xref: /freebsd-src/crypto/openssl/providers/implementations/kdfs/kbkdf.c (revision b077aed33b7b6aefca7b17ddb250cf521f938613)
1*b077aed3SPierre Pronchery /*
2*b077aed3SPierre Pronchery  * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved.
3*b077aed3SPierre Pronchery  * Copyright 2019 Red Hat, Inc.
4*b077aed3SPierre Pronchery  *
5*b077aed3SPierre Pronchery  * Licensed under the Apache License 2.0 (the "License").  You may not use
6*b077aed3SPierre Pronchery  * this file except in compliance with the License.  You can obtain a copy
7*b077aed3SPierre Pronchery  * in the file LICENSE in the source distribution or at
8*b077aed3SPierre Pronchery  * https://www.openssl.org/source/license.html
9*b077aed3SPierre Pronchery  */
10*b077aed3SPierre Pronchery 
11*b077aed3SPierre Pronchery /*
12*b077aed3SPierre Pronchery  * This implements https://csrc.nist.gov/publications/detail/sp/800-108/final
13*b077aed3SPierre Pronchery  * section 5.1 ("counter mode") and section 5.2 ("feedback mode") in both HMAC
14*b077aed3SPierre Pronchery  * and CMAC.  That document does not name the KDFs it defines; the name is
15*b077aed3SPierre Pronchery  * derived from
16*b077aed3SPierre Pronchery  * https://csrc.nist.gov/Projects/Cryptographic-Algorithm-Validation-Program/Key-Derivation
17*b077aed3SPierre Pronchery  *
18*b077aed3SPierre Pronchery  * Note that section 5.3 ("double-pipeline mode") is not implemented, though
19*b077aed3SPierre Pronchery  * it would be possible to do so in the future.
20*b077aed3SPierre Pronchery  *
21*b077aed3SPierre Pronchery  * These versions all assume the counter is used.  It would be relatively
22*b077aed3SPierre Pronchery  * straightforward to expose a configuration handle should the need arise.
23*b077aed3SPierre Pronchery  *
24*b077aed3SPierre Pronchery  * Variable names attempt to match those of SP800-108.
25*b077aed3SPierre Pronchery  */
26*b077aed3SPierre Pronchery 
27*b077aed3SPierre Pronchery #include <stdarg.h>
28*b077aed3SPierre Pronchery #include <stdlib.h>
29*b077aed3SPierre Pronchery #include <string.h>
30*b077aed3SPierre Pronchery 
31*b077aed3SPierre Pronchery #include <openssl/core_names.h>
32*b077aed3SPierre Pronchery #include <openssl/evp.h>
33*b077aed3SPierre Pronchery #include <openssl/hmac.h>
34*b077aed3SPierre Pronchery #include <openssl/kdf.h>
35*b077aed3SPierre Pronchery #include <openssl/params.h>
36*b077aed3SPierre Pronchery #include <openssl/proverr.h>
37*b077aed3SPierre Pronchery 
38*b077aed3SPierre Pronchery #include "internal/cryptlib.h"
39*b077aed3SPierre Pronchery #include "crypto/evp.h"
40*b077aed3SPierre Pronchery #include "internal/numbers.h"
41*b077aed3SPierre Pronchery #include "internal/endian.h"
42*b077aed3SPierre Pronchery #include "prov/implementations.h"
43*b077aed3SPierre Pronchery #include "prov/provider_ctx.h"
44*b077aed3SPierre Pronchery #include "prov/provider_util.h"
45*b077aed3SPierre Pronchery #include "prov/providercommon.h"
46*b077aed3SPierre Pronchery 
47*b077aed3SPierre Pronchery #include "e_os.h"
48*b077aed3SPierre Pronchery 
49*b077aed3SPierre Pronchery #define ossl_min(a, b) ((a) < (b)) ? (a) : (b)
50*b077aed3SPierre Pronchery 
51*b077aed3SPierre Pronchery typedef enum {
52*b077aed3SPierre Pronchery     COUNTER = 0,
53*b077aed3SPierre Pronchery     FEEDBACK
54*b077aed3SPierre Pronchery } kbkdf_mode;
55*b077aed3SPierre Pronchery 
56*b077aed3SPierre Pronchery /* Our context structure. */
