]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/ec/ec_asn1.c
der: _ossl prefix DER functions
[thirdparty/openssl.git] / crypto / ec / ec_asn1.c
CommitLineData
7e31164a 1/*
33388b44 2 * Copyright 2002-2020 The OpenSSL Project Authors. All Rights Reserved.
012c86ab 3 *
a7f182b7 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
012c86ab
BM
8 */
9
579422c8
P
10/*
11 * ECDSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
5454829a 16#include <string.h>
706457b7 17#include "ec_local.h"
0bee0e62 18#include <openssl/err.h>
012c86ab
BM
19#include <openssl/asn1t.h>
20#include <openssl/objects.h>
677963e5 21#include "internal/nelem.h"
25f2138b 22#include "crypto/asn1_dsa.h"
012c86ab 23
f844f9eb 24#ifndef FIPS_MODULE
a9612d6c 25
012c86ab 26/* some structures needed for the asn1 encoding */
012c86ab 27typedef struct x9_62_pentanomial_st {
6a32a3c0
RL
28 int32_t k1;
29 int32_t k2;
30 int32_t k3;
0f113f3e 31} X9_62_PENTANOMIAL;
012c86ab 32
37af03d3 33typedef struct x9_62_characteristic_two_st {
6a32a3c0 34 int32_t m;
0f113f3e
MC
35 ASN1_OBJECT *type;
36 union {
37 char *ptr;
38 /* NID_X9_62_onBasis */
39 ASN1_NULL *onBasis;
40 /* NID_X9_62_tpBasis */
41 ASN1_INTEGER *tpBasis;
42 /* NID_X9_62_ppBasis */
43 X9_62_PENTANOMIAL *ppBasis;
44 /* anything else */
45 ASN1_TYPE *other;
46 } p;
47} X9_62_CHARACTERISTIC_TWO;
37af03d3
GT
48
49typedef struct x9_62_fieldid_st {
0f113f3e
MC
50 ASN1_OBJECT *fieldType;
51 union {
52 char *ptr;
53 /* NID_X9_62_prime_field */
54 ASN1_INTEGER *prime;
55 /* NID_X9_62_characteristic_two_field */
56 X9_62_CHARACTERISTIC_TWO *char_two;
57 /* anything else */
58 ASN1_TYPE *other;
59 } p;
60} X9_62_FIELDID;
37af03d3 61
012c86ab 62typedef struct x9_62_curve_st {
0f113f3e
MC
63 ASN1_OCTET_STRING *a;
64 ASN1_OCTET_STRING *b;
65 ASN1_BIT_STRING *seed;
66} X9_62_CURVE;
012c86ab 67
03f880e4 68struct ec_parameters_st {
6a32a3c0 69 int32_t version;
0f113f3e
MC
70 X9_62_FIELDID *fieldID;
71 X9_62_CURVE *curve;
72 ASN1_OCTET_STRING *base;
73 ASN1_INTEGER *order;
74 ASN1_INTEGER *cofactor;
03f880e4 75} /* ECPARAMETERS */ ;
012c86ab 76
fe2f8aec
TM
77typedef enum {
78 ECPKPARAMETERS_TYPE_NAMED = 0,
79 ECPKPARAMETERS_TYPE_EXPLICIT,
80 ECPKPARAMETERS_TYPE_IMPLICIT
81} ecpk_parameters_type_t;
82
012c86ab 83struct ecpk_parameters_st {
0f113f3e
MC
84 int type;
85 union {
86 ASN1_OBJECT *named_curve;
87 ECPARAMETERS *parameters;
88 ASN1_NULL *implicitlyCA;
89 } value;
90} /* ECPKPARAMETERS */ ;
012c86ab 91
14a7cfb3
BM
92/* SEC1 ECPrivateKey */
93typedef struct ec_privatekey_st {
6a32a3c0 94 int32_t version;
0f113f3e
MC
95 ASN1_OCTET_STRING *privateKey;
96 ECPKPARAMETERS *parameters;
97 ASN1_BIT_STRING *publicKey;
98} EC_PRIVATEKEY;
14a7cfb3 99
37af03d3
GT
100/* the OpenSSL ASN.1 definitions */
101ASN1_SEQUENCE(X9_62_PENTANOMIAL) = {
9612e157
RL
102 ASN1_EMBED(X9_62_PENTANOMIAL, k1, INT32),
103 ASN1_EMBED(X9_62_PENTANOMIAL, k2, INT32),
104 ASN1_EMBED(X9_62_PENTANOMIAL, k3, INT32)
df2ee0e2 105} static_ASN1_SEQUENCE_END(X9_62_PENTANOMIAL)
012c86ab 106
37af03d3
GT
107DECLARE_ASN1_ALLOC_FUNCTIONS(X9_62_PENTANOMIAL)
108IMPLEMENT_ASN1_ALLOC_FUNCTIONS(X9_62_PENTANOMIAL)
109
110ASN1_ADB_TEMPLATE(char_two_def) = ASN1_SIMPLE(X9_62_CHARACTERISTIC_TWO, p.other, ASN1_ANY);
012c86ab 111
37af03d3 112ASN1_ADB(X9_62_CHARACTERISTIC_TWO) = {
0f113f3e
MC
113 ADB_ENTRY(NID_X9_62_onBasis, ASN1_SIMPLE(X9_62_CHARACTERISTIC_TWO, p.onBasis, ASN1_NULL)),
114 ADB_ENTRY(NID_X9_62_tpBasis, ASN1_SIMPLE(X9_62_CHARACTERISTIC_TWO, p.tpBasis, ASN1_INTEGER)),
115 ADB_ENTRY(NID_X9_62_ppBasis, ASN1_SIMPLE(X9_62_CHARACTERISTIC_TWO, p.ppBasis, X9_62_PENTANOMIAL))
37af03d3 116} ASN1_ADB_END(X9_62_CHARACTERISTIC_TWO, 0, type, 0, &char_two_def_tt, NULL);
012c86ab
BM
117
