]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/exchange.c
[PROV][KMGMT][KEXCH][EC] Implement EC keymgtm and ECDH
[thirdparty/openssl.git] / crypto / evp / exchange.c
1 /*
2 * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/crypto.h>
11 #include <openssl/evp.h>
12 #include <openssl/err.h>
13 #include "internal/refcount.h"
14 #include "crypto/evp.h"
15 #include "internal/provider.h"
16 #include "internal/numbers.h" /* includes SIZE_MAX */
17 #include "evp_local.h"
18
19 static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
20 {
21 EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
22
23 if (exchange == NULL) {
24 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
25 return NULL;
26 }
27
28 exchange->lock = CRYPTO_THREAD_lock_new();
29 if (exchange->lock == NULL) {
30 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
31 OPENSSL_free(exchange);
32 return NULL;
33 }
34 exchange->prov = prov;
35 ossl_provider_up_ref(prov);
36 exchange->refcnt = 1;
37
38 return exchange;
39 }
40
41 static void *evp_keyexch_from_dispatch(int name_id,
42 const OSSL_DISPATCH *fns,
43 OSSL_PROVIDER *prov)
44 {
45 EVP_KEYEXCH *exchange = NULL;
46 int fncnt = 0, sparamfncnt = 0, gparamfncnt = 0;
47
48 if ((exchange = evp_keyexch_new(prov)) == NULL) {
49 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
50 goto err;
51 }
52
53 exchange->name_id = name_id;
54
55 for (; fns->function_id != 0; fns++) {
56 switch (fns->function_id) {
57 case OSSL_FUNC_KEYEXCH_NEWCTX:
58 if (exchange->newctx != NULL)
59 break;
60 exchange->newctx = OSSL_get_OP_keyexch_newctx(fns);
61 fncnt++;
62 break;
63 case OSSL_FUNC_KEYEXCH_INIT:
64 if (exchange->init != NULL)
65 break;
66 exchange->init = OSSL_get_OP_keyexch_init(fns);
67 fncnt++;
68 break;
69 case OSSL_FUNC_KEYEXCH_SET_PEER:
70 if (exchange->set_peer != NULL)
71 break;
72 exchange->set_peer = OSSL_get_OP_keyexch_set_peer(fns);
73 break;
74 case OSSL_FUNC_KEYEXCH_DERIVE:
75 if (exchange->derive != NULL)
76 break;
77 exchange->derive = OSSL_get_OP_keyexch_derive(fns);
78 fncnt++;
79 break;
80 case OSSL_FUNC_KEYEXCH_FREECTX:
81 if (exchange->freectx != NULL)
82 break;
83 exchange->freectx = OSSL_get_OP_keyexch_freectx(fns);
84 fncnt++;
85 break;
86 case OSSL_FUNC_KEYEXCH_DUPCTX:
87 if (exchange->dupctx != NULL)
88 break;
89 exchange->dupctx = OSSL_get_OP_keyexch_dupctx(fns);
90 break;
91 case OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS:
92 if (exchange->get_ctx_params != NULL)
93 break;
94 exchange->get_ctx_params = OSSL_get_OP_keyexch_get_ctx_params(fns);
95 gparamfncnt++;
96 break;
97 case OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS:
98 if (exchange->gettable_ctx_params != NULL)
99 break;
100 exchange->gettable_ctx_params
101 = OSSL_get_OP_keyexch_gettable_ctx_params(fns);
102 gparamfncnt++;
103 break;
104 case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
105 if (exchange->set_ctx_params != NULL)
106 break;
107 exchange->set_ctx_params = OSSL_get_OP_keyexch_set_ctx_params(fns);
108 sparamfncnt++;
109 break;
110 case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
111 if (exchange->settable_ctx_params != NULL)
112 break;
113 exchange->settable_ctx_params
114 = OSSL_get_OP_keyexch_settable_ctx_params(fns);
115 sparamfncnt++;
116 break;
117 }
118 }
119 if (fncnt != 4
120 || (gparamfncnt != 0 && gparamfncnt != 2)
121 || (sparamfncnt != 0 && sparamfncnt != 2)) {
122 /*
123 * In order to be a consistent set of functions we must have at least
124 * a complete set of "exchange" functions: init, derive, newctx,
125 * and freectx. The set_ctx_params and settable_ctx_params functions are
126 * optional, but if one of them is present then the other one must also
127 * be present. Same goes for get_ctx_params and gettable_ctx_params.
128 * The dupctx and set_peer functions are optional.
