]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/common/ciphers/cipher_ccm.c
Change provider params from int to size_t
[thirdparty/openssl.git] / providers / common / ciphers / cipher_ccm.c
CommitLineData
3bfe9005
SL
1/*
2 * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
e1178600
SL
10/* Dispatch functions for ccm mode */
11
12#include "cipher_locl.h"
4a42e264
SL
13#include "internal/ciphers/cipher_ccm.h"
14#include "internal/providercommonerr.h"
3bfe9005
SL
15
16static int ccm_cipher_internal(PROV_CCM_CTX *ctx, unsigned char *out,
17 size_t *padlen, const unsigned char *in,
18 size_t len);
19
20static int ccm_tls_init(PROV_CCM_CTX *ctx, unsigned char *aad, size_t alen)
21{
22 size_t len;
23
24 if (alen != EVP_AEAD_TLS1_AAD_LEN)
25 return 0;
26
27 /* Save the aad for later use. */
28 memcpy(ctx->buf, aad, alen);
29 ctx->tls_aad_len = alen;
30
31 len = ctx->buf[alen - 2] << 8 | ctx->buf[alen - 1];
32 if (len < EVP_CCM_TLS_EXPLICIT_IV_LEN)
33 return 0;
34
35 /* Correct length for explicit iv. */
36 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN;
37
38 if (!ctx->enc) {
39 if (len < ctx->m)
40 return 0;
41 /* Correct length for tag. */
42 len -= ctx->m;
43 }
44 ctx->buf[alen - 2] = (unsigned char)(len >> 8);
45 ctx->buf[alen - 1] = (unsigned char)(len & 0xff);
46
47 /* Extra padding: tag appended to record. */
48 return ctx->m;
49}
50
51static int ccm_tls_iv_set_fixed(PROV_CCM_CTX *ctx, unsigned char *fixed,
52 size_t flen)
53{
54 if (flen != EVP_CCM_TLS_FIXED_IV_LEN)
55 return 0;
56
57 /* Copy to first part of the iv. */
58 memcpy(ctx->iv, fixed, flen);
59 return 1;
60}
61
62static size_t ccm_get_ivlen(PROV_CCM_CTX *ctx)
63{
64 return 15 - ctx->l;
65}
66
e1178600 67int ccm_set_ctx_params(void *vctx, const OSSL_PARAM params[])
3bfe9005
SL
68{
69 PROV_CCM_CTX *ctx = (PROV_CCM_CTX *)vctx;
70 const OSSL_PARAM *p;
71 size_t sz;
72
73 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TAG);
74 if (p != NULL) {
75 if (p->data_type != OSSL_PARAM_OCTET_STRING) {
76 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
77 return 0;
78 }
79 if ((p->data_size & 1) || (p->data_size < 4) || p->data_size > 16) {
80 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_TAGLEN);
81 return 0;
82 }
83
84 if (p->data != NULL) {
85 if (ctx->enc) {
86 ERR_raise(ERR_LIB_PROV, PROV_R_TAG_NOT_NEEDED);
87 return 0;
88 }
89 memcpy(ctx->buf, p->data, p->data_size);
90 ctx->tag_set = 1;
91 }
92 ctx->m = p->data_size;
93 }
94
95 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_IVLEN);
96 if (p != NULL) {
97 size_t ivlen;
98
99 if (!OSSL_PARAM_get_size_t(p, &sz)) {
100 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
101 return 0;
102 }
103 ivlen = 15 - sz;
104 if (ivlen < 2 || ivlen > 8) {
105 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IVLEN);
106 return 0;
107 }
108 ctx->l = ivlen;
109 }
110
111 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TLS1_AAD);
112 if (p != NULL) {
113 if (p->data_type != OSSL_PARAM_OCTET_STRING) {
114 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
115 return 0;
116 }
117 sz = ccm_tls_init(ctx, p->data, p->data_size);
118 if (sz == 0) {
119 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DATA);
120 return 0;
121 }
122 ctx->tls_aad_pad_sz = sz;
123 }
124
125 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED);
126 if (p != NULL) {
127 if (p->data_type != OSSL_PARAM_OCTET_STRING) {
128 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
129 return 0;
130 }
131 if (ccm_tls_iv_set_fixed(ctx, p->data, p->data_size) == 0) {
132 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IVLEN);
133 return 0;
134 }
135 }
136
137 return 1;
138}
139
