]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/ec/ec_pmeth.c
In apps, malloc or die
[thirdparty/openssl.git] / crypto / ec / ec_pmeth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
9ca7047d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
9ca7047d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/asn1t.h>
62#include <openssl/x509.h>
63#include <openssl/ec.h>
25af7a5d 64#include "ec_lcl.h"
9ca7047d
DSH
65#include <openssl/ecdsa.h>
66#include <openssl/evp.h>
27af42f9 67#include "internal/evp_int.h"
9ca7047d
DSH
68
69/* EC pkey context structure */
70
0f113f3e
MC
71typedef struct {
72 /* Key and paramgen group */
73 EC_GROUP *gen_group;
74 /* message digest */
75 const EVP_MD *md;
76 /* Duplicate key if custom cofactor needed */
77 EC_KEY *co_key;
78 /* Cofactor mode */
79 signed char cofactor_mode;
80 /* KDF (if any) to use for ECDH */
81 char kdf_type;
82 /* Message digest to use for key derivation */
83 const EVP_MD *kdf_md;
84 /* User key material */
85 unsigned char *kdf_ukm;
86 size_t kdf_ukmlen;
87 /* KDF output length */
88 size_t kdf_outlen;
89} EC_PKEY_CTX;
9ca7047d
DSH
90
91static int pkey_ec_init(EVP_PKEY_CTX *ctx)
0f113f3e
MC
92{
93 EC_PKEY_CTX *dctx;
94 dctx = OPENSSL_malloc(sizeof(EC_PKEY_CTX));
95 if (!dctx)
96 return 0;
97 dctx->gen_group = NULL;
98 dctx->md = NULL;
99
100 dctx->cofactor_mode = -1;
101 dctx->co_key = NULL;
102 dctx->kdf_type = EVP_PKEY_ECDH_KDF_NONE;
103 dctx->kdf_md = NULL;
104 dctx->kdf_outlen = 0;
105 dctx->kdf_ukm = NULL;
106 dctx->kdf_ukmlen = 0;
107
108 ctx->data = dctx;
109
110 return 1;
111}
9ca7047d 112
8bdcef40 113static int pkey_ec_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
0f113f3e
MC
114{
115 EC_PKEY_CTX *dctx, *sctx;
116 if (!pkey_ec_init(dst))
117 return 0;
118 sctx = src->data;
119 dctx = dst->data;
120 if (sctx->gen_group) {
121 dctx->gen_group = EC_GROUP_dup(sctx->gen_group);
122 if (!dctx->gen_group)
123 return 0;
124 }
125 dctx->md = sctx->md;
126
127 if (sctx->co_key) {
128 dctx->co_key = EC_KEY_dup(sctx->co_key);
129 if (!dctx->co_key)
130 return 0;
131 }
132 dctx->kdf_type = sctx->kdf_type;
133 dctx->kdf_md = sctx->kdf_md;
134 dctx->kdf_outlen = sctx->kdf_outlen;
135 if (sctx->kdf_ukm) {
136 dctx->kdf_ukm = BUF_memdup(sctx->kdf_ukm, sctx->kdf_ukmlen);
137 if (!dctx->kdf_ukm)
138 return 0;
139 } else
140 dctx->kdf_ukm = NULL;
141 dctx->kdf_ukmlen = sctx->kdf_ukmlen;
142 return 1;
143}
8bdcef40 144
9ca7047d 145static void pkey_ec_cleanup(EVP_PKEY_CTX *ctx)
0f113f3e
MC
146{
147 EC_PKEY_CTX *dctx = ctx->data;
148 if (dctx) {
8fdc3734
RS
149 EC_GROUP_free(dctx->gen_group);
150 EC_KEY_free(dctx->co_key);
0f113f3e
MC
151 if (dctx->kdf_ukm)
152 OPENSSL_free(dctx->kdf_ukm);
153 OPENSSL_free(dctx);
154 }
155}
9ca7047d 156
eaff5a14 157static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
0f113f3e
MC
158 const unsigned char *tbs, size_t tbslen)
159{
160 int ret, type;
161 unsigned int sltmp;
162 EC_PKEY_CTX *dctx = ctx->data;
163 EC_KEY *ec = ctx->pkey->pkey.ec;
164
165 if (!sig) {
166 *siglen = ECDSA_size(ec);
