Coverage Report

Created: 2025-08-24 06:20

/src/openssl/providers/implementations/kdfs/sskdf.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved.
3
 * Copyright (c) 2019, Oracle and/or its affiliates.  All rights reserved.
4
 *
5
 * Licensed under the Apache License 2.0 (the "License").  You may not use
6
 * this file except in compliance with the License.  You can obtain a copy
7
 * in the file LICENSE in the source distribution or at
8
 * https://www.openssl.org/source/license.html
9
 */
10
11
12
/*
13
 * Refer to https://csrc.nist.gov/publications/detail/sp/800-56c/rev-1/final
14
 * Section 4.1.
15
 *
16
 * The Single Step KDF algorithm is given by:
17
 *
18
 * Result(0) = empty bit string (i.e., the null string).
19
 * For i = 1 to reps, do the following:
20
 *   Increment counter by 1.
21
 *   Result(i) = Result(i - 1) || H(counter || Z || FixedInfo).
22
 * DKM = LeftmostBits(Result(reps), L))
23
 *
24
 * NOTES:
25
 *   Z is a shared secret required to produce the derived key material.
26
 *   counter is a 4 byte buffer.
27
 *   FixedInfo is a bit string containing context specific data.
28
 *   DKM is the output derived key material.
29
 *   L is the required size of the DKM.
30
 *   reps = [L / H_outputBits]
31
 *   H(x) is the auxiliary function that can be either a hash, HMAC or KMAC.
32
 *   H_outputBits is the length of the output of the auxiliary function H(x).
33
 *
34
 * Currently there is not a comprehensive list of test vectors for this
35
 * algorithm, especially for H(x) = HMAC and H(x) = KMAC.
36
 * Test vectors for H(x) = Hash are indirectly used by CAVS KAS tests.
37
 */
38
#include <stdlib.h>
39
#include <stdarg.h>
40
#include <string.h>
41
#include <openssl/hmac.h>
42
#include <openssl/evp.h>
43
#include <openssl/kdf.h>
44
#include <openssl/core_names.h>
45
#include <openssl/params.h>
46
#include <openssl/proverr.h>
47
#include "internal/cryptlib.h"
48
#include "internal/numbers.h"
49
#include "crypto/evp.h"
50
#include "prov/provider_ctx.h"
51
#include "prov/providercommon.h"
52
#include "prov/implementations.h"
53
#include "prov/provider_util.h"
54
#include "prov/securitycheck.h"
55
#include "internal/params.h"
56
57
typedef struct {
58
    void *provctx;
59
    EVP_MAC_CTX *macctx;         /* H(x) = HMAC_hash OR H(x) = KMAC */
60
    PROV_DIGEST digest;          /* H(x) = hash(x) */
61
    unsigned char *secret;
62
    size_t secret_len;
63
    unsigned char *info;
64
    size_t info_len;
65
    unsigned char *salt;
66
    size_t salt_len;
67
    size_t out_len; /* optional KMAC parameter */
68
    int is_kmac;
69
    OSSL_FIPS_IND_DECLARE
70
} KDF_SSKDF;
71
72
0
#define SSKDF_MAX_INLEN (1<<30)
73
0
#define SSKDF_KMAC128_DEFAULT_SALT_SIZE (168 - 4)
74
0
#define SSKDF_KMAC256_DEFAULT_SALT_SIZE (136 - 4)
75
76
0
#define SSKDF_MAX_INFOS 5
77
78
/* KMAC uses a Customisation string of 'KDF' */
79
static const unsigned char kmac_custom_str[] = { 0x4B, 0x44, 0x46 };
80
81
static OSSL_FUNC_kdf_newctx_fn sskdf_new;
82
static OSSL_FUNC_kdf_dupctx_fn sskdf_dup;
83
static OSSL_FUNC_kdf_freectx_fn sskdf_free;
84
static OSSL_FUNC_kdf_reset_fn sskdf_reset;
85
static OSSL_FUNC_kdf_derive_fn sskdf_derive;
86
static OSSL_FUNC_kdf_settable_ctx_params_fn sskdf_settable_ctx_params;
87
static OSSL_FUNC_kdf_set_ctx_params_fn sskdf_set_ctx_params;
88
static OSSL_FUNC_kdf_gettable_ctx_params_fn sskdf_common_gettable_ctx_params;
89
static OSSL_FUNC_kdf_get_ctx_params_fn sskdf_common_get_ctx_params;
90
static OSSL_FUNC_kdf_derive_fn x963kdf_derive;
91
static OSSL_FUNC_kdf_settable_ctx_params_fn x963kdf_settable_ctx_params;
92
static OSSL_FUNC_kdf_set_ctx_params_fn x963kdf_set_ctx_params;
93
94
/*
95
 * Refer to https://csrc.nist.gov/publications/detail/sp/800-56c/rev-1/final
96
 * Section 4. One-Step Key Derivation using H(x) = hash(x)
97
 * Note: X9.63 also uses this code with the only difference being that the
98
 * counter is appended to the secret 'z'.
99
 * i.e.
100
 *   result[i] = Hash(counter || z || info) for One Step OR
101
 *   result[i] = Hash(z || counter || info) for X9.63.
