]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/ec/ec_pmeth.c
Fix external symbols related to ec & sm2 keys
[thirdparty/openssl.git] / crypto / ec / ec_pmeth.c
1 /*
2 * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * ECDH and ECDSA low level APIs are deprecated for public use, but still ok
12 * for internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include <openssl/asn1t.h>
19 #include <openssl/x509.h>
20 #include <openssl/ec.h>
21 #include "ec_local.h"
22 #include <openssl/evp.h>
23 #include "crypto/evp.h"
24
25 /* EC pkey context structure */
26
27 typedef struct {
28 /* Key and paramgen group */
29 EC_GROUP *gen_group;
30 /* message digest */
31 const EVP_MD *md;
32 /* Duplicate key if custom cofactor needed */
33 EC_KEY *co_key;
34 /* Cofactor mode */
35 signed char cofactor_mode;
36 /* KDF (if any) to use for ECDH */
37 char kdf_type;
38 /* Message digest to use for key derivation */
39 const EVP_MD *kdf_md;
40 /* User key material */
41 unsigned char *kdf_ukm;
42 size_t kdf_ukmlen;
43 /* KDF output length */
44 size_t kdf_outlen;
45 } EC_PKEY_CTX;
46
47 static int pkey_ec_init(EVP_PKEY_CTX *ctx)
48 {
49 EC_PKEY_CTX *dctx;
50
51 if ((dctx = OPENSSL_zalloc(sizeof(*dctx))) == NULL) {
52 ERR_raise(ERR_LIB_EC, ERR_R_MALLOC_FAILURE);
53 return 0;
54 }
55
56 dctx->cofactor_mode = -1;
57 dctx->kdf_type = EVP_PKEY_ECDH_KDF_NONE;
58 ctx->data = dctx;
59 return 1;
60 }
61
62 static int pkey_ec_copy(EVP_PKEY_CTX *dst, const EVP_PKEY_CTX *src)
63 {
64 EC_PKEY_CTX *dctx, *sctx;
65 if (!pkey_ec_init(dst))
66 return 0;
67 sctx = src->data;
68 dctx = dst->data;
69 if (sctx->gen_group) {
70 dctx->gen_group = EC_GROUP_dup(sctx->gen_group);
71 if (!dctx->gen_group)
72 return 0;
73 }
74 dctx->md = sctx->md;
75
76 if (sctx->co_key) {
77 dctx->co_key = EC_KEY_dup(sctx->co_key);
78 if (!dctx->co_key)
79 return 0;
80 }
81 dctx->kdf_type = sctx->kdf_type;
82 dctx->kdf_md = sctx->kdf_md;
83 dctx->kdf_outlen = sctx->kdf_outlen;
84 if (sctx->kdf_ukm) {
85 dctx->kdf_ukm = OPENSSL_memdup(sctx->kdf_ukm, sctx->kdf_ukmlen);
86 if (!dctx->kdf_ukm)
87 return 0;
88 } else
89 dctx->kdf_ukm = NULL;
90 dctx->kdf_ukmlen = sctx->kdf_ukmlen;
91 return 1;
92 }
93
94 static void pkey_ec_cleanup(EVP_PKEY_CTX *ctx)
95 {
96 EC_PKEY_CTX *dctx = ctx->data;
97 if (dctx != NULL) {
98 EC_GROUP_free(dctx->gen_group);
99 EC_KEY_free(dctx->co_key);
100 OPENSSL_free(dctx->kdf_ukm);
101 OPENSSL_free(dctx);
102 ctx->data = NULL;
103 }
104 }
105
106 static int pkey_ec_sign(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
107 const unsigned char *tbs, size_t tbslen)
108 {
109 int ret, type;
110 unsigned int sltmp;
111 EC_PKEY_CTX *dctx = ctx->data;
112 EC_KEY *ec = ctx->pkey->pkey.ec;
113 const int sig_sz = ECDSA_size(ec);
114
115 /* ensure cast to size_t is safe */
116 if (!ossl_assert(sig_sz > 0))
117 return 0;
118
119 if (sig == NULL) {
120 *siglen = (size_t)sig_sz;
121 return 1;
122 }
123
124 if (*siglen < (size_t)sig_sz) {
125 ERR_raise(ERR_LIB_EC, EC_R_BUFFER_TOO_SMALL);
126 return 0;
127 }
