From 0b3d2594d060dc19269d3740ad672f065ec6398a Mon Sep 17 00:00:00 2001 From: slontis Date: Wed, 4 May 2022 12:04:43 +1000 Subject: [PATCH] Add documentation for key validation that indicates the difference between the EVP_PKEY_XXX_check() calls for the default and fips providers. Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/18235) --- doc/man3/DSA_sign.pod | 2 +- doc/man3/ECDSA_SIG_new.pod | 4 +- doc/man3/EC_GROUP_copy.pod | 5 ++- doc/man3/EVP_DigestSignInit.pod | 4 +- doc/man3/EVP_DigestVerifyInit.pod | 4 +- doc/man3/EVP_PKEY_check.pod | 12 ++++++ doc/man7/EVP_KDF-PBKDF2.pod | 2 +- doc/man7/EVP_PKEY-DH.pod | 65 ++++++++++++++++++++++-------- doc/man7/EVP_PKEY-DSA.pod | 18 ++++++++- doc/man7/EVP_PKEY-EC.pod | 22 +++++++++- doc/man7/EVP_PKEY-FFC.pod | 2 +- doc/man7/EVP_PKEY-RSA.pod | 20 +++++++++ doc/man7/OSSL_PROVIDER-FIPS.pod | 10 ++++- doc/man7/OSSL_PROVIDER-default.pod | 2 + doc/man7/fips_module.pod | 2 +- doc/man7/migration_guide.pod | 4 +- 16 files changed, 145 insertions(+), 33 deletions(-) diff --git a/doc/man3/DSA_sign.pod b/doc/man3/DSA_sign.pod index ad5f108c90..dadd6d5cbf 100644 --- a/doc/man3/DSA_sign.pod +++ b/doc/man3/DSA_sign.pod @@ -58,7 +58,7 @@ L. =head1 CONFORMING TO -US Federal Information Processing Standard FIPS 186 (Digital Signature +US Federal Information Processing Standard FIPS186-4 (Digital Signature Standard, DSS), ANSI X9.30 =head1 SEE ALSO diff --git a/doc/man3/ECDSA_SIG_new.pod b/doc/man3/ECDSA_SIG_new.pod index 12f0d4af8d..d66deab385 100644 --- a/doc/man3/ECDSA_SIG_new.pod +++ b/doc/man3/ECDSA_SIG_new.pod @@ -46,7 +46,7 @@ see L: =head1 DESCRIPTION B is an opaque structure consisting of two BIGNUMs for the -I and I value of an ECDSA signature (see X9.62 or FIPS 186-2). +I and I value of an ECDSA signature (see X9.62 or FIPS186-2). ECDSA_SIG_new() allocates an empty B structure. Note: before OpenSSL 1.1.0 the: the I and I components were initialised. @@ -191,7 +191,7 @@ and finally evaluate the return value: =head1 CONFORMING TO -ANSI X9.62, US Federal Information Processing Standard FIPS 186-2 +ANSI X9.62, US Federal Information Processing Standard FIPS186-2 (Digital Signature Standard, DSS) =head1 SEE ALSO diff --git a/doc/man3/EC_GROUP_copy.pod b/doc/man3/EC_GROUP_copy.pod index 3702f7368c..2f776cc8c5 100644 --- a/doc/man3/EC_GROUP_copy.pod +++ b/doc/man3/EC_GROUP_copy.pod @@ -159,9 +159,10 @@ The function EC_GROUP_check_discriminant() calculates the discriminant for the c For a curve defined over Fp the discriminant is given by the formula 4*a^3 + 27*b^2 whilst for F2^m curves the discriminant is simply b. In either case for the curve to be valid the discriminant must be non zero. -The function EC_GROUP_check() performs a number of checks on a curve to verify that it is valid. Checks performed include +The function EC_GROUP_check() behaves in the following way: +For the OpenSSL default provider it performs a number of checks on a curve to verify that it is valid. Checks performed include verifying that the discriminant is non zero; that a generator has been defined; that the generator is on the curve and has -the correct order. +the correct order. For the OpenSSL FIPS provider it uses EC_GROUP_check_named_curve() to conform to SP800-56Ar3. The function EC_GROUP_check_named_curve() determines if the group's domain parameters match one of the built-in curves supported by the library. The curve name is returned as a B if it matches. If the group's domain parameters have been modified then no match will be found. diff --git a/doc/man3/EVP_DigestSignInit.pod b/doc/man3/EVP_DigestSignInit.pod index 228e9d1c5f..f770631c5c 100644 --- a/doc/man3/EVP_DigestSignInit.pod +++ b/doc/man3/EVP_DigestSignInit.pod @@ -42,9 +42,9 @@ be used for the actual signing. See L for more information about implicit fetches. The OpenSSL default and legacy providers support fetching digests and can fetch -those digests from any available provider. The OpenSSL fips provider also +those digests from any available provider. The OpenSSL FIPS provider also supports fetching digests but will only fetch digests that are themselves -implemented inside the fips provider. +implemented inside the FIPS provider. I must be created with EVP_MD_CTX_new() before calling this function. If I is not NULL, the EVP_PKEY_CTX of the signing