (cbc128_f) aesni_cbc_encrypt : NULL;
  141. } else {
  142. ret = aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  143. &dat->ks.ks);
  144. dat->block = (block128_f) aesni_encrypt;
  145. if (mode == EVP_CIPH_CBC_MODE)
  146. dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
  147. else if (mode == EVP_CIPH_CTR_MODE)
  148. dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
  149. else
  150. dat->stream.cbc = NULL;
  151. }
  152. if (ret < 0) {
  153. EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
  154. return 0;
  155. }
  156. return 1;
  157. }
  158. static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  159. const unsigned char *in, size_t len)
  160. {
  161. aesni_cbc_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
  162. EVP_CIPHER_CTX_iv_noconst(ctx),
  163. EVP_CIPHER_CTX_encrypting(ctx));
  164. return 1;
  165. }
  166. static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  167. const unsigned char *in, size_t len)
  168. {
  169. size_t bl = EVP_CIPHER_CTX_block_size(ctx);
  170. if (len < bl)
  171. return 1;
  172. aesni_ecb_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
  173. EVP_CIPHER_CTX_encrypting(ctx));
  174. return 1;
  175. }
  176. # define aesni_ofb_cipher aes_ofb_cipher
  177. static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  178. const unsigned char *in, size_t len);
  179. # define aesni_cfb_cipher aes_cfb_cipher
  180. static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  181. const unsigned char *in, size_t len);
  182. # define aesni_cfb8_cipher aes_cfb8_cipher
  183. static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  184. const unsigned char *in, size_t len);
  185. # define aesni_cfb1_cipher aes_cfb1_cipher
  186. static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  187. const unsigned char *in, size_t len);
  188. # define aesni_ctr_cipher aes_ctr_cipher
  189. static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  190. const unsigned char *in, size_t len);
  191. static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  192. const unsigned char *iv, int enc)
  193. {
  194. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  195. if (!iv && !key)
  196. return 1;
  197. if (key) {
  198. aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  199. &gctx->ks.ks);
  200. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
  201. gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
  202. /*
  203. * If we have an iv can set it directly, otherwise use saved IV.
  204. */
  205. if (iv == NULL && gctx->iv_set)
  206. iv = gctx->iv;
  207. if (iv) {
  208. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  209. gctx->iv_set = 1;
  210. }
  211. gctx->key_set = 1;
  212. } else {
  213. /* If key set use IV, otherwise copy */
  214. if (gctx->key_set)
  215. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  216. else
  217. memcpy(gctx->iv, iv, gctx->ivlen);
  218. gctx->iv_set = 1;
  219. gctx->iv_gen = 0;
  220. }
  221. return 1;
  222. }
  223. # define aesni_gcm_cipher aes_gcm_cipher
  224. static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  225. const unsigned char *in, size_t len);
  226. static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  227. const unsigned char *iv, int enc)
  228. {
  229. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  230. if (!iv && !key)
  231. return 1;
  232. if (key) {
  233. /* The key is two half length keys in reality */
  234. const int bytes = EVP_CIPHER_CTX_key_length(ctx) / 2;
  235. const int bits = bytes * 8;
  236. /*
  237. * Verify that the two keys are different.
  238. *
  239. * This addresses Rogaway's vulnerability.
  240. * See comment in aes_xts_init_key() below.
  241. */
  242. if ((!allow_insecure_decrypt || enc)
  243. && CRYPTO_memcmp(key, key + bytes, bytes) == 0) {
  244. EVPerr(EVP_F_AESNI_XTS_INIT_KEY, EVP_R_XTS_DUPLICATED_KEYS);
  245. return 0;
  246. }
  247. /* key_len is two AES keys */
  248. if (enc) {
  249. aesni_set_encrypt_key(key, bits, &xctx->ks1.ks);
  250. xctx->xts.block1 = (block128_f) aesni_encrypt;
  251. xctx->stream = aesni_xts_encrypt;
  252. } else {
  253. aesni_set_decrypt_key(key, bits, &xctx->ks1.ks);
  254. xctx->xts.block1 = (block128_f) aesni_decrypt;
  255. xctx->stream = aesni_xts_decrypt;
  256. }
  257. aesni_set_encrypt_key(key + bytes, bits, &xctx->ks2.ks);
  258. xctx->xts.block2 = (block128_f) aesni_encrypt;
  259. xctx->xts.key1 = &xctx->ks1;
  260. }
  261. if (iv) {
  262. xctx->xts.key2 = &xctx->ks2;
  263. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
  264. }
  265. return 1;
  266. }
  267. # define aesni_xts_cipher aes_xts_cipher
  268. static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  269. const unsigned char *in, size_t len);
  270. static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  271. const unsigned char *iv, int enc)
  272. {
  273. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  274. if (!iv && !key)
  275. return 1;
  276. if (key) {
  277. aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  278. &cctx->ks.ks);
  279. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  280. &cctx->ks, (block128_f) aesni_encrypt);
  281. cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
  282. (ccm128_f) aesni_ccm64_decrypt_blocks;
  283. cctx->key_set = 1;
  284. }
  285. if (iv) {
  286. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
  287. cctx->iv_set = 1;
  288. }
  289. return 1;
  290. }
  291. # define aesni_ccm_cipher aes_ccm_cipher
  292. static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  293. const unsigned char *in, size_t len);
  294. # ifndef OPENSSL_NO_OCB
  295. static int aesni_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  296. const unsigned char *iv, int enc)
  297. {
  298. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  299. if (!iv && !key)
  300. return 1;
  301. if (key) {
  302. do {
  303. /*
  304. * We set both the encrypt and decrypt key here because decrypt
  305. * needs both. We could possibly optimise to remove setting the
  306. * decrypt for an encryption operation.
  307. */
  308. aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  309. &octx->ksenc.ks);
  310. aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  311. &octx->ksdec.ks);
  312. if (!CRYPTO_ocb128_init(&octx->ocb,
  313. &octx->ksenc.ks, &octx->ksdec.ks,
  314. (block128_f) aesni_encrypt,
  315. (block128_f) aesni_decrypt,
  316. enc ? aesni_ocb_encrypt
  317. : aesni_ocb_decrypt))
  318. return 0;
  319. }
  320. while (0);
  321. /*
  322. * If we have an iv we can set it directly, otherwise use saved IV.
  323. */
  324. if (iv == NULL && octx->iv_set)
  325. iv = octx->iv;
  326. if (iv) {
  327. if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
  328. != 1)
  329. return 0;
  330. octx->iv_set = 1;
  331. }
  332. octx->key_set = 1;
  333. } else {
  334. /* If key set use IV, otherwise copy */
  335. if (octx->key_set)
  336. CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
  337. else
  338. memcpy(octx->iv, iv, octx->ivlen);
  339. octx->iv_set = 1;
  340. }
  341. return 1;
  342. }
  343. # define aesni_ocb_cipher aes_ocb_cipher
  344. static int aesni_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  345. const unsigned char *in, size_t len);
  346. # endif /* OPENSSL_NO_OCB */
  347. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
  348. static const EVP_CIPHER aesni_##keylen##_##mode = { \
  349. nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
  350. flags|EVP_CIPH_##MODE##_MODE, \
  351. aesni_init_key, \
  352. aesni_##mode##_cipher, \
  353. NULL, \
  354. sizeof(EVP_AES_KEY), \
  355. NULL,NULL,NULL,NULL }; \
  356. static const EVP_CIPHER aes_##keylen##_##mode = { \
  357. nid##_##keylen##_##nmode,blocksize, \
  358. keylen/8,ivlen, \
  359. flags|EVP_CIPH_##MODE##_MODE, \
  360. aes_init_key, \
  361. aes_##mode##_cipher, \
  362. NULL, \
  363. sizeof(EVP_AES_KEY), \
  364. NULL,NULL,NULL,NULL }; \
  365. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  366. { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
  367. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
  368. static const EVP_CIPHER aesni_##keylen##_##mode = { \
  369. nid##_##keylen##_##mode,blocksize, \
  370. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  371. ivlen, \
  372. flags|EVP_CIPH_##MODE##_MODE, \
  373. aesni_##mode##_init_key, \
  374. aesni_##mode##_cipher, \
  375. aes_##mode##_cleanup, \
  376. sizeof(EVP_AES_##MODE##_CTX), \
  377. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  378. static const EVP_CIPHER aes_##keylen##_##mode = { \
  379. nid##_##keylen##_##mode,blocksize, \
  380. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  381. ivlen, \
  382. flags|EVP_CIPH_##MODE##_MODE, \
  383. aes_##mode##_init_key, \
  384. aes_##mode##_cipher, \
  385. aes_##mode##_cleanup, \
  386. sizeof(EVP_AES_##MODE##_CTX), \
  387. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  388. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  389. { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
  390. #elif defined(SPARC_AES_CAPABLE)
  391. static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  392. const unsigned char *iv, int enc)
  393. {
  394. int ret, mode, bits;
  395. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  396. mode = EVP_CIPHER_CTX_mode(ctx);
  397. bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
  398. if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
  399. && !enc) {
  400. ret = 0;
  401. aes_t4_set_decrypt_key(key, bits, &dat->ks.ks);
  402. dat->block = (block128_f) aes_t4_decrypt;
  403. switch (bits) {
  404. case 128:
  405. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  406. (cbc128_f) aes128_t4_cbc_decrypt : NULL;
  407. break;
  408. case 192:
  409. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  410. (cbc128_f) aes192_t4_cbc_decrypt : NULL;
  411. break;
  412. case 256:
  413. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  414. (cbc128_f) aes256_t4_cbc_decrypt : NULL;
  415. break;
  416. default:
  417. ret = -1;
  418. }
  419. } else {
  420. ret = 0;
  421. aes_t4_set_encrypt_key(key, bits, &dat->ks.ks);
  422. dat->block = (block128_f) aes_t4_encrypt;
  423. switch (bits) {
  424. case 128:
  425. if (mode == EVP_CIPH_CBC_MODE)
  426. dat->stream.cbc = (cbc128_f) aes128_t4_cbc_encrypt;
  427. else if (mode == EVP_CIPH_CTR_MODE)
  428. dat->stream.ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
  429. else
  430. dat->stream.cbc = NULL;
  431. break;
  432. case 192:
  433. if (mode == EVP_CIPH_CBC_MODE)
  434. dat->stream.cbc = (cbc128_f) aes192_t4_cbc_encrypt;
  435. else if (mode == EVP_CIPH_CTR_MODE)
  436. dat->stream.ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
  437. else
  438. dat->stream.cbc = NULL;
  439. break;
  440. case 256:
  441. if (mode == EVP_CIPH_CBC_MODE)
  442. dat->stream.cbc = (cbc128_f) aes256_t4_cbc_encrypt;
  443. else if (mode == EVP_CIPH_CTR_MODE)
  444. dat->stream.ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
  445. else
  446. dat->stream.cbc = NULL;
  447. break;
  448. default:
  449. ret = -1;
  450. }
  451. }
  452. if (ret < 0) {
  453. EVPerr(EVP_F_AES_T4_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
  454. return 0;
  455. }
  456. return 1;
  457. }
  458. # define aes_t4_cbc_cipher aes_cbc_cipher
  459. static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  460. const unsigned char *in, size_t len);
  461. # define aes_t4_ecb_cipher aes_ecb_cipher
  462. static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  463. const unsigned char *in, size_t len);
  464. # define aes_t4_ofb_cipher aes_ofb_cipher
  465. static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  466. const unsigned char *in, size_t len);
  467. # define aes_t4_cfb_cipher aes_cfb_cipher
  468. static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  469. const unsigned char *in, size_t len);
  470. # define aes_t4_cfb8_cipher aes_cfb8_cipher
  471. static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  472. const unsigned char *in, size_t len);
  473. # define aes_t4_cfb1_cipher aes_cfb1_cipher
  474. static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  475. const unsigned char *in, size_t len);
  476. # define aes_t4_ctr_cipher aes_ctr_cipher
  477. static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  478. const unsigned char *in, size_t len);
  479. static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  480. const unsigned char *iv, int enc)
  481. {
  482. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  483. if (!iv && !key)
  484. return 1;
  485. if (key) {
  486. int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
  487. aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
  488. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  489. (block128_f) aes_t4_encrypt);
  490. switch (bits) {
  491. case 128:
  492. gctx->ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
  493. break;
  494. case 192:
  495. gctx->ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
  496. break;
  497. case 256:
  498. gctx->ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
  499. break;
  500. default:
  501. return 0;
  502. }
  503. /*
  504. * If we have an iv can set it directly, otherwise use saved IV.
  505. */
  506. if (iv == NULL && gctx->iv_set)
  507. iv = gctx->iv;
  508. if (iv) {
  509. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  510. gctx->iv_set = 1;
  511. }
  512. gctx->key_set = 1;
  513. } else {
  514. /* If key set use IV, otherwise copy */
  515. if (gctx->key_set)
  516. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  517. else
  518. memcpy(gctx->iv, iv, gctx->ivlen);
  519. gctx->iv_set = 1;
  520. gctx->iv_gen = 0;
  521. }
  522. return 1;
  523. }
  524. # define aes_t4_gcm_cipher aes_gcm_cipher
  525. static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  526. const unsigned char *in, size_t len);
  527. static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  528. const unsigned char *iv, int enc)
  529. {
  530. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  531. if (!iv && !key)
  532. return 1;
  533. if (key) {
  534. /* The key is two half length keys in reality */
  535. const int bytes = EVP_CIPHER_CTX_key_length(ctx) / 2;
  536. const int bits = bytes * 8;
  537. /*
  538. * Verify that the two keys are different.
  539. *
  540. * This addresses Rogaway's vulnerability.
  541. * See comment in aes_xts_init_key() below.
  542. */
  543. if ((!allow_insecure_decrypt || enc)
  544. && CRYPTO_memcmp(key, key + bytes, bytes) == 0) {
  545. EVPerr(EVP_F_AES_T4_XTS_INIT_KEY, EVP_R_XTS_DUPLICATED_KEYS);
  546. return 0;
  547. }
  548. xctx->stream = NULL;
  549. /* key_len is two AES keys */
  550. if (enc) {
  551. aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
  552. xctx->xts.block1 = (block128_f) aes_t4_encrypt;
  553. switch (bits) {
  554. case 128:
  555. xctx->stream = aes128_t4_xts_encrypt;
  556. break;
  557. case 256:
  558. xctx->stream = aes256_t4_xts_encrypt;
  559. break;
  560. default:
  561. return 0;
  562. }
  563. } else {
  564. aes_t4_set_decrypt_key(key, bits, &xctx->ks1.ks);
  565. xctx->xts.block1 = (block128_f) aes_t4_decrypt;
  566. switch (bits) {
  567. case 128:
  568. xctx->stream = aes128_t4_xts_decrypt;
  569. break;
  570. case 256:
  571. xctx->stream = aes256_t4_xts_decrypt;
  572. break;
  573. default:
  574. return 0;
  575. }
  576. }
  577. aes_t4_set_encrypt_key(key + bytes, bits, &xctx->ks2.ks);
  578. xctx->xts.block2 = (block128_f) aes_t4_encrypt;
  579. xctx->xts.key1 = &xctx->ks1;
  580. }
  581. if (iv) {
  582. xctx->xts.key2 = &xctx->ks2;
  583. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
  584. }
  585. return 1;
  586. }
  587. # define aes_t4_xts_cipher aes_xts_cipher
  588. static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  589. const unsigned char *in, size_t len);
  590. static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  591. const unsigned char *iv, int enc)
  592. {
  593. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  594. if (!iv && !key)
  595. return 1;
  596. if (key) {
  597. int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
  598. aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
  599. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  600. &cctx->ks, (block128_f) aes_t4_encrypt);
  601. cctx->str = NULL;
  602. cctx->key_set = 1;
  603. }
  604. if (iv) {
  605. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
  606. cctx->iv_set = 1;
  607. }
  608. return 1;
  609. }
  610. # define aes_t4_ccm_cipher aes_ccm_cipher
  611. static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  612. const unsigned char *in, size_t len);
  613. # ifndef OPENSSL_NO_OCB
  614. static int aes_t4_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  615. const unsigned char *iv, int enc)
  616. {
  617. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  618. if (!iv && !key)
  619. return 1;
  620. if (key) {
  621. do {
  622. /*
  623. * We set both the encrypt and decrypt key here because decrypt
  624. * needs both. We could possibly optimise to remove setting the
  625. * decrypt for an encryption operation.
  626. */
  627. aes_t4_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  628. &octx->ksenc.ks);
  629. aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  630. &octx->ksdec.ks);
  631. if (!CRYPTO_ocb128_init(&octx->ocb,
  632. &octx->ksenc.ks, &octx->ksdec.ks,
  633. (block128_f) aes_t4_encrypt,
  634. (block128_f) aes_t4_decrypt,
  635. NULL))
  636. return 0;
  637. }
  638. while (0);
  639. /*
  640. * If we have an iv we can set it directly, otherwise use saved IV.