128
129 type = (dctx->md != NULL) ? EVP_MD_type(dctx->md) : NID_sha1;
130
131 ret = ECDSA_sign(type, tbs, tbslen, sig, &sltmp, ec);
132
133 if (ret <= 0)
134 return ret;
135 *siglen = (size_t)sltmp;
136 return 1;
137 }
138
139 static int pkey_ec_verify(EVP_PKEY_CTX *ctx,
140 const unsigned char *sig, size_t siglen,
141 const unsigned char *tbs, size_t tbslen)
142 {
143 int ret, type;
144 EC_PKEY_CTX *dctx = ctx->data;
145 EC_KEY *ec = ctx->pkey->pkey.ec;
146
147 if (dctx->md)
148 type = EVP_MD_type(dctx->md);
149 else
150 type = NID_sha1;
151
152 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);
153
154 return ret;
155 }
156
157 #ifndef OPENSSL_NO_EC
158 static int pkey_ec_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen)
159 {
160 int ret;
161 size_t outlen;
162 const EC_POINT *pubkey = NULL;
163 EC_KEY *eckey;
164 EC_PKEY_CTX *dctx = ctx->data;
165 if (!ctx->pkey || !ctx->peerkey) {
166 ERR_raise(ERR_LIB_EC, EC_R_KEYS_NOT_SET);
167 return 0;
168 }
169
170 eckey = dctx->co_key ? dctx->co_key : ctx->pkey->pkey.ec;
171
172 if (!key) {
173 const EC_GROUP *group;
174 group = EC_KEY_get0_group(eckey);
175
176 if (group == NULL)
177 return 0;
178 *keylen = (EC_GROUP_get_degree(group) + 7) / 8;
179 return 1;
180 }
181 pubkey = EC_KEY_get0_public_key(ctx->peerkey->pkey.ec);
182
183 /*
184 * NB: unlike PKCS#3 DH, if *outlen is less than maximum size this is not
185 * an error, the result is truncated.
186 */
187
188 outlen = *keylen;
189
190 ret = ECDH_compute_key(key, outlen, pubkey, eckey, 0);
191 if (ret <= 0)
192 return 0;
193 *keylen = ret;
194 return 1;
195 }
196
197 static int pkey_ec_kdf_derive(EVP_PKEY_CTX *ctx,
198 unsigned char *key, size_t *keylen)
199 {
200 EC_PKEY_CTX *dctx = ctx->data;
201 unsigned char *ktmp = NULL;
202 size_t ktmplen;
203 int rv = 0;
204 if (dctx->kdf_type == EVP_PKEY_ECDH_KDF_NONE)
205 return pkey_ec_derive(ctx, key, keylen);
206 if (!key) {
207 *keylen = dctx->kdf_outlen;
208 return 1;
209 }
210 if (*keylen != dctx->kdf_outlen)
211 return 0;
212 if (!pkey_ec_derive(ctx, NULL, &ktmplen))
213 return 0;
214 if ((ktmp = OPENSSL_malloc(ktmplen)) == NULL) {
215 ERR_raise(ERR_LIB_EC, ERR_R_MALLOC_FAILURE);
216 return 0;
217 }
218 if (!pkey_ec_derive(ctx, ktmp, &ktmplen))
219 goto err;
220 /* Do KDF stuff */
221 if (!ossl_ecdh_kdf_X9_63(key, *keylen, ktmp, ktmplen,
222 dctx->kdf_ukm, dctx->kdf_ukmlen, dctx->kdf_md,
223 ctx->libctx, ctx->propquery))
224 goto err;
225 rv = 1;
226
227 err:
228 OPENSSL_clear_free(ktmp, ktmplen);
229 return rv;
230 }
231 #endif
232
233 static int pkey_ec_ctrl(EVP_PKEY_CTX *ctx, int type, int p1, void *p2)
234 {
235 EC_PKEY_CTX *dctx = ctx->data;
236 EC_GROUP *group;
237 switch (type) {
238 case EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID:
239 group = EC_GROUP_new_by_curve_name(p1);
240 if (group == NULL) {
241 ERR_raise(ERR_LIB_EC, EC_R_INVALID_CURVE);
242 return 0;
243 }
244 EC_GROUP_free(dctx->gen_group);
245 dctx->gen_group = group;
246 return 1;
247
248 case EVP_PKEY_CTRL_EC_PARAM_ENC:
249 if (!dctx->gen_group) {
250 ERR_raise(ERR_LIB_EC, EC_R_NO_PARAMETERS_SET);
251 return 0;
252 }
253 EC_GROUP_set_asn1_flag(dctx->gen_group, p1);
254 return 1;
255
256 #ifndef OPENSSL_NO_EC
257 case EVP_PKEY_CTRL_EC_ECDH_COFACTOR:
258 if (p1 == -2) {
259 if (dctx->cofactor_mode != -1)
260 return dctx->cofactor_mode;
261 else {
262 EC_KEY *ec_key = ctx->pkey->pkey.ec;
263 return EC_KEY_get_flags(ec_key) & EC_FLAG_COFACTOR_ECDH ? 1 : 0;
264 }
265 } else if (p1 < -1 || p1 > 1)
266 return -2;
267 dctx->cofactor_mode = p1;
268 if (p1 != -1) {
269 EC_KEY *ec_key = ctx->pkey->pkey.ec;
270 if (!ec_key->group)
271 return -2;
272 /* If cofactor is 1 cofactor mode does nothing */
273 if (BN_is_one(ec_key->group->cofactor))
274 return 1;
275 if (!dctx->co_key) {
276 dctx->co_key = EC_KEY_dup(ec_key);
277 if (!dctx->co_key)
278 return 0;
279 }
280 if (p1)
281 EC_KEY_set_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
282 else
283 EC_KEY_clear_flags(dctx->co_key, EC_FLAG_COFACTOR_ECDH);
284 } else {
285 EC_KEY_free(dctx->co_key);
286 dctx->co_key = NULL;
287 }
288 return 1;
289 #endif
290
291 case EVP_PKEY_CTRL_EC_KDF_TYPE:
292 if (p1 == -2)
293 return dctx->kdf_type;
294 if (p1 != EVP_PKEY_ECDH_KDF_NONE && p1 != EVP_PKEY_ECDH_KDF_X9_63)
295 return -2;
296 dctx->kdf_type = p1;
297 return 1;
298
299 case EVP_PKEY_CTRL_EC_KDF_MD:
300 dctx->kdf_md = p2;
301 return 1;
302
303 case EVP_PKEY_CTRL_GET_EC_KDF_MD:
304 *(const EVP_MD **)p2 = dctx->kdf_md;
305 return 1;
306
307 case EVP_PKEY_CTRL_EC_KDF_OUTLEN:
308 if (p1 <= 0)
309 return -2;
310 dctx->kdf_outlen = (size_t)p1;
311 return 1;
312
313 case EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN:
314 *(int *)p2 = dctx->kdf_outlen;
315 return 1;
316
317 case EVP_PKEY_CTRL_EC_KDF_UKM:
318 OPENSSL_free(dctx->kdf_ukm);
319 dctx->kdf_ukm = p2;
320 if (p2)
321 dctx->kdf_ukmlen = p1;
322 else
323 dctx->kdf_ukmlen = 0;
324 return 1;
325
326 case EVP_PKEY_CTRL_GET_EC_KDF_UKM:
327 *(unsigned char **)p2 = dctx->kdf_ukm;
328 return dctx->kdf_ukmlen;
329
330 case EVP_PKEY_CTRL_MD:
331 if (EVP_MD_type((const EVP_MD *)p2) != NID_sha1 &&
332 EVP_MD_type((const EVP_MD *)p2) != NID_ecdsa_with_SHA1 &&
333 EVP_MD_type((const EVP_MD *)p2) != NID_sha224 &&
334 EVP_MD_type((const EVP_MD *)p2) != NID_sha256 &&
335 EVP_MD_type((const EVP_MD *)p2) != NID_sha384 &&
336 EVP_MD_type((const EVP_MD *)p2) != NID_sha512 &&
337 EVP_MD_type((const EVP_MD *)p2) != NID_sha3_224 &&
338 EVP_MD_type((const EVP_MD *)p2) != NID_sha3_256 &&
339 EVP_MD_type((const EVP_MD *)p2) != NID_sha3_384 &&
340 EVP_MD_type((const EVP_MD *)p2) != NID_sha3_512 &&
341 EVP_MD_type((const EVP_MD *)p2) != NID_sm3) {
342 ERR_raise(ERR_LIB_EC, EC_R_INVALID_DIGEST_TYPE);
343 return 0;
344 }
345 dctx->md = p2;
346 return 1;
347
348 case EVP_PKEY_CTRL_GET_MD:
349 *(const EVP_MD **)p2 = dctx->md;
350 return 1;
351
352 case EVP_PKEY_CTRL_PEER_KEY:
353 /* Default behaviour is OK */
354 case EVP_PKEY_CTRL_DIGESTINIT:
355 case EVP_PKEY_CTRL_PKCS7_SIGN:
356 case EVP_PKEY_CTRL_CMS_SIGN:
357 return 1;
