e_aes.c 146 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399
  1. /*
  2. * Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <openssl/opensslconf.h>
  10. #include <openssl/crypto.h>
  11. #include <openssl/evp.h>
  12. #include <openssl/err.h>
  13. #include <string.h>
  14. #include <assert.h>
  15. #include <openssl/aes.h>
  16. #include "internal/evp_int.h"
  17. #include "modes_lcl.h"
  18. #include <openssl/rand.h>
  19. #include <openssl/cmac.h>
  20. #include "evp_locl.h"
  21. typedef struct {
  22. union {
  23. double align;
  24. AES_KEY ks;
  25. } ks;
  26. block128_f block;
  27. union {
  28. cbc128_f cbc;
  29. ctr128_f ctr;
  30. } stream;
  31. } EVP_AES_KEY;
  32. typedef struct {
  33. union {
  34. double align;
  35. AES_KEY ks;
  36. } ks; /* AES key schedule to use */
  37. int key_set; /* Set if key initialised */
  38. int iv_set; /* Set if an iv is set */
  39. GCM128_CONTEXT gcm;
  40. unsigned char *iv; /* Temporary IV store */
  41. int ivlen; /* IV length */
  42. int taglen;
  43. int iv_gen; /* It is OK to generate IVs */
  44. int tls_aad_len; /* TLS AAD length */
  45. uint64_t tls_enc_records; /* Number of TLS records encrypted */
  46. ctr128_f ctr;
  47. } EVP_AES_GCM_CTX;
  48. typedef struct {
  49. union {
  50. double align;
  51. AES_KEY ks;
  52. } ks1, ks2; /* AES key schedules to use */
  53. XTS128_CONTEXT xts;
  54. void (*stream) (const unsigned char *in,
  55. unsigned char *out, size_t length,
  56. const AES_KEY *key1, const AES_KEY *key2,
  57. const unsigned char iv[16]);
  58. } EVP_AES_XTS_CTX;
  59. typedef struct {
  60. union {
  61. double align;
  62. AES_KEY ks;
  63. } ks; /* AES key schedule to use */
  64. int key_set; /* Set if key initialised */
  65. int iv_set; /* Set if an iv is set */
  66. int tag_set; /* Set if tag is valid */
  67. int len_set; /* Set if message length set */
  68. int L, M; /* L and M parameters from RFC3610 */
  69. int tls_aad_len; /* TLS AAD length */
  70. CCM128_CONTEXT ccm;
  71. ccm128_f str;
  72. } EVP_AES_CCM_CTX;
  73. #ifndef OPENSSL_NO_OCB
  74. typedef struct {
  75. union {
  76. double align;
  77. AES_KEY ks;
  78. } ksenc; /* AES key schedule to use for encryption */
  79. union {
  80. double align;
  81. AES_KEY ks;
  82. } ksdec; /* AES key schedule to use for decryption */
  83. int key_set; /* Set if key initialised */
  84. int iv_set; /* Set if an iv is set */
  85. OCB128_CONTEXT ocb;
  86. unsigned char *iv; /* Temporary IV store */
  87. unsigned char tag[16];
  88. unsigned char data_buf[16]; /* Store partial data blocks */
  89. unsigned char aad_buf[16]; /* Store partial AAD blocks */
  90. int data_buf_len;
  91. int aad_buf_len;
  92. int ivlen; /* IV length */
  93. int taglen;
  94. } EVP_AES_OCB_CTX;
  95. #endif
  96. #define MAXBITCHUNK ((size_t)1<<(sizeof(size_t)*8-4))
  97. #ifdef VPAES_ASM
  98. int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
  99. AES_KEY *key);
  100. int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
  101. AES_KEY *key);
  102. void vpaes_encrypt(const unsigned char *in, unsigned char *out,
  103. const AES_KEY *key);
  104. void vpaes_decrypt(const unsigned char *in, unsigned char *out,
  105. const AES_KEY *key);
  106. void vpaes_cbc_encrypt(const unsigned char *in,
  107. unsigned char *out,
  108. size_t length,
  109. const AES_KEY *key, unsigned char *ivec, int enc);
  110. #endif
  111. #ifdef BSAES_ASM
  112. void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
  113. size_t length, const AES_KEY *key,
  114. unsigned char ivec[16], int enc);
  115. void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
  116. size_t len, const AES_KEY *key,
  117. const unsigned char ivec[16]);
  118. void bsaes_xts_encrypt(const unsigned char *inp, unsigned char *out,
  119. size_t len, const AES_KEY *key1,
  120. const AES_KEY *key2, const unsigned char iv[16]);
  121. void bsaes_xts_decrypt(const unsigned char *inp, unsigned char *out,
  122. size_t len, const AES_KEY *key1,
  123. const AES_KEY *key2, const unsigned char iv[16]);
  124. #endif
  125. #ifdef AES_CTR_ASM
  126. void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
  127. size_t blocks, const AES_KEY *key,
  128. const unsigned char ivec[AES_BLOCK_SIZE]);
  129. #endif
  130. #ifdef AES_XTS_ASM
  131. void AES_xts_encrypt(const unsigned char *inp, unsigned char *out, size_t len,
  132. const AES_KEY *key1, const AES_KEY *key2,
  133. const unsigned char iv[16]);
  134. void AES_xts_decrypt(const unsigned char *inp, unsigned char *out, size_t len,
  135. const AES_KEY *key1, const AES_KEY *key2,
  136. const unsigned char iv[16]);
  137. #endif
  138. /* increment counter (64-bit int) by 1 */
  139. static void ctr64_inc(unsigned char *counter)
  140. {
  141. int n = 8;
  142. unsigned char c;
  143. do {
  144. --n;
  145. c = counter[n];
  146. ++c;
  147. counter[n] = c;
  148. if (c)
  149. return;
  150. } while (n);
  151. }
  152. #if defined(OPENSSL_CPUID_OBJ) && (defined(__powerpc__) || defined(__ppc__) || defined(_ARCH_PPC))
  153. # include "ppc_arch.h"
  154. # ifdef VPAES_ASM
  155. # define VPAES_CAPABLE (OPENSSL_ppccap_P & PPC_ALTIVEC)
  156. # endif
  157. # define HWAES_CAPABLE (OPENSSL_ppccap_P & PPC_CRYPTO207)
  158. # define HWAES_set_encrypt_key aes_p8_set_encrypt_key
  159. # define HWAES_set_decrypt_key aes_p8_set_decrypt_key
  160. # define HWAES_encrypt aes_p8_encrypt
  161. # define HWAES_decrypt aes_p8_decrypt
  162. # define HWAES_cbc_encrypt aes_p8_cbc_encrypt
  163. # define HWAES_ctr32_encrypt_blocks aes_p8_ctr32_encrypt_blocks
  164. # define HWAES_xts_encrypt aes_p8_xts_encrypt
  165. # define HWAES_xts_decrypt aes_p8_xts_decrypt
  166. #endif
  167. #if defined(AES_ASM) && !defined(I386_ONLY) && ( \
  168. ((defined(__i386) || defined(__i386__) || \
  169. defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
  170. defined(__x86_64) || defined(__x86_64__) || \
  171. defined(_M_AMD64) || defined(_M_X64) )
  172. extern unsigned int OPENSSL_ia32cap_P[];
  173. # ifdef VPAES_ASM
  174. # define VPAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
  175. # endif
  176. # ifdef BSAES_ASM
  177. # define BSAES_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
  178. # endif
  179. /*
  180. * AES-NI section
  181. */
  182. # define AESNI_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
  183. int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
  184. AES_KEY *key);
  185. int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
  186. AES_KEY *key);
  187. void aesni_encrypt(const unsigned char *in, unsigned char *out,
  188. const AES_KEY *key);
  189. void aesni_decrypt(const unsigned char *in, unsigned char *out,
  190. const AES_KEY *key);
  191. void aesni_ecb_encrypt(const unsigned char *in,
  192. unsigned char *out,
  193. size_t length, const AES_KEY *key, int enc);
  194. void aesni_cbc_encrypt(const unsigned char *in,
  195. unsigned char *out,
  196. size_t length,
  197. const AES_KEY *key, unsigned char *ivec, int enc);
  198. void aesni_ctr32_encrypt_blocks(const unsigned char *in,
  199. unsigned char *out,
  200. size_t blocks,
  201. const void *key, const unsigned char *ivec);
  202. void aesni_xts_encrypt(const unsigned char *in,
  203. unsigned char *out,
  204. size_t length,
  205. const AES_KEY *key1, const AES_KEY *key2,
  206. const unsigned char iv[16]);
  207. void aesni_xts_decrypt(const unsigned char *in,
  208. unsigned char *out,
  209. size_t length,
  210. const AES_KEY *key1, const AES_KEY *key2,
  211. const unsigned char iv[16]);
  212. void aesni_ccm64_encrypt_blocks(const unsigned char *in,
  213. unsigned char *out,
  214. size_t blocks,
  215. const void *key,
  216. const unsigned char ivec[16],
  217. unsigned char cmac[16]);
  218. void aesni_ccm64_decrypt_blocks(const unsigned char *in,
  219. unsigned char *out,
  220. size_t blocks,
  221. const void *key,
  222. const unsigned char ivec[16],
  223. unsigned char cmac[16]);
  224. # if defined(__x86_64) || defined(__x86_64__) || defined(_M_AMD64) || defined(_M_X64)
  225. size_t aesni_gcm_encrypt(const unsigned char *in,
  226. unsigned char *out,
  227. size_t len,
  228. const void *key, unsigned char ivec[16], u64 *Xi);
  229. # define AES_gcm_encrypt aesni_gcm_encrypt
  230. size_t aesni_gcm_decrypt(const unsigned char *in,
  231. unsigned char *out,
  232. size_t len,
  233. const void *key, unsigned char ivec[16], u64 *Xi);
  234. # define AES_gcm_decrypt aesni_gcm_decrypt
  235. void gcm_ghash_avx(u64 Xi[2], const u128 Htable[16], const u8 *in,
  236. size_t len);
  237. # define AES_GCM_ASM(gctx) (gctx->ctr==aesni_ctr32_encrypt_blocks && \
  238. gctx->gcm.ghash==gcm_ghash_avx)
  239. # define AES_GCM_ASM2(gctx) (gctx->gcm.block==(block128_f)aesni_encrypt && \
  240. gctx->gcm.ghash==gcm_ghash_avx)
  241. # undef AES_GCM_ASM2 /* minor size optimization */
  242. # endif
  243. static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  244. const unsigned char *iv, int enc)
  245. {
  246. int ret, mode;
  247. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  248. mode = EVP_CIPHER_CTX_mode(ctx);
  249. if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
  250. && !enc) {
  251. ret = aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  252. &dat->ks.ks);
  253. dat->block = (block128_f) aesni_decrypt;
  254. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  255. (cbc128_f) aesni_cbc_encrypt : NULL;
  256. } else {
  257. ret = aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  258. &dat->ks.ks);
  259. dat->block = (block128_f) aesni_encrypt;
  260. if (mode == EVP_CIPH_CBC_MODE)
  261. dat->stream.cbc = (cbc128_f) aesni_cbc_encrypt;
  262. else if (mode == EVP_CIPH_CTR_MODE)
  263. dat->stream.ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
  264. else
  265. dat->stream.cbc = NULL;
  266. }
  267. if (ret < 0) {
  268. EVPerr(EVP_F_AESNI_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
  269. return 0;
  270. }
  271. return 1;
  272. }
  273. static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  274. const unsigned char *in, size_t len)
  275. {
  276. aesni_cbc_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
  277. EVP_CIPHER_CTX_iv_noconst(ctx),
  278. EVP_CIPHER_CTX_encrypting(ctx));
  279. return 1;
  280. }
  281. static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  282. const unsigned char *in, size_t len)
  283. {
  284. size_t bl = EVP_CIPHER_CTX_block_size(ctx);
  285. if (len < bl)
  286. return 1;
  287. aesni_ecb_encrypt(in, out, len, &EVP_C_DATA(EVP_AES_KEY,ctx)->ks.ks,
  288. EVP_CIPHER_CTX_encrypting(ctx));
  289. return 1;
  290. }
  291. # define aesni_ofb_cipher aes_ofb_cipher
  292. static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  293. const unsigned char *in, size_t len);
  294. # define aesni_cfb_cipher aes_cfb_cipher
  295. static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  296. const unsigned char *in, size_t len);
  297. # define aesni_cfb8_cipher aes_cfb8_cipher
  298. static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  299. const unsigned char *in, size_t len);
  300. # define aesni_cfb1_cipher aes_cfb1_cipher
  301. static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  302. const unsigned char *in, size_t len);
  303. # define aesni_ctr_cipher aes_ctr_cipher
  304. static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  305. const unsigned char *in, size_t len);
  306. static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  307. const unsigned char *iv, int enc)
  308. {
  309. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  310. if (!iv && !key)
  311. return 1;
  312. if (key) {
  313. aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  314. &gctx->ks.ks);
  315. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f) aesni_encrypt);
  316. gctx->ctr = (ctr128_f) aesni_ctr32_encrypt_blocks;
  317. /*
  318. * If we have an iv can set it directly, otherwise use saved IV.
  319. */
  320. if (iv == NULL && gctx->iv_set)
  321. iv = gctx->iv;
  322. if (iv) {
  323. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  324. gctx->iv_set = 1;
  325. }
  326. gctx->key_set = 1;
  327. } else {
  328. /* If key set use IV, otherwise copy */
  329. if (gctx->key_set)
  330. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  331. else
  332. memcpy(gctx->iv, iv, gctx->ivlen);
  333. gctx->iv_set = 1;
  334. gctx->iv_gen = 0;
  335. }
  336. return 1;
  337. }
  338. # define aesni_gcm_cipher aes_gcm_cipher
  339. static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  340. const unsigned char *in, size_t len);
  341. static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  342. const unsigned char *iv, int enc)
  343. {
  344. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  345. if (!iv && !key)
  346. return 1;
  347. if (key) {
  348. /* key_len is two AES keys */
  349. if (enc) {
  350. aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
  351. &xctx->ks1.ks);
  352. xctx->xts.block1 = (block128_f) aesni_encrypt;
  353. xctx->stream = aesni_xts_encrypt;
  354. } else {
  355. aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
  356. &xctx->ks1.ks);
  357. xctx->xts.block1 = (block128_f) aesni_decrypt;
  358. xctx->stream = aesni_xts_decrypt;
  359. }
  360. aesni_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
  361. EVP_CIPHER_CTX_key_length(ctx) * 4,
  362. &xctx->ks2.ks);
  363. xctx->xts.block2 = (block128_f) aesni_encrypt;
  364. xctx->xts.key1 = &xctx->ks1;
  365. }
  366. if (iv) {
  367. xctx->xts.key2 = &xctx->ks2;
  368. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
  369. }
  370. return 1;
  371. }
  372. # define aesni_xts_cipher aes_xts_cipher
  373. static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  374. const unsigned char *in, size_t len);
  375. static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  376. const unsigned char *iv, int enc)
  377. {
  378. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  379. if (!iv && !key)
  380. return 1;
  381. if (key) {
  382. aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  383. &cctx->ks.ks);
  384. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  385. &cctx->ks, (block128_f) aesni_encrypt);
  386. cctx->str = enc ? (ccm128_f) aesni_ccm64_encrypt_blocks :
  387. (ccm128_f) aesni_ccm64_decrypt_blocks;
  388. cctx->key_set = 1;
  389. }
  390. if (iv) {
  391. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
  392. cctx->iv_set = 1;
  393. }
  394. return 1;
  395. }
  396. # define aesni_ccm_cipher aes_ccm_cipher
  397. static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  398. const unsigned char *in, size_t len);
  399. # ifndef OPENSSL_NO_OCB
  400. void aesni_ocb_encrypt(const unsigned char *in, unsigned char *out,
  401. size_t blocks, const void *key,
  402. size_t start_block_num,
  403. unsigned char offset_i[16],
  404. const unsigned char L_[][16],
  405. unsigned char checksum[16]);
  406. void aesni_ocb_decrypt(const unsigned char *in, unsigned char *out,
  407. size_t blocks, const void *key,
  408. size_t start_block_num,
  409. unsigned char offset_i[16],
  410. const unsigned char L_[][16],
  411. unsigned char checksum[16]);
  412. static int aesni_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  413. const unsigned char *iv, int enc)
  414. {
  415. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  416. if (!iv && !key)
  417. return 1;
  418. if (key) {
  419. do {
  420. /*
  421. * We set both the encrypt and decrypt key here because decrypt
  422. * needs both. We could possibly optimise to remove setting the
  423. * decrypt for an encryption operation.
  424. */
  425. aesni_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  426. &octx->ksenc.ks);
  427. aesni_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  428. &octx->ksdec.ks);
  429. if (!CRYPTO_ocb128_init(&octx->ocb,
  430. &octx->ksenc.ks, &octx->ksdec.ks,
  431. (block128_f) aesni_encrypt,
  432. (block128_f) aesni_decrypt,
  433. enc ? aesni_ocb_encrypt
  434. : aesni_ocb_decrypt))
  435. return 0;
  436. }
  437. while (0);
  438. /*
  439. * If we have an iv we can set it directly, otherwise use saved IV.
  440. */
  441. if (iv == NULL && octx->iv_set)
  442. iv = octx->iv;
  443. if (iv) {
  444. if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
  445. != 1)
  446. return 0;
  447. octx->iv_set = 1;
  448. }
  449. octx->key_set = 1;
  450. } else {
  451. /* If key set use IV, otherwise copy */
  452. if (octx->key_set)
  453. CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
  454. else
  455. memcpy(octx->iv, iv, octx->ivlen);
  456. octx->iv_set = 1;
  457. }
  458. return 1;
  459. }
  460. # define aesni_ocb_cipher aes_ocb_cipher
  461. static int aesni_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  462. const unsigned char *in, size_t len);
  463. # endif /* OPENSSL_NO_OCB */
  464. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
  465. static const EVP_CIPHER aesni_##keylen##_##mode = { \
  466. nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
  467. flags|EVP_CIPH_##MODE##_MODE, \
  468. aesni_init_key, \
  469. aesni_##mode##_cipher, \
  470. NULL, \
  471. sizeof(EVP_AES_KEY), \
  472. NULL,NULL,NULL,NULL }; \
  473. static const EVP_CIPHER aes_##keylen##_##mode = { \
  474. nid##_##keylen##_##nmode,blocksize, \
  475. keylen/8,ivlen, \
  476. flags|EVP_CIPH_##MODE##_MODE, \
  477. aes_init_key, \
  478. aes_##mode##_cipher, \
  479. NULL, \
  480. sizeof(EVP_AES_KEY), \
  481. NULL,NULL,NULL,NULL }; \
  482. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  483. { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
  484. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
  485. static const EVP_CIPHER aesni_##keylen##_##mode = { \
  486. nid##_##keylen##_##mode,blocksize, \
  487. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  488. ivlen, \
  489. flags|EVP_CIPH_##MODE##_MODE, \
  490. aesni_##mode##_init_key, \
  491. aesni_##mode##_cipher, \
  492. aes_##mode##_cleanup, \
  493. sizeof(EVP_AES_##MODE##_CTX), \
  494. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  495. static const EVP_CIPHER aes_##keylen##_##mode = { \
  496. nid##_##keylen##_##mode,blocksize, \
  497. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  498. ivlen, \
  499. flags|EVP_CIPH_##MODE##_MODE, \
  500. aes_##mode##_init_key, \
  501. aes_##mode##_cipher, \
  502. aes_##mode##_cleanup, \
  503. sizeof(EVP_AES_##MODE##_CTX), \
  504. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  505. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  506. { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
  507. #elif defined(AES_ASM) && (defined(__sparc) || defined(__sparc__))
  508. # include "sparc_arch.h"
  509. extern unsigned int OPENSSL_sparcv9cap_P[];
  510. /*
  511. * Initial Fujitsu SPARC64 X support
  512. */
  513. # define HWAES_CAPABLE (OPENSSL_sparcv9cap_P[0] & SPARCV9_FJAESX)
  514. # define HWAES_set_encrypt_key aes_fx_set_encrypt_key
  515. # define HWAES_set_decrypt_key aes_fx_set_decrypt_key
  516. # define HWAES_encrypt aes_fx_encrypt
  517. # define HWAES_decrypt aes_fx_decrypt
  518. # define HWAES_cbc_encrypt aes_fx_cbc_encrypt
  519. # define HWAES_ctr32_encrypt_blocks aes_fx_ctr32_encrypt_blocks
  520. # define SPARC_AES_CAPABLE (OPENSSL_sparcv9cap_P[1] & CFR_AES)
  521. void aes_t4_set_encrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
  522. void aes_t4_set_decrypt_key(const unsigned char *key, int bits, AES_KEY *ks);
  523. void aes_t4_encrypt(const unsigned char *in, unsigned char *out,
  524. const AES_KEY *key);
  525. void aes_t4_decrypt(const unsigned char *in, unsigned char *out,
  526. const AES_KEY *key);
  527. /*
  528. * Key-length specific subroutines were chosen for following reason.