  641. */
  642. if (iv == NULL && octx->iv_set)
  643. iv = octx->iv;
  644. if (iv) {
  645. if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
  646. != 1)
  647. return 0;
  648. octx->iv_set = 1;
  649. }
  650. octx->key_set = 1;
  651. } else {
  652. /* If key set use IV, otherwise copy */
  653. if (octx->key_set)
  654. CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
  655. else
  656. memcpy(octx->iv, iv, octx->ivlen);
  657. octx->iv_set = 1;
  658. }
  659. return 1;
  660. }
  661. # define aes_t4_ocb_cipher aes_ocb_cipher
  662. static int aes_t4_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  663. const unsigned char *in, size_t len);
  664. # endif /* OPENSSL_NO_OCB */
  665. # ifndef OPENSSL_NO_SIV
  666. # define aes_t4_siv_init_key aes_siv_init_key
  667. # define aes_t4_siv_cipher aes_siv_cipher
  668. # endif /* OPENSSL_NO_SIV */
  669. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
  670. static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
  671. nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
  672. flags|EVP_CIPH_##MODE##_MODE, \
  673. aes_t4_init_key, \
  674. aes_t4_##mode##_cipher, \
  675. NULL, \
  676. sizeof(EVP_AES_KEY), \
  677. NULL,NULL,NULL,NULL }; \
  678. static const EVP_CIPHER aes_##keylen##_##mode = { \
  679. nid##_##keylen##_##nmode,blocksize, \
  680. keylen/8,ivlen, \
  681. flags|EVP_CIPH_##MODE##_MODE, \
  682. aes_init_key, \
  683. aes_##mode##_cipher, \
  684. NULL, \
  685. sizeof(EVP_AES_KEY), \
  686. NULL,NULL,NULL,NULL }; \
  687. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  688. { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
  689. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
  690. static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
  691. nid##_##keylen##_##mode,blocksize, \
  692. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  693. ivlen, \
  694. flags|EVP_CIPH_##MODE##_MODE, \
  695. aes_t4_##mode##_init_key, \
  696. aes_t4_##mode##_cipher, \
  697. aes_##mode##_cleanup, \
  698. sizeof(EVP_AES_##MODE##_CTX), \
  699. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  700. static const EVP_CIPHER aes_##keylen##_##mode = { \
  701. nid##_##keylen##_##mode,blocksize, \
  702. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  703. ivlen, \
  704. flags|EVP_CIPH_##MODE##_MODE, \
  705. aes_##mode##_init_key, \
  706. aes_##mode##_cipher, \
  707. aes_##mode##_cleanup, \
  708. sizeof(EVP_AES_##MODE##_CTX), \
  709. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  710. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  711. { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
  712. #elif defined(S390X_aes_128_CAPABLE)
  713. /* IBM S390X support */
  714. typedef struct {
  715. union {
  716. OSSL_UNION_ALIGN;
  717. /*-
  718. * KM-AES parameter block - begin
  719. * (see z/Architecture Principles of Operation >= SA22-7832-06)
  720. */
  721. struct {
  722. unsigned char k[32];
  723. } param;
  724. /* KM-AES parameter block - end */
  725. } km;
  726. unsigned int fc;
  727. } S390X_AES_ECB_CTX;
  728. typedef struct {
  729. union {
  730. OSSL_UNION_ALIGN;
  731. /*-
  732. * KMO-AES parameter block - begin
  733. * (see z/Architecture Principles of Operation >= SA22-7832-08)
  734. */
  735. struct {
  736. unsigned char cv[16];
  737. unsigned char k[32];
  738. } param;
  739. /* KMO-AES parameter block - end */
  740. } kmo;
  741. unsigned int fc;
  742. int res;
  743. } S390X_AES_OFB_CTX;
  744. typedef struct {
  745. union {
  746. OSSL_UNION_ALIGN;
  747. /*-
  748. * KMF-AES parameter block - begin
  749. * (see z/Architecture Principles of Operation >= SA22-7832-08)
  750. */
  751. struct {
  752. unsigned char cv[16];
  753. unsigned char k[32];
  754. } param;
  755. /* KMF-AES parameter block - end */
  756. } kmf;
  757. unsigned int fc;
  758. int res;
  759. } S390X_AES_CFB_CTX;
  760. typedef struct {
  761. union {
  762. OSSL_UNION_ALIGN;
  763. /*-
  764. * KMA-GCM-AES parameter block - begin
  765. * (see z/Architecture Principles of Operation >= SA22-7832-11)
  766. */
  767. struct {
  768. unsigned char reserved[12];
  769. union {
  770. unsigned int w;
  771. unsigned char b[4];
  772. } cv;
  773. union {
  774. unsigned long long g[2];
  775. unsigned char b[16];
  776. } t;
  777. unsigned char h[16];
  778. unsigned long long taadl;
  779. unsigned long long tpcl;
  780. union {
  781. unsigned long long g[2];
  782. unsigned int w[4];
  783. } j0;
  784. unsigned char k[32];
  785. } param;
  786. /* KMA-GCM-AES parameter block - end */
  787. } kma;
  788. unsigned int fc;
  789. int key_set;
  790. unsigned char *iv;
  791. int ivlen;
  792. int iv_set;
  793. int iv_gen;
  794. int taglen;
  795. unsigned char ares[16];
  796. unsigned char mres[16];
  797. unsigned char kres[16];
  798. int areslen;
  799. int mreslen;
  800. int kreslen;
  801. int tls_aad_len;
  802. uint64_t tls_enc_records; /* Number of TLS records encrypted */
  803. } S390X_AES_GCM_CTX;
  804. typedef struct {
  805. union {
  806. OSSL_UNION_ALIGN;
  807. /*-
  808. * Padding is chosen so that ccm.kmac_param.k overlaps with key.k and
  809. * ccm.fc with key.k.rounds. Remember that on s390x, an AES_KEY's
  810. * rounds field is used to store the function code and that the key
  811. * schedule is not stored (if aes hardware support is detected).
  812. */
  813. struct {
  814. unsigned char pad[16];
  815. AES_KEY k;
  816. } key;
  817. struct {
  818. /*-
  819. * KMAC-AES parameter block - begin
  820. * (see z/Architecture Principles of Operation >= SA22-7832-08)
  821. */
  822. struct {
  823. union {
  824. unsigned long long g[2];
  825. unsigned char b[16];
  826. } icv;
  827. unsigned char k[32];
  828. } kmac_param;
  829. /* KMAC-AES parameter block - end */
  830. union {
  831. unsigned long long g[2];
  832. unsigned char b[16];
  833. } nonce;
  834. union {
  835. unsigned long long g[2];
  836. unsigned char b[16];
  837. } buf;
  838. unsigned long long blocks;
  839. int l;
  840. int m;
  841. int tls_aad_len;
  842. int iv_set;
  843. int tag_set;
  844. int len_set;
  845. int key_set;
  846. unsigned char pad[140];
  847. unsigned int fc;
  848. } ccm;
  849. } aes;
  850. } S390X_AES_CCM_CTX;
  851. # define s390x_aes_init_key aes_init_key
  852. static int s390x_aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  853. const unsigned char *iv, int enc);
  854. # define S390X_AES_CBC_CTX EVP_AES_KEY
  855. # define s390x_aes_cbc_init_key aes_init_key
  856. # define s390x_aes_cbc_cipher aes_cbc_cipher
  857. static int s390x_aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  858. const unsigned char *in, size_t len);
  859. static int s390x_aes_ecb_init_key(EVP_CIPHER_CTX *ctx,
  860. const unsigned char *key,
  861. const unsigned char *iv, int enc)
  862. {
  863. S390X_AES_ECB_CTX *cctx = EVP_C_DATA(S390X_AES_ECB_CTX, ctx);
  864. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  865. cctx->fc = S390X_AES_FC(keylen);
  866. if (!enc)
  867. cctx->fc |= S390X_DECRYPT;
  868. memcpy(cctx->km.param.k, key, keylen);
  869. return 1;
  870. }
  871. static int s390x_aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  872. const unsigned char *in, size_t len)
  873. {
  874. S390X_AES_ECB_CTX *cctx = EVP_C_DATA(S390X_AES_ECB_CTX, ctx);
  875. s390x_km(in, len, out, cctx->fc, &cctx->km.param);
  876. return 1;
  877. }
  878. static int s390x_aes_ofb_init_key(EVP_CIPHER_CTX *ctx,
  879. const unsigned char *key,
  880. const unsigned char *ivec, int enc)
  881. {
  882. S390X_AES_OFB_CTX *cctx = EVP_C_DATA(S390X_AES_OFB_CTX, ctx);
  883. const unsigned char *iv = EVP_CIPHER_CTX_original_iv(ctx);
  884. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  885. const int ivlen = EVP_CIPHER_CTX_iv_length(ctx);
  886. memcpy(cctx->kmo.param.cv, iv, ivlen);
  887. memcpy(cctx->kmo.param.k, key, keylen);
  888. cctx->fc = S390X_AES_FC(keylen);
  889. cctx->res = 0;
  890. return 1;
  891. }
  892. static int s390x_aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  893. const unsigned char *in, size_t len)
  894. {
  895. S390X_AES_OFB_CTX *cctx = EVP_C_DATA(S390X_AES_OFB_CTX, ctx);
  896. int n = cctx->res;
  897. int rem;
  898. while (n && len) {
  899. *out = *in ^ cctx->kmo.param.cv[n];
  900. n = (n + 1) & 0xf;
  901. --len;
  902. ++in;
  903. ++out;
  904. }
  905. rem = len & 0xf;
  906. len &= ~(size_t)0xf;
  907. if (len) {
  908. s390x_kmo(in, len, out, cctx->fc, &cctx->kmo.param);
  909. out += len;
  910. in += len;
  911. }
  912. if (rem) {
  913. s390x_km(cctx->kmo.param.cv, 16, cctx->kmo.param.cv, cctx->fc,
  914. cctx->kmo.param.k);
  915. while (rem--) {
  916. out[n] = in[n] ^ cctx->kmo.param.cv[n];
  917. ++n;
  918. }
  919. }
  920. cctx->res = n;
  921. return 1;
  922. }
  923. static int s390x_aes_cfb_init_key(EVP_CIPHER_CTX *ctx,
  924. const unsigned char *key,
  925. const unsigned char *ivec, int enc)
  926. {
  927. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  928. const unsigned char *iv = EVP_CIPHER_CTX_original_iv(ctx);
  929. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  930. const int ivlen = EVP_CIPHER_CTX_iv_length(ctx);
  931. cctx->fc = S390X_AES_FC(keylen);
  932. cctx->fc |= 16 << 24; /* 16 bytes cipher feedback */
  933. if (!enc)
  934. cctx->fc |= S390X_DECRYPT;
  935. cctx->res = 0;
  936. memcpy(cctx->kmf.param.cv, iv, ivlen);
  937. memcpy(cctx->kmf.param.k, key, keylen);
  938. return 1;
  939. }
  940. static int s390x_aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  941. const unsigned char *in, size_t len)
  942. {
  943. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  944. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  945. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  946. int n = cctx->res;
  947. int rem;
  948. unsigned char tmp;
  949. while (n && len) {
  950. tmp = *in;
  951. *out = cctx->kmf.param.cv[n] ^ tmp;
  952. cctx->kmf.param.cv[n] = enc ? *out : tmp;
  953. n = (n + 1) & 0xf;
  954. --len;
  955. ++in;
  956. ++out;
  957. }
  958. rem = len & 0xf;
  959. len &= ~(size_t)0xf;
  960. if (len) {
  961. s390x_kmf(in, len, out, cctx->fc, &cctx->kmf.param);
  962. out += len;
  963. in += len;
  964. }
  965. if (rem) {
  966. s390x_km(cctx->kmf.param.cv, 16, cctx->kmf.param.cv,
  967. S390X_AES_FC(keylen), cctx->kmf.param.k);
  968. while (rem--) {
  969. tmp = in[n];
  970. out[n] = cctx->kmf.param.cv[n] ^ tmp;
  971. cctx->kmf.param.cv[n] = enc ? out[n] : tmp;
  972. ++n;
  973. }
  974. }
  975. cctx->res = n;
  976. return 1;
  977. }
  978. static int s390x_aes_cfb8_init_key(EVP_CIPHER_CTX *ctx,
  979. const unsigned char *key,
  980. const unsigned char *ivec, int enc)
  981. {
  982. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  983. const unsigned char *iv = EVP_CIPHER_CTX_original_iv(ctx);
  984. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  985. const int ivlen = EVP_CIPHER_CTX_iv_length(ctx);
  986. cctx->fc = S390X_AES_FC(keylen);
  987. cctx->fc |= 1 << 24; /* 1 byte cipher feedback */
  988. if (!enc)
  989. cctx->fc |= S390X_DECRYPT;
  990. memcpy(cctx->kmf.param.cv, iv, ivlen);
  991. memcpy(cctx->kmf.param.k, key, keylen);
  992. return 1;
  993. }
  994. static int s390x_aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  995. const unsigned char *in, size_t len)
  996. {
  997. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  998. s390x_kmf(in, len, out, cctx->fc, &cctx->kmf.param);
  999. return 1;
  1000. }
  1001. # define s390x_aes_cfb1_init_key aes_init_key
  1002. # define s390x_aes_cfb1_cipher aes_cfb1_cipher
  1003. static int s390x_aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1004. const unsigned char *in, size_t len);
  1005. # define S390X_AES_CTR_CTX EVP_AES_KEY
  1006. # define s390x_aes_ctr_init_key aes_init_key
  1007. # define s390x_aes_ctr_cipher aes_ctr_cipher
  1008. static int s390x_aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1009. const unsigned char *in, size_t len);
  1010. /* iv + padding length for iv lengths != 12 */
  1011. # define S390X_gcm_ivpadlen(i) ((((i) + 15) >> 4 << 4) + 16)
  1012. /*-
  1013. * Process additional authenticated data. Returns 0 on success. Code is
  1014. * big-endian.
  1015. */
  1016. static int s390x_aes_gcm_aad(S390X_AES_GCM_CTX *ctx, const unsigned char *aad,
  1017. size_t len)
  1018. {
  1019. unsigned long long alen;
  1020. int n, rem;
  1021. if (ctx->kma.param.tpcl)
  1022. return -2;
  1023. alen = ctx->kma.param.taadl + len;
  1024. if (alen > (U64(1) << 61) || (sizeof(len) == 8 && alen < len))
  1025. return -1;
  1026. ctx->kma.param.taadl = alen;
  1027. n = ctx->areslen;
  1028. if (n) {
  1029. while (n && len) {
  1030. ctx->ares[n] = *aad;
  1031. n = (n + 1) & 0xf;
  1032. ++aad;
  1033. --len;
  1034. }
  1035. /* ctx->ares contains a complete block if offset has wrapped around */
  1036. if (!n) {
  1037. s390x_kma(ctx->ares, 16, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
  1038. ctx->fc |= S390X_KMA_HS;
  1039. }
  1040. ctx->areslen = n;
  1041. }
  1042. rem = len & 0xf;
  1043. len &= ~(size_t)0xf;
  1044. if (len) {
  1045. s390x_kma(aad, len, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
  1046. aad += len;
  1047. ctx->fc |= S390X_KMA_HS;
  1048. }
  1049. if (rem) {
  1050. ctx->areslen = rem;
  1051. do {
  1052. --rem;
  1053. ctx->ares[rem] = aad[rem];
  1054. } while (rem);
  1055. }
  1056. return 0;
  1057. }
  1058. /*-
  1059. * En/de-crypt plain/cipher-text and authenticate ciphertext. Returns 0 for
  1060. * success. Code is big-endian.
  1061. */
  1062. static int s390x_aes_gcm(S390X_AES_GCM_CTX *ctx, const unsigned char *in,
  1063. unsigned char *out, size_t len)
  1064. {
  1065. const unsigned char *inptr;
  1066. unsigned long long mlen;
  1067. union {
  1068. unsigned int w[4];
  1069. unsigned char b[16];
  1070. } buf;
  1071. size_t inlen;
  1072. int n, rem, i;
  1073. mlen = ctx->kma.param.tpcl + len;
  1074. if (mlen > ((U64(1) << 36) - 32) || (sizeof(len) == 8 && mlen < len))
  1075. return -1;
  1076. ctx->kma.param.tpcl = mlen;
  1077. n = ctx->mreslen;
  1078. if (n) {
  1079. inptr = in;
  1080. inlen = len;
  1081. while (n && inlen) {
  1082. ctx->mres[n] = *inptr;
  1083. n = (n + 1) & 0xf;
  1084. ++inptr;
  1085. --inlen;
  1086. }
  1087. /* ctx->mres contains a complete block if offset has wrapped around */
  1088. if (!n) {
  1089. s390x_kma(ctx->ares, ctx->areslen, ctx->mres, 16, buf.b,
  1090. ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
  1091. ctx->fc |= S390X_KMA_HS;
  1092. ctx->areslen = 0;
  1093. /* previous call already encrypted/decrypted its remainder,
  1094. * see comment below */
  1095. n = ctx->mreslen;
  1096. while (n) {
  1097. *out = buf.b[n];
  1098. n = (n + 1) & 0xf;
  1099. ++out;
  1100. ++in;
  1101. --len;
  1102. }
  1103. ctx->mreslen = 0;
  1104. }
  1105. }
  1106. rem = len & 0xf;
  1107. len &= ~(size_t)0xf;
  1108. if (len) {
  1109. s390x_kma(ctx->ares, ctx->areslen, in, len, out,
  1110. ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
  1111. in += len;
  1112. out += len;
  1113. ctx->fc |= S390X_KMA_HS;
  1114. ctx->areslen = 0;
  1115. }
  1116. /*-
  1117. * If there is a remainder, it has to be saved such that it can be
  1118. * processed by kma later. However, we also have to do the for-now
  1119. * unauthenticated encryption/decryption part here and now...
