]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/macs/gmac_prov.c
c9d404d5ead2e872ed814c4c99f3e8ae4b5e4e40
[thirdparty/openssl.git] / providers / implementations / macs / gmac_prov.c
1 /*
2 * Copyright 2018-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdlib.h>
11 #include <openssl/core_dispatch.h>
12 #include <openssl/core_names.h>
13 #include <openssl/params.h>
14 #include <openssl/engine.h>
15 #include <openssl/evp.h>
16 #include <openssl/err.h>
17 #include <openssl/proverr.h>
18
19 #include "prov/implementations.h"
20 #include "prov/provider_ctx.h"
21 #include "prov/provider_util.h"
22 #include "prov/providercommon.h"
23
24 /*
25 * Forward declaration of everything implemented here. This is not strictly
26 * necessary for the compiler, but provides an assurance that the signatures
27 * of the functions in the dispatch table are correct.
28 */
29 static OSSL_FUNC_mac_newctx_fn gmac_new;
30 static OSSL_FUNC_mac_dupctx_fn gmac_dup;
31 static OSSL_FUNC_mac_freectx_fn gmac_free;
32 static OSSL_FUNC_mac_gettable_params_fn gmac_gettable_params;
33 static OSSL_FUNC_mac_get_params_fn gmac_get_params;
34 static OSSL_FUNC_mac_settable_ctx_params_fn gmac_settable_ctx_params;
35 static OSSL_FUNC_mac_set_ctx_params_fn gmac_set_ctx_params;
36 static OSSL_FUNC_mac_init_fn gmac_init;
37 static OSSL_FUNC_mac_update_fn gmac_update;
38 static OSSL_FUNC_mac_final_fn gmac_final;
39
40 /* local GMAC pkey structure */
41
42 struct gmac_data_st {
43 void *provctx;
44 EVP_CIPHER_CTX *ctx; /* Cipher context */
45 PROV_CIPHER cipher;
46 };
47
48 static void gmac_free(void *vmacctx)
49 {
50 struct gmac_data_st *macctx = vmacctx;
51
52 if (macctx != NULL) {
53 EVP_CIPHER_CTX_free(macctx->ctx);
54 ossl_prov_cipher_reset(&macctx->cipher);
55 OPENSSL_free(macctx);
56 }
57 }
58
59 static void *gmac_new(void *provctx)
60 {
61 struct gmac_data_st *macctx;
62
63 if (!ossl_prov_is_running())
64 return NULL;
65
66 if ((macctx = OPENSSL_zalloc(sizeof(*macctx))) == NULL
67 || (macctx->ctx = EVP_CIPHER_CTX_new()) == NULL) {
68 gmac_free(macctx);
69 return NULL;
70 }
71 macctx->provctx = provctx;
72
73 return macctx;
74 }
75
76 static void *gmac_dup(void *vsrc)
77 {
78 struct gmac_data_st *src = vsrc;
79 struct gmac_data_st *dst;
80
81 if (!ossl_prov_is_running())
82 return NULL;
83
84 dst = gmac_new(src->provctx);
85 if (dst == NULL)
86 return NULL;
87
88 if (!EVP_CIPHER_CTX_copy(dst->ctx, src->ctx)
89 || !ossl_prov_cipher_copy(&dst->cipher, &src->cipher)) {
90 gmac_free(dst);
91 return NULL;
92 }
93 return dst;
94 }
95
96 static size_t gmac_size(void)
97 {
98 return EVP_GCM_TLS_TAG_LEN;
99 }
100
101 static int gmac_init(void *vmacctx)
102 {
103 return ossl_prov_is_running();
104 }
105
106 static int gmac_update(void *vmacctx, const unsigned char *data,
107 size_t datalen)
108 {
109 struct gmac_data_st *macctx = vmacctx;
110 EVP_CIPHER_CTX *ctx = macctx->ctx;
111 int outlen;
112
113 if (datalen == 0)
114 return 1;
115
116 while (datalen > INT_MAX) {
117 if (!EVP_EncryptUpdate(ctx, NULL, &outlen, data, INT_MAX))
118 return 0;
119 data += INT_MAX;
120 datalen -= INT_MAX;
121 }
122 return EVP_EncryptUpdate(ctx, NULL, &outlen, data, datalen);
123 }
124
125 static int gmac_final(void *vmacctx, unsigned char *out, size_t *outl,
126 size_t outsize)
127 {
128 struct gmac_data_st *macctx = vmacctx;
129 int hlen = 0;
130
131 if (!ossl_prov_is_running())
132 return 0;
133
