]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/fips/fipsprov.c
841c80bab7256c49142b0f03feb072f70d0b2eff
[thirdparty/openssl.git] / providers / fips / fipsprov.c
1 /*
2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <assert.h>
11 #include <openssl/core_dispatch.h>
12 #include <openssl/core_names.h>
13 #include <openssl/params.h>
14 #include <openssl/fips_names.h>
15 #include <openssl/rand.h> /* RAND_get0_public() */
16 #include <openssl/proverr.h>
17 #include "internal/cryptlib.h"
18 #include "prov/implementations.h"
19 #include "prov/names.h"
20 #include "prov/provider_ctx.h"
21 #include "prov/providercommon.h"
22 #include "prov/provider_util.h"
23 #include "prov/seeding.h"
24 #include "self_test.h"
25
26 static const char FIPS_DEFAULT_PROPERTIES[] = "provider=fips,fips=yes";
27 static const char FIPS_UNAPPROVED_PROPERTIES[] = "provider=fips,fips=no";
28
29 /*
30 * Forward declarations to ensure that interface functions are correctly
31 * defined.
32 */
33 static OSSL_FUNC_provider_teardown_fn fips_teardown;
34 static OSSL_FUNC_provider_gettable_params_fn fips_gettable_params;
35 static OSSL_FUNC_provider_get_params_fn fips_get_params;
36 static OSSL_FUNC_provider_query_operation_fn fips_query;
37
38 #define ALGC(NAMES, FUNC, CHECK) { { NAMES, FIPS_DEFAULT_PROPERTIES, FUNC }, CHECK }
39 #define ALG(NAMES, FUNC) ALGC(NAMES, FUNC, NULL)
40
41 extern OSSL_FUNC_core_thread_start_fn *c_thread_start;
42 int FIPS_security_check_enabled(OSSL_LIB_CTX *libctx);
43
44 /*
45 * Should these function pointers be stored in the provider side provctx? Could
46 * they ever be different from one init to the next? We assume not for now.
47 */
48
49 /* Functions provided by the core */
50 static OSSL_FUNC_core_gettable_params_fn *c_gettable_params;
51 static OSSL_FUNC_core_get_params_fn *c_get_params;
52 OSSL_FUNC_core_thread_start_fn *c_thread_start;
53 static OSSL_FUNC_core_new_error_fn *c_new_error;
54 static OSSL_FUNC_core_set_error_debug_fn *c_set_error_debug;
55 static OSSL_FUNC_core_vset_error_fn *c_vset_error;
56 static OSSL_FUNC_core_set_error_mark_fn *c_set_error_mark;
57 static OSSL_FUNC_core_clear_last_error_mark_fn *c_clear_last_error_mark;
58 static OSSL_FUNC_core_pop_error_to_mark_fn *c_pop_error_to_mark;
59 static OSSL_FUNC_CRYPTO_malloc_fn *c_CRYPTO_malloc;
60 static OSSL_FUNC_CRYPTO_zalloc_fn *c_CRYPTO_zalloc;
61 static OSSL_FUNC_CRYPTO_free_fn *c_CRYPTO_free;
62 static OSSL_FUNC_CRYPTO_clear_free_fn *c_CRYPTO_clear_free;
63 static OSSL_FUNC_CRYPTO_realloc_fn *c_CRYPTO_realloc;
64 static OSSL_FUNC_CRYPTO_clear_realloc_fn *c_CRYPTO_clear_realloc;
65 static OSSL_FUNC_CRYPTO_secure_malloc_fn *c_CRYPTO_secure_malloc;
66 static OSSL_FUNC_CRYPTO_secure_zalloc_fn *c_CRYPTO_secure_zalloc;
67 static OSSL_FUNC_CRYPTO_secure_free_fn *c_CRYPTO_secure_free;
68 static OSSL_FUNC_CRYPTO_secure_clear_free_fn *c_CRYPTO_secure_clear_free;
69 static OSSL_FUNC_CRYPTO_secure_allocated_fn *c_CRYPTO_secure_allocated;
70 static OSSL_FUNC_BIO_vsnprintf_fn *c_BIO_vsnprintf;
71 static OSSL_FUNC_self_test_cb_fn *c_stcbfn = NULL;
72 static OSSL_FUNC_core_get_libctx_fn *c_get_libctx = NULL;
73
74 typedef struct fips_global_st {
75 const OSSL_CORE_HANDLE *handle;
76 SELF_TEST_POST_PARAMS selftest_params;
77 int fips_security_checks;
78 const char *fips_security_check_option;
79 } FIPS_GLOBAL;
80
81 static void *fips_prov_ossl_ctx_new(OSSL_LIB_CTX *libctx)
82 {
83 FIPS_GLOBAL *fgbl = OPENSSL_zalloc(sizeof(*fgbl));
84
85 if (fgbl == NULL)
86 return NULL;
87 fgbl->fips_security_checks = 1;
88 fgbl->fips_security_check_option = "1";
89
90 return fgbl;
91 }
92
93 static void fips_prov_ossl_ctx_free(void *fgbl)
94 {
95 OPENSSL_free(fgbl);
96 }
97
98 static const OSSL_LIB_CTX_METHOD fips_prov_ossl_ctx_method = {
99 fips_prov_ossl_ctx_new,
100 fips_prov_ossl_ctx_free,
101 };
102
103
104 /* Parameters we provide to the core */
105 static const OSSL_PARAM fips_param_types[] = {
106 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_NAME, OSSL_PARAM_UTF8_PTR, NULL, 0),
107 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0),
108 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0),
109 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_STATUS, OSSL_PARAM_INTEGER, NULL, 0),
110 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_SECURITY_CHECKS, OSSL_PARAM_INTEGER, NULL, 0),
111 OSSL_PARAM_END
112 };
113
114 static int fips_get_params_from_core(FIPS_GLOBAL *fgbl)
115 {
116 /*
117 * Parameters to retrieve from the core provider - required for self testing.
