]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/cms/cms_ec.c
Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() call
[thirdparty/openssl.git] / crypto / cms / cms_ec.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <assert.h>
11 #include <openssl/cms.h>
12 #include <openssl/err.h>
13 #include <openssl/decoder.h>
14 #include "cms_local.h"
15 #include "crypto/evp.h"
16
17 #ifndef OPENSSL_NO_EC
18 static EVP_PKEY *pkey_type2param(int ptype, const void *pval,
19 OSSL_LIB_CTX *libctx, const char *propq)
20 {
21 EVP_PKEY *pkey = NULL;
22 EVP_PKEY_CTX *pctx = NULL;
23
24 if (ptype == V_ASN1_SEQUENCE) {
25 const ASN1_STRING *pstr = pval;
26 const unsigned char *pm = pstr->data;
27 size_t pmlen = (size_t)pstr->length;
28 OSSL_DECODER_CTX *ctx = NULL;
29 int selection = OSSL_KEYMGMT_SELECT_ALL_PARAMETERS;
30
31 ctx = OSSL_DECODER_CTX_new_by_EVP_PKEY(&pkey, "DER", NULL, "EC",
32 selection, libctx, propq);
33 if (ctx == NULL)
34 goto err;
35
36 OSSL_DECODER_from_data(ctx, &pm, &pmlen);
37 OSSL_DECODER_CTX_free(ctx);
38 } else if (ptype == V_ASN1_OBJECT) {
39 const ASN1_OBJECT *poid = pval;
40 const char *groupname;
41
42 /* type == V_ASN1_OBJECT => the parameters are given by an asn1 OID */
43 pctx = EVP_PKEY_CTX_new_from_name(libctx, "EC", propq);
44 if (pctx == NULL || EVP_PKEY_paramgen_init(pctx) <= 0)
45 goto err;
46 groupname = OBJ_nid2sn(OBJ_obj2nid(poid));
47 if (groupname == NULL
48 || !EVP_PKEY_CTX_set_group_name(pctx, groupname)) {
49 ERR_raise(ERR_LIB_CMS, CMS_R_DECODE_ERROR);
50 goto err;
51 }
52 if (EVP_PKEY_paramgen(pctx, &pkey) <= 0)
53 goto err;
54 } else {
55 ERR_raise(ERR_LIB_CMS, CMS_R_DECODE_ERROR);
56 goto err;
57 }
58
59 return pkey;
60
61 err:
62 EVP_PKEY_free(pkey);
63 EVP_PKEY_CTX_free(pctx);
64 return NULL;
65 }
66
67 static int ecdh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
68 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
69 {
70 const ASN1_OBJECT *aoid;
71 int atype;
72 const void *aval;
73 int rv = 0;
74 EVP_PKEY *pkpeer = NULL;
75 const unsigned char *p;
76 int plen;
77
78 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
79 if (OBJ_obj2nid(aoid) != NID_X9_62_id_ecPublicKey)
80 goto err;
81
82 /* If absent parameters get group from main key */
83 if (atype == V_ASN1_UNDEF || atype == V_ASN1_NULL) {
84 EVP_PKEY *pk;
85
86 pk = EVP_PKEY_CTX_get0_pkey(pctx);
87 if (pk == NULL)
88 goto err;
89
90 pkpeer = EVP_PKEY_new();
91 if (pkpeer == NULL)
92 goto err;
93 if (!EVP_PKEY_copy_parameters(pkpeer, pk))
94 goto err;
95 } else {
96 pkpeer = pkey_type2param(atype, aval,
97 EVP_PKEY_CTX_get0_libctx(pctx),
98 EVP_PKEY_CTX_get0_propq(pctx));
99 if (pkpeer == NULL)
100 goto err;
101 }
102 /* We have parameters now set public key */
103 plen = ASN1_STRING_length(pubkey);
104 p = ASN1_STRING_get0_data(pubkey);
105 if (p == NULL || plen == 0)
106 goto err;
107
108 if (!EVP_PKEY_set1_encoded_public_key(pkpeer, p, plen))
109 goto err;
110
111 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
112 rv = 1;
113 err:
114 EVP_PKEY_free(pkpeer);
115 return rv;
116 }
117
118 /* Set KDF parameters based on KDF NID */
119 static int ecdh_cms_set_kdf_param(EVP_PKEY_CTX *pctx, int eckdf_nid)
120 {
121 int kdf_nid, kdfmd_nid, cofactor;
122 const EVP_MD *kdf_md;
123
124 if (eckdf_nid == NID_undef)
125 return 0;
126
127 /* Lookup KDF type, cofactor mode and digest */
128 if (!OBJ_find_sigid_algs(eckdf_nid, &kdfmd_nid, &kdf_nid))
129 return 0;
130
131 if (kdf_nid == NID_dh_std_kdf)
132 cofactor = 0;
133 else if (kdf_nid == NID_dh_cofactor_kdf)
134 cofactor = 1;
135 else
136 return 0;
137
138 if (EVP_PKEY_CTX_set_ecdh_cofactor_mode(pctx, cofactor) <= 0)
139 return 0;
140
141 if (EVP_PKEY_CTX_set_ecdh_kdf_type(pctx, EVP_PKEY_ECDH_KDF_X9_63) <= 0)
