]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/exchange.c
evp: remove TODOs
[thirdparty/openssl.git] / crypto / evp / exchange.c
CommitLineData
ff64702b 1/*
4333b89f 2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
ff64702b
MC
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <openssl/crypto.h>
11#include <openssl/evp.h>
12#include <openssl/err.h>
13#include "internal/refcount.h"
ff64702b 14#include "internal/provider.h"
6c9bc258 15#include "internal/core.h"
ac5a61ca 16#include "internal/numbers.h" /* includes SIZE_MAX */
6c9bc258 17#include "crypto/evp.h"
706457b7 18#include "evp_local.h"
ff64702b
MC
19
20static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
21{
22 EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
23
c1ff5994
MC
24 if (exchange == NULL) {
25 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
26 return NULL;
27 }
28
ff64702b
MC
29 exchange->lock = CRYPTO_THREAD_lock_new();
30 if (exchange->lock == NULL) {
c1ff5994 31 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff64702b
MC
32 OPENSSL_free(exchange);
33 return NULL;
34 }
35 exchange->prov = prov;
36 ossl_provider_up_ref(prov);
37 exchange->refcnt = 1;
38
39 return exchange;
40}
41
309a78aa
RL
42static void *evp_keyexch_from_algorithm(int name_id,
43 const OSSL_ALGORITHM *algodef,
44 OSSL_PROVIDER *prov)
ff64702b 45{
309a78aa 46 const OSSL_DISPATCH *fns = algodef->implementation;
ff64702b 47 EVP_KEYEXCH *exchange = NULL;
4fe54d67 48 int fncnt = 0, sparamfncnt = 0, gparamfncnt = 0;
ff64702b 49
f7c16d48 50 if ((exchange = evp_keyexch_new(prov)) == NULL) {
3ca9d210
RL
51 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
52 goto err;
6b9e3724 53 }
ff64702b 54
f7c16d48 55 exchange->name_id = name_id;
6c9bc258
TM
56 if ((exchange->type_name = ossl_algorithm_get1_first_name(algodef)) == NULL)
57 goto err;
309a78aa 58 exchange->description = algodef->algorithm_description;
3ca9d210 59
ff64702b
MC
60 for (; fns->function_id != 0; fns++) {
61 switch (fns->function_id) {
62 case OSSL_FUNC_KEYEXCH_NEWCTX:
63 if (exchange->newctx != NULL)
64 break;
363b1e5d 65 exchange->newctx = OSSL_FUNC_keyexch_newctx(fns);
ff64702b
MC
66 fncnt++;
67 break;
68 case OSSL_FUNC_KEYEXCH_INIT:
69 if (exchange->init != NULL)
70 break;
363b1e5d 71 exchange->init = OSSL_FUNC_keyexch_init(fns);
ff64702b
MC
72 fncnt++;
73 break;
74 case OSSL_FUNC_KEYEXCH_SET_PEER:
75 if (exchange->set_peer != NULL)
76 break;
363b1e5d 77 exchange->set_peer = OSSL_FUNC_keyexch_set_peer(fns);
ff64702b
MC
78 break;
79 case OSSL_FUNC_KEYEXCH_DERIVE:
80 if (exchange->derive != NULL)
81 break;
363b1e5d 82 exchange->derive = OSSL_FUNC_keyexch_derive(fns);
ff64702b
MC
83 fncnt++;
84 break;
85 case OSSL_FUNC_KEYEXCH_FREECTX:
86 if (exchange->freectx != NULL)
87 break;
363b1e5d 88 exchange->freectx = OSSL_FUNC_keyexch_freectx(fns);
ff64702b
MC
89 fncnt++;
90 break;
91 case OSSL_FUNC_KEYEXCH_DUPCTX:
92 if (exchange->dupctx != NULL)
93 break;
363b1e5d 94 exchange->dupctx = OSSL_FUNC_keyexch_dupctx(fns);
ff64702b 95 break;
4fe54d67
NT
96 case OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS:
97 if (exchange->get_ctx_params != NULL)
98 break;
363b1e5d 99 exchange->get_ctx_params = OSSL_FUNC_keyexch_get_ctx_params(fns);
4fe54d67
NT
100 gparamfncnt++;
101 break;
102 case OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS:
103 if (exchange->gettable_ctx_params != NULL)
104 break;
105 exchange->gettable_ctx_params
