]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/fips/fipsprov.c
Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
[thirdparty/openssl.git] / providers / fips / fipsprov.c
1 /*
2 * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/core_dispatch.h>
11 #include <openssl/core_names.h>
12 #include <openssl/params.h>
13 #include <openssl/obj_mac.h> /* NIDs used by ossl_prov_util_nid_to_name() */
14 #include <openssl/fips_names.h>
15 #include <openssl/rand.h> /* RAND_get0_public() */
16 #include "internal/cryptlib.h"
17 #include "prov/implementations.h"
18 #include "prov/provider_ctx.h"
19 #include "prov/providercommon.h"
20 #include "prov/providercommonerr.h"
21 #include "prov/provider_util.h"
22 #include "self_test.h"
23
24 static const char FIPS_DEFAULT_PROPERTIES[] = "provider=fips,fips=yes";
25 static const char FIPS_UNAPPROVED_PROPERTIES[] = "provider=fips,fips=no";
26
27 /*
28 * Forward declarations to ensure that interface functions are correctly
29 * defined.
30 */
31 static OSSL_FUNC_provider_teardown_fn fips_teardown;
32 static OSSL_FUNC_provider_gettable_params_fn fips_gettable_params;
33 static OSSL_FUNC_provider_get_params_fn fips_get_params;
34 static OSSL_FUNC_provider_query_operation_fn fips_query;
35
36 #define ALGC(NAMES, FUNC, CHECK) { { NAMES, FIPS_DEFAULT_PROPERTIES, FUNC }, CHECK }
37 #define ALG(NAMES, FUNC) ALGC(NAMES, FUNC, NULL)
38
39 extern OSSL_FUNC_core_thread_start_fn *c_thread_start;
40 int FIPS_security_check_enabled(void);
41
42 /*
43 * TODO(3.0): Should these be stored in the provider side provctx? Could they
44 * ever be different from one init to the next? Unfortunately we can't do this
45 * at the moment because c_put_error/c_add_error_vdata do not provide
46 * us with the OSSL_LIB_CTX as a parameter.
47 */
48
49 static SELF_TEST_POST_PARAMS selftest_params;
50 static int fips_security_checks = 1;
51 static const char *fips_security_check_option = "1";
52
53 /* Functions provided by the core */
54 static OSSL_FUNC_core_gettable_params_fn *c_gettable_params;
55 static OSSL_FUNC_core_get_params_fn *c_get_params;
56 OSSL_FUNC_core_thread_start_fn *c_thread_start;
57 static OSSL_FUNC_core_new_error_fn *c_new_error;
58 static OSSL_FUNC_core_set_error_debug_fn *c_set_error_debug;
59 static OSSL_FUNC_core_vset_error_fn *c_vset_error;
60 static OSSL_FUNC_core_set_error_mark_fn *c_set_error_mark;
61 static OSSL_FUNC_core_clear_last_error_mark_fn *c_clear_last_error_mark;
62 static OSSL_FUNC_core_pop_error_to_mark_fn *c_pop_error_to_mark;
63 static OSSL_FUNC_CRYPTO_malloc_fn *c_CRYPTO_malloc;
64 static OSSL_FUNC_CRYPTO_zalloc_fn *c_CRYPTO_zalloc;
65 static OSSL_FUNC_CRYPTO_free_fn *c_CRYPTO_free;
66 static OSSL_FUNC_CRYPTO_clear_free_fn *c_CRYPTO_clear_free;
67 static OSSL_FUNC_CRYPTO_realloc_fn *c_CRYPTO_realloc;
68 static OSSL_FUNC_CRYPTO_clear_realloc_fn *c_CRYPTO_clear_realloc;
69 static OSSL_FUNC_CRYPTO_secure_malloc_fn *c_CRYPTO_secure_malloc;
70 static OSSL_FUNC_CRYPTO_secure_zalloc_fn *c_CRYPTO_secure_zalloc;
71 static OSSL_FUNC_CRYPTO_secure_free_fn *c_CRYPTO_secure_free;
72 static OSSL_FUNC_CRYPTO_secure_clear_free_fn *c_CRYPTO_secure_clear_free;
73 static OSSL_FUNC_CRYPTO_secure_allocated_fn *c_CRYPTO_secure_allocated;
74 static OSSL_FUNC_BIO_vsnprintf_fn *c_BIO_vsnprintf;
75 static OSSL_FUNC_self_test_cb_fn *c_stcbfn = NULL;
76 static OSSL_FUNC_core_get_library_context_fn *c_get_libctx = NULL;
77
78 typedef struct fips_global_st {
79 const OSSL_CORE_HANDLE *handle;
80 } FIPS_GLOBAL;
81
82 static void *fips_prov_ossl_ctx_new(OSSL_LIB_CTX *libctx)
83 {
84 FIPS_GLOBAL *fgbl = OPENSSL_zalloc(sizeof(*fgbl));
85
86 return fgbl;
87 }
88
89 static void fips_prov_ossl_ctx_free(void *fgbl)
90 {
91 OPENSSL_free(fgbl);
92 }
93
94 static const OSSL_LIB_CTX_METHOD fips_prov_ossl_ctx_method = {
95 fips_prov_ossl_ctx_new,
96 fips_prov_ossl_ctx_free,
97 };
98
99
100 /* Parameters we provide to the core */
101 static const OSSL_PARAM fips_param_types[] = {
102 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_NAME, OSSL_PARAM_UTF8_PTR, NULL, 0),
103 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0),
104 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0),
105 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_STATUS, OSSL_PARAM_INTEGER, NULL, 0),
106 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_SECURITY_CHECKS, OSSL_PARAM_INTEGER, NULL, 0),
107 OSSL_PARAM_END
108 };
109
110 /*
111 * Parameters to retrieve from the core provider - required for self testing.
