9bb241fe145e7c07a2d643cc46d06bf5362c49b7
[openssl.git] / crypto / evp / exchange.c
1 /*
2  * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <openssl/crypto.h>
11 #include <openssl/evp.h>
12 #include <openssl/err.h>
13 #include "internal/refcount.h"
14 #include "crypto/evp.h"
15 #include "internal/provider.h"
16 #include "internal/numbers.h"   /* includes SIZE_MAX */
17 #include "evp_local.h"
18
19 static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
20 {
21     EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
22
23     if (exchange == NULL) {
24         ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
25         return NULL;
26     }
27
28     exchange->lock = CRYPTO_THREAD_lock_new();
29     if (exchange->lock == NULL) {
30         ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
31         OPENSSL_free(exchange);
32         return NULL;
33     }
34     exchange->prov = prov;
35     ossl_provider_up_ref(prov);
36     exchange->refcnt = 1;
37
38     return exchange;
39 }
40
41 static void *evp_keyexch_from_dispatch(int name_id,
42                                        const OSSL_DISPATCH *fns,
43                                        OSSL_PROVIDER *prov)
44 {
45     EVP_KEYEXCH *exchange = NULL;
46     int fncnt = 0, paramfncnt = 0;
47
48     if ((exchange = evp_keyexch_new(prov)) == NULL) {
49         ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
50         goto err;
51     }
52
53     exchange->name_id = name_id;
54
55     for (; fns->function_id != 0; fns++) {
56         switch (fns->function_id) {
57         case OSSL_FUNC_KEYEXCH_NEWCTX:
58             if (exchange->newctx != NULL)
59                 break;
60             exchange->newctx = OSSL_get_OP_keyexch_newctx(fns);
61             fncnt++;
62             break;
63         case OSSL_FUNC_KEYEXCH_INIT:
64             if (exchange->init != NULL)
65                 break;
66             exchange->init = OSSL_get_OP_keyexch_init(fns);
67             fncnt++;
68             break;
69         case OSSL_FUNC_KEYEXCH_SET_PEER:
70             if (exchange->set_peer != NULL)
71                 break;
72             exchange->set_peer = OSSL_get_OP_keyexch_set_peer(fns);
73             break;
74         case OSSL_FUNC_KEYEXCH_DERIVE:
75             if (exchange->derive != NULL)
76                 break;
77             exchange->derive = OSSL_get_OP_keyexch_derive(fns);
78             fncnt++;
79             break;
80         case OSSL_FUNC_KEYEXCH_FREECTX:
81             if (exchange->freectx != NULL)
82                 break;
83             exchange->freectx = OSSL_get_OP_keyexch_freectx(fns);
84             fncnt++;
85             break;
86         case OSSL_FUNC_KEYEXCH_DUPCTX:
87             if (exchange->dupctx != NULL)
88                 break;
89             exchange->dupctx = OSSL_get_OP_keyexch_dupctx(fns);
90             break;
91         case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
92             if (exchange->set_ctx_params != NULL)
93                 break;
94             exchange->set_ctx_params = OSSL_get_OP_keyexch_set_ctx_params(fns);
95             paramfncnt++;
96             break;
97         case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
98             if (exchange->settable_ctx_params != NULL)
99                 break;
100             exchange->settable_ctx_params
101                 = OSSL_get_OP_keyexch_settable_ctx_params(fns);
102             paramfncnt++;
103             break;
104         }
105     }
106     if (fncnt != 4 || (paramfncnt != 0 && paramfncnt != 2)) {
107         /*
108          * In order to be a consistent set of functions we must have at least
109          * a complete set of "exchange" functions: init, derive, newctx,
110          * and freectx. The set_ctx_params and settable_ctx_params functions are
111          * optional, but if one of them is present then the other one must also
112          * be present. The dupctx and set_peer functions are optional.