129 */
130 EVPerr(EVP_F_EVP_KEYEXCH_FROM_DISPATCH,
131 EVP_R_INVALID_PROVIDER_FUNCTIONS);
132 goto err;
133 }
134
135 return exchange;
136
137 err:
138 EVP_KEYEXCH_free(exchange);
139 return NULL;
140 }
141
142 void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
143 {
144 if (exchange != NULL) {
145 int i;
146
147 CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
148 if (i > 0)
149 return;
150 ossl_provider_free(exchange->prov);
151 CRYPTO_THREAD_lock_free(exchange->lock);
152 OPENSSL_free(exchange);
153 }
154 }
155
156 int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
157 {
158 int ref = 0;
159
160 CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
161 return 1;
162 }
163
164 OSSL_PROVIDER *EVP_KEYEXCH_provider(const EVP_KEYEXCH *exchange)
165 {
166 return exchange->prov;
167 }
168
169 EVP_KEYEXCH *EVP_KEYEXCH_fetch(OPENSSL_CTX *ctx, const char *algorithm,
170 const char *properties)
171 {
172 return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
173 evp_keyexch_from_dispatch,
174 (int (*)(void *))EVP_KEYEXCH_up_ref,
175 (void (*)(void *))EVP_KEYEXCH_free);
176 }
177
178 int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
179 {
180 int ret;
181 void *provkey = NULL;
182 EVP_KEYEXCH *exchange = NULL;
183 EVP_KEYMGMT *tmp_keymgmt = NULL;
184 const char *supported_exch = NULL;
185
186 if (ctx == NULL) {
187 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
188 return -2;
189 }
190
191 evp_pkey_ctx_free_old_ops(ctx);
192 ctx->operation = EVP_PKEY_OP_DERIVE;
193
194 /*
195 * TODO when we stop falling back to legacy, this and the ERR_pop_to_mark()
196 * calls can be removed.
197 */
198 ERR_set_mark();
199
200 if (ctx->engine != NULL || ctx->keytype == NULL)
201 goto legacy;
202
203 /* Ensure that the key is provided. If not, go legacy */
204 tmp_keymgmt = ctx->keymgmt;
205 provkey = evp_pkey_make_provided(ctx->pkey, ctx->libctx,
206 &tmp_keymgmt, ctx->propquery);
207 if (provkey == NULL)
208 goto legacy;
209 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
210 ERR_clear_last_mark();
211 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
212 goto err;
213 }
214 EVP_KEYMGMT_free(ctx->keymgmt);
215 ctx->keymgmt = tmp_keymgmt;
216
217 if (ctx->keymgmt->query_operation_name != NULL)
218 supported_exch = ctx->keymgmt->query_operation_name(OSSL_OP_KEYEXCH);
219
220 /*
221 * If we didn't get a supported exch, assume there is one with the
222 * same name as the key type.
223 */
224 if (supported_exch == NULL)
225 supported_exch = ctx->keytype;
226
227 /*
228 * Because we cleared out old ops, we shouldn't need to worry about
229 * checking if exchange is already there.
230 */
231 exchange = EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
232
233 if (exchange == NULL
234 || (EVP_KEYMGMT_provider(ctx->keymgmt)
235 != EVP_KEYEXCH_provider(exchange))) {
236 /*
237 * We don't need to free ctx->keymgmt here, as it's not necessarily
238 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
239 */
240 EVP_KEYEXCH_free(exchange);
241 goto legacy;
242 }
243
244 /*
245 * TODO remove this when legacy is gone
246 * If we don't have the full support we need with provided methods,
247 * let's go see if legacy does.
248 */
249 ERR_pop_to_mark();
250
251 /* No more legacy from here down to legacy: */
252
253 ctx->op.kex.exchange = exchange;
254 ctx->op.kex.exchprovctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
255 if (ctx->op.kex.exchprovctx == NULL) {
256 /* The provider key can stay in the cache */
257 EVPerr(0, EVP_R_INITIALIZATION_ERROR);
258 goto err;
259 }
260 ret = exchange->init(ctx->op.kex.exchprovctx, provkey);
261
262 return ret ? 1 : 0;
263 err:
264 ctx->operation = EVP_PKEY_OP_UNDEFINED;
265 return 0;
266
267 legacy:
268 /*
269 * TODO remove this when legacy is gone
270 * If we don't have the full support we need with provided methods,
271 * let's go see if legacy does.
