Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Replace ECDSA_METHOD with EC_KEY_METHOD and add the associated API #1785

Merged
merged 29 commits into from
Aug 30, 2024

Conversation

smittals2
Copy link
Contributor

@smittals2 smittals2 commented Aug 20, 2024

Issues

CryptoAlg-2481

Description of changes:

This is the second pull request in a series of three (prev PR). This PR primarily focuses on refactoring and enhancing the EC_KEY_METHOD API. The key changes are as follows:

  1. Removal of ECDSA_METHOD: ECDSA_METHOD support, including the associated ENGINE functions, has been fully removed and replaced by EC_KEY_METHOD. This aligns with the transition seen in OpenSSL 1.1.1 and was also driven by customer requirements.
  2. Hiding Struct definition: The EC_KEY_METHOD struct definition is now internal. Unlike OpenSSL, where static allocation was possible, AWS-LC now supports only dynamic allocation of this struct.
  3. Expansion of EC_KEY_METHOD Functions: Added various EC_KEY_METHOD_* functions to create, free, get/set, and manipulate the EC_KEY_METHOD struct.

Testing:

Tested with various fields initialized in EC_KEY_METHOD to ensure that custom functionality is correctly invoked.

By submitting this pull request, I confirm that my contribution is made under the terms of the Apache 2.0 license and the ISC license.

@smittals2 smittals2 changed the title Replace ECDSA_METHOD with EC_KEY_METHOD and associated API Replace ECDSA_METHOD with EC_KEY_METHOD and add the associated API Aug 20, 2024
@codecov-commenter
Copy link

codecov-commenter commented Aug 21, 2024

Codecov Report

Attention: Patch coverage is 70.53571% with 33 lines in your changes missing coverage. Please review.

Project coverage is 78.39%. Comparing base (353228b) to head (cbe8a5a).
Report is 27 commits behind head on main.

Files with missing lines Patch % Lines
crypto/engine/engine.c 0.00% 13 Missing ⚠️
crypto/fipsmodule/ec/ec_key.c 76.00% 12 Missing ⚠️
crypto/fipsmodule/ec/ec_test.cc 82.50% 6 Missing and 1 partial ⚠️
crypto/ecdsa_extra/ecdsa_asn1.c 75.00% 1 Missing ⚠️
Additional details and impacted files
@@            Coverage Diff             @@
##             main    #1785      +/-   ##
==========================================
+ Coverage   78.34%   78.39%   +0.04%     
==========================================
  Files         581      582       +1     
  Lines       97343    97547     +204     
  Branches    13960    13988      +28     
==========================================
+ Hits        76268    76470     +202     
+ Misses      20455    20454       -1     
- Partials      620      623       +3     

☔ View full report in Codecov by Sentry.
📢 Have feedback on the report? Share it here.

@smittals2 smittals2 marked this pull request as ready for review August 26, 2024 07:34
@smittals2 smittals2 requested a review from a team as a code owner August 26, 2024 07:34
smittals2 added a commit that referenced this pull request Aug 26, 2024
### Description of changes: 
1. Breaking changes to the ENGINE API - made the function signatures
match OpenSSL. Removed method_size as a parameter since the method can
no longer be statically allocated.
2. Got rid of old code supporting reference counting for METHOD structs
as it never existed in OpenSSL and was no-ops/unused in BoringSSL
3. Removed static allocation enforcement for METHOD structs. Now
consumers can only dynamically allocate these structs via funcs like
EC_KEY_METHOD_new and RSA_METHOD_new which are added
[here](#1785) and
[here](#1790).

### Call-outs:
First PR in a series of 3 to refactor and expand support for ENGINE,
RSA_METHOD, and EC_KEY_METHOD structs