363b1e5d 106 = OSSL_FUNC_keyexch_gettable_ctx_params(fns);
4fe54d67
NT
107 gparamfncnt++;
108 break;
9c45222d
MC
109 case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
110 if (exchange->set_ctx_params != NULL)
35aca9ec 111 break;
363b1e5d 112 exchange->set_ctx_params = OSSL_FUNC_keyexch_set_ctx_params(fns);
4fe54d67 113 sparamfncnt++;
9c45222d
MC
114 break;
115 case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
116 if (exchange->settable_ctx_params != NULL)
117 break;
118 exchange->settable_ctx_params
363b1e5d 119 = OSSL_FUNC_keyexch_settable_ctx_params(fns);
4fe54d67 120 sparamfncnt++;
35aca9ec 121 break;
ff64702b
MC
122 }
123 }
4fe54d67
NT
124 if (fncnt != 4
125 || (gparamfncnt != 0 && gparamfncnt != 2)
126 || (sparamfncnt != 0 && sparamfncnt != 2)) {
ff64702b
MC
127 /*
128 * In order to be a consistent set of functions we must have at least
129 * a complete set of "exchange" functions: init, derive, newctx,
9c45222d
MC
130 * and freectx. The set_ctx_params and settable_ctx_params functions are
131 * optional, but if one of them is present then the other one must also
4fe54d67
NT
132 * be present. Same goes for get_ctx_params and gettable_ctx_params.
133 * The dupctx and set_peer functions are optional.
ff64702b 134 */
9311d0c4 135 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
3ca9d210 136 goto err;
ff64702b
MC
137 }
138
139 return exchange;
3ca9d210
RL
140
141 err:
142 EVP_KEYEXCH_free(exchange);
3ca9d210 143 return NULL;
ff64702b
MC
144}
145
146void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
147{
543e740b
RS
148 int i;
149
150 if (exchange == NULL)
151 return;
152 CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
153 if (i > 0)
154 return;
6c9bc258 155 OPENSSL_free(exchange->type_name);
543e740b
RS
156 ossl_provider_free(exchange->prov);
157 CRYPTO_THREAD_lock_free(exchange->lock);
158 OPENSSL_free(exchange);
ff64702b
MC
159}
160
161int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
162{
163 int ref = 0;
164
165 CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
166 return 1;
167}
168
ed576acd 169OSSL_PROVIDER *EVP_KEYEXCH_get0_provider(const EVP_KEYEXCH *exchange)
8b84b075
RL
170{
171 return exchange->prov;
172}
173
b4250010 174EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
ff64702b
MC
175 const char *properties)
176{
0ddf74bf 177 return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
309a78aa 178 evp_keyexch_from_algorithm,
0ddf74bf
RL
179 (int (*)(void *))EVP_KEYEXCH_up_ref,
180 (void (*)(void *))EVP_KEYEXCH_free);
ff64702b
MC
181}
182
c0e0984f 183int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
4b58d9b4
P
184{
185 return EVP_PKEY_derive_init_ex(ctx, NULL);
186}
187
188int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[])
ff64702b
MC
189{
190 int ret;
8b84b075 191 void *provkey = NULL;
c0e0984f 192 EVP_KEYEXCH *exchange = NULL;
f6aa5774
RL
193 EVP_KEYMGMT *tmp_keymgmt = NULL;
194 const char *supported_exch = NULL;
c0e0984f
RL
195
196 if (ctx == NULL) {
6d9a54c6 197 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
c0e0984f
RL
198 return -2;
199 }
ff64702b 200
864b89ce 201 evp_pkey_ctx_free_old_ops(ctx);
ff64702b
MC
202 ctx->operation = EVP_PKEY_OP_DERIVE;
203
0b9dd384
RL
204 ERR_set_mark();
205
f21c9c64 206 if (evp_pkey_ctx_is_legacy(ctx))
ff64702b
MC
207 goto legacy;
208
3c6ed955
RL
209 /*
210 * Ensure that the key is provided, either natively, or as a cached export.
