Allow the sshkdf type to be passed as a single character
[openssl.git] / providers / implementations / kdfs / sshkdf.c
1 /*
2  * Copyright 2018-2021 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <stdlib.h>
11 #include <stdarg.h>
12 #include <string.h>
13 #include <openssl/evp.h>
14 #include <openssl/kdf.h>
15 #include <openssl/core_names.h>
16 #include <openssl/proverr.h>
17 #include "internal/cryptlib.h"
18 #include "internal/numbers.h"
19 #include "crypto/evp.h"
20 #include "prov/provider_ctx.h"
21 #include "prov/providercommon.h"
22 #include "prov/implementations.h"
23 #include "prov/provider_util.h"
24
25 /* See RFC 4253, Section 7.2 */
26 static OSSL_FUNC_kdf_newctx_fn kdf_sshkdf_new;
27 static OSSL_FUNC_kdf_freectx_fn kdf_sshkdf_free;
28 static OSSL_FUNC_kdf_reset_fn kdf_sshkdf_reset;
29 static OSSL_FUNC_kdf_derive_fn kdf_sshkdf_derive;
30 static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_sshkdf_settable_ctx_params;
31 static OSSL_FUNC_kdf_set_ctx_params_fn kdf_sshkdf_set_ctx_params;
32 static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_sshkdf_gettable_ctx_params;
33 static OSSL_FUNC_kdf_get_ctx_params_fn kdf_sshkdf_get_ctx_params;
34
35 static int SSHKDF(const EVP_MD *evp_md,
36                   const unsigned char *key, size_t key_len,
37                   const unsigned char *xcghash, size_t xcghash_len,
38                   const unsigned char *session_id, size_t session_id_len,
39                   char type, unsigned char *okey, size_t okey_len);
40
41 typedef struct {
42     void *provctx;
43     PROV_DIGEST digest;
44     unsigned char *key; /* K */
45     size_t key_len;
46     unsigned char *xcghash; /* H */
47     size_t xcghash_len;
48     char type; /* X */
49     unsigned char *session_id;
50     size_t session_id_len;
51 } KDF_SSHKDF;
52
53 static void *kdf_sshkdf_new(void *provctx)
54 {
55     KDF_SSHKDF *ctx;
56
57     if (!ossl_prov_is_running())
58         return NULL;
59
60     if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
61         ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
62     ctx->provctx = provctx;
63     return ctx;
64 }
65
66 static void kdf_sshkdf_free(void *vctx)
67 {
68     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
69
70     if (ctx != NULL) {
71         kdf_sshkdf_reset(ctx);
72         OPENSSL_free(ctx);
73     }
74 }
75
76 static void kdf_sshkdf_reset(void *vctx)
77 {
78     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
79     void *provctx = ctx->provctx;
80
81     ossl_prov_digest_reset(&ctx->digest);
82     OPENSSL_clear_free(ctx->key, ctx->key_len);
83     OPENSSL_clear_free(ctx->xcghash, ctx->xcghash_len);
84     OPENSSL_clear_free(ctx->session_id, ctx->session_id_len);
85     memset(ctx, 0, sizeof(*ctx));
86     ctx->provctx = provctx;
87 }
88
89 static int sshkdf_set_membuf(unsigned char **dst, size_t *dst_len,
90                              const OSSL_PARAM *p)
91 {
92     OPENSSL_clear_free(*dst, *dst_len);
93     *dst = NULL;
94     return OSSL_PARAM_get_octet_string(p, (void **)dst, 0, dst_len);
95 }
96
97 static int kdf_sshkdf_derive(void *vctx, unsigned char *key,
98                              size_t keylen)
99 {
100     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
101     const EVP_MD *md;
102
103     if (!ossl_prov_is_running())
104         return 0;
105
106     md = ossl_prov_digest_md(&ctx->digest);
107     if (md == NULL) {
108         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
109         return 0;
110     }
111     if (ctx->key == NULL) {
112         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
113         return 0;
114     }
115     if (ctx->xcghash == NULL) {
116         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_XCGHASH);
117         return 0;
118     }
119     if (ctx->session_id == NULL) {
120         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SESSION_ID);
121         return 0;
122     }
123     if (ctx->type == 0) {
124         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_TYPE);
125         return 0;
126     }
127     return SSHKDF(md, ctx->key, ctx->key_len,
128                   ctx->xcghash, ctx->xcghash_len,
129                   ctx->session_id, ctx->session_id_len,
130                   ctx->type, key, keylen);
131 }
132
133 static int kdf_sshkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
134 {
135     const OSSL_PARAM *p;
136     KDF_SSHKDF *ctx = vctx;
137     OSSL_LIB_CTX *provctx = PROV_LIBCTX_OF(ctx->provctx);
138
139     if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx))
140         return 0;
141
142     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL)
143         if (!sshkdf_set_membuf(&ctx->key, &ctx->key_len, p))
144             return 0;
145
146     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_XCGHASH))
147         != NULL)
148         if (!sshkdf_set_membuf(&ctx->xcghash, &ctx->xcghash_len, p))
149             return 0;
150
