]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/implementations/ciphers/cipher_aes_siv.c
25409bf0a8d9e4998cf41b462d76d1e1e50ba672
[thirdparty/openssl.git] / providers / implementations / ciphers / cipher_aes_siv.c
1 /*
2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* Dispatch functions for AES SIV mode */
11
12 /*
13 * This file uses the low level AES functions (which are deprecated for
14 * non-internal use) in order to implement provider AES ciphers.
15 */
16 #include "internal/deprecated.h"
17
18 #include <openssl/proverr.h>
19 #include "cipher_aes_siv.h"
20 #include "prov/implementations.h"
21 #include "prov/providercommon.h"
22 #include "prov/ciphercommon_aead.h"
23 #include "prov/provider_ctx.h"
24
25 #define siv_stream_update siv_cipher
26 #define SIV_FLAGS AEAD_FLAGS
27
28 static void *aes_siv_newctx(void *provctx, size_t keybits, unsigned int mode,
29 uint64_t flags)
30 {
31 PROV_AES_SIV_CTX *ctx;
32
33 if (!ossl_prov_is_running())
34 return NULL;
35
36 ctx = OPENSSL_zalloc(sizeof(*ctx));
37 if (ctx != NULL) {
38 ctx->taglen = SIV_LEN;
39 ctx->mode = mode;
40 ctx->keylen = keybits / 8;
41 ctx->hw = ossl_prov_cipher_hw_aes_siv(keybits);
42 ctx->libctx = PROV_LIBCTX_OF(provctx);
43 }
44 return ctx;
45 }
46
47 static void aes_siv_freectx(void *vctx)
48 {
49 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
50
51 if (ctx != NULL) {
52 ctx->hw->cleanup(ctx);
53 OPENSSL_clear_free(ctx, sizeof(*ctx));
54 }
55 }
56
57 static void *siv_dupctx(void *vctx)
58 {
59 PROV_AES_SIV_CTX *in = (PROV_AES_SIV_CTX *)vctx;
60 PROV_AES_SIV_CTX *ret;
61
62 if (!ossl_prov_is_running())
63 return NULL;
64
65 ret = OPENSSL_malloc(sizeof(*ret));
66 if (ret == NULL) {
67 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
68 return NULL;
69 }
70 if (!in->hw->dupctx(in, ret)) {
71 OPENSSL_free(ret);
72 ret = NULL;
73 }
74 return ret;
75 }
76
77 static int siv_init(void *vctx, const unsigned char *key, size_t keylen,
78 const unsigned char *iv, size_t ivlen, int enc)
79 {
80 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
81
82 if (!ossl_prov_is_running())
83 return 0;
84
85 ctx->enc = enc;
86
87 if (key != NULL) {
88 if (keylen != ctx->keylen) {
89 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
90 return 0;
91 }
92 return ctx->hw->initkey(ctx, key, ctx->keylen);
93 }
94 return 1;
95 }
96
97 static int siv_einit(void *vctx, const unsigned char *key, size_t keylen,
98 const unsigned char *iv, size_t ivlen)
99 {
100 return siv_init(vctx, key, keylen, iv, ivlen, 1);
101 }
102
103 static int siv_dinit(void *vctx, const unsigned char *key, size_t keylen,
104 const unsigned char *iv, size_t ivlen)
105 {
106 return siv_init(vctx, key, keylen, iv, ivlen, 0);
107 }
108
109 static int siv_cipher(void *vctx, unsigned char *out, size_t *outl,
110 size_t outsize, const unsigned char *in, size_t inl)
111 {
112 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
113
114 if (!ossl_prov_is_running())
115 return 0;
116
117 if (inl == 0) {
118 *outl = 0;
119 return 1;
120 }
121
122 if (outsize < inl) {
123 ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL);
124 return 0;
125 }
126
127 if (ctx->hw->cipher(ctx, out, in, inl) <= 0)
