X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=providers%2Ffips%2Ffipsprov.c;h=ba9363bf2e25befbf90eda8921b511cc7a1bc055;hp=0f1c979efef97281fb35ae406fe433ca317e1d3b;hb=4333b89f504e7a8de9c42a0d27f68530b5301848;hpb=6cf37302677a87539fd017e3466813510ce51023 diff --git a/providers/fips/fipsprov.c b/providers/fips/fipsprov.c index 0f1c979efe..ba9363bf2e 100644 --- a/providers/fips/fipsprov.c +++ b/providers/fips/fipsprov.c @@ -1,5 +1,5 @@ /* - * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -10,7 +10,6 @@ #include #include #include -#include /* NIDs used by ossl_prov_util_nid_to_name() */ #include #include /* RAND_get0_public() */ #include "internal/cryptlib.h" @@ -19,6 +18,7 @@ #include "prov/providercommon.h" #include "prov/providercommonerr.h" #include "prov/provider_util.h" +#include "prov/seeding.h" #include "self_test.h" static const char FIPS_DEFAULT_PROPERTIES[] = "provider=fips,fips=yes"; @@ -37,15 +37,18 @@ static OSSL_FUNC_provider_query_operation_fn fips_query; #define ALG(NAMES, FUNC) ALGC(NAMES, FUNC, NULL) extern OSSL_FUNC_core_thread_start_fn *c_thread_start; +int FIPS_security_check_enabled(void); /* * TODO(3.0): Should these be stored in the provider side provctx? Could they * ever be different from one init to the next? Unfortunately we can't do this * at the moment because c_put_error/c_add_error_vdata do not provide - * us with the OPENSSL_CTX as a parameter. + * us with the OSSL_LIB_CTX as a parameter. */ static SELF_TEST_POST_PARAMS selftest_params; +static int fips_security_checks = 1; +static const char *fips_security_check_option = "1"; /* Functions provided by the core */ static OSSL_FUNC_core_gettable_params_fn *c_gettable_params; @@ -70,13 +73,13 @@ static OSSL_FUNC_CRYPTO_secure_clear_free_fn *c_CRYPTO_secure_clear_free; static OSSL_FUNC_CRYPTO_secure_allocated_fn *c_CRYPTO_secure_allocated; static OSSL_FUNC_BIO_vsnprintf_fn *c_BIO_vsnprintf; static OSSL_FUNC_self_test_cb_fn *c_stcbfn = NULL; -static OSSL_FUNC_core_get_library_context_fn *c_get_libctx = NULL; +static OSSL_FUNC_core_get_libctx_fn *c_get_libctx = NULL; typedef struct fips_global_st { const OSSL_CORE_HANDLE *handle; } FIPS_GLOBAL; -static void *fips_prov_ossl_ctx_new(OPENSSL_CTX *libctx) +static void *fips_prov_ossl_ctx_new(OSSL_LIB_CTX *libctx) { FIPS_GLOBAL *fgbl = OPENSSL_zalloc(sizeof(*fgbl)); @@ -88,7 +91,7 @@ static void fips_prov_ossl_ctx_free(void *fgbl) OPENSSL_free(fgbl); } -static const OPENSSL_CTX_METHOD fips_prov_ossl_ctx_method = { +static const OSSL_LIB_CTX_METHOD fips_prov_ossl_ctx_method = { fips_prov_ossl_ctx_new, fips_prov_ossl_ctx_free, }; @@ -100,6 +103,7 @@ static const OSSL_PARAM fips_param_types[] = { OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0), OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0), OSSL_PARAM_DEFN(OSSL_PROV_PARAM_STATUS, OSSL_PARAM_INTEGER, NULL, 0), + OSSL_PARAM_DEFN(OSSL_PROV_PARAM_SECURITY_CHECKS, OSSL_PARAM_INTEGER, NULL, 0), OSSL_PARAM_END }; @@ -108,24 +112,31 @@ static const OSSL_PARAM fips_param_types[] = { * NOTE: inside core_get_params() these will be loaded from config items * stored inside prov->parameters (except for * OSSL_PROV_PARAM_CORE_MODULE_FILENAME). + * OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS is not a self test parameter. */ static OSSL_PARAM