123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513 |
- /*
- * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved.
- *
- * Licensed under the Apache License, Version 2.0 (the "License").
- * You may not use this file except in compliance with the License.
- * A copy of the License is located at
- *
- * http://aws.amazon.com/apache2.0
- *
- * or in the "license" file accompanying this file. This file is distributed
- * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either
- * express or implied. See the License for the specific language governing
- * permissions and limitations under the License.
- */
- #include <openssl/aes.h>
- #include <openssl/evp.h>
- #include "crypto/s2n_cipher.h"
- #include "crypto/s2n_ktls_crypto.h"
- #include "tls/s2n_crypto.h"
- #include "utils/s2n_blob.h"
- #include "utils/s2n_safety.h"
- #if defined(OPENSSL_IS_BORINGSSL) || defined(OPENSSL_IS_AWSLC)
- #define S2N_AEAD_AES_GCM_AVAILABLE
- #endif
- static uint8_t s2n_aead_cipher_aes128_gcm_available()
- {
- #if defined(S2N_AEAD_AES_GCM_AVAILABLE)
- return (EVP_aead_aes_128_gcm() ? 1 : 0);
- #else
- return (EVP_aes_128_gcm() ? 1 : 0);
- #endif
- }
- static uint8_t s2n_aead_cipher_aes256_gcm_available()
- {
- #if defined(S2N_AEAD_AES_GCM_AVAILABLE)
- return (EVP_aead_aes_256_gcm() ? 1 : 0);
- #else
- return (EVP_aes_256_gcm() ? 1 : 0);
- #endif
- }
- #if defined(S2N_AEAD_AES_GCM_AVAILABLE) /* BoringSSL and AWS-LC AEAD API implementation */
- static int s2n_aead_cipher_aes_gcm_encrypt(struct s2n_session_key *key, struct s2n_blob *iv, struct s2n_blob *aad, struct s2n_blob *in, struct s2n_blob *out)
- {
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_REF(out);
- POSIX_ENSURE_REF(iv);
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(aad);
- /* The size of the |in| blob includes the size of the data and the size of the AES-GCM tag */
- POSIX_ENSURE_GTE(in->size, S2N_TLS_GCM_TAG_LEN);
- POSIX_ENSURE_GTE(out->size, in->size);
- POSIX_ENSURE_EQ(iv->size, S2N_TLS_GCM_IV_LEN);
- /* Adjust input length to account for the Tag length */
- size_t in_len = in->size - S2N_TLS_GCM_TAG_LEN;
- /* out_len is set by EVP_AEAD_CTX_seal and checked post operation */
- size_t out_len = 0;
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_seal(key->evp_aead_ctx, out->data, &out_len, out->size, iv->data, iv->size, in->data, in_len, aad->data, aad->size), S2N_ERR_ENCRYPT);
- S2N_ERROR_IF((in_len + S2N_TLS_GCM_TAG_LEN) != out_len, S2N_ERR_ENCRYPT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes_gcm_decrypt(struct s2n_session_key *key, struct s2n_blob *iv, struct s2n_blob *aad, struct s2n_blob *in, struct s2n_blob *out)
- {
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_REF(out);
- POSIX_ENSURE_REF(iv);
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(aad);
- POSIX_ENSURE_GTE(in->size, S2N_TLS_GCM_TAG_LEN);
- POSIX_ENSURE_GTE(out->size, in->size - S2N_TLS_GCM_TAG_LEN);
- POSIX_ENSURE_EQ(iv->size, S2N_TLS_GCM_IV_LEN);
- /* out_len is set by EVP_AEAD_CTX_open and checked post operation */
- size_t out_len = 0;
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_open(key->evp_aead_ctx, out->data, &out_len, out->size, iv->data, iv->size, in->data, in->size, aad->data, aad->size), S2N_ERR_DECRYPT);
