Update copyright year
[openssl.git] / providers / implementations / kdfs / sshkdf.c
1 /*
2  * Copyright 2018-2022 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <stdlib.h>
11 #include <stdarg.h>
12 #include <string.h>
13 #include <openssl/evp.h>
14 #include <openssl/kdf.h>
15 #include <openssl/core_names.h>
16 #include <openssl/proverr.h>
17 #include "internal/cryptlib.h"
18 #include "internal/numbers.h"
19 #include "crypto/evp.h"
20 #include "prov/provider_ctx.h"
21 #include "prov/providercommon.h"
22 #include "prov/implementations.h"
23 #include "prov/provider_util.h"
24
25 /* See RFC 4253, Section 7.2 */
26 static OSSL_FUNC_kdf_newctx_fn kdf_sshkdf_new;
27 static OSSL_FUNC_kdf_dupctx_fn kdf_sshkdf_dup;
28 static OSSL_FUNC_kdf_freectx_fn kdf_sshkdf_free;
29 static OSSL_FUNC_kdf_reset_fn kdf_sshkdf_reset;
30 static OSSL_FUNC_kdf_derive_fn kdf_sshkdf_derive;
31 static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_sshkdf_settable_ctx_params;
32 static OSSL_FUNC_kdf_set_ctx_params_fn kdf_sshkdf_set_ctx_params;
33 static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_sshkdf_gettable_ctx_params;
34 static OSSL_FUNC_kdf_get_ctx_params_fn kdf_sshkdf_get_ctx_params;
35
36 static int SSHKDF(const EVP_MD *evp_md,
37                   const unsigned char *key, size_t key_len,
38                   const unsigned char *xcghash, size_t xcghash_len,
39                   const unsigned char *session_id, size_t session_id_len,
40                   char type, unsigned char *okey, size_t okey_len);
41
42 typedef struct {
43     void *provctx;
44     PROV_DIGEST digest;
45     unsigned char *key; /* K */
46     size_t key_len;
47     unsigned char *xcghash; /* H */
48     size_t xcghash_len;
49     char type; /* X */
50     unsigned char *session_id;
51     size_t session_id_len;
52 } KDF_SSHKDF;
53
54 static void *kdf_sshkdf_new(void *provctx)
55 {
56     KDF_SSHKDF *ctx;
57
58     if (!ossl_prov_is_running())
59         return NULL;
60
61     if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
62         ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
63     else
64         ctx->provctx = provctx;
65     return ctx;
66 }
67
68 static void kdf_sshkdf_free(void *vctx)
69 {
70     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
71
72     if (ctx != NULL) {
73         kdf_sshkdf_reset(ctx);
74         OPENSSL_free(ctx);
75     }
76 }
77
78 static void kdf_sshkdf_reset(void *vctx)
79 {
80     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
81     void *provctx = ctx->provctx;
82
83     ossl_prov_digest_reset(&ctx->digest);
84     OPENSSL_clear_free(ctx->key, ctx->key_len);
85     OPENSSL_clear_free(ctx->xcghash, ctx->xcghash_len);
86     OPENSSL_clear_free(ctx->session_id, ctx->session_id_len);
87     memset(ctx, 0, sizeof(*ctx));
88     ctx->provctx = provctx;
89 }
90
91 static void *kdf_sshkdf_dup(void *vctx)
92 {
93     const KDF_SSHKDF *src = (const KDF_SSHKDF *)vctx;
94     KDF_SSHKDF *dest;
95
96     dest = kdf_sshkdf_new(src->provctx);
97     if (dest != NULL) {
98         if (!ossl_prov_memdup(src->key, src->key_len,
99                               &dest->key, &dest->key_len)
100                 || !ossl_prov_memdup(src->xcghash, src->xcghash_len,
101                                      &dest->xcghash , &dest->xcghash_len)
102                 || !ossl_prov_memdup(src->session_id, src->session_id_len,
103                                      &dest->session_id , &dest->session_id_len)
104                 || !ossl_prov_digest_copy(&dest->digest, &src->digest))
105             goto err;
106         dest->type = src->type;
107     }
108     return dest;
109
110  err:
111     kdf_sshkdf_free(dest);
112     return NULL;
113 }
114
115 static int sshkdf_set_membuf(unsigned char **dst, size_t *dst_len,
116                              const OSSL_PARAM *p)
117 {
118     OPENSSL_clear_free(*dst, *dst_len);
119     *dst = NULL;
120     *dst_len = 0;
121     return OSSL_PARAM_get_octet_string(p, (void **)dst, 0, dst_len);
122 }
123
124 static int kdf_sshkdf_derive(void *vctx, unsigned char *key, size_t keylen,
125                              const OSSL_PARAM params[])
126 {
127     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
128     const EVP_MD *md;
129
130     if (!ossl_prov_is_running() || !kdf_sshkdf_set_ctx_params(ctx, params))
131         return 0;
132
133     md = ossl_prov_digest_md(&ctx->digest);
134     if (md == NULL) {
135         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
136         return 0;
137     }
138     if (ctx->key == NULL) {
139         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
140         return 0;
141     }
142     if (ctx->xcghash == NULL) {
143         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_XCGHASH);
144         return 0;
145     }
146     if (ctx->session_id == NULL) {
147         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SESSION_ID);
148         return 0;
149     }
150     if (ctx->type == 0) {
151         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_TYPE);
152         return 0;
153     }
154     return SSHKDF(md, ctx->key, ctx->key_len,
155                   ctx->xcghash, ctx->xcghash_len,
156                   ctx->session_id, ctx->session_id_len,
157                   ctx->type, key, keylen);
158 }
159
160 static int kdf_sshkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
161 {
162     const OSSL_PARAM *p;
163     KDF_SSHKDF *ctx = vctx;
164     OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx);
165
166     if (params == NULL)
167         return 1;
168
169     if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx))