151     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_SESSION_ID))
152         != NULL)
153         if (!sshkdf_set_membuf(&ctx->session_id, &ctx->session_id_len, p))
154             return 0;
155
156     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_TYPE))
157         != NULL) {
158         const char *kdftype;
159
160         if (!OSSL_PARAM_get_utf8_string_ptr(p, &kdftype))
161             return 0;
162         /* Expect one character (byte in this case) */
163         if (kdftype == NULL || p->data_size != 1)
164             return 0;
165         if (kdftype[0] < 65 || kdftype[0] > 70) {
166             ERR_raise(ERR_LIB_PROV, PROV_R_VALUE_ERROR);
167             return 0;
168         }
169         ctx->type = kdftype[0];
170     }
171     return 1;
172 }
173
174 static const OSSL_PARAM *kdf_sshkdf_settable_ctx_params(ossl_unused void *p_ctx)
175 {
176     static const OSSL_PARAM known_settable_ctx_params[] = {
177         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
178         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
179         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
180         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SSHKDF_XCGHASH, NULL, 0),
181         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SSHKDF_SESSION_ID, NULL, 0),
182         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_SSHKDF_TYPE, NULL, 0),
183         OSSL_PARAM_END
184     };
185     return known_settable_ctx_params;
186 }
187
188 static int kdf_sshkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
189 {
190     OSSL_PARAM *p;
191
192     if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
193         return OSSL_PARAM_set_size_t(p, SIZE_MAX);
194     return -2;
195 }
196
197 static const OSSL_PARAM *kdf_sshkdf_gettable_ctx_params(ossl_unused void *p_ctx)
198 {
199     static const OSSL_PARAM known_gettable_ctx_params[] = {
200         OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
201         OSSL_PARAM_END
202     };
203     return known_gettable_ctx_params;
204 }
205
206 const OSSL_DISPATCH ossl_kdf_sshkdf_functions[] = {
207     { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_sshkdf_new },
208     { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_sshkdf_free },
209     { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_sshkdf_reset },
210     { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_sshkdf_derive },
211     { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
212       (void(*)(void))kdf_sshkdf_settable_ctx_params },
213     { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_sshkdf_set_ctx_params },
214     { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
215       (void(*)(void))kdf_sshkdf_gettable_ctx_params },
216     { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_sshkdf_get_ctx_params },
217     { 0, NULL }
218 };
219
220 static int SSHKDF(const EVP_MD *evp_md,
221                   const unsigned char *key, size_t key_len,
222                   const unsigned char *xcghash, size_t xcghash_len,
223                   const unsigned char *session_id, size_t session_id_len,
224                   char type, unsigned char *okey, size_t okey_len)
225 {
226     EVP_MD_CTX *md = NULL;
227     unsigned char digest[EVP_MAX_MD_SIZE];
228     unsigned int dsize = 0;
229     size_t cursize = 0;
230     int ret = 0;
231
232     md = EVP_MD_CTX_new();
233     if (md == NULL)
234         return 0;
235
236     if (!EVP_DigestInit_ex(md, evp_md, NULL))
237         goto out;
238
239     if (!EVP_DigestUpdate(md, key, key_len))
240         goto out;
241
242     if (!EVP_DigestUpdate(md, xcghash, xcghash_len))
243         goto out;
244
245     if (!EVP_DigestUpdate(md, &type, 1))
246         goto out;
247
248     if (!EVP_DigestUpdate(md, session_id, session_id_len))
249         goto out;
250
251     if (!EVP_DigestFinal_ex(md, digest, &dsize))
252         goto out;
253
254     if (okey_len < dsize) {
255         memcpy(okey, digest, okey_len);
256         ret = 1;
257         goto out;
258     }
259
260     memcpy(okey, digest, dsize);
261
262     for (cursize = dsize; cursize < okey_len; cursize += dsize) {
263
264         if (!EVP_DigestInit_ex(md, evp_md, NULL))
265             goto out;
266
267         if (!EVP_DigestUpdate(md, key, key_len))
268             goto out;
269
270         if (!EVP_DigestUpdate(md, xcghash, xcghash_len))
271             goto out;
272
273         if (!EVP_DigestUpdate(md, okey, cursize))
274             goto out;
275
276         if (!EVP_DigestFinal_ex(md, digest, &dsize))
277             goto out;
278
279         if (okey_len < cursize + dsize) {
280             memcpy(okey + cursize, digest, okey_len - cursize);
281             ret = 1;
282             goto out;
283         }
284
285         memcpy(okey + cursize, digest, dsize);
286     }
287
288     ret = 1;
289
290 out:
291     EVP_MD_CTX_free(md);
292     OPENSSL_cleanse(digest, EVP_MAX_MD_SIZE);
293     return ret;
294 }
295