fipsprov.c 30 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860
  1. /*
  2. * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <openssl/core_dispatch.h>
  10. #include <openssl/core_names.h>
  11. #include <openssl/params.h>
  12. #include <openssl/obj_mac.h> /* NIDs used by ossl_prov_util_nid_to_name() */
  13. #include <openssl/fips_names.h>
  14. #include <openssl/rand.h> /* RAND_get0_public() */
  15. #include "internal/cryptlib.h"
  16. #include "prov/implementations.h"
  17. #include "prov/provider_ctx.h"
  18. #include "prov/providercommon.h"
  19. #include "prov/providercommonerr.h"
  20. #include "prov/provider_util.h"
  21. #include "self_test.h"
  22. static const char FIPS_DEFAULT_PROPERTIES[] = "provider=fips,fips=yes";
  23. static const char FIPS_UNAPPROVED_PROPERTIES[] = "provider=fips,fips=no";
  24. /*
  25. * Forward declarations to ensure that interface functions are correctly
  26. * defined.
  27. */
  28. static OSSL_FUNC_provider_teardown_fn fips_teardown;
  29. static OSSL_FUNC_provider_gettable_params_fn fips_gettable_params;
  30. static OSSL_FUNC_provider_get_params_fn fips_get_params;
  31. static OSSL_FUNC_provider_query_operation_fn fips_query;
  32. #define ALGC(NAMES, FUNC, CHECK) { { NAMES, FIPS_DEFAULT_PROPERTIES, FUNC }, CHECK }
  33. #define ALG(NAMES, FUNC) ALGC(NAMES, FUNC, NULL)
  34. extern OSSL_FUNC_core_thread_start_fn *c_thread_start;
  35. /*
  36. * TODO(3.0): Should these be stored in the provider side provctx? Could they
  37. * ever be different from one init to the next? Unfortunately we can't do this
  38. * at the moment because c_put_error/c_add_error_vdata do not provide
  39. * us with the OPENSSL_CTX as a parameter.
  40. */
  41. static SELF_TEST_POST_PARAMS selftest_params;
  42. /* Functions provided by the core */
  43. static OSSL_FUNC_core_gettable_params_fn *c_gettable_params;
  44. static OSSL_FUNC_core_get_params_fn *c_get_params;
  45. OSSL_FUNC_core_thread_start_fn *c_thread_start;
  46. static OSSL_FUNC_core_new_error_fn *c_new_error;
  47. static OSSL_FUNC_core_set_error_debug_fn *c_set_error_debug;
  48. static OSSL_FUNC_core_vset_error_fn *c_vset_error;
  49. static OSSL_FUNC_core_set_error_mark_fn *c_set_error_mark;
  50. static OSSL_FUNC_core_clear_last_error_mark_fn *c_clear_last_error_mark;
  51. static OSSL_FUNC_core_pop_error_to_mark_fn *c_pop_error_to_mark;
  52. static OSSL_FUNC_CRYPTO_malloc_fn *c_CRYPTO_malloc;
  53. static OSSL_FUNC_CRYPTO_zalloc_fn *c_CRYPTO_zalloc;
  54. static OSSL_FUNC_CRYPTO_free_fn *c_CRYPTO_free;
  55. static OSSL_FUNC_CRYPTO_clear_free_fn *c_CRYPTO_clear_free;
  56. static OSSL_FUNC_CRYPTO_realloc_fn *c_CRYPTO_realloc;
  57. static OSSL_FUNC_CRYPTO_clear_realloc_fn *c_CRYPTO_clear_realloc;
  58. static OSSL_FUNC_CRYPTO_secure_malloc_fn *c_CRYPTO_secure_malloc;
  59. static OSSL_FUNC_CRYPTO_secure_zalloc_fn *c_CRYPTO_secure_zalloc;
  60. static OSSL_FUNC_CRYPTO_secure_free_fn *c_CRYPTO_secure_free;
  61. static OSSL_FUNC_CRYPTO_secure_clear_free_fn *c_CRYPTO_secure_clear_free;
  62. static OSSL_FUNC_CRYPTO_secure_allocated_fn *c_CRYPTO_secure_allocated;
  63. static OSSL_FUNC_BIO_vsnprintf_fn *c_BIO_vsnprintf;
  64. static OSSL_FUNC_self_test_cb_fn *c_stcbfn = NULL;
  65. static OSSL_FUNC_core_get_library_context_fn *c_get_libctx = NULL;
  66. typedef struct fips_global_st {
  67. const OSSL_CORE_HANDLE *handle;
  68. } FIPS_GLOBAL;
  69. static void *fips_prov_ossl_ctx_new(OPENSSL_CTX *libctx)
  70. {
  71. FIPS_GLOBAL *fgbl = OPENSSL_zalloc(sizeof(*fgbl));
  72. return fgbl;
  73. }
  74. static void fips_prov_ossl_ctx_free(void *fgbl)
  75. {
  76. OPENSSL_free(fgbl);
  77. }
  78. static const OPENSSL_CTX_METHOD fips_prov_ossl_ctx_method = {
  79. fips_prov_ossl_ctx_new,
  80. fips_prov_ossl_ctx_free,
  81. };
  82. /* Parameters we provide to the core */
  83. static const OSSL_PARAM fips_param_types[] = {
  84. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_NAME, OSSL_PARAM_UTF8_PTR, NULL, 0),
  85. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0),
  86. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0),
  87. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_STATUS, OSSL_PARAM_INTEGER, NULL, 0),
  88. OSSL_PARAM_END
  89. };
  90. /*
  91. * Parameters to retrieve from the core provider - required for self testing.
