]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - crypto/evp/exchange.c
EVP: Reverse the fetch logic in all pkey using functionality
[thirdparty/openssl.git] / crypto / evp / exchange.c
... / ...
CommitLineData
1/*
2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <openssl/crypto.h>
11#include <openssl/evp.h>
12#include <openssl/err.h>
13#include "internal/cryptlib.h"
14#include "internal/refcount.h"
15#include "internal/provider.h"
16#include "internal/core.h"
17#include "internal/numbers.h" /* includes SIZE_MAX */
18#include "crypto/evp.h"
19#include "evp_local.h"
20
21static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
22{
23 EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
24
25 if (exchange == NULL) {
26 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
27 return NULL;
28 }
29
30 exchange->lock = CRYPTO_THREAD_lock_new();
31 if (exchange->lock == NULL) {
32 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
33 OPENSSL_free(exchange);
34 return NULL;
35 }
36 exchange->prov = prov;
37 ossl_provider_up_ref(prov);
38 exchange->refcnt = 1;
39
40 return exchange;
41}
42
43static void *evp_keyexch_from_algorithm(int name_id,
44 const OSSL_ALGORITHM *algodef,
45 OSSL_PROVIDER *prov)
46{
47 const OSSL_DISPATCH *fns = algodef->implementation;
48 EVP_KEYEXCH *exchange = NULL;
49 int fncnt = 0, sparamfncnt = 0, gparamfncnt = 0;
50
51 if ((exchange = evp_keyexch_new(prov)) == NULL) {
52 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
53 goto err;
54 }
55
56 exchange->name_id = name_id;
57 if ((exchange->type_name = ossl_algorithm_get1_first_name(algodef)) == NULL)
58 goto err;
59 exchange->description = algodef->algorithm_description;
60
61 for (; fns->function_id != 0; fns++) {
62 switch (fns->function_id) {
63 case OSSL_FUNC_KEYEXCH_NEWCTX:
64 if (exchange->newctx != NULL)
65 break;
66 exchange->newctx = OSSL_FUNC_keyexch_newctx(fns);
67 fncnt++;
68 break;
69 case OSSL_FUNC_KEYEXCH_INIT:
70 if (exchange->init != NULL)
71 break;
72 exchange->init = OSSL_FUNC_keyexch_init(fns);
73 fncnt++;
74 break;
75 case OSSL_FUNC_KEYEXCH_SET_PEER:
76 if (exchange->set_peer != NULL)
77 break;
78 exchange->set_peer = OSSL_FUNC_keyexch_set_peer(fns);
79 break;
80 case OSSL_FUNC_KEYEXCH_DERIVE:
81 if (exchange->derive != NULL)
82 break;
83 exchange->derive = OSSL_FUNC_keyexch_derive(fns);
84 fncnt++;
85 break;
86 case OSSL_FUNC_KEYEXCH_FREECTX:
87 if (exchange->freectx != NULL)
88 break;
89 exchange->freectx = OSSL_FUNC_keyexch_freectx(fns);
90 fncnt++;
91 break;
92 case OSSL_FUNC_KEYEXCH_DUPCTX:
93 if (exchange->dupctx != NULL)
94 break;
95 exchange->dupctx = OSSL_FUNC_keyexch_dupctx(fns);
96 break;
97 case OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS:
98 if (exchange->get_ctx_params != NULL)
99 break;
100 exchange->get_ctx_params = OSSL_FUNC_keyexch_get_ctx_params(fns);
101 gparamfncnt++;
102 break;
103 case OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS:
104 if (exchange->gettable_ctx_params != NULL)
105 break;
106 exchange->gettable_ctx_params
107 = OSSL_FUNC_keyexch_gettable_ctx_params(fns);
108 gparamfncnt++;
109 break;
110 case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
111 if (exchange->set_ctx_params != NULL)
112 break;
113 exchange->set_ctx_params = OSSL_FUNC_keyexch_set_ctx_params(fns);
114 sparamfncnt++;
115 break;
116 case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
117 if (exchange->settable_ctx_params != NULL)
118 break;
119 exchange->settable_ctx_params
120 = OSSL_FUNC_keyexch_settable_ctx_params(fns);
121 sparamfncnt++;
122 break;
123 }
124 }
125 if (fncnt != 4
126 || (gparamfncnt != 0 && gparamfncnt != 2)
127 || (sparamfncnt != 0 && sparamfncnt != 2)) {
128 /*
129 * In order to be a consistent set of functions we must have at least
130 * a complete set of "exchange" functions: init, derive, newctx,
131 * and freectx. The set_ctx_params and settable_ctx_params functions are
132 * optional, but if one of them is present then the other one must also
133 * be present. Same goes for get_ctx_params and gettable_ctx_params.