57*b077aed3SPierre Pronchery typedef struct {
58*b077aed3SPierre Pronchery     void *provctx;
59*b077aed3SPierre Pronchery     kbkdf_mode mode;
60*b077aed3SPierre Pronchery     EVP_MAC_CTX *ctx_init;
61*b077aed3SPierre Pronchery 
62*b077aed3SPierre Pronchery     /* Names are lowercased versions of those found in SP800-108. */
63*b077aed3SPierre Pronchery     unsigned char *ki;
64*b077aed3SPierre Pronchery     size_t ki_len;
65*b077aed3SPierre Pronchery     unsigned char *label;
66*b077aed3SPierre Pronchery     size_t label_len;
67*b077aed3SPierre Pronchery     unsigned char *context;
68*b077aed3SPierre Pronchery     size_t context_len;
69*b077aed3SPierre Pronchery     unsigned char *iv;
70*b077aed3SPierre Pronchery     size_t iv_len;
71*b077aed3SPierre Pronchery     int use_l;
72*b077aed3SPierre Pronchery     int use_separator;
73*b077aed3SPierre Pronchery } KBKDF;
74*b077aed3SPierre Pronchery 
75*b077aed3SPierre Pronchery /* Definitions needed for typechecking. */
76*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_newctx_fn kbkdf_new;
77*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_freectx_fn kbkdf_free;
78*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_reset_fn kbkdf_reset;
79*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_derive_fn kbkdf_derive;
80*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_settable_ctx_params_fn kbkdf_settable_ctx_params;
81*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_set_ctx_params_fn kbkdf_set_ctx_params;
82*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_gettable_ctx_params_fn kbkdf_gettable_ctx_params;
83*b077aed3SPierre Pronchery static OSSL_FUNC_kdf_get_ctx_params_fn kbkdf_get_ctx_params;
84*b077aed3SPierre Pronchery 
85*b077aed3SPierre Pronchery /* Not all platforms have htobe32(). */
be32(uint32_t host)86*b077aed3SPierre Pronchery static uint32_t be32(uint32_t host)
87*b077aed3SPierre Pronchery {
88*b077aed3SPierre Pronchery     uint32_t big = 0;
89*b077aed3SPierre Pronchery     DECLARE_IS_ENDIAN;
90*b077aed3SPierre Pronchery 
91*b077aed3SPierre Pronchery     if (!IS_LITTLE_ENDIAN)
92*b077aed3SPierre Pronchery         return host;
93*b077aed3SPierre Pronchery 
94*b077aed3SPierre Pronchery     big |= (host & 0xff000000) >> 24;
95*b077aed3SPierre Pronchery     big |= (host & 0x00ff0000) >> 8;
96*b077aed3SPierre Pronchery     big |= (host & 0x0000ff00) << 8;
97*b077aed3SPierre Pronchery     big |= (host & 0x000000ff) << 24;
98*b077aed3SPierre Pronchery     return big;
99*b077aed3SPierre Pronchery }
100*b077aed3SPierre Pronchery 
init(KBKDF * ctx)101*b077aed3SPierre Pronchery static void init(KBKDF *ctx)
102*b077aed3SPierre Pronchery {
103*b077aed3SPierre Pronchery     ctx->use_l = 1;
104*b077aed3SPierre Pronchery     ctx->use_separator = 1;
105*b077aed3SPierre Pronchery }
106*b077aed3SPierre Pronchery 
kbkdf_new(void * provctx)107*b077aed3SPierre Pronchery static void *kbkdf_new(void *provctx)
108*b077aed3SPierre Pronchery {
109*b077aed3SPierre Pronchery     KBKDF *ctx;
110*b077aed3SPierre Pronchery 
111*b077aed3SPierre Pronchery     if (!ossl_prov_is_running())
112*b077aed3SPierre Pronchery         return NULL;
113*b077aed3SPierre Pronchery 
114*b077aed3SPierre Pronchery     ctx = OPENSSL_zalloc(sizeof(*ctx));
115*b077aed3SPierre Pronchery     if (ctx == NULL) {
116*b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
117*b077aed3SPierre Pronchery         return NULL;