  92. * NOTE: inside core_get_params() these will be loaded from config items
  93. * stored inside prov->parameters (except for
  94. * OSSL_PROV_PARAM_CORE_MODULE_FILENAME).
  95. */
  96. static OSSL_PARAM core_params[] =
  97. {
  98. OSSL_PARAM_utf8_ptr(OSSL_PROV_PARAM_CORE_MODULE_FILENAME,
  99. selftest_params.module_filename,
  100. sizeof(selftest_params.module_filename)),
  101. OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_MODULE_MAC,
  102. selftest_params.module_checksum_data,
  103. sizeof(selftest_params.module_checksum_data)),
  104. OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_MAC,
  105. selftest_params.indicator_checksum_data,
  106. sizeof(selftest_params.indicator_checksum_data)),
  107. OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_STATUS,
  108. selftest_params.indicator_data,
  109. sizeof(selftest_params.indicator_data)),
  110. OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_INSTALL_VERSION,
  111. selftest_params.indicator_version,
  112. sizeof(selftest_params.indicator_version)),
  113. OSSL_PARAM_utf8_ptr(OSSL_PROV_FIPS_PARAM_CONDITIONAL_ERRORS,
  114. selftest_params.conditional_error_check,
  115. sizeof(selftest_params.conditional_error_check)),
  116. OSSL_PARAM_END
  117. };
  118. static const OSSL_PARAM *fips_gettable_params(void *provctx)
  119. {
  120. return fips_param_types;
  121. }
  122. static int fips_get_params(void *provctx, OSSL_PARAM params[])
  123. {
  124. OSSL_PARAM *p;
  125. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_NAME);
  126. if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, "OpenSSL FIPS Provider"))
  127. return 0;
  128. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_VERSION);
  129. if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_VERSION_STR))
  130. return 0;
  131. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_BUILDINFO);
  132. if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_FULL_VERSION_STR))
  133. return 0;
  134. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_STATUS);
  135. if (p != NULL && !OSSL_PARAM_set_int(p, ossl_prov_is_running()))
  136. return 0;
  137. return 1;
  138. }
  139. static void set_self_test_cb(const OSSL_CORE_HANDLE *handle)
  140. {
  141. if (c_stcbfn != NULL && c_get_libctx != NULL) {
  142. c_stcbfn(c_get_libctx(handle), &selftest_params.cb,
  143. &selftest_params.cb_arg);
  144. } else {
  145. selftest_params.cb = NULL;
  146. selftest_params.cb_arg = NULL;
  147. }
  148. }
  149. static int fips_self_test(void *provctx)
  150. {
  151. set_self_test_cb(FIPS_get_core_handle(selftest_params.libctx));
  152. return SELF_TEST_post(&selftest_params, 1) ? 1 : 0;
  153. }
  154. /* FIPS specific version of the function of the same name in provlib.c */
  155. /* TODO(3.0) - Is this function needed ? */
  156. const char *ossl_prov_util_nid_to_name(int nid)
  157. {
  158. /* We don't have OBJ_nid2n() in FIPS_MODULE so we have an explicit list */
  159. switch (nid) {
  160. /* Digests */
  161. case NID_sha1:
  162. return "SHA1";
  163. case NID_sha224:
  164. return "SHA-224";
  165. case NID_sha256:
  166. return "SHA-256";
  167. case NID_sha384:
  168. return "SHA-384";
  169. case NID_sha512:
  170. return "SHA-512";
  171. case NID_sha512_224:
  172. return "SHA-512/224";
  173. case NID_sha512_256:
  174. return "SHA-512/256";
  175. case NID_sha3_224:
  176. return "SHA3-224";
  177. case NID_sha3_256:
  178. return "SHA3-256";
  179. case NID_sha3_384:
  180. return "SHA3-384";
  181. case NID_sha3_512:
  182. return "SHA3-512";
  183. /* Ciphers */
  184. case NID_aes_256_ecb:
  185. return "AES-256-ECB";
  186. case NID_aes_192_ecb:
  187. return "AES-192-ECB";
  188. case NID_aes_128_ecb:
  189. return "AES-128-ECB";
  190. case NID_aes_256_cbc:
  191. return "AES-256-CBC";
  192. case NID_aes_192_cbc:
  193. return "AES-192-CBC";
  194. case NID_aes_128_cbc:
  195. return "AES-128-CBC";
  196. case NID_aes_256_ctr:
  197. return "AES-256-CTR";
  198. case NID_aes_192_ctr:
  199. return "AES-192-CTR";
  200. case NID_aes_128_ctr:
  201. return "AES-128-CTR";
  202. case NID_aes_256_xts:
  203. return "AES-256-XTS";
  204. case NID_aes_128_xts:
  205. return "AES-128-XTS";
  206. case NID_aes_256_gcm:
  207. return "AES-256-GCM";
  208. case NID_aes_192_gcm:
  209. return "AES-192-GCM";
  210. case NID_aes_128_gcm:
  211. return "AES-128-GCM";
  212. case NID_aes_256_ccm:
  213. return "AES-256-CCM";
  214. case NID_aes_192_ccm:
  215. return "AES-192-CCM";
  216. case NID_aes_128_ccm:
  217. return "AES-128-CCM";
  218. case NID_id_aes256_wrap:
  219. return "AES-256-WRAP";
  220. case NID_id_aes192_wrap:
  221. return "AES-192-WRAP";
  222. case NID_id_aes128_wrap:
  223. return "AES-128-WRAP";
  224. case NID_id_aes256_wrap_pad:
  225. return "AES-256-WRAP-PAD";
  226. case NID_id_aes192_wrap_pad:
  227. return "AES-192-WRAP-PAD";
  228. case NID_id_aes128_wrap_pad:
  229. return "AES-128-WRAP-PAD";
  230. case NID_des_ede3_ecb:
  231. return "DES-EDE3";
  232. case NID_des_ede3_cbc:
  233. return "DES-EDE3-CBC";
  234. case NID_aes_256_cbc_hmac_sha256:
  235. return "AES-256-CBC-HMAC-SHA256";
  236. case NID_aes_128_cbc_hmac_sha256:
  237. return "AES-128-CBC-HMAC-SHA256";
  238. case NID_aes_256_cbc_hmac_sha1:
  239. return "AES-256-CBC-HMAC-SHA1";
  240. case NID_aes_128_cbc_hmac_sha1:
  241. return "AES-128-CBC-HMAC-SHA1";
  242. default:
  243. break;
  244. }
  245. return NULL;
  246. }
  247. /*
  248. * For the algorithm names, we use the following formula for our primary
  249. * names:
  250. *
  251. * ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?]
  252. *
  253. * VERSION is only present if there are multiple versions of
  254. * an alg (MD2, MD4, MD5). It may be omitted if there is only
  255. * one version (if a subsequent version is released in the future,
  256. * we can always change the canonical name, and add the old name
  257. * as an alias).
  258. *
  259. * SUBNAME may be present where we are combining multiple
  260. * algorithms together, e.g. MD5-SHA1.
  261. *
  262. * SIZE is only present if multiple versions of an algorithm exist
  263. * with different sizes (e.g. AES-128-CBC, AES-256-CBC)
  264. *
  265. * MODE is only present where applicable.
  266. *
  267. * We add diverse other names where applicable, such as the names that
  268. * NIST uses, or that are used for ASN.1 OBJECT IDENTIFIERs, or names
  269. * we have used historically.
  270. */
  271. static const OSSL_ALGORITHM fips_digests[] = {
  272. /* Our primary name:NiST name[:our older names] */
  273. { "SHA1:SHA-1:SSL3-SHA1", FIPS_DEFAULT_PROPERTIES, sha1_functions },
  274. { "SHA2-224:SHA-224:SHA224", FIPS_DEFAULT_PROPERTIES, sha224_functions },
  275. { "SHA2-256:SHA-256:SHA256", FIPS_DEFAULT_PROPERTIES, sha256_functions },
  276. { "SHA2-384:SHA-384:SHA384", FIPS_DEFAULT_PROPERTIES, sha384_functions },
  277. { "SHA2-512:SHA-512:SHA512", FIPS_DEFAULT_PROPERTIES, sha512_functions },
  278. { "SHA2-512/224:SHA-512/224:SHA512-224", FIPS_DEFAULT_PROPERTIES,
  279. sha512_224_functions },
  280. { "SHA2-512/256:SHA-512/256:SHA512-256", FIPS_DEFAULT_PROPERTIES,
  281. sha512_256_functions },
  282. /* We agree with NIST here, so one name only */
  283. { "SHA3-224", FIPS_DEFAULT_PROPERTIES, sha3_224_functions },
  284. { "SHA3-256", FIPS_DEFAULT_PROPERTIES, sha3_256_functions },
  285. { "SHA3-384", FIPS_DEFAULT_PROPERTIES, sha3_384_functions },
  286. { "SHA3-512", FIPS_DEFAULT_PROPERTIES, sha3_512_functions },
  287. { "SHAKE-128:SHAKE128", FIPS_DEFAULT_PROPERTIES, shake_128_functions },
  288. { "SHAKE-256:SHAKE256", FIPS_DEFAULT_PROPERTIES, shake_256_functions },
  289. /*
  290. * KECCAK-KMAC-128 and KECCAK-KMAC-256 as hashes are mostly useful for
  291. * KMAC128 and KMAC256.