112 * NOTE: inside core_get_params() these will be loaded from config items
113 * stored inside prov->parameters (except for
114 * OSSL_PROV_PARAM_CORE_MODULE_FILENAME).
115 * OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS is not a self test parameter.
116 */
117 static OSSL_PARAM core_params[] =
118 {
119 OSSL_PARAM_utf8_ptr(OSSL_PROV_PARAM_CORE_MODULE_FILENAME,
120 selftest_params.module_filename,
121 sizeof(selftest_params.module_filename)),
122 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_MODULE_MAC,
123 selftest_params.module_checksum_data,
124 sizeof(selftest_params.module_checksum_data)),
125 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_MAC,
126 selftest_params.indicator_checksum_data,
127 sizeof(selftest_params.indicator_checksum_data)),
128 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_STATUS,
129 selftest_params.indicator_data,
130 sizeof(selftest_params.indicator_data)),
131 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_VERSION,
132 selftest_params.indicator_version,
133 sizeof(selftest_params.indicator_version)),
134 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_CONDITIONAL_ERRORS,
135 selftest_params.conditional_error_check,
136 sizeof(selftest_params.conditional_error_check)),
137 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS,
138 fips_security_check_option,
139 sizeof(fips_security_check_option)),
140 OSSL_PARAM_END
141 };
142
143 static const OSSL_PARAM *fips_gettable_params(void *provctx)
144 {
145 return fips_param_types;
146 }
147
148 static int fips_get_params(void *provctx, OSSL_PARAM params[])
149 {
150 OSSL_PARAM *p;
151
152 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_NAME);
153 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, "OpenSSL FIPS Provider"))
154 return 0;
155 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_VERSION);
156 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_VERSION_STR))
157 return 0;
158 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_BUILDINFO);
159 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_FULL_VERSION_STR))
160 return 0;
161 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_STATUS);
162 if (p != NULL && !OSSL_PARAM_set_int(p, ossl_prov_is_running()))
163 return 0;
164 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_SECURITY_CHECKS);
165 if (p != NULL && !OSSL_PARAM_set_int(p, fips_security_checks))
166 return 0;
167 return 1;
168 }
169
170 static void set_self_test_cb(const OSSL_CORE_HANDLE *handle)
171 {
172 if (c_stcbfn != NULL && c_get_libctx != NULL) {
173 c_stcbfn(c_get_libctx(handle), &selftest_params.cb,
174 &selftest_params.cb_arg);
175 } else {
176 selftest_params.cb = NULL;
177 selftest_params.cb_arg = NULL;
178 }
179 }
180
181 static int fips_self_test(void *provctx)
182 {
183 set_self_test_cb(FIPS_get_core_handle(selftest_params.libctx));
184 return SELF_TEST_post(&selftest_params, 1) ? 1 : 0;
185 }
186
187 /* FIPS specific version of the function of the same name in provlib.c */
188 /* TODO(3.0) - Is this function needed ? */
189 const char *ossl_prov_util_nid_to_name(int nid)
190 {
191 /* We don't have OBJ_nid2n() in FIPS_MODULE so we have an explicit list */
192
193 switch (nid) {
194 /* Digests */
195 case NID_sha1:
196 return "SHA1";
197 case NID_sha224:
198 return "SHA-224";
199 case NID_sha256:
200 return "SHA-256";
201 case NID_sha384:
202 return "SHA-384";
203 case NID_sha512:
204 return "SHA-512";
205 case NID_sha512_224:
206 return "SHA-512/224";
207 case NID_sha512_256:
208 return "SHA-512/256";
209 case NID_sha3_224:
210 return "SHA3-224";
211 case NID_sha3_256:
212 return "SHA3-256";
213 case NID_sha3_384:
214 return "SHA3-384";
215 case NID_sha3_512:
216 return "SHA3-512";
217
218 /* Ciphers */
219 case NID_aes_256_ecb:
220 return "AES-256-ECB";
221 case NID_aes_192_ecb:
222 return "AES-192-ECB";
223 case NID_aes_128_ecb:
224 return "AES-128-ECB";
225 case NID_aes_256_cbc:
226 return "AES-256-CBC";
227 case NID_aes_192_cbc:
228 return "AES-192-CBC";
229 case NID_aes_128_cbc:
230 return "AES-128-CBC";
231 case NID_aes_256_ctr:
232 return "AES-256-CTR";
233 case NID_aes_192_ctr:
234 return "AES-192-CTR";
235 case NID_aes_128_ctr:
236 return "AES-128-CTR";
237 case NID_aes_256_xts:
238 return "AES-256-XTS";
239 case NID_aes_128_xts:
240 return "AES-128-XTS";
241 case NID_aes_256_gcm:
242 return "AES-256-GCM";
243 case NID_aes_192_gcm:
244 return "AES-192-GCM";
245 case NID_aes_128_gcm:
246 return "AES-128-GCM";
247 case NID_aes_256_ccm:
248 return "AES-256-CCM";
249 case NID_aes_192_ccm:
250 return "AES-192-CCM";
251 case NID_aes_128_ccm:
252 return "AES-128-CCM";
253 case NID_id_aes256_wrap:
254 return "AES-256-WRAP";
255 case NID_id_aes192_wrap:
256 return "AES-192-WRAP";
257 case NID_id_aes128_wrap:
258 return "AES-128-WRAP";
259 case NID_id_aes256_wrap_pad:
260 return "AES-256-WRAP-PAD";
261 case NID_id_aes192_wrap_pad:
262 return "AES-192-WRAP-PAD";
263 case NID_id_aes128_wrap_pad:
264 return "AES-128-WRAP-PAD";
265 case NID_des_ede3_ecb:
266 return "DES-EDE3";
267 case NID_des_ede3_cbc:
268 return "DES-EDE3-CBC";
269 case NID_aes_256_cbc_hmac_sha256:
270 return "AES-256-CBC-HMAC-SHA256";
271 case NID_aes_128_cbc_hmac_sha256:
272 return "AES-128-CBC-HMAC-SHA256";
273 case NID_aes_256_cbc_hmac_sha1:
274 return "AES-256-CBC-HMAC-SHA1";
275 case NID_aes_128_cbc_hmac_sha1:
276 return "AES-128-CBC-HMAC-SHA1";
277 default:
278 break;
279 }
280
281 return NULL;
282 }
283
284 /*
285 * For the algorithm names, we use the following formula for our primary
286 * names:
287 *
288 * ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?]
289 *
290 * VERSION is only present if there are multiple versions of
291 * an alg (MD2, MD4, MD5). It may be omitted if there is only
292 * one version (if a subsequent version is released in the future,
293 * we can always change the canonical name, and add the old name
294 * as an alias).
295 *
296 * SUBNAME may be present where we are combining multiple
297 * algorithms together, e.g. MD5-SHA1.
298 *
299 * SIZE is only present if multiple versions of an algorithm exist
300 * with different sizes (e.g. AES-128-CBC, AES-256-CBC)
301 *
302 * MODE is only present where applicable.
303 *
304 * We add diverse other names where applicable, such as the names that
305 * NIST uses, or that are used for ASN.1 OBJECT IDENTIFIERs, or names
306 * we have used historically.
307 */
308 static const OSSL_ALGORITHM fips_digests[] = {
309 /* Our primary name:NiST name[:our older names] */
310 { "SHA1:SHA-1:SSL3-SHA1", FIPS_DEFAULT_PROPERTIES, ossl_sha1_functions },
311 { "SHA2-224:SHA-224:SHA224", FIPS_DEFAULT_PROPERTIES,
312 ossl_sha224_functions },
313 { "SHA2-256:SHA-256:SHA256", FIPS_DEFAULT_PROPERTIES,
314 ossl_sha256_functions },
315 { "SHA2-384:SHA-384:SHA384", FIPS_DEFAULT_PROPERTIES,
316 ossl_sha384_functions },
317 { "SHA2-512:SHA-512:SHA512", FIPS_DEFAULT_PROPERTIES,
318 ossl_sha512_functions },
319 { "SHA2-512/224:SHA-512/224:SHA512-224", FIPS_DEFAULT_PROPERTIES,
320 ossl_sha512_224_functions },
321 { "SHA2-512/256:SHA-512/256:SHA512-256", FIPS_DEFAULT_PROPERTIES,
322 ossl_sha512_256_functions },
323
324 /* We agree with NIST here, so one name only */
325 { "SHA3-224", FIPS_DEFAULT_PROPERTIES, ossl_sha3_224_functions },
326 { "SHA3-256", FIPS_DEFAULT_PROPERTIES, ossl_sha3_256_functions },
327 { "SHA3-384", FIPS_DEFAULT_PROPERTIES, ossl_sha3_384_functions },
328 { "SHA3-512", FIPS_DEFAULT_PROPERTIES, ossl_sha3_512_functions },
329
330 { "SHAKE-128:SHAKE128", FIPS_DEFAULT_PROPERTIES, ossl_shake_128_functions },
331 { "SHAKE-256:SHAKE256", FIPS_DEFAULT_PROPERTIES, ossl_shake_256_functions },
332
333 /*
334 * KECCAK-KMAC-128 and KECCAK-KMAC-256 as hashes are mostly useful for
335 * KMAC128 and KMAC256.