118*b077aed3SPierre Pronchery     }
119*b077aed3SPierre Pronchery 
120*b077aed3SPierre Pronchery     ctx->provctx = provctx;
121*b077aed3SPierre Pronchery     init(ctx);
122*b077aed3SPierre Pronchery     return ctx;
123*b077aed3SPierre Pronchery }
124*b077aed3SPierre Pronchery 
kbkdf_free(void * vctx)125*b077aed3SPierre Pronchery static void kbkdf_free(void *vctx)
126*b077aed3SPierre Pronchery {
127*b077aed3SPierre Pronchery     KBKDF *ctx = (KBKDF *)vctx;
128*b077aed3SPierre Pronchery 
129*b077aed3SPierre Pronchery     if (ctx != NULL) {
130*b077aed3SPierre Pronchery         kbkdf_reset(ctx);
131*b077aed3SPierre Pronchery         OPENSSL_free(ctx);
132*b077aed3SPierre Pronchery     }
133*b077aed3SPierre Pronchery }
134*b077aed3SPierre Pronchery 
kbkdf_reset(void * vctx)135*b077aed3SPierre Pronchery static void kbkdf_reset(void *vctx)
136*b077aed3SPierre Pronchery {
137*b077aed3SPierre Pronchery     KBKDF *ctx = (KBKDF *)vctx;
138*b077aed3SPierre Pronchery     void *provctx = ctx->provctx;
139*b077aed3SPierre Pronchery 
140*b077aed3SPierre Pronchery     EVP_MAC_CTX_free(ctx->ctx_init);
141*b077aed3SPierre Pronchery     OPENSSL_clear_free(ctx->context, ctx->context_len);
142*b077aed3SPierre Pronchery     OPENSSL_clear_free(ctx->label, ctx->label_len);
143*b077aed3SPierre Pronchery     OPENSSL_clear_free(ctx->ki, ctx->ki_len);
144*b077aed3SPierre Pronchery     OPENSSL_clear_free(ctx->iv, ctx->iv_len);
145*b077aed3SPierre Pronchery     memset(ctx, 0, sizeof(*ctx));
146*b077aed3SPierre Pronchery     ctx->provctx = provctx;
147*b077aed3SPierre Pronchery     init(ctx);
148*b077aed3SPierre Pronchery }
149*b077aed3SPierre Pronchery 
150*b077aed3SPierre Pronchery /* SP800-108 section 5.1 or section 5.2 depending on mode. */
derive(EVP_MAC_CTX * ctx_init,kbkdf_mode mode,unsigned char * iv,size_t iv_len,unsigned char * label,size_t label_len,unsigned char * context,size_t context_len,unsigned char * k_i,size_t h,uint32_t l,int has_separator,unsigned char * ko,size_t ko_len)151*b077aed3SPierre Pronchery static int derive(EVP_MAC_CTX *ctx_init, kbkdf_mode mode, unsigned char *iv,
152*b077aed3SPierre Pronchery                   size_t iv_len, unsigned char *label, size_t label_len,
153*b077aed3SPierre Pronchery                   unsigned char *context, size_t context_len,
154*b077aed3SPierre Pronchery                   unsigned char *k_i, size_t h, uint32_t l, int has_separator,
155*b077aed3SPierre Pronchery                   unsigned char *ko, size_t ko_len)
156*b077aed3SPierre Pronchery {
157*b077aed3SPierre Pronchery     int ret = 0;
158*b077aed3SPierre Pronchery     EVP_MAC_CTX *ctx = NULL;
159*b077aed3SPierre Pronchery     size_t written = 0, to_write, k_i_len = iv_len;
160*b077aed3SPierre Pronchery     const unsigned char zero = 0;
161*b077aed3SPierre Pronchery     uint32_t counter, i;
162*b077aed3SPierre Pronchery     /*
163*b077aed3SPierre Pronchery      * From SP800-108:
164*b077aed3SPierre Pronchery      * The fixed input data is a concatenation of a Label,
165*b077aed3SPierre Pronchery      * a separation indicator 0x00, the Context, and L.
166*b077aed3SPierre Pronchery      * One or more of these fixed input data fields may be omitted.
167*b077aed3SPierre Pronchery      *
168*b077aed3SPierre Pronchery      * has_separator == 0 means that the separator is omitted.
169*b077aed3SPierre Pronchery      * Passing a value of l == 0 means that L is omitted.