  529. * Each SPARC T4 core can execute up to 8 threads which share core's
  530. * resources. Loading as much key material to registers allows to
  531. * minimize references to shared memory interface, as well as amount
  532. * of instructions in inner loops [much needed on T4]. But then having
  533. * non-key-length specific routines would require conditional branches
  534. * either in inner loops or on subroutines' entries. Former is hardly
  535. * acceptable, while latter means code size increase to size occupied
  536. * by multiple key-length specific subroutines, so why fight?
  537. */
  538. void aes128_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
  539. size_t len, const AES_KEY *key,
  540. unsigned char *ivec);
  541. void aes128_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
  542. size_t len, const AES_KEY *key,
  543. unsigned char *ivec);
  544. void aes192_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
  545. size_t len, const AES_KEY *key,
  546. unsigned char *ivec);
  547. void aes192_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
  548. size_t len, const AES_KEY *key,
  549. unsigned char *ivec);
  550. void aes256_t4_cbc_encrypt(const unsigned char *in, unsigned char *out,
  551. size_t len, const AES_KEY *key,
  552. unsigned char *ivec);
  553. void aes256_t4_cbc_decrypt(const unsigned char *in, unsigned char *out,
  554. size_t len, const AES_KEY *key,
  555. unsigned char *ivec);
  556. void aes128_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
  557. size_t blocks, const AES_KEY *key,
  558. unsigned char *ivec);
  559. void aes192_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
  560. size_t blocks, const AES_KEY *key,
  561. unsigned char *ivec);
  562. void aes256_t4_ctr32_encrypt(const unsigned char *in, unsigned char *out,
  563. size_t blocks, const AES_KEY *key,
  564. unsigned char *ivec);
  565. void aes128_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
  566. size_t blocks, const AES_KEY *key1,
  567. const AES_KEY *key2, const unsigned char *ivec);
  568. void aes128_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
  569. size_t blocks, const AES_KEY *key1,
  570. const AES_KEY *key2, const unsigned char *ivec);
  571. void aes256_t4_xts_encrypt(const unsigned char *in, unsigned char *out,
  572. size_t blocks, const AES_KEY *key1,
  573. const AES_KEY *key2, const unsigned char *ivec);
  574. void aes256_t4_xts_decrypt(const unsigned char *in, unsigned char *out,
  575. size_t blocks, const AES_KEY *key1,
  576. const AES_KEY *key2, const unsigned char *ivec);
  577. static int aes_t4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  578. const unsigned char *iv, int enc)
  579. {
  580. int ret, mode, bits;
  581. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  582. mode = EVP_CIPHER_CTX_mode(ctx);
  583. bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
  584. if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
  585. && !enc) {
  586. ret = 0;
  587. aes_t4_set_decrypt_key(key, bits, &dat->ks.ks);
  588. dat->block = (block128_f) aes_t4_decrypt;
  589. switch (bits) {
  590. case 128:
  591. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  592. (cbc128_f) aes128_t4_cbc_decrypt : NULL;
  593. break;
  594. case 192:
  595. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  596. (cbc128_f) aes192_t4_cbc_decrypt : NULL;
  597. break;
  598. case 256:
  599. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  600. (cbc128_f) aes256_t4_cbc_decrypt : NULL;
  601. break;
  602. default:
  603. ret = -1;
  604. }
  605. } else {
  606. ret = 0;
  607. aes_t4_set_encrypt_key(key, bits, &dat->ks.ks);
  608. dat->block = (block128_f) aes_t4_encrypt;
  609. switch (bits) {
  610. case 128:
  611. if (mode == EVP_CIPH_CBC_MODE)
  612. dat->stream.cbc = (cbc128_f) aes128_t4_cbc_encrypt;
  613. else if (mode == EVP_CIPH_CTR_MODE)
  614. dat->stream.ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
  615. else
  616. dat->stream.cbc = NULL;
  617. break;
  618. case 192:
  619. if (mode == EVP_CIPH_CBC_MODE)
  620. dat->stream.cbc = (cbc128_f) aes192_t4_cbc_encrypt;
  621. else if (mode == EVP_CIPH_CTR_MODE)
  622. dat->stream.ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
  623. else
  624. dat->stream.cbc = NULL;
  625. break;
  626. case 256:
  627. if (mode == EVP_CIPH_CBC_MODE)
  628. dat->stream.cbc = (cbc128_f) aes256_t4_cbc_encrypt;
  629. else if (mode == EVP_CIPH_CTR_MODE)
  630. dat->stream.ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
  631. else
  632. dat->stream.cbc = NULL;
  633. break;
  634. default:
  635. ret = -1;
  636. }
  637. }
  638. if (ret < 0) {
  639. EVPerr(EVP_F_AES_T4_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
  640. return 0;
  641. }
  642. return 1;
  643. }
  644. # define aes_t4_cbc_cipher aes_cbc_cipher
  645. static int aes_t4_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  646. const unsigned char *in, size_t len);
  647. # define aes_t4_ecb_cipher aes_ecb_cipher
  648. static int aes_t4_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  649. const unsigned char *in, size_t len);
  650. # define aes_t4_ofb_cipher aes_ofb_cipher
  651. static int aes_t4_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  652. const unsigned char *in, size_t len);
  653. # define aes_t4_cfb_cipher aes_cfb_cipher
  654. static int aes_t4_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  655. const unsigned char *in, size_t len);
  656. # define aes_t4_cfb8_cipher aes_cfb8_cipher
  657. static int aes_t4_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  658. const unsigned char *in, size_t len);
  659. # define aes_t4_cfb1_cipher aes_cfb1_cipher
  660. static int aes_t4_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  661. const unsigned char *in, size_t len);
  662. # define aes_t4_ctr_cipher aes_ctr_cipher
  663. static int aes_t4_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  664. const unsigned char *in, size_t len);
  665. static int aes_t4_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  666. const unsigned char *iv, int enc)
  667. {
  668. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  669. if (!iv && !key)
  670. return 1;
  671. if (key) {
  672. int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
  673. aes_t4_set_encrypt_key(key, bits, &gctx->ks.ks);
  674. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  675. (block128_f) aes_t4_encrypt);
  676. switch (bits) {
  677. case 128:
  678. gctx->ctr = (ctr128_f) aes128_t4_ctr32_encrypt;
  679. break;
  680. case 192:
  681. gctx->ctr = (ctr128_f) aes192_t4_ctr32_encrypt;
  682. break;
  683. case 256:
  684. gctx->ctr = (ctr128_f) aes256_t4_ctr32_encrypt;
  685. break;
  686. default:
  687. return 0;
  688. }
  689. /*
  690. * If we have an iv can set it directly, otherwise use saved IV.
  691. */
  692. if (iv == NULL && gctx->iv_set)
  693. iv = gctx->iv;
  694. if (iv) {
  695. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  696. gctx->iv_set = 1;
  697. }
  698. gctx->key_set = 1;
  699. } else {
  700. /* If key set use IV, otherwise copy */
  701. if (gctx->key_set)
  702. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  703. else
  704. memcpy(gctx->iv, iv, gctx->ivlen);
  705. gctx->iv_set = 1;
  706. gctx->iv_gen = 0;
  707. }
  708. return 1;
  709. }
  710. # define aes_t4_gcm_cipher aes_gcm_cipher
  711. static int aes_t4_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  712. const unsigned char *in, size_t len);
  713. static int aes_t4_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  714. const unsigned char *iv, int enc)
  715. {
  716. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  717. if (!iv && !key)
  718. return 1;
  719. if (key) {
  720. int bits = EVP_CIPHER_CTX_key_length(ctx) * 4;
  721. xctx->stream = NULL;
  722. /* key_len is two AES keys */
  723. if (enc) {
  724. aes_t4_set_encrypt_key(key, bits, &xctx->ks1.ks);
  725. xctx->xts.block1 = (block128_f) aes_t4_encrypt;
  726. switch (bits) {
  727. case 128:
  728. xctx->stream = aes128_t4_xts_encrypt;
  729. break;
  730. case 256:
  731. xctx->stream = aes256_t4_xts_encrypt;
  732. break;
  733. default:
  734. return 0;
  735. }
  736. } else {
  737. aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
  738. &xctx->ks1.ks);
  739. xctx->xts.block1 = (block128_f) aes_t4_decrypt;
  740. switch (bits) {
  741. case 128:
  742. xctx->stream = aes128_t4_xts_decrypt;
  743. break;
  744. case 256:
  745. xctx->stream = aes256_t4_xts_decrypt;
  746. break;
  747. default:
  748. return 0;
  749. }
  750. }
  751. aes_t4_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
  752. EVP_CIPHER_CTX_key_length(ctx) * 4,
  753. &xctx->ks2.ks);
  754. xctx->xts.block2 = (block128_f) aes_t4_encrypt;
  755. xctx->xts.key1 = &xctx->ks1;
  756. }
  757. if (iv) {
  758. xctx->xts.key2 = &xctx->ks2;
  759. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
  760. }
  761. return 1;
  762. }
  763. # define aes_t4_xts_cipher aes_xts_cipher
  764. static int aes_t4_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  765. const unsigned char *in, size_t len);
  766. static int aes_t4_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  767. const unsigned char *iv, int enc)
  768. {
  769. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  770. if (!iv && !key)
  771. return 1;
  772. if (key) {
  773. int bits = EVP_CIPHER_CTX_key_length(ctx) * 8;
  774. aes_t4_set_encrypt_key(key, bits, &cctx->ks.ks);
  775. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  776. &cctx->ks, (block128_f) aes_t4_encrypt);
  777. cctx->str = NULL;
  778. cctx->key_set = 1;
  779. }
  780. if (iv) {
  781. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
  782. cctx->iv_set = 1;
  783. }
  784. return 1;
  785. }
  786. # define aes_t4_ccm_cipher aes_ccm_cipher
  787. static int aes_t4_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  788. const unsigned char *in, size_t len);
  789. # ifndef OPENSSL_NO_OCB
  790. static int aes_t4_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  791. const unsigned char *iv, int enc)
  792. {
  793. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  794. if (!iv && !key)
  795. return 1;
  796. if (key) {
  797. do {
  798. /*
  799. * We set both the encrypt and decrypt key here because decrypt
  800. * needs both. We could possibly optimise to remove setting the
  801. * decrypt for an encryption operation.
  802. */
  803. aes_t4_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  804. &octx->ksenc.ks);
  805. aes_t4_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  806. &octx->ksdec.ks);
  807. if (!CRYPTO_ocb128_init(&octx->ocb,
  808. &octx->ksenc.ks, &octx->ksdec.ks,
  809. (block128_f) aes_t4_encrypt,
  810. (block128_f) aes_t4_decrypt,
  811. NULL))
  812. return 0;
  813. }
  814. while (0);
  815. /*
  816. * If we have an iv we can set it directly, otherwise use saved IV.
  817. */
  818. if (iv == NULL && octx->iv_set)
  819. iv = octx->iv;
  820. if (iv) {
  821. if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
  822. != 1)
  823. return 0;
  824. octx->iv_set = 1;
  825. }
  826. octx->key_set = 1;
  827. } else {
  828. /* If key set use IV, otherwise copy */
  829. if (octx->key_set)
  830. CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
  831. else
  832. memcpy(octx->iv, iv, octx->ivlen);
  833. octx->iv_set = 1;
  834. }
  835. return 1;
  836. }
  837. # define aes_t4_ocb_cipher aes_ocb_cipher
  838. static int aes_t4_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  839. const unsigned char *in, size_t len);
  840. # endif /* OPENSSL_NO_OCB */
  841. # ifndef OPENSSL_NO_SIV
  842. # define aes_t4_siv_init_key aes_siv_init_key
  843. # define aes_t4_siv_cipher aes_siv_cipher
  844. # endif /* OPENSSL_NO_SIV */
  845. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
  846. static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
  847. nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
  848. flags|EVP_CIPH_##MODE##_MODE, \
  849. aes_t4_init_key, \
  850. aes_t4_##mode##_cipher, \
  851. NULL, \
  852. sizeof(EVP_AES_KEY), \
  853. NULL,NULL,NULL,NULL }; \
  854. static const EVP_CIPHER aes_##keylen##_##mode = { \
  855. nid##_##keylen##_##nmode,blocksize, \
  856. keylen/8,ivlen, \
  857. flags|EVP_CIPH_##MODE##_MODE, \
  858. aes_init_key, \
  859. aes_##mode##_cipher, \
  860. NULL, \
  861. sizeof(EVP_AES_KEY), \
  862. NULL,NULL,NULL,NULL }; \
  863. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  864. { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
  865. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
  866. static const EVP_CIPHER aes_t4_##keylen##_##mode = { \
  867. nid##_##keylen##_##mode,blocksize, \
  868. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  869. ivlen, \
  870. flags|EVP_CIPH_##MODE##_MODE, \
  871. aes_t4_##mode##_init_key, \
  872. aes_t4_##mode##_cipher, \
  873. aes_##mode##_cleanup, \
  874. sizeof(EVP_AES_##MODE##_CTX), \
  875. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  876. static const EVP_CIPHER aes_##keylen##_##mode = { \
  877. nid##_##keylen##_##mode,blocksize, \
  878. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  879. ivlen, \
  880. flags|EVP_CIPH_##MODE##_MODE, \
  881. aes_##mode##_init_key, \
  882. aes_##mode##_cipher, \
  883. aes_##mode##_cleanup, \
  884. sizeof(EVP_AES_##MODE##_CTX), \
  885. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  886. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  887. { return SPARC_AES_CAPABLE?&aes_t4_##keylen##_##mode:&aes_##keylen##_##mode; }
  888. #elif defined(OPENSSL_CPUID_OBJ) && defined(__s390__)
  889. /*
  890. * IBM S390X support
  891. */
  892. # include "s390x_arch.h"
  893. typedef struct {
  894. union {
  895. double align;
  896. /*-
  897. * KM-AES parameter block - begin
  898. * (see z/Architecture Principles of Operation >= SA22-7832-06)
  899. */
  900. struct {
  901. unsigned char k[32];
  902. } param;
  903. /* KM-AES parameter block - end */
  904. } km;
  905. unsigned int fc;
  906. } S390X_AES_ECB_CTX;
  907. typedef struct {
  908. union {
  909. double align;
  910. /*-
  911. * KMO-AES parameter block - begin
  912. * (see z/Architecture Principles of Operation >= SA22-7832-08)
  913. */
  914. struct {
  915. unsigned char cv[16];
  916. unsigned char k[32];
  917. } param;
  918. /* KMO-AES parameter block - end */
  919. } kmo;
  920. unsigned int fc;
  921. int res;
  922. } S390X_AES_OFB_CTX;
  923. typedef struct {
  924. union {
  925. double align;
  926. /*-
  927. * KMF-AES parameter block - begin
  928. * (see z/Architecture Principles of Operation >= SA22-7832-08)
  929. */
  930. struct {
  931. unsigned char cv[16];
  932. unsigned char k[32];
  933. } param;
  934. /* KMF-AES parameter block - end */
  935. } kmf;
  936. unsigned int fc;
  937. int res;
  938. } S390X_AES_CFB_CTX;
  939. typedef struct {
  940. union {
  941. double align;
  942. /*-
  943. * KMA-GCM-AES parameter block - begin
  944. * (see z/Architecture Principles of Operation >= SA22-7832-11)
  945. */
  946. struct {
  947. unsigned char reserved[12];
  948. union {
  949. unsigned int w;
  950. unsigned char b[4];
  951. } cv;
  952. union {
  953. unsigned long long g[2];
  954. unsigned char b[16];
  955. } t;
  956. unsigned char h[16];
  957. unsigned long long taadl;
  958. unsigned long long tpcl;
  959. union {
  960. unsigned long long g[2];
  961. unsigned int w[4];
  962. } j0;
  963. unsigned char k[32];
  964. } param;
  965. /* KMA-GCM-AES parameter block - end */
  966. } kma;
  967. unsigned int fc;
  968. int key_set;
  969. unsigned char *iv;
  970. int ivlen;
  971. int iv_set;
  972. int iv_gen;
  973. int taglen;
  974. unsigned char ares[16];
  975. unsigned char mres[16];
  976. unsigned char kres[16];
  977. int areslen;
  978. int mreslen;
  979. int kreslen;
  980. int tls_aad_len;
  981. uint64_t tls_enc_records; /* Number of TLS records encrypted */
  982. } S390X_AES_GCM_CTX;
  983. typedef struct {
  984. union {
  985. double align;
  986. /*-
  987. * Padding is chosen so that ccm.kmac_param.k overlaps with key.k and
  988. * ccm.fc with key.k.rounds. Remember that on s390x, an AES_KEY's
  989. * rounds field is used to store the function code and that the key
  990. * schedule is not stored (if aes hardware support is detected).