102
 */
103
static int SSKDF_hash_kdm(const EVP_MD *kdf_md,
104
                          const unsigned char *z, size_t z_len,
105
                          const unsigned char *info, size_t info_len,
106
                          unsigned int append_ctr,
107
                          unsigned char *derived_key, size_t derived_key_len)
108
0
{
109
0
    int ret = 0, hlen;
110
0
    size_t counter, out_len, len = derived_key_len;
111
0
    unsigned char c[4];
112
0
    unsigned char mac[EVP_MAX_MD_SIZE];
113
0
    unsigned char *out = derived_key;
114
0
    EVP_MD_CTX *ctx = NULL, *ctx_init = NULL;
115
116
0
    if (z_len > SSKDF_MAX_INLEN || info_len > SSKDF_MAX_INLEN
117
0
            || derived_key_len > SSKDF_MAX_INLEN
118
0
            || derived_key_len == 0)
119
0
        return 0;
120
121
0
    hlen = EVP_MD_get_size(kdf_md);
122
0
    if (hlen <= 0)
123
0
        return 0;
124
0
    out_len = (size_t)hlen;
125
126
0
    ctx = EVP_MD_CTX_create();
127
0
    ctx_init = EVP_MD_CTX_create();
128
0
    if (ctx == NULL || ctx_init == NULL)
129
0
        goto end;
130
131
0
    if (!EVP_DigestInit(ctx_init, kdf_md))
132
0
        goto end;
133
134
0
    for (counter = 1;; counter++) {
135
0
        c[0] = (unsigned char)((counter >> 24) & 0xff);
136
0
        c[1] = (unsigned char)((counter >> 16) & 0xff);
137
0
        c[2] = (unsigned char)((counter >> 8) & 0xff);
138
0
        c[3] = (unsigned char)(counter & 0xff);
139
140
0
        if (!(EVP_MD_CTX_copy_ex(ctx, ctx_init)
141
0
                && (append_ctr || EVP_DigestUpdate(ctx, c, sizeof(c)))
142
0
                && EVP_DigestUpdate(ctx, z, z_len)
143
0
                && (!append_ctr || EVP_DigestUpdate(ctx, c, sizeof(c)))
144
0
                && EVP_DigestUpdate(ctx, info, info_len)))
145
0
            goto end;
146
0
        if (len >= out_len) {
147
0
            if (!EVP_DigestFinal_ex(ctx, out, NULL))
148
0
                goto end;
149
0
            out += out_len;
150
0
            len -= out_len;
151
0
            if (len == 0)
152
0
                break;
153
0
        } else {
154
0
            if (!EVP_DigestFinal_ex(ctx, mac, NULL))
155
0
                goto end;
156
0
            memcpy(out, mac, len);
157
0
            break;
158
0
        }
159
0
    }
160
0
    ret = 1;
161
0
end:
162
0
    EVP_MD_CTX_destroy(ctx);
163
0
    EVP_MD_CTX_destroy(ctx_init);
164
0
    OPENSSL_cleanse(mac, sizeof(mac));
165
0
    return ret;
166
0
}
167
168
static int kmac_init(EVP_MAC_CTX *ctx, const unsigned char *custom,
169
                     size_t custom_len, size_t kmac_out_len,
170
                     size_t derived_key_len, unsigned char **out)
171
0
{
172
0
    OSSL_PARAM params[2];
173
174
    /* Only KMAC has custom data - so return if not KMAC */
175
0
    if (custom == NULL)
176
0
        return 1;
177
178
0
    params[0] = OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_CUSTOM,
179
0
                                                  (void *)custom, custom_len);
180
0
    params[1] = OSSL_PARAM_construct_end();
181
182
0
    if (!EVP_MAC_CTX_set_params(ctx, params))
183
0
        return 0;
184
185
    /* By default only do one iteration if kmac_out_len is not specified */
186
0
    if (kmac_out_len == 0)
187
0
        kmac_out_len = derived_key_len;
188
    /* otherwise check the size is valid */
189
0
    else if (!(kmac_out_len == derived_key_len
190
0
            || kmac_out_len == 20
191
0
            || kmac_out_len == 28
192
0
            || kmac_out_len == 32
193
0
            || kmac_out_len == 48
194
0
            || kmac_out_len == 64))
195
0
        return 0;
196
197
0
    params[0] = OSSL_PARAM_construct_size_t(OSSL_MAC_PARAM_SIZE,
198
0
                                            &kmac_out_len);
199
200
0
    if (EVP_MAC_CTX_set_params(ctx, params) <= 0)
201
0
        return 0;
202
203
    /*
204
     * For kmac the output buffer can be larger than EVP_MAX_MD_SIZE: so
205
     * alloc a buffer for this case.
206
     */
207
0
    if (kmac_out_len > EVP_MAX_MD_SIZE) {
208
0
        *out = OPENSSL_zalloc(kmac_out_len);
209
0
        if (*out == NULL)
210
0
            return 0;
211
0
    }
212
0
    return 1;
213
0
}
214
215
/*
216
 * Refer to https://csrc.nist.gov/publications/detail/sp/800-56c/rev-1/final
217
 * Section 4. One-Step Key Derivation using MAC: i.e either
218
 *     H(x) = HMAC-hash(salt, x) OR
219
 *     H(x) = KMAC#(salt, x, outbits, CustomString='KDF')
220
 */
221
static int SSKDF_mac_kdm(EVP_MAC_CTX *ctx_init,
222
                         const unsigned char *kmac_custom,
223
                         size_t kmac_custom_len, size_t kmac_out_len,
224
                         const unsigned char *salt, size_t salt_len,
225
                         const unsigned char *z, size_t z_len,
226
                         const unsigned char *info, size_t info_len,
227
                         unsigned char *derived_key, size_t derived_key_len)
228
0
{
229
0
    int ret = 0;
230
0
    size_t counter, out_len, len;
231
0
    unsigned char c[4];
232
0
    unsigned char mac_buf[EVP_MAX_MD_SIZE];
233
0
    unsigned char *out = derived_key;
234
0
    EVP_MAC_CTX *ctx = NULL;
235
0
    unsigned char *mac = mac_buf, *kmac_buffer = NULL;
236
237
0
    if (z_len > SSKDF_MAX_INLEN || info_len > SSKDF_MAX_INLEN
238
0
            || derived_key_len > SSKDF_MAX_INLEN
239
0
            || derived_key_len == 0)
240
0
        return 0;
241
242
0
    if (!kmac_init(ctx_init, kmac_custom, kmac_custom_len, kmac_out_len,
243
0
                   derived_key_len, &kmac_buffer))
244
0
        goto end;
245
0
    if (kmac_buffer != NULL)
246
0
        mac = kmac_buffer;
247
248
0
    if (!EVP_MAC_init(ctx_init, salt, salt_len, NULL))
249
0
        goto end;
250
251
0
    out_len = EVP_MAC_CTX_get_mac_size(ctx_init); /* output size */
252
0
    if (out_len <= 0 || (mac == mac_buf && out_len > sizeof(mac_buf)))
253
0
        goto end;
254
0
    len = derived_key_len;
255
256
0
    for (counter = 1;; counter++) {
257
0
        c[0] = (unsigned char)((counter >> 24) & 0xff);
258
0
        c[1] = (unsigned char)((counter >> 16) & 0xff);
259
0
        c[2] = (unsigned char)((counter >> 8) & 0xff);
260
0
        c[3] = (unsigned char)(counter & 0xff);
261
262
0
        ctx = EVP_MAC_CTX_dup(ctx_init);
263
0
        if (!(ctx != NULL
264
0
                && EVP_MAC_update(ctx, c, sizeof(c))