118ASN1_SEQUENCE(X9_62_CHARACTERISTIC_TWO) = {
9612e157 119 ASN1_EMBED(X9_62_CHARACTERISTIC_TWO, m, INT32),
0f113f3e
MC
120 ASN1_SIMPLE(X9_62_CHARACTERISTIC_TWO, type, ASN1_OBJECT),
121 ASN1_ADB_OBJECT(X9_62_CHARACTERISTIC_TWO)
df2ee0e2 122} static_ASN1_SEQUENCE_END(X9_62_CHARACTERISTIC_TWO)
012c86ab 123
37af03d3
GT
124DECLARE_ASN1_ALLOC_FUNCTIONS(X9_62_CHARACTERISTIC_TWO)
125IMPLEMENT_ASN1_ALLOC_FUNCTIONS(X9_62_CHARACTERISTIC_TWO)
012c86ab 126
37af03d3
GT
127ASN1_ADB_TEMPLATE(fieldID_def) = ASN1_SIMPLE(X9_62_FIELDID, p.other, ASN1_ANY);
128
129ASN1_ADB(X9_62_FIELDID) = {
0f113f3e
MC
130 ADB_ENTRY(NID_X9_62_prime_field, ASN1_SIMPLE(X9_62_FIELDID, p.prime, ASN1_INTEGER)),
131 ADB_ENTRY(NID_X9_62_characteristic_two_field, ASN1_SIMPLE(X9_62_FIELDID, p.char_two, X9_62_CHARACTERISTIC_TWO))
37af03d3 132} ASN1_ADB_END(X9_62_FIELDID, 0, fieldType, 0, &fieldID_def_tt, NULL);
012c86ab 133
37af03d3 134ASN1_SEQUENCE(X9_62_FIELDID) = {
0f113f3e
MC
135 ASN1_SIMPLE(X9_62_FIELDID, fieldType, ASN1_OBJECT),
136 ASN1_ADB_OBJECT(X9_62_FIELDID)
df2ee0e2 137} static_ASN1_SEQUENCE_END(X9_62_FIELDID)
012c86ab
BM
138
139ASN1_SEQUENCE(X9_62_CURVE) = {
0f113f3e
MC
140 ASN1_SIMPLE(X9_62_CURVE, a, ASN1_OCTET_STRING),
141 ASN1_SIMPLE(X9_62_CURVE, b, ASN1_OCTET_STRING),
142 ASN1_OPT(X9_62_CURVE, seed, ASN1_BIT_STRING)
df2ee0e2 143} static_ASN1_SEQUENCE_END(X9_62_CURVE)
012c86ab 144
012c86ab 145ASN1_SEQUENCE(ECPARAMETERS) = {
9612e157 146 ASN1_EMBED(ECPARAMETERS, version, INT32),
0f113f3e
MC
147 ASN1_SIMPLE(ECPARAMETERS, fieldID, X9_62_FIELDID),
148 ASN1_SIMPLE(ECPARAMETERS, curve, X9_62_CURVE),
149 ASN1_SIMPLE(ECPARAMETERS, base, ASN1_OCTET_STRING),
150 ASN1_SIMPLE(ECPARAMETERS, order, ASN1_INTEGER),
151 ASN1_OPT(ECPARAMETERS, cofactor, ASN1_INTEGER)
60b350a3 152} ASN1_SEQUENCE_END(ECPARAMETERS)
012c86ab 153
37af03d3
GT
154DECLARE_ASN1_ALLOC_FUNCTIONS(ECPARAMETERS)
155IMPLEMENT_ASN1_ALLOC_FUNCTIONS(ECPARAMETERS)
012c86ab
BM
156
157ASN1_CHOICE(ECPKPARAMETERS) = {
0f113f3e
MC
158 ASN1_SIMPLE(ECPKPARAMETERS, value.named_curve, ASN1_OBJECT),
159 ASN1_SIMPLE(ECPKPARAMETERS, value.parameters, ECPARAMETERS),
160 ASN1_SIMPLE(ECPKPARAMETERS, value.implicitlyCA, ASN1_NULL)
60b350a3 161} ASN1_CHOICE_END(ECPKPARAMETERS)
012c86ab 162
9fdcc21f
DO
163DECLARE_ASN1_FUNCTIONS(ECPKPARAMETERS)
164DECLARE_ASN1_ENCODE_FUNCTIONS_name(ECPKPARAMETERS, ECPKPARAMETERS)
165IMPLEMENT_ASN1_FUNCTIONS(ECPKPARAMETERS)
012c86ab 166
0bee0e62 167ASN1_SEQUENCE(EC_PRIVATEKEY) = {
9612e157 168 ASN1_EMBED(EC_PRIVATEKEY, version, INT32),
0f113f3e
MC
169 ASN1_SIMPLE(EC_PRIVATEKEY, privateKey, ASN1_OCTET_STRING),
170 ASN1_EXP_OPT(EC_PRIVATEKEY, parameters, ECPKPARAMETERS, 0),
171 ASN1_EXP_OPT(EC_PRIVATEKEY, publicKey, ASN1_BIT_STRING, 1)
df2ee0e2 172} static_ASN1_SEQUENCE_END(EC_PRIVATEKEY)
0bee0e62 173
9fdcc21f
DO
174DECLARE_ASN1_FUNCTIONS(EC_PRIVATEKEY)
175DECLARE_ASN1_ENCODE_FUNCTIONS_name(EC_PRIVATEKEY, EC_PRIVATEKEY)
176IMPLEMENT_ASN1_FUNCTIONS(EC_PRIVATEKEY)
0bee0e62 177
7e31164a 178/* some declarations of internal function */
012c86ab 179
0f113f3e 180/* ec_asn1_group2field() sets the values in a X9_62_FIELDID object */
37af03d3 181static int ec_asn1_group2fieldid(const EC_GROUP *, X9_62_FIELDID *);
0f113f3e 182/* ec_asn1_group2curve() sets the values in a X9_62_CURVE object */
37af03d3 183static int ec_asn1_group2curve(const EC_GROUP *, X9_62_CURVE *);
7e31164a
BM
184
185/* the function definitions */
012c86ab 186
37af03d3 187static int ec_asn1_group2fieldid(const EC_GROUP *group, X9_62_FIELDID *field)
0f113f3e
MC
188{
189 int ok = 0, nid;
190 BIGNUM *tmp = NULL;
191
192 if (group == NULL || field == NULL)
193 return 0;
194
195 /* clear the old values (if necessary) */
0dfb9398 196 ASN1_OBJECT_free(field->fieldType);