134 if (!EVP_EncryptFinal_ex(macctx->ctx, out, &hlen))
135 return 0;
136
137 /* TODO(3.0) Use params */
138 hlen = gmac_size();
139 if (!EVP_CIPHER_CTX_ctrl(macctx->ctx, EVP_CTRL_AEAD_GET_TAG,
140 hlen, out))
141 return 0;
142
143 *outl = hlen;
144 return 1;
145 }
146
147 static const OSSL_PARAM known_gettable_params[] = {
148 OSSL_PARAM_size_t(OSSL_MAC_PARAM_SIZE, NULL),
149 OSSL_PARAM_END
150 };
151 static const OSSL_PARAM *gmac_gettable_params(void *provctx)
152 {
153 return known_gettable_params;
154 }
155
156 static int gmac_get_params(OSSL_PARAM params[])
157 {
158 OSSL_PARAM *p;
159
160 if ((p = OSSL_PARAM_locate(params, OSSL_MAC_PARAM_SIZE)) != NULL)
161 return OSSL_PARAM_set_size_t(p, gmac_size());
162
163 return 1;
164 }
165
166 static const OSSL_PARAM known_settable_ctx_params[] = {
167 OSSL_PARAM_utf8_string(OSSL_MAC_PARAM_CIPHER, NULL, 0),
168 OSSL_PARAM_utf8_string(OSSL_MAC_PARAM_PROPERTIES, NULL, 0),
169 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_KEY, NULL, 0),
170 OSSL_PARAM_octet_string(OSSL_MAC_PARAM_IV, NULL, 0),
171 OSSL_PARAM_END
172 };
173 static const OSSL_PARAM *gmac_settable_ctx_params(ossl_unused void *provctx)
174 {
175 return known_settable_ctx_params;
176 }
177
178 /*
179 * ALL parameters should be set before init().
180 */
181 static int gmac_set_ctx_params(void *vmacctx, const OSSL_PARAM params[])
182 {
183 struct gmac_data_st *macctx = vmacctx;
184 EVP_CIPHER_CTX *ctx = macctx->ctx;
185 OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(macctx->provctx);
186 const OSSL_PARAM *p;
187
188 if (ctx == NULL
189 || !ossl_prov_cipher_load_from_params(&macctx->cipher, params, provctx))
190 return 0;
191
192 if (EVP_CIPHER_mode(ossl_prov_cipher_cipher(&macctx->cipher))
193 != EVP_CIPH_GCM_MODE) {
194 ERR_raise(ERR_LIB_PROV, EVP_R_CIPHER_NOT_GCM_MODE);
195 return 0;
196 }
197 if (!EVP_EncryptInit_ex(ctx, ossl_prov_cipher_cipher(&macctx->cipher),
198 ossl_prov_cipher_engine(&macctx->cipher), NULL,
199 NULL))
200 return 0;
201
202 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_KEY)) != NULL) {
203 if (p->data_type != OSSL_PARAM_OCTET_STRING)
204 return 0;
205
206 if (p->data_size != (size_t)EVP_CIPHER_CTX_key_length(ctx)) {
207 ERR_raise(ERR_LIB_PROV, EVP_R_INVALID_KEY_LENGTH);
208 return 0;
209 }
210 if (!EVP_EncryptInit_ex(ctx, NULL, NULL, p->data, NULL))
211 return 0;
212 }
213 if ((p = OSSL_PARAM_locate_const(params, OSSL_MAC_PARAM_IV)) != NULL) {
214 if (p->data_type != OSSL_PARAM_OCTET_STRING)
215 return 0;
216
217 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN,
218 p->data_size, NULL)
219 || !EVP_EncryptInit_ex(ctx, NULL, NULL, NULL, p->data))
220 return 0;
221 }
222 return 1;
223 }
224
225 const OSSL_DISPATCH ossl_gmac_functions[] = {
226 { OSSL_FUNC_MAC_NEWCTX, (void (*)(void))gmac_new },
227 { OSSL_FUNC_MAC_DUPCTX, (void (*)(void))gmac_dup },
228 { OSSL_FUNC_MAC_FREECTX, (void (*)(void))gmac_free },
229 { OSSL_FUNC_MAC_INIT, (void (*)(void))gmac_init },
230 { OSSL_FUNC_MAC_UPDATE, (void (*)(void))gmac_update },
231 { OSSL_FUNC_MAC_FINAL, (void (*)(void))gmac_final },
232 { OSSL_FUNC_MAC_GETTABLE_PARAMS, (void (*)(void))gmac_gettable_params },
233 { OSSL_FUNC_MAC_GET_PARAMS, (void (*)(void))gmac_get_params },
234 { OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS,
235 (void (*)(void))gmac_settable_ctx_params },
236 { OSSL_FUNC_MAC_SET_CTX_PARAMS, (void (*)(void))gmac_set_ctx_params },
237 { 0, NULL }
238 };