167 return 1;
168 } else if (*siglen < (size_t)ECDSA_size(ec)) {
169 ECerr(EC_F_PKEY_EC_SIGN, EC_R_BUFFER_TOO_SMALL);
170 return 0;
171 }
172
173 if (dctx->md)
174 type = EVP_MD_type(dctx->md);
175 else
176 type = NID_sha1;
177
178 ret = ECDSA_sign(type, tbs, tbslen, sig, &sltmp, ec);
179
180 if (ret <= 0)
181 return ret;
182 *siglen = (size_t)sltmp;
183 return 1;
184}
9ca7047d
DSH
185
186static int pkey_ec_verify(EVP_PKEY_CTX *ctx,
0f113f3e
MC
187 const unsigned char *sig, size_t siglen,
188 const unsigned char *tbs, size_t tbslen)
189{
190 int ret, type;
191 EC_PKEY_CTX *dctx = ctx->data;
192 EC_KEY *ec = ctx->pkey->pkey.ec;
9ca7047d 193
0f113f3e
MC
194 if (dctx->md)
195 type = EVP_MD_type(dctx->md);
196 else
197 type = NID_sha1;
9ca7047d 198
0f113f3e 199 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);
9ca7047d 200
0f113f3e
MC
201 return ret;
202}
9ca7047d 203
10bf4fc2 204#ifndef OPENSSL_NO_EC
0f113f3e
MC
205static int pkey_ec_derive(EVP_PKEY_CTX *ctx, unsigned char *key,
206 size_t *keylen)
207{
208 int ret;
209 size_t outlen;
210 const EC_POINT *pubkey = NULL;
211 EC_KEY *eckey;
212 EC_PKEY_CTX *dctx = ctx->data;
213 if (!ctx->pkey || !ctx->peerkey) {
214 ECerr(EC_F_PKEY_EC_DERIVE, EC_R_KEYS_NOT_SET);
215 return 0;
216 }
217
218 eckey = dctx->co_key ? dctx->co_key : ctx->pkey->pkey.ec;
219
220 if (!key) {
221 const EC_GROUP *group;
222 group = EC_KEY_get0_group(eckey);
223 *keylen = (EC_GROUP_get_degree(group) + 7) / 8;
224 return 1;
225 }
226 pubkey = EC_KEY_get0_public_key(ctx->peerkey->pkey.ec);
227
228 /*
229 * NB: unlike PKCS#3 DH, if *outlen is less than maximum size this is not
230 * an error, the result is truncated.
231 */
232
233 outlen = *keylen;
234
235 ret = ECDH_compute_key(key, outlen, pubkey, eckey, 0);
236 if (ret <= 0)
237 return 0;
238 *keylen = ret;
239 return 1;
240}
9ca7047d 241
25af7a5d 242static int pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx,
0f113f3e
MC
243 unsigned char *key, size_t *keylen)
244{
245 EC_PKEY_CTX *dctx = ctx->data;
246 unsigned char *ktmp = NULL;
247 size_t ktmplen;
248 int rv = 0;
249 if (dctx->kdf_type == EVP_PKEY_ECDH_KDF_NONE)
250 return pkey_ec_derive(ctx, key, keylen);
251 if (!key) {
252 *keylen = dctx->kdf_outlen;
253 return 1;
254 }
255 if (*keylen != dctx->kdf_outlen)
256 return 0;
257 if (!pkey_ec_derive(ctx, NULL, &ktmplen))
258 return 0;
259 ktmp = OPENSSL_malloc(ktmplen);
260 if (!ktmp)
261 return 0;
262 if (!pkey_ec_derive(ctx, ktmp, &ktmplen))
263 goto err;
264 /* Do KDF stuff */
265 if (!ECDH_KDF_X9_62(key, *keylen, ktmp, ktmplen,
266 dctx->kdf_ukm, dctx->kdf_ukmlen, dctx->kdf_md))
267 goto err;
268 rv = 1;
269
270 err:
271 if (ktmp) {
272 OPENSSL_cleanse(ktmp, ktmplen);
273 OPENSSL_free(ktmp);
274 }
275 return rv;
276}
af6e2d51 277#endif
25af7a5d 278
9ca7047d 279static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
0f113f3e
MC
280{
281 EC_PKEY_CTX *dctx = ctx->data;
282 EC_GROUP *group;
283 switch (type) {
284 case EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID:
