]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/ciphers/cipher_aes_siv.c
prov: prefix all exposed 'cipher' symbols with ossl_
[thirdparty/openssl.git] / providers / implementations / ciphers / cipher_aes_siv.c
1 /*
2 * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* Dispatch functions for AES SIV mode */
11
12 /*
13 * This file uses the low level AES functions (which are deprecated for
14 * non-internal use) in order to implement provider AES ciphers.
15 */
16 #include "internal/deprecated.h"
17
18 #include "cipher_aes_siv.h"
19 #include "prov/implementations.h"
20 #include "prov/providercommon.h"
21 #include "prov/providercommonerr.h"
22 #include "prov/ciphercommon_aead.h"
23 #include "prov/provider_ctx.h"
24
25 #define siv_stream_update siv_cipher
26 #define SIV_FLAGS AEAD_FLAGS
27
28 static void *aes_siv_newctx(void *provctx, size_t keybits, unsigned int mode,
29 uint64_t flags)
30 {
31 PROV_AES_SIV_CTX *ctx;
32
33 if (!ossl_prov_is_running())
34 return NULL;
35
36 ctx = OPENSSL_zalloc(sizeof(*ctx));
37 if (ctx != NULL) {
38 ctx->taglen = SIV_LEN;
39 ctx->mode = mode;
40 ctx->flags = flags;
41 ctx->keylen = keybits / 8;
42 ctx->hw = ossl_prov_cipher_hw_aes_siv(keybits);
43 ctx->libctx = PROV_LIBRARY_CONTEXT_OF(provctx);
44 }
45 return ctx;
46 }
47
48 static void aes_siv_freectx(void *vctx)
49 {
50 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
51
52 if (ctx != NULL) {
53 ctx->hw->cleanup(ctx);
54 OPENSSL_clear_free(ctx, sizeof(*ctx));
55 }
56 }
57
58 static void *siv_dupctx(void *vctx)
59 {
60 PROV_AES_SIV_CTX *in = (PROV_AES_SIV_CTX *)vctx;
61 PROV_AES_SIV_CTX *ret;
62
63 if (!ossl_prov_is_running())
64 return NULL;
65
66 ret = OPENSSL_malloc(sizeof(*ret));
67 if (ret == NULL) {
68 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
69 return NULL;
70 }
71 if (!in->hw->dupctx(in, ret)) {
72 OPENSSL_free(ret);
73 ret = NULL;
74 }
75 return ret;
76 }
77
78 static int siv_init(void *vctx, const unsigned char *key, size_t keylen,
79 const unsigned char *iv, size_t ivlen, int enc)
80 {
81 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
82
83 if (!ossl_prov_is_running())
84 return 0;
85
86 ctx->enc = enc;
87
88 if (key != NULL) {
89 if (keylen != ctx->keylen) {
90 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
91 return 0;
92 }
93 return ctx->hw->initkey(ctx, key, ctx->keylen);
94 }
95 return 1;
96 }
97
98 static int siv_einit(void *vctx, const unsigned char *key, size_t keylen,
99 const unsigned char *iv, size_t ivlen)
100 {
101 return siv_init(vctx, key, keylen, iv, ivlen, 1);
102 }
103
104 static int siv_dinit(void *vctx, const unsigned char *key, size_t keylen,
105 const unsigned char *iv, size_t ivlen)
106 {
107 return siv_init(vctx, key, keylen, iv, ivlen, 0);
108 }
109
110 static int siv_cipher(void *vctx, unsigned char *out, size_t *outl,
111 size_t outsize, const unsigned char *in, size_t inl)
112 {
113 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
114
115 if (!ossl_prov_is_running())
116 return 0;
117
118 if (inl == 0) {
119 *outl = 0;
120 return 1;
121 }
122
123 if (outsize < inl) {
124 ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL);
125 return 0;
126 }
127