358
359 default:
360 return -2;
361
362 }
363 }
364
365 static int pkey_ec_ctrl_str(EVP_PKEY_CTX *ctx,
366 const char *type, const char *value)
367 {
368 if (strcmp(type, "ec_paramgen_curve") == 0) {
369 int nid;
370 nid = EC_curve_nist2nid(value);
371 if (nid == NID_undef)
372 nid = OBJ_sn2nid(value);
373 if (nid == NID_undef)
374 nid = OBJ_ln2nid(value);
375 if (nid == NID_undef) {
376 ERR_raise(ERR_LIB_EC, EC_R_INVALID_CURVE);
377 return 0;
378 }
379 return EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid);
380 } else if (strcmp(type, "ec_param_enc") == 0) {
381 int param_enc;
382 if (strcmp(value, "explicit") == 0)
383 param_enc = 0;
384 else if (strcmp(value, "named_curve") == 0)
385 param_enc = OPENSSL_EC_NAMED_CURVE;
386 else
387 return -2;
388 return EVP_PKEY_CTX_set_ec_param_enc(ctx, param_enc);
389 } else if (strcmp(type, "ecdh_kdf_md") == 0) {
390 const EVP_MD *md;
391 if ((md = EVP_get_digestbyname(value)) == NULL) {
392 ERR_raise(ERR_LIB_EC, EC_R_INVALID_DIGEST);
393 return 0;
394 }
395 return EVP_PKEY_CTX_set_ecdh_kdf_md(ctx, md);
396 } else if (strcmp(type, "ecdh_cofactor_mode") == 0) {
397 int co_mode;
398 co_mode = atoi(value);
399 return EVP_PKEY_CTX_set_ecdh_cofactor_mode(ctx, co_mode);
400 }
401
402 return -2;
403 }
404
405 static int pkey_ec_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
406 {
407 EC_KEY *ec = NULL;
408 EC_PKEY_CTX *dctx = ctx->data;
409 int ret;
410
411 if (dctx->gen_group == NULL) {
412 ERR_raise(ERR_LIB_EC, EC_R_NO_PARAMETERS_SET);
413 return 0;
414 }
415 ec = EC_KEY_new();
416 if (ec == NULL)
417 return 0;
418 if (!(ret = EC_KEY_set_group(ec, dctx->gen_group))
419 || !ossl_assert(ret = EVP_PKEY_assign_EC_KEY(pkey, ec)))
420 EC_KEY_free(ec);
421 return ret;
422 }
423
424 static int pkey_ec_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
425 {
426 EC_KEY *ec = NULL;
427 EC_PKEY_CTX *dctx = ctx->data;
428 int ret;
429
430 if (ctx->pkey == NULL && dctx->gen_group == NULL) {
431 ERR_raise(ERR_LIB_EC, EC_R_NO_PARAMETERS_SET);
432 return 0;
433 }
434 ec = EC_KEY_new();
435 if (ec == NULL)
436 return 0;
437 if (!ossl_assert(EVP_PKEY_assign_EC_KEY(pkey, ec))) {
438 EC_KEY_free(ec);
439 return 0;
440 }
441 /* Note: if error is returned, we count on caller to free pkey->pkey.ec */
442 if (ctx->pkey != NULL)
443 ret = EVP_PKEY_copy_parameters(pkey, ctx->pkey);
444 else
445 ret = EC_KEY_set_group(ec, dctx->gen_group);
446
447 return ret ? EC_KEY_generate_key(ec) : 0;
448 }
449
450 static const EVP_PKEY_METHOD ec_pkey_meth = {
451 EVP_PKEY_EC,
452 0,
453 pkey_ec_init,
454 pkey_ec_copy,
455 pkey_ec_cleanup,
456
457 0,
458 pkey_ec_paramgen,
459
460 0,
461 pkey_ec_keygen,
462
463 0,
464 pkey_ec_sign,
465
466 0,
467 pkey_ec_verify,
468
469 0, 0,
470
471 0, 0, 0, 0,
472
473 0,
474 0,
475
476 0,
477 0,
478
479 0,
480 #ifndef OPENSSL_NO_EC
481 pkey_ec_kdf_derive,
482 #else
483 0,
484 #endif
485 pkey_ec_ctrl,
486 pkey_ec_ctrl_str
487 };
488
489 const EVP_PKEY_METHOD *ossl_ec_pkey_method(void)
490 {
491 return &ec_pkey_meth;
492 }