2ace7450 197 ASN1_TYPE_free(field->p.other);
0f113f3e 198
23ccae80 199 nid = EC_GROUP_get_field_type(group);
0f113f3e
MC
200 /* set OID for the field */
201 if ((field->fieldType = OBJ_nid2obj(nid)) == NULL) {
202 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_OBJ_LIB);
203 goto err;
204 }
205
206 if (nid == NID_X9_62_prime_field) {
207 if ((tmp = BN_new()) == NULL) {
208 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_MALLOC_FAILURE);
209 goto err;
210 }
211 /* the parameters are specified by the prime number p */
9cc570d4 212 if (!EC_GROUP_get_curve(group, tmp, NULL, NULL, NULL)) {
0f113f3e
MC
213 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_EC_LIB);
214 goto err;
215 }
216 /* set the prime number */
217 field->p.prime = BN_to_ASN1_INTEGER(tmp, NULL);
218 if (field->p.prime == NULL) {
219 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_ASN1_LIB);
220 goto err;
221 }
6903e2e7 222 } else if (nid == NID_X9_62_characteristic_two_field)
b3310161 223#ifdef OPENSSL_NO_EC2M
0f113f3e
MC
224 {
225 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, EC_R_GF2M_NOT_SUPPORTED);
226 goto err;
227 }
b3310161 228#else
0f113f3e
MC
229 {
230 int field_type;
231 X9_62_CHARACTERISTIC_TWO *char_two;
232
233 field->p.char_two = X9_62_CHARACTERISTIC_TWO_new();
234 char_two = field->p.char_two;
235
236 if (char_two == NULL) {
237 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_MALLOC_FAILURE);
238 goto err;
239 }
240
241 char_two->m = (long)EC_GROUP_get_degree(group);
242
243 field_type = EC_GROUP_get_basis_type(group);
244
245 if (field_type == 0) {
246 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_EC_LIB);
247 goto err;
248 }
249 /* set base type OID */
250 if ((char_two->type = OBJ_nid2obj(field_type)) == NULL) {
251 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_OBJ_LIB);
252 goto err;
253 }
254
255 if (field_type == NID_X9_62_tpBasis) {
256 unsigned int k;
257
258 if (!EC_GROUP_get_trinomial_basis(group, &k))
259 goto err;
260
261 char_two->p.tpBasis = ASN1_INTEGER_new();
90945fa3 262 if (char_two->p.tpBasis == NULL) {
0f113f3e
MC
263 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_MALLOC_FAILURE);
264 goto err;
265 }
266 if (!ASN1_INTEGER_set(char_two->p.tpBasis, (long)k)) {
267 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_ASN1_LIB);
268 goto err;
269 }
270 } else if (field_type == NID_X9_62_ppBasis) {
271 unsigned int k1, k2, k3;
272
273 if (!EC_GROUP_get_pentanomial_basis(group, &k1, &k2, &k3))
274 goto err;
275
276 char_two->p.ppBasis = X9_62_PENTANOMIAL_new();
90945fa3 277 if (char_two->p.ppBasis == NULL) {
0f113f3e
MC
278 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_MALLOC_FAILURE);
279 goto err;
280 }
281
282 /* set k? values */
283 char_two->p.ppBasis->k1 = (long)k1;
284 char_two->p.ppBasis->k2 = (long)k2;
285 char_two->p.ppBasis->k3 = (long)k3;
286 } else { /* field_type == NID_X9_62_onBasis */
287
288 /* for ONB the parameters are (asn1) NULL */
289 char_two->p.onBasis = ASN1_NULL_new();
90945fa3 290 if (char_two->p.onBasis == NULL) {
0f113f3e
MC
291 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, ERR_R_MALLOC_FAILURE);
292 goto err;
293 }
294 }
295 }
b3310161 296#endif
6903e2e7
DSH
297 else {
298 ECerr(EC_F_EC_ASN1_GROUP2FIELDID, EC_R_UNSUPPORTED_FIELD);
299 goto err;
300 }
012c86ab 301
0f113f3e 302 ok = 1;
012c86ab 303
23a1d5e9
RS
304 err:
305 BN_free(tmp);
26a7d938 306 return ok;
012c86ab
BM
307}
308
37af03d3 309static int ec_asn1_group2curve(const EC_GROUP *group, X9_62_CURVE *curve)
0f113f3e 310{
9cc570d4 311 int ok = 0;
0f113f3e 312 BIGNUM *tmp_1 = NULL, *tmp_2 = NULL;
fc6f579a
DB
313 unsigned char *a_buf = NULL, *b_buf = NULL;
314 size_t len;