  1120. */
  1121. if (rem) {
  1122. if (!ctx->mreslen) {
  1123. buf.w[0] = ctx->kma.param.j0.w[0];
  1124. buf.w[1] = ctx->kma.param.j0.w[1];
  1125. buf.w[2] = ctx->kma.param.j0.w[2];
  1126. buf.w[3] = ctx->kma.param.cv.w + 1;
  1127. s390x_km(buf.b, 16, ctx->kres, ctx->fc & 0x1f, &ctx->kma.param.k);
  1128. }
  1129. n = ctx->mreslen;
  1130. for (i = 0; i < rem; i++) {
  1131. ctx->mres[n + i] = in[i];
  1132. out[i] = in[i] ^ ctx->kres[n + i];
  1133. }
  1134. ctx->mreslen += rem;
  1135. }
  1136. return 0;
  1137. }
  1138. /*-
  1139. * Initialize context structure. Code is big-endian.
  1140. */
  1141. static void s390x_aes_gcm_setiv(S390X_AES_GCM_CTX *ctx,
  1142. const unsigned char *iv)
  1143. {
  1144. ctx->kma.param.t.g[0] = 0;
  1145. ctx->kma.param.t.g[1] = 0;
  1146. ctx->kma.param.tpcl = 0;
  1147. ctx->kma.param.taadl = 0;
  1148. ctx->mreslen = 0;
  1149. ctx->areslen = 0;
  1150. ctx->kreslen = 0;
  1151. if (ctx->ivlen == 12) {
  1152. memcpy(&ctx->kma.param.j0, iv, ctx->ivlen);
  1153. ctx->kma.param.j0.w[3] = 1;
  1154. ctx->kma.param.cv.w = 1;
  1155. } else {
  1156. /* ctx->iv has the right size and is already padded. */
  1157. memcpy(ctx->iv, iv, ctx->ivlen);
  1158. s390x_kma(ctx->iv, S390X_gcm_ivpadlen(ctx->ivlen), NULL, 0, NULL,
  1159. ctx->fc, &ctx->kma.param);
  1160. ctx->fc |= S390X_KMA_HS;
  1161. ctx->kma.param.j0.g[0] = ctx->kma.param.t.g[0];
  1162. ctx->kma.param.j0.g[1] = ctx->kma.param.t.g[1];
  1163. ctx->kma.param.cv.w = ctx->kma.param.j0.w[3];
  1164. ctx->kma.param.t.g[0] = 0;
  1165. ctx->kma.param.t.g[1] = 0;
  1166. }
  1167. }
  1168. /*-
  1169. * Performs various operations on the context structure depending on control
  1170. * type. Returns 1 for success, 0 for failure and -1 for unknown control type.
  1171. * Code is big-endian.
  1172. */
  1173. static int s390x_aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  1174. {
  1175. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
  1176. S390X_AES_GCM_CTX *gctx_out;
  1177. EVP_CIPHER_CTX *out;
  1178. unsigned char *buf, *iv;
  1179. int ivlen, enc, len;
  1180. switch (type) {
  1181. case EVP_CTRL_INIT:
  1182. ivlen = EVP_CIPHER_iv_length(c->cipher);
  1183. iv = EVP_CIPHER_CTX_iv_noconst(c);
  1184. gctx->key_set = 0;
  1185. gctx->iv_set = 0;
  1186. gctx->ivlen = ivlen;
  1187. gctx->iv = iv;
  1188. gctx->taglen = -1;
  1189. gctx->iv_gen = 0;
  1190. gctx->tls_aad_len = -1;
  1191. return 1;
  1192. case EVP_CTRL_GET_IVLEN:
  1193. *(int *)ptr = gctx->ivlen;
  1194. return 1;
  1195. case EVP_CTRL_AEAD_SET_IVLEN:
  1196. if (arg <= 0)
  1197. return 0;
  1198. if (arg != 12) {
  1199. iv = EVP_CIPHER_CTX_iv_noconst(c);
  1200. len = S390X_gcm_ivpadlen(arg);
  1201. /* Allocate memory for iv if needed. */
  1202. if (gctx->ivlen == 12 || len > S390X_gcm_ivpadlen(gctx->ivlen)) {
  1203. if (gctx->iv != iv)
  1204. OPENSSL_free(gctx->iv);
  1205. if ((gctx->iv = OPENSSL_malloc(len)) == NULL) {
  1206. EVPerr(EVP_F_S390X_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  1207. return 0;
  1208. }
  1209. }
  1210. /* Add padding. */
  1211. memset(gctx->iv + arg, 0, len - arg - 8);
  1212. *((unsigned long long *)(gctx->iv + len - 8)) = arg << 3;
  1213. }
  1214. gctx->ivlen = arg;
  1215. return 1;
  1216. case EVP_CTRL_AEAD_SET_TAG:
  1217. buf = EVP_CIPHER_CTX_buf_noconst(c);
  1218. enc = EVP_CIPHER_CTX_encrypting(c);
  1219. if (arg <= 0 || arg > 16 || enc)
  1220. return 0;
  1221. memcpy(buf, ptr, arg);
  1222. gctx->taglen = arg;
  1223. return 1;
  1224. case EVP_CTRL_AEAD_GET_TAG:
  1225. enc = EVP_CIPHER_CTX_encrypting(c);
  1226. if (arg <= 0 || arg > 16 || !enc || gctx->taglen < 0)
  1227. return 0;
  1228. memcpy(ptr, gctx->kma.param.t.b, arg);
  1229. return 1;
  1230. case EVP_CTRL_GCM_SET_IV_FIXED:
  1231. /* Special case: -1 length restores whole iv */
  1232. if (arg == -1) {
  1233. memcpy(gctx->iv, ptr, gctx->ivlen);
  1234. gctx->iv_gen = 1;
  1235. return 1;
  1236. }
  1237. /*
  1238. * Fixed field must be at least 4 bytes and invocation field at least
  1239. * 8.
  1240. */
  1241. if ((arg < 4) || (gctx->ivlen - arg) < 8)
  1242. return 0;
  1243. if (arg)
  1244. memcpy(gctx->iv, ptr, arg);
  1245. enc = EVP_CIPHER_CTX_encrypting(c);
  1246. if (enc && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
  1247. return 0;
  1248. gctx->iv_gen = 1;
  1249. return 1;
  1250. case EVP_CTRL_GCM_IV_GEN:
  1251. if (gctx->iv_gen == 0 || gctx->key_set == 0)
  1252. return 0;
  1253. s390x_aes_gcm_setiv(gctx, gctx->iv);
  1254. if (arg <= 0 || arg > gctx->ivlen)
  1255. arg = gctx->ivlen;
  1256. memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
  1257. /*
  1258. * Invocation field will be at least 8 bytes in size and so no need
  1259. * to check wrap around or increment more than last 8 bytes.
  1260. */
  1261. ctr64_inc(gctx->iv + gctx->ivlen - 8);
  1262. gctx->iv_set = 1;
  1263. return 1;
  1264. case EVP_CTRL_GCM_SET_IV_INV:
  1265. enc = EVP_CIPHER_CTX_encrypting(c);
  1266. if (gctx->iv_gen == 0 || gctx->key_set == 0 || enc)
  1267. return 0;
  1268. memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
  1269. s390x_aes_gcm_setiv(gctx, gctx->iv);
  1270. gctx->iv_set = 1;
  1271. return 1;
  1272. case EVP_CTRL_AEAD_TLS1_AAD:
  1273. /* Save the aad for later use. */
  1274. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  1275. return 0;
  1276. buf = EVP_CIPHER_CTX_buf_noconst(c);
  1277. memcpy(buf, ptr, arg);
  1278. gctx->tls_aad_len = arg;
  1279. gctx->tls_enc_records = 0;
  1280. len = buf[arg - 2] << 8 | buf[arg - 1];
  1281. /* Correct length for explicit iv. */
  1282. if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
  1283. return 0;
  1284. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
  1285. /* If decrypting correct for tag too. */
  1286. enc = EVP_CIPHER_CTX_encrypting(c);
  1287. if (!enc) {
  1288. if (len < EVP_GCM_TLS_TAG_LEN)
  1289. return 0;
  1290. len -= EVP_GCM_TLS_TAG_LEN;
  1291. }
  1292. buf[arg - 2] = len >> 8;
  1293. buf[arg - 1] = len & 0xff;
  1294. /* Extra padding: tag appended to record. */
  1295. return EVP_GCM_TLS_TAG_LEN;
  1296. case EVP_CTRL_COPY:
  1297. out = ptr;
  1298. gctx_out = EVP_C_DATA(S390X_AES_GCM_CTX, out);
  1299. iv = EVP_CIPHER_CTX_iv_noconst(c);
  1300. if (gctx->iv == iv) {
  1301. gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
  1302. } else {
  1303. len = S390X_gcm_ivpadlen(gctx->ivlen);
  1304. if ((gctx_out->iv = OPENSSL_malloc(len)) == NULL) {
  1305. EVPerr(EVP_F_S390X_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  1306. return 0;
  1307. }
  1308. memcpy(gctx_out->iv, gctx->iv, len);
  1309. }
  1310. return 1;
  1311. default:
  1312. return -1;
  1313. }
  1314. }
  1315. /*-
  1316. * Set key and/or iv. Returns 1 on success. Otherwise 0 is returned.
  1317. */
  1318. static int s390x_aes_gcm_init_key(EVP_CIPHER_CTX *ctx,
  1319. const unsigned char *key,
  1320. const unsigned char *iv, int enc)
  1321. {
  1322. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
  1323. int keylen;
  1324. if (iv == NULL && key == NULL)
  1325. return 1;
  1326. if (key != NULL) {
  1327. keylen = EVP_CIPHER_CTX_key_length(ctx);
  1328. memcpy(&gctx->kma.param.k, key, keylen);
  1329. gctx->fc = S390X_AES_FC(keylen);
  1330. if (!enc)
  1331. gctx->fc |= S390X_DECRYPT;
  1332. if (iv == NULL && gctx->iv_set)
  1333. iv = gctx->iv;
  1334. if (iv != NULL) {
  1335. s390x_aes_gcm_setiv(gctx, iv);
  1336. gctx->iv_set = 1;
  1337. }
  1338. gctx->key_set = 1;
  1339. } else {
  1340. if (gctx->key_set)
  1341. s390x_aes_gcm_setiv(gctx, iv);
  1342. else
  1343. memcpy(gctx->iv, iv, gctx->ivlen);
  1344. gctx->iv_set = 1;
  1345. gctx->iv_gen = 0;
  1346. }
  1347. return 1;
  1348. }
  1349. /*-
  1350. * En/de-crypt and authenticate TLS packet. Returns the number of bytes written
  1351. * if successful. Otherwise -1 is returned. Code is big-endian.
  1352. */
  1353. static int s390x_aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1354. const unsigned char *in, size_t len)
  1355. {
  1356. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
  1357. const unsigned char *buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1358. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  1359. int rv = -1;
  1360. if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
  1361. return -1;
  1362. /*
  1363. * Check for too many keys as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness
  1364. * Requirements from SP 800-38D". The requirements is for one party to the
  1365. * communication to fail after 2^64 - 1 keys. We do this on the encrypting
  1366. * side only.
  1367. */
  1368. if (ctx->encrypt && ++gctx->tls_enc_records == 0) {
  1369. EVPerr(EVP_F_S390X_AES_GCM_TLS_CIPHER, EVP_R_TOO_MANY_RECORDS);
  1370. goto err;
  1371. }
  1372. if (EVP_CIPHER_CTX_ctrl(ctx, enc ? EVP_CTRL_GCM_IV_GEN
  1373. : EVP_CTRL_GCM_SET_IV_INV,
  1374. EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
  1375. goto err;
  1376. in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  1377. out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  1378. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  1379. gctx->kma.param.taadl = gctx->tls_aad_len << 3;
  1380. gctx->kma.param.tpcl = len << 3;
  1381. s390x_kma(buf, gctx->tls_aad_len, in, len, out,
  1382. gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
  1383. if (enc) {
  1384. memcpy(out + len, gctx->kma.param.t.b, EVP_GCM_TLS_TAG_LEN);
  1385. rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  1386. } else {
  1387. if (CRYPTO_memcmp(gctx->kma.param.t.b, in + len,
  1388. EVP_GCM_TLS_TAG_LEN)) {
  1389. OPENSSL_cleanse(out, len);
  1390. goto err;
  1391. }
  1392. rv = len;
  1393. }
  1394. err:
  1395. gctx->iv_set = 0;
  1396. gctx->tls_aad_len = -1;
  1397. return rv;
  1398. }
  1399. /*-
  1400. * Called from EVP layer to initialize context, process additional
  1401. * authenticated data, en/de-crypt plain/cipher-text and authenticate
  1402. * ciphertext or process a TLS packet, depending on context. Returns bytes
  1403. * written on success. Otherwise -1 is returned. Code is big-endian.
  1404. */
  1405. static int s390x_aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1406. const unsigned char *in, size_t len)
  1407. {
  1408. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
  1409. unsigned char *buf, tmp[16];
  1410. int enc;
  1411. if (!gctx->key_set)
  1412. return -1;
  1413. if (gctx->tls_aad_len >= 0)
  1414. return s390x_aes_gcm_tls_cipher(ctx, out, in, len);
  1415. if (!gctx->iv_set)
  1416. return -1;
  1417. if (in != NULL) {
  1418. if (out == NULL) {
  1419. if (s390x_aes_gcm_aad(gctx, in, len))
  1420. return -1;
  1421. } else {
  1422. if (s390x_aes_gcm(gctx, in, out, len))
  1423. return -1;
  1424. }
  1425. return len;
  1426. } else {
  1427. gctx->kma.param.taadl <<= 3;
  1428. gctx->kma.param.tpcl <<= 3;
  1429. s390x_kma(gctx->ares, gctx->areslen, gctx->mres, gctx->mreslen, tmp,
  1430. gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
  1431. /* recall that we already did en-/decrypt gctx->mres
  1432. * and returned it to caller... */
  1433. OPENSSL_cleanse(tmp, gctx->mreslen);
  1434. gctx->iv_set = 0;
  1435. enc = EVP_CIPHER_CTX_encrypting(ctx);
  1436. if (enc) {
  1437. gctx->taglen = 16;
  1438. } else {
  1439. if (gctx->taglen < 0)
  1440. return -1;
  1441. buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1442. if (CRYPTO_memcmp(buf, gctx->kma.param.t.b, gctx->taglen))
  1443. return -1;
  1444. }
  1445. return 0;
  1446. }
  1447. }
  1448. static int s390x_aes_gcm_cleanup(EVP_CIPHER_CTX *c)
  1449. {
  1450. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
  1451. const unsigned char *iv;
  1452. if (gctx == NULL)
  1453. return 0;
  1454. iv = EVP_CIPHER_CTX_iv(c);
  1455. if (iv != gctx->iv)
  1456. OPENSSL_free(gctx->iv);
  1457. OPENSSL_cleanse(gctx, sizeof(*gctx));
  1458. return 1;
  1459. }
  1460. # define S390X_AES_XTS_CTX EVP_AES_XTS_CTX
  1461. # define s390x_aes_xts_init_key aes_xts_init_key
  1462. static int s390x_aes_xts_init_key(EVP_CIPHER_CTX *ctx,
  1463. const unsigned char *key,
  1464. const unsigned char *iv, int enc);
  1465. # define s390x_aes_xts_cipher aes_xts_cipher
  1466. static int s390x_aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1467. const unsigned char *in, size_t len);
  1468. # define s390x_aes_xts_ctrl aes_xts_ctrl
  1469. static int s390x_aes_xts_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  1470. # define s390x_aes_xts_cleanup aes_xts_cleanup
  1471. /*-
  1472. * Set nonce and length fields. Code is big-endian.
  1473. */
  1474. static inline void s390x_aes_ccm_setiv(S390X_AES_CCM_CTX *ctx,
  1475. const unsigned char *nonce,
  1476. size_t mlen)
  1477. {
  1478. ctx->aes.ccm.nonce.b[0] &= ~S390X_CCM_AAD_FLAG;
  1479. ctx->aes.ccm.nonce.g[1] = mlen;
  1480. memcpy(ctx->aes.ccm.nonce.b + 1, nonce, 15 - ctx->aes.ccm.l);
  1481. }
  1482. /*-
  1483. * Process additional authenticated data. Code is big-endian.