  292. */
  293. { "KECCAK-KMAC-128:KECCAK-KMAC128", FIPS_DEFAULT_PROPERTIES,
  294. keccak_kmac_128_functions },
  295. { "KECCAK-KMAC-256:KECCAK-KMAC256", FIPS_DEFAULT_PROPERTIES,
  296. keccak_kmac_256_functions },
  297. { NULL, NULL, NULL }
  298. };
  299. static const OSSL_ALGORITHM_CAPABLE fips_ciphers[] = {
  300. /* Our primary name[:ASN.1 OID name][:our older names] */
  301. ALG("AES-256-ECB", aes256ecb_functions),
  302. ALG("AES-192-ECB", aes192ecb_functions),
  303. ALG("AES-128-ECB", aes128ecb_functions),
  304. ALG("AES-256-CBC:AES256", aes256cbc_functions),
  305. ALG("AES-192-CBC:AES192", aes192cbc_functions),
  306. ALG("AES-128-CBC:AES128", aes128cbc_functions),
  307. ALG("AES-256-CBC-CTS", aes256cbc_cts_functions),
  308. ALG("AES-192-CBC-CTS", aes192cbc_cts_functions),
  309. ALG("AES-128-CBC-CTS", aes128cbc_cts_functions),
  310. ALG("AES-256-OFB", aes256ofb_functions),
  311. ALG("AES-192-OFB", aes192ofb_functions),
  312. ALG("AES-128-OFB", aes128ofb_functions),
  313. ALG("AES-256-CFB", aes256cfb_functions),
  314. ALG("AES-192-CFB", aes192cfb_functions),
  315. ALG("AES-128-CFB", aes128cfb_functions),
  316. ALG("AES-256-CFB1", aes256cfb1_functions),
  317. ALG("AES-192-CFB1", aes192cfb1_functions),
  318. ALG("AES-128-CFB1", aes128cfb1_functions),
  319. ALG("AES-256-CFB8", aes256cfb8_functions),
  320. ALG("AES-192-CFB8", aes192cfb8_functions),
  321. ALG("AES-128-CFB8", aes128cfb8_functions),
  322. ALG("AES-256-CTR", aes256ctr_functions),
  323. ALG("AES-192-CTR", aes192ctr_functions),
  324. ALG("AES-128-CTR", aes128ctr_functions),
  325. ALG("AES-256-XTS", aes256xts_functions),
  326. ALG("AES-128-XTS", aes128xts_functions),
  327. ALG("AES-256-GCM:id-aes256-GCM", aes256gcm_functions),
  328. ALG("AES-192-GCM:id-aes192-GCM", aes192gcm_functions),
  329. ALG("AES-128-GCM:id-aes128-GCM", aes128gcm_functions),
  330. ALG("AES-256-CCM:id-aes256-CCM", aes256ccm_functions),
  331. ALG("AES-192-CCM:id-aes192-CCM", aes192ccm_functions),
  332. ALG("AES-128-CCM:id-aes128-CCM", aes128ccm_functions),
  333. ALG("AES-256-WRAP:id-aes256-wrap:AES256-WRAP", aes256wrap_functions),
  334. ALG("AES-192-WRAP:id-aes192-wrap:AES192-WRAP", aes192wrap_functions),
  335. ALG("AES-128-WRAP:id-aes128-wrap:AES128-WRAP", aes128wrap_functions),
  336. ALG("AES-256-WRAP-PAD:id-aes256-wrap-pad:AES256-WRAP-PAD",
  337. aes256wrappad_functions),
  338. ALG("AES-192-WRAP-PAD:id-aes192-wrap-pad:AES192-WRAP-PAD",
  339. aes192wrappad_functions),
  340. ALG("AES-128-WRAP-PAD:id-aes128-wrap-pad:AES128-WRAP-PAD",
  341. aes128wrappad_functions),
  342. ALGC("AES-128-CBC-HMAC-SHA1", aes128cbc_hmac_sha1_functions,
  343. cipher_capable_aes_cbc_hmac_sha1),
  344. ALGC("AES-256-CBC-HMAC-SHA1", aes256cbc_hmac_sha1_functions,
  345. cipher_capable_aes_cbc_hmac_sha1),
  346. ALGC("AES-128-CBC-HMAC-SHA256", aes128cbc_hmac_sha256_functions,
  347. cipher_capable_aes_cbc_hmac_sha256),
  348. ALGC("AES-256-CBC-HMAC-SHA256", aes256cbc_hmac_sha256_functions,
  349. cipher_capable_aes_cbc_hmac_sha256),
  350. #ifndef OPENSSL_NO_DES
  351. ALG("DES-EDE3-ECB:DES-EDE3", tdes_ede3_ecb_functions),
  352. ALG("DES-EDE3-CBC:DES3", tdes_ede3_cbc_functions),
  353. #endif /* OPENSSL_NO_DES */
  354. { { NULL, NULL, NULL }, NULL }
  355. };
  356. static OSSL_ALGORITHM exported_fips_ciphers[OSSL_NELEM(fips_ciphers)];
  357. static const OSSL_ALGORITHM fips_macs[] = {
  358. #ifndef OPENSSL_NO_CMAC
  359. { "CMAC", FIPS_DEFAULT_PROPERTIES, cmac_functions },
  360. #endif
  361. { "GMAC", FIPS_DEFAULT_PROPERTIES, gmac_functions },
  362. { "HMAC", FIPS_DEFAULT_PROPERTIES, hmac_functions },
  363. { "KMAC-128:KMAC128", FIPS_DEFAULT_PROPERTIES, kmac128_functions },
  364. { "KMAC-256:KMAC256", FIPS_DEFAULT_PROPERTIES, kmac256_functions },
  365. { NULL, NULL, NULL }
  366. };
  367. static const OSSL_ALGORITHM fips_kdfs[] = {