265
0
                && EVP_MAC_update(ctx, z, z_len)
266
0
                && EVP_MAC_update(ctx, info, info_len)))
267
0
            goto end;
268
0
        if (len >= out_len) {
269
0
            if (!EVP_MAC_final(ctx, out, NULL, len))
270
0
                goto end;
271
0
            out += out_len;
272
0
            len -= out_len;
273
0
            if (len == 0)
274
0
                break;
275
0
        } else {
276
0
            if (!EVP_MAC_final(ctx, mac, NULL, out_len))
277
0
                goto end;
278
0
            memcpy(out, mac, len);
279
0
            break;
280
0
        }
281
0
        EVP_MAC_CTX_free(ctx);
282
0
        ctx = NULL;
283
0
    }
284
0
    ret = 1;
285
0
end:
286
0
    if (kmac_buffer != NULL)
287
0
        OPENSSL_clear_free(kmac_buffer, kmac_out_len);
288
0
    else
289
0
        OPENSSL_cleanse(mac_buf, sizeof(mac_buf));
290
291
0
    EVP_MAC_CTX_free(ctx);
292
0
    return ret;
293
0
}
294
295
static void *sskdf_new(void *provctx)
296
0
{
297
0
    KDF_SSKDF *ctx;
298
299
0
    if (!ossl_prov_is_running())
300
0
        return NULL;
301
302
0
    if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) != NULL) {
303
0
        ctx->provctx = provctx;
304
0
        OSSL_FIPS_IND_INIT(ctx)
305
0
    }
306
0
    return ctx;
307
0
}
308
309
static void sskdf_reset(void *vctx)
310
0
{
311
0
    KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
312
0
    void *provctx = ctx->provctx;
313
314
0
    EVP_MAC_CTX_free(ctx->macctx);
315
0
    ossl_prov_digest_reset(&ctx->digest);
316
0
    OPENSSL_clear_free(ctx->secret, ctx->secret_len);
317
0
    OPENSSL_clear_free(ctx->info, ctx->info_len);
318
0
    OPENSSL_clear_free(ctx->salt, ctx->salt_len);
319
0
    memset(ctx, 0, sizeof(*ctx));
320
0
    ctx->provctx = provctx;
321
0
}
322
323
static void sskdf_free(void *vctx)
324
0
{
325
0
    KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
326
327
0
    if (ctx != NULL) {
328
0
        sskdf_reset(ctx);
329
0
        OPENSSL_free(ctx);
330
0
    }
331
0
}
332
333
static void *sskdf_dup(void *vctx)
334
0
{
335
0
    const KDF_SSKDF *src = (const KDF_SSKDF *)vctx;
336
0
    KDF_SSKDF *dest;
337
338
0
    dest = sskdf_new(src->provctx);
339
0
    if (dest != NULL) {
340
0
        if (src->macctx != NULL) {
341
0
            dest->macctx = EVP_MAC_CTX_dup(src->macctx);
342
0
            if (dest->macctx == NULL)
343
0
                goto err;
344
0
        }
345
0
        if (!ossl_prov_memdup(src->info, src->info_len,
346
0
                              &dest->info, &dest->info_len)
347
0
                || !ossl_prov_memdup(src->salt, src->salt_len,
348
0
                                     &dest->salt , &dest->salt_len)
349
0
                || !ossl_prov_memdup(src->secret, src->secret_len,
350
0
                                     &dest->secret, &dest->secret_len)
351
0
                || !ossl_prov_digest_copy(&dest->digest, &src->digest))
352
0
            goto err;
353
0
        dest->out_len = src->out_len;
354
0
        dest->is_kmac = src->is_kmac;
355
0
        OSSL_FIPS_IND_COPY(dest, src)
356
0
    }
357
0
    return dest;
358
359
0
 err:
360
0
    sskdf_free(dest);
361
0
    return NULL;
362
0
}
363
364
static size_t sskdf_size(KDF_SSKDF *ctx)
365
0
{
366
0
    int len;
367
0
    const EVP_MD *md = NULL;
368
369
0
    if (ctx->is_kmac)
370
0
        return SIZE_MAX;
371
372
0
    md = ossl_prov_digest_md(&ctx->digest);
373
0
    if (md == NULL) {
374
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
375
0
        return 0;
376
0
    }
377
0
    len = EVP_MD_get_size(md);
378
0
    return (len <= 0) ? 0 : (size_t)len;
379
0
}
380
381
#ifdef FIPS_MODULE
382
static int fips_sskdf_key_check_passed(KDF_SSKDF *ctx)
383
{
384
    OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
385
    int key_approved = ossl_kdf_check_key_size(ctx->secret_len);
386
387
    if (!key_approved) {
388
        if (!OSSL_FIPS_IND_ON_UNAPPROVED(ctx, OSSL_FIPS_IND_SETTABLE0,
389
                                         libctx, "SSKDF", "Key size",
390
                                         ossl_fips_config_sskdf_key_check)) {
391
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
392
            return 0;
393
        }
394
    }
395
    return 1;
396
}
397
#endif
398
399
static int sskdf_derive(void *vctx, unsigned char *key, size_t keylen,
400
                        const OSSL_PARAM params[])
401
0
{
402
0
    KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
403
0
    const EVP_MD *md;
404
405
0
    if (!ossl_prov_is_running() || !sskdf_set_ctx_params(ctx, params))
406
0
        return 0;
407
0
    if (ctx->secret == NULL) {
408
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SECRET);
409
0
        return 0;
410
0
    }
411
412
0
    md = ossl_prov_digest_md(&ctx->digest);
413
414
0
    if (ctx->macctx != NULL) {
415
        /* H(x) = KMAC or H(x) = HMAC */
416
0
        int ret;
417
0
        const unsigned char *custom = NULL;
418
0
        size_t custom_len = 0;
419
0
        int default_salt_len;
420
0
        EVP_MAC *mac = EVP_MAC_CTX_get0_mac(ctx->macctx);
421
422
0
        if (EVP_MAC_is_a(mac, OSSL_MAC_NAME_HMAC)) {
423
            /* H(x) = HMAC(x, salt, hash) */
424
0
            if (md == NULL) {
425
0
                ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
426
0
                return 0;
427
0
            }
428
0
            default_salt_len = EVP_MD_get_size(md);
429
0
            if (default_salt_len <= 0)
430
0
                return 0;
431
0
        } else if (ctx->is_kmac) {
432
            /* H(x) = KMACzzz(x, salt, custom) */
433
0
            custom = kmac_custom_str;
434
0
            custom_len = sizeof(kmac_custom_str);
435
0
            if (EVP_MAC_is_a(mac, OSSL_MAC_NAME_KMAC128))
436
0
                default_salt_len = SSKDF_KMAC128_DEFAULT_SALT_SIZE;
437
0
            else
438
0
                default_salt_len = SSKDF_KMAC256_DEFAULT_SALT_SIZE;
439
0
        } else {
440
0
            ERR_raise(ERR_LIB_PROV, PROV_R_UNSUPPORTED_MAC_TYPE);
441
0
            return 0;
442
0
        }
443
        /* If no salt is set then use a default_salt of zeros */
444
0
        if (ctx->salt == NULL || ctx->salt_len <= 0) {
445
0
            ctx->salt = OPENSSL_zalloc(default_salt_len);
446
0
            if (ctx->salt == NULL)
447
0
                return 0;
448
0
