]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/exchange.c
Adapt all public EVP_XXX_do_all_provided() for the changed evp_generic_do_all()
[thirdparty/openssl.git] / crypto / evp / exchange.c
1 /*
2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/crypto.h>
11 #include <openssl/evp.h>
12 #include <openssl/err.h>
13 #include "internal/refcount.h"
14 #include "internal/provider.h"
15 #include "internal/core.h"
16 #include "internal/numbers.h" /* includes SIZE_MAX */
17 #include "crypto/evp.h"
18 #include "evp_local.h"
19
20 static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
21 {
22 EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
23
24 if (exchange == NULL) {
25 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
26 return NULL;
27 }
28
29 exchange->lock = CRYPTO_THREAD_lock_new();
30 if (exchange->lock == NULL) {
31 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
32 OPENSSL_free(exchange);
33 return NULL;
34 }
35 exchange->prov = prov;
36 ossl_provider_up_ref(prov);
37 exchange->refcnt = 1;
38
39 return exchange;
40 }
41
42 static void *evp_keyexch_from_algorithm(int name_id,
43 const OSSL_ALGORITHM *algodef,
44 OSSL_PROVIDER *prov)
45 {
46 const OSSL_DISPATCH *fns = algodef->implementation;
47 EVP_KEYEXCH *exchange = NULL;
48 int fncnt = 0, sparamfncnt = 0, gparamfncnt = 0;
49
50 if ((exchange = evp_keyexch_new(prov)) == NULL) {
51 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
52 goto err;
53 }
54
55 exchange->name_id = name_id;
56 if ((exchange->type_name = ossl_algorithm_get1_first_name(algodef)) == NULL)
57 goto err;
58 exchange->description = algodef->algorithm_description;
59
60 for (; fns->function_id != 0; fns++) {
61 switch (fns->function_id) {
62 case OSSL_FUNC_KEYEXCH_NEWCTX:
63 if (exchange->newctx != NULL)
64 break;
65 exchange->newctx = OSSL_FUNC_keyexch_newctx(fns);
66 fncnt++;
67 break;
68 case OSSL_FUNC_KEYEXCH_INIT:
69 if (exchange->init != NULL)
70 break;
71 exchange->init = OSSL_FUNC_keyexch_init(fns);
72 fncnt++;
73 break;
74 case OSSL_FUNC_KEYEXCH_SET_PEER:
75 if (exchange->set_peer != NULL)
76 break;
77 exchange->set_peer = OSSL_FUNC_keyexch_set_peer(fns);
78 break;
79 case OSSL_FUNC_KEYEXCH_DERIVE:
80 if (exchange->derive != NULL)
81 break;
82 exchange->derive = OSSL_FUNC_keyexch_derive(fns);
83 fncnt++;
84 break;
85 case OSSL_FUNC_KEYEXCH_FREECTX:
86 if (exchange->freectx != NULL)
87 break;
88 exchange->freectx = OSSL_FUNC_keyexch_freectx(fns);
89 fncnt++;
90 break;
91 case OSSL_FUNC_KEYEXCH_DUPCTX:
92 if (exchange->dupctx != NULL)
93 break;
94 exchange->dupctx = OSSL_FUNC_keyexch_dupctx(fns);
95 break;
96 case OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS:
97 if (exchange->get_ctx_params != NULL)
98 break;
99 exchange->get_ctx_params = OSSL_FUNC_keyexch_get_ctx_params(fns);
100 gparamfncnt++;
101 break;
102 case OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS:
103 if (exchange->gettable_ctx_params != NULL)
104 break;
105 exchange->gettable_ctx_params
106 = OSSL_FUNC_keyexch_gettable_ctx_params(fns);
107 gparamfncnt++;
108 break;
109 case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
110 if (exchange->set_ctx_params != NULL)
111 break;
112 exchange->set_ctx_params = OSSL_FUNC_keyexch_set_ctx_params(fns);
113 sparamfncnt++;
114 break;
115 case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
116 if (exchange->settable_ctx_params != NULL)
117 break;
118 exchange->settable_ctx_params
119 = OSSL_FUNC_keyexch_settable_ctx_params(fns);
120 sparamfncnt++;
121 break;
122 }
123 }
124 if (fncnt != 4
125 || (gparamfncnt != 0 && gparamfncnt != 2)
126 || (sparamfncnt != 0 && sparamfncnt != 2)) {
127 /*
128 * In order to be a consistent set of functions we must have at least
129 * a complete set of "exchange" functions: init, derive, newctx,
130 * and freectx. The set_ctx_params and settable_ctx_params functions are
131 * optional, but if one of them is present then the other one must also
132 * be present. Same goes for get_ctx_params and gettable_ctx_params.
