]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/ec/ec_pmeth.c
Standardise our style for checking malloc failures
[thirdparty/openssl.git] / crypto / ec / ec_pmeth.c
CommitLineData
0f113f3e
MC
1/*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
9ca7047d
DSH
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
0f113f3e 13 * notice, this list of conditions and the following disclaimer.
9ca7047d
DSH
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
b39fc560 60#include "internal/cryptlib.h"
9ca7047d
DSH
61#include <openssl/asn1t.h>
62#include <openssl/x509.h>
63#include <openssl/ec.h>
25af7a5d 64#include "ec_lcl.h"
9ca7047d
DSH
65#include <openssl/ecdsa.h>
66#include <openssl/evp.h>
27af42f9 67#include "internal/evp_int.h"
9ca7047d
DSH
68
69/* EC pkey context structure */
70
0f113f3e
MC
71typedef struct {
72 /* Key and paramgen group */
73 EC_GROUP *gen_group;
74 /* message digest */
75 const EVP_MD *md;
76 /* Duplicate key if custom cofactor needed */
77 EC_KEY *co_key;
78 /* Cofactor mode */
79 signed char cofactor_mode;
80 /* KDF (if any) to use for ECDH */
81 char kdf_type;
82 /* Message digest to use for key derivation */
83 const EVP_MD *kdf_md;
84 /* User key material */
85 unsigned char *kdf_ukm;
86 size_t kdf_ukmlen;
87 /* KDF output length */
88 size_t kdf_outlen;
89} EC_PKEY_CTX;
9ca7047d
DSH
90
91static int pkey_ec_init(EVP_PKEY_CTX *ctx)
0f113f3e
MC
92{
93 EC_PKEY_CTX *dctx;
b4faea50 94
64b25758 95 dctx = OPENSSL_zalloc(sizeof(*dctx));
0f113f3e
MC
96 if (!dctx)
97 return 0;
0f113f3e
MC
98
99 dctx->cofactor_mode = -1;
0f113f3e 100 dctx->kdf_type = EVP_PKEY_ECDH_KDF_NONE;
0f113f3e 101 ctx->data = dctx;
0f113f3e
MC
102 return 1;
103}
9ca7047d 104
8bdcef40 105static int pkey_ec_copy(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src)
0f113f3e
MC
106{
107 EC_PKEY_CTX *dctx, *sctx;
108 if (!pkey_ec_init(dst))
109 return 0;
110 sctx = src->data;
111 dctx = dst->data;
112 if (sctx->gen_group) {
113 dctx->gen_group = EC_GROUP_dup(sctx->gen_group);
114 if (!dctx->gen_group)
115 return 0;
116 }
117 dctx->md = sctx->md;
118
119 if (sctx->co_key) {
120 dctx->co_key = EC_KEY_dup(sctx->co_key);
121 if (!dctx->co_key)
122 return 0;
123 }
124 dctx->kdf_type = sctx->kdf_type;
125 dctx->kdf_md = sctx->kdf_md;
126 dctx->kdf_outlen = sctx->kdf_outlen;
127 if (sctx->kdf_ukm) {
128 dctx->kdf_ukm = BUF_memdup(sctx->kdf_ukm, sctx->kdf_ukmlen);
129 if (!dctx->kdf_ukm)
130 return 0;
131 } else
132 dctx->kdf_ukm = NULL;
133 dctx->kdf_ukmlen = sctx->kdf_ukmlen;
134 return 1;
135}
8bdcef40 136
9ca7047d 137static void pkey_ec_cleanup(EVP_PKEY_CTX *ctx)
0f113f3e
MC
138{
139 EC_PKEY_CTX *dctx = ctx->data;
140 if (dctx) {
8fdc3734
RS
141 EC_GROUP_free(dctx->gen_group);
142 EC_KEY_free(dctx->co_key);
b548a1f1 143 OPENSSL_free(dctx->kdf_ukm);
0f113f3e
MC
144 OPENSSL_free(dctx);
145 }
146}
9ca7047d 147
eaff5a14 148static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
0f113f3e
MC
149 const unsigned char *tbs, size_t tbslen)
150{
151 int ret, type;
152 unsigned int sltmp;
153 EC_PKEY_CTX *dctx = ctx->data;
154 EC_KEY *ec = ctx->pkey->pkey.ec;
155