142 return 0;
143
144 kdf_md = EVP_get_digestbynid(kdfmd_nid);
145 if (!kdf_md)
146 return 0;
147
148 if (EVP_PKEY_CTX_set_ecdh_kdf_md(pctx, kdf_md) <= 0)
149 return 0;
150 return 1;
151 }
152
153 static int ecdh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
154 {
155 int rv = 0;
156 X509_ALGOR *alg, *kekalg = NULL;
157 ASN1_OCTET_STRING *ukm;
158 const unsigned char *p;
159 unsigned char *der = NULL;
160 int plen, keylen;
161 EVP_CIPHER *kekcipher = NULL;
162 EVP_CIPHER_CTX *kekctx;
163 const char *name;
164
165 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
166 return 0;
167
168 if (!ecdh_cms_set_kdf_param(pctx, OBJ_obj2nid(alg->algorithm))) {
169 ERR_raise(ERR_LIB_CMS, CMS_R_KDF_PARAMETER_ERROR);
170 return 0;
171 }
172
173 if (alg->parameter->type != V_ASN1_SEQUENCE)
174 return 0;
175
176 p = alg->parameter->value.sequence->data;
177 plen = alg->parameter->value.sequence->length;
178 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
179 if (kekalg == NULL)
180 goto err;
181 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
182 if (kekctx == NULL)
183 goto err;
184 name = OBJ_nid2sn(OBJ_obj2nid(kekalg->algorithm));
185 kekcipher = EVP_CIPHER_fetch(pctx->libctx, name, pctx->propquery);
186 if (kekcipher == NULL || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
187 goto err;
188 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
189 goto err;
190 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
191 goto err;
192
193 keylen = EVP_CIPHER_CTX_key_length(kekctx);
194 if (EVP_PKEY_CTX_set_ecdh_kdf_outlen(pctx, keylen) <= 0)
195 goto err;
196
197 plen = CMS_SharedInfo_encode(&der, kekalg, ukm, keylen);
198
199 if (plen <= 0)
200 goto err;
201
202 if (EVP_PKEY_CTX_set0_ecdh_kdf_ukm(pctx, der, plen) <= 0)
203 goto err;
204 der = NULL;
205
206 rv = 1;
207 err:
208 EVP_CIPHER_free(kekcipher);
209 X509_ALGOR_free(kekalg);
210 OPENSSL_free(der);
211 return rv;
212 }
213
214 static int ecdh_cms_decrypt(CMS_RecipientInfo *ri)
215 {
216 EVP_PKEY_CTX *pctx;
217
218 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
219 if (pctx == NULL)
220 return 0;
221 /* See if we need to set peer key */
222 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
223 X509_ALGOR *alg;
224 ASN1_BIT_STRING *pubkey;
225
226 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
227 NULL, NULL, NULL))
228 return 0;
229 if (alg == NULL || pubkey == NULL)
230 return 0;
231 if (!ecdh_cms_set_peerkey(pctx, alg, pubkey)) {
232 ERR_raise(ERR_LIB_CMS, CMS_R_PEER_KEY_ERROR);
233 return 0;
234 }
235 }
236 /* Set ECDH derivation parameters and initialise unwrap context */
237 if (!ecdh_cms_set_shared_info(pctx, ri)) {
238 ERR_raise(ERR_LIB_CMS, CMS_R_SHARED_INFO_ERROR);
239 return 0;
240 }
241 return 1;
242 }
243
244 static int ecdh_cms_encrypt(CMS_RecipientInfo *ri)
245 {
246 EVP_PKEY_CTX *pctx;
247 EVP_PKEY *pkey;
248 EVP_CIPHER_CTX *ctx;
249 int keylen;
250 X509_ALGOR *talg, *wrap_alg = NULL;
251 const ASN1_OBJECT *aoid;
252 ASN1_BIT_STRING *pubkey;
253 ASN1_STRING *wrap_str;
254 ASN1_OCTET_STRING *ukm;
255 unsigned char *penc = NULL;
256 size_t penclen;
257 int rv = 0;
258 int ecdh_nid, kdf_type, kdf_nid, wrap_nid;
259 const EVP_MD *kdf_md;
260
261 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
262 if (pctx == NULL)
263 return 0;
264 /* Get ephemeral key */
265 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
266 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
267 NULL, NULL, NULL))
268 goto err;
269 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
270 /* Is everything uninitialised? */
271 if (aoid == OBJ_nid2obj(NID_undef)) {
272 /* Set the key */
273
274 penclen = EVP_PKEY_get1_encoded_public_key(pkey, &penc);
275 ASN1_STRING_set0(pubkey, penc, penclen);