134 * The dupctx and set_peer functions are optional.
135 */
136 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
137 goto err;
138 }
139
140 return exchange;
141
142 err:
143 EVP_KEYEXCH_free(exchange);
144 return NULL;
145}
146
147void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
148{
149 int i;
150
151 if (exchange == NULL)
152 return;
153 CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
154 if (i > 0)
155 return;
156 OPENSSL_free(exchange->type_name);
157 ossl_provider_free(exchange->prov);
158 CRYPTO_THREAD_lock_free(exchange->lock);
159 OPENSSL_free(exchange);
160}
161
162int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
163{
164 int ref = 0;
165
166 CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
167 return 1;
168}
169
170OSSL_PROVIDER *EVP_KEYEXCH_get0_provider(const EVP_KEYEXCH *exchange)
171{
172 return exchange->prov;
173}
174
175EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
176 const char *properties)
177{
178 return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
179 evp_keyexch_from_algorithm,
180 (int (*)(void *))EVP_KEYEXCH_up_ref,
181 (void (*)(void *))EVP_KEYEXCH_free);
182}
183
184int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
185{
186 return EVP_PKEY_derive_init_ex(ctx, NULL);
187}
188
189int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[])
190{
191 int ret;
192 void *provkey = NULL;
193 EVP_KEYEXCH *exchange = NULL;
194 EVP_KEYMGMT *tmp_keymgmt = NULL;
195 const char *supported_exch = NULL;
196
197 if (ctx == NULL) {
198 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
199 return -2;
200 }
201
202 evp_pkey_ctx_free_old_ops(ctx);
203 ctx->operation = EVP_PKEY_OP_DERIVE;
204
205 ERR_set_mark();
206
207 if (evp_pkey_ctx_is_legacy(ctx))
208 goto legacy;
209
210 /*
211 * Some algorithms (e.g. legacy KDFs) don't have a pkey - so we create
212 * a blank one.
213 */
214 if (ctx->pkey == NULL) {
215 EVP_PKEY *pkey = EVP_PKEY_new();
216
217 if (pkey == NULL
218 || !EVP_PKEY_set_type_by_keymgmt(pkey, ctx->keymgmt)
219 || (pkey->keydata = evp_keymgmt_newdata(ctx->keymgmt)) == NULL) {
220 ERR_clear_last_mark();
221 EVP_PKEY_free(pkey);
222 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
223 goto err;
224 }
225 ctx->pkey = pkey;
226 }
227
228 /*
229 * Try to derive the supported exch from |ctx->keymgmt|.
230 */
231 if (!ossl_assert(ctx->pkey->keymgmt == NULL
232 || ctx->pkey->keymgmt == ctx->keymgmt)) {
233 ERR_clear_last_mark();
234 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
235 goto err;
236 }
237 supported_exch = evp_keymgmt_util_query_operation_name(ctx->keymgmt,
238 OSSL_OP_KEYEXCH);
239 if (supported_exch == NULL) {
240 ERR_clear_last_mark();
241 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
242 goto err;
243 }
244
245
246 /*
247 * Because we cleared out old ops, we shouldn't need to worry about
248 * checking if exchange is already there.
249 */
250 exchange = EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
251 if (exchange == NULL)
252 goto legacy;
253
254 /*
255 * Ensure that the key is provided, either natively, or as a cached export.