- S2N_ERROR_IF((in->size - S2N_TLS_GCM_TAG_LEN) != out_len, S2N_ERR_ENCRYPT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_encryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_128_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_128_gcm_tls12(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_encryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_256_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_256_gcm_tls12(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_decryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_128_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_128_gcm_tls12(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_decryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_256_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_256_gcm_tls12(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_encryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_128_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_128_gcm_tls13(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_encryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_256_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_256_gcm_tls13(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_decryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_128_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_128_gcm_tls13(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_decryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_REF(key);
- POSIX_ENSURE_REF(in);
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_256_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_AEAD_CTX_init(key->evp_aead_ctx, EVP_aead_aes_256_gcm_tls13(), in->data, in->size, S2N_TLS_GCM_TAG_LEN, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes_gcm_init(struct s2n_session_key *key)
- {
- POSIX_ENSURE_REF(key);
- EVP_AEAD_CTX_zero(key->evp_aead_ctx);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes_gcm_destroy_key(struct s2n_session_key *key)
- {
- POSIX_ENSURE_REF(key);
- EVP_AEAD_CTX_cleanup(key->evp_aead_ctx);
- return S2N_SUCCESS;
- }
- #else /* Standard AES-GCM implementation */
- static int s2n_aead_cipher_aes_gcm_encrypt(struct s2n_session_key *key, struct s2n_blob *iv, struct s2n_blob *aad, struct s2n_blob *in, struct s2n_blob *out)
- {
- /* The size of the |in| blob includes the size of the data and the size of the AES-GCM tag */
- POSIX_ENSURE_GTE(in->size, S2N_TLS_GCM_TAG_LEN);
- POSIX_ENSURE_GTE(out->size, in->size);
- POSIX_ENSURE_EQ(iv->size, S2N_TLS_GCM_IV_LEN);
- /* Initialize the IV */
- POSIX_GUARD_OSSL(EVP_EncryptInit_ex(key->evp_cipher_ctx, NULL, NULL, NULL, iv->data), S2N_ERR_KEY_INIT);
- /* Adjust input length and buffer pointer to account for the Tag length */
- int in_len = in->size - S2N_TLS_GCM_TAG_LEN;
- uint8_t *tag_data = out->data + out->size - S2N_TLS_GCM_TAG_LEN;
- /* out_len is set by EVP_EncryptUpdate and checked post operation */
- int out_len = 0;
- /* Specify the AAD */
- POSIX_GUARD_OSSL(EVP_EncryptUpdate(key->evp_cipher_ctx, NULL, &out_len, aad->data, aad->size), S2N_ERR_ENCRYPT);
- /* Encrypt the data */
- POSIX_GUARD_OSSL(EVP_EncryptUpdate(key->evp_cipher_ctx, out->data, &out_len, in->data, in_len), S2N_ERR_ENCRYPT);
- /* When using AES-GCM, *out_len is the number of bytes written by EVP_EncryptUpdate. Since the tag is not written during this call, we do not take S2N_TLS_GCM_TAG_LEN into account */
- S2N_ERROR_IF(in_len != out_len, S2N_ERR_ENCRYPT);
- /* Finalize */
- POSIX_GUARD_OSSL(EVP_EncryptFinal_ex(key->evp_cipher_ctx, out->data, &out_len), S2N_ERR_ENCRYPT);
- /* write the tag */
- POSIX_GUARD_OSSL(EVP_CIPHER_CTX_ctrl(key->evp_cipher_ctx, EVP_CTRL_GCM_GET_TAG, S2N_TLS_GCM_TAG_LEN, tag_data), S2N_ERR_ENCRYPT);
- /* When using AES-GCM, EVP_EncryptFinal_ex does not write any bytes. So, we should expect *out_len = 0. */
