]> git.ipfire.org Git - thirdparty/openssl.git/blob - providers/fips/fipsprov.c
Add KEM (Key encapsulation mechanism) support to providers
[thirdparty/openssl.git] / providers / fips / fipsprov.c
1 /*
2 * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/core_dispatch.h>
11 #include <openssl/core_names.h>
12 #include <openssl/params.h>
13 #include <openssl/obj_mac.h> /* NIDs used by ossl_prov_util_nid_to_name() */
14 #include <openssl/fips_names.h>
15 #include <openssl/rand.h> /* RAND_get0_public() */
16 #include "internal/cryptlib.h"
17 #include "prov/implementations.h"
18 #include "prov/provider_ctx.h"
19 #include "prov/providercommon.h"
20 #include "prov/providercommonerr.h"
21 #include "prov/provider_util.h"
22 #include "self_test.h"
23
24 static const char FIPS_DEFAULT_PROPERTIES[] = "provider=fips,fips=yes";
25 static const char FIPS_UNAPPROVED_PROPERTIES[] = "provider=fips,fips=no";
26
27 /*
28 * Forward declarations to ensure that interface functions are correctly
29 * defined.
30 */
31 static OSSL_FUNC_provider_teardown_fn fips_teardown;
32 static OSSL_FUNC_provider_gettable_params_fn fips_gettable_params;
33 static OSSL_FUNC_provider_get_params_fn fips_get_params;
34 static OSSL_FUNC_provider_query_operation_fn fips_query;
35
36 #define ALGC(NAMES, FUNC, CHECK) { { NAMES, FIPS_DEFAULT_PROPERTIES, FUNC }, CHECK }
37 #define ALG(NAMES, FUNC) ALGC(NAMES, FUNC, NULL)
38
39 extern OSSL_FUNC_core_thread_start_fn *c_thread_start;
40 int FIPS_security_check_enabled(void);
41
42 /*
43 * TODO(3.0): Should these be stored in the provider side provctx? Could they
44 * ever be different from one init to the next? Unfortunately we can't do this
45 * at the moment because c_put_error/c_add_error_vdata do not provide
46 * us with the OPENSSL_CTX as a parameter.
47 */
48
49 static SELF_TEST_POST_PARAMS selftest_params;
50 static int fips_security_checks = 1;
51 static const char *fips_security_check_option = "1";
52
53 /* Functions provided by the core */
54 static OSSL_FUNC_core_gettable_params_fn *c_gettable_params;
55 static OSSL_FUNC_core_get_params_fn *c_get_params;
56 OSSL_FUNC_core_thread_start_fn *c_thread_start;
57 static OSSL_FUNC_core_new_error_fn *c_new_error;
58 static OSSL_FUNC_core_set_error_debug_fn *c_set_error_debug;
59 static OSSL_FUNC_core_vset_error_fn *c_vset_error;
60 static OSSL_FUNC_core_set_error_mark_fn *c_set_error_mark;
61 static OSSL_FUNC_core_clear_last_error_mark_fn *c_clear_last_error_mark;
62 static OSSL_FUNC_core_pop_error_to_mark_fn *c_pop_error_to_mark;
63 static OSSL_FUNC_CRYPTO_malloc_fn *c_CRYPTO_malloc;
64 static OSSL_FUNC_CRYPTO_zalloc_fn *c_CRYPTO_zalloc;
65 static OSSL_FUNC_CRYPTO_free_fn *c_CRYPTO_free;
66 static OSSL_FUNC_CRYPTO_clear_free_fn *c_CRYPTO_clear_free;
67 static OSSL_FUNC_CRYPTO_realloc_fn *c_CRYPTO_realloc;
68 static OSSL_FUNC_CRYPTO_clear_realloc_fn *c_CRYPTO_clear_realloc;
69 static OSSL_FUNC_CRYPTO_secure_malloc_fn *c_CRYPTO_secure_malloc;
70 static OSSL_FUNC_CRYPTO_secure_zalloc_fn *c_CRYPTO_secure_zalloc;
71 static OSSL_FUNC_CRYPTO_secure_free_fn *c_CRYPTO_secure_free;
72 static OSSL_FUNC_CRYPTO_secure_clear_free_fn *c_CRYPTO_secure_clear_free;
73 static OSSL_FUNC_CRYPTO_secure_allocated_fn *c_CRYPTO_secure_allocated;
74 static OSSL_FUNC_BIO_vsnprintf_fn *c_BIO_vsnprintf;
75 static OSSL_FUNC_self_test_cb_fn *c_stcbfn = NULL;
76 static OSSL_FUNC_core_get_library_context_fn *c_get_libctx = NULL;
77
78 typedef struct fips_global_st {
79 const OSSL_CORE_HANDLE *handle;
80 } FIPS_GLOBAL;
81
82 static void *fips_prov_ossl_ctx_new(OPENSSL_CTX *libctx)
83 {
84 FIPS_GLOBAL *fgbl = OPENSSL_zalloc(sizeof(*fgbl));
85
86 return fgbl;
87 }
88
89 static void fips_prov_ossl_ctx_free(void *fgbl)
90 {
91 OPENSSL_free(fgbl);
92 }
93
94 static const OPENSSL_CTX_METHOD fips_prov_ossl_ctx_method = {
95 fips_prov_ossl_ctx_new,
96 fips_prov_ossl_ctx_free,
97 };
98
99
100 /* Parameters we provide to the core */
101 static const OSSL_PARAM fips_param_types[] = {
102 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_NAME, OSSL_PARAM_UTF8_PTR, NULL, 0),
103 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0),
104 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0),
105 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_STATUS, OSSL_PARAM_INTEGER, NULL, 0),
106 OSSL_PARAM_DEFN(OSSL_PROV_PARAM_SECURITY_CHECKS, OSSL_PARAM_INTEGER, NULL, 0),
107 OSSL_PARAM_END
108 };
109
110 /*
111 * Parameters to retrieve from the core provider - required for self testing.