170*b077aed3SPierre Pronchery      * The Context and L are omitted automatically if a NULL buffer is passed.
171*b077aed3SPierre Pronchery      */
172*b077aed3SPierre Pronchery     int has_l = (l != 0);
173*b077aed3SPierre Pronchery 
174*b077aed3SPierre Pronchery     /* Setup K(0) for feedback mode. */
175*b077aed3SPierre Pronchery     if (iv_len > 0)
176*b077aed3SPierre Pronchery         memcpy(k_i, iv, iv_len);
177*b077aed3SPierre Pronchery 
178*b077aed3SPierre Pronchery     for (counter = 1; written < ko_len; counter++) {
179*b077aed3SPierre Pronchery         i = be32(counter);
180*b077aed3SPierre Pronchery 
181*b077aed3SPierre Pronchery         ctx = EVP_MAC_CTX_dup(ctx_init);
182*b077aed3SPierre Pronchery         if (ctx == NULL)
183*b077aed3SPierre Pronchery             goto done;
184*b077aed3SPierre Pronchery 
185*b077aed3SPierre Pronchery         /* Perform feedback, if appropriate. */
186*b077aed3SPierre Pronchery         if (mode == FEEDBACK && !EVP_MAC_update(ctx, k_i, k_i_len))
187*b077aed3SPierre Pronchery             goto done;
188*b077aed3SPierre Pronchery 
189*b077aed3SPierre Pronchery         if (!EVP_MAC_update(ctx, (unsigned char *)&i, 4)
190*b077aed3SPierre Pronchery             || !EVP_MAC_update(ctx, label, label_len)
191*b077aed3SPierre Pronchery             || (has_separator && !EVP_MAC_update(ctx, &zero, 1))
192*b077aed3SPierre Pronchery             || !EVP_MAC_update(ctx, context, context_len)
193*b077aed3SPierre Pronchery             || (has_l && !EVP_MAC_update(ctx, (unsigned char *)&l, 4))
194*b077aed3SPierre Pronchery             || !EVP_MAC_final(ctx, k_i, NULL, h))
195*b077aed3SPierre Pronchery             goto done;
196*b077aed3SPierre Pronchery 
197*b077aed3SPierre Pronchery         to_write = ko_len - written;
198*b077aed3SPierre Pronchery         memcpy(ko + written, k_i, ossl_min(to_write, h));
199*b077aed3SPierre Pronchery         written += h;
200*b077aed3SPierre Pronchery 
201*b077aed3SPierre Pronchery         k_i_len = h;
202*b077aed3SPierre Pronchery         EVP_MAC_CTX_free(ctx);
203*b077aed3SPierre Pronchery         ctx = NULL;
204*b077aed3SPierre Pronchery     }
205*b077aed3SPierre Pronchery 
206*b077aed3SPierre Pronchery     ret = 1;
207*b077aed3SPierre Pronchery done:
208*b077aed3SPierre Pronchery     EVP_MAC_CTX_free(ctx);
209*b077aed3SPierre Pronchery     return ret;
210*b077aed3SPierre Pronchery }
211*b077aed3SPierre Pronchery 
kbkdf_derive(void * vctx,unsigned char * key,size_t keylen,const OSSL_PARAM params[])212*b077aed3SPierre Pronchery static int kbkdf_derive(void *vctx, unsigned char *key, size_t keylen,
213*b077aed3SPierre Pronchery                         const OSSL_PARAM params[])
214*b077aed3SPierre Pronchery {
215*b077aed3SPierre Pronchery     KBKDF *ctx = (KBKDF *)vctx;
216*b077aed3SPierre Pronchery     int ret = 0;
217*b077aed3SPierre Pronchery     unsigned char *k_i = NULL;
218*b077aed3SPierre Pronchery     uint32_t l = 0;
219*b077aed3SPierre Pronchery     size_t h = 0;
220*b077aed3SPierre Pronchery 
221*b077aed3SPierre Pronchery     if (!ossl_prov_is_running() || !kbkdf_set_ctx_params(ctx, params))
222*b077aed3SPierre Pronchery         return 0;
223*b077aed3SPierre Pronchery 
224*b077aed3SPierre Pronchery     /* label, context, and iv are permitted to be empty.  Check everything
225*b077aed3SPierre Pronchery      * else. */
226*b077aed3SPierre Pronchery     if (ctx->ctx_init == NULL) {
227*b077aed3SPierre Pronchery         if (ctx->ki_len == 0 || ctx->ki == NULL) {
228*b077aed3SPierre Pronchery             ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
229*b077aed3SPierre Pronchery             return 0;