ac2d58c7 211 * If not, goto legacy
3c6ed955 212 */
f6aa5774 213 tmp_keymgmt = ctx->keymgmt;
ac2d58c7
MC
214 if (ctx->pkey == NULL) {
215 /*
216 * Some algorithms (e.g. legacy KDFs) don't have a pkey - so we create
217 * a blank one.
218 */
219 EVP_PKEY *pkey = EVP_PKEY_new();
220
221 if (pkey == NULL || !EVP_PKEY_set_type_by_keymgmt(pkey, tmp_keymgmt)) {
222 ERR_clear_last_mark();
223 EVP_PKEY_free(pkey);
224 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
225 goto err;
226 }
227 provkey = pkey->keydata = evp_keymgmt_newdata(tmp_keymgmt);
228 if (provkey == NULL)
229 EVP_PKEY_free(pkey);
230 else
231 ctx->pkey = pkey;
232 } else {
233 provkey = evp_pkey_export_to_provider(ctx->pkey, ctx->libctx,
234 &tmp_keymgmt, ctx->propquery);
235 }
f6aa5774
RL
236 if (provkey == NULL)
237 goto legacy;
238 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
0b9dd384 239 ERR_clear_last_mark();
f6aa5774
RL
240 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
241 goto err;
c0e0984f 242 }
f6aa5774
RL
243 EVP_KEYMGMT_free(ctx->keymgmt);
244 ctx->keymgmt = tmp_keymgmt;
245
246 if (ctx->keymgmt->query_operation_name != NULL)
247 supported_exch = ctx->keymgmt->query_operation_name(OSSL_OP_KEYEXCH);
248
249 /*
250 * If we didn't get a supported exch, assume there is one with the
251 * same name as the key type.
252 */
253 if (supported_exch == NULL)
254 supported_exch = ctx->keytype;
255
256 /*
257 * Because we cleared out old ops, we shouldn't need to worry about
258 * checking if exchange is already there.
259 */
260 exchange = EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
261
262 if (exchange == NULL
ed576acd
TM
263 || (EVP_KEYMGMT_get0_provider(ctx->keymgmt)
264 != EVP_KEYEXCH_get0_provider(exchange))) {
ff64702b 265 /*
0b9dd384
RL
266 * We don't need to free ctx->keymgmt here, as it's not necessarily
267 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
ff64702b 268 */
c0e0984f
RL
269 EVP_KEYEXCH_free(exchange);
270 goto legacy;
ff64702b
MC
271 }
272
0b9dd384 273 /*
0b9dd384
RL
274 * If we don't have the full support we need with provided methods,
275 * let's go see if legacy does.
276 */
277 ERR_pop_to_mark();
278
279 /* No more legacy from here down to legacy: */
c0e0984f 280
864b89ce 281 ctx->op.kex.exchange = exchange;
7c14d0c1
SL
282 ctx->op.kex.algctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
283 if (ctx->op.kex.algctx == NULL) {
8b84b075 284 /* The provider key can stay in the cache */
9311d0c4 285 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
ff64702b
MC
286 goto err;
287 }
7c14d0c1 288 ret = exchange->init(ctx->op.kex.algctx, provkey, params);
ff64702b
MC
289
290 return ret ? 1 : 0;
291 err:
c7fa9297 292 evp_pkey_ctx_free_old_ops(ctx);
ff64702b
MC
293 ctx->operation = EVP_PKEY_OP_UNDEFINED;
294 return 0;
295
296 legacy:
0b9dd384 297 /*
0b9dd384
RL
298 * If we don't have the full support we need with provided methods,
299 * let's go see if legacy does.