133 * The dupctx and set_peer functions are optional.
134 */
135 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
136 goto err;
137 }
138
139 return exchange;
140
141 err:
142 EVP_KEYEXCH_free(exchange);
143 return NULL;
144 }
145
146 void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
147 {
148 int i;
149
150 if (exchange == NULL)
151 return;
152 CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
153 if (i > 0)
154 return;
155 OPENSSL_free(exchange->type_name);
156 ossl_provider_free(exchange->prov);
157 CRYPTO_THREAD_lock_free(exchange->lock);
158 OPENSSL_free(exchange);
159 }
160
161 int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
162 {
163 int ref = 0;
164
165 CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
166 return 1;
167 }
168
169 OSSL_PROVIDER *EVP_KEYEXCH_get0_provider(const EVP_KEYEXCH *exchange)
170 {
171 return exchange->prov;
172 }
173
174 EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
175 const char *properties)
176 {
177 return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
178 evp_keyexch_from_algorithm,
179 (int (*)(void *))EVP_KEYEXCH_up_ref,
180 (void (*)(void *))EVP_KEYEXCH_free);
181 }
182
183 int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
184 {
185 return EVP_PKEY_derive_init_ex(ctx, NULL);
186 }
187
188 int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[])
189 {
190 int ret;
191 void *provkey = NULL;
192 EVP_KEYEXCH *exchange = NULL;
193 EVP_KEYMGMT *tmp_keymgmt = NULL;
194 const char *supported_exch = NULL;
195
196 if (ctx == NULL) {
197 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
198 return -2;
199 }
200
201 evp_pkey_ctx_free_old_ops(ctx);
202 ctx->operation = EVP_PKEY_OP_DERIVE;
203
204 ERR_set_mark();
205
206 if (evp_pkey_ctx_is_legacy(ctx))
207 goto legacy;
208
209 /*
210 * Ensure that the key is provided, either natively, or as a cached export.
211 * If not, goto legacy
212 */
213 tmp_keymgmt = ctx->keymgmt;
214 if (ctx->pkey == NULL) {
215 /*
216 * Some algorithms (e.g. legacy KDFs) don't have a pkey - so we create
217 * a blank one.
218 */
219 EVP_PKEY *pkey = EVP_PKEY_new();
220
221 if (pkey == NULL || !EVP_PKEY_set_type_by_keymgmt(pkey, tmp_keymgmt)) {
222 ERR_clear_last_mark();
223 EVP_PKEY_free(pkey);
224 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
225 goto err;
226 }
227 provkey = pkey->keydata = evp_keymgmt_newdata(tmp_keymgmt);
228 if (provkey == NULL)
229 EVP_PKEY_free(pkey);
230 else
231 ctx->pkey = pkey;
232 } else {
233 provkey = evp_pkey_export_to_provider(ctx->pkey, ctx->libctx,
234 &tmp_keymgmt, ctx->propquery);
235 }
236 if (provkey == NULL)
237 goto legacy;
238 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
239 ERR_clear_last_mark();
240 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
241 goto err;
242 }
243 EVP_KEYMGMT_free(ctx->keymgmt);
244 ctx->keymgmt = tmp_keymgmt;
245
246 if (ctx->keymgmt->query_operation_name != NULL)
247 supported_exch = ctx->keymgmt->query_operation_name(OSSL_OP_KEYEXCH);
248
249 /*
250 * If we didn't get a supported exch, assume there is one with the
251 * same name as the key type.