156 if (!sig) {
157 *siglen = ECDSA_size(ec);
158 return 1;
159 } else if (*siglen < (size_t)ECDSA_size(ec)) {
160 ECerr(EC_F_PKEY_EC_SIGN, EC_R_BUFFER_TOO_SMALL);
161 return 0;
162 }
163
164 if (dctx->md)
165 type = EVP_MD_type(dctx->md);
166 else
167 type = NID_sha1;
168
169 ret = ECDSA_sign(type, tbs, tbslen, sig, &sltmp, ec);
170
171 if (ret <= 0)
172 return ret;
173 *siglen = (size_t)sltmp;
174 return 1;
175}
9ca7047d
DSH
176
177static int pkey_ec_verify(EVP_PKEY_CTX *ctx,
0f113f3e
MC
178 const unsigned char *sig, size_t siglen,
179 const unsigned char *tbs, size_t tbslen)
180{
181 int ret, type;
182 EC_PKEY_CTX *dctx = ctx->data;
183 EC_KEY *ec = ctx->pkey->pkey.ec;
9ca7047d 184
0f113f3e
MC
185 if (dctx->md)
186 type = EVP_MD_type(dctx->md);
187 else
188 type = NID_sha1;
9ca7047d 189
0f113f3e 190 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);
9ca7047d 191
0f113f3e
MC
192 return ret;
193}
9ca7047d 194
10bf4fc2 195#ifndef OPENSSL_NO_EC
0f113f3e
MC
196static int pkey_ec_derive(EVP_PKEY_CTX *ctx, unsigned char *key,
197 size_t *keylen)
198{
199 int ret;
200 size_t outlen;
201 const EC_POINT *pubkey = NULL;
202 EC_KEY *eckey;
203 EC_PKEY_CTX *dctx = ctx->data;
204 if (!ctx->pkey || !ctx->peerkey) {
205 ECerr(EC_F_PKEY_EC_DERIVE, EC_R_KEYS_NOT_SET);
206 return 0;
207 }
208
209 eckey = dctx->co_key ? dctx->co_key : ctx->pkey->pkey.ec;
210
211 if (!key) {
212 const EC_GROUP *group;
213 group = EC_KEY_get0_group(eckey);
214 *keylen = (EC_GROUP_get_degree(group) + 7) / 8;
215 return 1;
216 }
217 pubkey = EC_KEY_get0_public_key(ctx->peerkey->pkey.ec);
218
219 /*
220 * NB: unlike PKCS#3 DH, if *outlen is less than maximum size this is not
221 * an error, the result is truncated.
222 */
223
224 outlen = *keylen;
225
226 ret = ECDH_compute_key(key, outlen, pubkey, eckey, 0);
227 if (ret <= 0)
228 return 0;
229 *keylen = ret;
230 return 1;
231}
9ca7047d 232
25af7a5d 233static int pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx,
0f113f3e
MC
234 unsigned char *key, size_t *keylen)
235{
236 EC_PKEY_CTX *dctx = ctx->data;
237 unsigned char *ktmp = NULL;
238 size_t ktmplen;
239 int rv = 0;
240 if (dctx->kdf_type == EVP_PKEY_ECDH_KDF_NONE)
241 return pkey_ec_derive(ctx, key, keylen);
242 if (!key) {
243 *keylen = dctx->kdf_outlen;
244 return 1;
245 }
246 if (*keylen != dctx->kdf_outlen)
247 return 0;
248 if (!pkey_ec_derive(ctx, NULL, &ktmplen))
249 return 0;
250 ktmp = OPENSSL_malloc(ktmplen);
251 if (!ktmp)
252 return 0;
253 if (!pkey_ec_derive(ctx, ktmp, &ktmplen))
254 goto err;
255 /* Do KDF stuff */
256 if (!ECDH_KDF_X9_62(key, *keylen, ktmp, ktmplen,
257 dctx->kdf_ukm, dctx->kdf_ukmlen, dctx->kdf_md))
258 goto err;
259 rv = 1;
260
261 err:
4b45c6e5 262 OPENSSL_clear_free(ktmp, ktmplen);
0f113f3e
MC
263 return rv;
264}
af6e2d51 265#endif
25af7a5d 266
9ca7047d 267static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
0f113f3e
MC
268{
269 EC_PKEY_CTX *dctx = ctx->data;
270 EC_GROUP *group;
271 switch (type) {
272 case EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID:
273 group = EC_GROUP_new_by_curve_name(p1);
274 if (group == NULL) {