113          */
114         EVPerr(EVP_F_EVP_KEYEXCH_FROM_DISPATCH,
115                EVP_R_INVALID_PROVIDER_FUNCTIONS);
116         goto err;
117     }
118
119     return exchange;
120
121  err:
122     EVP_KEYEXCH_free(exchange);
123     return NULL;
124 }
125
126 void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
127 {
128     if (exchange != NULL) {
129         int i;
130
131         CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
132         if (i > 0)
133             return;
134         ossl_provider_free(exchange->prov);
135         CRYPTO_THREAD_lock_free(exchange->lock);
136         OPENSSL_free(exchange);
137     }
138 }
139
140 int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
141 {
142     int ref = 0;
143
144     CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
145     return 1;
146 }
147
148 OSSL_PROVIDER *EVP_KEYEXCH_provider(const EVP_KEYEXCH *exchange)
149 {
150     return exchange->prov;
151 }
152
153 EVP_KEYEXCH *EVP_KEYEXCH_fetch(OPENSSL_CTX *ctx, const char *algorithm,
154                                const char *properties)
155 {
156     return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
157                              evp_keyexch_from_dispatch,
158                              (int (*)(void *))EVP_KEYEXCH_up_ref,
159                              (void (*)(void *))EVP_KEYEXCH_free);
160 }
161
162 int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
163 {
164     int ret;
165     void *provkey = NULL;
166     EVP_KEYEXCH *exchange = NULL;
167     EVP_KEYMGMT *tmp_keymgmt = NULL;
168     const char *supported_exch = NULL;
169
170     if (ctx == NULL) {
171         EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
172         return -2;
173     }
174
175     evp_pkey_ctx_free_old_ops(ctx);
176     ctx->operation = EVP_PKEY_OP_DERIVE;
177
178     if (ctx->engine != NULL || ctx->keytype == NULL)
179         goto legacy;
180
181     /* Ensure that the key is provided.  If not, go legacy */
182     tmp_keymgmt = ctx->keymgmt;
183     provkey = evp_pkey_make_provided(ctx->pkey, ctx->libctx,
184                                      &tmp_keymgmt, ctx->propquery, 0);
185     if (provkey == NULL)
186         goto legacy;
187     if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
188         ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
189         goto err;
190     }
191     EVP_KEYMGMT_free(ctx->keymgmt);
192     ctx->keymgmt = tmp_keymgmt;
193
194     if (ctx->keymgmt->query_operation_name != NULL)
195         supported_exch = ctx->keymgmt->query_operation_name(OSSL_OP_KEYEXCH);
196
197     /*
198      * If we didn't get a supported exch, assume there is one with the
199      * same name as the key type.
200      */
201     if (supported_exch == NULL)
202         supported_exch = ctx->keytype;
203
204     /*
205      * Because we cleared out old ops, we shouldn't need to worry about
206      * checking if exchange is already there.
207      */
208     exchange = EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
209
210     if (exchange == NULL
211         || (EVP_KEYMGMT_provider(ctx->keymgmt)
212             != EVP_KEYEXCH_provider(exchange))) {
213         /*
214          * We don't have the full support we need with provided methods,
215          * let's go see if legacy does.  Also, we don't need to free
216          * ctx->keymgmt here, as it's not necessarily tied to this
217          * operation.  It will be freed by EVP_PKEY_CTX_free().