300 */
301 ERR_pop_to_mark();
302
f844f9eb 303#ifdef FIPS_MODULE
62f49b90
SL
304 return 0;
305#else
e0d8523e 306 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
9311d0c4 307 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
308 return -2;
309 }
310
311 if (ctx->pmeth->derive_init == NULL)
312 return 1;
313 ret = ctx->pmeth->derive_init(ctx);
314 if (ret <= 0)
315 ctx->operation = EVP_PKEY_OP_UNDEFINED;
316 return ret;
62f49b90 317#endif
ff64702b
MC
318}
319
e454a393
SL
320int EVP_PKEY_derive_set_peer_ex(EVP_PKEY_CTX *ctx, EVP_PKEY *peer,
321 int validate_peer)
ff64702b 322{
e454a393 323 int ret = 0, check;
8b84b075 324 void *provkey = NULL;
e454a393 325 EVP_PKEY_CTX *check_ctx = NULL;
ff64702b
MC
326
327 if (ctx == NULL) {
6d9a54c6
TM
328 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
329 return -1;
ff64702b
MC
330 }
331
7c14d0c1 332 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.algctx == NULL)
ff64702b
MC
333 goto legacy;
334
864b89ce 335 if (ctx->op.kex.exchange->set_peer == NULL) {
9311d0c4 336 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
337 return -2;
338 }
339
e454a393
SL
340 if (validate_peer) {
341 check_ctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, peer, ctx->propquery);
342 if (check_ctx == NULL)
343 return -1;
344 check = EVP_PKEY_public_check(check_ctx);
345 EVP_PKEY_CTX_free(check_ctx);
346 if (check <= 0)
347 return -1;
348 }
349
3c6ed955
RL
350 provkey = evp_pkey_export_to_provider(peer, ctx->libctx, &ctx->keymgmt,
351 ctx->propquery);
3f7ce7f1
RL
352 /*
353 * If making the key provided wasn't possible, legacy may be able to pick
354 * it up
355 */
e0d8523e
RL
356 if (provkey == NULL)
357 goto legacy;
7c14d0c1 358 return ctx->op.kex.exchange->set_peer(ctx->op.kex.algctx, provkey);
ff64702b
MC
359
360 legacy:
f844f9eb 361#ifdef FIPS_MODULE
62f49b90
SL
362 return ret;
363#else
ff64702b
MC
364 if (ctx->pmeth == NULL
365 || !(ctx->pmeth->derive != NULL
366 || ctx->pmeth->encrypt != NULL
367 || ctx->pmeth->decrypt != NULL)
368 || ctx->pmeth->ctrl == NULL) {
9311d0c4 369 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
370 return -2;
371 }
372 if (ctx->operation != EVP_PKEY_OP_DERIVE
373 && ctx->operation != EVP_PKEY_OP_ENCRYPT
374 && ctx->operation != EVP_PKEY_OP_DECRYPT) {
bf23b9a1 375 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
ff64702b
MC
376 return -1;
377 }
378
379 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
380
381 if (ret <= 0)
382 return ret;
383
384 if (ret == 2)
385 return 1;
386
387 if (ctx->pkey == NULL) {
9311d0c4 388 ERR_raise(ERR_LIB_EVP, EVP_R_NO_KEY_SET);
ff64702b
MC
389 return -1;
390 }
391
392 if (ctx->pkey->type != peer->type) {
9311d0c4 393 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff64702b
MC
394 return -1;
395 }
396
397 /*
398 * For clarity. The error is if parameters in peer are
c74aaa39 399 * present (!missing) but don't match. EVP_PKEY_parameters_eq may return
ff64702b
MC
400 * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
401 * (different key types) is impossible here because it is checked earlier.