128 if (ctx->hw->cipher(ctx, out, in, inl) <= 0)
129 return 0;
130
131 if (outl != NULL)
132 *outl = inl;
133 return 1;
134 }
135
136 static int siv_stream_final(void *vctx, unsigned char *out, size_t *outl,
137 size_t outsize)
138 {
139 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
140
141 if (!ossl_prov_is_running())
142 return 0;
143
144 if (!ctx->hw->cipher(vctx, out, NULL, 0))
145 return 0;
146
147 if (outl != NULL)
148 *outl = 0;
149 return 1;
150 }
151
152 static int aes_siv_get_ctx_params(void *vctx, OSSL_PARAM params[])
153 {
154 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
155 SIV128_CONTEXT *sctx = &ctx->siv;
156 OSSL_PARAM *p;
157
158 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAG);
159 if (p != NULL && p->data_type == OSSL_PARAM_OCTET_STRING) {
160 if (!ctx->enc
161 || p->data_size != ctx->taglen
162 || !OSSL_PARAM_set_octet_string(p, &sctx->tag.byte, ctx->taglen)) {
163 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
164 return 0;
165 }
166 }
167 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAGLEN);
168 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->taglen)) {
169 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
170 return 0;
171 }
172 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_KEYLEN);
173 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->keylen)) {
174 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
175 return 0;
176 }
177 return 1;
178 }
179
180 static const OSSL_PARAM aes_siv_known_gettable_ctx_params[] = {
181 OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_KEYLEN, NULL),
182 OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, NULL),
183 OSSL_PARAM_uint(OSSL_CIPHER_PARAM_SPEED, NULL),
184 OSSL_PARAM_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG, NULL, 0),
185 OSSL_PARAM_END
186 };
187 static const OSSL_PARAM *aes_siv_gettable_ctx_params(ossl_unused void *provctx)
188 {
189 return aes_siv_known_gettable_ctx_params;
190 }
191
192 static int aes_siv_set_ctx_params(void *vctx, const OSSL_PARAM params[])
193 {
194 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
195 const OSSL_PARAM *p;
196 unsigned int speed = 0;
197
198 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TAG);
199 if (p != NULL) {
200 if (ctx->enc)
201 return 1;
202 if (p->data_type != OSSL_PARAM_OCTET_STRING
203 || !ctx->hw->settag(ctx, p->data, p->data_size)) {
204 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
205 return 0;
206 }
207 }
208 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_SPEED);
209 if (p != NULL) {
210 if (!OSSL_PARAM_get_uint(p, &speed)) {
211 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
212 return 0;
213 }
214 ctx->hw->setspeed(ctx, (int)speed);
215 }
216 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_KEYLEN);
217 if (p != NULL) {
218 size_t keylen;
219
220 if (!OSSL_PARAM_get_size_t(p, &keylen)) {
221 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
222 return 0;
223 }
224 /* The key length can not be modified */
225 if (keylen != ctx->keylen)
226 return 0;
227 }
228 return 1;
229 }
230
231 static const OSSL_PARAM aes_siv_known_settable_ctx_params[] = {
232 OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_KEYLEN, NULL),