170         return 0;
171
172     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL)
173         if (!sshkdf_set_membuf(&ctx->key, &ctx->key_len, p))
174             return 0;
175
176     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_XCGHASH))
177         != NULL)
178         if (!sshkdf_set_membuf(&ctx->xcghash, &ctx->xcghash_len, p))
179             return 0;
180
181     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_SESSION_ID))
182         != NULL)
183         if (!sshkdf_set_membuf(&ctx->session_id, &ctx->session_id_len, p))
184             return 0;
185
186     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_TYPE))
187         != NULL) {
188         const char *kdftype;
189
190         if (!OSSL_PARAM_get_utf8_string_ptr(p, &kdftype))
191             return 0;
192         /* Expect one character (byte in this case) */
193         if (kdftype == NULL || p->data_size != 1)
194             return 0;
195         if (kdftype[0] < 65 || kdftype[0] > 70) {
196             ERR_raise(ERR_LIB_PROV, PROV_R_VALUE_ERROR);
197             return 0;
198         }
199         ctx->type = kdftype[0];
200     }
201     return 1;
202 }
203
204 static const OSSL_PARAM *kdf_sshkdf_settable_ctx_params(ossl_unused void *ctx,
205                                                         ossl_unused void *p_ctx)
206 {
207     static const OSSL_PARAM known_settable_ctx_params[] = {
208         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
209         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
210         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
211         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SSHKDF_XCGHASH, NULL, 0),
212         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SSHKDF_SESSION_ID, NULL, 0),
213         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_SSHKDF_TYPE, NULL, 0),
214         OSSL_PARAM_END
215     };
216     return known_settable_ctx_params;
217 }
218
219 static int kdf_sshkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
220 {
221     OSSL_PARAM *p;
222
223     if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
224         return OSSL_PARAM_set_size_t(p, SIZE_MAX);
225     return -2;
226 }
227
228 static const OSSL_PARAM *kdf_sshkdf_gettable_ctx_params(ossl_unused void *ctx,
229                                                         ossl_unused void *p_ctx)
230 {
231     static const OSSL_PARAM known_gettable_ctx_params[] = {
232         OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
233         OSSL_PARAM_END
234     };
235     return known_gettable_ctx_params;
236 }
237
238 const OSSL_DISPATCH ossl_kdf_sshkdf_functions[] = {
239     { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_sshkdf_new },
240     { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))kdf_sshkdf_dup },
241     { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_sshkdf_free },
242     { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_sshkdf_reset },
243     { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_sshkdf_derive },
244     { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
245       (void(*)(void))kdf_sshkdf_settable_ctx_params },
246     { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_sshkdf_set_ctx_params },
247     { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
248       (void(*)(void))kdf_sshkdf_gettable_ctx_params },
249     { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_sshkdf_get_ctx_params },
250     { 0, NULL }
251 };
252
253 static int SSHKDF(const EVP_MD *evp_md,
254                   const unsigned char *key, size_t key_len,
255                   const unsigned char *xcghash, size_t xcghash_len,
256                   const unsigned char *session_id, size_t session_id_len,
257                   char type, unsigned char *okey, size_t okey_len)
258 {
259     EVP_MD_CTX *md = NULL;
260     unsigned char digest[EVP_MAX_MD_SIZE];
261     unsigned int dsize = 0;
262     size_t cursize = 0;
263     int ret = 0;
264
265     md = EVP_MD_CTX_new();
266     if (md == NULL)
267         return 0;
268
269     if (!EVP_DigestInit_ex(md, evp_md, NULL))
270         goto out;
271
272     if (!EVP_DigestUpdate(md, key, key_len))
273         goto out;
274
275     if (!EVP_DigestUpdate(md, xcghash, xcghash_len))
276         goto out;
277
278     if (!EVP_DigestUpdate(md, &type, 1))
279         goto out;
280
281     if (!EVP_DigestUpdate(md, session_id, session_id_len))
282         goto out;
283
284     if (!EVP_DigestFinal_ex(md, digest, &dsize))
285         goto out;
286
287     if (okey_len < dsize) {
288         memcpy(okey, digest, okey_len);
289         ret = 1;
290         goto out;
291     }
292
293     memcpy(okey, digest, dsize);
294
295     for (cursize = dsize; cursize < okey_len; cursize += dsize) {
296
297         if (!EVP_DigestInit_ex(md, evp_md, NULL))
298             goto out;
299
300         if (!EVP_DigestUpdate(md, key, key_len))
301             goto out;
302
303         if (!EVP_DigestUpdate(md, xcghash, xcghash_len))
304             goto out;
305
306         if (!EVP_DigestUpdate(md, okey, cursize))
307             goto out;
308
309         if (!EVP_DigestFinal_ex(md, digest, &dsize))
310             goto out;
311
312         if (okey_len < cursize + dsize) {
313             memcpy(okey + cursize, digest, okey_len - cursize);
314             ret = 1;
315             goto out;
316         }
317
318         memcpy(okey + cursize, digest, dsize);
319     }
320
321     ret = 1;
322
323 out:
324     EVP_MD_CTX_free(md);
325     OPENSSL_cleanse(digest, EVP_MAX_MD_SIZE);
326     return ret;
327 }
328