core_params[] = { OSSL_PARAM_utf8_ptr(OSSL_PROV_PARAM_CORE_MODULE_FILENAME, - selftest_params.module_filename, + &selftest_params.module_filename, sizeof(selftest_params.module_filename)), OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_MODULE_MAC, - selftest_params.module_checksum_data, + &selftest_params.module_checksum_data, sizeof(selftest_params.module_checksum_data)), OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_MAC, - selftest_params.indicator_checksum_data, + &selftest_params.indicator_checksum_data, sizeof(selftest_params.indicator_checksum_data)), OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_STATUS, - selftest_params.indicator_data, + &selftest_params.indicator_data, sizeof(selftest_params.indicator_data)), OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_VERSION, - selftest_params.indicator_version, + &selftest_params.indicator_version, sizeof(selftest_params.indicator_version)), + OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_CONDITIONAL_ERRORS, + &selftest_params.conditional_error_check, + sizeof(selftest_params.conditional_error_check)), + OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS, + &fips_security_check_option, + sizeof(fips_security_check_option)), OSSL_PARAM_END }; @@ -150,6 +161,9 @@ static int fips_get_params(void *provctx, OSSL_PARAM params[]) p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_STATUS); if (p != NULL && !OSSL_PARAM_set_int(p, ossl_prov_is_running())) return 0; + p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_SECURITY_CHECKS); + if (p != NULL && !OSSL_PARAM_set_int(p, fips_security_checks)) + return 0; return 1; } @@ -170,103 +184,6 @@ static int fips_self_test(void *provctx) return SELF_TEST_post(&selftest_params, 1) ? 1 : 0; } -/* FIPS specific version of the function of the same name in provlib.c */ -/* TODO(3.0) - Is this function needed ? */ -const char *ossl_prov_util_nid_to_name(int nid) -{ - /* We don't have OBJ_nid2n() in FIPS_MODULE so we have an explicit list */ - - switch (nid) { - /* Digests */ - case NID_sha1: - return "SHA1"; - case NID_sha224: - return "SHA-224"; - case NID_sha256: - return "SHA-256"; - case NID_sha384: - return "SHA-384"; - case NID_sha512: - return "SHA-512"; - case NID_sha512_224: - return "SHA-512/224"; - case NID_sha512_256: - return "SHA-512/256"; - case NID_sha3_224: - return "SHA3-224"; - case NID_sha3_256: - return "SHA3-256"; - case NID_sha3_384: - return "SHA3-384"; - case NID_sha3_512: - return "SHA3-512"; - - /* Ciphers */ - case NID_aes_256_ecb: - return "AES-256-ECB"; - case NID_aes_192_ecb: - return "AES-192-ECB"; - case NID_aes_128_ecb: - return "AES-128-ECB"; - case NID_aes_256_cbc: - return "AES-256-CBC"; - case NID_aes_192_cbc: - return "AES-192-CBC"; - case NID_aes_128_cbc: - return "AES-128-CBC"; - case NID_aes_256_ctr: - return "AES-256-CTR"; - case NID_aes_192_ctr: - return "AES-192-CTR"; - case NID_aes_128_ctr: - return "AES-128-CTR"; - case NID_aes_256_xts: - return "AES-256-XTS"; - case NID_aes_128_xts: - return "AES-128-XTS"; - case NID_aes_256_gcm: - return "AES-256-GCM"; - case NID_aes_192_gcm: - return "AES-192-GCM"; - case NID_aes_128_gcm: - return "AES-128-GCM"; - case NID_aes_256_ccm: - return "AES-256-CCM"; - case NID_aes_192_ccm: - return "AES-192-CCM"; - case NID_aes_128_ccm: - return "AES-128-CCM"; - case NID_id_aes256_wrap: - return "AES-256-WRAP"; - case NID_id_aes192_wrap: - return "AES-192-WRAP"; - case NID_id_aes128_wrap: - return "AES-128-WRAP"; - case NID_id_aes256_wrap_pad: - return "AES-256-WRAP-PAD"; - case NID_id_aes192_wrap_pad: - return "AES-192-WRAP-PAD"; - case NID_id_aes128_wrap_pad: - return "AES-128-WRAP-PAD"; - case NID_des_ede3_ecb: - return "DES-EDE3"; - case NID_des_ede3_cbc: - return "DES-EDE3-CBC"; - case NID_aes_256_cbc_hmac_sha256: - return "AES-256-CBC-HMAC-SHA256"; - case NID_aes_128_cbc_hmac_sha256: - return "AES-128-CBC-HMAC-SHA256"; - case NID_aes_256_cbc_hmac_sha1: - return "AES-256-CBC-HMAC-SHA1"; - case NID_aes_128_cbc_hmac_sha1: - return "AES-128-CBC-HMAC-SHA1"; - default: - break; - } - - return NULL; -} - /* * For the