  991. */
  992. struct {
  993. unsigned char pad[16];
  994. AES_KEY k;
  995. } key;
  996. struct {
  997. /*-
  998. * KMAC-AES parameter block - begin
  999. * (see z/Architecture Principles of Operation >= SA22-7832-08)
  1000. */
  1001. struct {
  1002. union {
  1003. unsigned long long g[2];
  1004. unsigned char b[16];
  1005. } icv;
  1006. unsigned char k[32];
  1007. } kmac_param;
  1008. /* KMAC-AES paramater block - end */
  1009. union {
  1010. unsigned long long g[2];
  1011. unsigned char b[16];
  1012. } nonce;
  1013. union {
  1014. unsigned long long g[2];
  1015. unsigned char b[16];
  1016. } buf;
  1017. unsigned long long blocks;
  1018. int l;
  1019. int m;
  1020. int tls_aad_len;
  1021. int iv_set;
  1022. int tag_set;
  1023. int len_set;
  1024. int key_set;
  1025. unsigned char pad[140];
  1026. unsigned int fc;
  1027. } ccm;
  1028. } aes;
  1029. } S390X_AES_CCM_CTX;
  1030. /* Convert key size to function code: [16,24,32] -> [18,19,20]. */
  1031. # define S390X_AES_FC(keylen) (S390X_AES_128 + ((((keylen) << 3) - 128) >> 6))
  1032. /* Most modes of operation need km for partial block processing. */
  1033. # define S390X_aes_128_CAPABLE (OPENSSL_s390xcap_P.km[0] & \
  1034. S390X_CAPBIT(S390X_AES_128))
  1035. # define S390X_aes_192_CAPABLE (OPENSSL_s390xcap_P.km[0] & \
  1036. S390X_CAPBIT(S390X_AES_192))
  1037. # define S390X_aes_256_CAPABLE (OPENSSL_s390xcap_P.km[0] & \
  1038. S390X_CAPBIT(S390X_AES_256))
  1039. # define s390x_aes_init_key aes_init_key
  1040. static int s390x_aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  1041. const unsigned char *iv, int enc);
  1042. # define S390X_aes_128_cbc_CAPABLE 1 /* checked by callee */
  1043. # define S390X_aes_192_cbc_CAPABLE 1
  1044. # define S390X_aes_256_cbc_CAPABLE 1
  1045. # define S390X_AES_CBC_CTX EVP_AES_KEY
  1046. # define s390x_aes_cbc_init_key aes_init_key
  1047. # define s390x_aes_cbc_cipher aes_cbc_cipher
  1048. static int s390x_aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1049. const unsigned char *in, size_t len);
  1050. # define S390X_aes_128_ecb_CAPABLE S390X_aes_128_CAPABLE
  1051. # define S390X_aes_192_ecb_CAPABLE S390X_aes_192_CAPABLE
  1052. # define S390X_aes_256_ecb_CAPABLE S390X_aes_256_CAPABLE
  1053. static int s390x_aes_ecb_init_key(EVP_CIPHER_CTX *ctx,
  1054. const unsigned char *key,
  1055. const unsigned char *iv, int enc)
  1056. {
  1057. S390X_AES_ECB_CTX *cctx = EVP_C_DATA(S390X_AES_ECB_CTX, ctx);
  1058. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  1059. cctx->fc = S390X_AES_FC(keylen);
  1060. if (!enc)
  1061. cctx->fc |= S390X_DECRYPT;
  1062. memcpy(cctx->km.param.k, key, keylen);
  1063. return 1;
  1064. }
  1065. static int s390x_aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1066. const unsigned char *in, size_t len)
  1067. {
  1068. S390X_AES_ECB_CTX *cctx = EVP_C_DATA(S390X_AES_ECB_CTX, ctx);
  1069. s390x_km(in, len, out, cctx->fc, &cctx->km.param);
  1070. return 1;
  1071. }
  1072. # define S390X_aes_128_ofb_CAPABLE (S390X_aes_128_CAPABLE && \
  1073. (OPENSSL_s390xcap_P.kmo[0] & \
  1074. S390X_CAPBIT(S390X_AES_128)))
  1075. # define S390X_aes_192_ofb_CAPABLE (S390X_aes_192_CAPABLE && \
  1076. (OPENSSL_s390xcap_P.kmo[0] & \
  1077. S390X_CAPBIT(S390X_AES_192)))
  1078. # define S390X_aes_256_ofb_CAPABLE (S390X_aes_256_CAPABLE && \
  1079. (OPENSSL_s390xcap_P.kmo[0] & \
  1080. S390X_CAPBIT(S390X_AES_256)))
  1081. static int s390x_aes_ofb_init_key(EVP_CIPHER_CTX *ctx,
  1082. const unsigned char *key,
  1083. const unsigned char *ivec, int enc)
  1084. {
  1085. S390X_AES_OFB_CTX *cctx = EVP_C_DATA(S390X_AES_OFB_CTX, ctx);
  1086. const unsigned char *iv = EVP_CIPHER_CTX_original_iv(ctx);
  1087. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  1088. const int ivlen = EVP_CIPHER_CTX_iv_length(ctx);
  1089. memcpy(cctx->kmo.param.cv, iv, ivlen);
  1090. memcpy(cctx->kmo.param.k, key, keylen);
  1091. cctx->fc = S390X_AES_FC(keylen);
  1092. cctx->res = 0;
  1093. return 1;
  1094. }
  1095. static int s390x_aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1096. const unsigned char *in, size_t len)
  1097. {
  1098. S390X_AES_OFB_CTX *cctx = EVP_C_DATA(S390X_AES_OFB_CTX, ctx);
  1099. int n = cctx->res;
  1100. int rem;
  1101. while (n && len) {
  1102. *out = *in ^ cctx->kmo.param.cv[n];
  1103. n = (n + 1) & 0xf;
  1104. --len;
  1105. ++in;
  1106. ++out;
  1107. }
  1108. rem = len & 0xf;
  1109. len &= ~(size_t)0xf;
  1110. if (len) {
  1111. s390x_kmo(in, len, out, cctx->fc, &cctx->kmo.param);
  1112. out += len;
  1113. in += len;
  1114. }
  1115. if (rem) {
  1116. s390x_km(cctx->kmo.param.cv, 16, cctx->kmo.param.cv, cctx->fc,
  1117. cctx->kmo.param.k);
  1118. while (rem--) {
  1119. out[n] = in[n] ^ cctx->kmo.param.cv[n];
  1120. ++n;
  1121. }
  1122. }
  1123. cctx->res = n;
  1124. return 1;
  1125. }
  1126. # define S390X_aes_128_cfb_CAPABLE (S390X_aes_128_CAPABLE && \
  1127. (OPENSSL_s390xcap_P.kmf[0] & \
  1128. S390X_CAPBIT(S390X_AES_128)))
  1129. # define S390X_aes_192_cfb_CAPABLE (S390X_aes_192_CAPABLE && \
  1130. (OPENSSL_s390xcap_P.kmf[0] & \
  1131. S390X_CAPBIT(S390X_AES_192)))
  1132. # define S390X_aes_256_cfb_CAPABLE (S390X_aes_256_CAPABLE && \
  1133. (OPENSSL_s390xcap_P.kmf[0] & \
  1134. S390X_CAPBIT(S390X_AES_256)))
  1135. static int s390x_aes_cfb_init_key(EVP_CIPHER_CTX *ctx,
  1136. const unsigned char *key,
  1137. const unsigned char *ivec, int enc)
  1138. {
  1139. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  1140. const unsigned char *iv = EVP_CIPHER_CTX_original_iv(ctx);
  1141. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  1142. const int ivlen = EVP_CIPHER_CTX_iv_length(ctx);
  1143. cctx->fc = S390X_AES_FC(keylen);
  1144. cctx->fc |= 16 << 24; /* 16 bytes cipher feedback */
  1145. if (!enc)
  1146. cctx->fc |= S390X_DECRYPT;
  1147. cctx->res = 0;
  1148. memcpy(cctx->kmf.param.cv, iv, ivlen);
  1149. memcpy(cctx->kmf.param.k, key, keylen);
  1150. return 1;
  1151. }
  1152. static int s390x_aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1153. const unsigned char *in, size_t len)
  1154. {
  1155. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  1156. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  1157. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  1158. int n = cctx->res;
  1159. int rem;
  1160. unsigned char tmp;
  1161. while (n && len) {
  1162. tmp = *in;
  1163. *out = cctx->kmf.param.cv[n] ^ tmp;
  1164. cctx->kmf.param.cv[n] = enc ? *out : tmp;
  1165. n = (n + 1) & 0xf;
  1166. --len;
  1167. ++in;
  1168. ++out;
  1169. }
  1170. rem = len & 0xf;
  1171. len &= ~(size_t)0xf;
  1172. if (len) {
  1173. s390x_kmf(in, len, out, cctx->fc, &cctx->kmf.param);
  1174. out += len;
  1175. in += len;
  1176. }
  1177. if (rem) {
  1178. s390x_km(cctx->kmf.param.cv, 16, cctx->kmf.param.cv,
  1179. S390X_AES_FC(keylen), cctx->kmf.param.k);
  1180. while (rem--) {
  1181. tmp = in[n];
  1182. out[n] = cctx->kmf.param.cv[n] ^ tmp;
  1183. cctx->kmf.param.cv[n] = enc ? out[n] : tmp;
  1184. ++n;
  1185. }
  1186. }
  1187. cctx->res = n;
  1188. return 1;
  1189. }
  1190. # define S390X_aes_128_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] & \
  1191. S390X_CAPBIT(S390X_AES_128))
  1192. # define S390X_aes_192_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] & \
  1193. S390X_CAPBIT(S390X_AES_192))
  1194. # define S390X_aes_256_cfb8_CAPABLE (OPENSSL_s390xcap_P.kmf[0] & \
  1195. S390X_CAPBIT(S390X_AES_256))
  1196. static int s390x_aes_cfb8_init_key(EVP_CIPHER_CTX *ctx,
  1197. const unsigned char *key,
  1198. const unsigned char *ivec, int enc)
  1199. {
  1200. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  1201. const unsigned char *iv = EVP_CIPHER_CTX_original_iv(ctx);
  1202. const int keylen = EVP_CIPHER_CTX_key_length(ctx);
  1203. const int ivlen = EVP_CIPHER_CTX_iv_length(ctx);
  1204. cctx->fc = S390X_AES_FC(keylen);
  1205. cctx->fc |= 1 << 24; /* 1 byte cipher feedback */
  1206. if (!enc)
  1207. cctx->fc |= S390X_DECRYPT;
  1208. memcpy(cctx->kmf.param.cv, iv, ivlen);
  1209. memcpy(cctx->kmf.param.k, key, keylen);
  1210. return 1;
  1211. }
  1212. static int s390x_aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1213. const unsigned char *in, size_t len)
  1214. {
  1215. S390X_AES_CFB_CTX *cctx = EVP_C_DATA(S390X_AES_CFB_CTX, ctx);
  1216. s390x_kmf(in, len, out, cctx->fc, &cctx->kmf.param);
  1217. return 1;
  1218. }
  1219. # define S390X_aes_128_cfb1_CAPABLE 0
  1220. # define S390X_aes_192_cfb1_CAPABLE 0
  1221. # define S390X_aes_256_cfb1_CAPABLE 0
  1222. # define s390x_aes_cfb1_init_key aes_init_key
  1223. # define s390x_aes_cfb1_cipher aes_cfb1_cipher
  1224. static int s390x_aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1225. const unsigned char *in, size_t len);
  1226. # define S390X_aes_128_ctr_CAPABLE 1 /* checked by callee */
  1227. # define S390X_aes_192_ctr_CAPABLE 1
  1228. # define S390X_aes_256_ctr_CAPABLE 1
  1229. # define S390X_AES_CTR_CTX EVP_AES_KEY
  1230. # define s390x_aes_ctr_init_key aes_init_key
  1231. # define s390x_aes_ctr_cipher aes_ctr_cipher
  1232. static int s390x_aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1233. const unsigned char *in, size_t len);
  1234. # define S390X_aes_128_gcm_CAPABLE (S390X_aes_128_CAPABLE && \
  1235. (OPENSSL_s390xcap_P.kma[0] & \
  1236. S390X_CAPBIT(S390X_AES_128)))
  1237. # define S390X_aes_192_gcm_CAPABLE (S390X_aes_192_CAPABLE && \
  1238. (OPENSSL_s390xcap_P.kma[0] & \
  1239. S390X_CAPBIT(S390X_AES_192)))
  1240. # define S390X_aes_256_gcm_CAPABLE (S390X_aes_256_CAPABLE && \
  1241. (OPENSSL_s390xcap_P.kma[0] & \
  1242. S390X_CAPBIT(S390X_AES_256)))
  1243. /* iv + padding length for iv lenghts != 12 */
  1244. # define S390X_gcm_ivpadlen(i) ((((i) + 15) >> 4 << 4) + 16)
  1245. /*-
  1246. * Process additional authenticated data. Returns 0 on success. Code is
  1247. * big-endian.
  1248. */
  1249. static int s390x_aes_gcm_aad(S390X_AES_GCM_CTX *ctx, const unsigned char *aad,
  1250. size_t len)
  1251. {
  1252. unsigned long long alen;
  1253. int n, rem;
  1254. if (ctx->kma.param.tpcl)
  1255. return -2;
  1256. alen = ctx->kma.param.taadl + len;
  1257. if (alen > (U64(1) << 61) || (sizeof(len) == 8 && alen < len))
  1258. return -1;
  1259. ctx->kma.param.taadl = alen;
  1260. n = ctx->areslen;
  1261. if (n) {
  1262. while (n && len) {
  1263. ctx->ares[n] = *aad;
  1264. n = (n + 1) & 0xf;
  1265. ++aad;
  1266. --len;
  1267. }
  1268. /* ctx->ares contains a complete block if offset has wrapped around */
  1269. if (!n) {
  1270. s390x_kma(ctx->ares, 16, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
  1271. ctx->fc |= S390X_KMA_HS;
  1272. }
  1273. ctx->areslen = n;
  1274. }
  1275. rem = len & 0xf;
  1276. len &= ~(size_t)0xf;
  1277. if (len) {
  1278. s390x_kma(aad, len, NULL, 0, NULL, ctx->fc, &ctx->kma.param);
  1279. aad += len;
  1280. ctx->fc |= S390X_KMA_HS;
  1281. }
  1282. if (rem) {
  1283. ctx->areslen = rem;
  1284. do {
  1285. --rem;
  1286. ctx->ares[rem] = aad[rem];
  1287. } while (rem);
  1288. }
  1289. return 0;
  1290. }
  1291. /*-
  1292. * En/de-crypt plain/cipher-text and authenticate ciphertext. Returns 0 for
  1293. * success. Code is big-endian.
  1294. */
  1295. static int s390x_aes_gcm(S390X_AES_GCM_CTX *ctx, const unsigned char *in,
  1296. unsigned char *out, size_t len)
  1297. {
  1298. const unsigned char *inptr;
  1299. unsigned long long mlen;
  1300. union {
  1301. unsigned int w[4];
  1302. unsigned char b[16];
  1303. } buf;
  1304. size_t inlen;
  1305. int n, rem, i;
  1306. mlen = ctx->kma.param.tpcl + len;
  1307. if (mlen > ((U64(1) << 36) - 32) || (sizeof(len) == 8 && mlen < len))
  1308. return -1;
  1309. ctx->kma.param.tpcl = mlen;
  1310. n = ctx->mreslen;
  1311. if (n) {
  1312. inptr = in;
  1313. inlen = len;
  1314. while (n && inlen) {
  1315. ctx->mres[n] = *inptr;
  1316. n = (n + 1) & 0xf;
  1317. ++inptr;
  1318. --inlen;
  1319. }
  1320. /* ctx->mres contains a complete block if offset has wrapped around */
  1321. if (!n) {
  1322. s390x_kma(ctx->ares, ctx->areslen, ctx->mres, 16, buf.b,
  1323. ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
  1324. ctx->fc |= S390X_KMA_HS;
  1325. ctx->areslen = 0;
  1326. /* previous call already encrypted/decrypted its remainder,
  1327. * see comment below */
  1328. n = ctx->mreslen;
  1329. while (n) {
  1330. *out = buf.b[n];
  1331. n = (n + 1) & 0xf;
  1332. ++out;
  1333. ++in;
  1334. --len;
  1335. }
  1336. ctx->mreslen = 0;
  1337. }
  1338. }
  1339. rem = len & 0xf;
  1340. len &= ~(size_t)0xf;
  1341. if (len) {
  1342. s390x_kma(ctx->ares, ctx->areslen, in, len, out,
  1343. ctx->fc | S390X_KMA_LAAD, &ctx->kma.param);
  1344. in += len;
  1345. out += len;
  1346. ctx->fc |= S390X_KMA_HS;
  1347. ctx->areslen = 0;
  1348. }
  1349. /*-
  1350. * If there is a remainder, it has to be saved such that it can be
  1351. * processed by kma later. However, we also have to do the for-now
  1352. * unauthenticated encryption/decryption part here and now...
  1353. */
  1354. if (rem) {
  1355. if (!ctx->mreslen) {
  1356. buf.w[0] = ctx->kma.param.j0.w[0];
  1357. buf.w[1] = ctx->kma.param.j0.w[1];
  1358. buf.w[2] = ctx->kma.param.j0.w[2];
  1359. buf.w[3] = ctx->kma.param.cv.w + 1;
  1360. s390x_km(buf.b, 16, ctx->kres, ctx->fc & 0x1f, &ctx->kma.param.k);
  1361. }
  1362. n = ctx->mreslen;
  1363. for (i = 0; i < rem; i++) {
  1364. ctx->mres[n + i] = in[i];
  1365. out[i] = in[i] ^ ctx->kres[n + i];
  1366. }
  1367. ctx->mreslen += rem;
  1368. }
  1369. return 0;
  1370. }
  1371. /*-
  1372. * Initialize context structure. Code is big-endian.
  1373. */
  1374. static void s390x_aes_gcm_setiv(S390X_AES_GCM_CTX *ctx,
  1375. const unsigned char *iv)
  1376. {
  1377. ctx->kma.param.t.g[0] = 0;
  1378. ctx->kma.param.t.g[1] = 0;
  1379. ctx->kma.param.tpcl = 0;
  1380. ctx->kma.param.taadl = 0;
  1381. ctx->mreslen = 0;
  1382. ctx->areslen = 0;
  1383. ctx->kreslen = 0;
  1384. if (ctx->ivlen == 12) {
  1385. memcpy(&ctx->kma.param.j0, iv, ctx->ivlen);
  1386. ctx->kma.param.j0.w[3] = 1;
  1387. ctx->kma.param.cv.w = 1;
  1388. } else {
  1389. /* ctx->iv has the right size and is already padded. */
  1390. memcpy(ctx->iv, iv, ctx->ivlen);
  1391. s390x_kma(ctx->iv, S390X_gcm_ivpadlen(ctx->ivlen), NULL, 0, NULL,
  1392. ctx->fc, &ctx->kma.param);
  1393. ctx->fc |= S390X_KMA_HS;
  1394. ctx->kma.param.j0.g[0] = ctx->kma.param.t.g[0];
  1395. ctx->kma.param.j0.g[1] = ctx->kma.param.t.g[1];
  1396. ctx->kma.param.cv.w = ctx->kma.param.j0.w[3];
  1397. ctx->kma.param.t.g[0] = 0;
  1398. ctx->kma.param.t.g[1] = 0;
  1399. }
  1400. }
  1401. /*-
  1402. * Performs various operations on the context structure depending on control
  1403. * type. Returns 1 for success, 0 for failure and -1 for unknown control type.
  1404. * Code is big-endian.
  1405. */
  1406. static int s390x_aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  1407. {
  1408. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
  1409. S390X_AES_GCM_CTX *gctx_out;
  1410. EVP_CIPHER_CTX *out;
  1411. unsigned char *buf, *iv;
  1412. int ivlen, enc, len;
  1413. switch (type) {
  1414. case EVP_CTRL_INIT:
  1415. ivlen = EVP_CIPHER_CTX_iv_length(c);
  1416. iv = EVP_CIPHER_CTX_iv_noconst(c);
  1417. gctx->key_set = 0;
  1418. gctx->iv_set = 0;
  1419. gctx->ivlen = ivlen;
  1420. gctx->iv = iv;
  1421. gctx->taglen = -1;
  1422. gctx->iv_gen = 0;
  1423. gctx->tls_aad_len = -1;
  1424. return 1;
  1425. case EVP_CTRL_AEAD_SET_IVLEN:
  1426. if (arg <= 0)
  1427. return 0;
  1428. if (arg != 12) {
  1429. iv = EVP_CIPHER_CTX_iv_noconst(c);
  1430. len = S390X_gcm_ivpadlen(arg);
  1431. /* Allocate memory for iv if needed. */
  1432. if (gctx->ivlen == 12 || len > S390X_gcm_ivpadlen(gctx->ivlen)) {
  1433. if (gctx->iv != iv)
  1434. OPENSSL_free(gctx->iv);
  1435. if ((gctx->iv = OPENSSL_malloc(len)) == NULL) {
  1436. EVPerr(EVP_F_S390X_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  1437. return 0;
  1438. }
  1439. }
  1440. /* Add padding. */
  1441. memset(gctx->iv + arg, 0, len - arg - 8);
  1442. *((unsigned long long *)(gctx->iv + len - 8)) = arg << 3;
  1443. }
  1444. gctx->ivlen = arg;
  1445. return 1;
  1446. case EVP_CTRL_AEAD_SET_TAG:
  1447. buf = EVP_CIPHER_CTX_buf_noconst(c);
  1448. enc = EVP_CIPHER_CTX_encrypting(c);
  1449. if (arg <= 0 || arg > 16 || enc)
  1450. return 0;
  1451. memcpy(buf, ptr, arg);
  1452. gctx->taglen = arg;
  1453. return 1;
  1454. case EVP_CTRL_AEAD_GET_TAG:
  1455. enc = EVP_CIPHER_CTX_encrypting(c);
  1456. if (arg <= 0 || arg > 16 || !enc || gctx->taglen < 0)
  1457. return 0;
  1458. memcpy(ptr, gctx->kma.param.t.b, arg);
  1459. return 1;
  1460. case EVP_CTRL_GCM_SET_IV_FIXED:
  1461. /* Special case: -1 length restores whole iv */
  1462. if (arg == -1) {
  1463. memcpy(gctx->iv, ptr, gctx->ivlen);
  1464. gctx->iv_gen = 1;
  1465. return 1;
  1466. }
  1467. /*
  1468. * Fixed field must be at least 4 bytes and invocation field at least
  1469. * 8.
  1470. */
  1471. if ((arg < 4) || (gctx->ivlen - arg) < 8)
  1472. return 0;
  1473. if (arg)
  1474. memcpy(gctx->iv, ptr, arg);
  1475. enc = EVP_CIPHER_CTX_encrypting(c);
  1476. if (enc && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
  1477. return 0;
  1478. gctx->iv_gen = 1;
  1479. return 1;
  1480. case EVP_CTRL_GCM_IV_GEN:
  1481. if (gctx->iv_gen == 0 || gctx->key_set == 0)
  1482. return 0;
  1483. s390x_aes_gcm_setiv(gctx, gctx->iv);
  1484. if (arg <= 0 || arg > gctx->ivlen)
  1485. arg = gctx->ivlen;
  1486. memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
  1487. /*
  1488. * Invocation field will be at least 8 bytes in size and so no need
  1489. * to check wrap around or increment more than last 8 bytes.