0f113f3e
MC
315
316 if (!group || !curve || !curve->a || !curve->b)
317 return 0;
318
319 if ((tmp_1 = BN_new()) == NULL || (tmp_2 = BN_new()) == NULL) {
320 ECerr(EC_F_EC_ASN1_GROUP2CURVE, ERR_R_MALLOC_FAILURE);
321 goto err;
322 }
323
0f113f3e 324 /* get a and b */
9cc570d4
MC
325 if (!EC_GROUP_get_curve(group, NULL, tmp_1, tmp_2, NULL)) {
326 ECerr(EC_F_EC_ASN1_GROUP2CURVE, ERR_R_EC_LIB);
327 goto err;
0f113f3e 328 }
0f113f3e 329
fc6f579a
DB
330 /*
331 * Per SEC 1, the curve coefficients must be padded up to size. See C.2's
332 * definition of Curve, C.1's definition of FieldElement, and 2.3.5's
333 * definition of how to encode the field elements.
334 */
335 len = ((size_t)EC_GROUP_get_degree(group) + 7) / 8;
336 if ((a_buf = OPENSSL_malloc(len)) == NULL
337 || (b_buf = OPENSSL_malloc(len)) == NULL) {
338 ECerr(EC_F_EC_ASN1_GROUP2CURVE, ERR_R_MALLOC_FAILURE);
339 goto err;
0f113f3e 340 }
fc6f579a
DB
341 if (BN_bn2binpad(tmp_1, a_buf, len) < 0
342 || BN_bn2binpad(tmp_2, b_buf, len) < 0) {
343 ECerr(EC_F_EC_ASN1_GROUP2CURVE, ERR_R_BN_LIB);
344 goto err;
0f113f3e
MC
345 }
346
347 /* set a and b */
fc6f579a
DB
348 if (!ASN1_OCTET_STRING_set(curve->a, a_buf, len)
349 || !ASN1_OCTET_STRING_set(curve->b, b_buf, len)) {
0f113f3e
MC
350 ECerr(EC_F_EC_ASN1_GROUP2CURVE, ERR_R_ASN1_LIB);
351 goto err;
352 }
353
354 /* set the seed (optional) */
355 if (group->seed) {
356 if (!curve->seed)
357 if ((curve->seed = ASN1_BIT_STRING_new()) == NULL) {
358 ECerr(EC_F_EC_ASN1_GROUP2CURVE, ERR_R_MALLOC_FAILURE);
359 goto err;
360 }
361 curve->seed->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
362 curve->seed->flags |= ASN1_STRING_FLAG_BITS_LEFT;
363 if (!ASN1_BIT_STRING_set(curve->seed, group->seed,
364 (int)group->seed_len)) {
365 ECerr(EC_F_EC_ASN1_GROUP2CURVE, ERR_R_ASN1_LIB);
366 goto err;
367 }
368 } else {
2ace7450
RS
369 ASN1_BIT_STRING_free(curve->seed);
370 curve->seed = NULL;
0f113f3e
MC
371 }
372
373 ok = 1;
374
23a1d5e9 375 err:
fc6f579a
DB
376 OPENSSL_free(a_buf);
377 OPENSSL_free(b_buf);
23a1d5e9
RS
378 BN_free(tmp_1);
379 BN_free(tmp_2);
26a7d938 380 return ok;
0f113f3e 381}
012c86ab 382
60b350a3 383ECPARAMETERS *EC_GROUP_get_ecparameters(const EC_GROUP *group,
c0f39ded 384 ECPARAMETERS *params)
0f113f3e 385{
0f113f3e
MC
386 size_t len = 0;
387 ECPARAMETERS *ret = NULL;
be2e334f 388 const BIGNUM *tmp;
0f113f3e
MC
389 unsigned char *buffer = NULL;
390 const EC_POINT *point = NULL;
391 point_conversion_form_t form;
f28bc7d3 392 ASN1_INTEGER *orig;
0f113f3e 393
60b350a3 394 if (params == NULL) {
0f113f3e 395 if ((ret = ECPARAMETERS_new()) == NULL) {
60b350a3 396 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
397 goto err;
398 }
399 } else
60b350a3 400 ret = params;
0f113f3e
MC
401
402 /* set the version (always one) */
403 ret->version = (long)0x1;
404
405 /* set the fieldID */
406 if (!ec_asn1_group2fieldid(group, ret->fieldID)) {
60b350a3 407 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
408 goto err;
409 }
410
411 /* set the curve */
412 if (!ec_asn1_group2curve(group, ret->curve)) {
60b350a3 413 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
414 goto err;
415 }
416
417 /* set the base point */
418 if ((point = EC_GROUP_get0_generator(group)) == NULL) {
60b350a3 419 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, EC_R_UNDEFINED_GENERATOR);
0f113f3e
MC
420 goto err;
421 }
422
423 form = EC_GROUP_get_point_conversion_form(group);
424
981bd8a2 425 len = EC_POINT_point2buf(group, point, form, &buffer, NULL);
0f113f3e 426 if (len == 0) {
60b350a3 427 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
428 goto err;
429 }
0f113f3e 430 if (ret->base == NULL && (ret->base = ASN1_OCTET_STRING_new()) == NULL) {