112 * NOTE: inside core_get_params() these will be loaded from config items
113 * stored inside prov->parameters (except for
114 * OSSL_PROV_PARAM_CORE_MODULE_FILENAME).
115 * OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS is not a self test parameter.
116 */
117 static OSSL_PARAM core_params[] =
118 {
119 OSSL_PARAM_utf8_ptr(OSSL_PROV_PARAM_CORE_MODULE_FILENAME,
120 selftest_params.module_filename,
121 sizeof(selftest_params.module_filename)),
122 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_MODULE_MAC,
123 selftest_params.module_checksum_data,
124 sizeof(selftest_params.module_checksum_data)),
125 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_MAC,
126 selftest_params.indicator_checksum_data,
127 sizeof(selftest_params.indicator_checksum_data)),
128 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_STATUS,
129 selftest_params.indicator_data,
130 sizeof(selftest_params.indicator_data)),
131 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_VERSION,
132 selftest_params.indicator_version,
133 sizeof(selftest_params.indicator_version)),
134 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_CONDITIONAL_ERRORS,
135 selftest_params.conditional_error_check,
136 sizeof(selftest_params.conditional_error_check)),
137 OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS,
138 fips_security_check_option,
139 sizeof(fips_security_check_option)),
140 OSSL_PARAM_END
141 };
142
143 static const OSSL_PARAM *fips_gettable_params(void *provctx)
144 {
145 return fips_param_types;
146 }
147
148 static int fips_get_params(void *provctx, OSSL_PARAM params[])
149 {
150 OSSL_PARAM *p;
151
152 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_NAME);
153 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, "OpenSSL FIPS Provider"))
154 return 0;
155 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_VERSION);
156 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_VERSION_STR))
157 return 0;
158 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_BUILDINFO);
159 if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_FULL_VERSION_STR))
160 return 0;
161 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_STATUS);
162 if (p != NULL && !OSSL_PARAM_set_int(p, ossl_prov_is_running()))
163 return 0;
164 p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_SECURITY_CHECKS);
165 if (p != NULL && !OSSL_PARAM_set_int(p, fips_security_checks))
166 return 0;
167 return 1;
168 }
169
170 static void set_self_test_cb(const OSSL_CORE_HANDLE *handle)
171 {
172 if (c_stcbfn != NULL && c_get_libctx != NULL) {
173 c_stcbfn(c_get_libctx(handle), &selftest_params.cb,
174 &selftest_params.cb_arg);
175 } else {
176 selftest_params.cb = NULL;
177 selftest_params.cb_arg = NULL;
178 }
179 }
180
181 static int fips_self_test(void *provctx)
182 {
183 set_self_test_cb(FIPS_get_core_handle(selftest_params.libctx));
184 return SELF_TEST_post(&selftest_params, 1) ? 1 : 0;
185 }
186
187 /* FIPS specific version of the function of the same name in provlib.c */
188 /* TODO(3.0) - Is this function needed ? */
189 const char *ossl_prov_util_nid_to_name(int nid)
190 {
191 /* We don't have OBJ_nid2n() in FIPS_MODULE so we have an explicit list */
192
193 switch (nid) {
194 /* Digests */
195 case NID_sha1:
196 return "SHA1";
197 case NID_sha224:
198 return "SHA-224";
199 case NID_sha256:
200 return "SHA-256";
201 case NID_sha384:
202 return "SHA-384";
203 case NID_sha512:
204 return "SHA-512";
205 case NID_sha512_224:
206 return "SHA-512/224";
207 case NID_sha512_256:
208 return "SHA-512/256";
209 case NID_sha3_224:
210 return "SHA3-224";
211 case NID_sha3_256:
212 return "SHA3-256";
213 case NID_sha3_384:
214 return "SHA3-384";
215 case NID_sha3_512:
216 return "SHA3-512";
217
218 /* Ciphers */
219 case NID_aes_256_ecb:
220 return "AES-256-ECB";
221 case NID_aes_192_ecb:
222 return "AES-192-ECB";
223 case NID_aes_128_ecb:
224 return "AES-128-ECB";
225 case NID_aes_256_cbc:
226 return "AES-256-CBC";
227 case NID_aes_192_cbc:
228 return "AES-192-CBC";
229 case NID_aes_128_cbc:
230 return "AES-128-CBC";
231 case NID_aes_256_ctr:
232 return "AES-256-CTR";
233 case NID_aes_192_ctr:
234 return "AES-192-CTR";
235 case NID_aes_128_ctr:
236 return "AES-128-CTR";
237 case NID_aes_256_xts:
238 return "AES-256-XTS";
239 case NID_aes_128_xts:
240 return "AES-128-XTS";
241 case NID_aes_256_gcm:
242 return "AES-256-GCM";
243 case NID_aes_192_gcm:
244 return "AES-192-GCM";
245 case NID_aes_128_gcm:
246 return "AES-128-GCM";
247 case NID_aes_256_ccm:
248 return "AES-256-CCM";
249 case NID_aes_192_ccm:
250 return "AES-192-CCM";
251 case NID_aes_128_ccm:
252 return "AES-128-CCM";
253 case NID_id_aes256_wrap:
254 return "AES-256-WRAP";
255 case NID_id_aes192_wrap:
256 return "AES-192-WRAP";
257 case NID_id_aes128_wrap:
258 return "AES-128-WRAP";
259 case NID_id_aes256_wrap_pad:
260 return "AES-256-WRAP-PAD";
261 case NID_id_aes192_wrap_pad:
262 return "AES-192-WRAP-PAD";
263 case NID_id_aes128_wrap_pad:
264 return "AES-128-WRAP-PAD";
265 case NID_des_ede3_ecb:
266 return "DES-EDE3";
267 case NID_des_ede3_cbc:
268 return "DES-EDE3-CBC";
269 case NID_aes_256_cbc_hmac_sha256:
270 return "AES-256-CBC-HMAC-SHA256";
271 case NID_aes_128_cbc_hmac_sha256:
272 return "AES-128-CBC-HMAC-SHA256";
273 case NID_aes_256_cbc_hmac_sha1:
274 return "AES-256-CBC-HMAC-SHA1";
275 case NID_aes_128_cbc_hmac_sha1:
276 return "AES-128-CBC-HMAC-SHA1";
277 default:
278 break;
279 }
280
281 return NULL;
282 }
283
284 /*
285 * For the algorithm names, we use the following formula for our primary
286 * names:
287 *
288 * ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?]
289 *
290 * VERSION is only present if there are multiple versions of
291 * an alg (MD2, MD4, MD5). It may be omitted if there is only
292 * one version (if a subsequent version is released in the future,
293 * we can always change the canonical name, and add the old name
294 * as an alias).
295 *
296 * SUBNAME may be present where we are combining multiple
297 * algorithms together, e.g. MD5-SHA1.
298 *
299 * SIZE is only present if multiple versions of an algorithm exist
300 * with different sizes (e.g. AES-128-CBC, AES-256-CBC)
301 *
302 * MODE is only present where applicable.
303 *
304 * We add diverse other names where applicable, such as the names that
305 * NIST uses, or that are used for ASN.1 OBJECT IDENTIFIERs, or names
306 * we have used historically.
307 */
308 static const OSSL_ALGORITHM fips_digests[] = {
309 /* Our primary name:NiST name[:our older names] */
310 { "SHA1:SHA-1:SSL3-SHA1", FIPS_DEFAULT_PROPERTIES, sha1_functions },
311 { "SHA2-224:SHA-224:SHA224", FIPS_DEFAULT_PROPERTIES, sha224_functions },
312 { "SHA2-256:SHA-256:SHA256", FIPS_DEFAULT_PROPERTIES, sha256_functions },
313 { "SHA2-384:SHA-384:SHA384", FIPS_DEFAULT_PROPERTIES, sha384_functions },
314 { "SHA2-512:SHA-512:SHA512", FIPS_DEFAULT_PROPERTIES, sha512_functions },
315 { "SHA2-512/224:SHA-512/224:SHA512-224", FIPS_DEFAULT_PROPERTIES,
316 sha512_224_functions },
317 { "SHA2-512/256:SHA-512/256:SHA512-256", FIPS_DEFAULT_PROPERTIES,
318 sha512_256_functions },
319
320 /* We agree with NIST here, so one name only */
321 { "SHA3-224", FIPS_DEFAULT_PROPERTIES, sha3_224_functions },
322 { "SHA3-256", FIPS_DEFAULT_PROPERTIES, sha3_256_functions },
323 { "SHA3-384", FIPS_DEFAULT_PROPERTIES, sha3_384_functions },
324 { "SHA3-512", FIPS_DEFAULT_PROPERTIES, sha3_512_functions },
325
326 { "SHAKE-128:SHAKE128", FIPS_DEFAULT_PROPERTIES, shake_128_functions },
327 { "SHAKE-256:SHAKE256", FIPS_DEFAULT_PROPERTIES, shake_256_functions },
328
329 /*
330 * KECCAK-KMAC-128 and KECCAK-KMAC-256 as hashes are mostly useful for
331 * KMAC128 and KMAC256.