e1178600 140int ccm_get_ctx_params(void *vctx, OSSL_PARAM params[])
3bfe9005
SL
141{
142 PROV_CCM_CTX *ctx = (PROV_CCM_CTX *)vctx;
143 OSSL_PARAM *p;
144
145 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_IVLEN);
1c3ace68 146 if (p != NULL && !OSSL_PARAM_set_size_t(p, ccm_get_ivlen(ctx))) {
3bfe9005
SL
147 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
148 return 0;
149 }
150
151 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_IV);
152 if (p != NULL) {
153 if (ccm_get_ivlen(ctx) != p->data_size) {
154 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IVLEN);
155 return 0;
156 }
157 if (!OSSL_PARAM_set_octet_string(p, ctx->iv, p->data_size)) {
158 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
159 return 0;
160 }
161 }
162
163 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_KEYLEN);
1c3ace68 164 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->keylen)) {
3bfe9005
SL
165 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
166 return 0;
167 }
168
169 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD);
170 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->tls_aad_pad_sz)) {
171 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
172 return 0;
173 }
174
175 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAG);
176 if (p != NULL) {
177 if (!ctx->enc || !ctx->tag_set) {
178 ERR_raise(ERR_LIB_PROV, PROV_R_TAG_NOTSET);
179 return 0;
180 }
181 if (p->data_type != OSSL_PARAM_OCTET_STRING) {
182 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
183 return 0;
184 }
185 if (!ctx->hw->gettag(ctx, p->data, p->data_size))
186 return 0;
187 ctx->tag_set = 0;
188 ctx->iv_set = 0;
189 ctx->len_set = 0;
190 }
191 return 1;
192}
193
194static int ccm_init(void *vctx, const unsigned char *key, size_t keylen,
195 const unsigned char *iv, size_t ivlen, int enc)
196{
197 PROV_CCM_CTX *ctx = (PROV_CCM_CTX *)vctx;
198
199 ctx->enc = enc;
200
201 if (iv != NULL) {
202 if (ivlen != ccm_get_ivlen(ctx)) {
203 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IVLEN);
204 return 0;
205 }
206
207 memcpy(ctx->iv, iv, ivlen);
208 ctx->iv_set = 1;
209 }
210 if (key != NULL) {
211 if (keylen != ctx->keylen) {
212 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEYLEN);
213 return 0;
214 }
215 return ctx->hw->setkey(ctx, key, keylen);
216 }
217 return 1;
218}
219
e1178600 220int ccm_einit(void *vctx, const unsigned char *key, size_t keylen,
3bfe9005
SL
221 const unsigned char *iv, size_t ivlen)
222{
223 return ccm_init(vctx, key, keylen, iv, ivlen, 1);
224}
225
e1178600 226int ccm_dinit(void *vctx, const unsigned char *key, size_t keylen,
3bfe9005
SL
227 const unsigned char *iv, size_t ivlen)
228{
229 return ccm_init(vctx, key, keylen, iv, ivlen, 0);
230}
231
e1178600 232int ccm_stream_update(void *vctx, unsigned char *out, size_t *outl,
3bfe9005
SL
233 size_t outsize, const unsigned char *in,
234 size_t inl)
235{
236 PROV_CCM_CTX *ctx = (PROV_CCM_CTX *)vctx;
237
238 if (outsize < inl) {
239 ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL);
240 return 0;
241 }
242
243 if (!ccm_cipher_internal(ctx, out, outl, in, inl)) {
244 ERR_raise(ERR_LIB_PROV, PROV_R_CIPHER_OPERATION_FAILED);
245 return 0;
246 }
247 return 1;
248}
249
e1178600 250int ccm_stream_final(void *vctx, unsigned char *out, size_t *outl,
3bfe9005
SL
251 size_t outsize)
252{
253 PROV_CCM_CTX *ctx = (PROV_CCM_CTX *)vctx;
254 int i;
255
256 i = ccm_cipher_internal(ctx, out, outl, NULL, 0);
257 if (i <= 0)
258 return 0;
259
260 *outl = 0;
261 return 1;
262}
263
e1178600 264int ccm_cipher(void *vctx,
3bfe9005
SL
265 unsigned char *out, size_t *outl, size_t outsize,
266 const unsigned char *in, size_t inl)
267{
268 PROV_CCM_CTX *ctx = (PROV_CCM_CTX *)vctx;
269