252 */
253 if (supported_exch == NULL)
254 supported_exch = ctx->keytype;
255
256 /*
257 * Because we cleared out old ops, we shouldn't need to worry about
258 * checking if exchange is already there.
259 */
260 exchange = EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
261
262 if (exchange == NULL
263 || (EVP_KEYMGMT_get0_provider(ctx->keymgmt)
264 != EVP_KEYEXCH_get0_provider(exchange))) {
265 /*
266 * We don't need to free ctx->keymgmt here, as it's not necessarily
267 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
268 */
269 EVP_KEYEXCH_free(exchange);
270 goto legacy;
271 }
272
273 /*
274 * If we don't have the full support we need with provided methods,
275 * let's go see if legacy does.
276 */
277 ERR_pop_to_mark();
278
279 /* No more legacy from here down to legacy: */
280
281 ctx->op.kex.exchange = exchange;
282 ctx->op.kex.algctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
283 if (ctx->op.kex.algctx == NULL) {
284 /* The provider key can stay in the cache */
285 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
286 goto err;
287 }
288 ret = exchange->init(ctx->op.kex.algctx, provkey, params);
289
290 return ret ? 1 : 0;
291 err:
292 evp_pkey_ctx_free_old_ops(ctx);
293 ctx->operation = EVP_PKEY_OP_UNDEFINED;
294 return 0;
295
296 legacy:
297 /*
298 * If we don't have the full support we need with provided methods,
299 * let's go see if legacy does.
300 */
301 ERR_pop_to_mark();
302
303 #ifdef FIPS_MODULE
304 return 0;
305 #else
306 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
307 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
308 return -2;
309 }
310
311 if (ctx->pmeth->derive_init == NULL)
312 return 1;
313 ret = ctx->pmeth->derive_init(ctx);
314 if (ret <= 0)
315 ctx->operation = EVP_PKEY_OP_UNDEFINED;
316 return ret;
317 #endif
318 }
319
320 int EVP_PKEY_derive_set_peer_ex(EVP_PKEY_CTX *ctx, EVP_PKEY *peer,
321 int validate_peer)
322 {
323 int ret = 0, check;
324 void *provkey = NULL;
325 EVP_PKEY_CTX *check_ctx = NULL;
326
327 if (ctx == NULL) {
328 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
329 return -1;
330 }
331
332 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.algctx == NULL)
333 goto legacy;
334
335 if (ctx->op.kex.exchange->set_peer == NULL) {
336 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
337 return -2;
338 }
339
340 if (validate_peer) {
341 check_ctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, peer, ctx->propquery);
342 if (check_ctx == NULL)
343 return -1;
344 check = EVP_PKEY_public_check(check_ctx);
345 EVP_PKEY_CTX_free(check_ctx);
346 if (check <= 0)
347 return -1;
348 }
349
350 provkey = evp_pkey_export_to_provider(peer, ctx->libctx, &ctx->keymgmt,
351 ctx->propquery);
352 /*
353 * If making the key provided wasn't possible, legacy may be able to pick
354 * it up
355 */
356 if (provkey == NULL)
357 goto legacy;
358 return ctx->op.kex.exchange->set_peer(ctx->op.kex.algctx, provkey);
359
360 legacy:
361 #ifdef FIPS_MODULE
362 return ret;
363 #else
364 if (ctx->pmeth == NULL
365 || !(ctx->pmeth->derive != NULL
366 || ctx->pmeth->encrypt != NULL
367 || ctx->pmeth->decrypt != NULL)
368 || ctx->pmeth->ctrl == NULL) {
369 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
370 return -2;
371 }
372 if (ctx->operation != EVP_PKEY_OP_DERIVE
373 && ctx->operation != EVP_PKEY_OP_ENCRYPT
374 && ctx->operation != EVP_PKEY_OP_DECRYPT) {
375 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
376 return -1;
377 }
378
379 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
380
381 if (ret <= 0)
382 return ret;
383
384 if (ret == 2)
385 return 1;
386
387 if (ctx->pkey == NULL) {
388 ERR_raise(ERR_LIB_EVP, EVP_R_NO_KEY_SET);
389 return -1;
390 }
391
392 if (ctx->pkey->type != peer->type) {
393 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
394 return -1;
395 }
396
397 /*
398 * For clarity. The error is if parameters in peer are
399 * present (!missing) but don't match. EVP_PKEY_parameters_eq may return
400 * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
401 * (different key types) is impossible here because it is checked earlier.