            ctx->salt_len = default_salt_len;
449
0
        }
450
0
        ret = SSKDF_mac_kdm(ctx->macctx,
451
0
                            custom, custom_len, ctx->out_len,
452
0
                            ctx->salt, ctx->salt_len,
453
0
                            ctx->secret, ctx->secret_len,
454
0
                            ctx->info, ctx->info_len, key, keylen);
455
0
        return ret;
456
0
    } else {
457
        /* H(x) = hash */
458
0
        if (md == NULL) {
459
0
            ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
460
0
            return 0;
461
0
        }
462
0
        return SSKDF_hash_kdm(md, ctx->secret, ctx->secret_len,
463
0
                              ctx->info, ctx->info_len, 0, key, keylen);
464
0
    }
465
0
}
466
467
#ifdef FIPS_MODULE
468
static int fips_x963kdf_digest_check_passed(KDF_SSKDF *ctx, const EVP_MD *md)
469
{
470
    OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
471
    /*
472
     * Perform digest check
473
     *
474
     * X963KDF is a KDF defined in ANSI-X9.63. According to ACVP specification
475
     * section 7.3.1, only SHA-2 and SHA-3 can be regarded as valid hash
476
     * functions.
477
     */
478
    int digest_unapproved = (ctx->is_kmac != 1) && EVP_MD_is_a(md, SN_sha1);
479
480
    if (digest_unapproved) {
481
        if (!OSSL_FIPS_IND_ON_UNAPPROVED(ctx, OSSL_FIPS_IND_SETTABLE0,
482
                                         libctx, "X963KDF", "Digest",
483
                                         ossl_fips_config_x963kdf_digest_check)) {
484
            ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
485
            return 0;
486
        }
487
    }
488
    return 1;
489
}
490
491
static int fips_x963kdf_key_check_passed(KDF_SSKDF *ctx)
492
{
493
    OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
494
    int key_approved = ossl_kdf_check_key_size(ctx->secret_len);
495
496
    if (!key_approved) {
497
        if (!OSSL_FIPS_IND_ON_UNAPPROVED(ctx, OSSL_FIPS_IND_SETTABLE1,
498
                                         libctx, "X963KDF", "Key size",
499
                                         ossl_fips_config_x963kdf_key_check)) {
500
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
501
            return 0;
502
        }
503
    }
504
    return 1;
505
}
506
#endif
507
508
static int x963kdf_derive(void *vctx, unsigned char *key, size_t keylen,
509
                          const OSSL_PARAM params[])
510
0
{
511
0
    KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
512
0
    const EVP_MD *md;
513
514
0
    if (!ossl_prov_is_running() || !x963kdf_set_ctx_params(ctx, params))
515
0
        return 0;
516
517
0
    if (ctx->secret == NULL) {
518
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_SECRET);
519
0
        return 0;
520
0
    }
521
522
0
    if (ctx->macctx != NULL) {
523
0
        ERR_raise(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED);
524
0
        return 0;
525
0
    }
526
527
    /* H(x) = hash */
528
0
    md = ossl_prov_digest_md(&ctx->digest);
529
0
    if (md == NULL) {
530
0
        ERR_raise(ERR_LIB_PROV, PROV_R_MISSING_MESSAGE_DIGEST);
531
0
        return 0;
532
0
    }
533
534
0
    return SSKDF_hash_kdm(md, ctx->secret, ctx->secret_len,
535
0
                          ctx->info, ctx->info_len, 1, key, keylen);
536
0
}
537
538
struct sskdf_all_set_ctx_params_st {
539
    OSSL_PARAM *secret;
540
    OSSL_PARAM *propq;
541
    OSSL_PARAM *engine;
542
    OSSL_PARAM *digest;
543
    OSSL_PARAM *mac;
544
    OSSL_PARAM *salt;
545
    OSSL_PARAM *size;
546
#ifdef FIPS_MODULE
547
    OSSL_PARAM *ind_k;
548
    OSSL_PARAM *ind_d;
549
#endif
550
    OSSL_PARAM *info[SSKDF_MAX_INFOS];
551
    int num_info;
552
};
553
554
static int sskdf_common_set_ctx_params
555
        (KDF_SSKDF *ctx, struct sskdf_all_set_ctx_params_st *p,
556
         const OSSL_PARAM *params)
557
0
{
558
0
    OSSL_LIB_CTX *libctx = PROV_LIBCTX_OF(ctx->provctx);
559
0
    const EVP_MD *md = NULL;
560
0
    size_t sz;
561
0
    int r;
562
563
0
    if (!ossl_prov_macctx_load(&ctx->macctx,
564
0
                               p->mac, NULL, p->digest, p->propq, p->engine,
565
0
                               NULL, NULL, NULL, libctx))
566
0
        return 0;
567
0
    if (ctx->macctx != NULL) {
568
0
         if (EVP_MAC_is_a(EVP_MAC_CTX_get0_mac(ctx->macctx),
569
0
                          OSSL_MAC_NAME_KMAC128)
570
0
             || EVP_MAC_is_a(EVP_MAC_CTX_get0_mac(ctx->macctx),
571
0
                             OSSL_MAC_NAME_KMAC256)) {
572
0
             ctx->is_kmac = 1;
573
0
         }
574
0
    }
575
576
0
    if (p->digest != NULL) {
577
0
        if (!ossl_prov_digest_load(&ctx->digest, p->digest,
578
0
                                   p->propq, p->engine, libctx))
579
0
            return 0;
580
581
0
        md = ossl_prov_digest_md(&ctx->digest);
582
0
        if (EVP_MD_xof(md)) {
583
0
            ERR_raise(ERR_LIB_PROV, PROV_R_XOF_DIGESTS_NOT_ALLOWED);
584
0
            return 0;
585
0
        }
586
0
    }
587
588
0
    r = ossl_param_get1_octet_string_from_param(p->secret, &ctx->secret,
589
0
                                                &ctx->secret_len);
590
0
    if (r == 0)
591
0
        return 0;
592
593
0
    if (ossl_param_get1_concat_octet_string(p->num_info, p->info, &ctx->info,
594
0
                                            &ctx->info_len) == 0)
595
0
        return 0;
596
597
0
    if (ossl_param_get1_octet_string_from_param(p->salt, &ctx->salt,
598
0
                                                &ctx->salt_len) == 0)
599
0
        return 0;
600
601
0
    if (p->size != NULL) {
602
0
        if (!OSSL_PARAM_get_size_t(p->size, &sz) || sz == 0)
603
0
            return 0;
604
0
        ctx->out_len = sz;
605
0
    }
606
0
    return 1;
607
0
}
608
609
#define sskdf_set_ctx_params_st sskdf_all_set_ctx_params_st
610
611
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
612
#ifndef sskdf_set_ctx_params_list
613
static const OSSL_PARAM sskdf_set_ctx_params_list[] = {
614
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SECRET, NULL, 0),
615
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
616
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
617
    OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
618
    OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
619
    OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MAC, NULL, 0),