336 */
337 { "KECCAK-KMAC-128:KECCAK-KMAC128", FIPS_DEFAULT_PROPERTIES,
338 ossl_keccak_kmac_128_functions },
339 { "KECCAK-KMAC-256:KECCAK-KMAC256", FIPS_DEFAULT_PROPERTIES,
340 ossl_keccak_kmac_256_functions },
341 { NULL, NULL, NULL }
342 };
343
344 static const OSSL_ALGORITHM_CAPABLE fips_ciphers[] = {
345 /* Our primary name[:ASN.1 OID name][:our older names] */
346 ALG("AES-256-ECB", ossl_aes256ecb_functions),
347 ALG("AES-192-ECB", ossl_aes192ecb_functions),
348 ALG("AES-128-ECB", ossl_aes128ecb_functions),
349 ALG("AES-256-CBC:AES256", ossl_aes256cbc_functions),
350 ALG("AES-192-CBC:AES192", ossl_aes192cbc_functions),
351 ALG("AES-128-CBC:AES128", ossl_aes128cbc_functions),
352 ALG("AES-256-CBC-CTS", ossl_aes256cbc_cts_functions),
353 ALG("AES-192-CBC-CTS", ossl_aes192cbc_cts_functions),
354 ALG("AES-128-CBC-CTS", ossl_aes128cbc_cts_functions),
355 ALG("AES-256-OFB", ossl_aes256ofb_functions),
356 ALG("AES-192-OFB", ossl_aes192ofb_functions),
357 ALG("AES-128-OFB", ossl_aes128ofb_functions),
358 ALG("AES-256-CFB", ossl_aes256cfb_functions),
359 ALG("AES-192-CFB", ossl_aes192cfb_functions),
360 ALG("AES-128-CFB", ossl_aes128cfb_functions),
361 ALG("AES-256-CFB1", ossl_aes256cfb1_functions),
362 ALG("AES-192-CFB1", ossl_aes192cfb1_functions),
363 ALG("AES-128-CFB1", ossl_aes128cfb1_functions),
364 ALG("AES-256-CFB8", ossl_aes256cfb8_functions),
365 ALG("AES-192-CFB8", ossl_aes192cfb8_functions),
366 ALG("AES-128-CFB8", ossl_aes128cfb8_functions),
367 ALG("AES-256-CTR", ossl_aes256ctr_functions),
368 ALG("AES-192-CTR", ossl_aes192ctr_functions),
369 ALG("AES-128-CTR", ossl_aes128ctr_functions),
370 ALG("AES-256-XTS", ossl_aes256xts_functions),
371 ALG("AES-128-XTS", ossl_aes128xts_functions),
372 ALG("AES-256-GCM:id-aes256-GCM", ossl_aes256gcm_functions),
373 ALG("AES-192-GCM:id-aes192-GCM", ossl_aes192gcm_functions),
374 ALG("AES-128-GCM:id-aes128-GCM", ossl_aes128gcm_functions),
375 ALG("AES-256-CCM:id-aes256-CCM", ossl_aes256ccm_functions),
376 ALG("AES-192-CCM:id-aes192-CCM", ossl_aes192ccm_functions),
377 ALG("AES-128-CCM:id-aes128-CCM", ossl_aes128ccm_functions),
378 ALG("AES-256-WRAP:id-aes256-wrap:AES256-WRAP", ossl_aes256wrap_functions),
379 ALG("AES-192-WRAP:id-aes192-wrap:AES192-WRAP", ossl_aes192wrap_functions),
380 ALG("AES-128-WRAP:id-aes128-wrap:AES128-WRAP", ossl_aes128wrap_functions),
381 ALG("AES-256-WRAP-PAD:id-aes256-wrap-pad:AES256-WRAP-PAD",
382 ossl_aes256wrappad_functions),
383 ALG("AES-192-WRAP-PAD:id-aes192-wrap-pad:AES192-WRAP-PAD",
384 ossl_aes192wrappad_functions),
385 ALG("AES-128-WRAP-PAD:id-aes128-wrap-pad:AES128-WRAP-PAD",
386 ossl_aes128wrappad_functions),
387 ALGC("AES-128-CBC-HMAC-SHA1", ossl_aes128cbc_hmac_sha1_functions,
388 ossl_cipher_capable_aes_cbc_hmac_sha1),
389 ALGC("AES-256-CBC-HMAC-SHA1", ossl_aes256cbc_hmac_sha1_functions,
390 ossl_cipher_capable_aes_cbc_hmac_sha1),
391 ALGC("AES-128-CBC-HMAC-SHA256", ossl_aes128cbc_hmac_sha256_functions,
392 ossl_cipher_capable_aes_cbc_hmac_sha256),
393 ALGC("AES-256-CBC-HMAC-SHA256", ossl_aes256cbc_hmac_sha256_functions,
394 ossl_cipher_capable_aes_cbc_hmac_sha256),
395 #ifndef OPENSSL_NO_DES
396 ALG("DES-EDE3-ECB:DES-EDE3", ossl_tdes_ede3_ecb_functions),
397 ALG("DES-EDE3-CBC:DES3", ossl_tdes_ede3_cbc_functions),
398 #endif /* OPENSSL_NO_DES */
399 { { NULL, NULL, NULL }, NULL }
400 };
401 static OSSL_ALGORITHM exported_fips_ciphers[OSSL_NELEM(fips_ciphers)];
402
403 static const OSSL_ALGORITHM fips_macs[] = {
404 #ifndef OPENSSL_NO_CMAC
405 { "CMAC", FIPS_DEFAULT_PROPERTIES, ossl_cmac_functions },
406 #endif
407 { "GMAC", FIPS_DEFAULT_PROPERTIES, ossl_gmac_functions },
408 { "HMAC", FIPS_DEFAULT_PROPERTIES, ossl_hmac_functions },
409 { "KMAC-128:KMAC128", FIPS_DEFAULT_PROPERTIES, ossl_kmac128_functions },
410 { "KMAC-256:KMAC256", FIPS_DEFAULT_PROPERTIES, ossl_kmac256_functions },
411 { NULL, NULL, NULL }
412 };
