cipher_chacha20_poly1305.c 12 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334
  1. /*
  2. * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /* Dispatch functions for chacha20_poly1305 cipher */
  10. #include "cipher_chacha20_poly1305.h"
  11. #include "prov/implementations.h"
  12. #include "prov/providercommon.h"
  13. #include "prov/providercommonerr.h"
  14. #define CHACHA20_POLY1305_KEYLEN CHACHA_KEY_SIZE
  15. #define CHACHA20_POLY1305_BLKLEN 1
  16. #define CHACHA20_POLY1305_MAX_IVLEN 12
  17. #define CHACHA20_POLY1305_MODE 0
  18. /* TODO(3.0) Figure out what flags are required */
  19. #define CHACHA20_POLY1305_FLAGS (EVP_CIPH_FLAG_AEAD_CIPHER \
  20. | EVP_CIPH_ALWAYS_CALL_INIT \
  21. | EVP_CIPH_CTRL_INIT \
  22. | EVP_CIPH_CUSTOM_COPY \
  23. | EVP_CIPH_FLAG_CUSTOM_CIPHER \
  24. | EVP_CIPH_CUSTOM_IV \
  25. | EVP_CIPH_CUSTOM_IV_LENGTH)
  26. static OSSL_FUNC_cipher_newctx_fn chacha20_poly1305_newctx;
  27. static OSSL_FUNC_cipher_freectx_fn chacha20_poly1305_freectx;
  28. static OSSL_FUNC_cipher_encrypt_init_fn chacha20_poly1305_einit;
  29. static OSSL_FUNC_cipher_decrypt_init_fn chacha20_poly1305_dinit;
  30. static OSSL_FUNC_cipher_get_params_fn chacha20_poly1305_get_params;
  31. static OSSL_FUNC_cipher_get_ctx_params_fn chacha20_poly1305_get_ctx_params;
  32. static OSSL_FUNC_cipher_set_ctx_params_fn chacha20_poly1305_set_ctx_params;
  33. static OSSL_FUNC_cipher_cipher_fn chacha20_poly1305_cipher;
  34. static OSSL_FUNC_cipher_final_fn chacha20_poly1305_final;
  35. static OSSL_FUNC_cipher_gettable_ctx_params_fn chacha20_poly1305_gettable_ctx_params;
  36. #define chacha20_poly1305_settable_ctx_params ossl_cipher_aead_settable_ctx_params
  37. #define chacha20_poly1305_gettable_params ossl_cipher_generic_gettable_params
  38. #define chacha20_poly1305_update chacha20_poly1305_cipher
  39. static void *chacha20_poly1305_newctx(void *provctx)
  40. {
  41. PROV_CHACHA20_POLY1305_CTX *ctx;
  42. if (!ossl_prov_is_running())
  43. return NULL;
  44. ctx = OPENSSL_zalloc(sizeof(*ctx));
  45. if (ctx != NULL) {
  46. ossl_cipher_generic_initkey(&ctx->base, CHACHA20_POLY1305_KEYLEN * 8,
  47. CHACHA20_POLY1305_BLKLEN * 8,
  48. CHACHA20_POLY1305_IVLEN * 8,
  49. CHACHA20_POLY1305_MODE,
  50. CHACHA20_POLY1305_FLAGS,
  51. ossl_prov_cipher_hw_chacha20_poly1305(
  52. CHACHA20_POLY1305_KEYLEN * 8),
  53. NULL);
  54. ctx->nonce_len = CHACHA20_POLY1305_IVLEN;
  55. ctx->tls_payload_length = NO_TLS_PAYLOAD_LENGTH;
  56. chacha20_initctx(&ctx->chacha);
  57. }
  58. return ctx;
  59. }
  60. static void chacha20_poly1305_freectx(void *vctx)
  61. {
  62. PROV_CHACHA20_POLY1305_CTX *ctx = (PROV_CHACHA20_POLY1305_CTX *)vctx;
  63. if (ctx != NULL) {
  64. ossl_cipher_generic_reset_ctx((PROV_CIPHER_CTX *)vctx);
  65. OPENSSL_clear_free(ctx, sizeof(*ctx));
  66. }
  67. }
  68. static int chacha20_poly1305_get_params(OSSL_PARAM params[])
  69. {
  70. return ossl_cipher_generic_get_params(params, 0, CHACHA20_POLY1305_FLAGS,
  71. CHACHA20_POLY1305_KEYLEN * 8,
  72. CHACHA20_POLY1305_BLKLEN * 8,
  73. CHACHA20_POLY1305_IVLEN * 8);
  74. }
  75. static int chacha20_poly1305_get_ctx_params(void *vctx, OSSL_PARAM params[])
  76. {
  77. PROV_CHACHA20_POLY1305_CTX *ctx = (PROV_CHACHA20_POLY1305_CTX *)vctx;
  78. OSSL_PARAM *p;
  79. p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_IVLEN);
  80. if (p != NULL) {
  81. if (!OSSL_PARAM_set_size_t(p, ctx->nonce_len)) {
  82. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
  83. return 0;
  84. }
  85. }
  86. p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_KEYLEN);
  87. if (p != NULL && !OSSL_PARAM_set_size_t(p, CHACHA20_POLY1305_KEYLEN)) {
  88. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
  89. return 0;
  90. }
  91. p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAGLEN);
  92. if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->tag_len)) {