620
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
621
    OSSL_PARAM_size_t(OSSL_KDF_PARAM_MAC_SIZE, NULL),
622
# if defined(FIPS_MODULE)
623
    OSSL_PARAM_int(OSSL_KDF_PARAM_FIPS_KEY_CHECK, NULL),
624
# endif
625
    OSSL_PARAM_END
626
};
627
#endif
628
629
#ifndef sskdf_set_ctx_params_st
630
struct sskdf_set_ctx_params_st {
631
    OSSL_PARAM *digest;
632
    OSSL_PARAM *engine;
633
# if defined(FIPS_MODULE)
634
    OSSL_PARAM *ind_k;
635
# endif
636
    OSSL_PARAM *info[SSKDF_MAX_INFOS];
637
    int num_info;
638
    OSSL_PARAM *mac;
639
    OSSL_PARAM *propq;
640
    OSSL_PARAM *salt;
641
    OSSL_PARAM *secret;
642
    OSSL_PARAM *size;
643
};
644
#endif
645
646
#ifndef sskdf_set_ctx_params_decoder
647
static int sskdf_set_ctx_params_decoder
648
    (const OSSL_PARAM *p, struct sskdf_set_ctx_params_st *r)
649
0
{
650
0
    const char *s;
651
652
0
    memset(r, 0, sizeof(*r));
653
0
    if (p != NULL)
654
0
        for (; (s = p->key) != NULL; p++)
655
0
            switch(s[0]) {
656
0
            default:
657
0
                break;
658
0
            case 'd':
659
0
                if (ossl_likely(strcmp("igest", s + 1) == 0)) {
660
                    /* KDF_PARAM_DIGEST */
661
0
                    if (ossl_unlikely(r->digest != NULL)) {
662
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
663
0
                                       "param %s is repeated", s);
664
0
                        return 0;
665
0
                    }
666
0
                    r->digest = (OSSL_PARAM *)p;
667
0
                }
668
0
                break;
669
0
            case 'e':
670
0
                if (ossl_likely(strcmp("ngine", s + 1) == 0)) {
671
                    /* ALG_PARAM_ENGINE */
672
0
                    if (ossl_unlikely(r->engine != NULL)) {
673
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
674
0
                                       "param %s is repeated", s);
675
0
                        return 0;
676
0
                    }
677
0
                    r->engine = (OSSL_PARAM *)p;
678
0
                }
679
0
                break;
680
0
            case 'i':
681
0
                if (ossl_likely(strcmp("nfo", s + 1) == 0)) {
682
                    /* KDF_PARAM_INFO */
683
0
                    if (ossl_unlikely(r->num_info >= SSKDF_MAX_INFOS)) {
684
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_TOO_MANY_RECORDS,
685
0
                                       "param %s present >%d times", s, SSKDF_MAX_INFOS);
686
0
                        return 0;
687
0
                    }
688
0
                    r->info[r->num_info++] = (OSSL_PARAM *)p;
689
0
                }
690
0
                break;
691
0
            case 'k':
692
0
                switch(s[1]) {
693
0
                default:
694
0
                    break;
695
0
                case 'e':
696
0
                    switch(s[2]) {
697
0
                    default:
698
0
                        break;
699
0
                    case 'y':
700
0
                        switch(s[3]) {
701
0
                        default:
702
0
                            break;
703
0
                        case '-':
704
# if defined(FIPS_MODULE)
705
                            if (ossl_likely(strcmp("check", s + 4) == 0)) {
706
                                /* KDF_PARAM_FIPS_KEY_CHECK */
707
                                if (ossl_unlikely(r->ind_k != NULL)) {
708
                                    ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
709
                                                   "param %s is repeated", s);
710
                                    return 0;
711
                                }
712
                                r->ind_k = (OSSL_PARAM *)p;
713
                            }
714
# endif
715
0
                            break;
716
0
                        case '\0':
717
0
                            if (ossl_unlikely(r->secret != NULL)) {
718
0
                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
719
0
                                               "param %s is repeated", s);
720
0
                                return 0;
721
0
                            }
722
0
                            r->secret = (OSSL_PARAM *)p;
723
0
                        }
724
0
                    }
725
0
                }
726
0
                break;
727
0
            case 'm':
728
0
                switch(s[1]) {
729
0
                default:
730
0
                    break;
731
0
                case 'a':
732
0
                    switch(s[2]) {
733
0
                    default:
734
0
                        break;
735
0
                    case 'c':
736
0
                        switch(s[3]) {
737
0
                        default:
738
0
                            break;
739
0
                        case 'l':
740
0
                            if (ossl_likely(strcmp("en", s + 4) == 0)) {
741
                                /* KDF_PARAM_MAC_SIZE */
742
0
                                if (ossl_unlikely(r->size != NULL)) {
743
0
                                    ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
744
0
                                                   "param %s is repeated", s);
745
0
                                    return 0;
746
0
                                }
747
0
                                r->size = (OSSL_PARAM *)p;
748
0
                            }
749
0
                            break;
750
0
                        case '\0':
751
0
                            if (ossl_unlikely(r->mac != NULL)) {
752
0
                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
753
0
                                               "param %s is repeated", s);
754
0
                                return 0;
755
0
                            }
756
0
                            r->mac = (OSSL_PARAM *)p;
757
0
                        }
758
0
                    }
759
0
                }
760
0
                break;
761
0
            case 'p':
762
0
                if (ossl_likely(strcmp("roperties", s + 1) == 0)) {
763
                    /* KDF_PARAM_PROPERTIES */
764
0
                    if (ossl_unlikely(r->propq != NULL)) {
765
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
766
0
                                       "param %s is repeated", s);
767
0
                        return 0;