276 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
277 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
278
279 penc = NULL;
280 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_X9_62_id_ecPublicKey),
281 V_ASN1_UNDEF, NULL);
282 }
283
284 /* See if custom parameters set */
285 kdf_type = EVP_PKEY_CTX_get_ecdh_kdf_type(pctx);
286 if (kdf_type <= 0)
287 goto err;
288 if (!EVP_PKEY_CTX_get_ecdh_kdf_md(pctx, &kdf_md))
289 goto err;
290 ecdh_nid = EVP_PKEY_CTX_get_ecdh_cofactor_mode(pctx);
291 if (ecdh_nid < 0)
292 goto err;
293 else if (ecdh_nid == 0)
294 ecdh_nid = NID_dh_std_kdf;
295 else if (ecdh_nid == 1)
296 ecdh_nid = NID_dh_cofactor_kdf;
297
298 if (kdf_type == EVP_PKEY_ECDH_KDF_NONE) {
299 kdf_type = EVP_PKEY_ECDH_KDF_X9_63;
300 if (EVP_PKEY_CTX_set_ecdh_kdf_type(pctx, kdf_type) <= 0)
301 goto err;
302 } else
303 /* Unknown KDF */
304 goto err;
305 if (kdf_md == NULL) {
306 /* Fixme later for better MD */
307 kdf_md = EVP_sha1();
308 if (EVP_PKEY_CTX_set_ecdh_kdf_md(pctx, kdf_md) <= 0)
309 goto err;
310 }
311
312 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
313 goto err;
314
315 /* Lookup NID for KDF+cofactor+digest */
316
317 if (!OBJ_find_sigid_by_algs(&kdf_nid, EVP_MD_type(kdf_md), ecdh_nid))
318 goto err;
319 /* Get wrap NID */
320 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
321 wrap_nid = EVP_CIPHER_CTX_type(ctx);
322 keylen = EVP_CIPHER_CTX_key_length(ctx);
323
324 /* Package wrap algorithm in an AlgorithmIdentifier */
325
326 wrap_alg = X509_ALGOR_new();
327 if (wrap_alg == NULL)
328 goto err;
329 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
330 wrap_alg->parameter = ASN1_TYPE_new();
331 if (wrap_alg->parameter == NULL)
332 goto err;
333 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
334 goto err;
335 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
336 ASN1_TYPE_free(wrap_alg->parameter);
337 wrap_alg->parameter = NULL;
338 }
339
340 if (EVP_PKEY_CTX_set_ecdh_kdf_outlen(pctx, keylen) <= 0)
341 goto err;
342
343 penclen = CMS_SharedInfo_encode(&penc, wrap_alg, ukm, keylen);
344
345 if (penclen == 0)
346 goto err;
347
348 if (EVP_PKEY_CTX_set0_ecdh_kdf_ukm(pctx, penc, penclen) <= 0)
349 goto err;
350 penc = NULL;
351
352 /*
353 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
354 * of another AlgorithmIdentifier.
355 */
356 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
357 if (penc == NULL || penclen == 0)
358 goto err;
359 wrap_str = ASN1_STRING_new();
360 if (wrap_str == NULL)
361 goto err;
362 ASN1_STRING_set0(wrap_str, penc, penclen);
363 penc = NULL;
364 X509_ALGOR_set0(talg, OBJ_nid2obj(kdf_nid), V_ASN1_SEQUENCE, wrap_str);
365
366 rv = 1;
367
368 err:
369 OPENSSL_free(penc);
370 X509_ALGOR_free(wrap_alg);
371 return rv;
372 }
373
374 int cms_ecdh_envelope(CMS_RecipientInfo *ri, int decrypt)
375 {
376 assert(decrypt == 0 || decrypt == 1);
377
378 if (decrypt == 1)
379 return ecdh_cms_decrypt(ri);
380
381 if (decrypt == 0)
382 return ecdh_cms_encrypt(ri);
383
384 ERR_raise(ERR_LIB_CMS, CMS_R_NOT_SUPPORTED_FOR_THIS_KEY_TYPE);
385 return 0;
386 }
387 #endif
388
389 /* ECDSA and DSA implementation is the same */
390 int cms_ecdsa_dsa_sign(CMS_SignerInfo *si, int verify)
391 {
392 assert(verify == 0 || verify == 1);
393
394 if (verify == 0) {
395 int snid, hnid;
396 X509_ALGOR *alg1, *alg2;
397 EVP_PKEY *pkey = si->pkey;
398
399 CMS_SignerInfo_get0_algs(si, NULL, NULL, &alg1, &alg2);
400 if (alg1 == NULL || alg1->algorithm == NULL)
401 return -1;
402 hnid = OBJ_obj2nid(alg1->algorithm);
403 if (hnid == NID_undef)
404 return -1;
405 if (!OBJ_find_sigid_by_algs(&snid, hnid, EVP_PKEY_id(pkey)))
406 return -1;
407 X509_ALGOR_set0(alg2, OBJ_nid2obj(snid), V_ASN1_UNDEF, 0);
408 }
409 return 1;
410 }