332 */
333 { "KECCAK-KMAC-128:KECCAK-KMAC128", FIPS_DEFAULT_PROPERTIES,
334 keccak_kmac_128_functions },
335 { "KECCAK-KMAC-256:KECCAK-KMAC256", FIPS_DEFAULT_PROPERTIES,
336 keccak_kmac_256_functions },
337 { NULL, NULL, NULL }
338 };
339
340 static const OSSL_ALGORITHM_CAPABLE fips_ciphers[] = {
341 /* Our primary name[:ASN.1 OID name][:our older names] */
342 ALG("AES-256-ECB", aes256ecb_functions),
343 ALG("AES-192-ECB", aes192ecb_functions),
344 ALG("AES-128-ECB", aes128ecb_functions),
345 ALG("AES-256-CBC:AES256", aes256cbc_functions),
346 ALG("AES-192-CBC:AES192", aes192cbc_functions),
347 ALG("AES-128-CBC:AES128", aes128cbc_functions),
348 ALG("AES-256-CBC-CTS", aes256cbc_cts_functions),
349 ALG("AES-192-CBC-CTS", aes192cbc_cts_functions),
350 ALG("AES-128-CBC-CTS", aes128cbc_cts_functions),
351 ALG("AES-256-OFB", aes256ofb_functions),
352 ALG("AES-192-OFB", aes192ofb_functions),
353 ALG("AES-128-OFB", aes128ofb_functions),
354 ALG("AES-256-CFB", aes256cfb_functions),
355 ALG("AES-192-CFB", aes192cfb_functions),
356 ALG("AES-128-CFB", aes128cfb_functions),
357 ALG("AES-256-CFB1", aes256cfb1_functions),
358 ALG("AES-192-CFB1", aes192cfb1_functions),
359 ALG("AES-128-CFB1", aes128cfb1_functions),
360 ALG("AES-256-CFB8", aes256cfb8_functions),
361 ALG("AES-192-CFB8", aes192cfb8_functions),
362 ALG("AES-128-CFB8", aes128cfb8_functions),
363 ALG("AES-256-CTR", aes256ctr_functions),
364 ALG("AES-192-CTR", aes192ctr_functions),
365 ALG("AES-128-CTR", aes128ctr_functions),
366 ALG("AES-256-XTS", aes256xts_functions),
367 ALG("AES-128-XTS", aes128xts_functions),
368 ALG("AES-256-GCM:id-aes256-GCM", aes256gcm_functions),
369 ALG("AES-192-GCM:id-aes192-GCM", aes192gcm_functions),
370 ALG("AES-128-GCM:id-aes128-GCM", aes128gcm_functions),
371 ALG("AES-256-CCM:id-aes256-CCM", aes256ccm_functions),
372 ALG("AES-192-CCM:id-aes192-CCM", aes192ccm_functions),
373 ALG("AES-128-CCM:id-aes128-CCM", aes128ccm_functions),
374 ALG("AES-256-WRAP:id-aes256-wrap:AES256-WRAP", aes256wrap_functions),
375 ALG("AES-192-WRAP:id-aes192-wrap:AES192-WRAP", aes192wrap_functions),
376 ALG("AES-128-WRAP:id-aes128-wrap:AES128-WRAP", aes128wrap_functions),
377 ALG("AES-256-WRAP-PAD:id-aes256-wrap-pad:AES256-WRAP-PAD",
378 aes256wrappad_functions),
379 ALG("AES-192-WRAP-PAD:id-aes192-wrap-pad:AES192-WRAP-PAD",
380 aes192wrappad_functions),
381 ALG("AES-128-WRAP-PAD:id-aes128-wrap-pad:AES128-WRAP-PAD",
382 aes128wrappad_functions),
383 ALGC("AES-128-CBC-HMAC-SHA1", aes128cbc_hmac_sha1_functions,
384 cipher_capable_aes_cbc_hmac_sha1),
385 ALGC("AES-256-CBC-HMAC-SHA1", aes256cbc_hmac_sha1_functions,
386 cipher_capable_aes_cbc_hmac_sha1),
387 ALGC("AES-128-CBC-HMAC-SHA256", aes128cbc_hmac_sha256_functions,
388 cipher_capable_aes_cbc_hmac_sha256),
389 ALGC("AES-256-CBC-HMAC-SHA256", aes256cbc_hmac_sha256_functions,
390 cipher_capable_aes_cbc_hmac_sha256),
391 #ifndef OPENSSL_NO_DES
392 ALG("DES-EDE3-ECB:DES-EDE3", tdes_ede3_ecb_functions),
393 ALG("DES-EDE3-CBC:DES3", tdes_ede3_cbc_functions),
394 #endif /* OPENSSL_NO_DES */
395 { { NULL, NULL, NULL }, NULL }
396 };
397 static OSSL_ALGORITHM exported_fips_ciphers[OSSL_NELEM(fips_ciphers)];
398
399 static const OSSL_ALGORITHM fips_macs[] = {
400 #ifndef OPENSSL_NO_CMAC
401 { "CMAC", FIPS_DEFAULT_PROPERTIES, cmac_functions },
402 #endif
403 { "GMAC", FIPS_DEFAULT_PROPERTIES, gmac_functions },
404 { "HMAC", FIPS_DEFAULT_PROPERTIES, hmac_functions },
405 { "KMAC-128:KMAC128", FIPS_DEFAULT_PROPERTIES, kmac128_functions },
406 { "KMAC-256:KMAC256", FIPS_DEFAULT_PROPERTIES, kmac256_functions },
407 { NULL, NULL, NULL }
408 };
409
410 static const OSSL_ALGORITHM fips_kdfs[] = {
411 { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_hkdf_functions },