285 group = EC_GROUP_new_by_curve_name(p1);
286 if (group == NULL) {
287 ECerr(EC_F_PKEY_EC_CTRL, EC_R_INVALID_CURVE);
288 return 0;
289 }
8fdc3734 290 EC_GROUP_free(dctx->gen_group);
0f113f3e
MC
291 dctx->gen_group = group;
292 return 1;
293
294 case EVP_PKEY_CTRL_EC_PARAM_ENC:
295 if (!dctx->gen_group) {
296 ECerr(EC_F_PKEY_EC_CTRL, EC_R_NO_PARAMETERS_SET);
297 return 0;
298 }
299 EC_GROUP_set_asn1_flag(dctx->gen_group, p1);
300 return 1;
24edfa9d 301
10bf4fc2 302#ifndef OPENSSL_NO_EC
0f113f3e
MC
303 case EVP_PKEY_CTRL_EC_ECDH_COFACTOR:
304 if (p1 == -2) {
305 if (dctx->cofactor_mode != -1)
306 return dctx->cofactor_mode;
307 else {
308 EC_KEY *ec_key = ctx->pkey->pkey.ec;
309 return EC_KEY_get_flags(ec_key) & EC_FLAG_COFACTOR_ECDH ? 1 :
310 0;
311 }
312 } else if (p1 < -1 || p1 > 1)
313 return -2;
314 dctx->cofactor_mode = p1;
315 if (p1 != -1) {
316 EC_KEY *ec_key = ctx->pkey->pkey.ec;
317 if (!ec_key->group)
318 return -2;
319 /* If cofactor is 1 cofactor mode does nothing */
320 if (BN_is_one(ec_key->group->cofactor))
321 return 1;
322 if (!dctx->co_key) {
323 dctx->co_key = EC_KEY_dup(ec_key);
324 if (!dctx->co_key)
325 return 0;
326 }
327 if (p1)
328 EC_KEY_set_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
329 else
330 EC_KEY_clear_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
8fdc3734 331 } else {
0f113f3e
MC
332 EC_KEY_free(dctx->co_key);
333 dctx->co_key = NULL;
334 }
335 return 1;
af6e2d51 336#endif
25af7a5d 337
0f113f3e
MC
338 case EVP_PKEY_CTRL_EC_KDF_TYPE:
339 if (p1 == -2)
340 return dctx->kdf_type;
341 if (p1 != EVP_PKEY_ECDH_KDF_NONE && p1 != EVP_PKEY_ECDH_KDF_X9_62)
342 return -2;
343 dctx->kdf_type = p1;
344 return 1;
345
346 case EVP_PKEY_CTRL_EC_KDF_MD:
347 dctx->kdf_md = p2;
348 return 1;
349
350 case EVP_PKEY_CTRL_GET_EC_KDF_MD:
351 *(const EVP_MD **)p2 = dctx->kdf_md;
352 return 1;
353
354 case EVP_PKEY_CTRL_EC_KDF_OUTLEN:
355 if (p1 <= 0)
356 return -2;
357 dctx->kdf_outlen = (size_t)p1;
358 return 1;
359
360 case EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN:
361 *(int *)p2 = dctx->kdf_outlen;
362 return 1;
363
364 case EVP_PKEY_CTRL_EC_KDF_UKM:
365 if (dctx->kdf_ukm)
366 OPENSSL_free(dctx->kdf_ukm);
367 dctx->kdf_ukm = p2;
368 if (p2)
369 dctx->kdf_ukmlen = p1;
370 else
371 dctx->kdf_ukmlen = 0;
372 return 1;
373
374 case EVP_PKEY_CTRL_GET_EC_KDF_UKM:
375 *(unsigned char **)p2 = dctx->kdf_ukm;
376 return dctx->kdf_ukmlen;
377
378 case EVP_PKEY_CTRL_MD:
379 if (EVP_MD_type((const EVP_MD *)p2) != NID_sha1 &&
380 EVP_MD_type((const EVP_MD *)p2) != NID_ecdsa_with_SHA1 &&
381 EVP_MD_type((const EVP_MD *)p2) != NID_sha224 &&
382 EVP_MD_type((const EVP_MD *)p2) != NID_sha256 &&
383 EVP_MD_type((const EVP_MD *)p2) != NID_sha384 &&
384 EVP_MD_type((const EVP_MD *)p2) != NID_sha512) {
385 ECerr(EC_F_PKEY_EC_CTRL, EC_R_INVALID_DIGEST_TYPE);
386 return 0;
387 }
388 dctx->md = p2;
389 return 1;
390
391 case EVP_PKEY_CTRL_GET_MD:
392 *(const EVP_MD **)p2 = dctx->md;
393 return 1;
394
395 case EVP_PKEY_CTRL_PEER_KEY:
396 /* Default behaviour is OK */