  1484. */
  1485. static void s390x_aes_ccm_aad(S390X_AES_CCM_CTX *ctx, const unsigned char *aad,
  1486. size_t alen)
  1487. {
  1488. unsigned char *ptr;
  1489. int i, rem;
  1490. if (!alen)
  1491. return;
  1492. ctx->aes.ccm.nonce.b[0] |= S390X_CCM_AAD_FLAG;
  1493. /* Suppress 'type-punned pointer dereference' warning. */
  1494. ptr = ctx->aes.ccm.buf.b;
  1495. if (alen < ((1 << 16) - (1 << 8))) {
  1496. *(uint16_t *)ptr = alen;
  1497. i = 2;
  1498. } else if (sizeof(alen) == 8
  1499. && alen >= (size_t)1 << (32 % (sizeof(alen) * 8))) {
  1500. *(uint16_t *)ptr = 0xffff;
  1501. *(uint64_t *)(ptr + 2) = alen;
  1502. i = 10;
  1503. } else {
  1504. *(uint16_t *)ptr = 0xfffe;
  1505. *(uint32_t *)(ptr + 2) = alen;
  1506. i = 6;
  1507. }
  1508. while (i < 16 && alen) {
  1509. ctx->aes.ccm.buf.b[i] = *aad;
  1510. ++aad;
  1511. --alen;
  1512. ++i;
  1513. }
  1514. while (i < 16) {
  1515. ctx->aes.ccm.buf.b[i] = 0;
  1516. ++i;
  1517. }
  1518. ctx->aes.ccm.kmac_param.icv.g[0] = 0;
  1519. ctx->aes.ccm.kmac_param.icv.g[1] = 0;
  1520. s390x_kmac(ctx->aes.ccm.nonce.b, 32, ctx->aes.ccm.fc,
  1521. &ctx->aes.ccm.kmac_param);
  1522. ctx->aes.ccm.blocks += 2;
  1523. rem = alen & 0xf;
  1524. alen &= ~(size_t)0xf;
  1525. if (alen) {
  1526. s390x_kmac(aad, alen, ctx->aes.ccm.fc, &ctx->aes.ccm.kmac_param);
  1527. ctx->aes.ccm.blocks += alen >> 4;
  1528. aad += alen;
  1529. }
  1530. if (rem) {
  1531. for (i = 0; i < rem; i++)
  1532. ctx->aes.ccm.kmac_param.icv.b[i] ^= aad[i];
  1533. s390x_km(ctx->aes.ccm.kmac_param.icv.b, 16,
  1534. ctx->aes.ccm.kmac_param.icv.b, ctx->aes.ccm.fc,
  1535. ctx->aes.ccm.kmac_param.k);
  1536. ctx->aes.ccm.blocks++;
  1537. }
  1538. }
  1539. /*-
  1540. * En/de-crypt plain/cipher-text. Compute tag from plaintext. Returns 0 for
  1541. * success.
  1542. */
  1543. static int s390x_aes_ccm(S390X_AES_CCM_CTX *ctx, const unsigned char *in,
  1544. unsigned char *out, size_t len, int enc)
  1545. {
  1546. size_t n, rem;
  1547. unsigned int i, l, num;
  1548. unsigned char flags;
  1549. flags = ctx->aes.ccm.nonce.b[0];
  1550. if (!(flags & S390X_CCM_AAD_FLAG)) {
  1551. s390x_km(ctx->aes.ccm.nonce.b, 16, ctx->aes.ccm.kmac_param.icv.b,
  1552. ctx->aes.ccm.fc, ctx->aes.ccm.kmac_param.k);
  1553. ctx->aes.ccm.blocks++;
  1554. }
  1555. l = flags & 0x7;
  1556. ctx->aes.ccm.nonce.b[0] = l;
  1557. /*-
  1558. * Reconstruct length from encoded length field
  1559. * and initialize it with counter value.
  1560. */
  1561. n = 0;
  1562. for (i = 15 - l; i < 15; i++) {
  1563. n |= ctx->aes.ccm.nonce.b[i];
  1564. ctx->aes.ccm.nonce.b[i] = 0;
  1565. n <<= 8;
  1566. }
  1567. n |= ctx->aes.ccm.nonce.b[15];
  1568. ctx->aes.ccm.nonce.b[15] = 1;
  1569. if (n != len)
  1570. return -1; /* length mismatch */
  1571. if (enc) {
  1572. /* Two operations per block plus one for tag encryption */
  1573. ctx->aes.ccm.blocks += (((len + 15) >> 4) << 1) + 1;
  1574. if (ctx->aes.ccm.blocks > (1ULL << 61))
  1575. return -2; /* too much data */
  1576. }
  1577. num = 0;
  1578. rem = len & 0xf;
  1579. len &= ~(size_t)0xf;
  1580. if (enc) {
  1581. /* mac-then-encrypt */
  1582. if (len)
  1583. s390x_kmac(in, len, ctx->aes.ccm.fc, &ctx->aes.ccm.kmac_param);
  1584. if (rem) {
  1585. for (i = 0; i < rem; i++)
  1586. ctx->aes.ccm.kmac_param.icv.b[i] ^= in[len + i];
  1587. s390x_km(ctx->aes.ccm.kmac_param.icv.b, 16,
  1588. ctx->aes.ccm.kmac_param.icv.b, ctx->aes.ccm.fc,
  1589. ctx->aes.ccm.kmac_param.k);
  1590. }
  1591. CRYPTO_ctr128_encrypt_ctr32(in, out, len + rem, &ctx->aes.key.k,
  1592. ctx->aes.ccm.nonce.b, ctx->aes.ccm.buf.b,
  1593. &num, (ctr128_f)AES_ctr32_encrypt);
  1594. } else {
  1595. /* decrypt-then-mac */
  1596. CRYPTO_ctr128_encrypt_ctr32(in, out, len + rem, &ctx->aes.key.k,
  1597. ctx->aes.ccm.nonce.b, ctx->aes.ccm.buf.b,
  1598. &num, (ctr128_f)AES_ctr32_encrypt);
  1599. if (len)
  1600. s390x_kmac(out, len, ctx->aes.ccm.fc, &ctx->aes.ccm.kmac_param);
  1601. if (rem) {
  1602. for (i = 0; i < rem; i++)
  1603. ctx->aes.ccm.kmac_param.icv.b[i] ^= out[len + i];
  1604. s390x_km(ctx->aes.ccm.kmac_param.icv.b, 16,
  1605. ctx->aes.ccm.kmac_param.icv.b, ctx->aes.ccm.fc,
  1606. ctx->aes.ccm.kmac_param.k);
  1607. }
  1608. }
  1609. /* encrypt tag */
  1610. for (i = 15 - l; i < 16; i++)
  1611. ctx->aes.ccm.nonce.b[i] = 0;
  1612. s390x_km(ctx->aes.ccm.nonce.b, 16, ctx->aes.ccm.buf.b, ctx->aes.ccm.fc,
  1613. ctx->aes.ccm.kmac_param.k);
  1614. ctx->aes.ccm.kmac_param.icv.g[0] ^= ctx->aes.ccm.buf.g[0];
  1615. ctx->aes.ccm.kmac_param.icv.g[1] ^= ctx->aes.ccm.buf.g[1];
  1616. ctx->aes.ccm.nonce.b[0] = flags; /* restore flags field */
  1617. return 0;
  1618. }
  1619. /*-
  1620. * En/de-crypt and authenticate TLS packet. Returns the number of bytes written
  1621. * if successful. Otherwise -1 is returned.
  1622. */
  1623. static int s390x_aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1624. const unsigned char *in, size_t len)
  1625. {
  1626. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, ctx);
  1627. unsigned char *ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1628. unsigned char *buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1629. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  1630. if (out != in
  1631. || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->aes.ccm.m))
  1632. return -1;
  1633. if (enc) {
  1634. /* Set explicit iv (sequence number). */
  1635. memcpy(out, buf, EVP_CCM_TLS_EXPLICIT_IV_LEN);
  1636. }
  1637. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->aes.ccm.m;
  1638. /*-
  1639. * Get explicit iv (sequence number). We already have fixed iv
  1640. * (server/client_write_iv) here.
  1641. */
  1642. memcpy(ivec + EVP_CCM_TLS_FIXED_IV_LEN, in, EVP_CCM_TLS_EXPLICIT_IV_LEN);
  1643. s390x_aes_ccm_setiv(cctx, ivec, len);
  1644. /* Process aad (sequence number|type|version|length) */
  1645. s390x_aes_ccm_aad(cctx, buf, cctx->aes.ccm.tls_aad_len);
  1646. in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  1647. out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  1648. if (enc) {
  1649. if (s390x_aes_ccm(cctx, in, out, len, enc))
  1650. return -1;
  1651. memcpy(out + len, cctx->aes.ccm.kmac_param.icv.b, cctx->aes.ccm.m);
  1652. return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->aes.ccm.m;
  1653. } else {
  1654. if (!s390x_aes_ccm(cctx, in, out, len, enc)) {
  1655. if (!CRYPTO_memcmp(cctx->aes.ccm.kmac_param.icv.b, in + len,
  1656. cctx->aes.ccm.m))
  1657. return len;
  1658. }
  1659. OPENSSL_cleanse(out, len);
  1660. return -1;
  1661. }
  1662. }
  1663. /*-
  1664. * Set key and flag field and/or iv. Returns 1 if successful. Otherwise 0 is
  1665. * returned.
  1666. */
  1667. static int s390x_aes_ccm_init_key(EVP_CIPHER_CTX *ctx,
  1668. const unsigned char *key,
  1669. const unsigned char *iv, int enc)
  1670. {
  1671. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, ctx);
  1672. unsigned char *ivec;
  1673. int keylen;
  1674. if (iv == NULL && key == NULL)
  1675. return 1;
  1676. if (key != NULL) {
  1677. keylen = EVP_CIPHER_CTX_key_length(ctx);
  1678. cctx->aes.ccm.fc = S390X_AES_FC(keylen);
  1679. memcpy(cctx->aes.ccm.kmac_param.k, key, keylen);
  1680. /* Store encoded m and l. */
  1681. cctx->aes.ccm.nonce.b[0] = ((cctx->aes.ccm.l - 1) & 0x7)
  1682. | (((cctx->aes.ccm.m - 2) >> 1) & 0x7) << 3;
  1683. memset(cctx->aes.ccm.nonce.b + 1, 0,
  1684. sizeof(cctx->aes.ccm.nonce.b));
  1685. cctx->aes.ccm.blocks = 0;
  1686. cctx->aes.ccm.key_set = 1;
  1687. }
  1688. if (iv != NULL) {
  1689. ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1690. memcpy(ivec, iv, 15 - cctx->aes.ccm.l);
  1691. cctx->aes.ccm.iv_set = 1;
  1692. }
  1693. return 1;
  1694. }
  1695. /*-
  1696. * Called from EVP layer to initialize context, process additional
  1697. * authenticated data, en/de-crypt plain/cipher-text and authenticate
  1698. * plaintext or process a TLS packet, depending on context. Returns bytes
  1699. * written on success. Otherwise -1 is returned.
  1700. */
  1701. static int s390x_aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1702. const unsigned char *in, size_t len)
  1703. {
  1704. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, ctx);
  1705. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  1706. int rv;
  1707. unsigned char *buf, *ivec;
  1708. if (!cctx->aes.ccm.key_set)
  1709. return -1;
  1710. if (cctx->aes.ccm.tls_aad_len >= 0)
  1711. return s390x_aes_ccm_tls_cipher(ctx, out, in, len);
  1712. /*-
  1713. * Final(): Does not return any data. Recall that ccm is mac-then-encrypt
  1714. * so integrity must be checked already at Update() i.e., before
  1715. * potentially corrupted data is output.
  1716. */
  1717. if (in == NULL && out != NULL)
  1718. return 0;
  1719. if (!cctx->aes.ccm.iv_set)
  1720. return -1;
  1721. if (out == NULL) {
  1722. /* Update(): Pass message length. */
  1723. if (in == NULL) {
  1724. ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1725. s390x_aes_ccm_setiv(cctx, ivec, len);
  1726. cctx->aes.ccm.len_set = 1;
  1727. return len;
  1728. }
  1729. /* Update(): Process aad. */
  1730. if (!cctx->aes.ccm.len_set && len)
  1731. return -1;
  1732. s390x_aes_ccm_aad(cctx, in, len);
  1733. return len;
  1734. }
  1735. /* The tag must be set before actually decrypting data */
  1736. if (!enc && !cctx->aes.ccm.tag_set)
  1737. return -1;
  1738. /* Update(): Process message. */
  1739. if (!cctx->aes.ccm.len_set) {
  1740. /*-
  1741. * In case message length was not previously set explicitly via
  1742. * Update(), set it now.
  1743. */
  1744. ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1745. s390x_aes_ccm_setiv(cctx, ivec, len);
  1746. cctx->aes.ccm.len_set = 1;
  1747. }
  1748. if (enc) {
  1749. if (s390x_aes_ccm(cctx, in, out, len, enc))
  1750. return -1;
  1751. cctx->aes.ccm.tag_set = 1;
  1752. return len;
  1753. } else {
  1754. rv = -1;
  1755. if (!s390x_aes_ccm(cctx, in, out, len, enc)) {
  1756. buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1757. if (!CRYPTO_memcmp(cctx->aes.ccm.kmac_param.icv.b, buf,
  1758. cctx->aes.ccm.m))
  1759. rv = len;
  1760. }
  1761. if (rv == -1)
  1762. OPENSSL_cleanse(out, len);
  1763. cctx->aes.ccm.iv_set = 0;
  1764. cctx->aes.ccm.tag_set = 0;
  1765. cctx->aes.ccm.len_set = 0;
  1766. return rv;
  1767. }
  1768. }
  1769. /*-
  1770. * Performs various operations on the context structure depending on control
  1771. * type. Returns 1 for success, 0 for failure and -1 for unknown control type.
  1772. * Code is big-endian.