  1490. */
  1491. ctr64_inc(gctx->iv + gctx->ivlen - 8);
  1492. gctx->iv_set = 1;
  1493. return 1;
  1494. case EVP_CTRL_GCM_SET_IV_INV:
  1495. enc = EVP_CIPHER_CTX_encrypting(c);
  1496. if (gctx->iv_gen == 0 || gctx->key_set == 0 || enc)
  1497. return 0;
  1498. memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
  1499. s390x_aes_gcm_setiv(gctx, gctx->iv);
  1500. gctx->iv_set = 1;
  1501. return 1;
  1502. case EVP_CTRL_AEAD_TLS1_AAD:
  1503. /* Save the aad for later use. */
  1504. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  1505. return 0;
  1506. buf = EVP_CIPHER_CTX_buf_noconst(c);
  1507. memcpy(buf, ptr, arg);
  1508. gctx->tls_aad_len = arg;
  1509. gctx->tls_enc_records = 0;
  1510. len = buf[arg - 2] << 8 | buf[arg - 1];
  1511. /* Correct length for explicit iv. */
  1512. if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
  1513. return 0;
  1514. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
  1515. /* If decrypting correct for tag too. */
  1516. enc = EVP_CIPHER_CTX_encrypting(c);
  1517. if (!enc) {
  1518. if (len < EVP_GCM_TLS_TAG_LEN)
  1519. return 0;
  1520. len -= EVP_GCM_TLS_TAG_LEN;
  1521. }
  1522. buf[arg - 2] = len >> 8;
  1523. buf[arg - 1] = len & 0xff;
  1524. /* Extra padding: tag appended to record. */
  1525. return EVP_GCM_TLS_TAG_LEN;
  1526. case EVP_CTRL_COPY:
  1527. out = ptr;
  1528. gctx_out = EVP_C_DATA(S390X_AES_GCM_CTX, out);
  1529. iv = EVP_CIPHER_CTX_iv_noconst(c);
  1530. if (gctx->iv == iv) {
  1531. gctx_out->iv = EVP_CIPHER_CTX_iv_noconst(out);
  1532. } else {
  1533. len = S390X_gcm_ivpadlen(gctx->ivlen);
  1534. if ((gctx_out->iv = OPENSSL_malloc(len)) == NULL) {
  1535. EVPerr(EVP_F_S390X_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  1536. return 0;
  1537. }
  1538. memcpy(gctx_out->iv, gctx->iv, len);
  1539. }
  1540. return 1;
  1541. default:
  1542. return -1;
  1543. }
  1544. }
  1545. /*-
  1546. * Set key and/or iv. Returns 1 on success. Otherwise 0 is returned.
  1547. */
  1548. static int s390x_aes_gcm_init_key(EVP_CIPHER_CTX *ctx,
  1549. const unsigned char *key,
  1550. const unsigned char *iv, int enc)
  1551. {
  1552. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
  1553. int keylen;
  1554. if (iv == NULL && key == NULL)
  1555. return 1;
  1556. if (key != NULL) {
  1557. keylen = EVP_CIPHER_CTX_key_length(ctx);
  1558. memcpy(&gctx->kma.param.k, key, keylen);
  1559. gctx->fc = S390X_AES_FC(keylen);
  1560. if (!enc)
  1561. gctx->fc |= S390X_DECRYPT;
  1562. if (iv == NULL && gctx->iv_set)
  1563. iv = gctx->iv;
  1564. if (iv != NULL) {
  1565. s390x_aes_gcm_setiv(gctx, iv);
  1566. gctx->iv_set = 1;
  1567. }
  1568. gctx->key_set = 1;
  1569. } else {
  1570. if (gctx->key_set)
  1571. s390x_aes_gcm_setiv(gctx, iv);
  1572. else
  1573. memcpy(gctx->iv, iv, gctx->ivlen);
  1574. gctx->iv_set = 1;
  1575. gctx->iv_gen = 0;
  1576. }
  1577. return 1;
  1578. }
  1579. /*-
  1580. * En/de-crypt and authenticate TLS packet. Returns the number of bytes written
  1581. * if successful. Otherwise -1 is returned. Code is big-endian.
  1582. */
  1583. static int s390x_aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1584. const unsigned char *in, size_t len)
  1585. {
  1586. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
  1587. const unsigned char *buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1588. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  1589. int rv = -1;
  1590. if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
  1591. return -1;
  1592. /*
  1593. * Check for too many keys as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness
  1594. * Requirements from SP 800-38D". The requirements is for one party to the
  1595. * communication to fail after 2^64 - 1 keys. We do this on the encrypting
  1596. * side only.
  1597. */
  1598. if (ctx->encrypt && ++gctx->tls_enc_records == 0) {
  1599. EVPerr(EVP_F_S390X_AES_GCM_TLS_CIPHER, EVP_R_TOO_MANY_RECORDS);
  1600. goto err;
  1601. }
  1602. if (EVP_CIPHER_CTX_ctrl(ctx, enc ? EVP_CTRL_GCM_IV_GEN
  1603. : EVP_CTRL_GCM_SET_IV_INV,
  1604. EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
  1605. goto err;
  1606. in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  1607. out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  1608. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  1609. gctx->kma.param.taadl = gctx->tls_aad_len << 3;
  1610. gctx->kma.param.tpcl = len << 3;
  1611. s390x_kma(buf, gctx->tls_aad_len, in, len, out,
  1612. gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
  1613. if (enc) {
  1614. memcpy(out + len, gctx->kma.param.t.b, EVP_GCM_TLS_TAG_LEN);
  1615. rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  1616. } else {
  1617. if (CRYPTO_memcmp(gctx->kma.param.t.b, in + len,
  1618. EVP_GCM_TLS_TAG_LEN)) {
  1619. OPENSSL_cleanse(out, len);
  1620. goto err;
  1621. }
  1622. rv = len;
  1623. }
  1624. err:
  1625. gctx->iv_set = 0;
  1626. gctx->tls_aad_len = -1;
  1627. return rv;
  1628. }
  1629. /*-
  1630. * Called from EVP layer to initialize context, process additional
  1631. * authenticated data, en/de-crypt plain/cipher-text and authenticate
  1632. * ciphertext or process a TLS packet, depending on context. Returns bytes
  1633. * written on success. Otherwise -1 is returned. Code is big-endian.
  1634. */
  1635. static int s390x_aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1636. const unsigned char *in, size_t len)
  1637. {
  1638. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, ctx);
  1639. unsigned char *buf, tmp[16];
  1640. int enc;
  1641. if (!gctx->key_set)
  1642. return -1;
  1643. if (gctx->tls_aad_len >= 0)
  1644. return s390x_aes_gcm_tls_cipher(ctx, out, in, len);
  1645. if (!gctx->iv_set)
  1646. return -1;
  1647. if (in != NULL) {
  1648. if (out == NULL) {
  1649. if (s390x_aes_gcm_aad(gctx, in, len))
  1650. return -1;
  1651. } else {
  1652. if (s390x_aes_gcm(gctx, in, out, len))
  1653. return -1;
  1654. }
  1655. return len;
  1656. } else {
  1657. gctx->kma.param.taadl <<= 3;
  1658. gctx->kma.param.tpcl <<= 3;
  1659. s390x_kma(gctx->ares, gctx->areslen, gctx->mres, gctx->mreslen, tmp,
  1660. gctx->fc | S390X_KMA_LAAD | S390X_KMA_LPC, &gctx->kma.param);
  1661. /* recall that we already did en-/decrypt gctx->mres
  1662. * and returned it to caller... */
  1663. OPENSSL_cleanse(tmp, gctx->mreslen);
  1664. gctx->iv_set = 0;
  1665. enc = EVP_CIPHER_CTX_encrypting(ctx);
  1666. if (enc) {
  1667. gctx->taglen = 16;
  1668. } else {
  1669. if (gctx->taglen < 0)
  1670. return -1;
  1671. buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1672. if (CRYPTO_memcmp(buf, gctx->kma.param.t.b, gctx->taglen))
  1673. return -1;
  1674. }
  1675. return 0;
  1676. }
  1677. }
  1678. static int s390x_aes_gcm_cleanup(EVP_CIPHER_CTX *c)
  1679. {
  1680. S390X_AES_GCM_CTX *gctx = EVP_C_DATA(S390X_AES_GCM_CTX, c);
  1681. const unsigned char *iv;
  1682. if (gctx == NULL)
  1683. return 0;
  1684. iv = EVP_CIPHER_CTX_iv(c);
  1685. if (iv != gctx->iv)
  1686. OPENSSL_free(gctx->iv);
  1687. OPENSSL_cleanse(gctx, sizeof(*gctx));
  1688. return 1;
  1689. }
  1690. # define S390X_AES_XTS_CTX EVP_AES_XTS_CTX
  1691. # define S390X_aes_128_xts_CAPABLE 1 /* checked by callee */
  1692. # define S390X_aes_256_xts_CAPABLE 1
  1693. # define s390x_aes_xts_init_key aes_xts_init_key
  1694. static int s390x_aes_xts_init_key(EVP_CIPHER_CTX *ctx,
  1695. const unsigned char *key,
  1696. const unsigned char *iv, int enc);
  1697. # define s390x_aes_xts_cipher aes_xts_cipher
  1698. static int s390x_aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1699. const unsigned char *in, size_t len);
  1700. # define s390x_aes_xts_ctrl aes_xts_ctrl
  1701. static int s390x_aes_xts_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  1702. # define s390x_aes_xts_cleanup aes_xts_cleanup
  1703. # define S390X_aes_128_ccm_CAPABLE (S390X_aes_128_CAPABLE && \
  1704. (OPENSSL_s390xcap_P.kmac[0] & \
  1705. S390X_CAPBIT(S390X_AES_128)))
  1706. # define S390X_aes_192_ccm_CAPABLE (S390X_aes_192_CAPABLE && \
  1707. (OPENSSL_s390xcap_P.kmac[0] & \
  1708. S390X_CAPBIT(S390X_AES_192)))
  1709. # define S390X_aes_256_ccm_CAPABLE (S390X_aes_256_CAPABLE && \
  1710. (OPENSSL_s390xcap_P.kmac[0] & \
  1711. S390X_CAPBIT(S390X_AES_256)))
  1712. # define S390X_CCM_AAD_FLAG 0x40
  1713. /*-
  1714. * Set nonce and length fields. Code is big-endian.
  1715. */
  1716. static inline void s390x_aes_ccm_setiv(S390X_AES_CCM_CTX *ctx,
  1717. const unsigned char *nonce,
  1718. size_t mlen)
  1719. {
  1720. ctx->aes.ccm.nonce.b[0] &= ~S390X_CCM_AAD_FLAG;
  1721. ctx->aes.ccm.nonce.g[1] = mlen;
  1722. memcpy(ctx->aes.ccm.nonce.b + 1, nonce, 15 - ctx->aes.ccm.l);
  1723. }
  1724. /*-
  1725. * Process additional authenticated data. Code is big-endian.
  1726. */
  1727. static void s390x_aes_ccm_aad(S390X_AES_CCM_CTX *ctx, const unsigned char *aad,
  1728. size_t alen)
  1729. {
  1730. unsigned char *ptr;
  1731. int i, rem;
  1732. if (!alen)
  1733. return;
  1734. ctx->aes.ccm.nonce.b[0] |= S390X_CCM_AAD_FLAG;
  1735. /* Suppress 'type-punned pointer dereference' warning. */
  1736. ptr = ctx->aes.ccm.buf.b;
  1737. if (alen < ((1 << 16) - (1 << 8))) {
  1738. *(uint16_t *)ptr = alen;
  1739. i = 2;
  1740. } else if (sizeof(alen) == 8
  1741. && alen >= (size_t)1 << (32 % (sizeof(alen) * 8))) {
  1742. *(uint16_t *)ptr = 0xffff;
  1743. *(uint64_t *)(ptr + 2) = alen;
  1744. i = 10;
  1745. } else {
  1746. *(uint16_t *)ptr = 0xfffe;
  1747. *(uint32_t *)(ptr + 2) = alen;
  1748. i = 6;
  1749. }
  1750. while (i < 16 && alen) {
  1751. ctx->aes.ccm.buf.b[i] = *aad;
  1752. ++aad;
  1753. --alen;
  1754. ++i;
  1755. }
  1756. while (i < 16) {
  1757. ctx->aes.ccm.buf.b[i] = 0;
  1758. ++i;
  1759. }
  1760. ctx->aes.ccm.kmac_param.icv.g[0] = 0;
  1761. ctx->aes.ccm.kmac_param.icv.g[1] = 0;
  1762. s390x_kmac(ctx->aes.ccm.nonce.b, 32, ctx->aes.ccm.fc,
  1763. &ctx->aes.ccm.kmac_param);
  1764. ctx->aes.ccm.blocks += 2;
  1765. rem = alen & 0xf;
  1766. alen &= ~(size_t)0xf;
  1767. if (alen) {
  1768. s390x_kmac(aad, alen, ctx->aes.ccm.fc, &ctx->aes.ccm.kmac_param);
  1769. ctx->aes.ccm.blocks += alen >> 4;
  1770. aad += alen;
  1771. }
  1772. if (rem) {
  1773. for (i = 0; i < rem; i++)
  1774. ctx->aes.ccm.kmac_param.icv.b[i] ^= aad[i];
  1775. s390x_km(ctx->aes.ccm.kmac_param.icv.b, 16,
  1776. ctx->aes.ccm.kmac_param.icv.b, ctx->aes.ccm.fc,
  1777. ctx->aes.ccm.kmac_param.k);
  1778. ctx->aes.ccm.blocks++;
  1779. }
  1780. }
  1781. /*-
  1782. * En/de-crypt plain/cipher-text. Compute tag from plaintext. Returns 0 for
  1783. * success.
  1784. */
  1785. static int s390x_aes_ccm(S390X_AES_CCM_CTX *ctx, const unsigned char *in,
  1786. unsigned char *out, size_t len, int enc)
  1787. {
  1788. size_t n, rem;
  1789. unsigned int i, l, num;
  1790. unsigned char flags;
  1791. flags = ctx->aes.ccm.nonce.b[0];
  1792. if (!(flags & S390X_CCM_AAD_FLAG)) {
  1793. s390x_km(ctx->aes.ccm.nonce.b, 16, ctx->aes.ccm.kmac_param.icv.b,
  1794. ctx->aes.ccm.fc, ctx->aes.ccm.kmac_param.k);
  1795. ctx->aes.ccm.blocks++;
  1796. }
  1797. l = flags & 0x7;
  1798. ctx->aes.ccm.nonce.b[0] = l;
  1799. /*-
  1800. * Reconstruct length from encoded length field
  1801. * and initialize it with counter value.
  1802. */
  1803. n = 0;
  1804. for (i = 15 - l; i < 15; i++) {
  1805. n |= ctx->aes.ccm.nonce.b[i];
  1806. ctx->aes.ccm.nonce.b[i] = 0;
  1807. n <<= 8;
  1808. }
  1809. n |= ctx->aes.ccm.nonce.b[15];
  1810. ctx->aes.ccm.nonce.b[15] = 1;
  1811. if (n != len)
  1812. return -1; /* length mismatch */
  1813. if (enc) {
  1814. /* Two operations per block plus one for tag encryption */
  1815. ctx->aes.ccm.blocks += (((len + 15) >> 4) << 1) + 1;
  1816. if (ctx->aes.ccm.blocks > (1ULL << 61))
  1817. return -2; /* too much data */
  1818. }
  1819. num = 0;
  1820. rem = len & 0xf;
  1821. len &= ~(size_t)0xf;
  1822. if (enc) {
  1823. /* mac-then-encrypt */
  1824. if (len)
  1825. s390x_kmac(in, len, ctx->aes.ccm.fc, &ctx->aes.ccm.kmac_param);
  1826. if (rem) {
  1827. for (i = 0; i < rem; i++)
  1828. ctx->aes.ccm.kmac_param.icv.b[i] ^= in[len + i];
  1829. s390x_km(ctx->aes.ccm.kmac_param.icv.b, 16,
  1830. ctx->aes.ccm.kmac_param.icv.b, ctx->aes.ccm.fc,
  1831. ctx->aes.ccm.kmac_param.k);
  1832. }
  1833. CRYPTO_ctr128_encrypt_ctr32(in, out, len + rem, &ctx->aes.key.k,
  1834. ctx->aes.ccm.nonce.b, ctx->aes.ccm.buf.b,
  1835. &num, (ctr128_f)AES_ctr32_encrypt);
  1836. } else {
  1837. /* decrypt-then-mac */
  1838. CRYPTO_ctr128_encrypt_ctr32(in, out, len + rem, &ctx->aes.key.k,
  1839. ctx->aes.ccm.nonce.b, ctx->aes.ccm.buf.b,
  1840. &num, (ctr128_f)AES_ctr32_encrypt);
  1841. if (len)
  1842. s390x_kmac(out, len, ctx->aes.ccm.fc, &ctx->aes.ccm.kmac_param);
  1843. if (rem) {
  1844. for (i = 0; i < rem; i++)
  1845. ctx->aes.ccm.kmac_param.icv.b[i] ^= out[len + i];
  1846. s390x_km(ctx->aes.ccm.kmac_param.icv.b, 16,
  1847. ctx->aes.ccm.kmac_param.icv.b, ctx->aes.ccm.fc,
  1848. ctx->aes.ccm.kmac_param.k);
  1849. }
  1850. }
  1851. /* encrypt tag */
  1852. for (i = 15 - l; i < 16; i++)
  1853. ctx->aes.ccm.nonce.b[i] = 0;
  1854. s390x_km(ctx->aes.ccm.nonce.b, 16, ctx->aes.ccm.buf.b, ctx->aes.ccm.fc,
  1855. ctx->aes.ccm.kmac_param.k);
  1856. ctx->aes.ccm.kmac_param.icv.g[0] ^= ctx->aes.ccm.buf.g[0];
  1857. ctx->aes.ccm.kmac_param.icv.g[1] ^= ctx->aes.ccm.buf.g[1];
  1858. ctx->aes.ccm.nonce.b[0] = flags; /* restore flags field */
  1859. return 0;
  1860. }
  1861. /*-
  1862. * En/de-crypt and authenticate TLS packet. Returns the number of bytes written
  1863. * if successful. Otherwise -1 is returned.
  1864. */
  1865. static int s390x_aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1866. const unsigned char *in, size_t len)
  1867. {
  1868. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, ctx);
  1869. unsigned char *ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1870. unsigned char *buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1871. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  1872. if (out != in
  1873. || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->aes.ccm.m))
  1874. return -1;
  1875. if (enc) {
  1876. /* Set explicit iv (sequence number). */
  1877. memcpy(out, buf, EVP_CCM_TLS_EXPLICIT_IV_LEN);
  1878. }
  1879. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->aes.ccm.m;
  1880. /*-
  1881. * Get explicit iv (sequence number). We already have fixed iv
  1882. * (server/client_write_iv) here.
  1883. */
  1884. memcpy(ivec + EVP_CCM_TLS_FIXED_IV_LEN, in, EVP_CCM_TLS_EXPLICIT_IV_LEN);
  1885. s390x_aes_ccm_setiv(cctx, ivec, len);
  1886. /* Process aad (sequence number|type|version|length) */
  1887. s390x_aes_ccm_aad(cctx, buf, cctx->aes.ccm.tls_aad_len);
  1888. in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  1889. out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  1890. if (enc) {
  1891. if (s390x_aes_ccm(cctx, in, out, len, enc))
  1892. return -1;
  1893. memcpy(out + len, cctx->aes.ccm.kmac_param.icv.b, cctx->aes.ccm.m);
  1894. return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->aes.ccm.m;
  1895. } else {
  1896. if (!s390x_aes_ccm(cctx, in, out, len, enc)) {
  1897. if (!CRYPTO_memcmp(cctx->aes.ccm.kmac_param.icv.b, in + len,
  1898. cctx->aes.ccm.m))
  1899. return len;
  1900. }
  1901. OPENSSL_cleanse(out, len);
  1902. return -1;
  1903. }
  1904. }
  1905. /*-
  1906. * Set key and flag field and/or iv. Returns 1 if successful. Otherwise 0 is
  1907. * returned.
  1908. */
  1909. static int s390x_aes_ccm_init_key(EVP_CIPHER_CTX *ctx,
  1910. const unsigned char *key,
  1911. const unsigned char *iv, int enc)
  1912. {
  1913. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, ctx);
  1914. unsigned char *ivec;
  1915. int keylen;
  1916. if (iv == NULL && key == NULL)
  1917. return 1;
  1918. if (key != NULL) {
  1919. keylen = EVP_CIPHER_CTX_key_length(ctx);
  1920. cctx->aes.ccm.fc = S390X_AES_FC(keylen);
  1921. memcpy(cctx->aes.ccm.kmac_param.k, key, keylen);
  1922. /* Store encoded m and l. */
  1923. cctx->aes.ccm.nonce.b[0] = ((cctx->aes.ccm.l - 1) & 0x7)
  1924. | (((cctx->aes.ccm.m - 2) >> 1) & 0x7) << 3;
  1925. memset(cctx->aes.ccm.nonce.b + 1, 0,
  1926. sizeof(cctx->aes.ccm.nonce.b));
  1927. cctx->aes.ccm.blocks = 0;
  1928. cctx->aes.ccm.key_set = 1;
  1929. }
  1930. if (iv != NULL) {
  1931. ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1932. memcpy(ivec, iv, 15 - cctx->aes.ccm.l);
  1933. cctx->aes.ccm.iv_set = 1;
  1934. }
  1935. return 1;
  1936. }
  1937. /*-
  1938. * Called from EVP layer to initialize context, process additional
  1939. * authenticated data, en/de-crypt plain/cipher-text and authenticate
  1940. * plaintext or process a TLS packet, depending on context. Returns bytes
  1941. * written on success. Otherwise -1 is returned.