operation will be written diff --git a/doc/man3/EVP_DigestVerifyInit.pod b/doc/man3/EVP_DigestVerifyInit.pod index 398146b5b8..d83c2ba524 100644 --- a/doc/man3/EVP_DigestVerifyInit.pod +++ b/doc/man3/EVP_DigestVerifyInit.pod @@ -41,9 +41,9 @@ be used for the actual signing. See L for more information about implicit fetches. The OpenSSL default and legacy providers support fetching digests and can fetch -those digests from any available provider. The OpenSSL fips provider also +those digests from any available provider. The OpenSSL FIPS provider also supports fetching digests but will only fetch digests that are themselves -implemented inside the fips provider. +implemented inside the FIPS provider. B must be created with EVP_MD_CTX_new() before calling this function. If B is not NULL, the EVP_PKEY_CTX of the verification operation will be diff --git a/doc/man3/EVP_PKEY_check.pod b/doc/man3/EVP_PKEY_check.pod index 1ba656fd22..485d350529 100644 --- a/doc/man3/EVP_PKEY_check.pod +++ b/doc/man3/EVP_PKEY_check.pod @@ -48,6 +48,13 @@ EVP_PKEY_check() is an alias for the EVP_PKEY_pairwise_check() function. =head1 NOTES +Key validation used by the OpenSSL FIPS provider complies with the rules +within SP800-56A and SP800-56B. For backwards compatibility reasons the OpenSSL +default provider may use checks that are not as restrictive for certain key types. +For further information see L, +L, L and +L. + Refer to SP800-56A and SP800-56B for rules relating to when these functions should be called during key establishment. It is not necessary to call these functions after locally calling an approved key @@ -63,6 +70,11 @@ They return -2 if the operation is not supported for the specific algorithm. L, L, +L, +L, +L, +L, +L, =head1 HISTORY diff --git a/doc/man7/EVP_KDF-PBKDF2.pod b/doc/man7/EVP_KDF-PBKDF2.pod index b0b7ac1d65..79af4be220 100644 --- a/doc/man7/EVP_KDF-PBKDF2.pod +++ b/doc/man7/EVP_KDF-PBKDF2.pod @@ -56,7 +56,7 @@ The checks performed are: =back The default provider uses a default mode of 1 for backwards compatibility, -and the fips provider uses a default mode of 0. +and the FIPS provider uses a default mode of 0. The value string is expected to be a decimal number 0 or 1. diff --git a/doc/man7/EVP_PKEY-DH.pod b/doc/man7/EVP_PKEY-DH.pod index cd34d323ee..1662b152ed 100644 --- a/doc/man7/EVP_PKEY-DH.pod +++ b/doc/man7/EVP_PKEY-DH.pod @@ -2,30 +2,25 @@ =head1 NAME -EVP_PKEY-DH, EVP_PKEY-DHX, EVP_KEYMGMT-DH +EVP_PKEY-DH, EVP_PKEY-DHX, EVP_KEYMGMT-DH, EVP_KEYMGMT-DHX - EVP_PKEY DH and DHX keytype and algorithm support =head1 DESCRIPTION For B FFC key agreement, two classes of domain parameters can be used: "safe" domain parameters that are associated with approved named safe-prime -groups, and a class of "FIPS 186-type" domain parameters. FIPS 186-type domain +groups, and a class of "FIPS186-type" domain parameters. FIPS186-type domain parameters should only be used for backward compatibility with existing applications that cannot be upgraded to use the approved safe-prime groups. See L for more information about FFC keys. -The B key type uses PKCS#3 format which saves p and g, but not the 'q' value. -The B key type uses X9.42 format which saves the value of 'q' and this -must be used for FIPS186-4. - -For B that is not a named group the FIPS186-4 standard specifies that the -values used for FFC parameter generation are also required for parameter -validation. This means that optional FFC domain parameter values for -I, I and I or I may need to be stored for -validation purposes. -For B the I and I can be stored in ASN1 data -(but the I or I can not be stored). +The B key type uses PKCS#3 format which saves I

