]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/exchange.c
Enable PKCS#3 DH in the providers
[thirdparty/openssl.git] / crypto / evp / exchange.c
CommitLineData
ff64702b
MC
1/*
2 * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <openssl/crypto.h>
11#include <openssl/evp.h>
12#include <openssl/err.h>
13#include "internal/refcount.h"
14#include "internal/evp_int.h"
15#include "internal/provider.h"
16#include "evp_locl.h"
17
18static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
19{
20 EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
21
22 exchange->lock = CRYPTO_THREAD_lock_new();
23 if (exchange->lock == NULL) {
24 OPENSSL_free(exchange);
25 return NULL;
26 }
27 exchange->prov = prov;
28 ossl_provider_up_ref(prov);
29 exchange->refcnt = 1;
30
31 return exchange;
32}
33
34static void *evp_keyexch_from_dispatch(const OSSL_DISPATCH *fns,
35 OSSL_PROVIDER *prov)
36{
37 EVP_KEYEXCH *exchange = NULL;
38 int fncnt = 0;
39
40 if ((exchange = evp_keyexch_new(prov)) == NULL)
41 return NULL;
42
43 for (; fns->function_id != 0; fns++) {
44 switch (fns->function_id) {
45 case OSSL_FUNC_KEYEXCH_NEWCTX:
46 if (exchange->newctx != NULL)
47 break;
48 exchange->newctx = OSSL_get_OP_keyexch_newctx(fns);
49 fncnt++;
50 break;
51 case OSSL_FUNC_KEYEXCH_INIT:
52 if (exchange->init != NULL)
53 break;
54 exchange->init = OSSL_get_OP_keyexch_init(fns);
55 fncnt++;
56 break;
57 case OSSL_FUNC_KEYEXCH_SET_PEER:
58 if (exchange->set_peer != NULL)
59 break;
60 exchange->set_peer = OSSL_get_OP_keyexch_set_peer(fns);
61 break;
62 case OSSL_FUNC_KEYEXCH_DERIVE:
63 if (exchange->derive != NULL)
64 break;
65 exchange->derive = OSSL_get_OP_keyexch_derive(fns);
66 fncnt++;
67 break;
68 case OSSL_FUNC_KEYEXCH_FREECTX:
69 if (exchange->freectx != NULL)
70 break;
71 exchange->freectx = OSSL_get_OP_keyexch_freectx(fns);
72 fncnt++;
73 break;
74 case OSSL_FUNC_KEYEXCH_DUPCTX:
75 if (exchange->dupctx != NULL)
76 break;
77 exchange->dupctx = OSSL_get_OP_keyexch_dupctx(fns);
78 break;
79 }
80 }
81 if (fncnt != 4) {
82 /*
83 * In order to be a consistent set of functions we must have at least
84 * a complete set of "exchange" functions: init, derive, newctx,
85 * and freectx. The dupctx and set_peer functions are optional.
86 */
87 EVP_KEYEXCH_free(exchange);
88 EVPerr(EVP_F_EVP_KEYEXCH_FROM_DISPATCH,
89 EVP_R_INVALID_PROVIDER_FUNCTIONS);
90 return NULL;
91 }
92
93 return exchange;
94}
95
96void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
97{
98 if (exchange != NULL) {
99 int i;
100
101 CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
102 if (i > 0)
103 return;
104 ossl_provider_free(exchange->prov);
105 CRYPTO_THREAD_lock_free(exchange->lock);
106 OPENSSL_free(exchange);
107 }
108}
109
110int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
111{
112 int ref = 0;
113
114 CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
115 return 1;
116}
117
118EVP_KEYEXCH *EVP_KEYEXCH_fetch(OPENSSL_CTX *ctx, const char *algorithm,
119 const char *properties)
120{
121 return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
122 evp_keyexch_from_dispatch,
123 (int (*)(void *))EVP_KEYEXCH_up_ref,
124 (void (*)(void *))EVP_KEYEXCH_free);
125}
126
127int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, EVP_KEYEXCH *exchange)
128{
129 int ret;
130 OSSL_PARAM *param = NULL;
131 size_t paramsz = 0;
132
133 ctx->operation = EVP_PKEY_OP_DERIVE;
134
135 if (ctx->engine != NULL)
136 goto legacy;
137
138 if (exchange != NULL) {
139 if (!EVP_KEYEXCH_up_ref(exchange))
140 goto err;
141 } else {
142 int nid = ctx->pkey != NULL ? ctx->pkey->type : ctx->pmeth->pkey_id;
143
144 /*
145 * TODO(3.0): Check for legacy handling. Remove this once all all
146 * algorithms are moved to providers.
147 */
148 if (ctx->pkey != NULL) {
149 switch (ctx->pkey->type) {
ff64702b
MC
150 case EVP_PKEY_DH:
151 break;
ff64702b
MC
152 default:
153 goto legacy;
154 }
155 exchange = EVP_KEYEXCH_fetch(NULL, OBJ_nid2sn(nid), NULL);
156 } else {
157 goto legacy;
158 }
159
160 if (exchange == NULL) {
161 EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX, EVP_R_INITIALIZATION_ERROR);
162 goto err;
163 }
164 }
165
166 if (ctx->exchprovctx != NULL && ctx->exchange != NULL)
167 ctx->exchange->freectx(ctx->exchprovctx);
168 EVP_KEYEXCH_free(ctx->exchange);
169 ctx->exchange = exchange;
170 if (ctx->pkey != NULL) {
171 param = evp_pkey_to_param(ctx->pkey, &paramsz);
172 if (param == NULL) {
173 EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX, EVP_R_INITIALIZATION_ERROR);
174 goto err;
175 }
176 }
177 ctx->exchprovctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
178 if (ctx->exchprovctx == NULL) {
179 OPENSSL_secure_clear_free(param, paramsz);
180 EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX, EVP_R_INITIALIZATION_ERROR);
181 goto err;
182 }
183 ret = exchange->init(ctx->exchprovctx, param);
184 /*
185 * TODO(3.0): Really we should detect whether to call OPENSSL_free or
186 * OPENSSL_secure_clear_free based on the presence of a private key or not.