256 * We start by fetching the keymgmt with the same name as |ctx->pkey|,
257 * but from the provider of the exch method, using the same property
258 * query as when fetching the exch method.
259 * With the keymgmt we found (if we did), we try to export |ctx->pkey|
260 * to it (evp_pkey_export_to_provider() is smart enough to only actually
261
262 * export it if |tmp_keymgmt| is different from |ctx->pkey|'s keymgmt)
263 */
264 tmp_keymgmt
265 = evp_keymgmt_fetch_from_prov(EVP_KEYEXCH_get0_provider(exchange),
266 EVP_KEYMGMT_get0_name(ctx->keymgmt),
267 ctx->propquery);
268 if (tmp_keymgmt != NULL)
269 provkey = evp_pkey_export_to_provider(ctx->pkey, ctx->libctx,
270 &tmp_keymgmt, ctx->propquery);
271 if (provkey == NULL)
272 goto legacy;
273
274 ERR_pop_to_mark();
275
276 /* No more legacy from here down to legacy: */
277
278 ctx->op.kex.exchange = exchange;
279 ctx->op.kex.algctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
280 if (ctx->op.kex.algctx == NULL) {
281 /* The provider key can stay in the cache */
282 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
283 goto err;
284 }
285 ret = exchange->init(ctx->op.kex.algctx, provkey, params);
286
287 EVP_KEYMGMT_free(tmp_keymgmt);
288 return ret ? 1 : 0;
289 err:
290 evp_pkey_ctx_free_old_ops(ctx);
291 ctx->operation = EVP_PKEY_OP_UNDEFINED;
292 EVP_KEYMGMT_free(tmp_keymgmt);
293 return 0;
294
295 legacy:
296 /*
297 * If we don't have the full support we need with provided methods,
298 * let's go see if legacy does.
299 */
300 ERR_pop_to_mark();
301
302#ifdef FIPS_MODULE
303 return 0;
304#else
305 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
306 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
307 return -2;
308 }
309
310 if (ctx->pmeth->derive_init == NULL)
311 return 1;
312 ret = ctx->pmeth->derive_init(ctx);
313 if (ret <= 0)
314 ctx->operation = EVP_PKEY_OP_UNDEFINED;
315 EVP_KEYMGMT_free(tmp_keymgmt);
316 return ret;
317#endif
318}
319
320int EVP_PKEY_derive_set_peer_ex(EVP_PKEY_CTX *ctx, EVP_PKEY *peer,
321 int validate_peer)
322{
323 int ret = 0, check;
324 void *provkey = NULL;
325 EVP_PKEY_CTX *check_ctx = NULL;
326
327 if (ctx == NULL) {
328 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
329 return -1;
330 }
331
332 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.algctx == NULL)
333 goto legacy;
334
335 if (ctx->op.kex.exchange->set_peer == NULL) {
336 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
337 return -2;
338 }
339
340 if (validate_peer) {
341 check_ctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, peer, ctx->propquery);
342 if (check_ctx == NULL)
343 return -1;
344 check = EVP_PKEY_public_check(check_ctx);
345 EVP_PKEY_CTX_free(check_ctx);
346 if (check <= 0)
347 return -1;
348 }
349
350 provkey = evp_pkey_export_to_provider(peer, ctx->libctx, &ctx->keymgmt,
351 ctx->propquery);
352 /*
353 * If making the key provided wasn't possible, legacy may be able to pick
354 * it up
355 */
356 if (provkey == NULL)
357 goto legacy;
358 return ctx->op.kex.exchange->set_peer(ctx->op.kex.algctx, provkey);
359
360 legacy:
361#ifdef FIPS_MODULE
362 return ret;
363#else
364 if (ctx->pmeth == NULL
365 || !(ctx->pmeth->derive != NULL
366 || ctx->pmeth->encrypt != NULL
367 || ctx->pmeth->decrypt != NULL)
368 || ctx->pmeth->ctrl == NULL) {
369 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
370 return -2;
371 }
372 if (ctx->operation != EVP_PKEY_OP_DERIVE
373 && ctx->operation != EVP_PKEY_OP_ENCRYPT
374 && ctx->operation != EVP_PKEY_OP_DECRYPT) {
375 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
376 return -1;
377 }
378
379 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
380
381 if (ret <= 0)
382 return ret;
383
384 if (ret == 2)
385 return 1;
386
387 if (ctx->pkey == NULL) {
388 ERR_raise(ERR_LIB_EVP, EVP_R_NO_KEY_SET);
389 return -1;
390 }
391
392 if (ctx->pkey->type != peer->type) {
393 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
394 return -1;
395 }
396
397 /*
398 * For clarity. The error is if parameters in peer are
399 * present (!missing) but don't match. EVP_PKEY_parameters_eq may return
400 * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
401 * (different key types) is impossible here because it is checked earlier.