412 { "SSKDF", FIPS_DEFAULT_PROPERTIES, kdf_sskdf_functions },
413 { "PBKDF2", FIPS_DEFAULT_PROPERTIES, kdf_pbkdf2_functions },
414 { "SSHKDF", FIPS_DEFAULT_PROPERTIES, kdf_sshkdf_functions },
415 { "X963KDF", FIPS_DEFAULT_PROPERTIES, kdf_x963_kdf_functions },
416 { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_tls1_prf_functions },
417 { "KBKDF", FIPS_DEFAULT_PROPERTIES, kdf_kbkdf_functions },
418 { NULL, NULL, NULL }
419 };
420
421 static const OSSL_ALGORITHM fips_rands[] = {
422 { "CTR-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_ctr_functions },
423 { "HASH-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_hash_functions },
424 { "HMAC-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_hmac_functions },
425 { "TEST-RAND", FIPS_UNAPPROVED_PROPERTIES, test_rng_functions },
426 { NULL, NULL, NULL }
427 };
428
429 static const OSSL_ALGORITHM fips_keyexch[] = {
430 #ifndef OPENSSL_NO_DH
431 { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, dh_keyexch_functions },
432 #endif
433 #ifndef OPENSSL_NO_EC
434 { "ECDH", FIPS_DEFAULT_PROPERTIES, ecdh_keyexch_functions },
435 { "X25519", FIPS_DEFAULT_PROPERTIES, x25519_keyexch_functions },
436 { "X448", FIPS_DEFAULT_PROPERTIES, x448_keyexch_functions },
437 #endif
438 { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_tls1_prf_keyexch_functions },
439 { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_hkdf_keyexch_functions },
440 { NULL, NULL, NULL }
441 };
442
443 static const OSSL_ALGORITHM fips_signature[] = {
444 #ifndef OPENSSL_NO_DSA
445 { "DSA:dsaEncryption", FIPS_DEFAULT_PROPERTIES, dsa_signature_functions },
446 #endif
447 { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_signature_functions },
448 #ifndef OPENSSL_NO_EC
449 { "ED25519", FIPS_DEFAULT_PROPERTIES, ed25519_signature_functions },
450 { "ED448", FIPS_DEFAULT_PROPERTIES, ed448_signature_functions },
451 { "ECDSA", FIPS_DEFAULT_PROPERTIES, ecdsa_signature_functions },
452 #endif
453 { "HMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_hmac_signature_functions },
454 #ifndef OPENSSL_NO_CMAC
455 { "CMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_cmac_signature_functions },
456 #endif
457 { NULL, NULL, NULL }
458 };
459
460 static const OSSL_ALGORITHM fips_asym_cipher[] = {
461 { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_asym_cipher_functions },
462 { NULL, NULL, NULL }
463 };
464
465 static const OSSL_ALGORITHM fips_asym_kem[] = {
466 { "RSA", FIPS_DEFAULT_PROPERTIES, rsa_asym_kem_functions },
467 { NULL, NULL, NULL }
468 };
469
470 static const OSSL_ALGORITHM fips_keymgmt[] = {
471 #ifndef OPENSSL_NO_DH
472 { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, dh_keymgmt_functions },
473 { "DHX:X9.42 DH:dhpublicnumber", FIPS_DEFAULT_PROPERTIES, dhx_keymgmt_functions },
474 #endif
475 #ifndef OPENSSL_NO_DSA
476 { "DSA", FIPS_DEFAULT_PROPERTIES, dsa_keymgmt_functions },
477 #endif
478 { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_keymgmt_functions },
479 { "RSA-PSS:RSASSA-PSS", FIPS_DEFAULT_PROPERTIES,
480 rsapss_keymgmt_functions },
481 #ifndef OPENSSL_NO_EC
482 { "EC:id-ecPublicKey", FIPS_DEFAULT_PROPERTIES, ec_keymgmt_functions },
483 { "X25519", FIPS_DEFAULT_PROPERTIES, x25519_keymgmt_functions },
484 { "X448", FIPS_DEFAULT_PROPERTIES, x448_keymgmt_functions },
485 { "ED25519", FIPS_DEFAULT_PROPERTIES, ed25519_keymgmt_functions },
486 { "ED448", FIPS_DEFAULT_PROPERTIES, ed448_keymgmt_functions },
487 #endif
488 { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_keymgmt_functions },
489 { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_keymgmt_functions },
490 { "HMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_keymgmt_functions },
491 #ifndef OPENSSL_NO_CMAC