230*b077aed3SPierre Pronchery         }
231*b077aed3SPierre Pronchery         /* Could either be missing MAC or missing message digest or missing
232*b077aed3SPierre Pronchery          * cipher - arbitrarily, I pick this one. */
233*b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MAC);
234*b077aed3SPierre Pronchery         return 0;
235*b077aed3SPierre Pronchery     }
236*b077aed3SPierre Pronchery 
237*b077aed3SPierre Pronchery     /* Fail if the output length is zero */
238*b077aed3SPierre Pronchery     if (keylen == 0) {
239*b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
240*b077aed3SPierre Pronchery         return 0;
241*b077aed3SPierre Pronchery     }
242*b077aed3SPierre Pronchery 
243*b077aed3SPierre Pronchery     h = EVP_MAC_CTX_get_mac_size(ctx->ctx_init);
244*b077aed3SPierre Pronchery     if (h == 0)
245*b077aed3SPierre Pronchery         goto done;
246*b077aed3SPierre Pronchery     if (ctx->iv_len != 0 && ctx->iv_len != h) {
247*b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SEED_LENGTH);
248*b077aed3SPierre Pronchery         goto done;
249*b077aed3SPierre Pronchery     }
250*b077aed3SPierre Pronchery 
251*b077aed3SPierre Pronchery     if (ctx->use_l != 0)
252*b077aed3SPierre Pronchery         l = be32(keylen * 8);
253*b077aed3SPierre Pronchery 
254*b077aed3SPierre Pronchery     k_i = OPENSSL_zalloc(h);
255*b077aed3SPierre Pronchery     if (k_i == NULL)
256*b077aed3SPierre Pronchery         goto done;
257*b077aed3SPierre Pronchery 
258*b077aed3SPierre Pronchery     ret = derive(ctx->ctx_init, ctx->mode, ctx->iv, ctx->iv_len, ctx->label,
259*b077aed3SPierre Pronchery                  ctx->label_len, ctx->context, ctx->context_len, k_i, h, l,
260*b077aed3SPierre Pronchery                  ctx->use_separator, key, keylen);
261*b077aed3SPierre Pronchery done:
262*b077aed3SPierre Pronchery     if (ret != 1)
263*b077aed3SPierre Pronchery         OPENSSL_cleanse(key, keylen);
264*b077aed3SPierre Pronchery     OPENSSL_clear_free(k_i, h);
265*b077aed3SPierre Pronchery     return ret;
266*b077aed3SPierre Pronchery }
267*b077aed3SPierre Pronchery 
kbkdf_set_buffer(unsigned char ** out,size_t * out_len,const OSSL_PARAM * p)268*b077aed3SPierre Pronchery static int kbkdf_set_buffer(unsigned char **out, size_t *out_len,
269*b077aed3SPierre Pronchery                             const OSSL_PARAM *p)
270*b077aed3SPierre Pronchery {
271*b077aed3SPierre Pronchery     if (p->data == NULL || p->data_size == 0)
272*b077aed3SPierre Pronchery         return 1;
273*b077aed3SPierre Pronchery 
274*b077aed3SPierre Pronchery     OPENSSL_clear_free(*out, *out_len);
275*b077aed3SPierre Pronchery     *out = NULL;
276*b077aed3SPierre Pronchery     return OSSL_PARAM_get_octet_string(p, (void **)out, 0, out_len);
277*b077aed3SPierre Pronchery }
278*b077aed3SPierre Pronchery 
kbkdf_set_ctx_params(void * vctx,const OSSL_PARAM params[])279*b077aed3SPierre Pronchery static int kbkdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
280*b077aed3SPierre Pronchery {
281*b077aed3SPierre Pronchery     KBKDF *ctx = (KBKDF *)vctx;
282*b077aed3SPierre Pronchery     OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
283*b077aed3SPierre Pronchery     const OSSL_PARAM *p;
284*b077aed3SPierre Pronchery 
285*b077aed3SPierre Pronchery     if (params == NULL)
286*b077aed3SPierre Pronchery         return 1;
287*b077aed3SPierre Pronchery 
288*b077aed3SPierre Pronchery     if (!ossl_prov_macctx_load_from_params(&ctx->ctx_init, params, NULL,
289*b077aed3SPierre Pronchery                                            NULL, NULL, libctx))
290*b077aed3SPierre Pronchery         return 0;
291*b077aed3SPierre Pronchery     else if (ctx->ctx_init != NULL