218          */
219         EVP_KEYEXCH_free(exchange);
220         goto legacy;
221     }
222
223
224     ctx->op.kex.exchange = exchange;
225     ctx->op.kex.exchprovctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
226     if (ctx->op.kex.exchprovctx == NULL) {
227         /* The provider key can stay in the cache */
228         EVPerr(0, EVP_R_INITIALIZATION_ERROR);
229         goto err;
230     }
231     ret = exchange->init(ctx->op.kex.exchprovctx, provkey);
232
233     return ret ? 1 : 0;
234  err:
235     ctx->operation = EVP_PKEY_OP_UNDEFINED;
236     return 0;
237
238  legacy:
239     if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
240         EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
241         return -2;
242     }
243
244     if (ctx->pmeth->derive_init == NULL)
245         return 1;
246     ret = ctx->pmeth->derive_init(ctx);
247     if (ret <= 0)
248         ctx->operation = EVP_PKEY_OP_UNDEFINED;
249     return ret;
250 }
251
252 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
253 {
254     int ret;
255     void *provkey = NULL;
256
257     if (ctx == NULL) {
258         EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
259                EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
260         return -2;
261     }
262
263     if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.exchprovctx == NULL)
264         goto legacy;
265
266     if (ctx->op.kex.exchange->set_peer == NULL) {
267         EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
268                EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
269         return -2;
270     }
271
272     provkey = evp_keymgmt_export_to_provider(peer, ctx->keymgmt, 0);
273     /* If export failed, legacy may be able to pick it up */
274     if (provkey == NULL)
275         goto legacy;
276     return ctx->op.kex.exchange->set_peer(ctx->op.kex.exchprovctx, provkey);
277
278  legacy:
279     if (ctx->pmeth == NULL
280         || !(ctx->pmeth->derive != NULL
281              || ctx->pmeth->encrypt != NULL
282              || ctx->pmeth->decrypt != NULL)
283         || ctx->pmeth->ctrl == NULL) {
284         EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
285                EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
286         return -2;
287     }
288     if (ctx->operation != EVP_PKEY_OP_DERIVE
289         && ctx->operation != EVP_PKEY_OP_ENCRYPT
290         && ctx->operation != EVP_PKEY_OP_DECRYPT) {
291         EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
292                EVP_R_OPERATON_NOT_INITIALIZED);
293         return -1;
294     }
295
296     ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
297
298     if (ret <= 0)
299         return ret;
300
301     if (ret == 2)
302         return 1;
303
304     if (ctx->pkey == NULL) {
305         EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_NO_KEY_SET);
306         return -1;
307     }
308
309     if (ctx->pkey->type != peer->type) {
310         EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_KEY_TYPES);
311         return -1;
312     }
313
314     /*
315      * For clarity.  The error is if parameters in peer are
316      * present (!missing) but don't match.  EVP_PKEY_cmp_parameters may return
317      * 1 (match), 0 (don't match) and -2 (comparison is not defined).  -1
318      * (different key types) is impossible here because it is checked earlier.
319      * -2 is OK for us here, as well as 1, so we can check for 0 only.
320      */
321     if (!EVP_PKEY_missing_parameters(peer) &&
322         !EVP_PKEY_cmp_parameters(ctx->pkey, peer)) {
323         EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_PARAMETERS);
324         return -1;
325     }
326
327     EVP_PKEY_free(ctx->peerkey);
328     ctx->peerkey = peer;
329
330     ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
331
332     if (ret <= 0) {
333         ctx->peerkey = NULL;
334         return ret;
335     }
336
337     EVP_PKEY_up_ref(peer);
338     return 1;
339 }
340
341 int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
342 {
343     int ret;
344
345     if (ctx == NULL) {
346         EVPerr(EVP_F_EVP_PKEY_DERIVE,
347                EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
348         return -2;
349     }
350
351     if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
352         EVPerr(EVP_F_EVP_PKEY_DERIVE, EVP_R_OPERATON_NOT_INITIALIZED);
353         return -1;
354     }
355
356     if (ctx->op.kex.exchprovctx == NULL)
357         goto legacy;
358
359     ret = ctx->op.kex.exchange->derive(ctx->op.kex.exchprovctx, key, pkeylen,
360                                        SIZE_MAX);
361
362     return ret;
363  legacy:
364     if (ctx ==  NULL || ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
365         EVPerr(EVP_F_EVP_PKEY_DERIVE,
366                EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
367         return -2;
368     }
369
370     M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
371         return ctx->pmeth->derive(ctx, key, pkeylen);
372 }
373
374 int EVP_KEYEXCH_number(const EVP_KEYEXCH *keyexch)
375 {
376     return keyexch->name_id;
377 }
378
379 int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
380 {
381     return evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
382 }
383
384 void EVP_KEYEXCH_do_all_provided(OPENSSL_CTX *libctx,
385                                  void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
386                                  void *arg)
387 {
388     evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
389                        (void (*)(void *, void *))fn, arg,
390                        evp_keyexch_from_dispatch,
391                        (void (*)(void *))EVP_KEYEXCH_free);
392 }
393
394 void EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
395                               void (*fn)(const char *name, void *data),
396                               void *data)
397 {
398     if (keyexch->prov != NULL)
399         evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
400 }