492 { "CMAC", FIPS_DEFAULT_PROPERTIES, cmac_legacy_keymgmt_functions },
493 #endif
494 { NULL, NULL, NULL }
495 };
496
497 static const OSSL_ALGORITHM *fips_query(void *provctx, int operation_id,
498 int *no_cache)
499 {
500 *no_cache = 0;
501
502 if (!ossl_prov_is_running())
503 return NULL;
504
505 switch (operation_id) {
506 case OSSL_OP_DIGEST:
507 return fips_digests;
508 case OSSL_OP_CIPHER:
509 ossl_prov_cache_exported_algorithms(fips_ciphers, exported_fips_ciphers);
510 return exported_fips_ciphers;
511 case OSSL_OP_MAC:
512 return fips_macs;
513 case OSSL_OP_KDF:
514 return fips_kdfs;
515 case OSSL_OP_RAND:
516 return fips_rands;
517 case OSSL_OP_KEYMGMT:
518 return fips_keymgmt;
519 case OSSL_OP_KEYEXCH:
520 return fips_keyexch;
521 case OSSL_OP_SIGNATURE:
522 return fips_signature;
523 case OSSL_OP_ASYM_CIPHER:
524 return fips_asym_cipher;
525 case OSSL_OP_KEM:
526 return fips_asym_kem;
527 }
528 return NULL;
529 }
530
531 static void fips_teardown(void *provctx)
532 {
533 OPENSSL_CTX_free(PROV_LIBRARY_CONTEXT_OF(provctx));
534 PROV_CTX_free(provctx);
535 }
536
537 static void fips_intern_teardown(void *provctx)
538 {
539 /*
540 * We know that the library context is the same as for the outer provider,
541 * so no need to destroy it here.
542 */
543 PROV_CTX_free(provctx);
544 }
545
546 /* Functions we provide to the core */
547 static const OSSL_DISPATCH fips_dispatch_table[] = {
548 { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_teardown },
549 { OSSL_FUNC_PROVIDER_GETTABLE_PARAMS, (void (*)(void))fips_gettable_params },
550 { OSSL_FUNC_PROVIDER_GET_PARAMS, (void (*)(void))fips_get_params },
551 { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
552 { OSSL_FUNC_PROVIDER_GET_CAPABILITIES,
553 (void (*)(void))provider_get_capabilities },
554 { OSSL_FUNC_PROVIDER_SELF_TEST, (void (*)(void))fips_self_test },
555 { 0, NULL }
556 };
557
558 /* Functions we provide to ourself */
559 static const OSSL_DISPATCH intern_dispatch_table[] = {
560 { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_intern_teardown },
561 { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
562 { 0, NULL }
563 };
564
565 int OSSL_provider_init(const OSSL_CORE_HANDLE *handle,
566 const OSSL_DISPATCH *in,
567 const OSSL_DISPATCH **out,
568 void **provctx)
569 {
570 FIPS_GLOBAL *fgbl;
571 OPENSSL_CTX *libctx = NULL;
572
573 for (; in->function_id != 0; in++) {
574 switch (in->function_id) {
575 case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT:
576 c_get_libctx = OSSL_FUNC_core_get_library_context(in);
577 break;
578 case OSSL_FUNC_CORE_GETTABLE_PARAMS:
579 c_gettable_params = OSSL_FUNC_core_gettable_params(in);
580 break;
581 case OSSL_FUNC_CORE_GET_PARAMS:
582 c_get_params = OSSL_FUNC_core_get_params(in);
583 break;
584 case OSSL_FUNC_CORE_THREAD_START:
585 c_thread_start = OSSL_FUNC_core_thread_start(in);
586 break;
587 case OSSL_FUNC_CORE_NEW_ERROR:
588 c_new_error = OSSL_FUNC_core_new_error(in);
589 break;
590 case OSSL_FUNC_CORE_SET_ERROR_DEBUG:
591 c_set_error_debug = OSSL_FUNC_core_set_error_debug(in);
592 break;
593 case OSSL_FUNC_CORE_VSET_ERROR:
594 c_vset_error = OSSL_FUNC_core_vset_error(in);
595 break;
596 case OSSL_FUNC_CORE_SET_ERROR_MARK:
597 c_set_error_mark = OSSL_FUNC_core_set_error_mark(in);
598 break;
599 case OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK:
600 c_clear_last_error_mark = OSSL_FUNC_core_clear_last_error_mark(in);
601 break;
602 case OSSL_FUNC_CORE_POP_ERROR_TO_MARK:
603 c_pop_error_to_mark = OSSL_FUNC_core_pop_error_to_mark(in);
604 break;
605 case OSSL_FUNC_CRYPTO_MALLOC:
606 c_CRYPTO_malloc = OSSL_FUNC_CRYPTO_malloc(in);
607 break;
608 case OSSL_FUNC_CRYPTO_ZALLOC:
609 c_CRYPTO_zalloc = OSSL_FUNC_CRYPTO_zalloc(in);
610 break;
611 case OSSL_FUNC_CRYPTO_FREE:
612 c_CRYPTO_free = OSSL_FUNC_CRYPTO_free(in);
613 break;
614 case OSSL_FUNC_CRYPTO_CLEAR_FREE:
615 c_CRYPTO_clear_free = OSSL_FUNC_CRYPTO_clear_free(in);
616 break;
617 case OSSL_FUNC_CRYPTO_REALLOC:
618 c_CRYPTO_realloc = OSSL_FUNC_CRYPTO_realloc(in);
619 break;
620 case OSSL_FUNC_CRYPTO_CLEAR_REALLOC:
621 c_CRYPTO_clear_realloc = OSSL_FUNC_CRYPTO_clear_realloc(in);
622 break;
623 case OSSL_FUNC_CRYPTO_SECURE_MALLOC:
624 c_CRYPTO_secure_malloc = OSSL_FUNC_CRYPTO_secure_malloc(in);
625 break;
626 case OSSL_FUNC_CRYPTO_SECURE_ZALLOC:
627 c_CRYPTO_secure_zalloc = OSSL_FUNC_CRYPTO_secure_zalloc(in);
628 break;
629 case OSSL_FUNC_CRYPTO_SECURE_FREE:
630 c_CRYPTO_secure_free = OSSL_FUNC_CRYPTO_secure_free(in);
631 break;
632 case OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE:
633 c_CRYPTO_secure_clear_free = OSSL_FUNC_CRYPTO_secure_clear_free(in);
634 break;
635 case OSSL_FUNC_CRYPTO_SECURE_ALLOCATED:
636 c_CRYPTO_secure_allocated = OSSL_FUNC_CRYPTO_secure_allocated(in);
637 break;
638 case OSSL_FUNC_BIO_NEW_FILE:
639 selftest_params.bio_new_file_cb = OSSL_FUNC_BIO_new_file(in);
640 break;
641 case OSSL_FUNC_BIO_NEW_MEMBUF:
642 selftest_params.bio_new_buffer_cb = OSSL_FUNC_BIO_new_membuf(in);
643 break;
644 case OSSL_FUNC_BIO_READ_EX:
645 selftest_params.bio_read_ex_cb = OSSL_FUNC_BIO_read_ex(in);
646 break;
647 case OSSL_FUNC_BIO_FREE:
648 selftest_params.bio_free_cb = OSSL_FUNC_BIO_free(in);
649 break;
650 case OSSL_FUNC_BIO_VSNPRINTF:
651 c_BIO_vsnprintf = OSSL_FUNC_BIO_vsnprintf(in);
652 break;
653 case OSSL_FUNC_SELF_TEST_CB: {
654 c_stcbfn = OSSL_FUNC_self_test_cb(in);
655 break;
656 }
657 default:
658 /* Just ignore anything we don't understand */
659 break;
660 }
661 }
662
663 set_self_test_cb(handle);
664
665 if (!c_get_params(handle, core_params)) {
666 ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
667 return 0;
668 }
669 /* Disable the conditional error check if is disabled in the fips config file*/
670 if (selftest_params.conditional_error_check != NULL
671 && strcmp(selftest_params.conditional_error_check, "0") == 0)
672 SELF_TEST_disable_conditional_error_state();
673
674 /* Disable the security check if is disabled in the fips config file*/
675 if (fips_security_check_option != NULL
676 && strcmp(fips_security_check_option, "0") == 0)
677 fips_security_checks = 0;
678
679 /* Create a context. */
680 if ((*provctx = PROV_CTX_new()) == NULL
681 || (libctx = OPENSSL_CTX_new()) == NULL) {
682 /*
683 * We free libctx separately here and only here because it hasn't
684 * been attached to *provctx. All other error paths below rely
685 * solely on fips_teardown.
686 */
687 OPENSSL_CTX_free(libctx);
688 goto err;
689 }
690 PROV_CTX_set0_library_context(*provctx, libctx);
691 PROV_CTX_set0_handle(*provctx, handle);
692
693 if ((fgbl = openssl_ctx_get_data(libctx, OPENSSL_CTX_FIPS_PROV_INDEX,
694 &fips_prov_ossl_ctx_method)) == NULL)
695 goto err;
696
697 fgbl->handle = handle;
698
699 selftest_params.libctx = libctx;
700 if (!SELF_TEST_post(&selftest_params, 0)) {
701 ERR_raise(ERR_LIB_PROV, PROV_R_SELF_TEST_POST_FAILURE);
702 goto err;
703 }
704
705 /* TODO(3.0): Tests will hang if this is removed */
706 (void)RAND_get0_public(libctx);
707
708 *out = fips_dispatch_table;
709 return 1;
710 err:
711 fips_teardown(*provctx);
712 *provctx = NULL;
713 return 0;
714 }
715
716 /*
717 * The internal init function used when the FIPS module uses EVP to call
718 * another algorithm also in the FIPS module. This is a recursive call that has
719 * been made from within the FIPS module itself. To make this work, we populate
720 * the provider context of this inner instance with the same library context
721 * that was used in the EVP call that initiated this recursive call.