118 * NOTE: inside core_get_params() these will be loaded from config items
119 * stored inside prov->parameters (except for
120 * OSSL_PROV_PARAM_CORE_MODULE_FILENAME).
121 * OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS is not a self test parameter.
122 */
123 OSSL_PARAM core_params[8], *p = core_params;
124
125 *p++ = OSSL_PARAM_construct_utf8_ptr(
126 OSSL_PROV_PARAM_CORE_MODULE_FILENAME,
127 (char **)&fgbl->selftest_params.module_filename,
128 sizeof(fgbl->selftest_params.module_filename));
129 *p++ = OSSL_PARAM_construct_utf8_ptr(
130 OSSL_PROV_FIPS_PARAM_MODULE_MAC,
131 (char **)&fgbl->selftest_params.module_checksum_data,
132 sizeof(fgbl->selftest_params.module_checksum_data));
133 *p++ = OSSL_PARAM_construct_utf8_ptr(
134 OSSL_PROV_FIPS_PARAM_INSTALL_MAC,
135 (char **)&fgbl->selftest_params.indicator_checksum_data,
136 sizeof(fgbl->selftest_params.indicator_checksum_data));
137 *p++ = OSSL_PARAM_construct_utf8_ptr(
138 OSSL_PROV_FIPS_PARAM_INSTALL_STATUS,
139 (char **)&fgbl->selftest_params.indicator_data,
140 sizeof(fgbl->selftest_params.indicator_data));
141 *p++ = OSSL_PARAM_construct_utf8_ptr(
142 OSSL_PROV_FIPS_PARAM_INSTALL_VERSION,
143 (char **)&fgbl->selftest_params.indicator_version,
144 sizeof(fgbl->selftest_params.indicator_version));
145 *p++ = OSSL_PARAM_construct_utf8_ptr(
146 OSSL_PROV_FIPS_PARAM_CONDITIONAL_ERRORS,
147 (char **)&fgbl->selftest_params.conditional_error_check,
148 sizeof(fgbl->selftest_params.conditional_error_check));
149 *p++ = OSSL_PARAM_construct_utf8_ptr(
150 OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS,
151 (char **)&fgbl->fips_security_check_option,
152 sizeof(fgbl->fips_security_check_option));
153 *p = OSSL_PARAM_construct_end();
154
155 if (!c_get_params(fgbl->handle, core_params)) {
156 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
157 return 0;
158 }
159
160 return 1;
161 }
162
163 static const OSSL_PARAM *fips_gettable_params(void *provctx)
164 {
165 return fips_param_types;
166 }
167
168 static int fips_get_params(void *provctx, OSSL_PARAM params[])
169 {
170 OSSL_PARAM *p;
171 FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(ossl_prov_ctx_get0_libctx(provctx),
172 OSSL_LIB_CTX_FIPS_PROV_INDEX,
173 &fips_prov_ossl_ctx_method);
174
175 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_NAME);
176 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, "OpenSSL FIPS Provider"))
177 return 0;
178 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_VERSION);
179 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_VERSION_STR))
180 return 0;
181 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_BUILDINFO);
182 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_FULL_VERSION_STR))
183 return 0;
184 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_STATUS);
185 if (p != NULL && !OSSL_PARAM_set_int(p, ossl_prov_is_running()))
186 return 0;
187 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_SECURITY_CHECKS);
188 if (p != NULL && !OSSL_PARAM_set_int(p, fgbl->fips_security_checks))
189 return 0;
190 return 1;
191 }
192
193 static void set_self_test_cb(FIPS_GLOBAL *fgbl)
194 {
195 const OSSL_CORE_HANDLE *handle =
196 FIPS_get_core_handle(fgbl->selftest_params.libctx);
197
198 if (c_stcbfn != NULL && c_get_libctx != NULL) {
199 c_stcbfn(c_get_libctx(handle), &fgbl->selftest_params.cb,
200 &fgbl->selftest_params.cb_arg);
201 } else {
202 fgbl->selftest_params.cb = NULL;
203 fgbl->selftest_params.cb_arg = NULL;
204 }
205 }
206
207 static int fips_self_test(void *provctx)
208 {
209 FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(ossl_prov_ctx_get0_libctx(provctx),
210 OSSL_LIB_CTX_FIPS_PROV_INDEX,
211 &fips_prov_ossl_ctx_method);
212
213 set_self_test_cb(fgbl);
214 return SELF_TEST_post(&fgbl->selftest_params, 1) ? 1 : 0;
215 }
216
217 /*
218 * For the algorithm names, we use the following formula for our primary
219 * names:
220 *
221 * ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?]
222 *
223 * VERSION is only present if there are multiple versions of
224 * an alg (MD2, MD4, MD5). It may be omitted if there is only
225 * one version (if a subsequent version is released in the future,
226 * we can always change the canonical name, and add the old name
227 * as an alias).
228 *
229 * SUBNAME may be present where we are combining multiple
230 * algorithms together, e.g. MD5-SHA1.
231 *
232 * SIZE is only present if multiple versions of an algorithm exist
233 * with different sizes (e.g. AES-128-CBC, AES-256-CBC)
234 *
235 * MODE is only present where applicable.
