provider: add the unused paramater tag to the gettable and settable functions
[openssl.git] / providers / implementations / kdfs / sshkdf.c
1 /*
2  * Copyright 2018-2020 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <stdlib.h>
11 #include <stdarg.h>
12 #include <string.h>
13 #include <openssl/evp.h>
14 #include <openssl/kdf.h>
15 #include <openssl/core_names.h>
16 #include "internal/cryptlib.h"
17 #include "internal/numbers.h"
18 #include "crypto/evp.h"
19 #include "prov/provider_ctx.h"
20 #include "prov/providercommonerr.h"
21 #include "prov/implementations.h"
22 # include "prov/provider_util.h"
23
24 /* See RFC 4253, Section 7.2 */
25 static OSSL_FUNC_kdf_newctx_fn kdf_sshkdf_new;
26 static OSSL_FUNC_kdf_freectx_fn kdf_sshkdf_free;
27 static OSSL_FUNC_kdf_reset_fn kdf_sshkdf_reset;
28 static OSSL_FUNC_kdf_derive_fn kdf_sshkdf_derive;
29 static OSSL_FUNC_kdf_settable_ctx_params_fn kdf_sshkdf_settable_ctx_params;
30 static OSSL_FUNC_kdf_set_ctx_params_fn kdf_sshkdf_set_ctx_params;
31 static OSSL_FUNC_kdf_gettable_ctx_params_fn kdf_sshkdf_gettable_ctx_params;
32 static OSSL_FUNC_kdf_get_ctx_params_fn kdf_sshkdf_get_ctx_params;
33
34 static int SSHKDF(const EVP_MD *evp_md,
35                   const unsigned char *key, size_t key_len,
36                   const unsigned char *xcghash, size_t xcghash_len,
37                   const unsigned char *session_id, size_t session_id_len,
38                   char type, unsigned char *okey, size_t okey_len);
39
40 typedef struct {
41     void *provctx;
42     PROV_DIGEST digest;
43     unsigned char *key; /* K */
44     size_t key_len;
45     unsigned char *xcghash; /* H */
46     size_t xcghash_len;
47     char type; /* X */
48     unsigned char *session_id;
49     size_t session_id_len;
50 } KDF_SSHKDF;
51
52 static void *kdf_sshkdf_new(void *provctx)
53 {
54     KDF_SSHKDF *ctx;
55
56     if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
57         ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
58     ctx->provctx = provctx;
59     return ctx;
60 }
61
62 static void kdf_sshkdf_free(void *vctx)
63 {
64     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
65
66     if (ctx != NULL) {
67         kdf_sshkdf_reset(ctx);
68         OPENSSL_free(ctx);
69     }
70 }
71
72 static void kdf_sshkdf_reset(void *vctx)
73 {
74     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
75     void *provctx = ctx->provctx;
76
77     ossl_prov_digest_reset(&ctx->digest);
78     OPENSSL_clear_free(ctx->key, ctx->key_len);
79     OPENSSL_clear_free(ctx->xcghash, ctx->xcghash_len);
80     OPENSSL_clear_free(ctx->session_id, ctx->session_id_len);
81     memset(ctx, 0, sizeof(*ctx));
82     ctx->provctx = provctx;
83 }
84
85 static int sshkdf_set_membuf(unsigned char **dst, size_t *dst_len,
86                              const OSSL_PARAM *p)
87 {
88     OPENSSL_clear_free(*dst, *dst_len);
89     *dst = NULL;
90     return OSSL_PARAM_get_octet_string(p, (void **)dst, 0, dst_len);
91 }
92
93 static int kdf_sshkdf_derive(void *vctx, unsigned char *key,
94                              size_t keylen)
95 {
96     KDF_SSHKDF *ctx = (KDF_SSHKDF *)vctx;
97     const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
98
99     if (md == NULL) {
100         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
101         return 0;
102     }
103     if (ctx->key == NULL) {
104         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_KEY);
105         return 0;
106     }
107     if (ctx->xcghash == NULL) {
108         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_XCGHASH);
109         return 0;
110     }
111     if (ctx->session_id == NULL) {
112         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SESSION_ID);
113         return 0;
114     }
115     if (ctx->type == 0) {
116         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_TYPE);
117         return 0;
118     }
119     return SSHKDF(md, ctx->key, ctx->key_len,
120                   ctx->xcghash, ctx->xcghash_len,
121                   ctx->session_id, ctx->session_id_len,
122                   ctx->type, key, keylen);
123 }
124
125 static int kdf_sshkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
126 {
127     const OSSL_PARAM *p;
128     KDF_SSHKDF *ctx = vctx;
129     OPENSSL_CTX *provctx = PROV_LIBRARY_CONTEXT_OF(ctx->provctx);
130     int t;
131
132     if (!ossl_prov_digest_load_from_params(&ctx->digest, params, provctx))
133         return 0;
134
135     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY)) != NULL)
136         if (!sshkdf_set_membuf(&ctx->key, &ctx->key_len, p))
137             return 0;
138
139     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_XCGHASH))
140         != NULL)
141         if (!sshkdf_set_membuf(&ctx->xcghash, &ctx->xcghash_len, p))
142             return 0;
143