  368. { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_hkdf_functions },
  369. { "SSKDF", FIPS_DEFAULT_PROPERTIES, kdf_sskdf_functions },
  370. { "PBKDF2", FIPS_DEFAULT_PROPERTIES, kdf_pbkdf2_functions },
  371. { "SSHKDF", FIPS_DEFAULT_PROPERTIES, kdf_sshkdf_functions },
  372. { "X963KDF", FIPS_DEFAULT_PROPERTIES, kdf_x963_kdf_functions },
  373. { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_tls1_prf_functions },
  374. { "KBKDF", FIPS_DEFAULT_PROPERTIES, kdf_kbkdf_functions },
  375. { NULL, NULL, NULL }
  376. };
  377. static const OSSL_ALGORITHM fips_rands[] = {
  378. { "CTR-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_ctr_functions },
  379. { "HASH-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_hash_functions },
  380. { "HMAC-DRBG", FIPS_DEFAULT_PROPERTIES, drbg_hmac_functions },
  381. { "TEST-RAND", FIPS_UNAPPROVED_PROPERTIES, test_rng_functions },
  382. { NULL, NULL, NULL }
  383. };
  384. static const OSSL_ALGORITHM fips_keyexch[] = {
  385. #ifndef OPENSSL_NO_DH
  386. { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, dh_keyexch_functions },
  387. #endif
  388. #ifndef OPENSSL_NO_EC
  389. { "ECDH", FIPS_DEFAULT_PROPERTIES, ecdh_keyexch_functions },
  390. { "X25519", FIPS_DEFAULT_PROPERTIES, x25519_keyexch_functions },
  391. { "X448", FIPS_DEFAULT_PROPERTIES, x448_keyexch_functions },
  392. #endif
  393. { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_tls1_prf_keyexch_functions },
  394. { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_hkdf_keyexch_functions },
  395. { NULL, NULL, NULL }
  396. };
  397. static const OSSL_ALGORITHM fips_signature[] = {
  398. #ifndef OPENSSL_NO_DSA
  399. { "DSA:dsaEncryption", FIPS_DEFAULT_PROPERTIES, dsa_signature_functions },
  400. #endif
  401. { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_signature_functions },
  402. #ifndef OPENSSL_NO_EC
  403. { "ED25519", FIPS_DEFAULT_PROPERTIES, ed25519_signature_functions },
  404. { "ED448", FIPS_DEFAULT_PROPERTIES, ed448_signature_functions },
  405. { "ECDSA", FIPS_DEFAULT_PROPERTIES, ecdsa_signature_functions },
  406. #endif
  407. { "HMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_hmac_signature_functions },
  408. #ifndef OPENSSL_NO_CMAC
  409. { "CMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_cmac_signature_functions },
  410. #endif
  411. { NULL, NULL, NULL }
  412. };
  413. static const OSSL_ALGORITHM fips_asym_cipher[] = {
  414. { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_asym_cipher_functions },
  415. { NULL, NULL, NULL }
  416. };
  417. static const OSSL_ALGORITHM fips_keymgmt[] = {
  418. #ifndef OPENSSL_NO_DH
  419. { "DH:dhKeyAgreement", FIPS_DEFAULT_PROPERTIES, dh_keymgmt_functions },
  420. { "DHX:X9.42 DH:dhpublicnumber", FIPS_DEFAULT_PROPERTIES, dhx_keymgmt_functions },
  421. #endif
  422. #ifndef OPENSSL_NO_DSA
  423. { "DSA", FIPS_DEFAULT_PROPERTIES, dsa_keymgmt_functions },
  424. #endif
  425. { "RSA:rsaEncryption", FIPS_DEFAULT_PROPERTIES, rsa_keymgmt_functions },
  426. { "RSA-PSS:RSASSA-PSS", FIPS_DEFAULT_PROPERTIES,
  427. rsapss_keymgmt_functions },
  428. #ifndef OPENSSL_NO_EC
  429. { "EC:id-ecPublicKey", FIPS_DEFAULT_PROPERTIES, ec_keymgmt_functions },
  430. { "X25519", FIPS_DEFAULT_PROPERTIES, x25519_keymgmt_functions },
  431. { "X448", FIPS_DEFAULT_PROPERTIES, x448_keymgmt_functions },
  432. { "ED25519", FIPS_DEFAULT_PROPERTIES, ed25519_keymgmt_functions },
  433. { "ED448", FIPS_DEFAULT_PROPERTIES, ed448_keymgmt_functions },
  434. #endif
  435. { "TLS1-PRF", FIPS_DEFAULT_PROPERTIES, kdf_keymgmt_functions },
  436. { "HKDF", FIPS_DEFAULT_PROPERTIES, kdf_keymgmt_functions },
  437. { "HMAC", FIPS_DEFAULT_PROPERTIES, mac_legacy_keymgmt_functions },
  438. #ifndef OPENSSL_NO_CMAC
  439. { "CMAC", FIPS_DEFAULT_PROPERTIES, cmac_legacy_keymgmt_functions },
  440. #endif