128 return 0;
129
130 if (outl != NULL)
131 *outl = inl;
132 return 1;
133 }
134
135 static int siv_stream_final(void *vctx, unsigned char *out, size_t *outl,
136 size_t outsize)
137 {
138 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
139
140 if (!ossl_prov_is_running())
141 return 0;
142
143 if (!ctx->hw->cipher(vctx, out, NULL, 0))
144 return 0;
145
146 if (outl != NULL)
147 *outl = 0;
148 return 1;
149 }
150
151 static int aes_siv_get_ctx_params(void *vctx, OSSL_PARAM params[])
152 {
153 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
154 SIV128_CONTEXT *sctx = &ctx->siv;
155 OSSL_PARAM *p;
156
157 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAG);
158 if (p != NULL && p->data_type == OSSL_PARAM_OCTET_STRING) {
159 if (!ctx->enc
160 || p->data_size != ctx->taglen
161 || !OSSL_PARAM_set_octet_string(p, &sctx->tag.byte, ctx->taglen)) {
162 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
163 return 0;
164 }
165 }
166 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAGLEN);
167 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->taglen)) {
168 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
169 return 0;
170 }
171 p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_KEYLEN);
172 if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->keylen)) {
173 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
174 return 0;
175 }
176 return 1;
177 }
178
179 static const OSSL_PARAM aes_siv_known_gettable_ctx_params[] = {
180 OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_KEYLEN, NULL),
181 OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, NULL),
182 OSSL_PARAM_uint(OSSL_CIPHER_PARAM_SPEED, NULL),
183 OSSL_PARAM_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG, NULL, 0),
184 OSSL_PARAM_END
185 };
186 static const OSSL_PARAM *aes_siv_gettable_ctx_params(ossl_unused void *provctx)
187 {
188 return aes_siv_known_gettable_ctx_params;
189 }
190
191 static int aes_siv_set_ctx_params(void *vctx, const OSSL_PARAM params[])
192 {
193 PROV_AES_SIV_CTX *ctx = (PROV_AES_SIV_CTX *)vctx;
194 const OSSL_PARAM *p;
195 unsigned int speed = 0;
196
197 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TAG);
198 if (p != NULL) {
199 if (ctx->enc)
200 return 1;
201 if (p->data_type != OSSL_PARAM_OCTET_STRING
202 || !ctx->hw->settag(ctx, p->data, p->data_size)) {
203 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
204 return 0;
205 }
206 }
207 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_SPEED);
208 if (p != NULL) {
209 if (!OSSL_PARAM_get_uint(p, &speed)) {
210 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
211 return 0;
212 }
213 ctx->hw->setspeed(ctx, (int)speed);
214 }
215 p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_KEYLEN);
216 if (p != NULL) {
217 size_t keylen;
218
219 if (!OSSL_PARAM_get_size_t(p, &keylen)) {
220 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
221 return 0;
222 }
223 /* The key length can not be modified */
224 if (keylen != ctx->keylen)
225 return 0;
226 }
227 return 1;
228 }
229
230 static const OSSL_PARAM aes_siv_known_settable_ctx_params[] = {
231 OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_KEYLEN, NULL),