722 */
723 OSSL_provider_init_fn fips_intern_provider_init;
724 int fips_intern_provider_init(const OSSL_CORE_HANDLE *handle,
725 const OSSL_DISPATCH *in,
726 const OSSL_DISPATCH **out,
727 void **provctx)
728 {
729 OSSL_FUNC_core_get_library_context_fn *c_internal_get_libctx = NULL;
730
731 for (; in->function_id != 0; in++) {
732 switch (in->function_id) {
733 case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT:
734 c_internal_get_libctx = OSSL_FUNC_core_get_library_context(in);
735 break;
736 default:
737 break;
738 }
739 }
740
741 if (c_internal_get_libctx == NULL)
742 return 0;
743
744 if ((*provctx = PROV_CTX_new()) == NULL)
745 return 0;
746
747 /*
748 * Using the parent library context only works because we are a built-in
749 * internal provider. This is not something that most providers would be
750 * able to do.
751 */
752 PROV_CTX_set0_library_context(*provctx,
753 (OPENSSL_CTX *)c_internal_get_libctx(handle));
754 PROV_CTX_set0_handle(*provctx, handle);
755
756 *out = intern_dispatch_table;
757 return 1;
758 }
759
760 void ERR_new(void)
761 {
762 c_new_error(NULL);
763 }
764
765 void ERR_set_debug(const char *file, int line, const char *func)
766 {
767 c_set_error_debug(NULL, file, line, func);
768 }
769
770 void ERR_set_error(int lib, int reason, const char *fmt, ...)
771 {
772 va_list args;
773
774 va_start(args, fmt);
775 c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
776 va_end(args);
777 }
778
779 void ERR_vset_error(int lib, int reason, const char *fmt, va_list args)
780 {
781 c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
782 }
783
784 int ERR_set_mark(void)
785 {
786 return c_set_error_mark(NULL);
787 }
788
789 int ERR_clear_last_mark(void)
790 {
791 return c_clear_last_error_mark(NULL);
792 }
793
794 int ERR_pop_to_mark(void)
795 {
796 return c_pop_error_to_mark(NULL);
797 }
798
799 /*
800 * This must take a library context, since it's called from the depths
801 * of crypto/initthread.c code, where it's (correctly) assumed that the
802 * passed caller argument is an OPENSSL_CTX pointer (since the same routine
803 * is also called from other parts of libcrypto, which all pass around a
804 * OPENSSL_CTX pointer)
805 */
806 const OSSL_CORE_HANDLE *FIPS_get_core_handle(OPENSSL_CTX *libctx)
807 {
808 FIPS_GLOBAL *fgbl = openssl_ctx_get_data(libctx,
809 OPENSSL_CTX_FIPS_PROV_INDEX,
810 &fips_prov_ossl_ctx_method);
811
812 if (fgbl == NULL)
813 return NULL;
814
815 return fgbl->handle;
816 }
817
818 void *CRYPTO_malloc(size_t num, const char *file, int line)
819 {
820 return c_CRYPTO_malloc(num, file, line);
821 }
822
823 void *CRYPTO_zalloc(size_t num, const char *file, int line)
824 {
825 return c_CRYPTO_zalloc(num, file, line);
826 }
827
828 void CRYPTO_free(void *ptr, const char *file, int line)
829 {
830 c_CRYPTO_free(ptr, file, line);
831 }
832
833 void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line)
834 {
835 c_CRYPTO_clear_free(ptr, num, file, line);
836 }
837
838 void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line)
839 {
840 return c_CRYPTO_realloc(addr, num, file, line);
841 }
842
843 void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
844 const char *file, int line)
845 {
846 return c_CRYPTO_clear_realloc(addr, old_num, num, file, line);
847 }
848
849 void *CRYPTO_secure_malloc(size_t num, const char *file, int line)
850 {
851 return c_CRYPTO_secure_malloc(num, file, line);
852 }
853
854 void *CRYPTO_secure_zalloc(size_t num, const char *file, int line)
855 {
856 return c_CRYPTO_secure_zalloc(num, file, line);
857 }
858
859 void CRYPTO_secure_free(void *ptr, const char *file, int line)
860 {
861 c_CRYPTO_secure_free(ptr, file, line);
862 }
863
864 void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *file, int line)
865 {
866 c_CRYPTO_secure_clear_free(ptr, num, file, line);
867 }
868
869 int CRYPTO_secure_allocated(const void *ptr)
870 {
871 return c_CRYPTO_secure_allocated(ptr);
872 }
873
874 int BIO_snprintf(char *buf, size_t n, const char *format, ...)
875 {
876 va_list args;
877 int ret;
878
879 va_start(args, format);
880 ret = c_BIO_vsnprintf(buf, n, format, args);
881 va_end(args);
882 return ret;
883 }
884
885 int FIPS_security_check_enabled(void)
886 {
887 return fips_security_checks;
888 }