402 * -2 is OK for us here, as well as 1, so we can check for 0 only.
403 */
404 if (!EVP_PKEY_missing_parameters(peer) &&
405 !EVP_PKEY_parameters_eq(ctx->pkey, peer)) {
406 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
407 return -1;
408 }
409
410 EVP_PKEY_free(ctx->peerkey);
411 ctx->peerkey = peer;
412
413 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
414
415 if (ret <= 0) {
416 ctx->peerkey = NULL;
417 return ret;
418 }
419
420 EVP_PKEY_up_ref(peer);
421 return 1;
422#endif
423}
424
425int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
426{
427 return EVP_PKEY_derive_set_peer_ex(ctx, peer, 1);
428}
429
430int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
431{
432 int ret;
433
434 if (ctx == NULL || pkeylen == NULL) {
435 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
436 return -1;
437 }
438
439 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
440 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
441 return -1;
442 }
443
444 if (ctx->op.kex.algctx == NULL)
445 goto legacy;
446
447 ret = ctx->op.kex.exchange->derive(ctx->op.kex.algctx, key, pkeylen,
448 key != NULL ? *pkeylen : 0);
449
450 return ret;
451 legacy:
452 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
453 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
454 return -2;
455 }
456
457 M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
458 return ctx->pmeth->derive(ctx, key, pkeylen);
459}
460
461int evp_keyexch_get_number(const EVP_KEYEXCH *keyexch)
462{
463 return keyexch->name_id;
464}
465
466const char *EVP_KEYEXCH_get0_name(const EVP_KEYEXCH *keyexch)
467{
468 return keyexch->type_name;
469}
470
471const char *EVP_KEYEXCH_get0_description(const EVP_KEYEXCH *keyexch)
472{
473 return keyexch->description;
474}
475
476int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
477{
478 return evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
479}
480
481void EVP_KEYEXCH_do_all_provided(OSSL_LIB_CTX *libctx,
482 void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
483 void *arg)
484{
485 evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
486 (void (*)(void *, void *))fn, arg,
487 evp_keyexch_from_algorithm,
488 (int (*)(void *))EVP_KEYEXCH_up_ref,
489 (void (*)(void *))EVP_KEYEXCH_free);
490}
491
492int EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
493 void (*fn)(const char *name, void *data),
494 void *data)
495{
496 if (keyexch->prov != NULL)
497 return evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
498
499 return 1;
500}
501
502const OSSL_PARAM *EVP_KEYEXCH_gettable_ctx_params(const EVP_KEYEXCH *keyexch)
503{
504 void *provctx;
505
506 if (keyexch == NULL || keyexch->gettable_ctx_params == NULL)
507 return NULL;
508
509 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
510 return keyexch->gettable_ctx_params(NULL, provctx);
511}
512
513const OSSL_PARAM *EVP_KEYEXCH_settable_ctx_params(const EVP_KEYEXCH *keyexch)
514{
515 void *provctx;
516
517 if (keyexch == NULL || keyexch->settable_ctx_params == NULL)
518 return NULL;
519 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
520 return keyexch->settable_ctx_params(NULL, provctx);
521}