413
414 static const OSSL_ALGORITHM fips_kdfs[] = {
415 { "HKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_functions },
416 { "SSKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_sskdf_functions },
417 { "PBKDF2", FIPS_DEFAULT_PROPERTIES, ossl_kdf_pbkdf2_functions },
418 { "SSHKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_sshkdf_functions },
419 { "X963KDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_x963_kdf_functions },
420 { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_tls1_prf_functions },
421 { "KBKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_kbkdf_functions },
422 { NULL, NULL, NULL }
423 };
424
425 static const OSSL_ALGORITHM fips_rands[] = {
426 { "CTR-DRBG", FIPS_DEFAULT_PROPERTIES, ossl_drbg_ctr_functions },
427 { "HASH-DRBG", FIPS_DEFAULT_PROPERTIES, ossl_drbg_hash_functions },
428 { "HMAC-DRBG", FIPS_DEFAULT_PROPERTIES, ossl_drbg_ossl_hmac_functions },
429 { "TEST-RAND", FIPS_UNAPPROVED_PROPERTIES, ossl_test_rng_functions },
430 { NULL, NULL, NULL }
431 };
432
433 static const OSSL_ALGORITHM fips_keyexch[] = {
434 #ifndef OPENSSL_NO_DH
435 { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, ossl_dh_keyexch_functions },
436 #endif
437 #ifndef OPENSSL_NO_EC
438 { "ECDH", FIPS_DEFAULT_PROPERTIES, ecossl_dh_keyexch_functions },
439 { "X25519", FIPS_DEFAULT_PROPERTIES, ossl_x25519_keyexch_functions },
440 { "X448", FIPS_DEFAULT_PROPERTIES, ossl_x448_keyexch_functions },
441 #endif
442 { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES,
443 ossl_kdf_tls1_prf_keyexch_functions },
444 { "HKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_keyexch_functions },
445 { NULL, NULL, NULL }
446 };
447
448 static const OSSL_ALGORITHM fips_signature[] = {
449 #ifndef OPENSSL_NO_DSA
450 { "DSA:dsaEncryption", FIPS_DEFAULT_PROPERTIES,
451 ossl_dsa_signature_functions },
452 #endif
453 { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES,
454 ossl_rsa_signature_functions },
455 #ifndef OPENSSL_NO_EC
456 { "ED25519", FIPS_DEFAULT_PROPERTIES, ossl_ed25519_signature_functions },
457 { "ED448", FIPS_DEFAULT_PROPERTIES, ossl_ed448_signature_functions },
458 { "ECDSA", FIPS_DEFAULT_PROPERTIES, ecossl_dsa_signature_functions },
459 #endif
460 { "HMAC", FIPS_DEFAULT_PROPERTIES,
461 ossl_mac_legacy_hmac_signature_functions },
462 #ifndef OPENSSL_NO_CMAC
463 { "CMAC", FIPS_DEFAULT_PROPERTIES,
464 ossl_mac_legacy_cmac_signature_functions },
465 #endif
466 { NULL, NULL, NULL }
467 };
468
469 static const OSSL_ALGORITHM fips_asym_cipher[] = {
470 { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES,
471 ossl_rsa_asym_cipher_functions },
472 { NULL, NULL, NULL }
473 };
474
475 static const OSSL_ALGORITHM fips_asym_kem[] = {
476 { "RSA", FIPS_DEFAULT_PROPERTIES, ossl_rsa_asym_kem_functions },
477 { NULL, NULL, NULL }
478 };
479
480 static const OSSL_ALGORITHM fips_keymgmt[] = {
481 #ifndef OPENSSL_NO_DH
482 { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, ossl_dh_keymgmt_functions },
483 { "DHX:X9.42 DH:dhpublicnumber", FIPS_DEFAULT_PROPERTIES,
484 ossl_dhx_keymgmt_functions },
485 #endif
486 #ifndef OPENSSL_NO_DSA
487 { "DSA", FIPS_DEFAULT_PROPERTIES, ossl_dsa_keymgmt_functions },
488 #endif
489 { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES,
490 ossl_rsa_keymgmt_functions },
491 { "RSA-PSS:RSASSA-PSS", FIPS_DEFAULT_PROPERTIES,
492 ossl_rsapss_keymgmt_functions },
493 #ifndef OPENSSL_NO_EC
494 { "EC:id-ecPublicKey", FIPS_DEFAULT_PROPERTIES, ossl_ec_keymgmt_functions },
495 { "X25519", FIPS_DEFAULT_PROPERTIES, ossl_x25519_keymgmt_functions },
496 { "X448", FIPS_DEFAULT_PROPERTIES, ossl_x448_keymgmt_functions },
497 { "ED25519", FIPS_DEFAULT_PROPERTIES, ossl_ed25519_keymgmt_functions },
498 { "ED448", FIPS_DEFAULT_PROPERTIES, ossl_ed448_keymgmt_functions },
499 #endif
500 { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions },
501 { "HKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions },
502 { "HMAC", FIPS_DEFAULT_PROPERTIES, ossl_mac_legacy_keymgmt_functions },
503 #ifndef OPENSSL_NO_CMAC
504 { "CMAC", FIPS_DEFAULT_PROPERTIES,
505 ossl_cossl_mac_legacy_keymgmt_functions },
506 #endif
507 { NULL, NULL, NULL }
508 };
509
510 static const OSSL_ALGORITHM *fips_query(void *provctx, int operation_id,
511 int *no_cache)
512 {
513 *no_cache = 0;
514
515 if (!ossl_prov_is_running())
516 return NULL;
517
518 switch (operation_id) {
519 case OSSL_OP_DIGEST:
520 return fips_digests;
521 case OSSL_OP_CIPHER:
522 ossl_prov_cache_exported_algorithms(fips_ciphers,
523 exported_fips_ciphers);
524 return exported_fips_ciphers;
525 case OSSL_OP_MAC:
526 return fips_macs;
527 case OSSL_OP_KDF:
528 return fips_kdfs;
529 case OSSL_OP_RAND:
530 return fips_rands;
531 case OSSL_OP_KEYMGMT:
532 return fips_keymgmt;
533 case OSSL_OP_KEYEXCH:
534 return fips_keyexch;
535 case OSSL_OP_SIGNATURE:
536 return fips_signature;
537 case OSSL_OP_ASYM_CIPHER:
538 return fips_asym_cipher;
539 case OSSL_OP_KEM:
540 return fips_asym_kem;
541 }
542 return NULL;
543 }
544
545 static void fips_teardown(void *provctx)
546 {
547 OSSL_LIB_CTX_free(PROV_LIBRARY_CONTEXT_OF(provctx));
548 ossl_prov_ctx_free(provctx);
549 }
550
551 static void fips_intern_teardown(void *provctx)
552 {
553 /*
554 * We know that the library context is the same as for the outer provider,
555 * so no need to destroy it here.
556 */
557 ossl_prov_ctx_free(provctx);
558 }
559
560 /* Functions we provide to the core */
561 static const OSSL_DISPATCH fips_dispatch_table[] = {
562 { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_teardown },
563 { OSSL_FUNC_PROVIDER_GETTABLE_PARAMS, (void (*)(void))fips_gettable_params },
564 { OSSL_FUNC_PROVIDER_GET_PARAMS, (void (*)(void))fips_get_params },
565 { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
566 { OSSL_FUNC_PROVIDER_GET_CAPABILITIES,
567 (void (*)(void))provider_get_capabilities },
568 { OSSL_FUNC_PROVIDER_SELF_TEST, (void (*)(void))fips_self_test },
569 { 0, NULL }
570 };
571
572 /* Functions we provide to ourself */
573 static const OSSL_DISPATCH intern_dispatch_table[] = {
574 { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_intern_teardown },
575 { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
576 { 0, NULL }
577 };
578
579 int OSSL_provider_init(const OSSL_CORE_HANDLE *handle,
580 const OSSL_DISPATCH *in,
581 const OSSL_DISPATCH **out,
582 void **provctx)
583 {
584 FIPS_GLOBAL *fgbl;
585 OSSL_LIB_CTX *libctx = NULL;
586
587 for (; in->function_id != 0; in++) {
588 switch (in->function_id) {
589 case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT:
590 c_get_libctx = OSSL_FUNC_core_get_library_context(in);
591 break;
592 case OSSL_FUNC_CORE_GETTABLE_PARAMS:
593 c_gettable_params = OSSL_FUNC_core_gettable_params(in);
594 break;
595 case OSSL_FUNC_CORE_GET_PARAMS:
596 c_get_params = OSSL_FUNC_core_get_params(in);
597 break;
598 case OSSL_FUNC_CORE_THREAD_START:
599 c_thread_start = OSSL_FUNC_core_thread_start(in);
600 break;
601 case OSSL_FUNC_CORE_NEW_ERROR:
602 c_new_error = OSSL_FUNC_core_new_error(in);
603 break;
604 case OSSL_FUNC_CORE_SET_ERROR_DEBUG:
605 c_set_error_debug = OSSL_FUNC_core_set_error_debug(in);
606 break;
607 case OSSL_FUNC_CORE_VSET_ERROR:
608 c_vset_error = OSSL_FUNC_core_vset_error(in);
609 break;
610 case OSSL_FUNC_CORE_SET_ERROR_MARK:
611 c_set_error_mark = OSSL_FUNC_core_set_error_mark(in);
612 break;
613 case OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK:
614 c_clear_last_error_mark = OSSL_FUNC_core_clear_last_error_mark(in);
615 break;
616 case OSSL_FUNC_CORE_POP_ERROR_TO_MARK:
617 c_pop_error_to_mark = OSSL_FUNC_core_pop_error_to_mark(in);
618 break;
619 case OSSL_FUNC_CRYPTO_MALLOC:
620 c_CRYPTO_malloc = OSSL_FUNC_CRYPTO_malloc(in);
621 break;
622 case OSSL_FUNC_CRYPTO_ZALLOC:
623 c_CRYPTO_zalloc = OSSL_FUNC_CRYPTO_zalloc(in);
624 break;
625 case OSSL_FUNC_CRYPTO_FREE:
626 c_CRYPTO_free = OSSL_FUNC_CRYPTO_free(in);
627 break;
628 case OSSL_FUNC_CRYPTO_CLEAR_FREE:
629 c_CRYPTO_clear_free = OSSL_FUNC_CRYPTO_clear_free(in);
630 break;
631 case OSSL_FUNC_CRYPTO_REALLOC:
632 c_CRYPTO_realloc = OSSL_FUNC_CRYPTO_realloc(in);
633 break;
634 case OSSL_FUNC_CRYPTO_CLEAR_REALLOC:
635 c_CRYPTO_clear_realloc = OSSL_FUNC_CRYPTO_clear_realloc(in);
636 break;
637 case OSSL_FUNC_CRYPTO_SECURE_MALLOC:
638 c_CRYPTO_secure_malloc = OSSL_FUNC_CRYPTO_secure_malloc(in);
639 break;
640 case OSSL_FUNC_CRYPTO_SECURE_ZALLOC:
641 c_CRYPTO_secure_zalloc = OSSL_FUNC_CRYPTO_secure_zalloc(in);
642 break;
643 case OSSL_FUNC_CRYPTO_SECURE_FREE:
644 c_CRYPTO_secure_free = OSSL_FUNC_CRYPTO_secure_free(in);
645 break;
646 case OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE:
647 c_CRYPTO_secure_clear_free = OSSL_FUNC_CRYPTO_secure_clear_free(in);
648 break;
649 case OSSL_FUNC_CRYPTO_SECURE_ALLOCATED:
650 c_CRYPTO_secure_allocated = OSSL_FUNC_CRYPTO_secure_allocated(in);
651 break;
652 case OSSL_FUNC_BIO_NEW_FILE:
653 selftest_params.bio_new_file_cb = OSSL_FUNC_BIO_new_file(in);
654 break;
655 case OSSL_FUNC_BIO_NEW_MEMBUF:
656 selftest_params.bio_new_buffer_cb = OSSL_FUNC_BIO_new_membuf(in);
657 break;
658 case OSSL_FUNC_BIO_READ_EX:
659 selftest_params.bio_read_ex_cb = OSSL_FUNC_BIO_read_ex(in);
660 break;
661 case OSSL_FUNC_BIO_FREE:
662 selftest_params.bio_free_cb = OSSL_FUNC_BIO_free(in);
663 break;
664 case OSSL_FUNC_BIO_VSNPRINTF:
665 c_BIO_vsnprintf = OSSL_FUNC_BIO_vsnprintf(in);
666 break;
667 case OSSL_FUNC_SELF_TEST_CB: {
668 c_stcbfn = OSSL_FUNC_self_test_cb(in);
669 break;
670 }
671 default:
672 /* Just ignore anything we don't understand */
673 break;
674 }
675 }
676
677 set_self_test_cb(handle);
678
679 if (!c_get_params(handle, core_params)) {
680 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
681 return 0;
682 }
683 /* Disable the conditional error check if is disabled in the fips config file*/
684 if (selftest_params.conditional_error_check != NULL
685 && strcmp(selftest_params.conditional_error_check, "0") == 0)
686 SELF_TEST_disable_conditional_error_state();
687
688 /* Disable the security check if is disabled in the fips config file*/
689 if (fips_security_check_option != NULL
690 && strcmp(fips_security_check_option, "0") == 0)
691 fips_security_checks = 0;
692
693 /* Create a context. */
694 if ((*provctx = ossl_prov_ctx_new()) == NULL
695 || (libctx = OSSL_LIB_CTX_new()) == NULL) {
696 /*
697 * We free libctx separately here and only here because it hasn't
698 * been attached to *provctx. All other error paths below rely
699 * solely on fips_teardown.
700 */
701 OSSL_LIB_CTX_free(libctx);
702 goto err;
703 }
704 ossl_prov_ctx_set0_library_context(*provctx, libctx);
705 ossl_prov_ctx_set0_handle(*provctx, handle);
706
707 if ((fgbl = ossl_lib_ctx_get_data(libctx, OSSL_LIB_CTX_FIPS_PROV_INDEX,
708 &fips_prov_ossl_ctx_method)) == NULL)
709 goto err;
710
711 fgbl->handle = handle;
712
713 selftest_params.libctx = libctx;
714 if (!SELF_TEST_post(&selftest_params, 0)) {
715 ERR_raise(ERR_LIB_PROV, PROV_R_SELF_TEST_POST_FAILURE);
716 goto err;
717 }
718
719 /* TODO(3.0): Tests will hang if this is removed */
720 (void)RAND_get0_public(libctx);
721
722 *out = fips_dispatch_table;
723 return 1;
724 err:
725 fips_teardown(*provctx);
726 *provctx = NULL;
727 return 0;
728 }
729
730 /*
731 * The internal init function used when the FIPS module uses EVP to call
732 * another algorithm also in the FIPS module. This is a recursive call that has
733 * been made from within the FIPS module itself. To make this work, we populate
734 * the provider context of this inner instance with the same library context
735 * that was used in the EVP call that initiated this recursive call.