275 ECerr(EC_F_PKEY_EC_CTRL, EC_R_INVALID_CURVE);
276 return 0;
277 }
8fdc3734 278 EC_GROUP_free(dctx->gen_group);
0f113f3e
MC
279 dctx->gen_group = group;
280 return 1;
281
282 case EVP_PKEY_CTRL_EC_PARAM_ENC:
283 if (!dctx->gen_group) {
284 ECerr(EC_F_PKEY_EC_CTRL, EC_R_NO_PARAMETERS_SET);
285 return 0;
286 }
287 EC_GROUP_set_asn1_flag(dctx->gen_group, p1);
288 return 1;
24edfa9d 289
10bf4fc2 290#ifndef OPENSSL_NO_EC
0f113f3e
MC
291 case EVP_PKEY_CTRL_EC_ECDH_COFACTOR:
292 if (p1 == -2) {
293 if (dctx->cofactor_mode != -1)
294 return dctx->cofactor_mode;
295 else {
296 EC_KEY *ec_key = ctx->pkey->pkey.ec;
297 return EC_KEY_get_flags(ec_key) & EC_FLAG_COFACTOR_ECDH ? 1 :
298 0;
299 }
300 } else if (p1 < -1 || p1 > 1)
301 return -2;
302 dctx->cofactor_mode = p1;
303 if (p1 != -1) {
304 EC_KEY *ec_key = ctx->pkey->pkey.ec;
305 if (!ec_key->group)
306 return -2;
307 /* If cofactor is 1 cofactor mode does nothing */
308 if (BN_is_one(ec_key->group->cofactor))
309 return 1;
310 if (!dctx->co_key) {
311 dctx->co_key = EC_KEY_dup(ec_key);
312 if (!dctx->co_key)
313 return 0;
314 }
315 if (p1)
316 EC_KEY_set_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
317 else
318 EC_KEY_clear_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
8fdc3734 319 } else {
0f113f3e
MC
320 EC_KEY_free(dctx->co_key);
321 dctx->co_key = NULL;
322 }
323 return 1;
af6e2d51 324#endif
25af7a5d 325
0f113f3e
MC
326 case EVP_PKEY_CTRL_EC_KDF_TYPE:
327 if (p1 == -2)
328 return dctx->kdf_type;
329 if (p1 != EVP_PKEY_ECDH_KDF_NONE && p1 != EVP_PKEY_ECDH_KDF_X9_62)
330 return -2;
331 dctx->kdf_type = p1;
332 return 1;
333
334 case EVP_PKEY_CTRL_EC_KDF_MD:
335 dctx->kdf_md = p2;
336 return 1;
337
338 case EVP_PKEY_CTRL_GET_EC_KDF_MD:
339 *(const EVP_MD **)p2 = dctx->kdf_md;
340 return 1;
341
342 case EVP_PKEY_CTRL_EC_KDF_OUTLEN:
343 if (p1 <= 0)
344 return -2;
345 dctx->kdf_outlen = (size_t)p1;
346 return 1;
347
348 case EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN:
349 *(int *)p2 = dctx->kdf_outlen;
350 return 1;
351
352 case EVP_PKEY_CTRL_EC_KDF_UKM:
b548a1f1 353 OPENSSL_free(dctx->kdf_ukm);
0f113f3e
MC
354 dctx->kdf_ukm = p2;
355 if (p2)
356 dctx->kdf_ukmlen = p1;
357 else
358 dctx->kdf_ukmlen = 0;
359 return 1;
360
361 case EVP_PKEY_CTRL_GET_EC_KDF_UKM:
362 *(unsigned char **)p2 = dctx->kdf_ukm;
363 return dctx->kdf_ukmlen;
364
365 case EVP_PKEY_CTRL_MD:
366 if (EVP_MD_type((const EVP_MD *)p2) != NID_sha1 &&
367 EVP_MD_type((const EVP_MD *)p2) != NID_ecdsa_with_SHA1 &&
368 EVP_MD_type((const EVP_MD *)p2) != NID_sha224 &&
369 EVP_MD_type((const EVP_MD *)p2) != NID_sha256 &&
370 EVP_MD_type((const EVP_MD *)p2) != NID_sha384 &&
371 EVP_MD_type((const EVP_MD *)p2) != NID_sha512) {
372 ECerr(EC_F_PKEY_EC_CTRL, EC_R_INVALID_DIGEST_TYPE);
373 return 0;
374 }
375 dctx->md = p2;
376 return 1;
377
378 case EVP_PKEY_CTRL_GET_MD:
379 *(const EVP_MD **)p2 = dctx->md;
380 return 1;
381
382 case EVP_PKEY_CTRL_PEER_KEY:
383 /* Default behaviour is OK */
384 case EVP_PKEY_CTRL_DIGESTINIT:
385 case EVP_PKEY_CTRL_PKCS7_SIGN:
386 case EVP_PKEY_CTRL_CMS_SIGN:
387 return 1;