402 * -2 is OK for us here, as well as 1, so we can check for 0 only.
403 */
404 if (!EVP_PKEY_missing_parameters(peer) &&
405 !EVP_PKEY_parameters_eq(ctx->pkey, peer)) {
406 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
407 return -1;
408 }
409
410 EVP_PKEY_free(ctx->peerkey);
411 ctx->peerkey = peer;
412
413 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
414
415 if (ret <= 0) {
416 ctx->peerkey = NULL;
417 return ret;
418 }
419
420 EVP_PKEY_up_ref(peer);
421 return 1;
422 #endif
423 }
424
425 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
426 {
427 return EVP_PKEY_derive_set_peer_ex(ctx, peer, 1);
428 }
429
430 int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
431 {
432 int ret;
433
434 if (ctx == NULL || pkeylen == NULL) {
435 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
436 return -1;
437 }
438
439 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
440 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
441 return -1;
442 }
443
444 if (ctx->op.kex.algctx == NULL)
445 goto legacy;
446
447 ret = ctx->op.kex.exchange->derive(ctx->op.kex.algctx, key, pkeylen,
448 key != NULL ? *pkeylen : 0);
449
450 return ret;
451 legacy:
452 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
453 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
454 return -2;
455 }
456
457 M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
458 return ctx->pmeth->derive(ctx, key, pkeylen);
459 }
460
461 int evp_keyexch_get_number(const EVP_KEYEXCH *keyexch)
462 {
463 return keyexch->name_id;
464 }
465
466 const char *EVP_KEYEXCH_get0_name(const EVP_KEYEXCH *keyexch)
467 {
468 return keyexch->type_name;
469 }
470
471 const char *EVP_KEYEXCH_get0_description(const EVP_KEYEXCH *keyexch)
472 {
473 return keyexch->description;
474 }
475
476 int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
477 {
478 return evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
479 }
480
481 void EVP_KEYEXCH_do_all_provided(OSSL_LIB_CTX *libctx,
482 void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
483 void *arg)
484 {
485 evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
486 (void (*)(void *, void *))fn, arg,
487 evp_keyexch_from_algorithm,
488 (int (*)(void *))EVP_KEYEXCH_up_ref,
489 (void (*)(void *))EVP_KEYEXCH_free);
490 }
491
492 int EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
493 void (*fn)(const char *name, void *data),
494 void *data)
495 {
496 if (keyexch->prov != NULL)
497 return evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
498
499 return 1;
500 }
501
502 const OSSL_PARAM *EVP_KEYEXCH_gettable_ctx_params(const EVP_KEYEXCH *keyexch)
503 {
504 void *provctx;
505
506 if (keyexch == NULL || keyexch->gettable_ctx_params == NULL)
507 return NULL;
508
509 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
510 return keyexch->gettable_ctx_params(NULL, provctx);
511 }
512
513 const OSSL_PARAM *EVP_KEYEXCH_settable_ctx_params(const EVP_KEYEXCH *keyexch)
514 {
515 void *provctx;
516
517 if (keyexch == NULL || keyexch->settable_ctx_params == NULL)
518 return NULL;
519 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
520 return keyexch->settable_ctx_params(NULL, provctx);
521 }