0110a470 431 OPENSSL_free(buffer);
60b350a3 432 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
433 goto err;
434 }
0110a470 435 ASN1_STRING_set0(ret->base, buffer, len);
0f113f3e
MC
436
437 /* set the order */
be2e334f
DSH
438 tmp = EC_GROUP_get0_order(group);
439 if (tmp == NULL) {
60b350a3 440 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
441 goto err;
442 }
f28bc7d3 443 ret->order = BN_to_ASN1_INTEGER(tmp, orig = ret->order);
0f113f3e 444 if (ret->order == NULL) {
f28bc7d3 445 ret->order = orig;
60b350a3 446 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_ASN1_LIB);
0f113f3e
MC
447 goto err;
448 }
449
450 /* set the cofactor (optional) */
be2e334f
DSH
451 tmp = EC_GROUP_get0_cofactor(group);
452 if (tmp != NULL) {
f28bc7d3 453 ret->cofactor = BN_to_ASN1_INTEGER(tmp, orig = ret->cofactor);
0f113f3e 454 if (ret->cofactor == NULL) {
f28bc7d3 455 ret->cofactor = orig;
60b350a3 456 ECerr(EC_F_EC_GROUP_GET_ECPARAMETERS, ERR_R_ASN1_LIB);
0f113f3e
MC
457 goto err;
458 }
459 }
460
23a1d5e9 461 return ret;
0f113f3e 462
23a1d5e9 463 err:
60b350a3 464 if (params == NULL)
23a1d5e9 465 ECPARAMETERS_free(ret);
23a1d5e9 466 return NULL;
0f113f3e
MC
467}
468
60b350a3
RS
469ECPKPARAMETERS *EC_GROUP_get_ecpkparameters(const EC_GROUP *group,
470 ECPKPARAMETERS *params)
0f113f3e
MC
471{
472 int ok = 1, tmp;
473 ECPKPARAMETERS *ret = params;
474
475 if (ret == NULL) {
476 if ((ret = ECPKPARAMETERS_new()) == NULL) {
60b350a3 477 ECerr(EC_F_EC_GROUP_GET_ECPKPARAMETERS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
478 return NULL;
479 }
480 } else {
fe2f8aec 481 if (ret->type == ECPKPARAMETERS_TYPE_NAMED)
0f113f3e 482 ASN1_OBJECT_free(ret->value.named_curve);
fe2f8aec
TM
483 else if (ret->type == ECPKPARAMETERS_TYPE_EXPLICIT
484 && ret->value.parameters != NULL)
0f113f3e
MC
485 ECPARAMETERS_free(ret->value.parameters);
486 }
487
488 if (EC_GROUP_get_asn1_flag(group)) {
489 /*
436ad81f 490 * use the asn1 OID to describe the elliptic curve parameters
0f113f3e
MC
491 */
492 tmp = EC_GROUP_get_curve_name(group);
493 if (tmp) {
e0137ca9
NT
494 ASN1_OBJECT *asn1obj = OBJ_nid2obj(tmp);
495
496 if (asn1obj == NULL || OBJ_length(asn1obj) == 0) {
497 ASN1_OBJECT_free(asn1obj);
498 ECerr(EC_F_EC_GROUP_GET_ECPKPARAMETERS, EC_R_MISSING_OID);
0f113f3e 499 ok = 0;
e0137ca9 500 } else {
fe2f8aec 501 ret->type = ECPKPARAMETERS_TYPE_NAMED;
e0137ca9
NT
502 ret->value.named_curve = asn1obj;
503 }
0f113f3e 504 } else
0d4fb843 505 /* we don't know the nid => ERROR */
0f113f3e
MC
506 ok = 0;
507 } else {
508 /* use the ECPARAMETERS structure */
fe2f8aec 509 ret->type = ECPKPARAMETERS_TYPE_EXPLICIT;
0f113f3e 510 if ((ret->value.parameters =
60b350a3 511 EC_GROUP_get_ecparameters(group, NULL)) == NULL)
0f113f3e
MC
512 ok = 0;
513 }
514
515 if (!ok) {
516 ECPKPARAMETERS_free(ret);
517 return NULL;
518 }
519 return ret;
520}
012c86ab 521
60b350a3 522EC_GROUP *EC_GROUP_new_from_ecparameters(const ECPARAMETERS *params)
0f113f3e
MC
523{
524 int ok = 0, tmp;
bacaa618 525 EC_GROUP *ret = NULL, *dup = NULL;
0f113f3e
MC
526 BIGNUM *p = NULL, *a = NULL, *b = NULL;
527 EC_POINT *point = NULL;
528 long field_bits;
bacaa618
NT
529 int curve_name = NID_undef;
530 BN_CTX *ctx = NULL;
0f113f3e 531
12a765a5
RS
532 if (params->fieldID == NULL
533 || params->fieldID->fieldType == NULL
534 || params->fieldID->p.ptr == NULL) {
60b350a3 535 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
536 goto err;
537 }
538
fc6f579a
DB
539 /*
540 * Now extract the curve parameters a and b. Note that, although SEC 1
541 * specifies the length of their encodings, historical versions of OpenSSL
542 * encoded them incorrectly, so we must accept any length for backwards
543 * compatibility.