388
389 default:
390 return -2;
391
392 }
393}
394
9ca7047d 395static int pkey_ec_ctrl_str(EVP_PKEY_CTX *ctx,
0f113f3e
MC
396 const char *type, const char *value)
397{
86885c28 398 if (strcmp(type, "ec_paramgen_curve") == 0) {
0f113f3e
MC
399 int nid;
400 nid = EC_curve_nist2nid(value);
401 if (nid == NID_undef)
402 nid = OBJ_sn2nid(value);
403 if (nid == NID_undef)
404 nid = OBJ_ln2nid(value);
405 if (nid == NID_undef) {
406 ECerr(EC_F_PKEY_EC_CTRL_STR, EC_R_INVALID_CURVE);
407 return 0;
408 }
409 return EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid);
86885c28 410 } else if (strcmp(type, "ec_param_enc") == 0) {
0f113f3e 411 int param_enc;
86885c28 412 if (strcmp(value, "explicit") == 0)
0f113f3e 413 param_enc = 0;
86885c28 414 else if (strcmp(value, "named_curve") == 0)
0f113f3e
MC
415 param_enc = OPENSSL_EC_NAMED_CURVE;
416 else
417 return -2;
418 return EVP_PKEY_CTX_set_ec_param_enc(ctx, param_enc);
86885c28 419 } else if (strcmp(type, "ecdh_kdf_md") == 0) {
0f113f3e 420 const EVP_MD *md;
75ebbd9a 421 if ((md = EVP_get_digestbyname(value)) == NULL) {
0f113f3e
MC
422 ECerr(EC_F_PKEY_EC_CTRL_STR, EC_R_INVALID_DIGEST);
423 return 0;
424 }
425 return EVP_PKEY_CTX_set_ecdh_kdf_md(ctx, md);
86885c28 426 } else if (strcmp(type, "ecdh_cofactor_mode") == 0) {
0f113f3e
MC
427 int co_mode;
428 co_mode = atoi(value);
429 return EVP_PKEY_CTX_set_ecdh_cofactor_mode(ctx, co_mode);
430 }
431
432 return -2;
433}
9ca7047d
DSH
434
435static int pkey_ec_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
0f113f3e
MC
436{
437 EC_KEY *ec = NULL;
438 EC_PKEY_CTX *dctx = ctx->data;
439 int ret = 0;
440 if (dctx->gen_group == NULL) {
441 ECerr(EC_F_PKEY_EC_PARAMGEN, EC_R_NO_PARAMETERS_SET);
442 return 0;
443 }
444 ec = EC_KEY_new();
445 if (!ec)
446 return 0;
447 ret = EC_KEY_set_group(ec, dctx->gen_group);
448 if (ret)
449 EVP_PKEY_assign_EC_KEY(pkey, ec);
450 else
451 EC_KEY_free(ec);
452 return ret;
453}
9ca7047d
DSH
454
455static int pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
0f113f3e
MC
456{
457 EC_KEY *ec = NULL;
458 EC_PKEY_CTX *dctx = ctx->data;
459 if (ctx->pkey == NULL && dctx->gen_group == NULL) {
460 ECerr(EC_F_PKEY_EC_KEYGEN, EC_R_NO_PARAMETERS_SET);
461 return 0;
462 }
463 ec = EC_KEY_new();
464 if (!ec)
465 return 0;
466 EVP_PKEY_assign_EC_KEY(pkey, ec);
467 if (ctx->pkey) {
468 /* Note: if error return, pkey is freed by parent routine */
469 if (!EVP_PKEY_copy_parameters(pkey, ctx->pkey))
470 return 0;
471 } else {
472 if (!EC_KEY_set_group(ec, dctx->gen_group))
473 return 0;
474 }
475 return EC_KEY_generate_key(pkey->pkey.ec);
476}
477
478const EVP_PKEY_METHOD ec_pkey_meth = {
479 EVP_PKEY_EC,
480 0,
481 pkey_ec_init,
482 pkey_ec_copy,
483 pkey_ec_cleanup,
484
485 0,
486 pkey_ec_paramgen,
487
488 0,
489 pkey_ec_keygen,
490
491 0,
492 pkey_ec_sign,
493
494 0,
495 pkey_ec_verify,
496
497 0, 0,
498
499 0, 0, 0, 0,
500
501 0, 0,
502
503 0, 0,
504
505 0,
10bf4fc2 506#ifndef OPENSSL_NO_EC
0f113f3e 507 pkey_ec_kdf_derive,
af6e2d51 508#else
0f113f3e 509 0,
af6e2d51 510#endif
0f113f3e
MC
511 pkey_ec_ctrl,
512 pkey_ec_ctrl_str
513};