  1773. */
  1774. static int s390x_aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  1775. {
  1776. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, c);
  1777. unsigned char *buf, *iv;
  1778. int enc, len;
  1779. switch (type) {
  1780. case EVP_CTRL_INIT:
  1781. cctx->aes.ccm.key_set = 0;
  1782. cctx->aes.ccm.iv_set = 0;
  1783. cctx->aes.ccm.l = 8;
  1784. cctx->aes.ccm.m = 12;
  1785. cctx->aes.ccm.tag_set = 0;
  1786. cctx->aes.ccm.len_set = 0;
  1787. cctx->aes.ccm.tls_aad_len = -1;
  1788. return 1;
  1789. case EVP_CTRL_GET_IVLEN:
  1790. *(int *)ptr = 15 - cctx->aes.ccm.l;
  1791. return 1;
  1792. case EVP_CTRL_AEAD_TLS1_AAD:
  1793. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  1794. return 0;
  1795. /* Save the aad for later use. */
  1796. buf = EVP_CIPHER_CTX_buf_noconst(c);
  1797. memcpy(buf, ptr, arg);
  1798. cctx->aes.ccm.tls_aad_len = arg;
  1799. len = buf[arg - 2] << 8 | buf[arg - 1];
  1800. if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
  1801. return 0;
  1802. /* Correct length for explicit iv. */
  1803. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
  1804. enc = EVP_CIPHER_CTX_encrypting(c);
  1805. if (!enc) {
  1806. if (len < cctx->aes.ccm.m)
  1807. return 0;
  1808. /* Correct length for tag. */
  1809. len -= cctx->aes.ccm.m;
  1810. }
  1811. buf[arg - 2] = len >> 8;
  1812. buf[arg - 1] = len & 0xff;
  1813. /* Extra padding: tag appended to record. */
  1814. return cctx->aes.ccm.m;
  1815. case EVP_CTRL_CCM_SET_IV_FIXED:
  1816. if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
  1817. return 0;
  1818. /* Copy to first part of the iv. */
  1819. iv = EVP_CIPHER_CTX_iv_noconst(c);
  1820. memcpy(iv, ptr, arg);
  1821. return 1;
  1822. case EVP_CTRL_AEAD_SET_IVLEN:
  1823. arg = 15 - arg;
  1824. /* fall-through */
  1825. case EVP_CTRL_CCM_SET_L:
  1826. if (arg < 2 || arg > 8)
  1827. return 0;
  1828. cctx->aes.ccm.l = arg;
  1829. return 1;
  1830. case EVP_CTRL_AEAD_SET_TAG:
  1831. if ((arg & 1) || arg < 4 || arg > 16)
  1832. return 0;
  1833. enc = EVP_CIPHER_CTX_encrypting(c);
  1834. if (enc && ptr)
  1835. return 0;
  1836. if (ptr) {
  1837. cctx->aes.ccm.tag_set = 1;
  1838. buf = EVP_CIPHER_CTX_buf_noconst(c);
  1839. memcpy(buf, ptr, arg);
  1840. }
  1841. cctx->aes.ccm.m = arg;
  1842. return 1;
  1843. case EVP_CTRL_AEAD_GET_TAG:
  1844. enc = EVP_CIPHER_CTX_encrypting(c);
  1845. if (!enc || !cctx->aes.ccm.tag_set)
  1846. return 0;
  1847. if(arg < cctx->aes.ccm.m)
  1848. return 0;
  1849. memcpy(ptr, cctx->aes.ccm.kmac_param.icv.b, cctx->aes.ccm.m);
  1850. cctx->aes.ccm.tag_set = 0;
  1851. cctx->aes.ccm.iv_set = 0;
  1852. cctx->aes.ccm.len_set = 0;
  1853. return 1;
  1854. case EVP_CTRL_COPY:
  1855. return 1;
  1856. default:
  1857. return -1;
  1858. }
  1859. }
  1860. # define s390x_aes_ccm_cleanup aes_ccm_cleanup
  1861. # ifndef OPENSSL_NO_OCB
  1862. # define S390X_AES_OCB_CTX EVP_AES_OCB_CTX
  1863. # define s390x_aes_ocb_init_key aes_ocb_init_key
  1864. static int s390x_aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  1865. const unsigned char *iv, int enc);
  1866. # define s390x_aes_ocb_cipher aes_ocb_cipher
  1867. static int s390x_aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1868. const unsigned char *in, size_t len);
  1869. # define s390x_aes_ocb_cleanup aes_ocb_cleanup
  1870. static int s390x_aes_ocb_cleanup(EVP_CIPHER_CTX *);
  1871. # define s390x_aes_ocb_ctrl aes_ocb_ctrl
  1872. static int s390x_aes_ocb_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  1873. # endif
  1874. # ifndef OPENSSL_NO_SIV
  1875. # define S390X_AES_SIV_CTX EVP_AES_SIV_CTX
  1876. # define s390x_aes_siv_init_key aes_siv_init_key
  1877. # define s390x_aes_siv_cipher aes_siv_cipher
  1878. # define s390x_aes_siv_cleanup aes_siv_cleanup
  1879. # define s390x_aes_siv_ctrl aes_siv_ctrl
  1880. # endif
  1881. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode, \
  1882. MODE,flags) \
  1883. static const EVP_CIPHER s390x_aes_##keylen##_##mode = { \
  1884. nid##_##keylen##_##nmode,blocksize, \
  1885. keylen / 8, \
  1886. ivlen, \
  1887. flags | EVP_CIPH_##MODE##_MODE, \
  1888. s390x_aes_##mode##_init_key, \
  1889. s390x_aes_##mode##_cipher, \
  1890. NULL, \
  1891. sizeof(S390X_AES_##MODE##_CTX), \
  1892. NULL, \
  1893. NULL, \
  1894. NULL, \
  1895. NULL \
  1896. }; \
  1897. static const EVP_CIPHER aes_##keylen##_##mode = { \
  1898. nid##_##keylen##_##nmode, \
  1899. blocksize, \
  1900. keylen / 8, \
  1901. ivlen, \
  1902. flags | EVP_CIPH_##MODE##_MODE, \
  1903. aes_init_key, \
  1904. aes_##mode##_cipher, \
  1905. NULL, \
  1906. sizeof(EVP_AES_KEY), \
  1907. NULL, \
  1908. NULL, \
  1909. NULL, \
  1910. NULL \
  1911. }; \
  1912. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  1913. { \
  1914. return S390X_aes_##keylen##_##mode##_CAPABLE ? \
  1915. &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode; \
  1916. }
  1917. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags)\
  1918. static const EVP_CIPHER s390x_aes_##keylen##_##mode = { \
  1919. nid##_##keylen##_##mode, \
  1920. blocksize, \
  1921. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8, \
  1922. ivlen, \
  1923. flags | EVP_CIPH_##MODE##_MODE, \
  1924. s390x_aes_##mode##_init_key, \
  1925. s390x_aes_##mode##_cipher, \
  1926. s390x_aes_##mode##_cleanup, \
  1927. sizeof(S390X_AES_##MODE##_CTX), \
  1928. NULL, \
  1929. NULL, \
  1930. s390x_aes_##mode##_ctrl, \
  1931. NULL \
  1932. }; \
  1933. static const EVP_CIPHER aes_##keylen##_##mode = { \
  1934. nid##_##keylen##_##mode,blocksize, \
  1935. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8, \
  1936. ivlen, \
  1937. flags | EVP_CIPH_##MODE##_MODE, \
  1938. aes_##mode##_init_key, \
  1939. aes_##mode##_cipher, \
  1940. aes_##mode##_cleanup, \
  1941. sizeof(EVP_AES_##MODE##_CTX), \
  1942. NULL, \
  1943. NULL, \
  1944. aes_##mode##_ctrl, \
  1945. NULL \
  1946. }; \
  1947. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  1948. { \
  1949. return S390X_aes_##keylen##_##mode##_CAPABLE ? \
  1950. &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode; \
  1951. }
  1952. #else
  1953. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
  1954. static const EVP_CIPHER aes_##keylen##_##mode = { \
  1955. nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
  1956. flags|EVP_CIPH_##MODE##_MODE, \
  1957. aes_init_key, \
  1958. aes_##mode##_cipher, \
  1959. NULL, \
  1960. sizeof(EVP_AES_KEY), \
  1961. NULL,NULL,NULL,NULL }; \
  1962. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  1963. { return &aes_##keylen##_##mode; }
  1964. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
  1965. static const EVP_CIPHER aes_##keylen##_##mode = { \
  1966. nid##_##keylen##_##mode,blocksize, \
  1967. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  1968. ivlen, \
  1969. flags|EVP_CIPH_##MODE##_MODE, \
  1970. aes_##mode##_init_key, \
  1971. aes_##mode##_cipher, \
  1972. aes_##mode##_cleanup, \
  1973. sizeof(EVP_AES_##MODE##_CTX), \
  1974. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  1975. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  1976. { return &aes_##keylen##_##mode; }
  1977. #endif
  1978. #define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \
  1979. BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  1980. BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  1981. BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  1982. BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  1983. BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags) \
  1984. BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags) \
  1985. BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
  1986. static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  1987. const unsigned char *iv, int enc)
  1988. {
  1989. int ret, mode;
  1990. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  1991. mode = EVP_CIPHER_CTX_mode(ctx);
  1992. if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
  1993. && !enc) {
  1994. #ifdef HWAES_CAPABLE
  1995. if (HWAES_CAPABLE) {
  1996. ret = HWAES_set_decrypt_key(key,
  1997. EVP_CIPHER_CTX_key_length(ctx) * 8,
  1998. &dat->ks.ks);
  1999. dat->block = (block128_f) HWAES_decrypt;
  2000. dat->stream.cbc = NULL;
  2001. # ifdef HWAES_cbc_encrypt
  2002. if (mode == EVP_CIPH_CBC_MODE)
  2003. dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
  2004. # endif
  2005. } else
  2006. #endif
  2007. #ifdef BSAES_CAPABLE
  2008. if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
  2009. ret = AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2010. &dat->ks.ks);
  2011. dat->block = (block128_f) AES_decrypt;
  2012. dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
  2013. } else
  2014. #endif
  2015. #ifdef VPAES_CAPABLE
  2016. if (VPAES_CAPABLE) {
  2017. ret = vpaes_set_decrypt_key(key,
  2018. EVP_CIPHER_CTX_key_length(ctx) * 8,
  2019. &dat->ks.ks);
  2020. dat->block = (block128_f) vpaes_decrypt;
  2021. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2022. (cbc128_f) vpaes_cbc_encrypt : NULL;
  2023. } else
  2024. #endif
  2025. {
  2026. ret = AES_set_decrypt_key(key,
  2027. EVP_CIPHER_CTX_key_length(ctx) * 8,
  2028. &dat->ks.ks);
  2029. dat->block = (block128_f) AES_decrypt;
  2030. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2031. (cbc128_f) AES_cbc_encrypt : NULL;
  2032. }
  2033. } else
  2034. #ifdef HWAES_CAPABLE
  2035. if (HWAES_CAPABLE) {
  2036. ret = HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2037. &dat->ks.ks);
  2038. dat->block = (block128_f) HWAES_encrypt;
  2039. dat->stream.cbc = NULL;
  2040. # ifdef HWAES_cbc_encrypt
  2041. if (mode == EVP_CIPH_CBC_MODE)
  2042. dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
  2043. else
  2044. # endif
  2045. # ifdef HWAES_ctr32_encrypt_blocks
  2046. if (mode == EVP_CIPH_CTR_MODE)
  2047. dat->stream.ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
  2048. else
  2049. # endif
  2050. (void)0; /* terminate potentially open 'else' */
  2051. } else
  2052. #endif
  2053. #ifdef BSAES_CAPABLE
  2054. if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
  2055. ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2056. &dat->ks.ks);
  2057. dat->block = (block128_f) AES_encrypt;
  2058. dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
  2059. } else
  2060. #endif
  2061. #ifdef VPAES_CAPABLE
  2062. if (VPAES_CAPABLE) {
  2063. ret = vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2064. &dat->ks.ks);
  2065. dat->block = (block128_f) vpaes_encrypt;
  2066. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2067. (cbc128_f) vpaes_cbc_encrypt : NULL;
  2068. } else
  2069. #endif
  2070. {
  2071. ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2072. &dat->ks.ks);
  2073. dat->block = (block128_f) AES_encrypt;
  2074. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2075. (cbc128_f) AES_cbc_encrypt : NULL;
  2076. #ifdef AES_CTR_ASM
  2077. if (mode == EVP_CIPH_CTR_MODE)
  2078. dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
  2079. #endif
  2080. }
  2081. if (ret < 0) {
  2082. EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
  2083. return 0;
  2084. }
  2085. return 1;
  2086. }
  2087. static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2088. const unsigned char *in, size_t len)
  2089. {
  2090. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2091. if (dat->stream.cbc)
  2092. (*dat->stream.cbc) (in, out, len, &dat->ks,
  2093. EVP_CIPHER_CTX_iv_noconst(ctx),
  2094. EVP_CIPHER_CTX_encrypting(ctx));
  2095. else if (EVP_CIPHER_CTX_encrypting(ctx))
  2096. CRYPTO_cbc128_encrypt(in, out, len, &dat->ks,
  2097. EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
  2098. else
  2099. CRYPTO_cbc128_decrypt(in, out, len, &dat->ks,
  2100. EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
  2101. return 1;
  2102. }
  2103. static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2104. const unsigned char *in, size_t len)
  2105. {
  2106. size_t bl = EVP_CIPHER_CTX_block_size(ctx);
  2107. size_t i;
  2108. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2109. if (len < bl)
  2110. return 1;
  2111. for (i = 0, len -= bl; i <= len; i += bl)
  2112. (*dat->block) (in + i, out + i, &dat->ks);
  2113. return 1;
  2114. }
  2115. static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2116. const unsigned char *in, size_t len)
  2117. {
  2118. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2119. int num = EVP_CIPHER_CTX_num(ctx);
  2120. CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
  2121. EVP_CIPHER_CTX_iv_noconst(ctx), &num, dat->block);
  2122. EVP_CIPHER_CTX_set_num(ctx, num);
  2123. return 1;
  2124. }
  2125. static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2126. const unsigned char *in, size_t len)
  2127. {
  2128. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2129. int num = EVP_CIPHER_CTX_num(ctx);
  2130. CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
  2131. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2132. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2133. EVP_CIPHER_CTX_set_num(ctx, num);
  2134. return 1;
  2135. }
  2136. static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2137. const unsigned char *in, size_t len)
  2138. {
  2139. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2140. int num = EVP_CIPHER_CTX_num(ctx);
  2141. CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
  2142. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2143. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2144. EVP_CIPHER_CTX_set_num(ctx, num);
  2145. return 1;
  2146. }
  2147. static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2148. const unsigned char *in, size_t len)
  2149. {
  2150. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2151. if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) {
  2152. int num = EVP_CIPHER_CTX_num(ctx);
  2153. CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
  2154. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2155. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2156. EVP_CIPHER_CTX_set_num(ctx, num);
  2157. return 1;
  2158. }
  2159. while (len >= MAXBITCHUNK) {
  2160. int num = EVP_CIPHER_CTX_num(ctx);
  2161. CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
  2162. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2163. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2164. EVP_CIPHER_CTX_set_num(ctx, num);
  2165. len -= MAXBITCHUNK;
  2166. out += MAXBITCHUNK;
  2167. in += MAXBITCHUNK;
  2168. }
  2169. if (len) {
  2170. int num = EVP_CIPHER_CTX_num(ctx);
  2171. CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
  2172. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2173. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2174. EVP_CIPHER_CTX_set_num(ctx, num);
  2175. }
  2176. return 1;
  2177. }
  2178. static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2179. const unsigned char *in, size_t len)
  2180. {
  2181. unsigned int num = EVP_CIPHER_CTX_num(ctx);
  2182. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2183. if (dat->stream.ctr)
  2184. CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
  2185. EVP_CIPHER_CTX_iv_noconst(ctx),
  2186. EVP_CIPHER_CTX_buf_noconst(ctx),
  2187. &num, dat->stream.ctr);
  2188. else
  2189. CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
  2190. EVP_CIPHER_CTX_iv_noconst(ctx),
  2191. EVP_CIPHER_CTX_buf_noconst(ctx), &num,
  2192. dat->block);
  2193. EVP_CIPHER_CTX_set_num(ctx, num);
  2194. return 1;
  2195. }
  2196. BLOCK_CIPHER_generic_pack(NID_aes, 128, 0)
  2197. BLOCK_CIPHER_generic_pack(NID_aes, 192, 0)
  2198. BLOCK_CIPHER_generic_pack(NID_aes, 256, 0)
  2199. static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
  2200. {
  2201. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
  2202. if (gctx == NULL)
  2203. return 0;
  2204. OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
  2205. if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
  2206. OPENSSL_free(gctx->iv);
  2207. return 1;
  2208. }
  2209. static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  2210. {
  2211. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
  2212. switch (type) {
  2213. case EVP_CTRL_INIT:
  2214. gctx->key_set = 0;
  2215. gctx->iv_set = 0;
  2216. gctx->ivlen = EVP_CIPHER_iv_length(c->cipher);
  2217. gctx->iv = c->iv;
  2218. gctx->taglen = -1;
  2219. gctx->iv_gen = 0;
  2220. gctx->tls_aad_len = -1;
  2221. return 1;
  2222. case EVP_CTRL_GET_IVLEN:
  2223. *(int *)ptr = gctx->ivlen;
  2224. return 1;
  2225. case EVP_CTRL_AEAD_SET_IVLEN:
  2226. if (arg <= 0)
  2227. return 0;
  2228. /* Allocate memory for IV if needed */
  2229. if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
  2230. if (gctx->iv != c->iv)
  2231. OPENSSL_free(gctx->iv);
  2232. if ((gctx->iv = OPENSSL_malloc(arg)) == NULL) {
  2233. EVPerr(EVP_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  2234. return 0;
  2235. }
  2236. }
  2237. gctx->ivlen = arg;
  2238. return 1;
  2239. case EVP_CTRL_AEAD_SET_TAG:
  2240. if (arg <= 0 || arg > 16 || c->encrypt)
  2241. return 0;
  2242. memcpy(c->buf, ptr, arg);
  2243. gctx->taglen = arg;
  2244. return 1;
  2245. case EVP_CTRL_AEAD_GET_TAG:
  2246. if (arg <= 0 || arg > 16 || !c->encrypt
  2247. || gctx->taglen < 0)
  2248. return 0;
  2249. memcpy(ptr, c->buf, arg);
  2250. return 1;
  2251. case EVP_CTRL_GET_IV:
  2252. if (gctx->iv_gen != 1 && gctx->iv_gen_rand != 1)
  2253. return 0;
  2254. if (gctx->ivlen != arg)
  2255. return 0;
  2256. memcpy(ptr, gctx->iv, arg);
  2257. return 1;
  2258. case EVP_CTRL_GCM_SET_IV_FIXED:
  2259. /* Special case: -1 length restores whole IV */
  2260. if (arg == -1) {
  2261. memcpy(gctx->iv, ptr, gctx->ivlen);
  2262. gctx->iv_gen = 1;
  2263. return 1;
  2264. }
  2265. /*
  2266. * Fixed field must be at least 4 bytes and invocation field at least
  2267. * 8.
  2268. */
  2269. if ((arg < 4) || (gctx->ivlen - arg) < 8)
  2270. return 0;
  2271. if (arg)
  2272. memcpy(gctx->iv, ptr, arg);
  2273. if (c->encrypt && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
  2274. return 0;
  2275. gctx->iv_gen = 1;
  2276. return 1;
  2277. case EVP_CTRL_GCM_IV_GEN:
  2278. if (gctx->iv_gen == 0 || gctx->key_set == 0)
  2279. return 0;
  2280. CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
  2281. if (arg <= 0 || arg > gctx->ivlen)
  2282. arg = gctx->ivlen;
  2283. memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
  2284. /*
  2285. * Invocation field will be at least 8 bytes in size and so no need
  2286. * to check wrap around or increment more than last 8 bytes.