- S2N_ERROR_IF(0 != out_len, S2N_ERR_ENCRYPT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes_gcm_decrypt(struct s2n_session_key *key, struct s2n_blob *iv, struct s2n_blob *aad, struct s2n_blob *in, struct s2n_blob *out)
- {
- POSIX_ENSURE_GTE(in->size, S2N_TLS_GCM_TAG_LEN);
- POSIX_ENSURE_GTE(out->size, in->size);
- POSIX_ENSURE_EQ(iv->size, S2N_TLS_GCM_IV_LEN);
- /* Initialize the IV */
- POSIX_GUARD_OSSL(EVP_DecryptInit_ex(key->evp_cipher_ctx, NULL, NULL, NULL, iv->data), S2N_ERR_KEY_INIT);
- /* Adjust input length and buffer pointer to account for the Tag length */
- int in_len = in->size - S2N_TLS_GCM_TAG_LEN;
- uint8_t *tag_data = in->data + in->size - S2N_TLS_GCM_TAG_LEN;
- /* Set the TAG */
- POSIX_GUARD_OSSL(EVP_CIPHER_CTX_ctrl(key->evp_cipher_ctx, EVP_CTRL_GCM_SET_TAG, S2N_TLS_GCM_TAG_LEN, tag_data), S2N_ERR_DECRYPT);
- /* out_len is set by EVP_DecryptUpdate. While we verify the content of out_len in
- * s2n_aead_chacha20_poly1305_encrypt, we refrain from this here. This is to avoid
- * doing any branching before the ciphertext is verified. */
- int out_len = 0;
- /* Specify the AAD */
- POSIX_GUARD_OSSL(EVP_DecryptUpdate(key->evp_cipher_ctx, NULL, &out_len, aad->data, aad->size), S2N_ERR_DECRYPT);
- int evp_decrypt_rc = 1;
- /* Decrypt the data, but don't short circuit tag verification. EVP_Decrypt* return 0 on failure, 1 for success. */
- evp_decrypt_rc &= EVP_DecryptUpdate(key->evp_cipher_ctx, out->data, &out_len, in->data, in_len);
- /* Verify the tag */
- evp_decrypt_rc &= EVP_DecryptFinal_ex(key->evp_cipher_ctx, out->data, &out_len);
- S2N_ERROR_IF(evp_decrypt_rc != 1, S2N_ERR_DECRYPT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_encryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_128_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_EncryptInit_ex(key->evp_cipher_ctx, EVP_aes_128_gcm(), NULL, NULL, NULL), S2N_ERR_KEY_INIT);
- EVP_CIPHER_CTX_ctrl(key->evp_cipher_ctx, EVP_CTRL_GCM_SET_IVLEN, S2N_TLS_GCM_IV_LEN, NULL);
- POSIX_GUARD_OSSL(EVP_EncryptInit_ex(key->evp_cipher_ctx, NULL, NULL, in->data, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_encryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_256_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_EncryptInit_ex(key->evp_cipher_ctx, EVP_aes_256_gcm(), NULL, NULL, NULL), S2N_ERR_KEY_INIT);
- EVP_CIPHER_CTX_ctrl(key->evp_cipher_ctx, EVP_CTRL_GCM_SET_IVLEN, S2N_TLS_GCM_IV_LEN, NULL);
- POSIX_GUARD_OSSL(EVP_EncryptInit_ex(key->evp_cipher_ctx, NULL, NULL, in->data, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_decryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_128_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_DecryptInit_ex(key->evp_cipher_ctx, EVP_aes_128_gcm(), NULL, NULL, NULL), S2N_ERR_KEY_INIT);
- EVP_CIPHER_CTX_ctrl(key->evp_cipher_ctx, EVP_CTRL_GCM_SET_IVLEN, S2N_TLS_GCM_IV_LEN, NULL);
- POSIX_GUARD_OSSL(EVP_DecryptInit_ex(key->evp_cipher_ctx, NULL, NULL, in->data, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_decryption_key(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_ENSURE_EQ(in->size, S2N_TLS_AES_256_GCM_KEY_LEN);
- POSIX_GUARD_OSSL(EVP_DecryptInit_ex(key->evp_cipher_ctx, EVP_aes_256_gcm(), NULL, NULL, NULL), S2N_ERR_KEY_INIT);
- EVP_CIPHER_CTX_ctrl(key->evp_cipher_ctx, EVP_CTRL_GCM_SET_IVLEN, S2N_TLS_GCM_IV_LEN, NULL);
- POSIX_GUARD_OSSL(EVP_DecryptInit_ex(key->evp_cipher_ctx, NULL, NULL, in->data, NULL), S2N_ERR_KEY_INIT);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_encryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_GUARD(s2n_aead_cipher_aes128_gcm_set_encryption_key(key, in));