and I, but not the +I value. +The B key type uses X9.42 format which saves the value of I and this +must be used for FIPS186-4. If key validation is required, users should be aware +of the nuances associated with FIPS186-4 style parameters as discussed in +L. =head2 DH and DHX domain parameters @@ -134,6 +129,44 @@ Where s is the security strength of the key which has values of =back +=head2 DH key validation + +For B that is not a named group the FIPS186-4 standard specifies that the +values used for FFC parameter generation are also required for parameter +validation. This means that optional FFC domain parameter values for +I, I and I or I may need to be stored for +validation purposes. +For B the I and I can be stored in ASN1 data +(but the I or I cannot be stored). It is recommended to use a +named safe prime group instead. + +For DH keys, L behaves in the following way: +The OpenSSL FIPS provider tests if the parameters are either an approved safe +prime group OR that the FFC parameters conform to FIPS186-4 as defined in +SP800-56Ar3 I. +The OpenSSL default provider uses simpler checks that allows there to be no I +value for backwards compatibility. + +For DH keys, L is equivalent to +L. + +For DH keys, L conforms to +SP800-56Ar3 I. + +For DH keys, L conforms to +SP800-56Ar3 I when the +DH key is an approved named safe prime group, otherwise it is the same as +L. + +For DH Keys, L tests that the private key is in the +correct range according to SP800-56Ar3. The OpenSSL FIPS provider requires the +value of I to be set (note that this is set for named safe prime groups). +For backwards compatibility the OpenSSL default provider only requires I

to +be set. + +For DH keys, L conforms to +SP800-56Ar3 I. + =head1 EXAMPLES An B context can be obtained by calling: @@ -159,7 +192,7 @@ A B key can be generated with a named safe prime group by calling: EVP_PKEY_free(pkey); EVP_PKEY_CTX_free(pctx); -B domain parameters can be generated according to B by calling: +B domain parameters can be generated according to B by calling: int gindex = 2; unsigned int pbits = 2048; @@ -198,7 +231,7 @@ A B key can be generated using domain parameters by calling: EVP_PKEY_free(key); EVP_PKEY_CTX_free(gctx); -To validate B B domain parameters decoded from B or +To validate B B domain parameters decoded from B or B data, additional values used during generation may be required to be set into the key. @@ -270,7 +303,7 @@ The following sections of SP800-56Ar3: =back -The following sections of FIPS 186-4: +The following sections of FIPS186-4: =over 4 diff --git a/doc/man7/EVP_PKEY-DSA.pod b/doc/man7/EVP_PKEY-DSA.pod index 6a335510d3..f51b43b2a6 100644 --- a/doc/man7/EVP_PKEY-DSA.pod +++ b/doc/man7/EVP_PKEY-DSA.pod @@ -29,6 +29,22 @@ For "fips186_4" this must be either 2048 or 3072. For "fips186_2" this must be 1024. For "group" this can be any one of 2048, 3072, 4096, 6144 or 8192. +=head2 DSA key validation + +For DSA keys, L behaves in the following way: +The OpenSSL FIPS provider conforms to the rules within the FIPS186-4 +standard for FFC parameter validation. For backwards compatibility the OpenSSL +default provider uses a much simpler check (see below) for parameter validation, +unless the seed parameter is set. + +For DSA keys, L behaves in the following way: +A simple check of L and N and partial g is performed. The default provider +also supports validation of legacy "fips186_2" keys. + +For DSA keys, L, L and +L the OpenSSL default and FIPS providers conform to +the rules within SP800-56Ar3 for public, private and pairwise tests respectively. + =head1 EXAMPLES An B context can be obtained by calling: @@ -73,7 +89,7 @@ A B key can be generated using domain parameters by calling: =head1 CONFORMING TO -The following sections of FIPS 186-4: +The following sections of FIPS186-4: =over 4 diff --git a/doc/man7/EVP_PKEY-EC.pod b/doc/man7/EVP_PKEY-EC.pod index 9e7975d4b4..eed83237c3 100644 --- a/doc/man7/EVP_PKEY-EC.pod +++ b/doc/man7/EVP_PKEY-EC.pod @@ -97,7 +97,7 @@ Valid values are "default", "named" and "named-nist". The "named" type checks that the domain parameters match the inbuilt curve parameters, "named-nist" is similar but also checks that the named curve is a nist curve. The "default" type does domain parameter validation for the OpenSSL default provider, -but is equivalent to "named-nist" for the OpenSSL fips provider. +but is equivalent to "named-nist" for the OpenSSL FIPS provider. =item "include-public" (B) @@ -167,6 +167,26 @@ that m > k3 > k2 > k1 > 0 =back +=head2 EC key validation + +For EC keys, L behaves in the following way: +For the OpenSSL default provider it uses either +L or L depending on the flag +EC_FLAG_CHECK_NAMED_GROUP. +The OpenSSL FIPS provider uses L in order to +conform to SP800-56Ar3 I. + +For EC keys, L is equivalent to +L. + +For EC keys, L and L +conform to SP800-56Ar3 I and +I respectively. + +For EC Keys, L and L +conform to SP800-56Ar3 I and +I