  1942. */
  1943. static int s390x_aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  1944. const unsigned char *in, size_t len)
  1945. {
  1946. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, ctx);
  1947. const int enc = EVP_CIPHER_CTX_encrypting(ctx);
  1948. int rv;
  1949. unsigned char *buf, *ivec;
  1950. if (!cctx->aes.ccm.key_set)
  1951. return -1;
  1952. if (cctx->aes.ccm.tls_aad_len >= 0)
  1953. return s390x_aes_ccm_tls_cipher(ctx, out, in, len);
  1954. /*-
  1955. * Final(): Does not return any data. Recall that ccm is mac-then-encrypt
  1956. * so integrity must be checked already at Update() i.e., before
  1957. * potentially corrupted data is output.
  1958. */
  1959. if (in == NULL && out != NULL)
  1960. return 0;
  1961. if (!cctx->aes.ccm.iv_set)
  1962. return -1;
  1963. if (!enc && !cctx->aes.ccm.tag_set)
  1964. return -1;
  1965. if (out == NULL) {
  1966. /* Update(): Pass message length. */
  1967. if (in == NULL) {
  1968. ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1969. s390x_aes_ccm_setiv(cctx, ivec, len);
  1970. cctx->aes.ccm.len_set = 1;
  1971. return len;
  1972. }
  1973. /* Update(): Process aad. */
  1974. if (!cctx->aes.ccm.len_set && len)
  1975. return -1;
  1976. s390x_aes_ccm_aad(cctx, in, len);
  1977. return len;
  1978. }
  1979. /* Update(): Process message. */
  1980. if (!cctx->aes.ccm.len_set) {
  1981. /*-
  1982. * In case message length was not previously set explicitly via
  1983. * Update(), set it now.
  1984. */
  1985. ivec = EVP_CIPHER_CTX_iv_noconst(ctx);
  1986. s390x_aes_ccm_setiv(cctx, ivec, len);
  1987. cctx->aes.ccm.len_set = 1;
  1988. }
  1989. if (enc) {
  1990. if (s390x_aes_ccm(cctx, in, out, len, enc))
  1991. return -1;
  1992. cctx->aes.ccm.tag_set = 1;
  1993. return len;
  1994. } else {
  1995. rv = -1;
  1996. if (!s390x_aes_ccm(cctx, in, out, len, enc)) {
  1997. buf = EVP_CIPHER_CTX_buf_noconst(ctx);
  1998. if (!CRYPTO_memcmp(cctx->aes.ccm.kmac_param.icv.b, buf,
  1999. cctx->aes.ccm.m))
  2000. rv = len;
  2001. }
  2002. if (rv == -1)
  2003. OPENSSL_cleanse(out, len);
  2004. cctx->aes.ccm.iv_set = 0;
  2005. cctx->aes.ccm.tag_set = 0;
  2006. cctx->aes.ccm.len_set = 0;
  2007. return rv;
  2008. }
  2009. }
  2010. /*-
  2011. * Performs various operations on the context structure depending on control
  2012. * type. Returns 1 for success, 0 for failure and -1 for unknown control type.
  2013. * Code is big-endian.
  2014. */
  2015. static int s390x_aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  2016. {
  2017. S390X_AES_CCM_CTX *cctx = EVP_C_DATA(S390X_AES_CCM_CTX, c);
  2018. unsigned char *buf, *iv;
  2019. int enc, len;
  2020. switch (type) {
  2021. case EVP_CTRL_INIT:
  2022. cctx->aes.ccm.key_set = 0;
  2023. cctx->aes.ccm.iv_set = 0;
  2024. cctx->aes.ccm.l = 8;
  2025. cctx->aes.ccm.m = 12;
  2026. cctx->aes.ccm.tag_set = 0;
  2027. cctx->aes.ccm.len_set = 0;
  2028. cctx->aes.ccm.tls_aad_len = -1;
  2029. return 1;
  2030. case EVP_CTRL_AEAD_TLS1_AAD:
  2031. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  2032. return 0;
  2033. /* Save the aad for later use. */
  2034. buf = EVP_CIPHER_CTX_buf_noconst(c);
  2035. memcpy(buf, ptr, arg);
  2036. cctx->aes.ccm.tls_aad_len = arg;
  2037. len = buf[arg - 2] << 8 | buf[arg - 1];
  2038. if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
  2039. return 0;
  2040. /* Correct length for explicit iv. */
  2041. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
  2042. enc = EVP_CIPHER_CTX_encrypting(c);
  2043. if (!enc) {
  2044. if (len < cctx->aes.ccm.m)
  2045. return 0;
  2046. /* Correct length for tag. */
  2047. len -= cctx->aes.ccm.m;
  2048. }
  2049. buf[arg - 2] = len >> 8;
  2050. buf[arg - 1] = len & 0xff;
  2051. /* Extra padding: tag appended to record. */
  2052. return cctx->aes.ccm.m;
  2053. case EVP_CTRL_CCM_SET_IV_FIXED:
  2054. if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
  2055. return 0;
  2056. /* Copy to first part of the iv. */
  2057. iv = EVP_CIPHER_CTX_iv_noconst(c);
  2058. memcpy(iv, ptr, arg);
  2059. return 1;
  2060. case EVP_CTRL_AEAD_SET_IVLEN:
  2061. arg = 15 - arg;
  2062. /* fall-through */
  2063. case EVP_CTRL_CCM_SET_L:
  2064. if (arg < 2 || arg > 8)
  2065. return 0;
  2066. cctx->aes.ccm.l = arg;
  2067. return 1;
  2068. case EVP_CTRL_AEAD_SET_TAG:
  2069. if ((arg & 1) || arg < 4 || arg > 16)
  2070. return 0;
  2071. enc = EVP_CIPHER_CTX_encrypting(c);
  2072. if (enc && ptr)
  2073. return 0;
  2074. if (ptr) {
  2075. cctx->aes.ccm.tag_set = 1;
  2076. buf = EVP_CIPHER_CTX_buf_noconst(c);
  2077. memcpy(buf, ptr, arg);
  2078. }
  2079. cctx->aes.ccm.m = arg;
  2080. return 1;
  2081. case EVP_CTRL_AEAD_GET_TAG:
  2082. enc = EVP_CIPHER_CTX_encrypting(c);
  2083. if (!enc || !cctx->aes.ccm.tag_set)
  2084. return 0;
  2085. if(arg < cctx->aes.ccm.m)
  2086. return 0;
  2087. memcpy(ptr, cctx->aes.ccm.kmac_param.icv.b, cctx->aes.ccm.m);
  2088. cctx->aes.ccm.tag_set = 0;
  2089. cctx->aes.ccm.iv_set = 0;
  2090. cctx->aes.ccm.len_set = 0;
  2091. return 1;
  2092. case EVP_CTRL_COPY:
  2093. return 1;
  2094. default:
  2095. return -1;
  2096. }
  2097. }
  2098. # define s390x_aes_ccm_cleanup aes_ccm_cleanup
  2099. # ifndef OPENSSL_NO_OCB
  2100. # define S390X_AES_OCB_CTX EVP_AES_OCB_CTX
  2101. # define S390X_aes_128_ocb_CAPABLE 0
  2102. # define S390X_aes_192_ocb_CAPABLE 0
  2103. # define S390X_aes_256_ocb_CAPABLE 0
  2104. # define s390x_aes_ocb_init_key aes_ocb_init_key
  2105. static int s390x_aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  2106. const unsigned char *iv, int enc);
  2107. # define s390x_aes_ocb_cipher aes_ocb_cipher
  2108. static int s390x_aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2109. const unsigned char *in, size_t len);
  2110. # define s390x_aes_ocb_cleanup aes_ocb_cleanup
  2111. static int s390x_aes_ocb_cleanup(EVP_CIPHER_CTX *);
  2112. # define s390x_aes_ocb_ctrl aes_ocb_ctrl
  2113. static int s390x_aes_ocb_ctrl(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  2114. # endif
  2115. # ifndef OPENSSL_NO_SIV
  2116. # define S390X_AES_SIV_CTX EVP_AES_SIV_CTX
  2117. # define S390X_aes_128_siv_CAPABLE 0
  2118. # define S390X_aes_192_siv_CAPABLE 0
  2119. # define S390X_aes_256_siv_CAPABLE 0
  2120. # define s390x_aes_siv_init_key aes_siv_init_key
  2121. # define s390x_aes_siv_cipher aes_siv_cipher
  2122. # define s390x_aes_siv_cleanup aes_siv_cleanup
  2123. # define s390x_aes_siv_ctrl aes_siv_ctrl
  2124. # endif
  2125. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode, \
  2126. MODE,flags) \
  2127. static const EVP_CIPHER s390x_aes_##keylen##_##mode = { \
  2128. nid##_##keylen##_##nmode,blocksize, \
  2129. keylen / 8, \
  2130. ivlen, \
  2131. flags | EVP_CIPH_##MODE##_MODE, \
  2132. s390x_aes_##mode##_init_key, \
  2133. s390x_aes_##mode##_cipher, \
  2134. NULL, \
  2135. sizeof(S390X_AES_##MODE##_CTX), \
  2136. NULL, \
  2137. NULL, \
  2138. NULL, \
  2139. NULL \
  2140. }; \
  2141. static const EVP_CIPHER aes_##keylen##_##mode = { \
  2142. nid##_##keylen##_##nmode, \
  2143. blocksize, \
  2144. keylen / 8, \
  2145. ivlen, \
  2146. flags | EVP_CIPH_##MODE##_MODE, \
  2147. aes_init_key, \
  2148. aes_##mode##_cipher, \
  2149. NULL, \
  2150. sizeof(EVP_AES_KEY), \
  2151. NULL, \
  2152. NULL, \
  2153. NULL, \
  2154. NULL \
  2155. }; \
  2156. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  2157. { \
  2158. return S390X_aes_##keylen##_##mode##_CAPABLE ? \
  2159. &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode; \
  2160. }
  2161. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags)\
  2162. static const EVP_CIPHER s390x_aes_##keylen##_##mode = { \
  2163. nid##_##keylen##_##mode, \
  2164. blocksize, \
  2165. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8, \
  2166. ivlen, \
  2167. flags | EVP_CIPH_##MODE##_MODE, \
  2168. s390x_aes_##mode##_init_key, \
  2169. s390x_aes_##mode##_cipher, \
  2170. s390x_aes_##mode##_cleanup, \
  2171. sizeof(S390X_AES_##MODE##_CTX), \
  2172. NULL, \
  2173. NULL, \
  2174. s390x_aes_##mode##_ctrl, \
  2175. NULL \
  2176. }; \
  2177. static const EVP_CIPHER aes_##keylen##_##mode = { \
  2178. nid##_##keylen##_##mode,blocksize, \
  2179. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE ? 2 : 1) * keylen / 8, \
  2180. ivlen, \
  2181. flags | EVP_CIPH_##MODE##_MODE, \
  2182. aes_##mode##_init_key, \
  2183. aes_##mode##_cipher, \
  2184. aes_##mode##_cleanup, \
  2185. sizeof(EVP_AES_##MODE##_CTX), \
  2186. NULL, \
  2187. NULL, \
  2188. aes_##mode##_ctrl, \
  2189. NULL \
  2190. }; \
  2191. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  2192. { \
  2193. return S390X_aes_##keylen##_##mode##_CAPABLE ? \
  2194. &s390x_aes_##keylen##_##mode : &aes_##keylen##_##mode; \
  2195. }
  2196. #else
  2197. # define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
  2198. static const EVP_CIPHER aes_##keylen##_##mode = { \
  2199. nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
  2200. flags|EVP_CIPH_##MODE##_MODE, \
  2201. aes_init_key, \
  2202. aes_##mode##_cipher, \
  2203. NULL, \
  2204. sizeof(EVP_AES_KEY), \
  2205. NULL,NULL,NULL,NULL }; \
  2206. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  2207. { return &aes_##keylen##_##mode; }
  2208. # define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
  2209. static const EVP_CIPHER aes_##keylen##_##mode = { \
  2210. nid##_##keylen##_##mode,blocksize, \
  2211. (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE||EVP_CIPH_##MODE##_MODE==EVP_CIPH_SIV_MODE?2:1)*keylen/8, \
  2212. ivlen, \
  2213. flags|EVP_CIPH_##MODE##_MODE, \
  2214. aes_##mode##_init_key, \
  2215. aes_##mode##_cipher, \
  2216. aes_##mode##_cleanup, \
  2217. sizeof(EVP_AES_##MODE##_CTX), \
  2218. NULL,NULL,aes_##mode##_ctrl,NULL }; \
  2219. const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
  2220. { return &aes_##keylen##_##mode; }
  2221. #endif
  2222. #if defined(OPENSSL_CPUID_OBJ) && (defined(__arm__) || defined(__arm) || defined(__aarch64__))
  2223. # include "arm_arch.h"
  2224. # if __ARM_MAX_ARCH__>=7
  2225. # if defined(BSAES_ASM)
  2226. # define BSAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
  2227. # endif
  2228. # if defined(VPAES_ASM)
  2229. # define VPAES_CAPABLE (OPENSSL_armcap_P & ARMV7_NEON)
  2230. # endif
  2231. # define HWAES_CAPABLE (OPENSSL_armcap_P & ARMV8_AES)
  2232. # define HWAES_set_encrypt_key aes_v8_set_encrypt_key
  2233. # define HWAES_set_decrypt_key aes_v8_set_decrypt_key
  2234. # define HWAES_encrypt aes_v8_encrypt
  2235. # define HWAES_decrypt aes_v8_decrypt
  2236. # define HWAES_cbc_encrypt aes_v8_cbc_encrypt
  2237. # define HWAES_ctr32_encrypt_blocks aes_v8_ctr32_encrypt_blocks
  2238. # endif
  2239. #endif
  2240. #if defined(HWAES_CAPABLE)
  2241. int HWAES_set_encrypt_key(const unsigned char *userKey, const int bits,
  2242. AES_KEY *key);
  2243. int HWAES_set_decrypt_key(const unsigned char *userKey, const int bits,
  2244. AES_KEY *key);
  2245. void HWAES_encrypt(const unsigned char *in, unsigned char *out,
  2246. const AES_KEY *key);
  2247. void HWAES_decrypt(const unsigned char *in, unsigned char *out,
  2248. const AES_KEY *key);
  2249. void HWAES_cbc_encrypt(const unsigned char *in, unsigned char *out,
  2250. size_t length, const AES_KEY *key,
  2251. unsigned char *ivec, const int enc);
  2252. void HWAES_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
  2253. size_t len, const AES_KEY *key,
  2254. const unsigned char ivec[16]);
  2255. void HWAES_xts_encrypt(const unsigned char *inp, unsigned char *out,
  2256. size_t len, const AES_KEY *key1,
  2257. const AES_KEY *key2, const unsigned char iv[16]);
  2258. void HWAES_xts_decrypt(const unsigned char *inp, unsigned char *out,
  2259. size_t len, const AES_KEY *key1,
  2260. const AES_KEY *key2, const unsigned char iv[16]);
  2261. #endif
  2262. #define BLOCK_CIPHER_generic_pack(nid,keylen,flags) \
  2263. BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  2264. BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  2265. BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  2266. BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1) \
  2267. BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags) \
  2268. BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags) \
  2269. BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
  2270. static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  2271. const unsigned char *iv, int enc)
  2272. {
  2273. int ret, mode;
  2274. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2275. mode = EVP_CIPHER_CTX_mode(ctx);
  2276. if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
  2277. && !enc) {
  2278. #ifdef HWAES_CAPABLE
  2279. if (HWAES_CAPABLE) {
  2280. ret = HWAES_set_decrypt_key(key,
  2281. EVP_CIPHER_CTX_key_length(ctx) * 8,
  2282. &dat->ks.ks);
  2283. dat->block = (block128_f) HWAES_decrypt;
  2284. dat->stream.cbc = NULL;
  2285. # ifdef HWAES_cbc_encrypt
  2286. if (mode == EVP_CIPH_CBC_MODE)
  2287. dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
  2288. # endif
  2289. } else
  2290. #endif
  2291. #ifdef BSAES_CAPABLE
  2292. if (BSAES_CAPABLE && mode == EVP_CIPH_CBC_MODE) {
  2293. ret = AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2294. &dat->ks.ks);
  2295. dat->block = (block128_f) AES_decrypt;
  2296. dat->stream.cbc = (cbc128_f) bsaes_cbc_encrypt;
  2297. } else
  2298. #endif
  2299. #ifdef VPAES_CAPABLE
  2300. if (VPAES_CAPABLE) {
  2301. ret = vpaes_set_decrypt_key(key,
  2302. EVP_CIPHER_CTX_key_length(ctx) * 8,
  2303. &dat->ks.ks);
  2304. dat->block = (block128_f) vpaes_decrypt;
  2305. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2306. (cbc128_f) vpaes_cbc_encrypt : NULL;
  2307. } else
  2308. #endif
  2309. {
  2310. ret = AES_set_decrypt_key(key,
  2311. EVP_CIPHER_CTX_key_length(ctx) * 8,
  2312. &dat->ks.ks);
  2313. dat->block = (block128_f) AES_decrypt;
  2314. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2315. (cbc128_f) AES_cbc_encrypt : NULL;
  2316. }
  2317. } else
  2318. #ifdef HWAES_CAPABLE
  2319. if (HWAES_CAPABLE) {
  2320. ret = HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2321. &dat->ks.ks);
  2322. dat->block = (block128_f) HWAES_encrypt;
  2323. dat->stream.cbc = NULL;
  2324. # ifdef HWAES_cbc_encrypt
  2325. if (mode == EVP_CIPH_CBC_MODE)
  2326. dat->stream.cbc = (cbc128_f) HWAES_cbc_encrypt;
  2327. else
  2328. # endif
  2329. # ifdef HWAES_ctr32_encrypt_blocks
  2330. if (mode == EVP_CIPH_CTR_MODE)
  2331. dat->stream.ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
  2332. else
  2333. # endif
  2334. (void)0; /* terminate potentially open 'else' */
  2335. } else
  2336. #endif
  2337. #ifdef BSAES_CAPABLE
  2338. if (BSAES_CAPABLE && mode == EVP_CIPH_CTR_MODE) {
  2339. ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2340. &dat->ks.ks);
  2341. dat->block = (block128_f) AES_encrypt;
  2342. dat->stream.ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
  2343. } else
  2344. #endif
  2345. #ifdef VPAES_CAPABLE
  2346. if (VPAES_CAPABLE) {
  2347. ret = vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2348. &dat->ks.ks);
  2349. dat->block = (block128_f) vpaes_encrypt;
  2350. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2351. (cbc128_f) vpaes_cbc_encrypt : NULL;
  2352. } else
  2353. #endif
  2354. {
  2355. ret = AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  2356. &dat->ks.ks);
  2357. dat->block = (block128_f) AES_encrypt;
  2358. dat->stream.cbc = mode == EVP_CIPH_CBC_MODE ?