768
0
                    }
769
0
                    r->propq = (OSSL_PARAM *)p;
770
0
                }
771
0
                break;
772
0
            case 's':
773
0
                switch(s[1]) {
774
0
                default:
775
0
                    break;
776
0
                case 'a':
777
0
                    if (ossl_likely(strcmp("lt", s + 2) == 0)) {
778
                        /* KDF_PARAM_SALT */
779
0
                        if (ossl_unlikely(r->salt != NULL)) {
780
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
781
0
                                           "param %s is repeated", s);
782
0
                            return 0;
783
0
                        }
784
0
                        r->salt = (OSSL_PARAM *)p;
785
0
                    }
786
0
                    break;
787
0
                case 'e':
788
0
                    if (ossl_likely(strcmp("cret", s + 2) == 0)) {
789
                        /* KDF_PARAM_SECRET */
790
0
                        if (ossl_unlikely(r->secret != NULL)) {
791
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
792
0
                                           "param %s is repeated", s);
793
0
                            return 0;
794
0
                        }
795
0
                        r->secret = (OSSL_PARAM *)p;
796
0
                    }
797
0
                }
798
0
            }
799
0
    return 1;
800
0
}
801
#endif
802
/* End of machine generated */
803
804
static int sskdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
805
0
{
806
0
    KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
807
0
    struct sskdf_all_set_ctx_params_st p;
808
809
0
    if (ctx == NULL || !sskdf_set_ctx_params_decoder(params, &p))
810
0
        return 0;
811
812
0
    if (!OSSL_FIPS_IND_SET_CTX_FROM_PARAM(ctx, OSSL_FIPS_IND_SETTABLE0, p.ind_k))
813
0
        return 0;
814
815
0
    if (!sskdf_common_set_ctx_params(ctx, &p, params))
816
0
        return 0;
817
818
#ifdef FIPS_MODULE
819
    if (p.secret != NULL)
820
        if (!fips_sskdf_key_check_passed(ctx))
821
            return 0;
822
#endif
823
824
0
    return 1;
825
0
}
826
827
static const OSSL_PARAM *sskdf_settable_ctx_params(ossl_unused void *ctx,
828
                                                   ossl_unused void *provctx)
829
0
{
830
0
    return sskdf_set_ctx_params_list;
831
0
}
832
833
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
834
#ifndef sskdf_get_ctx_params_list
835
static const OSSL_PARAM sskdf_get_ctx_params_list[] = {
836
    OSSL_PARAM_size_t(OSSL_KDF_PARAM_SIZE, NULL),
837
# if defined(FIPS_MODULE)
838
    OSSL_PARAM_int(OSSL_KDF_PARAM_FIPS_APPROVED_INDICATOR, NULL),
839
# endif
840
    OSSL_PARAM_END
841
};
842
#endif
843
844
#ifndef sskdf_get_ctx_params_st
845
struct sskdf_get_ctx_params_st {
846
# if defined(FIPS_MODULE)
847
    OSSL_PARAM *ind;
848
# endif
849
    OSSL_PARAM *size;
850
};
851
#endif
852
853
#ifndef sskdf_get_ctx_params_decoder
854
static int sskdf_get_ctx_params_decoder
855
    (const OSSL_PARAM *p, struct sskdf_get_ctx_params_st *r)
856
0
{
857
0
    const char *s;
858
859
0
    memset(r, 0, sizeof(*r));
860
0
    if (p != NULL)
861
0
        for (; (s = p->key) != NULL; p++)
862
0
            switch(s[0]) {
863
0
            default:
864
0
                break;
865
0
            case 'f':
866
# if defined(FIPS_MODULE)
867
                if (ossl_likely(strcmp("ips-indicator", s + 1) == 0)) {
868
                    /* KDF_PARAM_FIPS_APPROVED_INDICATOR */
869
                    if (ossl_unlikely(r->ind != NULL)) {
870
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
871
                                       "param %s is repeated", s);
872
                        return 0;
873
                    }
874
                    r->ind = (OSSL_PARAM *)p;
875
                }
876
# endif
877
0
                break;
878
0
            case 's':
879
0
                if (ossl_likely(strcmp("ize", s + 1) == 0)) {
880
                    /* KDF_PARAM_SIZE */
881
0
                    if (ossl_unlikely(r->size != NULL)) {
882
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
883
0
                                       "param %s is repeated", s);
884
0
                        return 0;
885
0
                    }
886
0
                    r->size = (OSSL_PARAM *)p;
887
0
                }
888
0
            }
889
0
    return 1;
890
0
}
891
#endif
892
/* End of machine generated */
893
894
static int sskdf_common_get_ctx_params(void *vctx, OSSL_PARAM params[])
895
0
{
896
0
    KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
897
0
    struct sskdf_get_ctx_params_st p;
898
899
0
    if (ctx == NULL || !sskdf_get_ctx_params_decoder(params, &p))
900
0
        return 0;
901
902
0
    if (p.size != NULL) {
903
0
        if (!OSSL_PARAM_set_size_t(p.size, sskdf_size(ctx)))
904
0
            return 0;
905
0
    }
906
907
0
    if (!OSSL_FIPS_IND_GET_CTX_PARAM(ctx, p.ind))
908
0
        return 0;
909
910
0
    return 1;
911
0
}
912
913
static const OSSL_PARAM *sskdf_common_gettable_ctx_params
914
        (ossl_unused void *ctx, ossl_unused void *provctx)
915
0
{
916
0
    return sskdf_get_ctx_params_list;
917
0
}
918
919
#define x963kdf_set_ctx_params_st sskdf_all_set_ctx_params_st
920
921
/* Machine generated by util/perl/OpenSSL/paramnames.pm */
922
#ifndef x963kdf_set_ctx_params_list
923
static const OSSL_PARAM x963kdf_set_ctx_params_list[] = {
924
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SECRET, NULL, 0),
925
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_KEY, NULL, 0),
926
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_INFO, NULL, 0),
927
    OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_PROPERTIES, NULL, 0),
928
    OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_DIGEST, NULL, 0),
929
    OSSL_PARAM_utf8_string(OSSL_KDF_PARAM_MAC, NULL, 0),
930
    OSSL_PARAM_octet_string(OSSL_KDF_PARAM_SALT, NULL, 0),
931
    OSSL_PARAM_size_t(OSSL_KDF_PARAM_MAC_SIZE, NULL),
932
# if defined(FIPS_MODULE)
933
    OSSL_PARAM_int(OSSL_KDF_PARAM_FIPS_DIGEST_CHECK, NULL),
934
# endif
935
# if defined(FIPS_MODULE)
936
    OSSL_PARAM_int(OSSL_KDF_PARAM_FIPS_KEY_CHECK, NULL),
937
# endif
938
    OSSL_PARAM_END
939
};
940
#endif
941
942
#ifndef x963kdf_set_ctx_params_st
943
struct x963kdf_set_ctx_params_st {
944
    OSSL_PARAM *digest;
945
    OSSL_PARAM *engine;