algorithm names, we use the following formula for our primary * names: @@ -293,90 +210,103 @@ const char *ossl_prov_util_nid_to_name(int nid) */ static const OSSL_ALGORITHM fips_digests[] = { /* Our primary name:NiST name[:our older names] */ - { "SHA1:SHA-1:SSL3-SHA1", FIPS_DEFAULT_PROPERTIES, sha1_functions }, - { "SHA2-224:SHA-224:SHA224", FIPS_DEFAULT_PROPERTIES, sha224_functions }, - { "SHA2-256:SHA-256:SHA256", FIPS_DEFAULT_PROPERTIES, sha256_functions }, - { "SHA2-384:SHA-384:SHA384", FIPS_DEFAULT_PROPERTIES, sha384_functions }, - { "SHA2-512:SHA-512:SHA512", FIPS_DEFAULT_PROPERTIES, sha512_functions }, + { "SHA1:SHA-1:SSL3-SHA1", FIPS_DEFAULT_PROPERTIES, ossl_sha1_functions }, + { "SHA2-224:SHA-224:SHA224", FIPS_DEFAULT_PROPERTIES, + ossl_sha224_functions }, + { "SHA2-256:SHA-256:SHA256", FIPS_DEFAULT_PROPERTIES, + ossl_sha256_functions }, + { "SHA2-384:SHA-384:SHA384", FIPS_DEFAULT_PROPERTIES, + ossl_sha384_functions }, + { "SHA2-512:SHA-512:SHA512", FIPS_DEFAULT_PROPERTIES, + ossl_sha512_functions }, { "SHA2-512/224:SHA-512/224:SHA512-224", FIPS_DEFAULT_PROPERTIES, - sha512_224_functions }, + ossl_sha512_224_functions }, { "SHA2-512/256:SHA-512/256:SHA512-256", FIPS_DEFAULT_PROPERTIES, - sha512_256_functions }, + ossl_sha512_256_functions }, /* We agree with NIST here, so one name only */ - { "SHA3-224", FIPS_DEFAULT_PROPERTIES, sha3_224_functions }, - { "SHA3-256", FIPS_DEFAULT_PROPERTIES, sha3_256_functions }, - { "SHA3-384", FIPS_DEFAULT_PROPERTIES, sha3_384_functions }, - { "SHA3-512", FIPS_DEFAULT_PROPERTIES, sha3_512_functions }, + { "SHA3-224", FIPS_DEFAULT_PROPERTIES, ossl_sha3_224_functions }, + { "SHA3-256", FIPS_DEFAULT_PROPERTIES, ossl_sha3_256_functions }, + { "SHA3-384", FIPS_DEFAULT_PROPERTIES, ossl_sha3_384_functions }, + { "SHA3-512", FIPS_DEFAULT_PROPERTIES, ossl_sha3_512_functions }, - { "SHAKE-128:SHAKE128", FIPS_DEFAULT_PROPERTIES, shake_128_functions }, - { "SHAKE-256:SHAKE256", FIPS_DEFAULT_PROPERTIES, shake_256_functions }, + { "SHAKE-128:SHAKE128", FIPS_DEFAULT_PROPERTIES, ossl_shake_128_functions }, + { "SHAKE-256:SHAKE256", FIPS_DEFAULT_PROPERTIES, ossl_shake_256_functions }, /* * KECCAK-KMAC-128 and KECCAK-KMAC-256 as hashes are mostly useful for * KMAC128 and KMAC256. */ { "KECCAK-KMAC-128:KECCAK-KMAC128", FIPS_DEFAULT_PROPERTIES, - keccak_kmac_128_functions }, + ossl_keccak_kmac_128_functions }, { "KECCAK-KMAC-256:KECCAK-KMAC256", FIPS_DEFAULT_PROPERTIES, - keccak_kmac_256_functions }, + ossl_keccak_kmac_256_functions }, { NULL, NULL, NULL } }; static const OSSL_ALGORITHM_CAPABLE fips_ciphers[] = { /* Our primary name[:ASN.1 OID name][:our older names] */ - ALG("AES-256-ECB", aes256ecb_functions), - ALG("AES-192-ECB", aes192ecb_functions), - ALG("AES-128-ECB", aes128ecb_functions), - ALG("AES-256-CBC:AES256", aes256cbc_functions), - ALG("AES-192-CBC:AES192", aes192cbc_functions), - ALG("AES-128-CBC:AES128", aes128cbc_functions), - ALG("AES-256-CBC-CTS", aes256cbc_cts_functions), - ALG("AES-192-CBC-CTS", aes192cbc_cts_functions), - ALG("AES-128-CBC-CTS", aes128cbc_cts_functions), - ALG("AES-256-OFB", aes256ofb_functions), - ALG("AES-192-OFB", aes192ofb_functions), - ALG("AES-128-OFB", aes128ofb_functions), - ALG("AES-256-CFB", aes256cfb_functions), - ALG("AES-192-CFB", aes192cfb_functions), - ALG("AES-128-CFB", aes128cfb_functions), - ALG("AES-256-CFB1", aes256cfb1_functions), - ALG("AES-192-CFB1", aes192cfb1_functions), - ALG("AES-128-CFB1", aes128cfb1_functions), - ALG("AES-256-CFB8", aes256cfb8_functions), - ALG("AES-192-CFB8", aes192cfb8_functions), - ALG("AES-128-CFB8", aes128cfb8_functions), - ALG("AES-256-CTR", aes256ctr_functions), - ALG("AES-192-CTR", aes192ctr_functions), - ALG("AES-128