  2287. */
  2288. ctr64_inc(gctx->iv + gctx->ivlen - 8);
  2289. gctx->iv_set = 1;
  2290. return 1;
  2291. case EVP_CTRL_GCM_SET_IV_INV:
  2292. if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
  2293. return 0;
  2294. memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
  2295. CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
  2296. gctx->iv_set = 1;
  2297. return 1;
  2298. case EVP_CTRL_AEAD_TLS1_AAD:
  2299. /* Save the AAD for later use */
  2300. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  2301. return 0;
  2302. memcpy(c->buf, ptr, arg);
  2303. gctx->tls_aad_len = arg;
  2304. gctx->tls_enc_records = 0;
  2305. {
  2306. unsigned int len = c->buf[arg - 2] << 8 | c->buf[arg - 1];
  2307. /* Correct length for explicit IV */
  2308. if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
  2309. return 0;
  2310. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
  2311. /* If decrypting correct for tag too */
  2312. if (!c->encrypt) {
  2313. if (len < EVP_GCM_TLS_TAG_LEN)
  2314. return 0;
  2315. len -= EVP_GCM_TLS_TAG_LEN;
  2316. }
  2317. c->buf[arg - 2] = len >> 8;
  2318. c->buf[arg - 1] = len & 0xff;
  2319. }
  2320. /* Extra padding: tag appended to record */
  2321. return EVP_GCM_TLS_TAG_LEN;
  2322. case EVP_CTRL_COPY:
  2323. {
  2324. EVP_CIPHER_CTX *out = ptr;
  2325. EVP_AES_GCM_CTX *gctx_out = EVP_C_DATA(EVP_AES_GCM_CTX,out);
  2326. if (gctx->gcm.key) {
  2327. if (gctx->gcm.key != &gctx->ks)
  2328. return 0;
  2329. gctx_out->gcm.key = &gctx_out->ks;
  2330. }
  2331. if (gctx->iv == c->iv)
  2332. gctx_out->iv = out->iv;
  2333. else {
  2334. if ((gctx_out->iv = OPENSSL_malloc(gctx->ivlen)) == NULL) {
  2335. EVPerr(EVP_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  2336. return 0;
  2337. }
  2338. memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
  2339. }
  2340. return 1;
  2341. }
  2342. default:
  2343. return -1;
  2344. }
  2345. }
  2346. static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  2347. const unsigned char *iv, int enc)
  2348. {
  2349. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  2350. if (!iv && !key)
  2351. return 1;
  2352. if (key) {
  2353. do {
  2354. #ifdef HWAES_CAPABLE
  2355. if (HWAES_CAPABLE) {
  2356. HWAES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2357. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2358. (block128_f) HWAES_encrypt);
  2359. # ifdef HWAES_ctr32_encrypt_blocks
  2360. gctx->ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
  2361. # else
  2362. gctx->ctr = NULL;
  2363. # endif
  2364. break;
  2365. } else
  2366. #endif
  2367. #ifdef BSAES_CAPABLE
  2368. if (BSAES_CAPABLE) {
  2369. AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2370. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2371. (block128_f) AES_encrypt);
  2372. gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
  2373. break;
  2374. } else
  2375. #endif
  2376. #ifdef VPAES_CAPABLE
  2377. if (VPAES_CAPABLE) {
  2378. vpaes_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2379. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2380. (block128_f) vpaes_encrypt);
  2381. gctx->ctr = NULL;
  2382. break;
  2383. } else
  2384. #endif
  2385. (void)0; /* terminate potentially open 'else' */
  2386. AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2387. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2388. (block128_f) AES_encrypt);
  2389. #ifdef AES_CTR_ASM
  2390. gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
  2391. #else
  2392. gctx->ctr = NULL;
  2393. #endif
  2394. } while (0);
  2395. /*
  2396. * If we have an iv can set it directly, otherwise use saved IV.
  2397. */
  2398. if (iv == NULL && gctx->iv_set)
  2399. iv = gctx->iv;
  2400. if (iv) {
  2401. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  2402. gctx->iv_set = 1;
  2403. }
  2404. gctx->key_set = 1;
  2405. } else {
  2406. /* If key set use IV, otherwise copy */
  2407. if (gctx->key_set)
  2408. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  2409. else
  2410. memcpy(gctx->iv, iv, gctx->ivlen);
  2411. gctx->iv_set = 1;
  2412. gctx->iv_gen = 0;
  2413. }
  2414. return 1;
  2415. }
  2416. /*
  2417. * Handle TLS GCM packet format. This consists of the last portion of the IV
  2418. * followed by the payload and finally the tag. On encrypt generate IV,
  2419. * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
  2420. * and verify tag.
  2421. */
  2422. static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2423. const unsigned char *in, size_t len)
  2424. {
  2425. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  2426. int rv = -1;
  2427. /* Encrypt/decrypt must be performed in place */
  2428. if (out != in
  2429. || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
  2430. return -1;
  2431. /*
  2432. * Check for too many keys as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness
  2433. * Requirements from SP 800-38D". The requirements is for one party to the
  2434. * communication to fail after 2^64 - 1 keys. We do this on the encrypting
  2435. * side only.
  2436. */
  2437. if (ctx->encrypt && ++gctx->tls_enc_records == 0) {
  2438. EVPerr(EVP_F_AES_GCM_TLS_CIPHER, EVP_R_TOO_MANY_RECORDS);
  2439. goto err;
  2440. }
  2441. /*
  2442. * Set IV from start of buffer or generate IV and write to start of
  2443. * buffer.
  2444. */
  2445. if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ? EVP_CTRL_GCM_IV_GEN
  2446. : EVP_CTRL_GCM_SET_IV_INV,
  2447. EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
  2448. goto err;
  2449. /* Use saved AAD */
  2450. if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
  2451. goto err;
  2452. /* Fix buffer and length to point to payload */
  2453. in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  2454. out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  2455. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  2456. if (ctx->encrypt) {
  2457. /* Encrypt payload */
  2458. if (gctx->ctr) {
  2459. size_t bulk = 0;
  2460. #if defined(AES_GCM_ASM)
  2461. if (len >= 32 && AES_GCM_ASM(gctx)) {
  2462. if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
  2463. return -1;
  2464. bulk = AES_gcm_encrypt(in, out, len,
  2465. gctx->gcm.key,
  2466. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2467. gctx->gcm.len.u[1] += bulk;
  2468. }
  2469. #endif
  2470. if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
  2471. in + bulk,
  2472. out + bulk,
  2473. len - bulk, gctx->ctr))
  2474. goto err;
  2475. } else {
  2476. size_t bulk = 0;
  2477. #if defined(AES_GCM_ASM2)
  2478. if (len >= 32 && AES_GCM_ASM2(gctx)) {
  2479. if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
  2480. return -1;
  2481. bulk = AES_gcm_encrypt(in, out, len,
  2482. gctx->gcm.key,
  2483. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2484. gctx->gcm.len.u[1] += bulk;
  2485. }
  2486. #endif
  2487. if (CRYPTO_gcm128_encrypt(&gctx->gcm,
  2488. in + bulk, out + bulk, len - bulk))
  2489. goto err;
  2490. }
  2491. out += len;
  2492. /* Finally write tag */
  2493. CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
  2494. rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  2495. } else {
  2496. /* Decrypt */
  2497. if (gctx->ctr) {
  2498. size_t bulk = 0;
  2499. #if defined(AES_GCM_ASM)
  2500. if (len >= 16 && AES_GCM_ASM(gctx)) {
  2501. if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
  2502. return -1;
  2503. bulk = AES_gcm_decrypt(in, out, len,
  2504. gctx->gcm.key,
  2505. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2506. gctx->gcm.len.u[1] += bulk;
  2507. }
  2508. #endif
  2509. if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
  2510. in + bulk,
  2511. out + bulk,
  2512. len - bulk, gctx->ctr))
  2513. goto err;
  2514. } else {
  2515. size_t bulk = 0;
  2516. #if defined(AES_GCM_ASM2)
  2517. if (len >= 16 && AES_GCM_ASM2(gctx)) {
  2518. if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
  2519. return -1;
  2520. bulk = AES_gcm_decrypt(in, out, len,
  2521. gctx->gcm.key,
  2522. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2523. gctx->gcm.len.u[1] += bulk;
  2524. }
  2525. #endif
  2526. if (CRYPTO_gcm128_decrypt(&gctx->gcm,
  2527. in + bulk, out + bulk, len - bulk))
  2528. goto err;
  2529. }
  2530. /* Retrieve tag */
  2531. CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, EVP_GCM_TLS_TAG_LEN);
  2532. /* If tag mismatch wipe buffer */
  2533. if (CRYPTO_memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN)) {
  2534. OPENSSL_cleanse(out, len);
  2535. goto err;
  2536. }
  2537. rv = len;
  2538. }
  2539. err:
  2540. gctx->iv_set = 0;
  2541. gctx->tls_aad_len = -1;
  2542. return rv;
  2543. }
  2544. #ifdef FIPS_MODE
  2545. /*
  2546. * See SP800-38D (GCM) Section 8 "Uniqueness requirement on IVS and keys"
  2547. *
  2548. * See also 8.2.2 RBG-based construction.
  2549. * Random construction consists of a free field (which can be NULL) and a
  2550. * random field which will use a DRBG that can return at least 96 bits of
  2551. * entropy strength. (The DRBG must be seeded by the FIPS module).
  2552. */
  2553. static int aes_gcm_iv_generate(EVP_AES_GCM_CTX *gctx, int offset)
  2554. {
  2555. int sz = gctx->ivlen - offset;
  2556. /* Must be at least 96 bits */
  2557. if (sz <= 0 || gctx->ivlen < 12)
  2558. return 0;
  2559. /* Use DRBG to generate random iv */
  2560. if (RAND_bytes(gctx->iv + offset, sz) <= 0)
  2561. return 0;
  2562. return 1;
  2563. }
  2564. #endif /* FIPS_MODE */
  2565. static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2566. const unsigned char *in, size_t len)
  2567. {
  2568. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  2569. /* If not set up, return error */
  2570. if (!gctx->key_set)
  2571. return -1;
  2572. if (gctx->tls_aad_len >= 0)
  2573. return aes_gcm_tls_cipher(ctx, out, in, len);
  2574. #ifdef FIPS_MODE
  2575. /*
  2576. * FIPS requires generation of AES-GCM IV's inside the FIPS module.
  2577. * The IV can still be set externally (the security policy will state that
  2578. * this is not FIPS compliant). There are some applications
  2579. * where setting the IV externally is the only option available.
  2580. */
  2581. if (!gctx->iv_set) {
  2582. if (!ctx->encrypt || !aes_gcm_iv_generate(gctx, 0))
  2583. return -1;
  2584. CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
  2585. gctx->iv_set = 1;
  2586. gctx->iv_gen_rand = 1;
  2587. }
  2588. #else
  2589. if (!gctx->iv_set)
  2590. return -1;
  2591. #endif /* FIPS_MODE */
  2592. if (in) {
  2593. if (out == NULL) {
  2594. if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
  2595. return -1;
  2596. } else if (ctx->encrypt) {
  2597. if (gctx->ctr) {
  2598. size_t bulk = 0;
  2599. #if defined(AES_GCM_ASM)
  2600. if (len >= 32 && AES_GCM_ASM(gctx)) {
  2601. size_t res = (16 - gctx->gcm.mres) % 16;
  2602. if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
  2603. return -1;
  2604. bulk = AES_gcm_encrypt(in + res,
  2605. out + res, len - res,
  2606. gctx->gcm.key, gctx->gcm.Yi.c,
  2607. gctx->gcm.Xi.u);
  2608. gctx->gcm.len.u[1] += bulk;
  2609. bulk += res;
  2610. }
  2611. #endif
  2612. if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
  2613. in + bulk,
  2614. out + bulk,
  2615. len - bulk, gctx->ctr))
  2616. return -1;
  2617. } else {
  2618. size_t bulk = 0;
  2619. #if defined(AES_GCM_ASM2)
  2620. if (len >= 32 && AES_GCM_ASM2(gctx)) {
  2621. size_t res = (16 - gctx->gcm.mres) % 16;
  2622. if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
  2623. return -1;
  2624. bulk = AES_gcm_encrypt(in + res,
  2625. out + res, len - res,
  2626. gctx->gcm.key, gctx->gcm.Yi.c,
  2627. gctx->gcm.Xi.u);
  2628. gctx->gcm.len.u[1] += bulk;
  2629. bulk += res;
  2630. }
  2631. #endif
  2632. if (CRYPTO_gcm128_encrypt(&gctx->gcm,
  2633. in + bulk, out + bulk, len - bulk))
  2634. return -1;
  2635. }
  2636. } else {
  2637. if (gctx->ctr) {
  2638. size_t bulk = 0;
  2639. #if defined(AES_GCM_ASM)
  2640. if (len >= 16 && AES_GCM_ASM(gctx)) {
  2641. size_t res = (16 - gctx->gcm.mres) % 16;
  2642. if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
  2643. return -1;
  2644. bulk = AES_gcm_decrypt(in + res,
  2645. out + res, len - res,
  2646. gctx->gcm.key,
  2647. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2648. gctx->gcm.len.u[1] += bulk;
  2649. bulk += res;
  2650. }
  2651. #endif
  2652. if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
  2653. in + bulk,
  2654. out + bulk,
  2655. len - bulk, gctx->ctr))
  2656. return -1;
  2657. } else {
  2658. size_t bulk = 0;
  2659. #if defined(AES_GCM_ASM2)
  2660. if (len >= 16 && AES_GCM_ASM2(gctx)) {
  2661. size_t res = (16 - gctx->gcm.mres) % 16;
  2662. if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
  2663. return -1;
  2664. bulk = AES_gcm_decrypt(in + res,
  2665. out + res, len - res,
  2666. gctx->gcm.key,
  2667. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2668. gctx->gcm.len.u[1] += bulk;
  2669. bulk += res;
  2670. }
  2671. #endif
  2672. if (CRYPTO_gcm128_decrypt(&gctx->gcm,
  2673. in + bulk, out + bulk, len - bulk))
  2674. return -1;
  2675. }
  2676. }
  2677. return len;
  2678. } else {
  2679. if (!ctx->encrypt) {
  2680. if (gctx->taglen < 0)
  2681. return -1;
  2682. if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf, gctx->taglen) != 0)
  2683. return -1;
  2684. gctx->iv_set = 0;
  2685. return 0;
  2686. }
  2687. CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
  2688. gctx->taglen = 16;
  2689. /* Don't reuse the IV */
  2690. gctx->iv_set = 0;
  2691. return 0;
  2692. }
  2693. }
  2694. #define CUSTOM_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 \
  2695. | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
  2696. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
  2697. | EVP_CIPH_CUSTOM_COPY | EVP_CIPH_CUSTOM_IV_LENGTH)
  2698. BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
  2699. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  2700. BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
  2701. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  2702. BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
  2703. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  2704. static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  2705. {
  2706. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX, c);
  2707. if (type == EVP_CTRL_COPY) {
  2708. EVP_CIPHER_CTX *out = ptr;
  2709. EVP_AES_XTS_CTX *xctx_out = EVP_C_DATA(EVP_AES_XTS_CTX,out);
  2710. if (xctx->xts.key1) {
  2711. if (xctx->xts.key1 != &xctx->ks1)
  2712. return 0;
  2713. xctx_out->xts.key1 = &xctx_out->ks1;
  2714. }
  2715. if (xctx->xts.key2) {
  2716. if (xctx->xts.key2 != &xctx->ks2)
  2717. return 0;
  2718. xctx_out->xts.key2 = &xctx_out->ks2;
  2719. }
  2720. return 1;
  2721. } else if (type != EVP_CTRL_INIT)
  2722. return -1;
  2723. /* key1 and key2 are used as an indicator both key and IV are set */
  2724. xctx->xts.key1 = NULL;
  2725. xctx->xts.key2 = NULL;
  2726. return 1;
  2727. }
  2728. static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  2729. const unsigned char *iv, int enc)
  2730. {
  2731. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  2732. if (!iv && !key)
  2733. return 1;
  2734. if (key) {
  2735. do {
  2736. /* The key is two half length keys in reality */
  2737. const int bytes = EVP_CIPHER_CTX_key_length(ctx) / 2;
  2738. const int bits = bytes * 8;
  2739. /*
  2740. * Verify that the two keys are different.
  2741. *
  2742. * This addresses the vulnerability described in Rogaway's
  2743. * September 2004 paper:
  2744. *
  2745. * "Efficient Instantiations of Tweakable Blockciphers and
  2746. * Refinements to Modes OCB and PMAC".
  2747. * (http://web.cs.ucdavis.edu/~rogaway/papers/offsets.pdf)
  2748. *
  2749. * FIPS 140-2 IG A.9 XTS-AES Key Generation Requirements states
  2750. * that:
  2751. * "The check for Key_1 != Key_2 shall be done at any place
  2752. * BEFORE using the keys in the XTS-AES algorithm to process
  2753. * data with them."