144     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_SESSION_ID))
145         != NULL)
146         if (!sshkdf_set_membuf(&ctx->session_id, &ctx->session_id_len, p))
147             return 0;
148
149     if ((p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SSHKDF_TYPE))
150         != NULL) {
151         if (p->data == NULL || p->data_size == 0)
152             return 0;
153         t = *(unsigned char *)p->data;
154         if (t < 65 || t > 70) {
155             ERR_raise(ERR_LIB_PROV, PROV_R_VALUE_ERROR);
156             return 0;
157         }
158         ctx->type = (char)t;
159     }
160     return 1;
161 }
162
163 static const OSSL_PARAM *kdf_sshkdf_settable_ctx_params(ossl_unused void *p_ctx)
164 {
165     static const OSSL_PARAM known_settable_ctx_params[] = {
166         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
167         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
168         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
169         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SSHKDF_XCGHASH, NULL, 0),
170         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SSHKDF_SESSION_ID, NULL, 0),
171         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_SSHKDF_TYPE, NULL, 0),
172         OSSL_PARAM_END
173     };
174     return known_settable_ctx_params;
175 }
176
177 static int kdf_sshkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
178 {
179     OSSL_PARAM *p;
180
181     if ((p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE)) != NULL)
182         return OSSL_PARAM_set_size_t(p, SIZE_MAX);
183     return -2;
184 }
185
186 static const OSSL_PARAM *kdf_sshkdf_gettable_ctx_params(ossl_unused void *p_ctx)
187 {
188     static const OSSL_PARAM known_gettable_ctx_params[] = {
189         OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
190         OSSL_PARAM_END
191     };
192     return known_gettable_ctx_params;
193 }
194
195 const OSSL_DISPATCH kdf_sshkdf_functions[] = {
196     { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kdf_sshkdf_new },
197     { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kdf_sshkdf_free },
198     { OSSL_FUNC_KDF_RESET, (void(*)(void))kdf_sshkdf_reset },
199     { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kdf_sshkdf_derive },
200     { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
201       (void(*)(void))kdf_sshkdf_settable_ctx_params },
202     { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kdf_sshkdf_set_ctx_params },
203     { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
204       (void(*)(void))kdf_sshkdf_gettable_ctx_params },
205     { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kdf_sshkdf_get_ctx_params },
206     { 0, NULL }
207 };
208
209 static int SSHKDF(const EVP_MD *evp_md,
210                   const unsigned char *key, size_t key_len,
211                   const unsigned char *xcghash, size_t xcghash_len,
212                   const unsigned char *session_id, size_t session_id_len,
213                   char type, unsigned char *okey, size_t okey_len)
214 {
215     EVP_MD_CTX *md = NULL;
216     unsigned char digest[EVP_MAX_MD_SIZE];
217     unsigned int dsize = 0;
218     size_t cursize = 0;
219     int ret = 0;
220
221     md = EVP_MD_CTX_new();
222     if (md == NULL)
223         return 0;
224
225     if (!EVP_DigestInit_ex(md, evp_md, NULL))
226         goto out;
227
228     if (!EVP_DigestUpdate(md, key, key_len))
229         goto out;
230
231     if (!EVP_DigestUpdate(md, xcghash, xcghash_len))
232         goto out;
233
234     if (!EVP_DigestUpdate(md, &type, 1))
235         goto out;
236
237     if (!EVP_DigestUpdate(md, session_id, session_id_len))
238         goto out;
239
240     if (!EVP_DigestFinal_ex(md, digest, &dsize))
241         goto out;
242
243     if (okey_len < dsize) {
244         memcpy(okey, digest, okey_len);
245         ret = 1;
246         goto out;
247     }
248
249     memcpy(okey, digest, dsize);
250
251     for (cursize = dsize; cursize < okey_len; cursize += dsize) {
252
253         if (!EVP_DigestInit_ex(md, evp_md, NULL))
254             goto out;
255
256         if (!EVP_DigestUpdate(md, key, key_len))
257             goto out;
258
259         if (!EVP_DigestUpdate(md, xcghash, xcghash_len))
260             goto out;
261
262         if (!EVP_DigestUpdate(md, okey, cursize))
263             goto out;
264
265         if (!EVP_DigestFinal_ex(md, digest, &dsize))
266             goto out;
267
268         if (okey_len < cursize + dsize) {
269             memcpy(okey + cursize, digest, okey_len - cursize);
270             ret = 1;
271             goto out;
272         }
273
274         memcpy(okey + cursize, digest, dsize);
275     }
276
277     ret = 1;
278
279 out:
280     EVP_MD_CTX_free(md);
281     OPENSSL_cleanse(digest, EVP_MAX_MD_SIZE);
282     return ret;
283 }
284