  93. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
  94. return 0;
  95. }
  96. p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD);
  97. if (p != NULL && !OSSL_PARAM_set_size_t(p, ctx->tls_aad_pad_sz)) {
  98. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
  99. return 0;
  100. }
  101. p = OSSL_PARAM_locate(params, OSSL_CIPHER_PARAM_AEAD_TAG);
  102. if (p != NULL) {
  103. if (p->data_type != OSSL_PARAM_OCTET_STRING) {
  104. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_SET_PARAMETER);
  105. return 0;
  106. }
  107. if (!ctx->base.enc) {
  108. ERR_raise(ERR_LIB_PROV, PROV_R_TAG_NOTSET);
  109. return 0;
  110. }
  111. if (p->data_size == 0 || p->data_size > POLY1305_BLOCK_SIZE) {
  112. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_TAGLEN);
  113. return 0;
  114. }
  115. memcpy(p->data, ctx->tag, p->data_size);
  116. }
  117. return 1;
  118. }
  119. static const OSSL_PARAM chacha20_poly1305_known_gettable_ctx_params[] = {
  120. OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_KEYLEN, NULL),
  121. OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_IVLEN, NULL),
  122. OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, NULL),
  123. OSSL_PARAM_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG, NULL, 0),
  124. OSSL_PARAM_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, NULL),
  125. OSSL_PARAM_END
  126. };
  127. static const OSSL_PARAM *chacha20_poly1305_gettable_ctx_params
  128. (ossl_unused void *provctx)
  129. {
  130. return chacha20_poly1305_known_gettable_ctx_params;
  131. }
  132. static int chacha20_poly1305_set_ctx_params(void *vctx,
  133. const OSSL_PARAM params[])
  134. {
  135. const OSSL_PARAM *p;
  136. size_t len;
  137. PROV_CHACHA20_POLY1305_CTX *ctx = (PROV_CHACHA20_POLY1305_CTX *)vctx;
  138. PROV_CIPHER_HW_CHACHA20_POLY1305 *hw =
  139. (PROV_CIPHER_HW_CHACHA20_POLY1305 *)ctx->base.hw;
  140. p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_KEYLEN);
  141. if (p != NULL) {
  142. if (!OSSL_PARAM_get_size_t(p, &len)) {
  143. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
  144. return 0;
  145. }
  146. if (len != CHACHA20_POLY1305_KEYLEN) {
  147. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
  148. return 0;
  149. }
  150. }
  151. p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_IVLEN);
  152. if (p != NULL) {
  153. if (!OSSL_PARAM_get_size_t(p, &len)) {
  154. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
  155. return 0;
  156. }
  157. if (len == 0 || len > CHACHA20_POLY1305_MAX_IVLEN) {
  158. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IV_LENGTH);
  159. return 0;
  160. }
  161. ctx->nonce_len = len;
  162. }
  163. p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TAG);
  164. if (p != NULL) {
  165. if (p->data_type != OSSL_PARAM_OCTET_STRING) {
  166. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
  167. return 0;
  168. }
  169. if (p->data_size == 0 || p->data_size > POLY1305_BLOCK_SIZE) {
  170. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_TAGLEN);
  171. return 0;
  172. }
  173. if (p->data != NULL) {
  174. if (ctx->base.enc) {
  175. ERR_raise(ERR_LIB_PROV, PROV_R_TAG_NOT_NEEDED);
  176. return 0;
  177. }
  178. memcpy(ctx->tag, p->data, p->data_size);
  179. }
  180. ctx->tag_len = p->data_size;
  181. }
  182. p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TLS1_AAD);
  183. if (p != NULL) {
  184. if (p->data_type != OSSL_PARAM_OCTET_STRING) {
  185. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
  186. return 0;
  187. }
  188. len = hw->tls_init(&ctx->base, p->data, p->data_size);
  189. if (len == 0) {
  190. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DATA);
  191. return 0;
  192. }
  193. ctx->tls_aad_pad_sz = len;
  194. }
  195. p = OSSL_PARAM_locate_const(params, OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED);
  196. if (p != NULL) {
  197. if (p->data_type != OSSL_PARAM_OCTET_STRING) {