544 */
12a765a5
RS
545 if (params->curve == NULL
546 || params->curve->a == NULL || params->curve->a->data == NULL
547 || params->curve->b == NULL || params->curve->b->data == NULL) {
60b350a3 548 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
549 goto err;
550 }
551 a = BN_bin2bn(params->curve->a->data, params->curve->a->length, NULL);
552 if (a == NULL) {
60b350a3 553 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_BN_LIB);
0f113f3e
MC
554 goto err;
555 }
556 b = BN_bin2bn(params->curve->b->data, params->curve->b->length, NULL);
557 if (b == NULL) {
60b350a3 558 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_BN_LIB);
0f113f3e
MC
559 goto err;
560 }
561
562 /* get the field parameters */
563 tmp = OBJ_obj2nid(params->fieldID->fieldType);
564 if (tmp == NID_X9_62_characteristic_two_field)
b3310161 565#ifdef OPENSSL_NO_EC2M
0f113f3e 566 {
60b350a3 567 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_GF2M_NOT_SUPPORTED);
0f113f3e
MC
568 goto err;
569 }
b3310161 570#else
0f113f3e
MC
571 {
572 X9_62_CHARACTERISTIC_TWO *char_two;
573
574 char_two = params->fieldID->p.char_two;
575
576 field_bits = char_two->m;
577 if (field_bits > OPENSSL_ECC_MAX_FIELD_BITS) {
60b350a3 578 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_FIELD_TOO_LARGE);
0f113f3e
MC
579 goto err;
580 }
581
582 if ((p = BN_new()) == NULL) {
60b350a3 583 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
584 goto err;
585 }
586
587 /* get the base type */
588 tmp = OBJ_obj2nid(char_two->type);
589
590 if (tmp == NID_X9_62_tpBasis) {
591 long tmp_long;
592
593 if (!char_two->p.tpBasis) {
60b350a3 594 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
595 goto err;
596 }
597
598 tmp_long = ASN1_INTEGER_get(char_two->p.tpBasis);
599
600 if (!(char_two->m > tmp_long && tmp_long > 0)) {
60b350a3 601 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS,
0f113f3e
MC
602 EC_R_INVALID_TRINOMIAL_BASIS);
603 goto err;
604 }
605
606 /* create the polynomial */
607 if (!BN_set_bit(p, (int)char_two->m))
608 goto err;
609 if (!BN_set_bit(p, (int)tmp_long))
610 goto err;
611 if (!BN_set_bit(p, 0))
612 goto err;
613 } else if (tmp == NID_X9_62_ppBasis) {
614 X9_62_PENTANOMIAL *penta;
615
616 penta = char_two->p.ppBasis;
12a765a5 617 if (penta == NULL) {
60b350a3 618 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
619 goto err;
620 }
621
622 if (!