946
# if defined(FIPS_MODULE)
947
    OSSL_PARAM *ind_d;
948
# endif
949
# if defined(FIPS_MODULE)
950
    OSSL_PARAM *ind_k;
951
# endif
952
    OSSL_PARAM *info[SSKDF_MAX_INFOS];
953
    int num_info;
954
    OSSL_PARAM *mac;
955
    OSSL_PARAM *propq;
956
    OSSL_PARAM *salt;
957
    OSSL_PARAM *secret;
958
    OSSL_PARAM *size;
959
};
960
#endif
961
962
#ifndef x963kdf_set_ctx_params_decoder
963
static int x963kdf_set_ctx_params_decoder
964
    (const OSSL_PARAM *p, struct x963kdf_set_ctx_params_st *r)
965
0
{
966
0
    const char *s;
967
968
0
    memset(r, 0, sizeof(*r));
969
0
    if (p != NULL)
970
0
        for (; (s = p->key) != NULL; p++)
971
0
            switch(s[0]) {
972
0
            default:
973
0
                break;
974
0
            case 'd':
975
0
                switch(s[1]) {
976
0
                default:
977
0
                    break;
978
0
                case 'i':
979
0
                    switch(s[2]) {
980
0
                    default:
981
0
                        break;
982
0
                    case 'g':
983
0
                        switch(s[3]) {
984
0
                        default:
985
0
                            break;
986
0
                        case 'e':
987
0
                            switch(s[4]) {
988
0
                            default:
989
0
                                break;
990
0
                            case 's':
991
0
                                switch(s[5]) {
992
0
                                default:
993
0
                                    break;
994
0
                                case 't':
995
0
                                    switch(s[6]) {
996
0
                                    default:
997
0
                                        break;
998
0
                                    case '-':
999
# if defined(FIPS_MODULE)
1000
                                        if (ossl_likely(strcmp("check", s + 7) == 0)) {
1001
                                            /* KDF_PARAM_FIPS_DIGEST_CHECK */
1002
                                            if (ossl_unlikely(r->ind_d != NULL)) {
1003
                                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1004
                                                               "param %s is repeated", s);
1005
                                                return 0;
1006
                                            }
1007
                                            r->ind_d = (OSSL_PARAM *)p;
1008
                                        }
1009
# endif
1010
0
                                        break;
1011
0
                                    case '\0':
1012
0
                                        if (ossl_unlikely(r->digest != NULL)) {
1013
0
                                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1014
0
                                                           "param %s is repeated", s);
1015
0
                                            return 0;
1016
0
                                        }
1017
0
                                        r->digest = (OSSL_PARAM *)p;
1018
0
                                    }
1019
0
                                }
1020
0
                            }
1021
0
                        }
1022
0
                    }
1023
0
                }
1024
0
                break;
1025
0
            case 'e':
1026
0
                if (ossl_likely(strcmp("ngine", s + 1) == 0)) {
1027
                    /* ALG_PARAM_ENGINE */
1028
0
                    if (ossl_unlikely(r->engine != NULL)) {
1029
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1030
0
                                       "param %s is repeated", s);
1031
0
                        return 0;
1032
0
                    }
1033
0
                    r->engine = (OSSL_PARAM *)p;
1034
0
                }
1035
0
                break;
1036
0
            case 'i':
1037
0
                if (ossl_likely(strcmp("nfo", s + 1) == 0)) {
1038
                    /* KDF_PARAM_INFO */
1039
0
                    if (ossl_unlikely(r->num_info >= SSKDF_MAX_INFOS)) {
1040
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_TOO_MANY_RECORDS,
1041
0
                                       "param %s present >%d times", s, SSKDF_MAX_INFOS);
1042
0
                        return 0;
1043
0
                    }
1044
0
                    r->info[r->num_info++] = (OSSL_PARAM *)p;
1045
0
                }
1046
0
                break;
1047
0
            case 'k':
1048
0
                switch(s[1]) {
1049
0
                default:
1050
0
                    break;
1051
0
                case 'e':
1052
0
                    switch(s[2]) {
1053
0
                    default:
1054
0
                        break;
1055
0
                    case 'y':
1056
0
                        switch(s[3]) {
1057
0
                        default:
1058
0
                            break;
1059
0
                        case '-':
1060
# if defined(FIPS_MODULE)
1061
                            if (ossl_likely(strcmp("check", s + 4) == 0)) {
1062
                                /* KDF_PARAM_FIPS_KEY_CHECK */
1063
                                if (ossl_unlikely(r->ind_k != NULL)) {
1064
                                    ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1065
                                                   "param %s is repeated", s);
1066
                                    return 0;
1067
                                }
1068
                                r->ind_k = (OSSL_PARAM *)p;
1069
                            }
1070
# endif
1071
0
                            break;
1072
0
                        case '\0':
1073
0
                            if (ossl_unlikely(r->secret != NULL)) {
1074
0
                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1075
0
                                               "param %s is repeated", s);
1076
0
                                return 0;
1077
0
                            }
1078
0
                            r->secret = (OSSL_PARAM *)p;
1079
0
                        }
1080
0
                    }
1081
0
                }
1082
0
                break;
1083
0
            case 'm':
1084
0
                switch(s[1]) {
1085
0
                default:
1086
0
                    break;
1087
0
                case 'a':
1088
0
                    switch(s[2]) {