236 *
237 * We add diverse other names where applicable, such as the names that
238 * NIST uses, or that are used for ASN.1 OBJECT IDENTIFIERs, or names
239 * we have used historically.
240 */
241 static const OSSL_ALGORITHM fips_digests[] = {
242 /* Our primary name:NiST name[:our older names] */
243 { PROV_NAMES_SHA1, FIPS_DEFAULT_PROPERTIES, ossl_sha1_functions },
244 { PROV_NAMES_SHA2_224, FIPS_DEFAULT_PROPERTIES, ossl_sha224_functions },
245 { PROV_NAMES_SHA2_256, FIPS_DEFAULT_PROPERTIES, ossl_sha256_functions },
246 { PROV_NAMES_SHA2_384, FIPS_DEFAULT_PROPERTIES, ossl_sha384_functions },
247 { PROV_NAMES_SHA2_512, FIPS_DEFAULT_PROPERTIES, ossl_sha512_functions },
248 { PROV_NAMES_SHA2_512_224, FIPS_DEFAULT_PROPERTIES,
249 ossl_sha512_224_functions },
250 { PROV_NAMES_SHA2_512_256, FIPS_DEFAULT_PROPERTIES,
251 ossl_sha512_256_functions },
252
253 /* We agree with NIST here, so one name only */
254 { PROV_NAMES_SHA3_224, FIPS_DEFAULT_PROPERTIES, ossl_sha3_224_functions },
255 { PROV_NAMES_SHA3_256, FIPS_DEFAULT_PROPERTIES, ossl_sha3_256_functions },
256 { PROV_NAMES_SHA3_384, FIPS_DEFAULT_PROPERTIES, ossl_sha3_384_functions },
257 { PROV_NAMES_SHA3_512, FIPS_DEFAULT_PROPERTIES, ossl_sha3_512_functions },
258
259 { PROV_NAMES_SHAKE_128, FIPS_DEFAULT_PROPERTIES, ossl_shake_128_functions },
260 { PROV_NAMES_SHAKE_256, FIPS_DEFAULT_PROPERTIES, ossl_shake_256_functions },
261
262 /*
263 * KECCAK-KMAC-128 and KECCAK-KMAC-256 as hashes are mostly useful for
264 * KMAC128 and KMAC256.
265 */
266 { PROV_NAMES_KECCAK_KMAC_128, FIPS_DEFAULT_PROPERTIES,
267 ossl_keccak_kmac_128_functions },
268 { PROV_NAMES_KECCAK_KMAC_256, FIPS_DEFAULT_PROPERTIES,
269 ossl_keccak_kmac_256_functions },
270 { NULL, NULL, NULL }
271 };
272
273 static const OSSL_ALGORITHM_CAPABLE fips_ciphers[] = {
274 /* Our primary name[:ASN.1 OID name][:our older names] */
275 ALG(PROV_NAMES_AES_256_ECB, ossl_aes256ecb_functions),
276 ALG(PROV_NAMES_AES_192_ECB, ossl_aes192ecb_functions),
277 ALG(PROV_NAMES_AES_128_ECB, ossl_aes128ecb_functions),
278 ALG(PROV_NAMES_AES_256_CBC, ossl_aes256cbc_functions),
279 ALG(PROV_NAMES_AES_192_CBC, ossl_aes192cbc_functions),
280 ALG(PROV_NAMES_AES_128_CBC, ossl_aes128cbc_functions),
281 ALG(PROV_NAMES_AES_256_CBC_CTS, ossl_aes256cbc_cts_functions),
282 ALG(PROV_NAMES_AES_192_CBC_CTS, ossl_aes192cbc_cts_functions),
283 ALG(PROV_NAMES_AES_128_CBC_CTS, ossl_aes128cbc_cts_functions),
284 ALG(PROV_NAMES_AES_256_OFB, ossl_aes256ofb_functions),
285 ALG(PROV_NAMES_AES_192_OFB, ossl_aes192ofb_functions),
286 ALG(PROV_NAMES_AES_128_OFB, ossl_aes128ofb_functions),
287 ALG(PROV_NAMES_AES_256_CFB, ossl_aes256cfb_functions),
288 ALG(PROV_NAMES_AES_192_CFB, ossl_aes192cfb_functions),
289 ALG(PROV_NAMES_AES_128_CFB, ossl_aes128cfb_functions),
290 ALG(PROV_NAMES_AES_256_CFB1, ossl_aes256cfb1_functions),
291 ALG(PROV_NAMES_AES_192_CFB1, ossl_aes192cfb1_functions),
292 ALG(PROV_NAMES_AES_128_CFB1, ossl_aes128cfb1_functions),
293 ALG(PROV_NAMES_AES_256_CFB8, ossl_aes256cfb8_functions),
294 ALG(PROV_NAMES_AES_192_CFB8, ossl_aes192cfb8_functions),
295 ALG(PROV_NAMES_AES_128_CFB8, ossl_aes128cfb8_functions),
296 ALG(PROV_NAMES_AES_256_CTR, ossl_aes256ctr_functions),
297 ALG(PROV_NAMES_AES_192_CTR, ossl_aes192ctr_functions),
298 ALG(PROV_NAMES_AES_128_CTR, ossl_aes128ctr_functions),
299 ALG(PROV_NAMES_AES_256_XTS, ossl_aes256xts_functions),
300 ALG(PROV_NAMES_AES_128_XTS, ossl_aes128xts_functions),
301 ALG(PROV_NAMES_AES_256_GCM, ossl_aes256gcm_functions),
302 ALG(PROV_NAMES_AES_192_GCM, ossl_aes192gcm_functions),
303 ALG(PROV_NAMES_AES_128_GCM, ossl_aes128gcm_functions),
304 ALG(PROV_NAMES_AES_256_CCM, ossl_aes256ccm_functions),
305 ALG(PROV_NAMES_AES_192_CCM, ossl_aes192ccm_functions),
306 ALG(PROV_NAMES_AES_128_CCM, ossl_aes128ccm_functions),
307 ALG(PROV_NAMES_AES_256_WRAP, ossl_aes256wrap_functions),
308 ALG(PROV_NAMES_AES_192_WRAP, ossl_aes192wrap_functions),