272 */
273 ERR_pop_to_mark();
274
275 #ifdef FIPS_MODE
276 return 0;
277 #else
278 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
279 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
280 return -2;
281 }
282
283 if (ctx->pmeth->derive_init == NULL)
284 return 1;
285 ret = ctx->pmeth->derive_init(ctx);
286 if (ret <= 0)
287 ctx->operation = EVP_PKEY_OP_UNDEFINED;
288 return ret;
289 #endif
290 }
291
292 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
293 {
294 int ret = 0;
295 void *provkey = NULL;
296
297 if (ctx == NULL) {
298 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
299 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
300 return -2;
301 }
302
303 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.exchprovctx == NULL)
304 goto legacy;
305
306 if (ctx->op.kex.exchange->set_peer == NULL) {
307 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
308 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
309 return -2;
310 }
311
312 provkey = evp_keymgmt_util_export_to_provider(peer, ctx->keymgmt);
313 /* If export failed, legacy may be able to pick it up */
314 if (provkey == NULL)
315 goto legacy;
316 return ctx->op.kex.exchange->set_peer(ctx->op.kex.exchprovctx, provkey);
317
318 legacy:
319 #ifdef FIPS_MODE
320 return ret;
321 #else
322 if (ctx->pmeth == NULL
323 || !(ctx->pmeth->derive != NULL
324 || ctx->pmeth->encrypt != NULL
325 || ctx->pmeth->decrypt != NULL)
326 || ctx->pmeth->ctrl == NULL) {
327 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
328 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
329 return -2;
330 }
331 if (ctx->operation != EVP_PKEY_OP_DERIVE
332 && ctx->operation != EVP_PKEY_OP_ENCRYPT
333 && ctx->operation != EVP_PKEY_OP_DECRYPT) {
334 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
335 EVP_R_OPERATON_NOT_INITIALIZED);
336 return -1;
337 }
338
339 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
340
341 if (ret <= 0)
342 return ret;
343
344 if (ret == 2)
345 return 1;
346
347 if (ctx->pkey == NULL) {
348 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_NO_KEY_SET);
349 return -1;
350 }
351
352 if (ctx->pkey->type != peer->type) {
353 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_KEY_TYPES);
354 return -1;
355 }
356
357 /*
358 * For clarity. The error is if parameters in peer are
359 * present (!missing) but don't match. EVP_PKEY_cmp_parameters may return
360 * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
361 * (different key types) is impossible here because it is checked earlier.
362 * -2 is OK for us here, as well as 1, so we can check for 0 only.
363 */
364 if (!EVP_PKEY_missing_parameters(peer) &&
365 !EVP_PKEY_cmp_parameters(ctx->pkey, peer)) {
366 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_PARAMETERS);
367 return -1;
368 }
369
370 EVP_PKEY_free(ctx->peerkey);
371 ctx->peerkey = peer;
372
373 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
374
375 if (ret <= 0) {
376 ctx->peerkey = NULL;
377 return ret;
378 }
379
380 EVP_PKEY_up_ref(peer);
381 return 1;
382 #endif
383 }
384
385 int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
386 {
387 int ret;
388
389 if (ctx == NULL) {
390 EVPerr(EVP_F_EVP_PKEY_DERIVE,
391 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
392 return -2;
393 }
394
395 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
396 EVPerr(EVP_F_EVP_PKEY_DERIVE, EVP_R_OPERATON_NOT_INITIALIZED);
397 return -1;
398 }
399
400 if (ctx->op.kex.exchprovctx == NULL)
401 goto legacy;
402
403 ret = ctx->op.kex.exchange->derive(ctx->op.kex.exchprovctx, key, pkeylen,
404 SIZE_MAX);
405
406 return ret;
407 legacy:
408 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
409 EVPerr(EVP_F_EVP_PKEY_DERIVE,
410 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
411 return -2;
412 }
413
414 M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
415 return ctx->pmeth->derive(ctx, key, pkeylen);
416 }
417
418 int EVP_KEYEXCH_number(const EVP_KEYEXCH *keyexch)
419 {
420 return keyexch->name_id;
421 }
422
423 int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
424 {
425 return evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
426 }
427
428 void EVP_KEYEXCH_do_all_provided(OPENSSL_CTX *libctx,
429 void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
430 void *arg)
431 {
432 evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
433 (void (*)(void *, void *))fn, arg,
434 evp_keyexch_from_dispatch,
435 (void (*)(void *))EVP_KEYEXCH_free);
436 }
437
438 void EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
439 void (*fn)(const char *name, void *data),
440 void *data)
441 {
442 if (keyexch->prov != NULL)
443 evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
444 }