  2754. */
  2755. if ((!allow_insecure_decrypt || enc)
  2756. && CRYPTO_memcmp(key, key + bytes, bytes) == 0) {
  2757. EVPerr(EVP_F_AES_XTS_INIT_KEY, EVP_R_XTS_DUPLICATED_KEYS);
  2758. return 0;
  2759. }
  2760. #ifdef AES_XTS_ASM
  2761. xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
  2762. #else
  2763. xctx->stream = NULL;
  2764. #endif
  2765. /* key_len is two AES keys */
  2766. #ifdef HWAES_CAPABLE
  2767. if (HWAES_CAPABLE) {
  2768. if (enc) {
  2769. HWAES_set_encrypt_key(key, bits, &xctx->ks1.ks);
  2770. xctx->xts.block1 = (block128_f) HWAES_encrypt;
  2771. # ifdef HWAES_xts_encrypt
  2772. xctx->stream = HWAES_xts_encrypt;
  2773. # endif
  2774. } else {
  2775. HWAES_set_decrypt_key(key, bits, &xctx->ks1.ks);
  2776. xctx->xts.block1 = (block128_f) HWAES_decrypt;
  2777. # ifdef HWAES_xts_decrypt
  2778. xctx->stream = HWAES_xts_decrypt;
  2779. #endif
  2780. }
  2781. HWAES_set_encrypt_key(key + bytes, bits, &xctx->ks2.ks);
  2782. xctx->xts.block2 = (block128_f) HWAES_encrypt;
  2783. xctx->xts.key1 = &xctx->ks1;
  2784. break;
  2785. } else
  2786. #endif
  2787. #ifdef BSAES_CAPABLE
  2788. if (BSAES_CAPABLE)
  2789. xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
  2790. else
  2791. #endif
  2792. #ifdef VPAES_CAPABLE
  2793. if (VPAES_CAPABLE) {
  2794. if (enc) {
  2795. vpaes_set_encrypt_key(key, bits, &xctx->ks1.ks);
  2796. xctx->xts.block1 = (block128_f) vpaes_encrypt;
  2797. } else {
  2798. vpaes_set_decrypt_key(key, bits, &xctx->ks1.ks);
  2799. xctx->xts.block1 = (block128_f) vpaes_decrypt;
  2800. }
  2801. vpaes_set_encrypt_key(key + bytes, bits, &xctx->ks2.ks);
  2802. xctx->xts.block2 = (block128_f) vpaes_encrypt;
  2803. xctx->xts.key1 = &xctx->ks1;
  2804. break;
  2805. } else
  2806. #endif
  2807. (void)0; /* terminate potentially open 'else' */
  2808. if (enc) {
  2809. AES_set_encrypt_key(key, bits, &xctx->ks1.ks);
  2810. xctx->xts.block1 = (block128_f) AES_encrypt;
  2811. } else {
  2812. AES_set_decrypt_key(key, bits, &xctx->ks1.ks);
  2813. xctx->xts.block1 = (block128_f) AES_decrypt;
  2814. }
  2815. AES_set_encrypt_key(key + bytes, bits, &xctx->ks2.ks);
  2816. xctx->xts.block2 = (block128_f) AES_encrypt;
  2817. xctx->xts.key1 = &xctx->ks1;
  2818. } while (0);
  2819. }
  2820. if (iv) {
  2821. xctx->xts.key2 = &xctx->ks2;
  2822. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
  2823. }
  2824. return 1;
  2825. }
  2826. static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2827. const unsigned char *in, size_t len)
  2828. {
  2829. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  2830. if (xctx->xts.key1 == NULL
  2831. || xctx->xts.key2 == NULL
  2832. || out == NULL
  2833. || in == NULL
  2834. || len < AES_BLOCK_SIZE)
  2835. return 0;
  2836. /*
  2837. * Impose a limit of 2^20 blocks per data unit as specified by
  2838. * IEEE Std 1619-2018. The earlier and obsolete IEEE Std 1619-2007
  2839. * indicated that this was a SHOULD NOT rather than a MUST NOT.
  2840. * NIST SP 800-38E mandates the same limit.
  2841. */
  2842. if (len > XTS_MAX_BLOCKS_PER_DATA_UNIT * AES_BLOCK_SIZE) {
  2843. EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_XTS_DATA_UNIT_IS_TOO_LARGE);
  2844. return 0;
  2845. }
  2846. if (xctx->stream)
  2847. (*xctx->stream) (in, out, len,
  2848. xctx->xts.key1, xctx->xts.key2,
  2849. EVP_CIPHER_CTX_iv_noconst(ctx));
  2850. else if (CRYPTO_xts128_encrypt(&xctx->xts, EVP_CIPHER_CTX_iv_noconst(ctx),
  2851. in, out, len,
  2852. EVP_CIPHER_CTX_encrypting(ctx)))
  2853. return 0;
  2854. return 1;
  2855. }
  2856. #define aes_xts_cleanup NULL
  2857. #define XTS_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
  2858. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
  2859. | EVP_CIPH_CUSTOM_COPY)
  2860. BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, XTS_FLAGS)
  2861. BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, XTS_FLAGS)
  2862. static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  2863. {
  2864. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,c);
  2865. switch (type) {
  2866. case EVP_CTRL_INIT:
  2867. cctx->key_set = 0;
  2868. cctx->iv_set = 0;
  2869. cctx->L = 8;
  2870. cctx->M = 12;
  2871. cctx->tag_set = 0;
  2872. cctx->len_set = 0;
  2873. cctx->tls_aad_len = -1;
  2874. return 1;
  2875. case EVP_CTRL_GET_IVLEN:
  2876. *(int *)ptr = 15 - cctx->L;
  2877. return 1;
  2878. case EVP_CTRL_AEAD_TLS1_AAD:
  2879. /* Save the AAD for later use */
  2880. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  2881. return 0;
  2882. memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
  2883. cctx->tls_aad_len = arg;
  2884. {
  2885. uint16_t len =
  2886. EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
  2887. | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
  2888. /* Correct length for explicit IV */
  2889. if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
  2890. return 0;
  2891. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
  2892. /* If decrypting correct for tag too */
  2893. if (!EVP_CIPHER_CTX_encrypting(c)) {
  2894. if (len < cctx->M)
  2895. return 0;
  2896. len -= cctx->M;
  2897. }
  2898. EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
  2899. EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
  2900. }
  2901. /* Extra padding: tag appended to record */
  2902. return cctx->M;
  2903. case EVP_CTRL_CCM_SET_IV_FIXED:
  2904. /* Sanity check length */
  2905. if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
  2906. return 0;
  2907. /* Just copy to first part of IV */
  2908. memcpy(EVP_CIPHER_CTX_iv_noconst(c), ptr, arg);
  2909. return 1;
  2910. case EVP_CTRL_AEAD_SET_IVLEN:
  2911. arg = 15 - arg;
  2912. /* fall thru */
  2913. case EVP_CTRL_CCM_SET_L:
  2914. if (arg < 2 || arg > 8)
  2915. return 0;
  2916. cctx->L = arg;
  2917. return 1;
  2918. case EVP_CTRL_AEAD_SET_TAG:
  2919. if ((arg & 1) || arg < 4 || arg > 16)
  2920. return 0;
  2921. if (EVP_CIPHER_CTX_encrypting(c) && ptr)
  2922. return 0;
  2923. if (ptr) {
  2924. cctx->tag_set = 1;
  2925. memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
  2926. }
  2927. cctx->M = arg;
  2928. return 1;
  2929. case EVP_CTRL_AEAD_GET_TAG:
  2930. if (!EVP_CIPHER_CTX_encrypting(c) || !cctx->tag_set)
  2931. return 0;
  2932. if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
  2933. return 0;
  2934. cctx->tag_set = 0;
  2935. cctx->iv_set = 0;
  2936. cctx->len_set = 0;
  2937. return 1;
  2938. case EVP_CTRL_COPY:
  2939. {
  2940. EVP_CIPHER_CTX *out = ptr;
  2941. EVP_AES_CCM_CTX *cctx_out = EVP_C_DATA(EVP_AES_CCM_CTX,out);
  2942. if (cctx->ccm.key) {
  2943. if (cctx->ccm.key != &cctx->ks)
  2944. return 0;
  2945. cctx_out->ccm.key = &cctx_out->ks;
  2946. }
  2947. return 1;
  2948. }
  2949. default:
  2950. return -1;
  2951. }
  2952. }
  2953. static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  2954. const unsigned char *iv, int enc)
  2955. {
  2956. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  2957. if (!iv && !key)
  2958. return 1;
  2959. if (key)
  2960. do {
  2961. #ifdef HWAES_CAPABLE
  2962. if (HWAES_CAPABLE) {
  2963. HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2964. &cctx->ks.ks);
  2965. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  2966. &cctx->ks, (block128_f) HWAES_encrypt);
  2967. cctx->str = NULL;
  2968. cctx->key_set = 1;
  2969. break;
  2970. } else
  2971. #endif
  2972. #ifdef VPAES_CAPABLE
  2973. if (VPAES_CAPABLE) {
  2974. vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2975. &cctx->ks.ks);
  2976. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  2977. &cctx->ks, (block128_f) vpaes_encrypt);
  2978. cctx->str = NULL;
  2979. cctx->key_set = 1;
  2980. break;
  2981. }
  2982. #endif
  2983. AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2984. &cctx->ks.ks);
  2985. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  2986. &cctx->ks, (block128_f) AES_encrypt);
  2987. cctx->str = NULL;
  2988. cctx->key_set = 1;
  2989. } while (0);
  2990. if (iv) {
  2991. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
  2992. cctx->iv_set = 1;
  2993. }
  2994. return 1;
  2995. }
  2996. static int aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2997. const unsigned char *in, size_t len)
  2998. {
  2999. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  3000. CCM128_CONTEXT *ccm = &cctx->ccm;
  3001. /* Encrypt/decrypt must be performed in place */
  3002. if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->M))
  3003. return -1;
  3004. /* If encrypting set explicit IV from sequence number (start of AAD) */
  3005. if (EVP_CIPHER_CTX_encrypting(ctx))
  3006. memcpy(out, EVP_CIPHER_CTX_buf_noconst(ctx),
  3007. EVP_CCM_TLS_EXPLICIT_IV_LEN);
  3008. /* Get rest of IV from explicit IV */
  3009. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx) + EVP_CCM_TLS_FIXED_IV_LEN, in,
  3010. EVP_CCM_TLS_EXPLICIT_IV_LEN);
  3011. /* Correct length value */
  3012. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
  3013. if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), 15 - cctx->L,
  3014. len))
  3015. return -1;
  3016. /* Use saved AAD */
  3017. CRYPTO_ccm128_aad(ccm, EVP_CIPHER_CTX_buf_noconst(ctx), cctx->tls_aad_len);
  3018. /* Fix buffer to point to payload */
  3019. in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  3020. out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  3021. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3022. if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
  3023. cctx->str) :
  3024. CRYPTO_ccm128_encrypt(ccm, in, out, len))
  3025. return -1;
  3026. if (!CRYPTO_ccm128_tag(ccm, out + len, cctx->M))
  3027. return -1;
  3028. return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
  3029. } else {
  3030. if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
  3031. cctx->str) :
  3032. !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
  3033. unsigned char tag[16];
  3034. if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
  3035. if (!CRYPTO_memcmp(tag, in + len, cctx->M))
  3036. return len;
  3037. }
  3038. }
  3039. OPENSSL_cleanse(out, len);
  3040. return -1;
  3041. }
  3042. }
  3043. static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3044. const unsigned char *in, size_t len)
  3045. {
  3046. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  3047. CCM128_CONTEXT *ccm = &cctx->ccm;
  3048. /* If not set up, return error */
  3049. if (!cctx->key_set)
  3050. return -1;
  3051. if (cctx->tls_aad_len >= 0)
  3052. return aes_ccm_tls_cipher(ctx, out, in, len);
  3053. /* EVP_*Final() doesn't return any data */
  3054. if (in == NULL && out != NULL)
  3055. return 0;
  3056. if (!cctx->iv_set)
  3057. return -1;
  3058. if (!out) {
  3059. if (!in) {
  3060. if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
  3061. 15 - cctx->L, len))
  3062. return -1;
  3063. cctx->len_set = 1;
  3064. return len;
  3065. }
  3066. /* If have AAD need message length */
  3067. if (!cctx->len_set && len)
  3068. return -1;
  3069. CRYPTO_ccm128_aad(ccm, in, len);
  3070. return len;
  3071. }
  3072. /* The tag must be set before actually decrypting data */
  3073. if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set)
  3074. return -1;
  3075. /* If not set length yet do it */
  3076. if (!cctx->len_set) {
  3077. if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
  3078. 15 - cctx->L, len))
  3079. return -1;
  3080. cctx->len_set = 1;
  3081. }
  3082. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3083. if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
  3084. cctx->str) :
  3085. CRYPTO_ccm128_encrypt(ccm, in, out, len))
  3086. return -1;
  3087. cctx->tag_set = 1;
  3088. return len;
  3089. } else {
  3090. int rv = -1;
  3091. if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
  3092. cctx->str) :
  3093. !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
  3094. unsigned char tag[16];
  3095. if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
  3096. if (!CRYPTO_memcmp(tag, EVP_CIPHER_CTX_buf_noconst(ctx),
  3097. cctx->M))
  3098. rv = len;
  3099. }
  3100. }
  3101. if (rv == -1)
  3102. OPENSSL_cleanse(out, len);
  3103. cctx->iv_set = 0;
  3104. cctx->tag_set = 0;
  3105. cctx->len_set = 0;
  3106. return rv;
  3107. }
  3108. }
  3109. #define aes_ccm_cleanup NULL
  3110. BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
  3111. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3112. BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
  3113. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3114. BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
  3115. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3116. typedef struct {
  3117. union {
  3118. OSSL_UNION_ALIGN;
  3119. AES_KEY ks;
  3120. } ks;
  3121. /* Indicates if IV has been set */
  3122. unsigned char *iv;
  3123. } EVP_AES_WRAP_CTX;
  3124. static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  3125. const unsigned char *iv, int enc)
  3126. {
  3127. EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
  3128. if (!iv && !key)
  3129. return 1;
  3130. if (key) {
  3131. if (EVP_CIPHER_CTX_encrypting(ctx))
  3132. AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3133. &wctx->ks.ks);
  3134. else
  3135. AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3136. &wctx->ks.ks);
  3137. if (!iv)
  3138. wctx->iv = NULL;
  3139. }
  3140. if (iv) {
  3141. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, EVP_CIPHER_CTX_iv_length(ctx));
  3142. wctx->iv = EVP_CIPHER_CTX_iv_noconst(ctx);
  3143. }
  3144. return 1;
  3145. }
  3146. static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3147. const unsigned char *in, size_t inlen)
  3148. {
  3149. EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
  3150. size_t rv;
  3151. /* AES wrap with padding has IV length of 4, without padding 8 */
  3152. int pad = EVP_CIPHER_CTX_iv_length(ctx) == 4;
  3153. /* No final operation so always return zero length */
  3154. if (!in)
  3155. return 0;
  3156. /* Input length must always be non-zero */
  3157. if (!inlen)
  3158. return -1;
  3159. /* If decrypting need at least 16 bytes and multiple of 8 */
  3160. if (!EVP_CIPHER_CTX_encrypting(ctx) && (inlen < 16 || inlen & 0x7))
  3161. return -1;
  3162. /* If not padding input must be multiple of 8 */
  3163. if (!pad && inlen & 0x7)
  3164. return -1;
  3165. if (is_partially_overlapping(out, in, inlen)) {
  3166. EVPerr(EVP_F_AES_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
  3167. return 0;
  3168. }
  3169. if (!out) {
  3170. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3171. /* If padding round up to multiple of 8 */
  3172. if (pad)
  3173. inlen = (inlen + 7) / 8 * 8;
  3174. /* 8 byte prefix */
  3175. return inlen + 8;
  3176. } else {
  3177. /*
  3178. * If not padding output will be exactly 8 bytes smaller than
  3179. * input. If padding it will be at least 8 bytes smaller but we
  3180. * don't know how much.