  441. { NULL, NULL, NULL }
  442. };
  443. static const OSSL_ALGORITHM *fips_query(void *provctx, int operation_id,
  444. int *no_cache)
  445. {
  446. *no_cache = 0;
  447. if (!ossl_prov_is_running())
  448. return NULL;
  449. switch (operation_id) {
  450. case OSSL_OP_DIGEST:
  451. return fips_digests;
  452. case OSSL_OP_CIPHER:
  453. ossl_prov_cache_exported_algorithms(fips_ciphers, exported_fips_ciphers);
  454. return exported_fips_ciphers;
  455. case OSSL_OP_MAC:
  456. return fips_macs;
  457. case OSSL_OP_KDF:
  458. return fips_kdfs;
  459. case OSSL_OP_RAND:
  460. return fips_rands;
  461. case OSSL_OP_KEYMGMT:
  462. return fips_keymgmt;
  463. case OSSL_OP_KEYEXCH:
  464. return fips_keyexch;
  465. case OSSL_OP_SIGNATURE:
  466. return fips_signature;
  467. case OSSL_OP_ASYM_CIPHER:
  468. return fips_asym_cipher;
  469. }
  470. return NULL;
  471. }
  472. static void fips_teardown(void *provctx)
  473. {
  474. OPENSSL_CTX_free(PROV_LIBRARY_CONTEXT_OF(provctx));
  475. PROV_CTX_free(provctx);
  476. }
  477. static void fips_intern_teardown(void *provctx)
  478. {
  479. /*
  480. * We know that the library context is the same as for the outer provider,
  481. * so no need to destroy it here.
  482. */
  483. PROV_CTX_free(provctx);
  484. }
  485. /* Functions we provide to the core */
  486. static const OSSL_DISPATCH fips_dispatch_table[] = {
  487. { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_teardown },
  488. { OSSL_FUNC_PROVIDER_GETTABLE_PARAMS, (void (*)(void))fips_gettable_params },
  489. { OSSL_FUNC_PROVIDER_GET_PARAMS, (void (*)(void))fips_get_params },
  490. { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
  491. { OSSL_FUNC_PROVIDER_GET_CAPABILITIES,
  492. (void (*)(void))provider_get_capabilities },
  493. { OSSL_FUNC_PROVIDER_SELF_TEST, (void (*)(void))fips_self_test },
  494. { 0, NULL }
  495. };
  496. /* Functions we provide to ourself */
  497. static const OSSL_DISPATCH intern_dispatch_table[] = {
  498. { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_intern_teardown },
  499. { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
  500. { 0, NULL }
  501. };
  502. int OSSL_provider_init(const OSSL_CORE_HANDLE *handle,
  503. const OSSL_DISPATCH *in,
  504. const OSSL_DISPATCH **out,
  505. void **provctx)
  506. {
  507. FIPS_GLOBAL *fgbl;
  508. OPENSSL_CTX *libctx = NULL;
  509. for (; in->function_id != 0; in++) {
  510. switch (in->function_id) {
  511. case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT:
  512. c_get_libctx = OSSL_FUNC_core_get_library_context(in);
  513. break;
  514. case OSSL_FUNC_CORE_GETTABLE_PARAMS:
  515. c_gettable_params = OSSL_FUNC_core_gettable_params(in);
  516. break;
  517. case OSSL_FUNC_CORE_GET_PARAMS:
  518. c_get_params = OSSL_FUNC_core_get_params(in);
  519. break;
  520. case OSSL_FUNC_CORE_THREAD_START:
  521. c_thread_start = OSSL_FUNC_core_thread_start(in);
  522. break;
  523. case OSSL_FUNC_CORE_NEW_ERROR:
  524. c_new_error = OSSL_FUNC_core_new_error(in);
  525. break;
  526. case OSSL_FUNC_CORE_SET_ERROR_DEBUG:
  527. c_set_error_debug = OSSL_FUNC_core_set_error_debug(in);
  528. break;
  529. case OSSL_FUNC_CORE_VSET_ERROR:
  530. c_vset_error = OSSL_FUNC_core_vset_error(in);
  531. break;
  532. case OSSL_FUNC_CORE_SET_ERROR_MARK:
  533. c_set_error_mark = OSSL_FUNC_core_set_error_mark(in);
  534. break;
  535. case OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK:
  536. c_clear_last_error_mark = OSSL_FUNC_core_clear_last_error_mark(in);
  537. break;
  538. case OSSL_FUNC_CORE_POP_ERROR_TO_MARK:
  539. c_pop_error_to_mark = OSSL_FUNC_core_pop_error_to_mark(in);
  540. break;
  541. case OSSL_FUNC_CRYPTO_MALLOC:
  542. c_CRYPTO_malloc = OSSL_FUNC_CRYPTO_malloc(in);
  543. break;
  544. case OSSL_FUNC_CRYPTO_ZALLOC:
  545. c_CRYPTO_zalloc = OSSL_FUNC_CRYPTO_zalloc(in);
