]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/exchange.c
Reorganize the internal evp_keymgmt functions
[thirdparty/openssl.git] / crypto / evp / exchange.c
1 /*
2 * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/crypto.h>
11 #include <openssl/evp.h>
12 #include <openssl/err.h>
13 #include "internal/refcount.h"
14 #include "crypto/evp.h"
15 #include "internal/provider.h"
16 #include "internal/numbers.h" /* includes SIZE_MAX */
17 #include "evp_local.h"
18
19 static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
20 {
21 EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
22
23 if (exchange == NULL) {
24 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
25 return NULL;
26 }
27
28 exchange->lock = CRYPTO_THREAD_lock_new();
29 if (exchange->lock == NULL) {
30 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
31 OPENSSL_free(exchange);
32 return NULL;
33 }
34 exchange->prov = prov;
35 ossl_provider_up_ref(prov);
36 exchange->refcnt = 1;
37
38 return exchange;
39 }
40
41 static void *evp_keyexch_from_dispatch(int name_id,
42 const OSSL_DISPATCH *fns,
43 OSSL_PROVIDER *prov)
44 {
45 EVP_KEYEXCH *exchange = NULL;
46 int fncnt = 0, paramfncnt = 0;
47
48 if ((exchange = evp_keyexch_new(prov)) == NULL) {
49 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
50 goto err;
51 }
52
53 exchange->name_id = name_id;
54
55 for (; fns->function_id != 0; fns++) {
56 switch (fns->function_id) {
57 case OSSL_FUNC_KEYEXCH_NEWCTX:
58 if (exchange->newctx != NULL)
59 break;
60 exchange->newctx = OSSL_get_OP_keyexch_newctx(fns);
61 fncnt++;
62 break;
63 case OSSL_FUNC_KEYEXCH_INIT:
64 if (exchange->init != NULL)
65 break;
66 exchange->init = OSSL_get_OP_keyexch_init(fns);
67 fncnt++;
68 break;
69 case OSSL_FUNC_KEYEXCH_SET_PEER:
70 if (exchange->set_peer != NULL)
71 break;
72 exchange->set_peer = OSSL_get_OP_keyexch_set_peer(fns);
73 break;
74 case OSSL_FUNC_KEYEXCH_DERIVE:
75 if (exchange->derive != NULL)
76 break;
77 exchange->derive = OSSL_get_OP_keyexch_derive(fns);
78 fncnt++;
79 break;
80 case OSSL_FUNC_KEYEXCH_FREECTX:
81 if (exchange->freectx != NULL)
82 break;
83 exchange->freectx = OSSL_get_OP_keyexch_freectx(fns);
84 fncnt++;
85 break;
86 case OSSL_FUNC_KEYEXCH_DUPCTX:
87 if (exchange->dupctx != NULL)
88 break;
89 exchange->dupctx = OSSL_get_OP_keyexch_dupctx(fns);
90 break;
91 case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
92 if (exchange->set_ctx_params != NULL)
93 break;
94 exchange->set_ctx_params = OSSL_get_OP_keyexch_set_ctx_params(fns);
95 paramfncnt++;
96 break;
97 case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
98 if (exchange->settable_ctx_params != NULL)
99 break;
100 exchange->settable_ctx_params
101 = OSSL_get_OP_keyexch_settable_ctx_params(fns);
102 paramfncnt++;
103 break;
104 }
105 }
106 if (fncnt != 4 || (paramfncnt != 0 && paramfncnt != 2)) {
107 /*
108 * In order to be a consistent set of functions we must have at least
109 * a complete set of "exchange" functions: init, derive, newctx,
110 * and freectx. The set_ctx_params and settable_ctx_params functions are
111 * optional, but if one of them is present then the other one must also
112 * be present. The dupctx and set_peer functions are optional.