### Testing:
No significant tests can be written yet. The memory model will be tested
further in the PRs that follow.
 
By submitting this pull request, I confirm that my contribution is made
under the terms of the Apache 2.0 license and the ISC license.
crypto/fipsmodule/ec/ec_key.c Outdated Show resolved Hide resolved
crypto/fipsmodule/ec/ec_key.c Show resolved Hide resolved
crypto/engine/engine.c Show resolved Hide resolved
include/openssl/ec_key.h Outdated Show resolved Hide resolved
include/openssl/ec_key.h Outdated Show resolved Hide resolved
include/openssl/ec_key.h Outdated Show resolved Hide resolved
crypto/fipsmodule/ec/internal.h Outdated Show resolved Hide resolved
@justsmth justsmth requested a review from nebeid August 27, 2024 17:13
include/openssl/ec_key.h Outdated Show resolved Hide resolved
include/openssl/ec_key.h Outdated Show resolved Hide resolved
include/openssl/ec_key.h Outdated Show resolved Hide resolved
justsmth
justsmth previously approved these changes Aug 29, 2024
include/openssl/ec_key.h Outdated Show resolved Hide resolved
include/openssl/ec_key.h Outdated Show resolved Hide resolved
crypto/fipsmodule/ec/internal.h Show resolved Hide resolved
include/openssl/ec_key.h Show resolved Hide resolved
crypto/fipsmodule/ec/internal.h Outdated Show resolved Hide resolved
crypto/fipsmodule/ec/internal.h Outdated Show resolved Hide resolved
crypto/fipsmodule/ec/internal.h Show resolved Hide resolved
include/openssl/ec_key.h Outdated Show resolved Hide resolved
crypto/fipsmodule/ecdsa/ecdsa.c Outdated Show resolved Hide resolved
Copy link
Contributor

@nebeid nebeid left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Thank you for updating the documentation. It is clearer to me now.

crypto/fipsmodule/ecdsa/ecdsa.c Outdated Show resolved Hide resolved
@smittals2 smittals2 merged commit b925242 into aws:main Aug 30, 2024
107 of 108 checks passed
smittals2 added a commit that referenced this pull request Sep 9, 2024
### Issues
`CryptoAlg-2482
`
### Description of changes: 
This PR is the last in a series of three (prev PRs:
[1st](#1776),
[2nd](#1785)) to refactor and expand
ENGINE, EC_KEY_METHOD and RSA_METHOD. This PR:
1. Expands the RSA_METHOD struct and changes the function signatures for
encrypt, decrypt, sign_raw, and verify_raw to match OpenSSL 1.1.1.
2. Makes the struct definition for RSA_METHOD internal. This means
static allocation of this struct is no longer possible.
3. Adds various functions to get/set, create, free, and manipulate
RSA_METHOD

### Callout: 
This PR includes the commits for the other 2 PRs. They should be
reviewed and merged before this one.

### Testing:
Tested with various fields initialized in RSA_METHOD to ensure that
custom functionality is correctly invoked.