-CTR", aes128ctr_functions), - ALG("AES-256-XTS", aes256xts_functions), - ALG("AES-128-XTS", aes128xts_functions), - ALG("AES-256-GCM:id-aes256-GCM", aes256gcm_functions), - ALG("AES-192-GCM:id-aes192-GCM", aes192gcm_functions), - ALG("AES-128-GCM:id-aes128-GCM", aes128gcm_functions), - ALG("AES-256-CCM:id-aes256-CCM", aes256ccm_functions), - ALG("AES-192-CCM:id-aes192-CCM", aes192ccm_functions), - ALG("AES-128-CCM:id-aes128-CCM", aes128ccm_functions), - ALG("AES-256-WRAP:id-aes256-wrap:AES256-WRAP", aes256wrap_functions), - ALG("AES-192-WRAP:id-aes192-wrap:AES192-WRAP", aes192wrap_functions), - ALG("AES-128-WRAP:id-aes128-wrap:AES128-WRAP", aes128wrap_functions), + ALG("AES-256-ECB", ossl_aes256ecb_functions), + ALG("AES-192-ECB", ossl_aes192ecb_functions), + ALG("AES-128-ECB", ossl_aes128ecb_functions), + ALG("AES-256-CBC:AES256", ossl_aes256cbc_functions), + ALG("AES-192-CBC:AES192", ossl_aes192cbc_functions), + ALG("AES-128-CBC:AES128", ossl_aes128cbc_functions), + ALG("AES-256-CBC-CTS", ossl_aes256cbc_cts_functions), + ALG("AES-192-CBC-CTS", ossl_aes192cbc_cts_functions), + ALG("AES-128-CBC-CTS", ossl_aes128cbc_cts_functions), + ALG("AES-256-OFB", ossl_aes256ofb_functions), + ALG("AES-192-OFB", ossl_aes192ofb_functions), + ALG("AES-128-OFB", ossl_aes128ofb_functions), + ALG("AES-256-CFB", ossl_aes256cfb_functions), + ALG("AES-192-CFB", ossl_aes192cfb_functions), + ALG("AES-128-CFB", ossl_aes128cfb_functions), + ALG("AES-256-CFB1", ossl_aes256cfb1_functions), + ALG("AES-192-CFB1", ossl_aes192cfb1_functions), + ALG("AES-128-CFB1", ossl_aes128cfb1_functions), + ALG("AES-256-CFB8", ossl_aes256cfb8_functions), + ALG("AES-192-CFB8", ossl_aes192cfb8_functions), + ALG("AES-128-CFB8", ossl_aes128cfb8_functions), + ALG("AES-256-CTR", ossl_aes256ctr_functions), + ALG("AES-192-CTR", ossl_aes192ctr_functions), + ALG("AES-128-CTR", ossl_aes128ctr_functions), + ALG("AES-256-XTS", ossl_aes256xts_functions), + ALG("AES-128-XTS", ossl_aes128xts_functions), + ALG("AES-256-GCM:id-aes256-GCM", ossl_aes256gcm_functions), + ALG("AES-192-GCM:id-aes192-GCM", ossl_aes192gcm_functions), + ALG("AES-128-GCM:id-aes128-GCM", ossl_aes128gcm_functions), + ALG("AES-256-CCM:id-aes256-CCM", ossl_aes256ccm_functions), + ALG("AES-192-CCM:id-aes192-CCM", ossl_aes192ccm_functions), + ALG("AES-128-CCM:id-aes128-CCM", ossl_aes128ccm_functions), + ALG("AES-256-WRAP:id-aes256-wrap:AES256-WRAP", ossl_aes256wrap_functions), + ALG("AES-192-WRAP:id-aes192-wrap:AES192-WRAP", ossl_aes192wrap_functions), + ALG("AES-128-WRAP:id-aes128-wrap:AES128-WRAP", ossl_aes128wrap_functions), ALG("AES-256-WRAP-PAD:id-aes256-wrap-pad:AES256-WRAP-PAD", - aes256wrappad_functions), + ossl_aes256wrappad_functions), ALG("AES-192-WRAP-PAD:id-aes192-wrap-pad:AES192-WRAP-PAD", - aes192wrappad_functions), + ossl_aes192wrappad_functions), ALG("AES-128-WRAP-PAD:id-aes128-wrap-pad:AES128-WRAP-PAD", - aes128wrappad_functions), - ALGC("AES-128-CBC-HMAC-SHA1", aes128cbc_hmac_sha1_functions, - cipher_capable_aes_cbc_hmac_sha1), - ALGC("AES-256-CBC-HMAC-SHA1", aes256cbc_hmac_sha1_functions, - cipher_capable_aes_cbc_hmac_sha1), - ALGC("AES-128-CBC-HMAC-SHA256", aes128cbc_hmac_sha256_functions, - cipher_capable_aes_cbc_hmac_sha256), - ALGC("AES-256-CBC-HMAC-SHA256", aes256cbc_hmac_sha256_functions, - cipher_capable_aes_cbc_hmac_sha256), + ossl_aes128wrappad_functions), + ALG("AES-256-WRAP-INV:AES256-WRAP-INV", ossl_aes256wrapinv_functions), + ALG("AES-192-WRAP-INV:AES192-WRAP-INV", ossl_aes192wrapinv_functions), + ALG("AES-128-WRAP-INV:AES128-WRAP-INV", ossl_aes128wrapinv_functions), + ALG("AES-256-WRAP-PAD-INV:AES256-WRAP-PAD-INV", + ossl_aes256wrappadinv_functions), + ALG("AES-192-WRAP-PAD-INV:AES192-WRAP-PAD-INV", + ossl_aes192wrappadinv_functions), + ALG("AES-128-WRAP-PAD-INV:AES128-WRAP-PAD-INV", + ossl_aes128wrappadinv_functions), + ALGC("AES-128-CBC-HMAC-SHA1", ossl_aes128cbc_hmac_sha1_functions, + ossl_cipher_capable_aes_cbc_hmac_sha1), + ALGC("AES-256-CBC-HMAC-SHA1", ossl_aes256cbc_hmac_sha1_functions, + ossl_cipher_capable_aes_cbc_hmac_sha1), + ALGC("AES-128-CBC-HMAC-SHA256", ossl_aes128cbc_hmac_sha256_functions, + ossl_cipher_capable_aes_cbc_hmac_sha256), + ALGC("AES-256-CBC-HMAC-SHA256", ossl_aes256cbc_hmac_sha256_functions, + ossl_cipher_capable_aes_cbc_hmac_sha256), #ifndef OPENSSL_NO_DES - ALG("DES-EDE3-ECB:DES-EDE3", tdes_ede3_ecb_functions), - ALG("DES-EDE3-CBC:DES3", tdes_ede3_cbc_functions), + ALG("DES-EDE3-ECB:DES-EDE3", ossl_tdes_ede3_ecb_functions), + ALG("DES-EDE3-CBC:DES3", ossl_tdes_ede3_cbc_functions), #endif /* OPENSSL_NO_DES */ { { NULL, NULL, NULL }, NULL } }; @@ -384,93 +314,110 @@ static OSSL_ALGORITHM exported_fips_ciphers[OSSL_NELEM(fips_ciphers)]; static const OSSL_ALGORITHM fips_macs[] = { #ifndef OPENSSL_NO_CMAC - { "CMAC", FIPS_DEFAULT_PROPERTIES, cmac_functions }, + { "CMAC", FIPS_DEFAULT_PROPERTIES, ossl_cmac_functions }, #endif - { "GMAC", FIPS_DEFAULT_PROPERTIES, gmac_functions }, - { "HMAC", FIPS_DEFAULT_PROPERTIES, hmac_functions }, - { "KMAC-128:KMAC128", FIPS_DEFAULT_PROPERTIES, kmac128_functions }, - { "KMAC-256:KMAC256", FIPS_DEFAULT_PROPERTIES, kmac256_functions }, + { "GMAC", FIPS_DEFAULT_PROPERTIES, ossl_gmac_functions }, + { "HMAC", FIPS_DEFAULT_PROPERTIES, ossl_hmac_functions }, + { "KMAC-128:KMAC128", FIPS_DEFAULT_PROPERTIES, ossl_kmac128_functions }, + { "KMAC-256:KMAC256", FIPS_DEFAULT_PROPERTIES, ossl_kmac256_functions }, { NULL, NULL, NULL } }; static const OSSL_ALGORITHM fips_kdfs[] = { - { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_hkdf_functions }, - { "SSKDF", FIPS_DEFAULT_PROPERTIES, kdf_sskdf_functions }, - { "PBKDF2", FIPS_DEFAULT_PROPERTIES, kdf_pbkdf2_functions }, - { "SSHKDF", FIPS_DEFAULT_PROPERTIES, kdf_sshkdf_functions }, - { "X963KDF", FIPS_DEFAULT_PROPERTIES, kdf_x963_kdf_functions }, - { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_tls1_prf_functions }, - { "KBKDF", FIPS_DEFAULT_PROPERTIES, kdf_kbkdf_functions }, + { "HKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_functions }, + { "SSKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_sskdf_functions }, + { "PBKDF2", FIPS_DEFAULT_PROPERTIES, ossl_kdf_pbkdf2_functions }, + { "SSHKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_sshkdf_functions }, + { "X963KDF:X942KDF-CONCAT", FIPS_DEFAULT_PROPERTIES, + ossl_kdf_x963_kdf_functions }, + { "X942KDF-ASN1:X942KDF", FIPS_DEFAULT_PROPERTIES, + ossl_kdf_x942_kdf_functions }, + { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_tls1_prf_functions }, + { "KBKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_kbkdf_functions }, { NULL, NULL, NULL } }; static const OSSL_ALGORITHM fips_rands[] = { - { "CTR-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_ctr_functions }, - { "HASH-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_hash_functions }, - { "HMAC-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_hmac_functions }, - { "TEST-RAND", FIPS_UNAPPROVED_PROPERTIES, test_rng_functions }, + { "CTR-DRBG", FIPS_DEFAULT_PROPERTIES, ossl_drbg_ctr_functions }, + { "HASH-DRBG", FIPS_DEFAULT_PROPERTIES, ossl_drbg_hash_functions }, + { "HMAC-DRBG", FIPS_DEFAULT_PROPERTIES, ossl_drbg_ossl_hmac_functions }, + { "TEST-RAND", FIPS_UNAPPROVED_PROPERTIES, ossl_test_rng_functions }, { NULL, NULL, NULL } }; static const OSSL_ALGORITHM fips_keyexch[] = { #ifndef OPENSSL_NO_DH - { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, dh_keyexch_functions }, + { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, ossl_dh_keyexch_functions }, #endif #ifndef OPENSSL_NO_EC - { "ECDH", FIPS_DEFAULT_PROPERTIES, ecdh_keyexch_functions }, - { "X25519", FIPS_DEFAULT_PROPERTIES, x25519_keyexch_functions }, - { "X448", FIPS_DEFAULT_PROPERTIES, x448_keyexch_functions }, + { "ECDH", FIPS_DEFAULT_PROPERTIES, ecossl_dh_keyexch_functions }, + { "X25519", FIPS_DEFAULT_PROPERTIES, ossl_x25519_keyexch_functions }, + { "X448", FIPS_DEFAULT_PROPERTIES, ossl_x448_keyexch_functions }, #endif - { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_tls1_prf_keyexch_functions }, - { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_hkdf_keyexch_functions }, + { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, + ossl_kdf_tls1_prf_keyexch_functions }, + { "HKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_keyexch_functions }, { NULL, NULL, NULL } }; static const OSSL_ALGORITHM fips_signature[] = { #ifndef OPENSSL_NO_DSA - { "DSA:dsaEncryption", FIPS_DEFAULT_PROPERTIES, dsa_signature_functions }, + { "DSA:dsaEncryption", FIPS_DEFAULT_PROPERTIES, + ossl_dsa_signature_functions }, #endif - { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_signature_functions }, + { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, + ossl_rsa_signature_functions }, #ifndef OPENSSL_NO_EC - { "ED25519", FIPS_DEFAULT_PROPERTIES, ed25519_signature_functions }, - { "ED448", FIPS_DEFAULT_PROPERTIES, ed448_signature_functions }, - { "ECDSA", FIPS_DEFAULT_PROPERTIES, ecdsa_signature_functions }, + { "ED25519", FIPS_DEFAULT_PROPERTIES, ossl_ed25519_signature_functions }, + { "ED448", FIPS_DEFAULT_PROPERTIES, ossl_ed448_signature_functions }, + { "ECDSA", FIPS_DEFAULT_PROPERTIES, ecossl_dsa_signature_functions }, #endif - { "HMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_hmac_signature_functions }, + { "HMAC", FIPS_DEFAULT_PROPERTIES, + ossl_mac_legacy_hmac_signature_functions }, #ifndef OPENSSL_NO_CMAC - { "CMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_cmac_signature_functions }, + { "CMAC", FIPS_DEFAULT_PROPERTIES, + ossl_mac_legacy_cmac_signature_functions }, #endif { NULL, NULL, NULL } }; static const OSSL_ALGORITHM fips_asym_cipher[] = { - { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_asym_cipher_functions }, + { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, + ossl_rsa_asym_cipher_functions }, + { NULL, NULL, NULL } +}; + +static const OSSL_ALGORITHM fips_asym_kem[] = { + { "RSA", FIPS_DEFAULT_PROPERTIES, ossl_rsa_asym_kem_functions }, { NULL, NULL, NULL } }; static const OSSL_ALGORITHM fips_keymgmt[] = { #ifndef OPENSSL_NO_DH - { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, dh_keymgmt_functions }, - { "DHX:X9.42 DH:dhpublicnumber", FIPS_DEFAULT_PROPERTIES, dhx_keymgmt_functions }, + { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, ossl_dh_keymgmt_functions }, + { "DHX:X9.42 DH:dhpublicnumber", FIPS_DEFAULT_PROPERTIES, + ossl_dhx_keymgmt_functions }, #endif #ifndef OPENSSL_NO_DSA - { "DSA", FIPS_DEFAULT_PROPERTIES, dsa_keymgmt_functions }, + { "DSA", FIPS_DEFAULT_PROPERTIES, ossl_dsa_keymgmt_functions }, #endif - { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_keymgmt_functions }, + { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, + ossl_rsa_keymgmt_functions }, { "RSA-PSS:RSASSA-PSS", FIPS_DEFAULT_PROPERTIES, - rsapss_keymgmt_functions }, + ossl_rsapss_keymgmt_functions }, #ifndef OPENSSL_NO_EC - { "EC:id-ecPublicKey", FIPS_DEFAULT_PROPERTIES, ec_keymgmt_functions }, - { "X25519", FIPS_DEFAULT_PROPERTIES, x25519_keymgmt_functions }, - { "X448", FIPS_DEFAULT_PROPERTIES, x448_keymgmt_functions }, - { "ED25519", FIPS_DEFAULT_PROPERTIES, ed25519_keymgmt_functions }, - { "ED448", FIPS_DEFAULT_PROPERTIES, ed448_keymgmt_functions }, + { "EC:id-ecPublicKey", FIPS_DEFAULT_PROPERTIES, ossl_ec_keymgmt_functions }, + { "X25519", FIPS_DEFAULT_PROPERTIES, ossl_x25519_keymgmt_functions }, + { "X448", FIPS_DEFAULT_PROPERTIES, ossl_x448_keymgmt_functions }, + { "ED25519", FIPS_DEFAULT_PROPERTIES, ossl_ed25519_keymgmt_functions }, + { "ED448", FIPS_DEFAULT_PROPERTIES, ossl_ed448_keymgmt_functions }, #endif - { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_keymgmt_functions }, - { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_keymgmt_functions }, - { "HMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_keymgmt_functions }, + { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions }, + { "HKDF", FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions }, + { "HMAC", FIPS_DEFAULT_PROPERTIES, ossl_mac_legacy_keymgmt_functions }, #ifndef OPENSSL_NO_CMAC - { "CMAC", FIPS_DEFAULT_PROPERTIES, cmac_legacy_keymgmt_functions }, + { "CMAC", FIPS_DEFAULT_PROPERTIES, + ossl_cossl_mac_legacy_keymgmt_functions }, #endif { NULL, NULL, NULL } }; @@ -487,7 +434,8 @@ static const OSSL_ALGORITHM *fips_query(void *provctx, int operation_id, case OSSL_OP_DIGEST: return fips_digests; case OSSL_OP_CIPHER: - ossl_prov_cache_exported_algorithms(fips_ciphers, exported_fips_ciphers); + ossl_prov_cache_exported_algorithms(fips_ciphers, + exported_fips_ciphers); return exported_fips_ciphers; case OSSL_OP_MAC: return fips_macs; @@ -503,14 +451,16 @@ static const OSSL_ALGORITHM *fips_query(void *provctx, int operation_id, return fips_signature; case OSSL_OP_ASYM_CIPHER: return fips_asym_cipher; + case OSSL_OP_KEM: + return fips_asym_kem; } return NULL; } static void fips_teardown(void *provctx) { - OPENSSL_CTX_free(PROV_LIBRARY_CONTEXT_OF(provctx)); - PROV_CTX_free(provctx); + OSSL_LIB_CTX_free(PROV_LIBCTX_OF(provctx)); + ossl_prov_ctx_free(provctx); } static void fips_intern_teardown(void *provctx) @@ -519,7 +469,7 @@ static void fips_intern_teardown(void *provctx) * We know that the library context is the same as for the outer provider, * so no need to destroy it here. */ - PROV_CTX_free(provctx); + ossl_prov_ctx_free(provctx); } /* Functions we provide to the core */ @@ -547,12 +497,14 @@ int OSSL_provider_init(const OSSL_CORE_HANDLE *handle, void **provctx) { FIPS_GLOBAL *fgbl; - OPENSSL_CTX *libctx = NULL; + OSSL_LIB_CTX *libctx = NULL; + if (!ossl_prov_seeding_from_dispatch(in)) + return 0; for (; in->function_id != 0; in++) { switch (in->function_id) { - case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT: - c_get_libctx = OSSL_FUNC_core_get_library_context(in); + case OSSL_FUNC_CORE_GET_LIBCTX: + c_get_libctx = OSSL_FUNC_core_get_libctx(in); break; case OSSL_FUNC_CORE_GETTABLE_PARAMS: c_gettable_params = OSSL_FUNC_core_gettable_params(in); @@ -629,10 +581,9 @@ int OSSL_provider_init(const OSSL_CORE_HANDLE *handle, case OSSL_FUNC_BIO_VSNPRINTF: c_BIO_vsnprintf = OSSL_FUNC_BIO_vsnprintf(in); break; - case OSSL_FUNC_SELF_TEST_CB: { + case OSSL_FUNC_SELF_TEST_CB: c_stcbfn = OSSL_FUNC_self_test_cb(in); break; - } default: /* Just ignore anything we don't understand */ break; @@ -645,23 +596,32 @@ int OSSL_provider_init(const OSSL_CORE_HANDLE *handle, ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER); return 0; } + /* Disable the conditional error check if is disabled in the fips config file*/ + if (selftest_params.conditional_error_check != NULL + && strcmp(selftest_params.conditional_error_check, "0") == 0) + SELF_TEST_disable_conditional_error_state(); + + /* Disable the security check if is disabled in the fips config file*/ + if (fips_security_check_option != NULL + && strcmp(fips_security_check_option, "0") == 0) + fips_security_checks = 0; /* Create a context. */ - if ((*provctx = PROV_CTX_new()) == NULL - || (libctx = OPENSSL_CTX_new()) == NULL) { + if ((*provctx = ossl_prov_ctx_new()) == NULL + || (libctx = OSSL_LIB_CTX_new()) == NULL) { /* * We free libctx separately here and only here because it hasn't * been attached to *provctx. All other error paths below rely * solely on fips_teardown. */ - OPENSSL_CTX_free(libctx); + OSSL_LIB_CTX_free(libctx); goto err; } - PROV_CTX_set0_library_context(*provctx, libctx); - PROV_CTX_set0_handle(*provctx, handle); + ossl_prov_ctx_set0_libctx(*provctx, libctx); + ossl_prov_ctx_set0_handle(*provctx, handle); - if ((fgbl = openssl_ctx_get_data(libctx, OPENSSL_CTX_FIPS_PROV_INDEX, - &fips_prov_ossl_ctx_method)) == NULL) + if ((fgbl = ossl_lib_ctx_get_data(libctx, OSSL_LIB_CTX_FIPS_PROV_INDEX, + &fips_prov_ossl_ctx_method)) == NULL) goto err; fgbl->handle = handle; @@ -696,12 +656,12 @@ int fips_intern_provider_init(const OSSL_CORE_HANDLE *handle, const OSSL_DISPATCH **out, void **provctx) { - OSSL_FUNC_core_get_library_context_fn *c_internal_get_libctx = NULL; + OSSL_FUNC_core_get_libctx_fn *c_internal_get_libctx = NULL; for (; in->function_id != 0; in++) { switch (in->function_id) { - case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT: - c_internal_get_libctx = OSSL_FUNC_core_get_library_context(in); + case OSSL_FUNC_CORE_GET_LIBCTX: + c_internal_get_libctx = OSSL_FUNC_core_get_libctx(in); break; default: break; @@ -711,7 +671,7 @@ int fips_intern_provider_init(const OSSL_CORE_HANDLE *handle, if (c_internal_get_libctx == NULL) return 0; - if ((*provctx = PROV_CTX_new()) == NULL) + if ((*provctx = ossl_prov_ctx_new()) == NULL) return 0; /* @@ -719,9 +679,9 @@ int fips_intern_provider_init(const OSSL_CORE_HANDLE *handle, * internal provider. This is not something that most providers would be * able to do. */ - PROV_CTX_set0_library_context(*provctx, - (OPENSSL_CTX *)c_internal_get_libctx(handle)); - PROV_CTX_set0_handle(*provctx, handle); + ossl_prov_ctx_set0_libctx(*provctx, + (OSSL_LIB_CTX *)c_internal_get_libctx(handle)); + ossl_prov_ctx_set0_handle(*provctx, handle); *out = intern_dispatch_table; return 1; @@ -769,15 +729,15 @@ int ERR_pop_to_mark(void) /* * This must take a library context, since it's called from the depths * of crypto/initthread.c code, where it's (correctly) assumed that the - * passed caller argument is an OPENSSL_CTX pointer (since the same routine + * passed caller argument is an OSSL_LIB_CTX pointer (since the same routine * is also called from other parts of libcrypto, which all pass around a - * OPENSSL_CTX pointer) + * OSSL_LIB_CTX pointer) */ -const OSSL_CORE_HANDLE *FIPS_get_core_handle(OPENSSL_CTX *libctx) +const OSSL_CORE_HANDLE *FIPS_get_core_handle(OSSL_LIB_CTX *libctx) { - FIPS_GLOBAL *fgbl = openssl_ctx_get_data(libctx, - OPENSSL_CTX_FIPS_PROV_INDEX, - &fips_prov_ossl_ctx_method); + FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(libctx, + OSSL_LIB_CTX_FIPS_PROV_INDEX, + &fips_prov_ossl_ctx_method); if (fgbl == NULL) return NULL; @@ -851,3 +811,25 @@ int BIO_snprintf(char *buf, size_t n, const char *format, ...) va_end(args); return ret; } + +int FIPS_security_check_enabled(void) +{ + return fips_security_checks; +} + +void OSSL_SELF_TEST_get_callback(OSSL_LIB_CTX *libctx, OSSL_CALLBACK **cb, + void **cbarg) +{ + if (libctx == NULL) + libctx = selftest_params.libctx; + + if (c_stcbfn != NULL && c_get_libctx != NULL) { + /* Get the parent libctx */ + c_stcbfn(c_get_libctx(FIPS_get_core_handle(libctx)), cb, cbarg); + } else { + if (cb != NULL) + *cb = NULL; + if (cbarg != NULL) + *cbarg = NULL; + } +}