309 ALG(PROV_NAMES_AES_128_WRAP, ossl_aes128wrap_functions),
310 ALG(PROV_NAMES_AES_256_WRAP_PAD, ossl_aes256wrappad_functions),
311 ALG(PROV_NAMES_AES_192_WRAP_PAD, ossl_aes192wrappad_functions),
312 ALG(PROV_NAMES_AES_128_WRAP_PAD, ossl_aes128wrappad_functions),
313 ALG(PROV_NAMES_AES_256_WRAP_INV, ossl_aes256wrapinv_functions),
314 ALG(PROV_NAMES_AES_192_WRAP_INV, ossl_aes192wrapinv_functions),
315 ALG(PROV_NAMES_AES_128_WRAP_INV, ossl_aes128wrapinv_functions),
316 ALG(PROV_NAMES_AES_256_WRAP_PAD_INV, ossl_aes256wrappadinv_functions),
317 ALG(PROV_NAMES_AES_192_WRAP_PAD_INV, ossl_aes192wrappadinv_functions),
318 ALG(PROV_NAMES_AES_128_WRAP_PAD_INV, ossl_aes128wrappadinv_functions),
319 ALGC(PROV_NAMES_AES_128_CBC_HMAC_SHA1, ossl_aes128cbc_hmac_sha1_functions,
320 ossl_cipher_capable_aes_cbc_hmac_sha1),
321 ALGC(PROV_NAMES_AES_256_CBC_HMAC_SHA1, ossl_aes256cbc_hmac_sha1_functions,
322 ossl_cipher_capable_aes_cbc_hmac_sha1),
323 ALGC(PROV_NAMES_AES_128_CBC_HMAC_SHA256, ossl_aes128cbc_hmac_sha256_functions,
324 ossl_cipher_capable_aes_cbc_hmac_sha256),
325 ALGC(PROV_NAMES_AES_256_CBC_HMAC_SHA256, ossl_aes256cbc_hmac_sha256_functions,
326 ossl_cipher_capable_aes_cbc_hmac_sha256),
327 #ifndef OPENSSL_NO_DES
328 ALG(PROV_NAMES_DES_EDE3_ECB, ossl_tdes_ede3_ecb_functions),
329 ALG(PROV_NAMES_DES_EDE3_CBC, ossl_tdes_ede3_cbc_functions),
330 #endif /* OPENSSL_NO_DES */
331 { { NULL, NULL, NULL }, NULL }
332 };
333 static OSSL_ALGORITHM exported_fips_ciphers[OSSL_NELEM(fips_ciphers)];
334
335 static const OSSL_ALGORITHM fips_macs[] = {
336 #ifndef OPENSSL_NO_CMAC
337 { PROV_NAMES_CMAC, FIPS_DEFAULT_PROPERTIES, ossl_cmac_functions },
338 #endif
339 { PROV_NAMES_GMAC, FIPS_DEFAULT_PROPERTIES, ossl_gmac_functions },
340 { PROV_NAMES_HMAC, FIPS_DEFAULT_PROPERTIES, ossl_hmac_functions },
341 { PROV_NAMES_KMAC_128, FIPS_DEFAULT_PROPERTIES, ossl_kmac128_functions },
342 { PROV_NAMES_KMAC_256, FIPS_DEFAULT_PROPERTIES, ossl_kmac256_functions },
343 { NULL, NULL, NULL }
344 };
345
346 static const OSSL_ALGORITHM fips_kdfs[] = {
347 { PROV_NAMES_HKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_functions },
348 { PROV_NAMES_SSKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_sskdf_functions },
349 { PROV_NAMES_PBKDF2, FIPS_DEFAULT_PROPERTIES, ossl_kdf_pbkdf2_functions },
350 { PROV_NAMES_SSHKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_sshkdf_functions },
351 { PROV_NAMES_X963KDF, FIPS_DEFAULT_PROPERTIES,
352 ossl_kdf_x963_kdf_functions },
353 { PROV_NAMES_X942KDF_ASN1, FIPS_DEFAULT_PROPERTIES,
354 ossl_kdf_x942_kdf_functions },
355 { PROV_NAMES_TLS1_PRF, FIPS_DEFAULT_PROPERTIES,
356 ossl_kdf_tls1_prf_functions },
357 { PROV_NAMES_KBKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_kbkdf_functions },
358 { NULL, NULL, NULL }
359 };
360
361 static const OSSL_ALGORITHM fips_rands[] = {
362 { PROV_NAMES_CTR_DRBG, FIPS_DEFAULT_PROPERTIES, ossl_drbg_ctr_functions },
363 { PROV_NAMES_HASH_DRBG, FIPS_DEFAULT_PROPERTIES, ossl_drbg_hash_functions },
364 { PROV_NAMES_HMAC_DRBG, FIPS_DEFAULT_PROPERTIES, ossl_drbg_ossl_hmac_functions },
365 { PROV_NAMES_TEST_RAND, FIPS_UNAPPROVED_PROPERTIES, ossl_test_rng_functions },
366 { NULL, NULL, NULL }
367 };
368
369 static const OSSL_ALGORITHM fips_keyexch[] = {
370 #ifndef OPENSSL_NO_DH
371 { PROV_NAMES_DH, FIPS_DEFAULT_PROPERTIES, ossl_dh_keyexch_functions },
372 #endif
373 #ifndef OPENSSL_NO_EC
374 { PROV_NAMES_ECDH, FIPS_DEFAULT_PROPERTIES, ossl_ecdh_keyexch_functions },
375 { PROV_NAMES_X25519, FIPS_DEFAULT_PROPERTIES, ossl_x25519_keyexch_functions },
376 { PROV_NAMES_X448, FIPS_DEFAULT_PROPERTIES, ossl_x448_keyexch_functions },
377 #endif
378 { PROV_NAMES_TLS1_PRF, FIPS_DEFAULT_PROPERTIES,
379 ossl_kdf_tls1_prf_keyexch_functions },
380 { PROV_NAMES_HKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_keyexch_functions },
381 { NULL, NULL, NULL }
382 };
383