  3181. */
  3182. return inlen - 8;
  3183. }
  3184. }
  3185. if (pad) {
  3186. if (EVP_CIPHER_CTX_encrypting(ctx))
  3187. rv = CRYPTO_128_wrap_pad(&wctx->ks.ks, wctx->iv,
  3188. out, in, inlen,
  3189. (block128_f) AES_encrypt);
  3190. else
  3191. rv = CRYPTO_128_unwrap_pad(&wctx->ks.ks, wctx->iv,
  3192. out, in, inlen,
  3193. (block128_f) AES_decrypt);
  3194. } else {
  3195. if (EVP_CIPHER_CTX_encrypting(ctx))
  3196. rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv,
  3197. out, in, inlen, (block128_f) AES_encrypt);
  3198. else
  3199. rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv,
  3200. out, in, inlen, (block128_f) AES_decrypt);
  3201. }
  3202. return rv ? (int)rv : -1;
  3203. }
  3204. #define WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
  3205. | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
  3206. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
  3207. static const EVP_CIPHER aes_128_wrap = {
  3208. NID_id_aes128_wrap,
  3209. 8, 16, 8, WRAP_FLAGS,
  3210. aes_wrap_init_key, aes_wrap_cipher,
  3211. NULL,
  3212. sizeof(EVP_AES_WRAP_CTX),
  3213. NULL, NULL, NULL, NULL
  3214. };
  3215. const EVP_CIPHER *EVP_aes_128_wrap(void)
  3216. {
  3217. return &aes_128_wrap;
  3218. }
  3219. static const EVP_CIPHER aes_192_wrap = {
  3220. NID_id_aes192_wrap,
  3221. 8, 24, 8, WRAP_FLAGS,
  3222. aes_wrap_init_key, aes_wrap_cipher,
  3223. NULL,
  3224. sizeof(EVP_AES_WRAP_CTX),
  3225. NULL, NULL, NULL, NULL
  3226. };
  3227. const EVP_CIPHER *EVP_aes_192_wrap(void)
  3228. {
  3229. return &aes_192_wrap;
  3230. }
  3231. static const EVP_CIPHER aes_256_wrap = {
  3232. NID_id_aes256_wrap,
  3233. 8, 32, 8, WRAP_FLAGS,
  3234. aes_wrap_init_key, aes_wrap_cipher,
  3235. NULL,
  3236. sizeof(EVP_AES_WRAP_CTX),
  3237. NULL, NULL, NULL, NULL
  3238. };
  3239. const EVP_CIPHER *EVP_aes_256_wrap(void)
  3240. {
  3241. return &aes_256_wrap;
  3242. }
  3243. static const EVP_CIPHER aes_128_wrap_pad = {
  3244. NID_id_aes128_wrap_pad,
  3245. 8, 16, 4, WRAP_FLAGS,
  3246. aes_wrap_init_key, aes_wrap_cipher,
  3247. NULL,
  3248. sizeof(EVP_AES_WRAP_CTX),
  3249. NULL, NULL, NULL, NULL
  3250. };
  3251. const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
  3252. {
  3253. return &aes_128_wrap_pad;
  3254. }
  3255. static const EVP_CIPHER aes_192_wrap_pad = {
  3256. NID_id_aes192_wrap_pad,
  3257. 8, 24, 4, WRAP_FLAGS,
  3258. aes_wrap_init_key, aes_wrap_cipher,
  3259. NULL,
  3260. sizeof(EVP_AES_WRAP_CTX),
  3261. NULL, NULL, NULL, NULL
  3262. };
  3263. const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
  3264. {
  3265. return &aes_192_wrap_pad;
  3266. }
  3267. static const EVP_CIPHER aes_256_wrap_pad = {
  3268. NID_id_aes256_wrap_pad,
  3269. 8, 32, 4, WRAP_FLAGS,
  3270. aes_wrap_init_key, aes_wrap_cipher,
  3271. NULL,
  3272. sizeof(EVP_AES_WRAP_CTX),
  3273. NULL, NULL, NULL, NULL
  3274. };
  3275. const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
  3276. {
  3277. return &aes_256_wrap_pad;
  3278. }
  3279. #ifndef OPENSSL_NO_OCB
  3280. static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  3281. {
  3282. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
  3283. EVP_CIPHER_CTX *newc;
  3284. EVP_AES_OCB_CTX *new_octx;
  3285. switch (type) {
  3286. case EVP_CTRL_INIT:
  3287. octx->key_set = 0;
  3288. octx->iv_set = 0;
  3289. octx->ivlen = EVP_CIPHER_iv_length(c->cipher);
  3290. octx->iv = EVP_CIPHER_CTX_iv_noconst(c);
  3291. octx->taglen = 16;
  3292. octx->data_buf_len = 0;
  3293. octx->aad_buf_len = 0;
  3294. return 1;
  3295. case EVP_CTRL_GET_IVLEN:
  3296. *(int *)ptr = octx->ivlen;
  3297. return 1;
  3298. case EVP_CTRL_AEAD_SET_IVLEN:
  3299. /* IV len must be 1 to 15 */
  3300. if (arg <= 0 || arg > 15)
  3301. return 0;
  3302. octx->ivlen = arg;
  3303. return 1;
  3304. case EVP_CTRL_AEAD_SET_TAG:
  3305. if (ptr == NULL) {
  3306. /* Tag len must be 0 to 16 */
  3307. if (arg < 0 || arg > 16)
  3308. return 0;
  3309. octx->taglen = arg;
  3310. return 1;
  3311. }
  3312. if (arg != octx->taglen || EVP_CIPHER_CTX_encrypting(c))
  3313. return 0;
  3314. memcpy(octx->tag, ptr, arg);
  3315. return 1;
  3316. case EVP_CTRL_AEAD_GET_TAG:
  3317. if (arg != octx->taglen || !EVP_CIPHER_CTX_encrypting(c))
  3318. return 0;
  3319. memcpy(ptr, octx->tag, arg);
  3320. return 1;
  3321. case EVP_CTRL_COPY:
  3322. newc = (EVP_CIPHER_CTX *)ptr;
  3323. new_octx = EVP_C_DATA(EVP_AES_OCB_CTX,newc);
  3324. return CRYPTO_ocb128_copy_ctx(&new_octx->ocb, &octx->ocb,
  3325. &new_octx->ksenc.ks,
  3326. &new_octx->ksdec.ks);
  3327. default:
  3328. return -1;
  3329. }
  3330. }
  3331. static int aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  3332. const unsigned char *iv, int enc)
  3333. {
  3334. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  3335. if (!iv && !key)
  3336. return 1;
  3337. if (key) {
  3338. do {
  3339. /*
  3340. * We set both the encrypt and decrypt key here because decrypt
  3341. * needs both. We could possibly optimise to remove setting the
  3342. * decrypt for an encryption operation.
  3343. */
  3344. # ifdef HWAES_CAPABLE
  3345. if (HWAES_CAPABLE) {
  3346. HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3347. &octx->ksenc.ks);
  3348. HWAES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3349. &octx->ksdec.ks);
  3350. if (!CRYPTO_ocb128_init(&octx->ocb,
  3351. &octx->ksenc.ks, &octx->ksdec.ks,
  3352. (block128_f) HWAES_encrypt,
  3353. (block128_f) HWAES_decrypt,
  3354. enc ? HWAES_ocb_encrypt
  3355. : HWAES_ocb_decrypt))
  3356. return 0;
  3357. break;
  3358. }
  3359. # endif
  3360. # ifdef VPAES_CAPABLE
  3361. if (VPAES_CAPABLE) {
  3362. vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3363. &octx->ksenc.ks);
  3364. vpaes_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3365. &octx->ksdec.ks);
  3366. if (!CRYPTO_ocb128_init(&octx->ocb,
  3367. &octx->ksenc.ks, &octx->ksdec.ks,
  3368. (block128_f) vpaes_encrypt,
  3369. (block128_f) vpaes_decrypt,
  3370. NULL))
  3371. return 0;
  3372. break;
  3373. }
  3374. # endif
  3375. AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3376. &octx->ksenc.ks);
  3377. AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3378. &octx->ksdec.ks);
  3379. if (!CRYPTO_ocb128_init(&octx->ocb,
  3380. &octx->ksenc.ks, &octx->ksdec.ks,
  3381. (block128_f) AES_encrypt,
  3382. (block128_f) AES_decrypt,
  3383. NULL))
  3384. return 0;
  3385. }
  3386. while (0);
  3387. /*
  3388. * If we have an iv we can set it directly, otherwise use saved IV.
  3389. */
  3390. if (iv == NULL && octx->iv_set)
  3391. iv = octx->iv;
  3392. if (iv) {
  3393. if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
  3394. != 1)
  3395. return 0;
  3396. octx->iv_set = 1;
  3397. }
  3398. octx->key_set = 1;
  3399. } else {
  3400. /* If key set use IV, otherwise copy */
  3401. if (octx->key_set)
  3402. CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
  3403. else
  3404. memcpy(octx->iv, iv, octx->ivlen);
  3405. octx->iv_set = 1;
  3406. }
  3407. return 1;
  3408. }
  3409. static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3410. const unsigned char *in, size_t len)
  3411. {
  3412. unsigned char *buf;
  3413. int *buf_len;
  3414. int written_len = 0;
  3415. size_t trailing_len;
  3416. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  3417. /* If IV or Key not set then return error */
  3418. if (!octx->iv_set)
  3419. return -1;
  3420. if (!octx->key_set)
  3421. return -1;
  3422. if (in != NULL) {
  3423. /*
  3424. * Need to ensure we are only passing full blocks to low level OCB
  3425. * routines. We do it here rather than in EVP_EncryptUpdate/
  3426. * EVP_DecryptUpdate because we need to pass full blocks of AAD too
  3427. * and those routines don't support that
  3428. */
  3429. /* Are we dealing with AAD or normal data here? */
  3430. if (out == NULL) {
  3431. buf = octx->aad_buf;
  3432. buf_len = &(octx->aad_buf_len);
  3433. } else {
  3434. buf = octx->data_buf;
  3435. buf_len = &(octx->data_buf_len);
  3436. if (is_partially_overlapping(out + *buf_len, in, len)) {
  3437. EVPerr(EVP_F_AES_OCB_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
  3438. return 0;
  3439. }
  3440. }
  3441. /*
  3442. * If we've got a partially filled buffer from a previous call then
  3443. * use that data first
  3444. */
  3445. if (*buf_len > 0) {
  3446. unsigned int remaining;
  3447. remaining = AES_BLOCK_SIZE - (*buf_len);
  3448. if (remaining > len) {
  3449. memcpy(buf + (*buf_len), in, len);
  3450. *(buf_len) += len;
  3451. return 0;
  3452. }
  3453. memcpy(buf + (*buf_len), in, remaining);
  3454. /*
  3455. * If we get here we've filled the buffer, so process it
  3456. */
  3457. len -= remaining;
  3458. in += remaining;
  3459. if (out == NULL) {
  3460. if (!CRYPTO_ocb128_aad(&octx->ocb, buf, AES_BLOCK_SIZE))
  3461. return -1;
  3462. } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3463. if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out,
  3464. AES_BLOCK_SIZE))
  3465. return -1;
  3466. } else {
  3467. if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out,
  3468. AES_BLOCK_SIZE))
  3469. return -1;
  3470. }
  3471. written_len = AES_BLOCK_SIZE;
  3472. *buf_len = 0;
  3473. if (out != NULL)
  3474. out += AES_BLOCK_SIZE;
  3475. }
  3476. /* Do we have a partial block to handle at the end? */
  3477. trailing_len = len % AES_BLOCK_SIZE;
  3478. /*
  3479. * If we've got some full blocks to handle, then process these first
  3480. */
  3481. if (len != trailing_len) {
  3482. if (out == NULL) {
  3483. if (!CRYPTO_ocb128_aad(&octx->ocb, in, len - trailing_len))
  3484. return -1;
  3485. } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3486. if (!CRYPTO_ocb128_encrypt
  3487. (&octx->ocb, in, out, len - trailing_len))
  3488. return -1;
  3489. } else {
  3490. if (!CRYPTO_ocb128_decrypt
  3491. (&octx->ocb, in, out, len - trailing_len))
  3492. return -1;
  3493. }
  3494. written_len += len - trailing_len;
  3495. in += len - trailing_len;
  3496. }
  3497. /* Handle any trailing partial block */
  3498. if (trailing_len > 0) {
  3499. memcpy(buf, in, trailing_len);
  3500. *buf_len = trailing_len;
  3501. }
  3502. return written_len;
  3503. } else {
  3504. /*
  3505. * First of all empty the buffer of any partial block that we might
  3506. * have been provided - both for data and AAD
  3507. */
  3508. if (octx->data_buf_len > 0) {
  3509. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3510. if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out,
  3511. octx->data_buf_len))
  3512. return -1;
  3513. } else {
  3514. if (!CRYPTO_ocb128_decrypt(&octx->ocb, octx->data_buf, out,
  3515. octx->data_buf_len))
  3516. return -1;
  3517. }
  3518. written_len = octx->data_buf_len;
  3519. octx->data_buf_len = 0;
  3520. }
  3521. if (octx->aad_buf_len > 0) {
  3522. if (!CRYPTO_ocb128_aad
  3523. (&octx->ocb, octx->aad_buf, octx->aad_buf_len))
  3524. return -1;
  3525. octx->aad_buf_len = 0;
  3526. }
  3527. /* If decrypting then verify */
  3528. if (!EVP_CIPHER_CTX_encrypting(ctx)) {
  3529. if (octx->taglen < 0)
  3530. return -1;
  3531. if (CRYPTO_ocb128_finish(&octx->ocb,
  3532. octx->tag, octx->taglen) != 0)
  3533. return -1;
  3534. octx->iv_set = 0;
  3535. return written_len;
  3536. }
  3537. /* If encrypting then just get the tag */
  3538. if (CRYPTO_ocb128_tag(&octx->ocb, octx->tag, 16) != 1)
  3539. return -1;
  3540. /* Don't reuse the IV */
  3541. octx->iv_set = 0;
  3542. return written_len;
  3543. }
  3544. }
  3545. static int aes_ocb_cleanup(EVP_CIPHER_CTX *c)
  3546. {
  3547. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
  3548. CRYPTO_ocb128_cleanup(&octx->ocb);
  3549. return 1;
  3550. }
  3551. BLOCK_CIPHER_custom(NID_aes, 128, 16, 12, ocb, OCB,
  3552. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3553. BLOCK_CIPHER_custom(NID_aes, 192, 16, 12, ocb, OCB,
  3554. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3555. BLOCK_CIPHER_custom(NID_aes, 256, 16, 12, ocb, OCB,
  3556. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3557. #endif /* OPENSSL_NO_OCB */
  3558. /* AES-SIV mode */
  3559. #ifndef OPENSSL_NO_SIV
  3560. typedef SIV128_CONTEXT EVP_AES_SIV_CTX;
  3561. #define aesni_siv_init_key aes_siv_init_key
  3562. static int aes_siv_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  3563. const unsigned char *iv, int enc)
  3564. {
  3565. const EVP_CIPHER *ctr;
  3566. const EVP_CIPHER *cbc;
  3567. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, ctx);
  3568. int klen = EVP_CIPHER_CTX_key_length(ctx) / 2;
  3569. if (key == NULL)
  3570. return 1;
  3571. switch (klen) {
  3572. case 16:
  3573. cbc = EVP_aes_128_cbc();
  3574. ctr = EVP_aes_128_ctr();
  3575. break;
  3576. case 24:
  3577. cbc = EVP_aes_192_cbc();
  3578. ctr = EVP_aes_192_ctr();
  3579. break;
  3580. case 32:
  3581. cbc = EVP_aes_256_cbc();
  3582. ctr = EVP_aes_256_ctr();
  3583. break;
  3584. default:
  3585. return 0;
  3586. }
  3587. /* klen is the length of the underlying cipher, not the input key,
  3588. which should be twice as long */
  3589. return CRYPTO_siv128_init(sctx, key, klen, cbc, ctr);
  3590. }
  3591. #define aesni_siv_cipher aes_siv_cipher
  3592. static int aes_siv_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3593. const unsigned char *in, size_t len)
  3594. {
  3595. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, ctx);
  3596. /* EncryptFinal or DecryptFinal */
  3597. if (in == NULL)
  3598. return CRYPTO_siv128_finish(sctx);
  3599. /* Deal with associated data */
  3600. if (out == NULL)
  3601. return CRYPTO_siv128_aad(sctx, in, len);
  3602. if (EVP_CIPHER_CTX_encrypting(ctx))
  3603. return CRYPTO_siv128_encrypt(sctx, in, out, len);
  3604. return CRYPTO_siv128_decrypt(sctx, in, out, len);
  3605. }
  3606. #define aesni_siv_cleanup aes_siv_cleanup
  3607. static int aes_siv_cleanup(EVP_CIPHER_CTX *c)
  3608. {
  3609. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, c);
  3610. return CRYPTO_siv128_cleanup(sctx);
  3611. }
  3612. #define aesni_siv_ctrl aes_siv_ctrl
  3613. static int aes_siv_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  3614. {
  3615. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, c);
  3616. SIV128_CONTEXT *sctx_out;
  3617. switch (type) {
  3618. case EVP_CTRL_INIT:
  3619. return CRYPTO_siv128_cleanup(sctx);
  3620. case EVP_CTRL_SET_SPEED:
  3621. return CRYPTO_siv128_speed(sctx, arg);
  3622. case EVP_CTRL_AEAD_SET_TAG:
  3623. if (!EVP_CIPHER_CTX_encrypting(c))
  3624. return CRYPTO_siv128_set_tag(sctx, ptr, arg);
  3625. return 1;
  3626. case EVP_CTRL_AEAD_GET_TAG:
  3627. if (!EVP_CIPHER_CTX_encrypting(c))
  3628. return 0;
  3629. return CRYPTO_siv128_get_tag(sctx, ptr, arg);
  3630. case EVP_CTRL_COPY:
  3631. sctx_out = EVP_C_DATA(SIV128_CONTEXT, (EVP_CIPHER_CTX*)ptr);
  3632. return CRYPTO_siv128_copy_ctx(sctx_out, sctx);
  3633. default:
  3634. return -1;
  3635. }
  3636. }
  3637. #define SIV_FLAGS (EVP_CIPH_FLAG_AEAD_CIPHER | EVP_CIPH_FLAG_DEFAULT_ASN1 \
  3638. | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
  3639. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_COPY \
  3640. | EVP_CIPH_CTRL_INIT)
  3641. BLOCK_CIPHER_custom(NID_aes, 128, 1, 0, siv, SIV, SIV_FLAGS)
  3642. BLOCK_CIPHER_custom(NID_aes, 192, 1, 0, siv, SIV, SIV_FLAGS)
  3643. BLOCK_CIPHER_custom(NID_aes, 256, 1, 0, siv, SIV, SIV_FLAGS)
  3644. #endif