736 */
737 OSSL_provider_init_fn fips_intern_provider_init;
738 int fips_intern_provider_init(const OSSL_CORE_HANDLE *handle,
739 const OSSL_DISPATCH *in,
740 const OSSL_DISPATCH **out,
741 void **provctx)
742 {
743 OSSL_FUNC_core_get_library_context_fn *c_internal_get_libctx = NULL;
744
745 for (; in->function_id != 0; in++) {
746 switch (in->function_id) {
747 case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT:
748 c_internal_get_libctx = OSSL_FUNC_core_get_library_context(in);
749 break;
750 default:
751 break;
752 }
753 }
754
755 if (c_internal_get_libctx == NULL)
756 return 0;
757
758 if ((*provctx = ossl_prov_ctx_new()) == NULL)
759 return 0;
760
761 /*
762 * Using the parent library context only works because we are a built-in
763 * internal provider. This is not something that most providers would be
764 * able to do.
765 */
766 ossl_prov_ctx_set0_library_context(
767 *provctx, (OSSL_LIB_CTX *)c_internal_get_libctx(handle)
768 );
769 ossl_prov_ctx_set0_handle(*provctx, handle);
770
771 *out = intern_dispatch_table;
772 return 1;
773 }
774
775 void ERR_new(void)
776 {
777 c_new_error(NULL);
778 }
779
780 void ERR_set_debug(const char *file, int line, const char *func)
781 {
782 c_set_error_debug(NULL, file, line, func);
783 }
784
785 void ERR_set_error(int lib, int reason, const char *fmt, ...)
786 {
787 va_list args;
788
789 va_start(args, fmt);
790 c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
791 va_end(args);
792 }
793
794 void ERR_vset_error(int lib, int reason, const char *fmt, va_list args)
795 {
796 c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
797 }
798
799 int ERR_set_mark(void)
800 {
801 return c_set_error_mark(NULL);
802 }
803
804 int ERR_clear_last_mark(void)
805 {
806 return c_clear_last_error_mark(NULL);
807 }
808
809 int ERR_pop_to_mark(void)
810 {
811 return c_pop_error_to_mark(NULL);
812 }
813
814 /*
815 * This must take a library context, since it's called from the depths
816 * of crypto/initthread.c code, where it's (correctly) assumed that the
817 * passed caller argument is an OSSL_LIB_CTX pointer (since the same routine
818 * is also called from other parts of libcrypto, which all pass around a
819 * OSSL_LIB_CTX pointer)
820 */
821 const OSSL_CORE_HANDLE *FIPS_get_core_handle(OSSL_LIB_CTX *libctx)
822 {
823 FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(libctx,
824 OSSL_LIB_CTX_FIPS_PROV_INDEX,
825 &fips_prov_ossl_ctx_method);
826
827 if (fgbl == NULL)
828 return NULL;
829
830 return fgbl->handle;
831 }
832
833 void *CRYPTO_malloc(size_t num, const char *file, int line)
834 {
835 return c_CRYPTO_malloc(num, file, line);
836 }
837
838 void *CRYPTO_zalloc(size_t num, const char *file, int line)
839 {
840 return c_CRYPTO_zalloc(num, file, line);
841 }
842
843 void CRYPTO_free(void *ptr, const char *file, int line)
844 {
845 c_CRYPTO_free(ptr, file, line);
846 }
847
848 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line)
849 {
850 c_CRYPTO_clear_free(ptr, num, file, line);
851 }
852
853 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line)
854 {
855 return c_CRYPTO_realloc(addr, num, file, line);
856 }
857
858 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
859 const char *file, int line)
860 {
861 return c_CRYPTO_clear_realloc(addr, old_num, num, file, line);
862 }
863
864 void *CRYPTO_secure_malloc(size_t num, const char *file, int line)
865 {
866 return c_CRYPTO_secure_malloc(num, file, line);
867 }
868
869 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line)
870 {
871 return c_CRYPTO_secure_zalloc(num, file, line);
872 }
873
874 void CRYPTO_secure_free(void *ptr, const char *file, int line)
875 {
876 c_CRYPTO_secure_free(ptr, file, line);
877 }
878
879 void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *file, int line)
880 {
881 c_CRYPTO_secure_clear_free(ptr, num, file, line);
882 }
883
884 int CRYPTO_secure_allocated(const void *ptr)
885 {
886 return c_CRYPTO_secure_allocated(ptr);
887 }
888
889 int BIO_snprintf(char *buf, size_t n, const char *format, ...)
890 {
891 va_list args;
892 int ret;
893
894 va_start(args, format);
895 ret = c_BIO_vsnprintf(buf, n, format, args);
896 va_end(args);
897 return ret;
898 }
899
900 int FIPS_security_check_enabled(void)
901 {
902 return fips_security_checks;
903 }
904
905 void OSSL_SELF_TEST_get_callback(OSSL_LIB_CTX *libctx, OSSL_CALLBACK **cb,
906 void **cbarg)
907 {
908 if (libctx == NULL)
909 libctx = selftest_params.libctx;
910
911 if (c_stcbfn != NULL && c_get_libctx != NULL) {
912 /* Get the parent libctx */
913 c_stcbfn(c_get_libctx(FIPS_get_core_handle(libctx)), cb, cbarg);
914 } else {
915 if (cb != NULL)
916 *cb = NULL;
917 if (cbarg != NULL)
918 *cbarg = NULL;
919 }
920 }