384 static const OSSL_ALGORITHM fips_signature[] = {
385 #ifndef OPENSSL_NO_DSA
386 { PROV_NAMES_DSA, FIPS_DEFAULT_PROPERTIES, ossl_dsa_signature_functions },
387 #endif
388 { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_signature_functions },
389 #ifndef OPENSSL_NO_EC
390 { PROV_NAMES_ED25519, FIPS_DEFAULT_PROPERTIES, ossl_ed25519_signature_functions },
391 { PROV_NAMES_ED448, FIPS_DEFAULT_PROPERTIES, ossl_ed448_signature_functions },
392 { PROV_NAMES_ECDSA, FIPS_DEFAULT_PROPERTIES, ossl_ecdsa_signature_functions },
393 #endif
394 { PROV_NAMES_HMAC, FIPS_DEFAULT_PROPERTIES,
395 ossl_mac_legacy_hmac_signature_functions },
396 #ifndef OPENSSL_NO_CMAC
397 { PROV_NAMES_CMAC, FIPS_DEFAULT_PROPERTIES,
398 ossl_mac_legacy_cmac_signature_functions },
399 #endif
400 { NULL, NULL, NULL }
401 };
402
403 static const OSSL_ALGORITHM fips_asym_cipher[] = {
404 { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_asym_cipher_functions },
405 { NULL, NULL, NULL }
406 };
407
408 static const OSSL_ALGORITHM fips_asym_kem[] = {
409 { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_asym_kem_functions },
410 { NULL, NULL, NULL }
411 };
412
413 static const OSSL_ALGORITHM fips_keymgmt[] = {
414 #ifndef OPENSSL_NO_DH
415 { PROV_NAMES_DH, FIPS_DEFAULT_PROPERTIES, ossl_dh_keymgmt_functions,
416 PROV_DESCS_DH },
417 { PROV_NAMES_DHX, FIPS_DEFAULT_PROPERTIES, ossl_dhx_keymgmt_functions,
418 PROV_DESCS_DHX },
419 #endif
420 #ifndef OPENSSL_NO_DSA
421 { PROV_NAMES_DSA, FIPS_DEFAULT_PROPERTIES, ossl_dsa_keymgmt_functions,
422 PROV_DESCS_DSA },
423 #endif
424 { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_keymgmt_functions,
425 PROV_DESCS_RSA },
426 { PROV_NAMES_RSA_PSS, FIPS_DEFAULT_PROPERTIES,
427 ossl_rsapss_keymgmt_functions, PROV_DESCS_RSA_PSS },
428 #ifndef OPENSSL_NO_EC
429 { PROV_NAMES_EC, FIPS_DEFAULT_PROPERTIES, ossl_ec_keymgmt_functions,
430 PROV_DESCS_EC },
431 { PROV_NAMES_X25519, FIPS_DEFAULT_PROPERTIES, ossl_x25519_keymgmt_functions,
432 PROV_DESCS_X25519 },
433 { PROV_NAMES_X448, FIPS_DEFAULT_PROPERTIES, ossl_x448_keymgmt_functions,
434 PROV_DESCS_X448 },
435 { PROV_NAMES_ED25519, FIPS_DEFAULT_PROPERTIES, ossl_ed25519_keymgmt_functions,
436 PROV_DESCS_ED25519 },
437 { PROV_NAMES_ED448, FIPS_DEFAULT_PROPERTIES, ossl_ed448_keymgmt_functions,
438 PROV_DESCS_ED448 },
439 #endif
440 { PROV_NAMES_TLS1_PRF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions,
441 PROV_DESCS_TLS1_PRF_SIGN },
442 { PROV_NAMES_HKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions,
443 PROV_DESCS_HKDF_SIGN },
444 { PROV_NAMES_HMAC, FIPS_DEFAULT_PROPERTIES, ossl_mac_legacy_keymgmt_functions,
445 PROV_DESCS_HMAC_SIGN },
446 #ifndef OPENSSL_NO_CMAC
447 { PROV_NAMES_CMAC, FIPS_DEFAULT_PROPERTIES,
448 ossl_cmac_legacy_keymgmt_functions, PROV_DESCS_CMAC_SIGN },
449 #endif
450 { NULL, NULL, NULL }
451 };
452
453 static const OSSL_ALGORITHM *fips_query(void *provctx, int operation_id,
454 int *no_cache)
455 {
456 *no_cache = 0;
457
458 if (!ossl_prov_is_running())
459 return NULL;
460
461 switch (operation_id) {
462 case OSSL_OP_DIGEST:
463 return fips_digests;
464 case OSSL_OP_CIPHER:
465 return exported_fips_ciphers;
466 case OSSL_OP_MAC:
467 return fips_macs;
468 case OSSL_OP_KDF:
469 return fips_kdfs;
470 case OSSL_OP_RAND:
471 return fips_rands;
472 case OSSL_OP_KEYMGMT:
473 return fips_keymgmt;
474 case OSSL_OP_KEYEXCH:
475 return fips_keyexch;
476 case OSSL_OP_SIGNATURE:
477 return fips_signature;
478 case OSSL_OP_ASYM_CIPHER:
479 return fips_asym_cipher;
480 case OSSL_OP_KEM:
481 return fips_asym_kem;
482 }
483 return NULL;
484 }
485
486 static void fips_teardown(void *provctx)
487 {
488 OSSL_LIB_CTX_free(PROV_LIBCTX_OF(provctx));
489 ossl_prov_ctx_free(provctx);
490 }
491
492 static void fips_intern_teardown(void *provctx)
493 {
494 /*
495 * We know that the library context is the same as for the outer provider,
496 * so no need to destroy it here.