  2359. (cbc128_f) AES_cbc_encrypt : NULL;
  2360. #ifdef AES_CTR_ASM
  2361. if (mode == EVP_CIPH_CTR_MODE)
  2362. dat->stream.ctr = (ctr128_f) AES_ctr32_encrypt;
  2363. #endif
  2364. }
  2365. if (ret < 0) {
  2366. EVPerr(EVP_F_AES_INIT_KEY, EVP_R_AES_KEY_SETUP_FAILED);
  2367. return 0;
  2368. }
  2369. return 1;
  2370. }
  2371. static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2372. const unsigned char *in, size_t len)
  2373. {
  2374. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2375. if (dat->stream.cbc)
  2376. (*dat->stream.cbc) (in, out, len, &dat->ks,
  2377. EVP_CIPHER_CTX_iv_noconst(ctx),
  2378. EVP_CIPHER_CTX_encrypting(ctx));
  2379. else if (EVP_CIPHER_CTX_encrypting(ctx))
  2380. CRYPTO_cbc128_encrypt(in, out, len, &dat->ks,
  2381. EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
  2382. else
  2383. CRYPTO_cbc128_decrypt(in, out, len, &dat->ks,
  2384. EVP_CIPHER_CTX_iv_noconst(ctx), dat->block);
  2385. return 1;
  2386. }
  2387. static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2388. const unsigned char *in, size_t len)
  2389. {
  2390. size_t bl = EVP_CIPHER_CTX_block_size(ctx);
  2391. size_t i;
  2392. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2393. if (len < bl)
  2394. return 1;
  2395. for (i = 0, len -= bl; i <= len; i += bl)
  2396. (*dat->block) (in + i, out + i, &dat->ks);
  2397. return 1;
  2398. }
  2399. static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2400. const unsigned char *in, size_t len)
  2401. {
  2402. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2403. int num = EVP_CIPHER_CTX_num(ctx);
  2404. CRYPTO_ofb128_encrypt(in, out, len, &dat->ks,
  2405. EVP_CIPHER_CTX_iv_noconst(ctx), &num, dat->block);
  2406. EVP_CIPHER_CTX_set_num(ctx, num);
  2407. return 1;
  2408. }
  2409. static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2410. const unsigned char *in, size_t len)
  2411. {
  2412. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2413. int num = EVP_CIPHER_CTX_num(ctx);
  2414. CRYPTO_cfb128_encrypt(in, out, len, &dat->ks,
  2415. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2416. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2417. EVP_CIPHER_CTX_set_num(ctx, num);
  2418. return 1;
  2419. }
  2420. static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2421. const unsigned char *in, size_t len)
  2422. {
  2423. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2424. int num = EVP_CIPHER_CTX_num(ctx);
  2425. CRYPTO_cfb128_8_encrypt(in, out, len, &dat->ks,
  2426. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2427. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2428. EVP_CIPHER_CTX_set_num(ctx, num);
  2429. return 1;
  2430. }
  2431. static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2432. const unsigned char *in, size_t len)
  2433. {
  2434. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2435. if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS)) {
  2436. int num = EVP_CIPHER_CTX_num(ctx);
  2437. CRYPTO_cfb128_1_encrypt(in, out, len, &dat->ks,
  2438. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2439. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2440. EVP_CIPHER_CTX_set_num(ctx, num);
  2441. return 1;
  2442. }
  2443. while (len >= MAXBITCHUNK) {
  2444. int num = EVP_CIPHER_CTX_num(ctx);
  2445. CRYPTO_cfb128_1_encrypt(in, out, MAXBITCHUNK * 8, &dat->ks,
  2446. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2447. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2448. EVP_CIPHER_CTX_set_num(ctx, num);
  2449. len -= MAXBITCHUNK;
  2450. out += MAXBITCHUNK;
  2451. in += MAXBITCHUNK;
  2452. }
  2453. if (len) {
  2454. int num = EVP_CIPHER_CTX_num(ctx);
  2455. CRYPTO_cfb128_1_encrypt(in, out, len * 8, &dat->ks,
  2456. EVP_CIPHER_CTX_iv_noconst(ctx), &num,
  2457. EVP_CIPHER_CTX_encrypting(ctx), dat->block);
  2458. EVP_CIPHER_CTX_set_num(ctx, num);
  2459. }
  2460. return 1;
  2461. }
  2462. static int aes_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2463. const unsigned char *in, size_t len)
  2464. {
  2465. unsigned int num = EVP_CIPHER_CTX_num(ctx);
  2466. EVP_AES_KEY *dat = EVP_C_DATA(EVP_AES_KEY,ctx);
  2467. if (dat->stream.ctr)
  2468. CRYPTO_ctr128_encrypt_ctr32(in, out, len, &dat->ks,
  2469. EVP_CIPHER_CTX_iv_noconst(ctx),
  2470. EVP_CIPHER_CTX_buf_noconst(ctx),
  2471. &num, dat->stream.ctr);
  2472. else
  2473. CRYPTO_ctr128_encrypt(in, out, len, &dat->ks,
  2474. EVP_CIPHER_CTX_iv_noconst(ctx),
  2475. EVP_CIPHER_CTX_buf_noconst(ctx), &num,
  2476. dat->block);
  2477. EVP_CIPHER_CTX_set_num(ctx, num);
  2478. return 1;
  2479. }
  2480. BLOCK_CIPHER_generic_pack(NID_aes, 128, 0)
  2481. BLOCK_CIPHER_generic_pack(NID_aes, 192, 0)
  2482. BLOCK_CIPHER_generic_pack(NID_aes, 256, 0)
  2483. static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
  2484. {
  2485. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
  2486. if (gctx == NULL)
  2487. return 0;
  2488. OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
  2489. if (gctx->iv != EVP_CIPHER_CTX_iv_noconst(c))
  2490. OPENSSL_free(gctx->iv);
  2491. return 1;
  2492. }
  2493. static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  2494. {
  2495. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,c);
  2496. switch (type) {
  2497. case EVP_CTRL_INIT:
  2498. gctx->key_set = 0;
  2499. gctx->iv_set = 0;
  2500. gctx->ivlen = c->cipher->iv_len;
  2501. gctx->iv = c->iv;
  2502. gctx->taglen = -1;
  2503. gctx->iv_gen = 0;
  2504. gctx->tls_aad_len = -1;
  2505. return 1;
  2506. case EVP_CTRL_AEAD_SET_IVLEN:
  2507. if (arg <= 0)
  2508. return 0;
  2509. /* Allocate memory for IV if needed */
  2510. if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen)) {
  2511. if (gctx->iv != c->iv)
  2512. OPENSSL_free(gctx->iv);
  2513. if ((gctx->iv = OPENSSL_malloc(arg)) == NULL) {
  2514. EVPerr(EVP_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  2515. return 0;
  2516. }
  2517. }
  2518. gctx->ivlen = arg;
  2519. return 1;
  2520. case EVP_CTRL_AEAD_SET_TAG:
  2521. if (arg <= 0 || arg > 16 || c->encrypt)
  2522. return 0;
  2523. memcpy(c->buf, ptr, arg);
  2524. gctx->taglen = arg;
  2525. return 1;
  2526. case EVP_CTRL_AEAD_GET_TAG:
  2527. if (arg <= 0 || arg > 16 || !c->encrypt
  2528. || gctx->taglen < 0)
  2529. return 0;
  2530. memcpy(ptr, c->buf, arg);
  2531. return 1;
  2532. case EVP_CTRL_GET_IV:
  2533. if (gctx->iv_gen != 1)
  2534. return 0;
  2535. if (gctx->ivlen != arg)
  2536. return 0;
  2537. memcpy(ptr, gctx->iv, arg);
  2538. return 1;
  2539. case EVP_CTRL_GCM_SET_IV_FIXED:
  2540. /* Special case: -1 length restores whole IV */
  2541. if (arg == -1) {
  2542. memcpy(gctx->iv, ptr, gctx->ivlen);
  2543. gctx->iv_gen = 1;
  2544. return 1;
  2545. }
  2546. /*
  2547. * Fixed field must be at least 4 bytes and invocation field at least
  2548. * 8.
  2549. */
  2550. if ((arg < 4) || (gctx->ivlen - arg) < 8)
  2551. return 0;
  2552. if (arg)
  2553. memcpy(gctx->iv, ptr, arg);
  2554. if (c->encrypt && RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
  2555. return 0;
  2556. gctx->iv_gen = 1;
  2557. return 1;
  2558. case EVP_CTRL_GCM_IV_GEN:
  2559. if (gctx->iv_gen == 0 || gctx->key_set == 0)
  2560. return 0;
  2561. CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
  2562. if (arg <= 0 || arg > gctx->ivlen)
  2563. arg = gctx->ivlen;
  2564. memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
  2565. /*
  2566. * Invocation field will be at least 8 bytes in size and so no need
  2567. * to check wrap around or increment more than last 8 bytes.
  2568. */
  2569. ctr64_inc(gctx->iv + gctx->ivlen - 8);
  2570. gctx->iv_set = 1;
  2571. return 1;
  2572. case EVP_CTRL_GCM_SET_IV_INV:
  2573. if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
  2574. return 0;
  2575. memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
  2576. CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
  2577. gctx->iv_set = 1;
  2578. return 1;
  2579. case EVP_CTRL_AEAD_TLS1_AAD:
  2580. /* Save the AAD for later use */
  2581. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  2582. return 0;
  2583. memcpy(c->buf, ptr, arg);
  2584. gctx->tls_aad_len = arg;
  2585. gctx->tls_enc_records = 0;
  2586. {
  2587. unsigned int len = c->buf[arg - 2] << 8 | c->buf[arg - 1];
  2588. /* Correct length for explicit IV */
  2589. if (len < EVP_GCM_TLS_EXPLICIT_IV_LEN)
  2590. return 0;
  2591. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
  2592. /* If decrypting correct for tag too */
  2593. if (!c->encrypt) {
  2594. if (len < EVP_GCM_TLS_TAG_LEN)
  2595. return 0;
  2596. len -= EVP_GCM_TLS_TAG_LEN;
  2597. }
  2598. c->buf[arg - 2] = len >> 8;
  2599. c->buf[arg - 1] = len & 0xff;
  2600. }
  2601. /* Extra padding: tag appended to record */
  2602. return EVP_GCM_TLS_TAG_LEN;
  2603. case EVP_CTRL_COPY:
  2604. {
  2605. EVP_CIPHER_CTX *out = ptr;
  2606. EVP_AES_GCM_CTX *gctx_out = EVP_C_DATA(EVP_AES_GCM_CTX,out);
  2607. if (gctx->gcm.key) {
  2608. if (gctx->gcm.key != &gctx->ks)
  2609. return 0;
  2610. gctx_out->gcm.key = &gctx_out->ks;
  2611. }
  2612. if (gctx->iv == c->iv)
  2613. gctx_out->iv = out->iv;
  2614. else {
  2615. if ((gctx_out->iv = OPENSSL_malloc(gctx->ivlen)) == NULL) {
  2616. EVPerr(EVP_F_AES_GCM_CTRL, ERR_R_MALLOC_FAILURE);
  2617. return 0;
  2618. }
  2619. memcpy(gctx_out->iv, gctx->iv, gctx->ivlen);
  2620. }
  2621. return 1;
  2622. }
  2623. default:
  2624. return -1;
  2625. }
  2626. }
  2627. static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  2628. const unsigned char *iv, int enc)
  2629. {
  2630. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  2631. if (!iv && !key)
  2632. return 1;
  2633. if (key) {
  2634. do {
  2635. #ifdef HWAES_CAPABLE
  2636. if (HWAES_CAPABLE) {
  2637. HWAES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2638. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2639. (block128_f) HWAES_encrypt);
  2640. # ifdef HWAES_ctr32_encrypt_blocks
  2641. gctx->ctr = (ctr128_f) HWAES_ctr32_encrypt_blocks;
  2642. # else
  2643. gctx->ctr = NULL;
  2644. # endif
  2645. break;
  2646. } else
  2647. #endif
  2648. #ifdef BSAES_CAPABLE
  2649. if (BSAES_CAPABLE) {
  2650. AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2651. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2652. (block128_f) AES_encrypt);
  2653. gctx->ctr = (ctr128_f) bsaes_ctr32_encrypt_blocks;
  2654. break;
  2655. } else
  2656. #endif
  2657. #ifdef VPAES_CAPABLE
  2658. if (VPAES_CAPABLE) {
  2659. vpaes_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2660. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2661. (block128_f) vpaes_encrypt);
  2662. gctx->ctr = NULL;
  2663. break;
  2664. } else
  2665. #endif
  2666. (void)0; /* terminate potentially open 'else' */
  2667. AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks.ks);
  2668. CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
  2669. (block128_f) AES_encrypt);
  2670. #ifdef AES_CTR_ASM
  2671. gctx->ctr = (ctr128_f) AES_ctr32_encrypt;
  2672. #else
  2673. gctx->ctr = NULL;
  2674. #endif
  2675. } while (0);
  2676. /*
  2677. * If we have an iv can set it directly, otherwise use saved IV.
  2678. */
  2679. if (iv == NULL && gctx->iv_set)
  2680. iv = gctx->iv;
  2681. if (iv) {
  2682. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  2683. gctx->iv_set = 1;
  2684. }
  2685. gctx->key_set = 1;
  2686. } else {
  2687. /* If key set use IV, otherwise copy */
  2688. if (gctx->key_set)
  2689. CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
  2690. else
  2691. memcpy(gctx->iv, iv, gctx->ivlen);
  2692. gctx->iv_set = 1;
  2693. gctx->iv_gen = 0;
  2694. }
  2695. return 1;
  2696. }
  2697. /*
  2698. * Handle TLS GCM packet format. This consists of the last portion of the IV
  2699. * followed by the payload and finally the tag. On encrypt generate IV,
  2700. * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
  2701. * and verify tag.
  2702. */
  2703. static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2704. const unsigned char *in, size_t len)
  2705. {
  2706. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  2707. int rv = -1;
  2708. /* Encrypt/decrypt must be performed in place */
  2709. if (out != in
  2710. || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN))
  2711. return -1;
  2712. /*
  2713. * Check for too many keys as per FIPS 140-2 IG A.5 "Key/IV Pair Uniqueness
  2714. * Requirements from SP 800-38D". The requirements is for one party to the
  2715. * communication to fail after 2^64 - 1 keys. We do this on the encrypting
  2716. * side only.
  2717. */
  2718. if (ctx->encrypt && ++gctx->tls_enc_records == 0) {
  2719. EVPerr(EVP_F_AES_GCM_TLS_CIPHER, EVP_R_TOO_MANY_RECORDS);
  2720. goto err;
  2721. }
  2722. /*
  2723. * Set IV from start of buffer or generate IV and write to start of
  2724. * buffer.
  2725. */
  2726. if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ? EVP_CTRL_GCM_IV_GEN
  2727. : EVP_CTRL_GCM_SET_IV_INV,
  2728. EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
  2729. goto err;
  2730. /* Use saved AAD */
  2731. if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
  2732. goto err;
  2733. /* Fix buffer and length to point to payload */
  2734. in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  2735. out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
  2736. len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  2737. if (ctx->encrypt) {
  2738. /* Encrypt payload */
  2739. if (gctx->ctr) {
  2740. size_t bulk = 0;
  2741. #if defined(AES_GCM_ASM)
  2742. if (len >= 32 && AES_GCM_ASM(gctx)) {
  2743. if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
  2744. return -1;
  2745. bulk = AES_gcm_encrypt(in, out, len,
  2746. gctx->gcm.key,
  2747. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2748. gctx->gcm.len.u[1] += bulk;
  2749. }
  2750. #endif
  2751. if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
  2752. in + bulk,
  2753. out + bulk,
  2754. len - bulk, gctx->ctr))
  2755. goto err;
  2756. } else {
  2757. size_t bulk = 0;
  2758. #if defined(AES_GCM_ASM2)
  2759. if (len >= 32 && AES_GCM_ASM2(gctx)) {
  2760. if (CRYPTO_gcm128_encrypt(&gctx->gcm, NULL, NULL, 0))
  2761. return -1;
  2762. bulk = AES_gcm_encrypt(in, out, len,
  2763. gctx->gcm.key,
  2764. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2765. gctx->gcm.len.u[1] += bulk;
  2766. }
  2767. #endif
  2768. if (CRYPTO_gcm128_encrypt(&gctx->gcm,
  2769. in + bulk, out + bulk, len - bulk))
  2770. goto err;
  2771. }
  2772. out += len;
  2773. /* Finally write tag */
  2774. CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
  2775. rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
  2776. } else {
  2777. /* Decrypt */
  2778. if (gctx->ctr) {
  2779. size_t bulk = 0;
  2780. #if defined(AES_GCM_ASM)
  2781. if (len >= 16 && AES_GCM_ASM(gctx)) {
  2782. if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
  2783. return -1;
  2784. bulk = AES_gcm_decrypt(in, out, len,
  2785. gctx->gcm.key,
  2786. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2787. gctx->gcm.len.u[1] += bulk;
  2788. }
  2789. #endif
  2790. if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
  2791. in + bulk,
  2792. out + bulk,
  2793. len - bulk, gctx->ctr))
  2794. goto err;
  2795. } else {
  2796. size_t bulk = 0;
  2797. #if defined(AES_GCM_ASM2)
  2798. if (len >= 16 && AES_GCM_ASM2(gctx)) {
  2799. if (CRYPTO_gcm128_decrypt(&gctx->gcm, NULL, NULL, 0))
  2800. return -1;
  2801. bulk = AES_gcm_decrypt(in, out, len,
  2802. gctx->gcm.key,
  2803. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2804. gctx->gcm.len.u[1] += bulk;
  2805. }
  2806. #endif
  2807. if (CRYPTO_gcm128_decrypt(&gctx->gcm,
  2808. in + bulk, out + bulk, len - bulk))
  2809. goto err;
  2810. }
  2811. /* Retrieve tag */
  2812. CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, EVP_GCM_TLS_TAG_LEN);
  2813. /* If tag mismatch wipe buffer */
  2814. if (CRYPTO_memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN)) {
  2815. OPENSSL_cleanse(out, len);
  2816. goto err;
  2817. }
  2818. rv = len;
  2819. }
  2820. err:
  2821. gctx->iv_set = 0;
  2822. gctx->tls_aad_len = -1;
  2823. return rv;
  2824. }
  2825. static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  2826. const unsigned char *in, size_t len)
  2827. {
  2828. EVP_AES_GCM_CTX *gctx = EVP_C_DATA(EVP_AES_GCM_CTX,ctx);
  2829. /* If not set up, return error */
  2830. if (!gctx->key_set)
  2831. return -1;
  2832. if (gctx->tls_aad_len >= 0)
  2833. return aes_gcm_tls_cipher(ctx, out, in, len);
  2834. if (!gctx->iv_set)
  2835. return -1;
  2836. if (in) {
  2837. if (out == NULL) {
  2838. if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
  2839. return -1;
  2840. } else if (ctx->encrypt) {
  2841. if (gctx->ctr) {
  2842. size_t bulk = 0;
  2843. #if defined(AES_GCM_ASM)
  2844. if (len >= 32 && AES_GCM_ASM(gctx)) {
  2845. size_t res = (16 - gctx->gcm.mres) % 16;
  2846. if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
  2847. return -1;
  2848. bulk = AES_gcm_encrypt(in + res,
  2849. out + res, len - res,
  2850. gctx->gcm.key, gctx->gcm.Yi.c,
  2851. gctx->gcm.Xi.u);
  2852. gctx->gcm.len.u[1] += bulk;
  2853. bulk += res;
  2854. }
  2855. #endif
  2856. if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
  2857. in + bulk,
  2858. out + bulk,
  2859. len - bulk, gctx->ctr))
  2860. return -1;
  2861. } else {
  2862. size_t bulk = 0;
  2863. #if defined(AES_GCM_ASM2)
  2864. if (len >= 32 && AES_GCM_ASM2(gctx)) {
  2865. size_t res = (16 - gctx->gcm.mres) % 16;
  2866. if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, res))
  2867. return -1;
  2868. bulk = AES_gcm_encrypt(in + res,
  2869. out + res, len - res,
  2870. gctx->gcm.key, gctx->gcm.Yi.c,
  2871. gctx->gcm.Xi.u);
  2872. gctx->gcm.len.u[1] += bulk;
  2873. bulk += res;
  2874. }
  2875. #endif
  2876. if (CRYPTO_gcm128_encrypt(&gctx->gcm,
  2877. in + bulk, out + bulk, len - bulk))
  2878. return -1;
  2879. }
  2880. } else {
  2881. if (gctx->ctr) {
  2882. size_t bulk = 0;
  2883. #if defined(AES_GCM_ASM)
  2884. if (len >= 16 && AES_GCM_ASM(gctx)) {
  2885. size_t res = (16 - gctx->gcm.mres) % 16;
  2886. if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
  2887. return -1;
  2888. bulk = AES_gcm_decrypt(in + res,
  2889. out + res, len - res,
  2890. gctx->gcm.key,
  2891. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2892. gctx->gcm.len.u[1] += bulk;
  2893. bulk += res;
  2894. }
  2895. #endif
  2896. if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
  2897. in + bulk,
  2898. out + bulk,
  2899. len - bulk, gctx->ctr))
  2900. return -1;
  2901. } else {
  2902. size_t bulk = 0;
  2903. #if defined(AES_GCM_ASM2)
  2904. if (len >= 16 && AES_GCM_ASM2(gctx)) {
  2905. size_t res = (16 - gctx->gcm.mres) % 16;
  2906. if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, res))
  2907. return -1;
  2908. bulk = AES_gcm_decrypt(in + res,
  2909. out + res, len - res,
  2910. gctx->gcm.key,
  2911. gctx->gcm.Yi.c, gctx->gcm.Xi.u);
  2912. gctx->gcm.len.u[1] += bulk;
  2913. bulk += res;
  2914. }
  2915. #endif
  2916. if (CRYPTO_gcm128_decrypt(&gctx->gcm,
  2917. in + bulk, out + bulk, len - bulk))
  2918. return -1;
  2919. }
  2920. }
  2921. return len;
  2922. } else {
  2923. if (!ctx->encrypt) {
  2924. if (gctx->taglen < 0)
  2925. return -1;
  2926. if (CRYPTO_gcm128_finish(&gctx->gcm, ctx->buf, gctx->taglen) != 0)
  2927. return -1;
  2928. gctx->iv_set = 0;
  2929. return 0;
  2930. }
  2931. CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
  2932. gctx->taglen = 16;
  2933. /* Don't reuse the IV */
  2934. gctx->iv_set = 0;
  2935. return 0;
  2936. }
  2937. }
  2938. #define CUSTOM_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 \
  2939. | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
  2940. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
  2941. | EVP_CIPH_CUSTOM_COPY)
  2942. BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, gcm, GCM,
  2943. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  2944. BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, gcm, GCM,
  2945. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  2946. BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, gcm, GCM,
  2947. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  2948. static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  2949. {
  2950. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,c);
  2951. if (type == EVP_CTRL_COPY) {
  2952. EVP_CIPHER_CTX *out = ptr;
  2953. EVP_AES_XTS_CTX *xctx_out = EVP_C_DATA(EVP_AES_XTS_CTX,out);
  2954. if (xctx->xts.key1) {
  2955. if (xctx->xts.key1 != &xctx->ks1)
  2956. return 0;
  2957. xctx_out->xts.key1 = &xctx_out->ks1;
  2958. }
  2959. if (xctx->xts.key2) {
  2960. if (xctx->xts.key2 != &xctx->ks2)
  2961. return 0;
  2962. xctx_out->xts.key2 = &xctx_out->ks2;
  2963. }
  2964. return 1;
  2965. } else if (type != EVP_CTRL_INIT)
  2966. return -1;
  2967. /* key1 and key2 are used as an indicator both key and IV are set */
  2968. xctx->xts.key1 = NULL;
  2969. xctx->xts.key2 = NULL;
  2970. return 1;
  2971. }
  2972. static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  2973. const unsigned char *iv, int enc)
  2974. {
  2975. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  2976. if (!iv && !key)
  2977. return 1;
  2978. if (key)
  2979. do {
  2980. #ifdef AES_XTS_ASM
  2981. xctx->stream = enc ? AES_xts_encrypt : AES_xts_decrypt;
  2982. #else
  2983. xctx->stream = NULL;
  2984. #endif
  2985. /* key_len is two AES keys */
  2986. #ifdef HWAES_CAPABLE
  2987. if (HWAES_CAPABLE) {
  2988. if (enc) {
  2989. HWAES_set_encrypt_key(key,
  2990. EVP_CIPHER_CTX_key_length(ctx) * 4,
  2991. &xctx->ks1.ks);
  2992. xctx->xts.block1 = (block128_f) HWAES_encrypt;
  2993. # ifdef HWAES_xts_encrypt
  2994. xctx->stream = HWAES_xts_encrypt;
  2995. # endif
  2996. } else {
  2997. HWAES_set_decrypt_key(key,
  2998. EVP_CIPHER_CTX_key_length(ctx) * 4,
  2999. &xctx->ks1.ks);
  3000. xctx->xts.block1 = (block128_f) HWAES_decrypt;
  3001. # ifdef HWAES_xts_decrypt
  3002. xctx->stream = HWAES_xts_decrypt;
  3003. #endif
  3004. }
  3005. HWAES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
  3006. EVP_CIPHER_CTX_key_length(ctx) * 4,
  3007. &xctx->ks2.ks);
  3008. xctx->xts.block2 = (block128_f) HWAES_encrypt;
  3009. xctx->xts.key1 = &xctx->ks1;
  3010. break;
  3011. } else
  3012. #endif
  3013. #ifdef BSAES_CAPABLE
  3014. if (BSAES_CAPABLE)
  3015. xctx->stream = enc ? bsaes_xts_encrypt : bsaes_xts_decrypt;
  3016. else
  3017. #endif
  3018. #ifdef VPAES_CAPABLE
  3019. if (VPAES_CAPABLE) {
  3020. if (enc) {
  3021. vpaes_set_encrypt_key(key,
  3022. EVP_CIPHER_CTX_key_length(ctx) * 4,
  3023. &xctx->ks1.ks);
  3024. xctx->xts.block1 = (block128_f) vpaes_encrypt;
  3025. } else {
  3026. vpaes_set_decrypt_key(key,
  3027. EVP_CIPHER_CTX_key_length(ctx) * 4,
  3028. &xctx->ks1.ks);
  3029. xctx->xts.block1 = (block128_f) vpaes_decrypt;
  3030. }
  3031. vpaes_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
  3032. EVP_CIPHER_CTX_key_length(ctx) * 4,
  3033. &xctx->ks2.ks);
  3034. xctx->xts.block2 = (block128_f) vpaes_encrypt;
  3035. xctx->xts.key1 = &xctx->ks1;
  3036. break;
  3037. } else
  3038. #endif
  3039. (void)0; /* terminate potentially open 'else' */
  3040. if (enc) {
  3041. AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
  3042. &xctx->ks1.ks);
  3043. xctx->xts.block1 = (block128_f) AES_encrypt;
  3044. } else {
  3045. AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 4,
  3046. &xctx->ks1.ks);
  3047. xctx->xts.block1 = (block128_f) AES_decrypt;
  3048. }
  3049. AES_set_encrypt_key(key + EVP_CIPHER_CTX_key_length(ctx) / 2,
  3050. EVP_CIPHER_CTX_key_length(ctx) * 4,
  3051. &xctx->ks2.ks);
  3052. xctx->xts.block2 = (block128_f) AES_encrypt;
  3053. xctx->xts.key1 = &xctx->ks1;
  3054. } while (0);
  3055. if (iv) {
  3056. xctx->xts.key2 = &xctx->ks2;
  3057. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 16);
  3058. }
  3059. return 1;
  3060. }
  3061. static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3062. const unsigned char *in, size_t len)
  3063. {
  3064. EVP_AES_XTS_CTX *xctx = EVP_C_DATA(EVP_AES_XTS_CTX,ctx);
  3065. if (xctx->xts.key1 == NULL
  3066. || xctx->xts.key2 == NULL
  3067. || out == NULL
  3068. || in == NULL
  3069. || len < AES_BLOCK_SIZE)
  3070. return 0;
  3071. /*
  3072. * Verify that the two keys are different.