623 (char_two->m > penta->k3 && penta->k3 > penta->k2
624 && penta->k2 > penta->k1 && penta->k1 > 0)) {
60b350a3 625 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS,
0f113f3e
MC
626 EC_R_INVALID_PENTANOMIAL_BASIS);
627 goto err;
628 }
629
630 /* create the polynomial */
631 if (!BN_set_bit(p, (int)char_two->m))
632 goto err;
633 if (!BN_set_bit(p, (int)penta->k1))
634 goto err;
635 if (!BN_set_bit(p, (int)penta->k2))
636 goto err;
637 if (!BN_set_bit(p, (int)penta->k3))
638 goto err;
639 if (!BN_set_bit(p, 0))
640 goto err;
641 } else if (tmp == NID_X9_62_onBasis) {
60b350a3 642 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_NOT_IMPLEMENTED);
0f113f3e
MC
643 goto err;
644 } else { /* error */
645
60b350a3 646 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
647 goto err;
648 }
649
650 /* create the EC_GROUP structure */
651 ret = EC_GROUP_new_curve_GF2m(p, a, b, NULL);
652 }
b3310161 653#endif
0f113f3e
MC
654 else if (tmp == NID_X9_62_prime_field) {
655 /* we have a curve over a prime field */
656 /* extract the prime number */
12a765a5 657 if (params->fieldID->p.prime == NULL) {
60b350a3 658 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
659 goto err;
660 }
661 p = ASN1_INTEGER_to_BN(params->fieldID->p.prime, NULL);
662 if (p == NULL) {
60b350a3 663 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_ASN1_LIB);
0f113f3e
MC
664 goto err;
665 }
666
667 if (BN_is_negative(p) || BN_is_zero(p)) {
60b350a3 668 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_INVALID_FIELD);
0f113f3e
MC
669 goto err;
670 }
671
672 field_bits = BN_num_bits(p);
673 if (field_bits > OPENSSL_ECC_MAX_FIELD_BITS) {
60b350a3 674 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_FIELD_TOO_LARGE);
0f113f3e
MC
675 goto err;
676 }
677
678 /* create the EC_GROUP structure */
679 ret = EC_GROUP_new_curve_GFp(p, a, b, NULL);
680 } else {
60b350a3 681 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_INVALID_FIELD);
0f113f3e
MC
682 goto err;
683 }
684
685 if (ret == NULL) {
60b350a3 686 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
687 goto err;
688 }
689
690 /* extract seed (optional) */
691 if (params->curve->seed != NULL) {
b548a1f1 692 OPENSSL_free(ret->seed);
75ebbd9a 693 if ((ret->seed = OPENSSL_malloc(params->curve->seed->length)) == NULL) {
60b350a3 694 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_MALLOC_FAILURE);
0f113f3e
MC
695 goto err;
696 }
697 memcpy(ret->seed, params->curve->seed->data,
698 params->curve->seed->length);
699 ret->seed_len = params->curve->seed->length;
700 }
701
12a765a5
RS
702 if (params->order == NULL
703 || params->base == NULL
704 || params->base->data == NULL) {
60b350a3 705 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
706 goto err;
707 }
708
709 if ((point = EC_POINT_new(ret)) == NULL)
710 goto err;
711
712 /* set the point conversion form */
713 EC_GROUP_set_point_conversion_form(ret, (point_conversion_form_t)
714 (params->base->data[0] & ~0x01));
715
716 /* extract the ec point */
717 if (!EC_POINT_oct2point(ret, point, params->base->data,
718 params->base->length, NULL)) {
60b350a3 719 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
720 goto err;
721 }
722
723 /* extract the order */
724 if ((a = ASN1_INTEGER_to_BN(params->order, a)) == NULL) {
60b350a3 725 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_ASN1_LIB);
0f113f3e
MC
726 goto err;
727 }
728 if (BN_is_negative(a) || BN_is_zero(a)) {
60b350a3 729 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_INVALID_GROUP_ORDER);
0f113f3e
MC
730 goto err;
731 }
732 if (BN_num_bits(a) > (int)field_bits + 1) { /* Hasse bound */
60b350a3 733 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, EC_R_INVALID_GROUP_ORDER);
0f113f3e
MC
734 goto err;
735 }
736
737 /* extract the cofactor (optional) */
738 if (params->cofactor == NULL) {
23a1d5e9
RS
739 BN_free(b);
740 b = NULL;
0f113f3e 741 } else if ((b = ASN1_INTEGER_to_BN(params->cofactor, b)) == NULL) {
60b350a3 742 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_ASN1_LIB);
0f113f3e
MC
743 goto err;
744 }
745 /* set the generator, order and cofactor (if present) */
746 if (!EC_GROUP_set_generator(ret, point, a, b)) {
60b350a3 747 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
748 goto err;
749 }
750
bacaa618
NT
751 /*
752 * Check if the explicit parameters group just created matches one of the
753 * built-in curves.
754 *
755 * We create a copy of the group just built, so that we can remove optional
756 * fields for the lookup: we do this to avoid the possibility that one of
757 * the optional parameters is used to force the library into using a less
758 * performant and less secure EC_METHOD instead of the specialized one.
759 * In any case, `seed` is not really used in any computation, while a
760 * cofactor different from the one in the built-in table is just
761 * mathematically wrong anyway and should not be used.
762 */
763 if ((ctx = BN_CTX_new()) == NULL) {
764 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_BN_LIB);
765 goto err;
766 }
767 if ((dup = EC_GROUP_dup(ret)) == NULL
768 || EC_GROUP_set_seed(dup, NULL, 0) != 1
769 || !EC_GROUP_set_generator(dup, point, a, NULL)) {
770 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_EC_LIB);
771 goto err;
772 }
773 if ((curve_name = ec_curve_nid_from_params(dup, ctx)) != NID_undef) {
774 /*
775 * The input explicit parameters successfully matched one of the
776 * built-in curves: often for built-in curves we have specialized
777 * methods with better performance and hardening.
778 *
779 * In this case we replace the `EC_GROUP` created through explicit
780 * parameters with one created from a named group.
781 */
782 EC_GROUP *named_group = NULL;
783
784#ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
785 /*
786 * NID_wap_wsg_idm_ecid_wtls12 and NID_secp224r1 are both aliases for
787 * the same curve, we prefer the SECP nid when matching explicit
788 * parameters as that is associated with a specialized EC_METHOD.