497 */
498 ossl_prov_ctx_free(provctx);
499 }
500
501 /* Functions we provide to the core */
502 static const OSSL_DISPATCH fips_dispatch_table[] = {
503 { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_teardown },
504 { OSSL_FUNC_PROVIDER_GETTABLE_PARAMS, (void (*)(void))fips_gettable_params },
505 { OSSL_FUNC_PROVIDER_GET_PARAMS, (void (*)(void))fips_get_params },
506 { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
507 { OSSL_FUNC_PROVIDER_GET_CAPABILITIES,
508 (void (*)(void))ossl_prov_get_capabilities },
509 { OSSL_FUNC_PROVIDER_SELF_TEST, (void (*)(void))fips_self_test },
510 { 0, NULL }
511 };
512
513 /* Functions we provide to ourself */
514 static const OSSL_DISPATCH intern_dispatch_table[] = {
515 { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_intern_teardown },
516 { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
517 { 0, NULL }
518 };
519
520 int OSSL_provider_init(const OSSL_CORE_HANDLE *handle,
521 const OSSL_DISPATCH *in,
522 const OSSL_DISPATCH **out,
523 void **provctx)
524 {
525 FIPS_GLOBAL *fgbl;
526 OSSL_LIB_CTX *libctx = NULL;
527 SELF_TEST_POST_PARAMS selftest_params;
528
529 memset(&selftest_params, 0, sizeof(selftest_params));
530
531 if (!ossl_prov_seeding_from_dispatch(in))
532 return 0;
533 for (; in->function_id != 0; in++) {
534 /*
535 * We do not support the scenario of an application linked against
536 * multiple versions of libcrypto (e.g. one static and one dynamic), but
537 * sharing a single fips.so. We do a simple sanity check here.
538 */
539 #define set_func(c, f) if (c == NULL) c = f; else if (c != f) return 0;
540 switch (in->function_id) {
541 case OSSL_FUNC_CORE_GET_LIBCTX:
542 set_func(c_get_libctx, OSSL_FUNC_core_get_libctx(in));
543 break;
544 case OSSL_FUNC_CORE_GETTABLE_PARAMS:
545 set_func(c_gettable_params, OSSL_FUNC_core_gettable_params(in));
546 break;
547 case OSSL_FUNC_CORE_GET_PARAMS:
548 set_func(c_get_params, OSSL_FUNC_core_get_params(in));
549 break;
550 case OSSL_FUNC_CORE_THREAD_START:
551 set_func(c_thread_start, OSSL_FUNC_core_thread_start(in));
552 break;
553 case OSSL_FUNC_CORE_NEW_ERROR:
554 set_func(c_new_error, OSSL_FUNC_core_new_error(in));
555 break;
556 case OSSL_FUNC_CORE_SET_ERROR_DEBUG:
557 set_func(c_set_error_debug, OSSL_FUNC_core_set_error_debug(in));
558 break;
559 case OSSL_FUNC_CORE_VSET_ERROR:
560 set_func(c_vset_error, OSSL_FUNC_core_vset_error(in));
561 break;
562 case OSSL_FUNC_CORE_SET_ERROR_MARK:
563 set_func(c_set_error_mark, OSSL_FUNC_core_set_error_mark(in));
564 break;
565 case OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK:
566 set_func(c_clear_last_error_mark,
567 OSSL_FUNC_core_clear_last_error_mark(in));
568 break;
569 case OSSL_FUNC_CORE_POP_ERROR_TO_MARK:
570 set_func(c_pop_error_to_mark, OSSL_FUNC_core_pop_error_to_mark(in));
571 break;
572 case OSSL_FUNC_CRYPTO_MALLOC:
573 set_func(c_CRYPTO_malloc, OSSL_FUNC_CRYPTO_malloc(in));
574 break;
575 case OSSL_FUNC_CRYPTO_ZALLOC:
576 set_func(c_CRYPTO_zalloc, OSSL_FUNC_CRYPTO_zalloc(in));
577 break;
578 case OSSL_FUNC_CRYPTO_FREE:
579 set_func(c_CRYPTO_free, OSSL_FUNC_CRYPTO_free(in));
580 break;
581 case OSSL_FUNC_CRYPTO_CLEAR_FREE:
582 set_func(c_CRYPTO_clear_free, OSSL_FUNC_CRYPTO_clear_free(in));
583 break;
584 case OSSL_FUNC_CRYPTO_REALLOC:
585 set_func(c_CRYPTO_realloc, OSSL_FUNC_CRYPTO_realloc(in));
586 break;
587 case OSSL_FUNC_CRYPTO_CLEAR_REALLOC:
588 set_func(c_CRYPTO_clear_realloc,
589 OSSL_FUNC_CRYPTO_clear_realloc(in));
590 break;
591 case OSSL_FUNC_CRYPTO_SECURE_MALLOC:
592 set_func(c_CRYPTO_secure_malloc,
593 OSSL_FUNC_CRYPTO_secure_malloc(in));
594 break;