By submitting this pull request, I confirm that my contribution is made
under the terms of the Apache 2.0 license and the ISC license.
smittals2 added a commit that referenced this pull request Sep 17, 2024
## What's Changed
* Use OPENSSL_STATIC_ASSERT which handles all the platform/compiler/C s…
by @andrewhop in #1791
* ML-KEM refactor by @dkostic in #1763
* ML-KEM-IPD to ML-KEM as defined in FIPS 203 by @dkostic in
#1796
* Add KDA OneStep testing to ACVP by @skmcgrail in
#1792
* Updating erroneous documentation for BIO_get_mem_data and subsequent
usage by @smittals2 in #1752
* No-op impls for several EVP_PKEY_CTX functions by @justsmth in
#1759
* Drop "ipd" suffix from ML-KEM related code by @dkostic in
#1797
* Upstream merge 2024 08 19 by @skmcgrail in
#1781
* ML-KEM move to the FIPS module by @dkostic in
#1802
* Reduce collision probability for variable names by @torben-hansen in
#1804
* Refactor ENGINE API and memory around METHOD structs by @smittals2 in
#1776
* bn: Move x86-64 argument-based dispatching of bn_mul_mont to C. by
@justsmth in #1795
* Check at runtime that the tool is loading the same libcrypto it was
built with by @andrewhop in #1716
* Avoid matching prefixes of a symbol as arm registers by @torben-hansen
in #1807
* Add CI for FreeBSD by @justsmth in
#1787
* Move curve25519 implementations to fips module except spake25519 by
@torben-hansen in #1809
* Add CAST for SP 800-56Cr2 One-Step function by @skmcgrail in
#1803
* Remove custom PKCS7 ASN1 functions, add new structs by
@WillChilds-Klein in #1726
* NASM use default debug format by @justsmth in
#1747
* Add KDF in counter mode ACVP Testing by @skmcgrail in
#1810
* add support for OCSP_request_verify by @samuel40791765 in
#1778
* Fix GitHub/CodeBuild Purge Lambda by @justsmth in
#1808
* KBKDF_ctr_hmac FIPS Service Indicator by @skmcgrail in
#1798
* Update x509 tool to write all output to common BIO which is a file or
stdout by @andrewhop in #1800
* Add ML-KEM to speed.cc, bump AWSLC_API_VERSION to 30 by @andrewhop in
#1817
* Add EVP_PKEY_asn1_* functions by @justsmth in
#1751
* Improve portability of CI integration script by @torben-hansen in
#1815
* Upstream merge 2024 08 23 by @justsmth in
#1799
* Replace ECDSA_METHOD with EC_KEY_METHOD and add the associated API by
@smittals2 in #1785
* Cherrypick "Add some barebones support for DH in EVP" by
@samuel40791765 in #1813
* Add KDA OneStep (SSKDF_digest and SSKDF_hmac) to FIPS indicator by
@skmcgrail in #1793
* Add EVP_Digest one-shot test XOFs by @WillChilds-Klein in
#1820
* Wire-up ACVP Testing for SHA3 Signatures with RSA by @skmcgrail in
#1805
* Make SHA3 (not SHAKE) Approved for EVP_DigestSign/Verify, RSA and
ECDSA. by @nebeid in #1821
* Begin tracking RelWithDebInfo library statistics by @andrewhop in
#1822
* Move EVP ed25519 function table under FIPS module by @torben-hansen in
#1826
* Avoid C11 Atomics on Windows by @justsmth in
#1824
* Improve pre-sandbox setup by @torben-hansen in
#1825
* Add OCSP round trip integration test with minor fixes by
@samuel40791765 in #1811
* Add various PKCS7 getters and setters by @WillChilds-Klein in
#1780
* Run clang-format on pkcs7 code by @WillChilds-Klein in
#1830
* Move KEM API and ML-KEM definitions to FIPS module by @torben-hansen
in #1828
* fix socat integration CI by @samuel40791765 in
#1833
* Retire out-of-module KEM folder by @torben-hansen in
#1832
* Refactor RSA_METHOD and expand API by @smittals2 in
#1790
* Update benchmark documentation in tool/readme.md by @andrewhop in
#1812
* Pre jail unit test by @torben-hansen in
#1835
* Move EVP KEM implementation to in-module and correct OID by
@torben-hansen in #1838
* More minor symbols Ruby depends on by @samuel40791765 in
#1837
* ED25519 Power-on Self Test / CAST / KAT by @skmcgrail in
#1834
* ACVP ML-KEM testing by @skmcgrail in
#1840
* ACVP ECDSA SHA3 Digest Testing by @skmcgrail in
#1819
* ML-KEM Service Indicator for EVP_PKEY_keygen, EVP_PKEY_encapsulate,
EVP_PKEY_decapsulate by @skmcgrail in
#1844
* Add ML-KEM CAST for KeyGen, Encaps, and Decaps by @skmcgrail in
#1846
* ED25519 Service Indicator by @skmcgrail in
#1829
* Update Allowed RSA KeySize Generation to FIPS 186-5 specification by
@skmcgrail in #1823
* Add ED25519 ACVP Testing by @skmcgrail in
#1818
* Make EDDSA/Ed25519 POST lazy initalized by @skmcgrail in
#1848
* add support for PEM Parameters without ASN1 hooks by @samuel40791765
in #1831
* Add OpenVPN tip of main to CI by @smittals2 in
#1843
* Ensure SSE2 is enabled when using optimized assembly for 32-bit x86 by
@graebm in #1841
* Add support for `EVP_PKEY_CTX_ctrl_str` - Step #1 by @justsmth in
#1842
* Added SHA3/SHAKE XOF functionality by @jakemas in
#1839
* Migrated ML-KEM SHA3/SHAKE usage to fipsmodule by @jakemas in
#1851
* AVX-512 support for RSA Signing by @pittma in
#1273
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

4 participants