292*b077aed3SPierre Pronchery              && !EVP_MAC_is_a(EVP_MAC_CTX_get0_mac(ctx->ctx_init),
293*b077aed3SPierre Pronchery                               OSSL_MAC_NAME_HMAC)
294*b077aed3SPierre Pronchery              && !EVP_MAC_is_a(EVP_MAC_CTX_get0_mac(ctx->ctx_init),
295*b077aed3SPierre Pronchery                               OSSL_MAC_NAME_CMAC)) {
296*b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MAC);
297*b077aed3SPierre Pronchery         return 0;
298*b077aed3SPierre Pronchery     }
299*b077aed3SPierre Pronchery 
300*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_MODE);
301*b077aed3SPierre Pronchery     if (p != NULL
302*b077aed3SPierre Pronchery         && OPENSSL_strncasecmp("counter", p->data, p->data_size) == 0) {
303*b077aed3SPierre Pronchery         ctx->mode = COUNTER;
304*b077aed3SPierre Pronchery     } else if (p != NULL
305*b077aed3SPierre Pronchery                && OPENSSL_strncasecmp("feedback", p->data, p->data_size) == 0) {
306*b077aed3SPierre Pronchery         ctx->mode = FEEDBACK;
307*b077aed3SPierre Pronchery     } else if (p != NULL) {
308*b077aed3SPierre Pronchery         ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MODE);
309*b077aed3SPierre Pronchery         return 0;
310*b077aed3SPierre Pronchery     }
311*b077aed3SPierre Pronchery 
312*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KEY);
313*b077aed3SPierre Pronchery     if (p != NULL && !kbkdf_set_buffer(&ctx->ki, &ctx->ki_len, p))
314*b077aed3SPierre Pronchery         return 0;
315*b077aed3SPierre Pronchery 
316*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SALT);
317*b077aed3SPierre Pronchery     if (p != NULL && !kbkdf_set_buffer(&ctx->label, &ctx->label_len, p))
318*b077aed3SPierre Pronchery         return 0;
319*b077aed3SPierre Pronchery 
320*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_INFO);
321*b077aed3SPierre Pronchery     if (p != NULL && !kbkdf_set_buffer(&ctx->context, &ctx->context_len, p))
322*b077aed3SPierre Pronchery         return 0;
323*b077aed3SPierre Pronchery 
324*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_SEED);
325*b077aed3SPierre Pronchery     if (p != NULL && !kbkdf_set_buffer(&ctx->iv, &ctx->iv_len, p))
326*b077aed3SPierre Pronchery         return 0;
327*b077aed3SPierre Pronchery 
328*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KBKDF_USE_L);
329*b077aed3SPierre Pronchery     if (p != NULL && !OSSL_PARAM_get_int(p, &ctx->use_l))
330*b077aed3SPierre Pronchery         return 0;
331*b077aed3SPierre Pronchery 
332*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate_const(params, OSSL_KDF_PARAM_KBKDF_USE_SEPARATOR);
333*b077aed3SPierre Pronchery     if (p != NULL && !OSSL_PARAM_get_int(p, &ctx->use_separator))
334*b077aed3SPierre Pronchery         return 0;
335*b077aed3SPierre Pronchery 
336*b077aed3SPierre Pronchery     /* Set up digest context, if we can. */
337*b077aed3SPierre Pronchery     if (ctx->ctx_init != NULL && ctx->ki_len != 0
338*b077aed3SPierre Pronchery             && !EVP_MAC_init(ctx->ctx_init, ctx->ki, ctx->ki_len, NULL))
339*b077aed3SPierre Pronchery             return 0;
340*b077aed3SPierre Pronchery     return 1;
341*b077aed3SPierre Pronchery }
342*b077aed3SPierre Pronchery 
kbkdf_settable_ctx_params(ossl_unused void * ctx,ossl_unused void * provctx)343*b077aed3SPierre Pronchery static const OSSL_PARAM *kbkdf_settable_ctx_params(ossl_unused void *ctx,
344*b077aed3SPierre Pronchery                                                    ossl_unused void *provctx)
345*b077aed3SPierre Pronchery {
346*b077aed3SPierre Pronchery     static const OSSL_PARAM known_settable_ctx_params[] = {