232 OSSL_PARAM_uint(OSSL_CIPHER_PARAM_SPEED, NULL),
233 OSSL_PARAM_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG, NULL, 0),
234 OSSL_PARAM_END
235 };
236 static const OSSL_PARAM *aes_siv_settable_ctx_params(ossl_unused void *provctx)
237 {
238 return aes_siv_known_settable_ctx_params;
239 }
240
241 #define IMPLEMENT_cipher(alg, lc, UCMODE, flags, kbits, blkbits, ivbits) \
242 static OSSL_FUNC_cipher_newctx_fn alg##kbits##lc##_newctx; \
243 static OSSL_FUNC_cipher_freectx_fn alg##_##lc##_freectx; \
244 static OSSL_FUNC_cipher_dupctx_fn lc##_dupctx; \
245 static OSSL_FUNC_cipher_encrypt_init_fn lc##_einit; \
246 static OSSL_FUNC_cipher_decrypt_init_fn lc##_dinit; \
247 static OSSL_FUNC_cipher_update_fn lc##_stream_update; \
248 static OSSL_FUNC_cipher_final_fn lc##_stream_final; \
249 static OSSL_FUNC_cipher_cipher_fn lc##_cipher; \
250 static OSSL_FUNC_cipher_get_params_fn alg##_##kbits##_##lc##_get_params; \
251 static OSSL_FUNC_cipher_gettable_params_fn alg##_##lc##_gettable_ctx_params; \
252 static OSSL_FUNC_cipher_get_ctx_params_fn alg##_##lc##_get_ctx_params; \
253 static OSSL_FUNC_cipher_gettable_ctx_params_fn \
254 alg##_##lc##_gettable_ctx_params; \
255 static OSSL_FUNC_cipher_set_ctx_params_fn alg##_##lc##_set_ctx_params; \
256 static OSSL_FUNC_cipher_settable_ctx_params_fn \
257 alg##_##lc##_settable_ctx_params; \
258 static int alg##_##kbits##_##lc##_get_params(OSSL_PARAM params[]) \
259 { \
260 return ossl_cipher_generic_get_params(params, EVP_CIPH_##UCMODE##_MODE, \
261 flags, 2*kbits, blkbits, ivbits); \
262 } \
263 static void * alg##kbits##lc##_newctx(void *provctx) \
264 { \
265 return alg##_##lc##_newctx(provctx, 2*kbits, EVP_CIPH_##UCMODE##_MODE, \
266 flags); \
267 } \
268 const OSSL_DISPATCH ossl_##alg##kbits##lc##_functions[] = { \
269 { OSSL_FUNC_CIPHER_NEWCTX, (void (*)(void))alg##kbits##lc##_newctx }, \
270 { OSSL_FUNC_CIPHER_FREECTX, (void (*)(void))alg##_##lc##_freectx }, \
271 { OSSL_FUNC_CIPHER_DUPCTX, (void (*)(void)) lc##_dupctx }, \
272 { OSSL_FUNC_CIPHER_ENCRYPT_INIT, (void (*)(void)) lc##_einit }, \
273 { OSSL_FUNC_CIPHER_DECRYPT_INIT, (void (*)(void)) lc##_dinit }, \
274 { OSSL_FUNC_CIPHER_UPDATE, (void (*)(void)) lc##_stream_update }, \
275 { OSSL_FUNC_CIPHER_FINAL, (void (*)(void)) lc##_stream_final }, \
276 { OSSL_FUNC_CIPHER_CIPHER, (void (*)(void)) lc##_cipher }, \
277 { OSSL_FUNC_CIPHER_GET_PARAMS, \
278 (void (*)(void)) alg##_##kbits##_##lc##_get_params }, \
279 { OSSL_FUNC_CIPHER_GETTABLE_PARAMS, \
280 (void (*)(void))ossl_cipher_generic_gettable_params }, \
281 { OSSL_FUNC_CIPHER_GET_CTX_PARAMS, \
282 (void (*)(void)) alg##_##lc##_get_ctx_params }, \
283 { OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS, \
284 (void (*)(void)) alg##_##lc##_gettable_ctx_params }, \
285 { OSSL_FUNC_CIPHER_SET_CTX_PARAMS, \
286 (void (*)(void)) alg##_##lc##_set_ctx_params }, \
287 { OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS, \
288 (void (*)(void)) alg##_##lc##_settable_ctx_params }, \
289 { 0, NULL } \
290 };
291
292 IMPLEMENT_cipher(aes, siv, SIV, SIV_FLAGS, 128, 8, 0)
293 IMPLEMENT_cipher(aes, siv, SIV, SIV_FLAGS, 192, 8, 0)
294 IMPLEMENT_cipher(aes, siv, SIV, SIV_FLAGS, 256, 8, 0)