233 OSSL_PARAM_uint(OSSL_CIPHER_PARAM_SPEED, NULL),
234 OSSL_PARAM_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG, NULL, 0),
235 OSSL_PARAM_END
236 };
237 static const OSSL_PARAM *aes_siv_settable_ctx_params(ossl_unused void *provctx)
238 {
239 return aes_siv_known_settable_ctx_params;
240 }
241
242 #define IMPLEMENT_cipher(alg, lc, UCMODE, flags, kbits, blkbits, ivbits) \
243 static OSSL_FUNC_cipher_newctx_fn alg##kbits##lc##_newctx; \
244 static OSSL_FUNC_cipher_freectx_fn alg##_##lc##_freectx; \
245 static OSSL_FUNC_cipher_dupctx_fn lc##_dupctx; \
246 static OSSL_FUNC_cipher_encrypt_init_fn lc##_einit; \
247 static OSSL_FUNC_cipher_decrypt_init_fn lc##_dinit; \
248 static OSSL_FUNC_cipher_update_fn lc##_stream_update; \
249 static OSSL_FUNC_cipher_final_fn lc##_stream_final; \
250 static OSSL_FUNC_cipher_cipher_fn lc##_cipher; \
251 static OSSL_FUNC_cipher_get_params_fn alg##_##kbits##_##lc##_get_params; \
252 static OSSL_FUNC_cipher_gettable_params_fn alg##_##lc##_gettable_ctx_params; \
253 static OSSL_FUNC_cipher_get_ctx_params_fn alg##_##lc##_get_ctx_params; \
254 static OSSL_FUNC_cipher_gettable_ctx_params_fn \
255 alg##_##lc##_gettable_ctx_params; \
256 static OSSL_FUNC_cipher_set_ctx_params_fn alg##_##lc##_set_ctx_params; \
257 static OSSL_FUNC_cipher_settable_ctx_params_fn \
258 alg##_##lc##_settable_ctx_params; \
259 static int alg##_##kbits##_##lc##_get_params(OSSL_PARAM params[]) \
260 { \
261 return ossl_cipher_generic_get_params(params, EVP_CIPH_##UCMODE##_MODE, \
262 flags, 2*kbits, blkbits, ivbits); \
263 } \
264 static void * alg##kbits##lc##_newctx(void *provctx) \
265 { \
266 return alg##_##lc##_newctx(provctx, 2*kbits, EVP_CIPH_##UCMODE##_MODE, \
267 flags); \
268 } \
269 const OSSL_DISPATCH ossl_##alg##kbits##lc##_functions[] = { \
270 { OSSL_FUNC_CIPHER_NEWCTX, (void (*)(void))alg##kbits##lc##_newctx }, \
271 { OSSL_FUNC_CIPHER_FREECTX, (void (*)(void))alg##_##lc##_freectx }, \
272 { OSSL_FUNC_CIPHER_DUPCTX, (void (*)(void)) lc##_dupctx }, \
273 { OSSL_FUNC_CIPHER_ENCRYPT_INIT, (void (*)(void)) lc##_einit }, \
274 { OSSL_FUNC_CIPHER_DECRYPT_INIT, (void (*)(void)) lc##_dinit }, \
275 { OSSL_FUNC_CIPHER_UPDATE, (void (*)(void)) lc##_stream_update }, \
276 { OSSL_FUNC_CIPHER_FINAL, (void (*)(void)) lc##_stream_final }, \
277 { OSSL_FUNC_CIPHER_CIPHER, (void (*)(void)) lc##_cipher }, \
278 { OSSL_FUNC_CIPHER_GET_PARAMS, \
279 (void (*)(void)) alg##_##kbits##_##lc##_get_params }, \
280 { OSSL_FUNC_CIPHER_GETTABLE_PARAMS, \
281 (void (*)(void))ossl_cipher_generic_gettable_params }, \
282 { OSSL_FUNC_CIPHER_GET_CTX_PARAMS, \
283 (void (*)(void)) alg##_##lc##_get_ctx_params }, \
284 { OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS, \
285 (void (*)(void)) alg##_##lc##_gettable_ctx_params }, \
286 { OSSL_FUNC_CIPHER_SET_CTX_PARAMS, \
287 (void (*)(void)) alg##_##lc##_set_ctx_params }, \
288 { OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS, \
289 (void (*)(void)) alg##_##lc##_settable_ctx_params }, \
290 { 0, NULL } \
291 };
292
293 IMPLEMENT_cipher(aes, siv, SIV, SIV_FLAGS, 128, 8, 0)
294 IMPLEMENT_cipher(aes, siv, SIV, SIV_FLAGS, 192, 8, 0)
295 IMPLEMENT_cipher(aes, siv, SIV, SIV_FLAGS, 256, 8, 0)