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_encryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_GUARD(s2n_aead_cipher_aes256_gcm_set_encryption_key(key, in));
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes128_gcm_set_decryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_GUARD(s2n_aead_cipher_aes128_gcm_set_decryption_key(key, in));
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes256_gcm_set_decryption_key_tls13(struct s2n_session_key *key, struct s2n_blob *in)
- {
- POSIX_GUARD(s2n_aead_cipher_aes256_gcm_set_decryption_key(key, in));
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes_gcm_init(struct s2n_session_key *key)
- {
- s2n_evp_ctx_init(key->evp_cipher_ctx);
- return S2N_SUCCESS;
- }
- static int s2n_aead_cipher_aes_gcm_destroy_key(struct s2n_session_key *key)
- {
- EVP_CIPHER_CTX_cleanup(key->evp_cipher_ctx);
- return S2N_SUCCESS;
- }
- #endif
- static S2N_RESULT s2n_aead_cipher_aes128_gcm_set_ktls_info(struct s2n_ktls_crypto_info_inputs *in,
- struct s2n_ktls_crypto_info *out)
- {
- RESULT_ENSURE_REF(in);
- RESULT_ENSURE_REF(out);
- s2n_ktls_crypto_info_tls12_aes_gcm_128 *crypto_info = &out->ciphers.aes_gcm_128;
- crypto_info->info.version = TLS_1_2_VERSION;
- crypto_info->info.cipher_type = TLS_CIPHER_AES_GCM_128;
- RESULT_ENSURE_LTE(sizeof(crypto_info->key), in->key.size);
- RESULT_CHECKED_MEMCPY(crypto_info->key, in->key.data, sizeof(crypto_info->key));
- RESULT_ENSURE_LTE(sizeof(crypto_info->iv), in->iv.size);
- RESULT_CHECKED_MEMCPY(crypto_info->iv, in->iv.data, sizeof(crypto_info->iv));
- RESULT_ENSURE_LTE(sizeof(crypto_info->rec_seq), in->seq.size);
- RESULT_CHECKED_MEMCPY(crypto_info->rec_seq, in->seq.data, sizeof(crypto_info->rec_seq));
- /* The salt is a prefix of the IV
- *
- *= https://www.rfc-editor.org/rfc/rfc4106#section-4
- *# The salt field is a four-octet value that is assigned at the
- *# beginning of the security association, and then remains constant
- *# for the life of the security association.
- */
- RESULT_ENSURE_LTE(sizeof(crypto_info->salt), in->iv.size);
- RESULT_CHECKED_MEMCPY(crypto_info->salt, in->iv.data, sizeof(crypto_info->salt));
- RESULT_GUARD_POSIX(s2n_blob_init(&out->value, (uint8_t *) (void *) crypto_info,
- sizeof(s2n_ktls_crypto_info_tls12_aes_gcm_128)));
- return S2N_RESULT_OK;
- }
- static S2N_RESULT s2n_aead_cipher_aes256_gcm_set_ktls_info(
- struct s2n_ktls_crypto_info_inputs *in, struct s2n_ktls_crypto_info *out)
- {
- RESULT_ENSURE_REF(in);
- RESULT_ENSURE_REF(out);
- s2n_ktls_crypto_info_tls12_aes_gcm_256 *crypto_info = &out->ciphers.aes_gcm_256;
- crypto_info->info.version = TLS_1_2_VERSION;
- crypto_info->info.cipher_type = TLS_CIPHER_AES_GCM_256;
- RESULT_ENSURE_LTE(sizeof(crypto_info->key), in->key.size);
- RESULT_CHECKED_MEMCPY(crypto_info->key, in->key.data, sizeof(crypto_info->key));
- RESULT_ENSURE_LTE(sizeof(crypto_info->iv), in->iv.size);
- RESULT_CHECKED_MEMCPY(crypto_info->iv, in->iv.data, sizeof(crypto_info->iv));
- RESULT_ENSURE_LTE(sizeof(crypto_info->rec_seq), in->seq.size);
- RESULT_CHECKED_MEMCPY(crypto_info->rec_seq, in->seq.data, sizeof(crypto_info->rec_seq));
- /* The salt is a prefix of the IV
- *
- *= https://www.rfc-editor.org/rfc/rfc4106#section-4
- *# The salt field is a four-octet value that is assigned at the
- *# beginning of the security association, and then remains constant
- *# for the life of the security association.