270 if (outsize < inl) {
271 ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL);
272 return -1;
273 }
274
275 if (ccm_cipher_internal(ctx, out, outl, in, inl) <= 0)
276 return -1;
277
278 *outl = inl;
279 return 1;
280}
281
282/* Copy the buffered iv */
283static int ccm_set_iv(PROV_CCM_CTX *ctx, size_t mlen)
284{
285 const PROV_CCM_HW *hw = ctx->hw;
286
287 if (!hw->setiv(ctx, ctx->iv, ccm_get_ivlen(ctx), mlen))
288 return 0;
289 ctx->len_set = 1;
290 return 1;
291}
292
293static int ccm_tls_cipher(PROV_CCM_CTX *ctx,
294 unsigned char *out, size_t *padlen,
295 const unsigned char *in, size_t len)
296{
297 int rv = 0;
298 size_t olen = 0;
299
300 /* Encrypt/decrypt must be performed in place */
301 if (out != in || len < (EVP_CCM_TLS_EXPLICIT_IV_LEN + (size_t)ctx->m))
302 goto err;
303
304 /* If encrypting set explicit IV from sequence number (start of AAD) */
305 if (ctx->enc)
306 memcpy(out, ctx->buf, EVP_CCM_TLS_EXPLICIT_IV_LEN);
307 /* Get rest of IV from explicit IV */
308 memcpy(ctx->iv + EVP_CCM_TLS_FIXED_IV_LEN, in, EVP_CCM_TLS_EXPLICIT_IV_LEN);
309 /* Correct length value */
310 len -= EVP_CCM_TLS_EXPLICIT_IV_LEN + ctx->m;
311 if (!ccm_set_iv(ctx, len))
312 goto err;
313
314 /* Use saved AAD */
315 if (!ctx->hw->setaad(ctx, ctx->buf, ctx->tls_aad_len))
316 goto err;
317
318 /* Fix buffer to point to payload */
319 in += EVP_CCM_TLS_EXPLICIT_IV_LEN;
320 out += EVP_CCM_TLS_EXPLICIT_IV_LEN;
321 if (ctx->enc) {
322 if (!ctx->hw->auth_encrypt(ctx, in, out, len, out + len, ctx->m))
323 goto err;
324 olen = len + EVP_CCM_TLS_EXPLICIT_IV_LEN + ctx->m;
325 } else {
326 if (!ctx->hw->auth_decrypt(ctx, in, out, len,
327 (unsigned char *)in + len, ctx->m))
328 goto err;
329 olen = len;
330 }
331 rv = 1;
332err:
333 *padlen = olen;
334 return rv;
335}
336
337static int ccm_cipher_internal(PROV_CCM_CTX *ctx, unsigned char *out,
338 size_t *padlen, const unsigned char *in,
339 size_t len)
340{
341 int rv = 0;
342 size_t olen = 0;
343 const PROV_CCM_HW *hw = ctx->hw;
344
345 /* If no key set, return error */
346 if (!ctx->key_set)
347 return 0;
348
349 if (ctx->tls_aad_len >= 0)
350 return ccm_tls_cipher(ctx, out, padlen, in, len);
351
352 /* EVP_*Final() doesn't return any data */
353 if (in == NULL && out != NULL)
37a830e7 354 goto finish;
3bfe9005
SL
355
356 if (!ctx->iv_set)
357 goto err;
358
359 if (out == NULL) {
360 if (in == NULL) {
361 if (!ccm_set_iv(ctx, len))
362 goto err;
363 } else {
364 /* If we have AAD, we need a message length */
365 if (!ctx->len_set && len)
366 goto err;
367 if (!hw->setaad(ctx, in, len))
368 goto err;
369 }
370 } else {
371 /* If not set length yet do it */
372 if (!ctx->len_set && !ccm_set_iv(ctx, len))
373 goto err;
374
375 if (ctx->enc) {
376 if (!hw->auth_encrypt(ctx, in, out, len, NULL, 0))
377 goto err;
378 ctx->tag_set = 1;
379 } else {
380 /* The tag must be set before actually decrypting data */
381 if (!ctx->tag_set)
382 goto err;
383
384 if (!hw->auth_decrypt(ctx, in, out, len, ctx->buf, ctx->m))
385 goto err;
386 /* Finished - reset flags so calling this method again will fail */
387 ctx->iv_set = 0;
388 ctx->tag_set = 0;
389 ctx->len_set = 0;
390 }
391 }
392 olen = len;
37a830e7 393finish:
3bfe9005
SL
394 rv = 1;
395err:
396 *padlen = olen;
397 return rv;
398}
399
e1178600 400void ccm_initctx(PROV_CCM_CTX *ctx, size_t keybits, const PROV_CCM_HW *hw)
3bfe9005
SL
401{
402 ctx->keylen = keybits / 8;
403 ctx->key_set = 0;
404 ctx->iv_set = 0;
405 ctx->tag_set = 0;
406 ctx->len_set = 0;
407 ctx->l = 8;
408 ctx->m = 12;
409 ctx->tls_aad_len = -1;
410 ctx->hw = hw;
411}
412
e1178600 413void ccm_finalctx(PROV_CCM_CTX *ctx)
3bfe9005
SL
414{
415 OPENSSL_cleanse(ctx->iv, sizeof(ctx->iv));
416}