595 case OSSL_FUNC_CRYPTO_SECURE_ZALLOC:
596 set_func(c_CRYPTO_secure_zalloc,
597 OSSL_FUNC_CRYPTO_secure_zalloc(in));
598 break;
599 case OSSL_FUNC_CRYPTO_SECURE_FREE:
600 set_func(c_CRYPTO_secure_free,
601 OSSL_FUNC_CRYPTO_secure_free(in));
602 break;
603 case OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE:
604 set_func(c_CRYPTO_secure_clear_free,
605 OSSL_FUNC_CRYPTO_secure_clear_free(in));
606 break;
607 case OSSL_FUNC_CRYPTO_SECURE_ALLOCATED:
608 set_func(c_CRYPTO_secure_allocated,
609 OSSL_FUNC_CRYPTO_secure_allocated(in));
610 break;
611 case OSSL_FUNC_BIO_NEW_FILE:
612 set_func(selftest_params.bio_new_file_cb,
613 OSSL_FUNC_BIO_new_file(in));
614 break;
615 case OSSL_FUNC_BIO_NEW_MEMBUF:
616 set_func(selftest_params.bio_new_buffer_cb,
617 OSSL_FUNC_BIO_new_membuf(in));
618 break;
619 case OSSL_FUNC_BIO_READ_EX:
620 set_func(selftest_params.bio_read_ex_cb,
621 OSSL_FUNC_BIO_read_ex(in));
622 break;
623 case OSSL_FUNC_BIO_FREE:
624 set_func(selftest_params.bio_free_cb, OSSL_FUNC_BIO_free(in));
625 break;
626 case OSSL_FUNC_BIO_VSNPRINTF:
627 set_func(c_BIO_vsnprintf, OSSL_FUNC_BIO_vsnprintf(in));
628 break;
629 case OSSL_FUNC_SELF_TEST_CB:
630 set_func(c_stcbfn, OSSL_FUNC_self_test_cb(in));
631 break;
632 default:
633 /* Just ignore anything we don't understand */
634 break;
635 }
636 }
637
638 /* Create a context. */
639 if ((*provctx = ossl_prov_ctx_new()) == NULL
640 || (libctx = OSSL_LIB_CTX_new()) == NULL) {
641 /*
642 * We free libctx separately here and only here because it hasn't
643 * been attached to *provctx. All other error paths below rely
644 * solely on fips_teardown.
645 */
646 OSSL_LIB_CTX_free(libctx);
647 goto err;
648 }
649 ossl_prov_ctx_set0_libctx(*provctx, libctx);
650 ossl_prov_ctx_set0_handle(*provctx, handle);
651
652 if ((fgbl = ossl_lib_ctx_get_data(libctx, OSSL_LIB_CTX_FIPS_PROV_INDEX,
653 &fips_prov_ossl_ctx_method)) == NULL)
654 goto err;
655
656 fgbl->handle = handle;
657
658 /*
659 * We did initial set up of selftest_params in a local copy, because we
660 * could not create fgbl until c_CRYPTO_zalloc was defined in the loop
661 * above.
662 */
663 fgbl->selftest_params = selftest_params;
664
665 fgbl->selftest_params.libctx = libctx;
666
667 set_self_test_cb(fgbl);
668
669 if (!fips_get_params_from_core(fgbl)) {
670 /* Error already raised */
671 return 0;
672 }
673 /*
674 * Disable the conditional error check if it's disabled in the fips config
675 * file.
676 */
677 if (fgbl->selftest_params.conditional_error_check != NULL
678 && strcmp(fgbl->selftest_params.conditional_error_check, "0") == 0)
679 SELF_TEST_disable_conditional_error_state();
680
681 /* Disable the security check if it's disabled in the fips config file. */
682 if (fgbl->fips_security_check_option != NULL
683 && strcmp(fgbl->fips_security_check_option, "0") == 0)
684 fgbl->fips_security_checks = 0;
685
686 ossl_prov_cache_exported_algorithms(fips_ciphers, exported_fips_ciphers);
687
688 if (!SELF_TEST_post(&fgbl->selftest_params, 0)) {
689 ERR_raise(ERR_LIB_PROV, PROV_R_SELF_TEST_POST_FAILURE);
690 goto err;
691 }
692
693 *out = fips_dispatch_table;
694 return 1;
695 err:
696 fips_teardown(*provctx);
697 *provctx = NULL;
698 return 0;
699 }
700
701 /*
702 * The internal init function used when the FIPS module uses EVP to call
703 * another algorithm also in the FIPS module. This is a recursive call that has
704 * been made from within the FIPS module itself. To make this work, we populate
705 * the provider context of this inner instance with the same library context
706 * that was used in the EVP call that initiated this recursive call.