1089
0
                    default:
1090
0
                        break;
1091
0
                    case 'c':
1092
0
                        switch(s[3]) {
1093
0
                        default:
1094
0
                            break;
1095
0
                        case 'l':
1096
0
                            if (ossl_likely(strcmp("en", s + 4) == 0)) {
1097
                                /* KDF_PARAM_MAC_SIZE */
1098
0
                                if (ossl_unlikely(r->size != NULL)) {
1099
0
                                    ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1100
0
                                                   "param %s is repeated", s);
1101
0
                                    return 0;
1102
0
                                }
1103
0
                                r->size = (OSSL_PARAM *)p;
1104
0
                            }
1105
0
                            break;
1106
0
                        case '\0':
1107
0
                            if (ossl_unlikely(r->mac != NULL)) {
1108
0
                                ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1109
0
                                               "param %s is repeated", s);
1110
0
                                return 0;
1111
0
                            }
1112
0
                            r->mac = (OSSL_PARAM *)p;
1113
0
                        }
1114
0
                    }
1115
0
                }
1116
0
                break;
1117
0
            case 'p':
1118
0
                if (ossl_likely(strcmp("roperties", s + 1) == 0)) {
1119
                    /* KDF_PARAM_PROPERTIES */
1120
0
                    if (ossl_unlikely(r->propq != NULL)) {
1121
0
                        ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1122
0
                                       "param %s is repeated", s);
1123
0
                        return 0;
1124
0
                    }
1125
0
                    r->propq = (OSSL_PARAM *)p;
1126
0
                }
1127
0
                break;
1128
0
            case 's':
1129
0
                switch(s[1]) {
1130
0
                default:
1131
0
                    break;
1132
0
                case 'a':
1133
0
                    if (ossl_likely(strcmp("lt", s + 2) == 0)) {
1134
                        /* KDF_PARAM_SALT */
1135
0
                        if (ossl_unlikely(r->salt != NULL)) {
1136
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1137
0
                                           "param %s is repeated", s);
1138
0
                            return 0;
1139
0
                        }
1140
0
                        r->salt = (OSSL_PARAM *)p;
1141
0
                    }
1142
0
                    break;
1143
0
                case 'e':
1144
0
                    if (ossl_likely(strcmp("cret", s + 2) == 0)) {
1145
                        /* KDF_PARAM_SECRET */
1146
0
                        if (ossl_unlikely(r->secret != NULL)) {
1147
0
                            ERR_raise_data(ERR_LIB_PROV, PROV_R_REPEATED_PARAMETER,
1148
0
                                           "param %s is repeated", s);
1149
0
                            return 0;
1150
0
                        }
1151
0
                        r->secret = (OSSL_PARAM *)p;
1152
0
                    }
1153
0
                }
1154
0
            }
1155
0
    return 1;
1156
0
}
1157
#endif
1158
/* End of machine generated */
1159
1160
static int x963kdf_set_ctx_params(void *vctx, const OSSL_PARAM params[])
1161
0
{
1162
0
    KDF_SSKDF *ctx = (KDF_SSKDF *)vctx;
1163
0
    struct sskdf_all_set_ctx_params_st p;
1164
1165
0
    if (ctx == NULL || !x963kdf_set_ctx_params_decoder(params, &p))
1166
0
        return 0;
1167
1168
0
    if (!OSSL_FIPS_IND_SET_CTX_FROM_PARAM(ctx, OSSL_FIPS_IND_SETTABLE0, p.ind_d))
1169
0
        return 0;
1170
0
    if (!OSSL_FIPS_IND_SET_CTX_FROM_PARAM(ctx, OSSL_FIPS_IND_SETTABLE1, p.ind_k))
1171
0
        return 0;
1172
1173
0
    if (!sskdf_common_set_ctx_params(ctx, &p, params))
1174
0
        return 0;
1175
1176
#ifdef FIPS_MODULE
1177
    if (p.digest != NULL) {
1178
        const EVP_MD *md = ossl_prov_digest_md(&ctx->digest);
1179
1180
        if (!fips_x963kdf_digest_check_passed(ctx, md))
1181
            return 0;
1182
    }
1183
1184
    if (p.secret != NULL)
1185
        if (!fips_x963kdf_key_check_passed(ctx))
1186
            return 0;
1187
#endif
1188
1189
0
    return 1;
1190
0
}
1191
1192
static const OSSL_PARAM *x963kdf_settable_ctx_params(ossl_unused void *ctx,
1193
                                                     ossl_unused void *provctx)
1194
0
{
1195
0
    return x963kdf_set_ctx_params_list;
1196
0
}
1197
1198
const OSSL_DISPATCH ossl_kdf_sskdf_functions[] = {
1199
    { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))sskdf_new },
1200
    { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))sskdf_dup },
1201
    { OSSL_FUNC_KDF_FREECTX, (void(*)(void))sskdf_free },
1202
    { OSSL_FUNC_KDF_RESET, (void(*)(void))sskdf_reset },
1203
    { OSSL_FUNC_KDF_DERIVE, (void(*)(void))sskdf_derive },
1204
    { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
1205
      (void(*)(void))sskdf_settable_ctx_params },
1206
    { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))sskdf_set_ctx_params },
1207
    { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
1208
      (void(*)(void))sskdf_common_gettable_ctx_params },
1209
    { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))sskdf_common_get_ctx_params },
1210
    OSSL_DISPATCH_END
1211
};
1212
1213
const OSSL_DISPATCH ossl_kdf_x963_kdf_functions[] = {
1214
    { OSSL_FUNC_KDF_NEWCTX, (void(*)(void))sskdf_new },
1215
    { OSSL_FUNC_KDF_DUPCTX, (void(*)(void))sskdf_dup },
1216
    { OSSL_FUNC_KDF_FREECTX, (void(*)(void))sskdf_free },
1217
    { OSSL_FUNC_KDF_RESET, (void(*)(void))sskdf_reset },
1218
    { OSSL_FUNC_KDF_DERIVE, (void(*)(void))x963kdf_derive },
1219
    { OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS,
1220
      (void(*)(void))x963kdf_settable_ctx_params },
1221
    { OSSL_FUNC_KDF_SET_CTX_PARAMS, (void(*)(void))x963kdf_set_ctx_params },
1222
    { OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS,
1223
      (void(*)(void))sskdf_common_gettable_ctx_params },
1224
    { OSSL_FUNC_KDF_GET_CTX_PARAMS, (void(*)(void))sskdf_common_get_ctx_params },
1225
    OSSL_DISPATCH_END
1226
};