113 */
114 EVPerr(EVP_F_EVP_KEYEXCH_FROM_DISPATCH,
115 EVP_R_INVALID_PROVIDER_FUNCTIONS);
116 goto err;
117 }
118
119 return exchange;
120
121 err:
122 EVP_KEYEXCH_free(exchange);
123 return NULL;
124 }
125
126 void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
127 {
128 if (exchange != NULL) {
129 int i;
130
131 CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
132 if (i > 0)
133 return;
134 ossl_provider_free(exchange->prov);
135 CRYPTO_THREAD_lock_free(exchange->lock);
136 OPENSSL_free(exchange);
137 }
138 }
139
140 int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
141 {
142 int ref = 0;
143
144 CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
145 return 1;
146 }
147
148 OSSL_PROVIDER *EVP_KEYEXCH_provider(const EVP_KEYEXCH *exchange)
149 {
150 return exchange->prov;
151 }
152
153 EVP_KEYEXCH *EVP_KEYEXCH_fetch(OPENSSL_CTX *ctx, const char *algorithm,
154 const char *properties)
155 {
156 return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
157 evp_keyexch_from_dispatch,
158 (int (*)(void *))EVP_KEYEXCH_up_ref,
159 (void (*)(void *))EVP_KEYEXCH_free);
160 }
161
162 int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
163 {
164 int ret;
165 void *provkey = NULL;
166 EVP_KEYEXCH *exchange = NULL;
167 EVP_KEYMGMT *tmp_keymgmt = NULL;
168 const char *supported_exch = NULL;
169
170 if (ctx == NULL) {
171 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
172 return -2;
173 }
174
175 evp_pkey_ctx_free_old_ops(ctx);
176 ctx->operation = EVP_PKEY_OP_DERIVE;
177
178 /*
179 * TODO when we stop falling back to legacy, this and the ERR_pop_to_mark()
180 * calls can be removed.
181 */
182 ERR_set_mark();
183
184 if (ctx->engine != NULL || ctx->keytype == NULL)
185 goto legacy;
186
187 /* Ensure that the key is provided. If not, go legacy */
188 tmp_keymgmt = ctx->keymgmt;
189 provkey = evp_pkey_make_provided(ctx->pkey, ctx->libctx,
190 &tmp_keymgmt, ctx->propquery, 0);
191 if (provkey == NULL)
192 goto legacy;
193 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
194 ERR_clear_last_mark();
195 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
196 goto err;
197 }
198 EVP_KEYMGMT_free(ctx->keymgmt);
199 ctx->keymgmt = tmp_keymgmt;
200
201 if (ctx->keymgmt->query_operation_name != NULL)
202 supported_exch = ctx->keymgmt->query_operation_name(OSSL_OP_KEYEXCH);
203
204 /*
205 * If we didn't get a supported exch, assume there is one with the
206 * same name as the key type.
207 */
208 if (supported_exch == NULL)
209 supported_exch = ctx->keytype;
210
211 /*
212 * Because we cleared out old ops, we shouldn't need to worry about
213 * checking if exchange is already there.
214 */
215 exchange = EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
216
217 if (exchange == NULL
218 || (EVP_KEYMGMT_provider(ctx->keymgmt)
219 != EVP_KEYEXCH_provider(exchange))) {
220 /*
221 * We don't need to free ctx->keymgmt here, as it's not necessarily
222 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
223 */
224 EVP_KEYEXCH_free(exchange);
225 goto legacy;
226 }
227
228 /*
229 * TODO remove this when legacy is gone
230 * If we don't have the full support we need with provided methods,
231 * let's go see if legacy does.
232 */
233 ERR_pop_to_mark();
234
235 /* No more legacy from here down to legacy: */
236
237 ctx->op.kex.exchange = exchange;
238 ctx->op.kex.exchprovctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
239 if (ctx->op.kex.exchprovctx == NULL) {
240 /* The provider key can stay in the cache */
241 EVPerr(0, EVP_R_INITIALIZATION_ERROR);
242 goto err;
243 }
244 ret = exchange->init(ctx->op.kex.exchprovctx, provkey);
245
246 return ret ? 1 : 0;
247 err:
248 ctx->operation = EVP_PKEY_OP_UNDEFINED;
249 return 0;
250
251 legacy:
252 /*
253 * TODO remove this when legacy is gone
254 * If we don't have the full support we need with provided methods,
255 * let's go see if legacy does.