  546. break;
  547. case OSSL_FUNC_CRYPTO_FREE:
  548. c_CRYPTO_free = OSSL_FUNC_CRYPTO_free(in);
  549. break;
  550. case OSSL_FUNC_CRYPTO_CLEAR_FREE:
  551. c_CRYPTO_clear_free = OSSL_FUNC_CRYPTO_clear_free(in);
  552. break;
  553. case OSSL_FUNC_CRYPTO_REALLOC:
  554. c_CRYPTO_realloc = OSSL_FUNC_CRYPTO_realloc(in);
  555. break;
  556. case OSSL_FUNC_CRYPTO_CLEAR_REALLOC:
  557. c_CRYPTO_clear_realloc = OSSL_FUNC_CRYPTO_clear_realloc(in);
  558. break;
  559. case OSSL_FUNC_CRYPTO_SECURE_MALLOC:
  560. c_CRYPTO_secure_malloc = OSSL_FUNC_CRYPTO_secure_malloc(in);
  561. break;
  562. case OSSL_FUNC_CRYPTO_SECURE_ZALLOC:
  563. c_CRYPTO_secure_zalloc = OSSL_FUNC_CRYPTO_secure_zalloc(in);
  564. break;
  565. case OSSL_FUNC_CRYPTO_SECURE_FREE:
  566. c_CRYPTO_secure_free = OSSL_FUNC_CRYPTO_secure_free(in);
  567. break;
  568. case OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE:
  569. c_CRYPTO_secure_clear_free = OSSL_FUNC_CRYPTO_secure_clear_free(in);
  570. break;
  571. case OSSL_FUNC_CRYPTO_SECURE_ALLOCATED:
  572. c_CRYPTO_secure_allocated = OSSL_FUNC_CRYPTO_secure_allocated(in);
  573. break;
  574. case OSSL_FUNC_BIO_NEW_FILE:
  575. selftest_params.bio_new_file_cb = OSSL_FUNC_BIO_new_file(in);
  576. break;
  577. case OSSL_FUNC_BIO_NEW_MEMBUF:
  578. selftest_params.bio_new_buffer_cb = OSSL_FUNC_BIO_new_membuf(in);
  579. break;
  580. case OSSL_FUNC_BIO_READ_EX:
  581. selftest_params.bio_read_ex_cb = OSSL_FUNC_BIO_read_ex(in);
  582. break;
  583. case OSSL_FUNC_BIO_FREE:
  584. selftest_params.bio_free_cb = OSSL_FUNC_BIO_free(in);
  585. break;
  586. case OSSL_FUNC_BIO_VSNPRINTF:
  587. c_BIO_vsnprintf = OSSL_FUNC_BIO_vsnprintf(in);
  588. break;
  589. case OSSL_FUNC_SELF_TEST_CB: {
  590. c_stcbfn = OSSL_FUNC_self_test_cb(in);
  591. break;
  592. }
  593. default:
  594. /* Just ignore anything we don't understand */
  595. break;
  596. }
  597. }
  598. set_self_test_cb(handle);
  599. if (!c_get_params(handle, core_params)) {
  600. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
  601. return 0;
  602. }
  603. /* Disable the conditional error check if is disabled in the fips config file*/
  604. if (selftest_params.conditional_error_check != NULL
  605. && strcmp(selftest_params.conditional_error_check, "0") == 0)
  606. SELF_TEST_disable_conditional_error_state();
  607. /* Create a context. */
  608. if ((*provctx = PROV_CTX_new()) == NULL
  609. || (libctx = OPENSSL_CTX_new()) == NULL) {
  610. /*
  611. * We free libctx separately here and only here because it hasn't
  612. * been attached to *provctx. All other error paths below rely
  613. * solely on fips_teardown.
  614. */
  615. OPENSSL_CTX_free(libctx);
  616. goto err;
  617. }
  618. PROV_CTX_set0_library_context(*provctx, libctx);
  619. PROV_CTX_set0_handle(*provctx, handle);
  620. if ((fgbl = openssl_ctx_get_data(libctx, OPENSSL_CTX_FIPS_PROV_INDEX,
  621. &fips_prov_ossl_ctx_method)) == NULL)
  622. goto err;
  623. fgbl->handle = handle;
  624. selftest_params.libctx = libctx;
  625. if (!SELF_TEST_post(&selftest_params, 0)) {
  626. ERR_raise(ERR_LIB_PROV, PROV_R_SELF_TEST_POST_FAILURE);
  627. goto err;
  628. }
  629. /* TODO(3.0): Tests will hang if this is removed */
  630. (void)RAND_get0_public(libctx);
  631. *out = fips_dispatch_table;
  632. return 1;
  633. err:
  634. fips_teardown(*provctx);
  635. *provctx = NULL;
  636. return 0;
  637. }
  638. /*
  639. * The internal init function used when the FIPS module uses EVP to call
  640. * another algorithm also in the FIPS module. This is a recursive call that has
  641. * been made from within the FIPS module itself. To make this work, we populate
  642. * the provider context of this inner instance with the same library context
  643. * that was used in the EVP call that initiated this recursive call.