187 * Since we always expect a private key to be present we just call
188 * OPENSSL_secure_clear_free for now.
189 */
190 OPENSSL_secure_clear_free(param, paramsz);
191
192 return ret ? 1 : 0;
193 err:
194 ctx->operation = EVP_PKEY_OP_UNDEFINED;
195 return 0;
196
197 legacy:
198 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
199 EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX,
200 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
201 return -2;
202 }
203
204 if (ctx->pmeth->derive_init == NULL)
205 return 1;
206 ret = ctx->pmeth->derive_init(ctx);
207 if (ret <= 0)
208 ctx->operation = EVP_PKEY_OP_UNDEFINED;
209 return ret;
210}
211
212int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
213{
214 return EVP_PKEY_derive_init_ex(ctx, NULL);
215}
216
217int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
218{
219 int ret;
220 OSSL_PARAM *param = NULL;
221
222 if (ctx == NULL) {
223 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
224 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
225 return -2;
226 }
227
228 if (ctx->exchprovctx == NULL)
229 goto legacy;
230
231 if (ctx->operation != EVP_PKEY_OP_DERIVE) {
232 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
233 EVP_R_OPERATON_NOT_INITIALIZED);
234 return -1;
235 }
236
237 if (ctx->exchange->set_peer == NULL) {
238 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
239 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
240 return -2;
241 }
242
243 param = evp_pkey_to_param(peer, NULL);
244 if (param == NULL) {
245 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, ERR_R_INTERNAL_ERROR);
246 return 0;
247 }
248 ret = ctx->exchange->set_peer(ctx->exchprovctx, param);
249 /*
250 * TODO(3.0): Really we should detect whether to call OPENSSL_free or
251 * OPENSSL_secure_clear_free based on the presence of a private key or not.
252 * Since we always expect a public key to be present we just call
253 * OPENSSL_free for now.
254 */
255 OPENSSL_free(param);
256
257 return ret;
258
259 legacy:
260 if (ctx->pmeth == NULL
261 || !(ctx->pmeth->derive != NULL
262 || ctx->pmeth->encrypt != NULL
263 || ctx->pmeth->decrypt != NULL)
264 || ctx->pmeth->ctrl == NULL) {
265 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
266 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
267 return -2;
268 }
269 if (ctx->operation != EVP_PKEY_OP_DERIVE
270 && ctx->operation != EVP_PKEY_OP_ENCRYPT
271 && ctx->operation != EVP_PKEY_OP_DECRYPT) {
272 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
273 EVP_R_OPERATON_NOT_INITIALIZED);
274 return -1;
275 }
276
277 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
278
279 if (ret <= 0)
280 return ret;
281
282 if (ret == 2)
283 return 1;
284
285 if (ctx->pkey == NULL) {
286 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_NO_KEY_SET);
287 return -1;
288 }
289
290 if (ctx->pkey->type != peer->type) {
291 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_KEY_TYPES);
292 return -1;
293 }
294
295 /*
296 * For clarity. The error is if parameters in peer are
297 * present (!missing) but don't match. EVP_PKEY_cmp_parameters may return
298 * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
299 * (different key types) is impossible here because it is checked earlier.
300 * -2 is OK for us here, as well as 1, so we can check for 0 only.
301 */
302 if (!EVP_PKEY_missing_parameters(peer) &&
303 !EVP_PKEY_cmp_parameters(ctx->pkey, peer)) {
304 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_PARAMETERS);
305 return -1;
306 }
307
308 EVP_PKEY_free(ctx->peerkey);
309 ctx->peerkey = peer;
310
311 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
312
313 if (ret <= 0) {
314 ctx->peerkey = NULL;
315 return ret;
316 }
317
318 EVP_PKEY_up_ref(peer);
319 return 1;
320}
321
322int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
323{
324 int ret;
325
326 if (ctx == NULL) {
327 EVPerr(EVP_F_EVP_PKEY_DERIVE,
328 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
329 return -2;
330 }
331
332 if (ctx->operation != EVP_PKEY_OP_DERIVE) {
333 EVPerr(EVP_F_EVP_PKEY_DERIVE, EVP_R_OPERATON_NOT_INITIALIZED);
334 return -1;
335 }
336
337 if (ctx->exchprovctx == NULL)
338 goto legacy;
339
340 ret = ctx->exchange->derive(ctx->exchprovctx, key, pkeylen, SIZE_MAX);
341
342 return ret;
343 legacy:
344 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
345 EVPerr(EVP_F_EVP_PKEY_DERIVE,
346 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
347 return -2;
348 }
349
350 M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
351 return ctx->pmeth->derive(ctx, key, pkeylen);
352}