  3073. *
  3074. * This addresses the vulnerability described in Rogaway's September 2004
  3075. * paper (http://web.cs.ucdavis.edu/~rogaway/papers/offsets.pdf):
  3076. * "Efficient Instantiations of Tweakable Blockciphers and Refinements
  3077. * to Modes OCB and PMAC".
  3078. *
  3079. * FIPS 140-2 IG A.9 XTS-AES Key Generation Requirements states that:
  3080. * "The check for Key_1 != Key_2 shall be done at any place BEFORE
  3081. * using the keys in the XTS-AES algorithm to process data with them."
  3082. */
  3083. if (CRYPTO_memcmp(xctx->xts.key1, xctx->xts.key2,
  3084. EVP_CIPHER_CTX_key_length(ctx) / 2) == 0)
  3085. return 0;
  3086. if (xctx->stream)
  3087. (*xctx->stream) (in, out, len,
  3088. xctx->xts.key1, xctx->xts.key2,
  3089. EVP_CIPHER_CTX_iv_noconst(ctx));
  3090. else if (CRYPTO_xts128_encrypt(&xctx->xts, EVP_CIPHER_CTX_iv_noconst(ctx),
  3091. in, out, len,
  3092. EVP_CIPHER_CTX_encrypting(ctx)))
  3093. return 0;
  3094. return 1;
  3095. }
  3096. #define aes_xts_cleanup NULL
  3097. #define XTS_FLAGS (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
  3098. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT \
  3099. | EVP_CIPH_CUSTOM_COPY)
  3100. BLOCK_CIPHER_custom(NID_aes, 128, 1, 16, xts, XTS, XTS_FLAGS)
  3101. BLOCK_CIPHER_custom(NID_aes, 256, 1, 16, xts, XTS, XTS_FLAGS)
  3102. static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  3103. {
  3104. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,c);
  3105. switch (type) {
  3106. case EVP_CTRL_INIT:
  3107. cctx->key_set = 0;
  3108. cctx->iv_set = 0;
  3109. cctx->L = 8;
  3110. cctx->M = 12;
  3111. cctx->tag_set = 0;
  3112. cctx->len_set = 0;
  3113. cctx->tls_aad_len = -1;
  3114. return 1;
  3115. case EVP_CTRL_AEAD_TLS1_AAD:
  3116. /* Save the AAD for later use */
  3117. if (arg != EVP_AEAD_TLS1_AAD_LEN)
  3118. return 0;
  3119. memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
  3120. cctx->tls_aad_len = arg;
  3121. {
  3122. uint16_t len =
  3123. EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] << 8
  3124. | EVP_CIPHER_CTX_buf_noconst(c)[arg - 1];
  3125. /* Correct length for explicit IV */
  3126. if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
  3127. return 0;
  3128. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
  3129. /* If decrypting correct for tag too */
  3130. if (!EVP_CIPHER_CTX_encrypting(c)) {
  3131. if (len < cctx->M)
  3132. return 0;
  3133. len -= cctx->M;
  3134. }
  3135. EVP_CIPHER_CTX_buf_noconst(c)[arg - 2] = len >> 8;
  3136. EVP_CIPHER_CTX_buf_noconst(c)[arg - 1] = len & 0xff;
  3137. }
  3138. /* Extra padding: tag appended to record */
  3139. return cctx->M;
  3140. case EVP_CTRL_CCM_SET_IV_FIXED:
  3141. /* Sanity check length */
  3142. if (arg != EVP_CCM_TLS_FIXED_IV_LEN)
  3143. return 0;
  3144. /* Just copy to first part of IV */
  3145. memcpy(EVP_CIPHER_CTX_iv_noconst(c), ptr, arg);
  3146. return 1;
  3147. case EVP_CTRL_AEAD_SET_IVLEN:
  3148. arg = 15 - arg;
  3149. /* fall thru */
  3150. case EVP_CTRL_CCM_SET_L:
  3151. if (arg < 2 || arg > 8)
  3152. return 0;
  3153. cctx->L = arg;
  3154. return 1;
  3155. case EVP_CTRL_AEAD_SET_TAG:
  3156. if ((arg & 1) || arg < 4 || arg > 16)
  3157. return 0;
  3158. if (EVP_CIPHER_CTX_encrypting(c) && ptr)
  3159. return 0;
  3160. if (ptr) {
  3161. cctx->tag_set = 1;
  3162. memcpy(EVP_CIPHER_CTX_buf_noconst(c), ptr, arg);
  3163. }
  3164. cctx->M = arg;
  3165. return 1;
  3166. case EVP_CTRL_AEAD_GET_TAG:
  3167. if (!EVP_CIPHER_CTX_encrypting(c) || !cctx->tag_set)
  3168. return 0;
  3169. if (!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
  3170. return 0;
  3171. cctx->tag_set = 0;
  3172. cctx->iv_set = 0;
  3173. cctx->len_set = 0;
  3174. return 1;
  3175. case EVP_CTRL_COPY:
  3176. {
  3177. EVP_CIPHER_CTX *out = ptr;
  3178. EVP_AES_CCM_CTX *cctx_out = EVP_C_DATA(EVP_AES_CCM_CTX,out);
  3179. if (cctx->ccm.key) {
  3180. if (cctx->ccm.key != &cctx->ks)
  3181. return 0;
  3182. cctx_out->ccm.key = &cctx_out->ks;
  3183. }
  3184. return 1;
  3185. }
  3186. default:
  3187. return -1;
  3188. }
  3189. }
  3190. static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  3191. const unsigned char *iv, int enc)
  3192. {
  3193. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  3194. if (!iv && !key)
  3195. return 1;
  3196. if (key)
  3197. do {
  3198. #ifdef HWAES_CAPABLE
  3199. if (HWAES_CAPABLE) {
  3200. HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3201. &cctx->ks.ks);
  3202. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  3203. &cctx->ks, (block128_f) HWAES_encrypt);
  3204. cctx->str = NULL;
  3205. cctx->key_set = 1;
  3206. break;
  3207. } else
  3208. #endif
  3209. #ifdef VPAES_CAPABLE
  3210. if (VPAES_CAPABLE) {
  3211. vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3212. &cctx->ks.ks);
  3213. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  3214. &cctx->ks, (block128_f) vpaes_encrypt);
  3215. cctx->str = NULL;
  3216. cctx->key_set = 1;
  3217. break;
  3218. }
  3219. #endif
  3220. AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3221. &cctx->ks.ks);
  3222. CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
  3223. &cctx->ks, (block128_f) AES_encrypt);
  3224. cctx->str = NULL;
  3225. cctx->key_set = 1;
  3226. } while (0);
  3227. if (iv) {
  3228. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, 15 - cctx->L);
  3229. cctx->iv_set = 1;
  3230. }
  3231. return 1;
  3232. }
  3233. static int aes_ccm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3234. const unsigned char *in, size_t len)
  3235. {
  3236. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  3237. CCM128_CONTEXT *ccm = &cctx->ccm;
  3238. /* Encrypt/decrypt must be performed in place */
  3239. if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)cctx->M))
  3240. return -1;
  3241. /* If encrypting set explicit IV from sequence number (start of AAD) */
  3242. if (EVP_CIPHER_CTX_encrypting(ctx))
  3243. memcpy(out, EVP_CIPHER_CTX_buf_noconst(ctx),
  3244. EVP_CCM_TLS_EXPLICIT_IV_LEN);
  3245. /* Get rest of IV from explicit IV */
  3246. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx) + EVP_CCM_TLS_FIXED_IV_LEN, in,
  3247. EVP_CCM_TLS_EXPLICIT_IV_LEN);
  3248. /* Correct length value */
  3249. len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
  3250. if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx), 15 - cctx->L,
  3251. len))
  3252. return -1;
  3253. /* Use saved AAD */
  3254. CRYPTO_ccm128_aad(ccm, EVP_CIPHER_CTX_buf_noconst(ctx), cctx->tls_aad_len);
  3255. /* Fix buffer to point to payload */
  3256. in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  3257. out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
  3258. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3259. if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
  3260. cctx->str) :
  3261. CRYPTO_ccm128_encrypt(ccm, in, out, len))
  3262. return -1;
  3263. if (!CRYPTO_ccm128_tag(ccm, out + len, cctx->M))
  3264. return -1;
  3265. return len + EVP_CCM_TLS_EXPLICIT_IV_LEN + cctx->M;
  3266. } else {
  3267. if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
  3268. cctx->str) :
  3269. !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
  3270. unsigned char tag[16];
  3271. if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
  3272. if (!CRYPTO_memcmp(tag, in + len, cctx->M))
  3273. return len;
  3274. }
  3275. }
  3276. OPENSSL_cleanse(out, len);
  3277. return -1;
  3278. }
  3279. }
  3280. static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3281. const unsigned char *in, size_t len)
  3282. {
  3283. EVP_AES_CCM_CTX *cctx = EVP_C_DATA(EVP_AES_CCM_CTX,ctx);
  3284. CCM128_CONTEXT *ccm = &cctx->ccm;
  3285. /* If not set up, return error */
  3286. if (!cctx->key_set)
  3287. return -1;
  3288. if (cctx->tls_aad_len >= 0)
  3289. return aes_ccm_tls_cipher(ctx, out, in, len);
  3290. /* EVP_*Final() doesn't return any data */
  3291. if (in == NULL && out != NULL)
  3292. return 0;
  3293. if (!cctx->iv_set)
  3294. return -1;
  3295. if (!EVP_CIPHER_CTX_encrypting(ctx) && !cctx->tag_set)
  3296. return -1;
  3297. if (!out) {
  3298. if (!in) {
  3299. if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
  3300. 15 - cctx->L, len))
  3301. return -1;
  3302. cctx->len_set = 1;
  3303. return len;
  3304. }
  3305. /* If have AAD need message length */
  3306. if (!cctx->len_set && len)
  3307. return -1;
  3308. CRYPTO_ccm128_aad(ccm, in, len);
  3309. return len;
  3310. }
  3311. /* If not set length yet do it */
  3312. if (!cctx->len_set) {
  3313. if (CRYPTO_ccm128_setiv(ccm, EVP_CIPHER_CTX_iv_noconst(ctx),
  3314. 15 - cctx->L, len))
  3315. return -1;
  3316. cctx->len_set = 1;
  3317. }
  3318. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3319. if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
  3320. cctx->str) :
  3321. CRYPTO_ccm128_encrypt(ccm, in, out, len))
  3322. return -1;
  3323. cctx->tag_set = 1;
  3324. return len;
  3325. } else {
  3326. int rv = -1;
  3327. if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
  3328. cctx->str) :
  3329. !CRYPTO_ccm128_decrypt(ccm, in, out, len)) {
  3330. unsigned char tag[16];
  3331. if (CRYPTO_ccm128_tag(ccm, tag, cctx->M)) {
  3332. if (!CRYPTO_memcmp(tag, EVP_CIPHER_CTX_buf_noconst(ctx),
  3333. cctx->M))
  3334. rv = len;
  3335. }
  3336. }
  3337. if (rv == -1)
  3338. OPENSSL_cleanse(out, len);
  3339. cctx->iv_set = 0;
  3340. cctx->tag_set = 0;
  3341. cctx->len_set = 0;
  3342. return rv;
  3343. }
  3344. }
  3345. #define aes_ccm_cleanup NULL
  3346. BLOCK_CIPHER_custom(NID_aes, 128, 1, 12, ccm, CCM,
  3347. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3348. BLOCK_CIPHER_custom(NID_aes, 192, 1, 12, ccm, CCM,
  3349. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3350. BLOCK_CIPHER_custom(NID_aes, 256, 1, 12, ccm, CCM,
  3351. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3352. typedef struct {
  3353. union {
  3354. double align;
  3355. AES_KEY ks;
  3356. } ks;
  3357. /* Indicates if IV has been set */
  3358. unsigned char *iv;
  3359. } EVP_AES_WRAP_CTX;
  3360. static int aes_wrap_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  3361. const unsigned char *iv, int enc)
  3362. {
  3363. EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
  3364. if (!iv && !key)
  3365. return 1;
  3366. if (key) {
  3367. if (EVP_CIPHER_CTX_encrypting(ctx))
  3368. AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3369. &wctx->ks.ks);
  3370. else
  3371. AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3372. &wctx->ks.ks);
  3373. if (!iv)
  3374. wctx->iv = NULL;
  3375. }
  3376. if (iv) {
  3377. memcpy(EVP_CIPHER_CTX_iv_noconst(ctx), iv, EVP_CIPHER_CTX_iv_length(ctx));
  3378. wctx->iv = EVP_CIPHER_CTX_iv_noconst(ctx);
  3379. }
  3380. return 1;
  3381. }
  3382. static int aes_wrap_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3383. const unsigned char *in, size_t inlen)
  3384. {
  3385. EVP_AES_WRAP_CTX *wctx = EVP_C_DATA(EVP_AES_WRAP_CTX,ctx);
  3386. size_t rv;
  3387. /* AES wrap with padding has IV length of 4, without padding 8 */
  3388. int pad = EVP_CIPHER_CTX_iv_length(ctx) == 4;
  3389. /* No final operation so always return zero length */
  3390. if (!in)
  3391. return 0;
  3392. /* Input length must always be non-zero */
  3393. if (!inlen)
  3394. return -1;
  3395. /* If decrypting need at least 16 bytes and multiple of 8 */
  3396. if (!EVP_CIPHER_CTX_encrypting(ctx) && (inlen < 16 || inlen & 0x7))
  3397. return -1;
  3398. /* If not padding input must be multiple of 8 */
  3399. if (!pad && inlen & 0x7)
  3400. return -1;
  3401. if (is_partially_overlapping(out, in, inlen)) {
  3402. EVPerr(EVP_F_AES_WRAP_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
  3403. return 0;
  3404. }
  3405. if (!out) {
  3406. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3407. /* If padding round up to multiple of 8 */
  3408. if (pad)
  3409. inlen = (inlen + 7) / 8 * 8;
  3410. /* 8 byte prefix */
  3411. return inlen + 8;
  3412. } else {
  3413. /*
  3414. * If not padding output will be exactly 8 bytes smaller than
  3415. * input. If padding it will be at least 8 bytes smaller but we
  3416. * don't know how much.