347*b077aed3SPierre Pronchery         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
348*b077aed3SPierre Pronchery         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
349*b077aed3SPierre Pronchery         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
350*b077aed3SPierre Pronchery         OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SEED, NULL, 0),
351*b077aed3SPierre Pronchery         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
352*b077aed3SPierre Pronchery         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_CIPHER, NULL, 0),
353*b077aed3SPierre Pronchery         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MAC, NULL, 0),
354*b077aed3SPierre Pronchery         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MODE, NULL, 0),
355*b077aed3SPierre Pronchery         OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
356*b077aed3SPierre Pronchery         OSSL_PARAM_int(OSSL_KDF_PARAM_KBKDF_USE_L, NULL),
357*b077aed3SPierre Pronchery         OSSL_PARAM_int(OSSL_KDF_PARAM_KBKDF_USE_SEPARATOR, NULL),
358*b077aed3SPierre Pronchery         OSSL_PARAM_END,
359*b077aed3SPierre Pronchery     };
360*b077aed3SPierre Pronchery     return known_settable_ctx_params;
361*b077aed3SPierre Pronchery }
362*b077aed3SPierre Pronchery 
kbkdf_get_ctx_params(void * vctx,OSSL_PARAM params[])363*b077aed3SPierre Pronchery static int kbkdf_get_ctx_params(void *vctx, OSSL_PARAM params[])
364*b077aed3SPierre Pronchery {
365*b077aed3SPierre Pronchery     OSSL_PARAM *p;
366*b077aed3SPierre Pronchery 
367*b077aed3SPierre Pronchery     p = OSSL_PARAM_locate(params, OSSL_KDF_PARAM_SIZE);
368*b077aed3SPierre Pronchery     if (p == NULL)
369*b077aed3SPierre Pronchery         return -2;
370*b077aed3SPierre Pronchery 
371*b077aed3SPierre Pronchery     /* KBKDF can produce results as large as you like. */
372*b077aed3SPierre Pronchery     return OSSL_PARAM_set_size_t(p, SIZE_MAX);
373*b077aed3SPierre Pronchery }
374*b077aed3SPierre Pronchery 
kbkdf_gettable_ctx_params(ossl_unused void * ctx,ossl_unused void * provctx)375*b077aed3SPierre Pronchery static const OSSL_PARAM *kbkdf_gettable_ctx_params(ossl_unused void *ctx,
376*b077aed3SPierre Pronchery                                                    ossl_unused void *provctx)
377*b077aed3SPierre Pronchery {
378*b077aed3SPierre Pronchery     static const OSSL_PARAM known_gettable_ctx_params[] =
379*b077aed3SPierre Pronchery         { OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL), OSSL_PARAM_END };
380*b077aed3SPierre Pronchery     return known_gettable_ctx_params;
381*b077aed3SPierre Pronchery }
382*b077aed3SPierre Pronchery 
383*b077aed3SPierre Pronchery const OSSL_DISPATCH ossl_kdf_kbkdf_functions[] = {
384*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))kbkdf_new },
385*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_FREECTX, (void(*)(void))kbkdf_free },
386*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_RESET, (void(*)(void))kbkdf_reset },
387*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_DERIVE, (void(*)(void))kbkdf_derive },
388*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
389*b077aed3SPierre Pronchery       (void(*)(void))kbkdf_settable_ctx_params },
390*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))kbkdf_set_ctx_params },
391*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
392*b077aed3SPierre Pronchery       (void(*)(void))kbkdf_gettable_ctx_params },
393*b077aed3SPierre Pronchery     { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))kbkdf_get_ctx_params },
394*b077aed3SPierre Pronchery     { 0, NULL },
395*b077aed3SPierre Pronchery };
396