256 */
257 ERR_pop_to_mark();
258
259 #ifdef FIPS_MODE
260 return 0;
261 #else
262 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
263 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
264 return -2;
265 }
266
267 if (ctx->pmeth->derive_init == NULL)
268 return 1;
269 ret = ctx->pmeth->derive_init(ctx);
270 if (ret <= 0)
271 ctx->operation = EVP_PKEY_OP_UNDEFINED;
272 return ret;
273 #endif
274 }
275
276 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
277 {
278 int ret = 0;
279 void *provkey = NULL;
280
281 if (ctx == NULL) {
282 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
283 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
284 return -2;
285 }
286
287 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.exchprovctx == NULL)
288 goto legacy;
289
290 if (ctx->op.kex.exchange->set_peer == NULL) {
291 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
292 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
293 return -2;
294 }
295
296 provkey = evp_keymgmt_util_export_to_provider(peer, ctx->keymgmt, 0);
297 /* If export failed, legacy may be able to pick it up */
298 if (provkey == NULL)
299 goto legacy;
300 return ctx->op.kex.exchange->set_peer(ctx->op.kex.exchprovctx, provkey);
301
302 legacy:
303 #ifdef FIPS_MODE
304 return ret;
305 #else
306 if (ctx->pmeth == NULL
307 || !(ctx->pmeth->derive != NULL
308 || ctx->pmeth->encrypt != NULL
309 || ctx->pmeth->decrypt != NULL)
310 || ctx->pmeth->ctrl == NULL) {
311 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
312 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
313 return -2;
314 }
315 if (ctx->operation != EVP_PKEY_OP_DERIVE
316 && ctx->operation != EVP_PKEY_OP_ENCRYPT
317 && ctx->operation != EVP_PKEY_OP_DECRYPT) {
318 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
319 EVP_R_OPERATON_NOT_INITIALIZED);
320 return -1;
321 }
322
323 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
324
325 if (ret <= 0)
326 return ret;
327
328 if (ret == 2)
329 return 1;
330
331 if (ctx->pkey == NULL) {
332 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_NO_KEY_SET);
333 return -1;
334 }
335
336 if (ctx->pkey->type != peer->type) {
337 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_KEY_TYPES);
338 return -1;
339 }
340
341 /*
342 * For clarity. The error is if parameters in peer are
343 * present (!missing) but don't match. EVP_PKEY_cmp_parameters may return
344 * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
345 * (different key types) is impossible here because it is checked earlier.
346 * -2 is OK for us here, as well as 1, so we can check for 0 only.
347 */
348 if (!EVP_PKEY_missing_parameters(peer) &&
349 !EVP_PKEY_cmp_parameters(ctx->pkey, peer)) {
350 EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_PARAMETERS);
351 return -1;
352 }
353
354 EVP_PKEY_free(ctx->peerkey);
355 ctx->peerkey = peer;
356
357 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
358
359 if (ret <= 0) {
360 ctx->peerkey = NULL;
361 return ret;
362 }
363
364 EVP_PKEY_up_ref(peer);
365 return 1;
366 #endif
367 }
368
369 int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
370 {
371 int ret;
372
373 if (ctx == NULL) {
374 EVPerr(EVP_F_EVP_PKEY_DERIVE,
375 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
376 return -2;
377 }
378
379 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
380 EVPerr(EVP_F_EVP_PKEY_DERIVE, EVP_R_OPERATON_NOT_INITIALIZED);
381 return -1;
382 }
383
384 if (ctx->op.kex.exchprovctx == NULL)
385 goto legacy;
386
387 ret = ctx->op.kex.exchange->derive(ctx->op.kex.exchprovctx, key, pkeylen,
388 SIZE_MAX);
389
390 return ret;
391 legacy:
392 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
393 EVPerr(EVP_F_EVP_PKEY_DERIVE,
394 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
395 return -2;
396 }
397
398 M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
399 return ctx->pmeth->derive(ctx, key, pkeylen);
400 }
401
402 int EVP_KEYEXCH_number(const EVP_KEYEXCH *keyexch)
403 {
404 return keyexch->name_id;
405 }
406
407 int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
408 {
409 return evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
410 }
411
412 void EVP_KEYEXCH_do_all_provided(OPENSSL_CTX *libctx,
413 void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
414 void *arg)
415 {
416 evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
417 (void (*)(void *, void *))fn, arg,
418 evp_keyexch_from_dispatch,
419 (void (*)(void *))EVP_KEYEXCH_free);
420 }
421
422 void EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
423 void (*fn)(const char *name, void *data),
424 void *data)
425 {
426 if (keyexch->prov != NULL)
427 evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
428 }