402 * -2 is OK for us here, as well as 1, so we can check for 0 only.
403 */
404 if (!EVP_PKEY_missing_parameters(peer) &&
c74aaa39 405 !EVP_PKEY_parameters_eq(ctx->pkey, peer)) {
9311d0c4 406 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
ff64702b
MC
407 return -1;
408 }
409
410 EVP_PKEY_free(ctx->peerkey);
411 ctx->peerkey = peer;
412
413 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
414
415 if (ret <= 0) {
416 ctx->peerkey = NULL;
417 return ret;
418 }
419
420 EVP_PKEY_up_ref(peer);
421 return 1;
62f49b90 422#endif
ff64702b
MC
423}
424
e454a393
SL
425int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
426{
427 return EVP_PKEY_derive_set_peer_ex(ctx, peer, 1);
428}
429
ff64702b
MC
430int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
431{
432 int ret;
433
6d9a54c6
TM
434 if (ctx == NULL || pkeylen == NULL) {
435 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
436 return -1;
ff64702b
MC
437 }
438
864b89ce 439 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
bf23b9a1 440 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
ff64702b
MC
441 return -1;
442 }
443
7c14d0c1 444 if (ctx->op.kex.algctx == NULL)
ff64702b
MC
445 goto legacy;
446
7c14d0c1 447 ret = ctx->op.kex.exchange->derive(ctx->op.kex.algctx, key, pkeylen,
6d9a54c6 448 key != NULL ? *pkeylen : 0);
ff64702b
MC
449
450 return ret;
451 legacy:
6d9a54c6 452 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
9311d0c4 453 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
454 return -2;
455 }
456
457 M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
458 return ctx->pmeth->derive(ctx, key, pkeylen);
459}
251e610c 460
ed576acd 461int EVP_KEYEXCH_get_number(const EVP_KEYEXCH *keyexch)
506cb0f6
RL
462{
463 return keyexch->name_id;
464}
465
ed576acd 466const char *EVP_KEYEXCH_get0_name(const EVP_KEYEXCH *keyexch)
6c9bc258
TM
467{
468 return keyexch->type_name;
469}
470
ed576acd 471const char *EVP_KEYEXCH_get0_description(const EVP_KEYEXCH *keyexch)
03888233
RL
472{
473 return keyexch->description;
474}
475
251e610c
RL
476int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
477{
e4a1d023 478 return evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
251e610c
RL
479}
480
b4250010 481void EVP_KEYEXCH_do_all_provided(OSSL_LIB_CTX *libctx,
251e610c
RL
482 void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
483 void *arg)
484{
251e610c
RL
485 evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
486 (void (*)(void *, void *))fn, arg,
309a78aa 487 evp_keyexch_from_algorithm,
251e610c
RL
488 (void (*)(void *))EVP_KEYEXCH_free);
489}
f651c727 490
d84f5515
MC
491int EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
492 void (*fn)(const char *name, void *data),
493 void *data)
f651c727
RL
494{
495 if (keyexch->prov != NULL)
d84f5515
MC
496 return evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
497
498 return 1;
f651c727 499}
e3efe7a5
SL
500
501const OSSL_PARAM *EVP_KEYEXCH_gettable_ctx_params(const EVP_KEYEXCH *keyexch)
502{
503 void *provctx;
504
505 if (keyexch == NULL || keyexch->gettable_ctx_params == NULL)
506 return NULL;
507
ed576acd 508 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
fb67126e 509 return keyexch->gettable_ctx_params(NULL, provctx);
e3efe7a5
SL
510}
511
512const OSSL_PARAM *EVP_KEYEXCH_settable_ctx_params(const EVP_KEYEXCH *keyexch)
513{
514 void *provctx;
515
516 if (keyexch == NULL || keyexch->settable_ctx_params == NULL)
517 return NULL;
ed576acd 518 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
fb67126e 519 return keyexch->settable_ctx_params(NULL, provctx);
e3efe7a5 520}