397 case EVP_PKEY_CTRL_DIGESTINIT:
398 case EVP_PKEY_CTRL_PKCS7_SIGN:
399 case EVP_PKEY_CTRL_CMS_SIGN:
400 return 1;
401
402 default:
403 return -2;
404
405 }
406}
407
9ca7047d 408static int pkey_ec_ctrl_str(EVP_PKEY_CTX *ctx,
0f113f3e
MC
409 const char *type, const char *value)
410{
411 if (!strcmp(type, "ec_paramgen_curve")) {
412 int nid;
413 nid = EC_curve_nist2nid(value);
414 if (nid == NID_undef)
415 nid = OBJ_sn2nid(value);
416 if (nid == NID_undef)
417 nid = OBJ_ln2nid(value);
418 if (nid == NID_undef) {
419 ECerr(EC_F_PKEY_EC_CTRL_STR, EC_R_INVALID_CURVE);
420 return 0;
421 }
422 return EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid);
423 } else if (!strcmp(type, "ec_param_enc")) {
424 int param_enc;
425 if (!strcmp(value, "explicit"))
426 param_enc = 0;
427 else if (!strcmp(value, "named_curve"))
428 param_enc = OPENSSL_EC_NAMED_CURVE;
429 else
430 return -2;
431 return EVP_PKEY_CTX_set_ec_param_enc(ctx, param_enc);
432 } else if (!strcmp(type, "ecdh_kdf_md")) {
433 const EVP_MD *md;
434 if (!(md = EVP_get_digestbyname(value))) {
435 ECerr(EC_F_PKEY_EC_CTRL_STR, EC_R_INVALID_DIGEST);
436 return 0;
437 }
438 return EVP_PKEY_CTX_set_ecdh_kdf_md(ctx, md);
439 } else if (!strcmp(type, "ecdh_cofactor_mode")) {
440 int co_mode;
441 co_mode = atoi(value);
442 return EVP_PKEY_CTX_set_ecdh_cofactor_mode(ctx, co_mode);
443 }
444
445 return -2;
446}
9ca7047d
DSH
447
448static int pkey_ec_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
0f113f3e
MC
449{
450 EC_KEY *ec = NULL;
451 EC_PKEY_CTX *dctx = ctx->data;
452 int ret = 0;
453 if (dctx->gen_group == NULL) {
454 ECerr(EC_F_PKEY_EC_PARAMGEN, EC_R_NO_PARAMETERS_SET);
455 return 0;
456 }
457 ec = EC_KEY_new();
458 if (!ec)
459 return 0;
460 ret = EC_KEY_set_group(ec, dctx->gen_group);
461 if (ret)
462 EVP_PKEY_assign_EC_KEY(pkey, ec);
463 else
464 EC_KEY_free(ec);
465 return ret;
466}
9ca7047d
DSH
467
468static int pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
0f113f3e
MC
469{
470 EC_KEY *ec = NULL;
471 EC_PKEY_CTX *dctx = ctx->data;
472 if (ctx->pkey == NULL && dctx->gen_group == NULL) {
473 ECerr(EC_F_PKEY_EC_KEYGEN, EC_R_NO_PARAMETERS_SET);
474 return 0;
475 }
476 ec = EC_KEY_new();
477 if (!ec)
478 return 0;
479 EVP_PKEY_assign_EC_KEY(pkey, ec);
480 if (ctx->pkey) {
481 /* Note: if error return, pkey is freed by parent routine */
482 if (!EVP_PKEY_copy_parameters(pkey, ctx->pkey))
483 return 0;
484 } else {
485 if (!EC_KEY_set_group(ec, dctx->gen_group))
486 return 0;
487 }
488 return EC_KEY_generate_key(pkey->pkey.ec);
489}
490
491const EVP_PKEY_METHOD ec_pkey_meth = {
492 EVP_PKEY_EC,
493 0,
494 pkey_ec_init,
495 pkey_ec_copy,
496 pkey_ec_cleanup,
497
498 0,
499 pkey_ec_paramgen,
500
501 0,
502 pkey_ec_keygen,
503
504 0,
505 pkey_ec_sign,
506
507 0,
508 pkey_ec_verify,
509
510 0, 0,
511
512 0, 0, 0, 0,
513
514 0, 0,
515
516 0, 0,
517
518 0,
10bf4fc2 519#ifndef OPENSSL_NO_EC
0f113f3e 520 pkey_ec_kdf_derive,
af6e2d51 521#else
0f113f3e 522 0,
af6e2d51 523#endif
0f113f3e
MC
524 pkey_ec_ctrl,
525 pkey_ec_ctrl_str
526};