  198. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
  199. return 0;
  200. }
  201. if (hw->tls_iv_set_fixed(&ctx->base, p->data, p->data_size) == 0) {
  202. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_IVLEN);
  203. return 0;
  204. }
  205. }
  206. /* ignore OSSL_CIPHER_PARAM_AEAD_MAC_KEY */
  207. return 1;
  208. }
  209. static int chacha20_poly1305_einit(void *vctx, const unsigned char *key,
  210. size_t keylen, const unsigned char *iv,
  211. size_t ivlen)
  212. {
  213. int ret;
  214. /* The generic function checks for ossl_prov_is_running() */
  215. ret = ossl_cipher_generic_einit(vctx, key, keylen, iv, ivlen);
  216. if (ret && iv != NULL) {
  217. PROV_CIPHER_CTX *ctx = (PROV_CIPHER_CTX *)vctx;
  218. PROV_CIPHER_HW_CHACHA20_POLY1305 *hw =
  219. (PROV_CIPHER_HW_CHACHA20_POLY1305 *)ctx->hw;
  220. hw->initiv(ctx);
  221. }
  222. return ret;
  223. }
  224. static int chacha20_poly1305_dinit(void *vctx, const unsigned char *key,
  225. size_t keylen, const unsigned char *iv,
  226. size_t ivlen)
  227. {
  228. int ret;
  229. /* The generic function checks for ossl_prov_is_running() */
  230. ret = ossl_cipher_generic_dinit(vctx, key, keylen, iv, ivlen);
  231. if (ret && iv != NULL) {
  232. PROV_CIPHER_CTX *ctx = (PROV_CIPHER_CTX *)vctx;
  233. PROV_CIPHER_HW_CHACHA20_POLY1305 *hw =
  234. (PROV_CIPHER_HW_CHACHA20_POLY1305 *)ctx->hw;
  235. hw->initiv(ctx);
  236. }
  237. return ret;
  238. }
  239. static int chacha20_poly1305_cipher(void *vctx, unsigned char *out,
  240. size_t *outl, size_t outsize,
  241. const unsigned char *in, size_t inl)
  242. {
  243. PROV_CIPHER_CTX *ctx = (PROV_CIPHER_CTX *)vctx;
  244. PROV_CIPHER_HW_CHACHA20_POLY1305 *hw =
  245. (PROV_CIPHER_HW_CHACHA20_POLY1305 *)ctx->hw;
  246. if (!ossl_prov_is_running())
  247. return 0;
  248. if (inl == 0) {
  249. *outl = 0;
  250. return 1;
  251. }
  252. if (outsize < inl) {
  253. ERR_raise(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL);
  254. return 0;
  255. }
  256. if (!hw->aead_cipher(ctx, out, outl, in, inl))
  257. return 0;
  258. return 1;
  259. }
  260. static int chacha20_poly1305_final(void *vctx, unsigned char *out, size_t *outl,
  261. size_t outsize)
  262. {
  263. PROV_CIPHER_CTX *ctx = (PROV_CIPHER_CTX *)vctx;
  264. PROV_CIPHER_HW_CHACHA20_POLY1305 *hw =
  265. (PROV_CIPHER_HW_CHACHA20_POLY1305 *)ctx->hw;
  266. if (!ossl_prov_is_running())
  267. return 0;
  268. if (hw->aead_cipher(ctx, out, outl, NULL, 0) <= 0)
  269. return 0;
  270. *outl = 0;
  271. return 1;
  272. }
  273. /* ossl_chacha20_ossl_poly1305_functions */
  274. const OSSL_DISPATCH ossl_chacha20_ossl_poly1305_functions[] = {
  275. { OSSL_FUNC_CIPHER_NEWCTX, (void (*)(void))chacha20_poly1305_newctx },
  276. { OSSL_FUNC_CIPHER_FREECTX, (void (*)(void))chacha20_poly1305_freectx },
  277. { OSSL_FUNC_CIPHER_ENCRYPT_INIT, (void (*)(void))chacha20_poly1305_einit },
  278. { OSSL_FUNC_CIPHER_DECRYPT_INIT, (void (*)(void))chacha20_poly1305_dinit },
  279. { OSSL_FUNC_CIPHER_UPDATE, (void (*)(void))chacha20_poly1305_update },
  280. { OSSL_FUNC_CIPHER_FINAL, (void (*)(void))chacha20_poly1305_final },
  281. { OSSL_FUNC_CIPHER_CIPHER, (void (*)(void))chacha20_poly1305_cipher },
  282. { OSSL_FUNC_CIPHER_GET_PARAMS,
  283. (void (*)(void))chacha20_poly1305_get_params },
  284. { OSSL_FUNC_CIPHER_GETTABLE_PARAMS,
  285. (void (*)(void))chacha20_poly1305_gettable_params },
  286. { OSSL_FUNC_CIPHER_GET_CTX_PARAMS,
  287. (void (*)(void))chacha20_poly1305_get_ctx_params },
  288. { OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS,
  289. (void (*)(void))chacha20_poly1305_gettable_ctx_params },
  290. { OSSL_FUNC_CIPHER_SET_CTX_PARAMS,
  291. (void (*)(void))chacha20_poly1305_set_ctx_params },
  292. { OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS,
  293. (void (*)(void))chacha20_poly1305_settable_ctx_params },
  294. { 0, NULL }
  295. };