  644. */
  645. OSSL_provider_init_fn fips_intern_provider_init;
  646. int fips_intern_provider_init(const OSSL_CORE_HANDLE *handle,
  647. const OSSL_DISPATCH *in,
  648. const OSSL_DISPATCH **out,
  649. void **provctx)
  650. {
  651. OSSL_FUNC_core_get_library_context_fn *c_internal_get_libctx = NULL;
  652. for (; in->function_id != 0; in++) {
  653. switch (in->function_id) {
  654. case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT:
  655. c_internal_get_libctx = OSSL_FUNC_core_get_library_context(in);
  656. break;
  657. default:
  658. break;
  659. }
  660. }
  661. if (c_internal_get_libctx == NULL)
  662. return 0;
  663. if ((*provctx = PROV_CTX_new()) == NULL)
  664. return 0;
  665. /*
  666. * Using the parent library context only works because we are a built-in
  667. * internal provider. This is not something that most providers would be
  668. * able to do.
  669. */
  670. PROV_CTX_set0_library_context(*provctx,
  671. (OPENSSL_CTX *)c_internal_get_libctx(handle));
  672. PROV_CTX_set0_handle(*provctx, handle);
  673. *out = intern_dispatch_table;
  674. return 1;
  675. }
  676. void ERR_new(void)
  677. {
  678. c_new_error(NULL);
  679. }
  680. void ERR_set_debug(const char *file, int line, const char *func)
  681. {
  682. c_set_error_debug(NULL, file, line, func);
  683. }
  684. void ERR_set_error(int lib, int reason, const char *fmt, ...)
  685. {
  686. va_list args;
  687. va_start(args, fmt);
  688. c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
  689. va_end(args);
  690. }
  691. void ERR_vset_error(int lib, int reason, const char *fmt, va_list args)
  692. {
  693. c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
  694. }
  695. int ERR_set_mark(void)
  696. {
  697. return c_set_error_mark(NULL);
  698. }
  699. int ERR_clear_last_mark(void)
  700. {
  701. return c_clear_last_error_mark(NULL);
  702. }
  703. int ERR_pop_to_mark(void)
  704. {
  705. return c_pop_error_to_mark(NULL);
  706. }
  707. /*
  708. * This must take a library context, since it's called from the depths
  709. * of crypto/initthread.c code, where it's (correctly) assumed that the
  710. * passed caller argument is an OPENSSL_CTX pointer (since the same routine
  711. * is also called from other parts of libcrypto, which all pass around a
  712. * OPENSSL_CTX pointer)
  713. */
  714. const OSSL_CORE_HANDLE *FIPS_get_core_handle(OPENSSL_CTX *libctx)
  715. {
  716. FIPS_GLOBAL *fgbl = openssl_ctx_get_data(libctx,
  717. OPENSSL_CTX_FIPS_PROV_INDEX,
  718. &fips_prov_ossl_ctx_method);
  719. if (fgbl == NULL)
  720. return NULL;
  721. return fgbl->handle;
  722. }
  723. void *CRYPTO_malloc(size_t num, const char *file, int line)
  724. {
  725. return c_CRYPTO_malloc(num, file, line);
  726. }
  727. void *CRYPTO_zalloc(size_t num, const char *file, int line)
  728. {
  729. return c_CRYPTO_zalloc(num, file, line);
  730. }
  731. void CRYPTO_free(void *ptr, const char *file, int line)
  732. {
  733. c_CRYPTO_free(ptr, file, line);
  734. }
  735. void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line)
  736. {
  737. c_CRYPTO_clear_free(ptr, num, file, line);
  738. }
  739. void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line)
  740. {
  741. return c_CRYPTO_realloc(addr, num, file, line);
  742. }
  743. void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
  744. const char *file, int line)
  745. {
  746. return c_CRYPTO_clear_realloc(addr, old_num, num, file, line);
  747. }
  748. void *CRYPTO_secure_malloc(size_t num, const char *file, int line)
  749. {
  750. return c_CRYPTO_secure_malloc(num, file, line);
  751. }
  752. void *CRYPTO_secure_zalloc(size_t num, const char *file, int line)
  753. {
  754. return c_CRYPTO_secure_zalloc(num, file, line);
  755. }
  756. void CRYPTO_secure_free(void *ptr, const char *file, int line)
  757. {
  758. c_CRYPTO_secure_free(ptr, file, line);
  759. }
  760. void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *file, int line)
  761. {
  762. c_CRYPTO_secure_clear_free(ptr, num, file, line);
  763. }
  764. int CRYPTO_secure_allocated(const void *ptr)
  765. {
  766. return c_CRYPTO_secure_allocated(ptr);
  767. }
  768. int BIO_snprintf(char *buf, size_t n, const char *format, ...)
  769. {
  770. va_list args;
  771. int ret;
  772. va_start(args, format);
  773. ret = c_BIO_vsnprintf(buf, n, format, args);
  774. va_end(args);
  775. return ret;
  776. }