  3417. */
  3418. return inlen - 8;
  3419. }
  3420. }
  3421. if (pad) {
  3422. if (EVP_CIPHER_CTX_encrypting(ctx))
  3423. rv = CRYPTO_128_wrap_pad(&wctx->ks.ks, wctx->iv,
  3424. out, in, inlen,
  3425. (block128_f) AES_encrypt);
  3426. else
  3427. rv = CRYPTO_128_unwrap_pad(&wctx->ks.ks, wctx->iv,
  3428. out, in, inlen,
  3429. (block128_f) AES_decrypt);
  3430. } else {
  3431. if (EVP_CIPHER_CTX_encrypting(ctx))
  3432. rv = CRYPTO_128_wrap(&wctx->ks.ks, wctx->iv,
  3433. out, in, inlen, (block128_f) AES_encrypt);
  3434. else
  3435. rv = CRYPTO_128_unwrap(&wctx->ks.ks, wctx->iv,
  3436. out, in, inlen, (block128_f) AES_decrypt);
  3437. }
  3438. return rv ? (int)rv : -1;
  3439. }
  3440. #define WRAP_FLAGS (EVP_CIPH_WRAP_MODE \
  3441. | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
  3442. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_FLAG_DEFAULT_ASN1)
  3443. static const EVP_CIPHER aes_128_wrap = {
  3444. NID_id_aes128_wrap,
  3445. 8, 16, 8, WRAP_FLAGS,
  3446. aes_wrap_init_key, aes_wrap_cipher,
  3447. NULL,
  3448. sizeof(EVP_AES_WRAP_CTX),
  3449. NULL, NULL, NULL, NULL
  3450. };
  3451. const EVP_CIPHER *EVP_aes_128_wrap(void)
  3452. {
  3453. return &aes_128_wrap;
  3454. }
  3455. static const EVP_CIPHER aes_192_wrap = {
  3456. NID_id_aes192_wrap,
  3457. 8, 24, 8, WRAP_FLAGS,
  3458. aes_wrap_init_key, aes_wrap_cipher,
  3459. NULL,
  3460. sizeof(EVP_AES_WRAP_CTX),
  3461. NULL, NULL, NULL, NULL
  3462. };
  3463. const EVP_CIPHER *EVP_aes_192_wrap(void)
  3464. {
  3465. return &aes_192_wrap;
  3466. }
  3467. static const EVP_CIPHER aes_256_wrap = {
  3468. NID_id_aes256_wrap,
  3469. 8, 32, 8, WRAP_FLAGS,
  3470. aes_wrap_init_key, aes_wrap_cipher,
  3471. NULL,
  3472. sizeof(EVP_AES_WRAP_CTX),
  3473. NULL, NULL, NULL, NULL
  3474. };
  3475. const EVP_CIPHER *EVP_aes_256_wrap(void)
  3476. {
  3477. return &aes_256_wrap;
  3478. }
  3479. static const EVP_CIPHER aes_128_wrap_pad = {
  3480. NID_id_aes128_wrap_pad,
  3481. 8, 16, 4, WRAP_FLAGS,
  3482. aes_wrap_init_key, aes_wrap_cipher,
  3483. NULL,
  3484. sizeof(EVP_AES_WRAP_CTX),
  3485. NULL, NULL, NULL, NULL
  3486. };
  3487. const EVP_CIPHER *EVP_aes_128_wrap_pad(void)
  3488. {
  3489. return &aes_128_wrap_pad;
  3490. }
  3491. static const EVP_CIPHER aes_192_wrap_pad = {
  3492. NID_id_aes192_wrap_pad,
  3493. 8, 24, 4, WRAP_FLAGS,
  3494. aes_wrap_init_key, aes_wrap_cipher,
  3495. NULL,
  3496. sizeof(EVP_AES_WRAP_CTX),
  3497. NULL, NULL, NULL, NULL
  3498. };
  3499. const EVP_CIPHER *EVP_aes_192_wrap_pad(void)
  3500. {
  3501. return &aes_192_wrap_pad;
  3502. }
  3503. static const EVP_CIPHER aes_256_wrap_pad = {
  3504. NID_id_aes256_wrap_pad,
  3505. 8, 32, 4, WRAP_FLAGS,
  3506. aes_wrap_init_key, aes_wrap_cipher,
  3507. NULL,
  3508. sizeof(EVP_AES_WRAP_CTX),
  3509. NULL, NULL, NULL, NULL
  3510. };
  3511. const EVP_CIPHER *EVP_aes_256_wrap_pad(void)
  3512. {
  3513. return &aes_256_wrap_pad;
  3514. }
  3515. #ifndef OPENSSL_NO_OCB
  3516. static int aes_ocb_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  3517. {
  3518. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
  3519. EVP_CIPHER_CTX *newc;
  3520. EVP_AES_OCB_CTX *new_octx;
  3521. switch (type) {
  3522. case EVP_CTRL_INIT:
  3523. octx->key_set = 0;
  3524. octx->iv_set = 0;
  3525. octx->ivlen = EVP_CIPHER_CTX_iv_length(c);
  3526. octx->iv = EVP_CIPHER_CTX_iv_noconst(c);
  3527. octx->taglen = 16;
  3528. octx->data_buf_len = 0;
  3529. octx->aad_buf_len = 0;
  3530. return 1;
  3531. case EVP_CTRL_AEAD_SET_IVLEN:
  3532. /* IV len must be 1 to 15 */
  3533. if (arg <= 0 || arg > 15)
  3534. return 0;
  3535. octx->ivlen = arg;
  3536. return 1;
  3537. case EVP_CTRL_AEAD_SET_TAG:
  3538. if (!ptr) {
  3539. /* Tag len must be 0 to 16 */
  3540. if (arg < 0 || arg > 16)
  3541. return 0;
  3542. octx->taglen = arg;
  3543. return 1;
  3544. }
  3545. if (arg != octx->taglen || EVP_CIPHER_CTX_encrypting(c))
  3546. return 0;
  3547. memcpy(octx->tag, ptr, arg);
  3548. return 1;
  3549. case EVP_CTRL_AEAD_GET_TAG:
  3550. if (arg != octx->taglen || !EVP_CIPHER_CTX_encrypting(c))
  3551. return 0;
  3552. memcpy(ptr, octx->tag, arg);
  3553. return 1;
  3554. case EVP_CTRL_COPY:
  3555. newc = (EVP_CIPHER_CTX *)ptr;
  3556. new_octx = EVP_C_DATA(EVP_AES_OCB_CTX,newc);
  3557. return CRYPTO_ocb128_copy_ctx(&new_octx->ocb, &octx->ocb,
  3558. &new_octx->ksenc.ks,
  3559. &new_octx->ksdec.ks);
  3560. default:
  3561. return -1;
  3562. }
  3563. }
  3564. # ifdef HWAES_CAPABLE
  3565. # ifdef HWAES_ocb_encrypt
  3566. void HWAES_ocb_encrypt(const unsigned char *in, unsigned char *out,
  3567. size_t blocks, const void *key,
  3568. size_t start_block_num,
  3569. unsigned char offset_i[16],
  3570. const unsigned char L_[][16],
  3571. unsigned char checksum[16]);
  3572. # else
  3573. # define HWAES_ocb_encrypt ((ocb128_f)NULL)
  3574. # endif
  3575. # ifdef HWAES_ocb_decrypt
  3576. void HWAES_ocb_decrypt(const unsigned char *in, unsigned char *out,
  3577. size_t blocks, const void *key,
  3578. size_t start_block_num,
  3579. unsigned char offset_i[16],
  3580. const unsigned char L_[][16],
  3581. unsigned char checksum[16]);
  3582. # else
  3583. # define HWAES_ocb_decrypt ((ocb128_f)NULL)
  3584. # endif
  3585. # endif
  3586. static int aes_ocb_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  3587. const unsigned char *iv, int enc)
  3588. {
  3589. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  3590. if (!iv && !key)
  3591. return 1;
  3592. if (key) {
  3593. do {
  3594. /*
  3595. * We set both the encrypt and decrypt key here because decrypt
  3596. * needs both. We could possibly optimise to remove setting the
  3597. * decrypt for an encryption operation.
  3598. */
  3599. # ifdef HWAES_CAPABLE
  3600. if (HWAES_CAPABLE) {
  3601. HWAES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3602. &octx->ksenc.ks);
  3603. HWAES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3604. &octx->ksdec.ks);
  3605. if (!CRYPTO_ocb128_init(&octx->ocb,
  3606. &octx->ksenc.ks, &octx->ksdec.ks,
  3607. (block128_f) HWAES_encrypt,
  3608. (block128_f) HWAES_decrypt,
  3609. enc ? HWAES_ocb_encrypt
  3610. : HWAES_ocb_decrypt))
  3611. return 0;
  3612. break;
  3613. }
  3614. # endif
  3615. # ifdef VPAES_CAPABLE
  3616. if (VPAES_CAPABLE) {
  3617. vpaes_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3618. &octx->ksenc.ks);
  3619. vpaes_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3620. &octx->ksdec.ks);
  3621. if (!CRYPTO_ocb128_init(&octx->ocb,
  3622. &octx->ksenc.ks, &octx->ksdec.ks,
  3623. (block128_f) vpaes_encrypt,
  3624. (block128_f) vpaes_decrypt,
  3625. NULL))
  3626. return 0;
  3627. break;
  3628. }
  3629. # endif
  3630. AES_set_encrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3631. &octx->ksenc.ks);
  3632. AES_set_decrypt_key(key, EVP_CIPHER_CTX_key_length(ctx) * 8,
  3633. &octx->ksdec.ks);
  3634. if (!CRYPTO_ocb128_init(&octx->ocb,
  3635. &octx->ksenc.ks, &octx->ksdec.ks,
  3636. (block128_f) AES_encrypt,
  3637. (block128_f) AES_decrypt,
  3638. NULL))
  3639. return 0;
  3640. }
  3641. while (0);
  3642. /*
  3643. * If we have an iv we can set it directly, otherwise use saved IV.
  3644. */
  3645. if (iv == NULL && octx->iv_set)
  3646. iv = octx->iv;
  3647. if (iv) {
  3648. if (CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen)
  3649. != 1)
  3650. return 0;
  3651. octx->iv_set = 1;
  3652. }
  3653. octx->key_set = 1;
  3654. } else {
  3655. /* If key set use IV, otherwise copy */
  3656. if (octx->key_set)
  3657. CRYPTO_ocb128_setiv(&octx->ocb, iv, octx->ivlen, octx->taglen);
  3658. else
  3659. memcpy(octx->iv, iv, octx->ivlen);
  3660. octx->iv_set = 1;
  3661. }
  3662. return 1;
  3663. }
  3664. static int aes_ocb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3665. const unsigned char *in, size_t len)
  3666. {
  3667. unsigned char *buf;
  3668. int *buf_len;
  3669. int written_len = 0;
  3670. size_t trailing_len;
  3671. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,ctx);
  3672. /* If IV or Key not set then return error */
  3673. if (!octx->iv_set)
  3674. return -1;
  3675. if (!octx->key_set)
  3676. return -1;
  3677. if (in != NULL) {
  3678. /*
  3679. * Need to ensure we are only passing full blocks to low level OCB
  3680. * routines. We do it here rather than in EVP_EncryptUpdate/
  3681. * EVP_DecryptUpdate because we need to pass full blocks of AAD too
  3682. * and those routines don't support that
  3683. */
  3684. /* Are we dealing with AAD or normal data here? */
  3685. if (out == NULL) {
  3686. buf = octx->aad_buf;
  3687. buf_len = &(octx->aad_buf_len);
  3688. } else {
  3689. buf = octx->data_buf;
  3690. buf_len = &(octx->data_buf_len);
  3691. if (is_partially_overlapping(out + *buf_len, in, len)) {
  3692. EVPerr(EVP_F_AES_OCB_CIPHER, EVP_R_PARTIALLY_OVERLAPPING);
  3693. return 0;
  3694. }
  3695. }
  3696. /*
  3697. * If we've got a partially filled buffer from a previous call then
  3698. * use that data first
  3699. */
  3700. if (*buf_len > 0) {
  3701. unsigned int remaining;
  3702. remaining = AES_BLOCK_SIZE - (*buf_len);
  3703. if (remaining > len) {
  3704. memcpy(buf + (*buf_len), in, len);
  3705. *(buf_len) += len;
  3706. return 0;
  3707. }
  3708. memcpy(buf + (*buf_len), in, remaining);
  3709. /*
  3710. * If we get here we've filled the buffer, so process it
  3711. */
  3712. len -= remaining;
  3713. in += remaining;
  3714. if (out == NULL) {
  3715. if (!CRYPTO_ocb128_aad(&octx->ocb, buf, AES_BLOCK_SIZE))
  3716. return -1;
  3717. } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3718. if (!CRYPTO_ocb128_encrypt(&octx->ocb, buf, out,
  3719. AES_BLOCK_SIZE))
  3720. return -1;
  3721. } else {
  3722. if (!CRYPTO_ocb128_decrypt(&octx->ocb, buf, out,
  3723. AES_BLOCK_SIZE))
  3724. return -1;
  3725. }
  3726. written_len = AES_BLOCK_SIZE;
  3727. *buf_len = 0;
  3728. if (out != NULL)
  3729. out += AES_BLOCK_SIZE;
  3730. }
  3731. /* Do we have a partial block to handle at the end? */
  3732. trailing_len = len % AES_BLOCK_SIZE;
  3733. /*
  3734. * If we've got some full blocks to handle, then process these first
  3735. */
  3736. if (len != trailing_len) {
  3737. if (out == NULL) {
  3738. if (!CRYPTO_ocb128_aad(&octx->ocb, in, len - trailing_len))
  3739. return -1;
  3740. } else if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3741. if (!CRYPTO_ocb128_encrypt
  3742. (&octx->ocb, in, out, len - trailing_len))
  3743. return -1;
  3744. } else {
  3745. if (!CRYPTO_ocb128_decrypt
  3746. (&octx->ocb, in, out, len - trailing_len))
  3747. return -1;
  3748. }
  3749. written_len += len - trailing_len;
  3750. in += len - trailing_len;
  3751. }
  3752. /* Handle any trailing partial block */
  3753. if (trailing_len > 0) {
  3754. memcpy(buf, in, trailing_len);
  3755. *buf_len = trailing_len;
  3756. }
  3757. return written_len;
  3758. } else {
  3759. /*
  3760. * First of all empty the buffer of any partial block that we might
  3761. * have been provided - both for data and AAD
  3762. */
  3763. if (octx->data_buf_len > 0) {
  3764. if (EVP_CIPHER_CTX_encrypting(ctx)) {
  3765. if (!CRYPTO_ocb128_encrypt(&octx->ocb, octx->data_buf, out,
  3766. octx->data_buf_len))
  3767. return -1;
  3768. } else {
  3769. if (!CRYPTO_ocb128_decrypt(&octx->ocb, octx->data_buf, out,
  3770. octx->data_buf_len))
  3771. return -1;
  3772. }
  3773. written_len = octx->data_buf_len;
  3774. octx->data_buf_len = 0;
  3775. }
  3776. if (octx->aad_buf_len > 0) {
  3777. if (!CRYPTO_ocb128_aad
  3778. (&octx->ocb, octx->aad_buf, octx->aad_buf_len))
  3779. return -1;
  3780. octx->aad_buf_len = 0;
  3781. }
  3782. /* If decrypting then verify */
  3783. if (!EVP_CIPHER_CTX_encrypting(ctx)) {
  3784. if (octx->taglen < 0)
  3785. return -1;
  3786. if (CRYPTO_ocb128_finish(&octx->ocb,
  3787. octx->tag, octx->taglen) != 0)
  3788. return -1;
  3789. octx->iv_set = 0;
  3790. return written_len;
  3791. }
  3792. /* If encrypting then just get the tag */
  3793. if (CRYPTO_ocb128_tag(&octx->ocb, octx->tag, 16) != 1)
  3794. return -1;
  3795. /* Don't reuse the IV */
  3796. octx->iv_set = 0;
  3797. return written_len;
  3798. }
  3799. }
  3800. static int aes_ocb_cleanup(EVP_CIPHER_CTX *c)
  3801. {
  3802. EVP_AES_OCB_CTX *octx = EVP_C_DATA(EVP_AES_OCB_CTX,c);
  3803. CRYPTO_ocb128_cleanup(&octx->ocb);
  3804. return 1;
  3805. }
  3806. BLOCK_CIPHER_custom(NID_aes, 128, 16, 12, ocb, OCB,
  3807. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3808. BLOCK_CIPHER_custom(NID_aes, 192, 16, 12, ocb, OCB,
  3809. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3810. BLOCK_CIPHER_custom(NID_aes, 256, 16, 12, ocb, OCB,
  3811. EVP_CIPH_FLAG_AEAD_CIPHER | CUSTOM_FLAGS)
  3812. #endif /* OPENSSL_NO_OCB */
  3813. /* AES-SIV mode */
  3814. #ifndef OPENSSL_NO_SIV
  3815. typedef SIV128_CONTEXT EVP_AES_SIV_CTX;
  3816. #define aesni_siv_init_key aes_siv_init_key
  3817. static int aes_siv_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
  3818. const unsigned char *iv, int enc)
  3819. {
  3820. const EVP_CIPHER *ctr;
  3821. const EVP_CIPHER *cbc;
  3822. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, ctx);
  3823. int klen = EVP_CIPHER_CTX_key_length(ctx) / 2;
  3824. if (key == NULL)
  3825. return 1;
  3826. switch (klen) {
  3827. case 16:
  3828. cbc = EVP_aes_128_cbc();
  3829. ctr = EVP_aes_128_ctr();
  3830. break;
  3831. case 24:
  3832. cbc = EVP_aes_192_cbc();
  3833. ctr = EVP_aes_192_ctr();
  3834. break;
  3835. case 32:
  3836. cbc = EVP_aes_256_cbc();
  3837. ctr = EVP_aes_256_ctr();
  3838. break;
  3839. default:
  3840. return 0;
  3841. }
  3842. /* klen is the length of the underlying cipher, not the input key,
  3843. which should be twice as long */
  3844. return CRYPTO_siv128_init(sctx, key, klen, cbc, ctr);
  3845. }
  3846. #define aesni_siv_cipher aes_siv_cipher
  3847. static int aes_siv_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  3848. const unsigned char *in, size_t len)
  3849. {
  3850. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, ctx);
  3851. /* EncryptFinal or DecryptFinal */
  3852. if (in == NULL)
  3853. return CRYPTO_siv128_finish(sctx);
  3854. /* Deal with associated data */
  3855. if (out == NULL)
  3856. return CRYPTO_siv128_aad(sctx, in, len);
  3857. if (EVP_CIPHER_CTX_encrypting(ctx))
  3858. return CRYPTO_siv128_encrypt(sctx, in, out, len);
  3859. return CRYPTO_siv128_decrypt(sctx, in, out, len);
  3860. }
  3861. #define aesni_siv_cleanup aes_siv_cleanup
  3862. static int aes_siv_cleanup(EVP_CIPHER_CTX *c)
  3863. {
  3864. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, c);
  3865. return CRYPTO_siv128_cleanup(sctx);
  3866. }
  3867. #define aesni_siv_ctrl aes_siv_ctrl
  3868. static int aes_siv_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
  3869. {
  3870. SIV128_CONTEXT *sctx = EVP_C_DATA(SIV128_CONTEXT, c);
  3871. SIV128_CONTEXT *sctx_out;
  3872. switch (type) {
  3873. case EVP_CTRL_INIT:
  3874. return CRYPTO_siv128_cleanup(sctx);
  3875. case EVP_CTRL_SET_SPEED:
  3876. return CRYPTO_siv128_speed(sctx, arg);
  3877. case EVP_CTRL_AEAD_SET_TAG:
  3878. if (!EVP_CIPHER_CTX_encrypting(c))
  3879. return CRYPTO_siv128_set_tag(sctx, ptr, arg);
  3880. return 1;
  3881. case EVP_CTRL_AEAD_GET_TAG:
  3882. if (!EVP_CIPHER_CTX_encrypting(c))
  3883. return 0;
  3884. return CRYPTO_siv128_get_tag(sctx, ptr, arg);
  3885. case EVP_CTRL_COPY:
  3886. sctx_out = EVP_C_DATA(SIV128_CONTEXT, (EVP_CIPHER_CTX*)ptr);
  3887. return CRYPTO_siv128_copy_ctx(sctx_out, sctx);
  3888. default:
  3889. return -1;
  3890. }
  3891. }
  3892. #define SIV_FLAGS (EVP_CIPH_FLAG_AEAD_CIPHER | EVP_CIPH_FLAG_DEFAULT_ASN1 \
  3893. | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
  3894. | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_COPY \
  3895. | EVP_CIPH_CTRL_INIT)
  3896. BLOCK_CIPHER_custom(NID_aes, 128, 1, 0, siv, SIV, SIV_FLAGS)
  3897. BLOCK_CIPHER_custom(NID_aes, 192, 1, 0, siv, SIV, SIV_FLAGS)
  3898. BLOCK_CIPHER_custom(NID_aes, 256, 1, 0, siv, SIV, SIV_FLAGS)
  3899. #endif