respectively. + =head1 EXAMPLES An B context can be obtained by calling: diff --git a/doc/man7/EVP_PKEY-FFC.pod b/doc/man7/EVP_PKEY-FFC.pod index dab7380fc2..7c9848676b 100644 --- a/doc/man7/EVP_PKEY-FFC.pod +++ b/doc/man7/EVP_PKEY-FFC.pod @@ -196,7 +196,7 @@ The following sections of SP800-56Ar3: =back -The following sections of FIPS 186-4: +The following sections of FIPS186-4: =over 4 diff --git a/doc/man7/EVP_PKEY-RSA.pod b/doc/man7/EVP_PKEY-RSA.pod index 784d5a39b8..51103b8b29 100644 --- a/doc/man7/EVP_PKEY-RSA.pod +++ b/doc/man7/EVP_PKEY-RSA.pod @@ -179,6 +179,26 @@ The auxiliary probable primes. =back +=head2 RSA key validation + +For RSA keys, L and L +both return 1 unconditionally. + +For RSA keys, L conforms to the SP800-56Br1 I when the OpenSSL FIPS provider is used. The OpenSSL default provider +performs similiar tests but relaxes the keysize restrictions for backwards +compatibility. + +For RSA keys, L is the same as +L. + +For RSA keys, L conforms to the SP800-56Br1 +I. + +For RSA keys, L conforms to the +SP800-56Br1 I for the OpenSSL FIPS provider. The +OpenSSL default provider allows testing of the validity of multi-primes. + =head1 CONFORMING TO =over 4 diff --git a/doc/man7/OSSL_PROVIDER-FIPS.pod b/doc/man7/OSSL_PROVIDER-FIPS.pod index 00ab7977f4..899185974e 100644 --- a/doc/man7/OSSL_PROVIDER-FIPS.pod +++ b/doc/man7/OSSL_PROVIDER-FIPS.pod @@ -34,7 +34,7 @@ make sure to get implementations of this provider and none other. The "fips=yes" property can be use to make sure only FIPS approved implementations are used for crypto operations. This may also include -other non-crypto support operations that are not in the fips provider, +other non-crypto support operations that are not in the FIPS provider, such as asymmetric key encoders, see L. @@ -160,10 +160,18 @@ The OpenSSL FIPS provider supports these operations and algorithms: =item DH, see L +=item DHX, see L + =item DSA, see L =item RSA, see L +=item EC, see L + +=item X25519, see L + +=item X448, see L + =back =head1 SELF TESTING diff --git a/doc/man7/OSSL_PROVIDER-default.pod b/doc/man7/OSSL_PROVIDER-default.pod index 492132b8c0..7126f9ca37 100644 --- a/doc/man7/OSSL_PROVIDER-default.pod +++ b/doc/man7/OSSL_PROVIDER-default.pod @@ -202,6 +202,8 @@ The OpenSSL default provider supports these operations and algorithms: =item DH, see L +=item DHX, see L + =item DSA, see L =item RSA, see L diff --git a/doc/man7/fips_module.pod b/doc/man7/fips_module.pod index d25843b2b9..36b9107b89 100644 --- a/doc/man7/fips_module.pod +++ b/doc/man7/fips_module.pod @@ -273,7 +273,7 @@ file. The encoder and decoder algorithms are not in the FIPS module itself but are allowed to be used in conjunction with the FIPS algorithms. It is possible to specify default properties within a config file. For example -the following config file automatically loads the default and fips providers and +the following config file automatically loads the default and FIPS providers and sets the default property value to be C. Note that this config file does not load the "base" provider. All supporting algorithms that are in "base" are also in "default", so it is unnecessary in this case: diff --git a/doc/man7/migration_guide.pod b/doc/man7/migration_guide.pod index d92345f186..e220c633f3 100644 --- a/doc/man7/migration_guide.pod +++ b/doc/man7/migration_guide.pod @@ -350,7 +350,7 @@ The Miller-Rabin test now uses 64 rounds, which is used for all prime generation including RSA key generation. This affects the time for larger keys sizes. The default key generation method for the regular 2-prime RSA keys was changed -to the FIPS 186-4 B.3.6 method (Generation of Probable Primes with Conditions +to the FIPS186-4 B.3.6 method (Generation of Probable Primes with Conditions Based on Auxiliary Probable Primes). This method is slower than the original method. @@ -359,7 +359,7 @@ method. This checks that the salt length is at least 128 bits, the derived key length is at least 112 bits, and that the iteration count is at least 1000. For backwards compatibility these checks are disabled by default in the -default provider, but are enabled by default in the fips provider. +default provider, but are enabled by default in the FIPS provider. To enable or disable the checks see B in L. The parameter can be set using L. -- 2.34.1