- */
- RESULT_ENSURE_LTE(sizeof(crypto_info->salt), in->iv.size);
- RESULT_CHECKED_MEMCPY(crypto_info->salt, in->iv.data, sizeof(crypto_info->salt));
- RESULT_GUARD_POSIX(s2n_blob_init(&out->value, (uint8_t *) (void *) crypto_info,
- sizeof(s2n_ktls_crypto_info_tls12_aes_gcm_256)));
- return S2N_RESULT_OK;
- }
- const struct s2n_cipher s2n_aes128_gcm = {
- .key_material_size = S2N_TLS_AES_128_GCM_KEY_LEN,
- .type = S2N_AEAD,
- .io.aead = {
- .record_iv_size = S2N_TLS_GCM_EXPLICIT_IV_LEN,
- .fixed_iv_size = S2N_TLS_GCM_FIXED_IV_LEN,
- .tag_size = S2N_TLS_GCM_TAG_LEN,
- .decrypt = s2n_aead_cipher_aes_gcm_decrypt,
- .encrypt = s2n_aead_cipher_aes_gcm_encrypt },
- .is_available = s2n_aead_cipher_aes128_gcm_available,
- .init = s2n_aead_cipher_aes_gcm_init,
- .set_encryption_key = s2n_aead_cipher_aes128_gcm_set_encryption_key,
- .set_decryption_key = s2n_aead_cipher_aes128_gcm_set_decryption_key,
- .destroy_key = s2n_aead_cipher_aes_gcm_destroy_key,
- .set_ktls_info = s2n_aead_cipher_aes128_gcm_set_ktls_info,
- };
- const struct s2n_cipher s2n_aes256_gcm = {
- .key_material_size = S2N_TLS_AES_256_GCM_KEY_LEN,
- .type = S2N_AEAD,
- .io.aead = {
- .record_iv_size = S2N_TLS_GCM_EXPLICIT_IV_LEN,
- .fixed_iv_size = S2N_TLS_GCM_FIXED_IV_LEN,
- .tag_size = S2N_TLS_GCM_TAG_LEN,
- .decrypt = s2n_aead_cipher_aes_gcm_decrypt,
- .encrypt = s2n_aead_cipher_aes_gcm_encrypt },
- .is_available = s2n_aead_cipher_aes256_gcm_available,
- .init = s2n_aead_cipher_aes_gcm_init,
- .set_encryption_key = s2n_aead_cipher_aes256_gcm_set_encryption_key,
- .set_decryption_key = s2n_aead_cipher_aes256_gcm_set_decryption_key,
- .destroy_key = s2n_aead_cipher_aes_gcm_destroy_key,
- .set_ktls_info = s2n_aead_cipher_aes256_gcm_set_ktls_info,
- };
- /* TLS 1.3 GCM ciphers */
- const struct s2n_cipher s2n_tls13_aes128_gcm = {
- .key_material_size = S2N_TLS_AES_128_GCM_KEY_LEN,
- .type = S2N_AEAD,
- .io.aead = {
- .record_iv_size = S2N_TLS13_RECORD_IV_LEN,
- .fixed_iv_size = S2N_TLS13_FIXED_IV_LEN,
- .tag_size = S2N_TLS_GCM_TAG_LEN,
- .decrypt = s2n_aead_cipher_aes_gcm_decrypt,
- .encrypt = s2n_aead_cipher_aes_gcm_encrypt },
- .is_available = s2n_aead_cipher_aes128_gcm_available,
- .init = s2n_aead_cipher_aes_gcm_init,
- .set_encryption_key = s2n_aead_cipher_aes128_gcm_set_encryption_key_tls13,
- .set_decryption_key = s2n_aead_cipher_aes128_gcm_set_decryption_key_tls13,
- .destroy_key = s2n_aead_cipher_aes_gcm_destroy_key,
- };
- const struct s2n_cipher s2n_tls13_aes256_gcm = {
- .key_material_size = S2N_TLS_AES_256_GCM_KEY_LEN,
- .type = S2N_AEAD,
- .io.aead = {
- .record_iv_size = S2N_TLS13_RECORD_IV_LEN,
- .fixed_iv_size = S2N_TLS13_FIXED_IV_LEN,
- .tag_size = S2N_TLS_GCM_TAG_LEN,
- .decrypt = s2n_aead_cipher_aes_gcm_decrypt,
- .encrypt = s2n_aead_cipher_aes_gcm_encrypt },
- .is_available = s2n_aead_cipher_aes256_gcm_available,
- .init = s2n_aead_cipher_aes_gcm_init,
- .set_encryption_key = s2n_aead_cipher_aes256_gcm_set_encryption_key_tls13,
- .set_decryption_key = s2n_aead_cipher_aes256_gcm_set_decryption_key_tls13,
- .destroy_key = s2n_aead_cipher_aes_gcm_destroy_key,
- };
|