707 */
708 OSSL_provider_init_fn ossl_fips_intern_provider_init;
709 int ossl_fips_intern_provider_init(const OSSL_CORE_HANDLE *handle,
710 const OSSL_DISPATCH *in,
711 const OSSL_DISPATCH **out,
712 void **provctx)
713 {
714 OSSL_FUNC_core_get_libctx_fn *c_internal_get_libctx = NULL;
715
716 for (; in->function_id != 0; in++) {
717 switch (in->function_id) {
718 case OSSL_FUNC_CORE_GET_LIBCTX:
719 c_internal_get_libctx = OSSL_FUNC_core_get_libctx(in);
720 break;
721 default:
722 break;
723 }
724 }
725
726 if (c_internal_get_libctx == NULL)
727 return 0;
728
729 if ((*provctx = ossl_prov_ctx_new()) == NULL)
730 return 0;
731
732 /*
733 * Using the parent library context only works because we are a built-in
734 * internal provider. This is not something that most providers would be
735 * able to do.
736 */
737 ossl_prov_ctx_set0_libctx(*provctx,
738 (OSSL_LIB_CTX *)c_internal_get_libctx(handle));
739 ossl_prov_ctx_set0_handle(*provctx, handle);
740
741 *out = intern_dispatch_table;
742 return 1;
743 }
744
745 void ERR_new(void)
746 {
747 c_new_error(NULL);
748 }
749
750 void ERR_set_debug(const char *file, int line, const char *func)
751 {
752 c_set_error_debug(NULL, file, line, func);
753 }
754
755 void ERR_set_error(int lib, int reason, const char *fmt, ...)
756 {
757 va_list args;
758
759 va_start(args, fmt);
760 c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
761 va_end(args);
762 }
763
764 void ERR_vset_error(int lib, int reason, const char *fmt, va_list args)
765 {
766 c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
767 }
768
769 int ERR_set_mark(void)
770 {
771 return c_set_error_mark(NULL);
772 }
773
774 int ERR_clear_last_mark(void)
775 {
776 return c_clear_last_error_mark(NULL);
777 }
778
779 int ERR_pop_to_mark(void)
780 {
781 return c_pop_error_to_mark(NULL);
782 }
783
784 /*
785 * This must take a library context, since it's called from the depths
786 * of crypto/initthread.c code, where it's (correctly) assumed that the
787 * passed caller argument is an OSSL_LIB_CTX pointer (since the same routine
788 * is also called from other parts of libcrypto, which all pass around a
789 * OSSL_LIB_CTX pointer)
790 */
791 const OSSL_CORE_HANDLE *FIPS_get_core_handle(OSSL_LIB_CTX *libctx)
792 {
793 FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(libctx,
794 OSSL_LIB_CTX_FIPS_PROV_INDEX,
795 &fips_prov_ossl_ctx_method);
796
797 if (fgbl == NULL)
798 return NULL;
799
800 return fgbl->handle;
801 }
802
803 void *CRYPTO_malloc(size_t num, const char *file, int line)
804 {
805 return c_CRYPTO_malloc(num, file, line);
806 }
807
808 void *CRYPTO_zalloc(size_t num, const char *file, int line)
809 {
810 return c_CRYPTO_zalloc(num, file, line);
811 }
812
813 void CRYPTO_free(void *ptr, const char *file, int line)
814 {
815 c_CRYPTO_free(ptr, file, line);
816 }
817
818 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line)
819 {
820 c_CRYPTO_clear_free(ptr, num, file, line);
821 }
822
823 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line)
824 {
825 return c_CRYPTO_realloc(addr, num, file, line);
826 }
827
828 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
829 const char *file, int line)
830 {
831 return c_CRYPTO_clear_realloc(addr, old_num, num, file, line);
832 }
833
834 void *CRYPTO_secure_malloc(size_t num, const char *file, int line)
835 {
836 return c_CRYPTO_secure_malloc(num, file, line);
837 }
838
839 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line)
840 {
841 return c_CRYPTO_secure_zalloc(num, file, line);
842 }
843
844 void CRYPTO_secure_free(void *ptr, const char *file, int line)
845 {
846 c_CRYPTO_secure_free(ptr, file, line);
847 }
848
849 void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *file, int line)
850 {
851 c_CRYPTO_secure_clear_free(ptr, num, file, line);
852 }
853
854 int CRYPTO_secure_allocated(const void *ptr)
855 {
856 return c_CRYPTO_secure_allocated(ptr);
857 }
858
859 int BIO_snprintf(char *buf, size_t n, const char *format, ...)
860 {
861 va_list args;
862 int ret;
863
864 va_start(args, format);
865 ret = c_BIO_vsnprintf(buf, n, format, args);
866 va_end(args);
867 return ret;
868 }
869
870 int FIPS_security_check_enabled(OSSL_LIB_CTX *libctx)
871 {
872 FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(libctx,
873 OSSL_LIB_CTX_FIPS_PROV_INDEX,
874 &fips_prov_ossl_ctx_method);
875
876 return fgbl->fips_security_checks;
877 }
878
879 void OSSL_SELF_TEST_get_callback(OSSL_LIB_CTX *libctx, OSSL_CALLBACK **cb,
880 void **cbarg)
881 {
882 assert(libctx != NULL);
883
884 if (c_stcbfn != NULL && c_get_libctx != NULL) {
885 /* Get the parent libctx */
886 c_stcbfn(c_get_libctx(FIPS_get_core_handle(libctx)), cb, cbarg);
887 } else {
888 if (cb != NULL)
889 *cb = NULL;
890 if (cbarg != NULL)
891 *cbarg = NULL;
892 }
893 }