789 */
790 if (curve_name == NID_wap_wsg_idm_ecid_wtls12)
791 curve_name = NID_secp224r1;
792#endif /* !def(OPENSSL_NO_EC_NISTP_64_GCC_128) */
793
794 if ((named_group = EC_GROUP_new_by_curve_name(curve_name)) == NULL) {
795 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPARAMETERS, ERR_R_EC_LIB);
796 goto err;
797 }
798 EC_GROUP_free(ret);
799 ret = named_group;
800
801 /*
802 * Set the flag so that EC_GROUPs created from explicit parameters are
803 * serialized using explicit parameters by default.
804 */
805 EC_GROUP_set_asn1_flag(ret, OPENSSL_EC_EXPLICIT_CURVE);
f97a8af2
NT
806
807 /*
808 * If the input params do not contain the optional seed field we make
809 * sure it is not added to the returned group.
810 *
811 * The seed field is not really used inside libcrypto anyway, and
812 * adding it to parsed explicit parameter keys would alter their DER
813 * encoding output (because of the extra field) which could impact
814 * applications fingerprinting keys by their DER encoding.
815 */
816 if (params->curve->seed == NULL) {
817 if (EC_GROUP_set_seed(ret, NULL, 0) != 1)
818 goto err;
819 }
bacaa618
NT
820 }
821
0f113f3e
MC
822 ok = 1;
823
8fdc3734
RS
824 err:
825 if (!ok) {
bacaa618 826 EC_GROUP_free(ret);
0f113f3e
MC
827 ret = NULL;
828 }
bacaa618 829 EC_GROUP_free(dup);
0f113f3e 830
23a1d5e9
RS
831 BN_free(p);
832 BN_free(a);
833 BN_free(b);
8fdc3734 834 EC_POINT_free(point);
bacaa618
NT
835
836 BN_CTX_free(ctx);
837
26a7d938 838 return ret;
012c86ab
BM
839}
840
60b350a3 841EC_GROUP *EC_GROUP_new_from_ecpkparameters(const ECPKPARAMETERS *params)
0f113f3e
MC
842{
843 EC_GROUP *ret = NULL;
844 int tmp = 0;
845
846 if (params == NULL) {
60b350a3 847 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS, EC_R_MISSING_PARAMETERS);
0f113f3e
MC
848 return NULL;
849 }
850
fe2f8aec
TM
851 if (params->type == ECPKPARAMETERS_TYPE_NAMED) {
852 /* the curve is given by an OID */
0f113f3e
MC
853 tmp = OBJ_obj2nid(params->value.named_curve);
854 if ((ret = EC_GROUP_new_by_curve_name(tmp)) == NULL) {
60b350a3 855 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS,
0f113f3e
MC
856 EC_R_EC_GROUP_NEW_BY_NAME_FAILURE);
857 return NULL;
858 }
859 EC_GROUP_set_asn1_flag(ret, OPENSSL_EC_NAMED_CURVE);
fe2f8aec
TM
860 } else if (params->type == ECPKPARAMETERS_TYPE_EXPLICIT) {
861 /* the parameters are given by an ECPARAMETERS structure */
60b350a3 862 ret = EC_GROUP_new_from_ecparameters(params->value.parameters);
0f113f3e 863 if (!ret) {
60b350a3 864 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS, ERR_R_EC_LIB);
0f113f3e
MC
865 return NULL;
866 }
e363534c 867 EC_GROUP_set_asn1_flag(ret, OPENSSL_EC_EXPLICIT_CURVE);
fe2f8aec
TM
868 } else if (params->type == ECPKPARAMETERS_TYPE_IMPLICIT) {
869 /* implicit parameters inherited from CA - unsupported */
0f113f3e
MC
870 return NULL;
871 } else {
60b350a3 872 ECerr(EC_F_EC_GROUP_NEW_FROM_ECPKPARAMETERS, EC_R_ASN1_ERROR);
0f113f3e
MC
873 return NULL;
874 }
875
876 return ret;
877}
012c86ab 878
14a7cfb3 879/* EC_GROUP <-> DER encoding of ECPKPARAMETERS */
012c86ab 880
6343829a 881EC_GROUP *d2i_ECPKParameters(EC_GROUP **a, const unsigned char **in, long len)
0f113f3e
MC
882{
883 EC_GROUP *group = NULL;
884 ECPKPARAMETERS *params = NULL;
a46c9789 885 const unsigned char *p = *in;
0f113f3e 886
a46c9789 887 if ((params = d2i_ECPKPARAMETERS(NULL, &p, len)) == NULL) {
0f113f3e
MC
888 ECPKPARAMETERS_free(params);
889 return NULL;
890 }
891
60b350a3 892 if ((group = EC_GROUP_new_from_ecpkparameters(params)) == NULL) {
0f113f3e
MC
893 ECPKPARAMETERS_free(params);
894 return NULL;
895 }
896
fe2f8aec
TM
897 if (params->type == ECPKPARAMETERS_TYPE_EXPLICIT)
898 group->decoded_from_explicit_params = 1;
899
8fdc3734 900 if (a) {
bacaa618 901 EC_GROUP_free(*a);
0f113f3e 902 *a = group;
8fdc3734 903 }
0f113f3e
MC
904
905 ECPKPARAMETERS_free(params);
a46c9789 906 *in = p;
26a7d938 907 return group;
0f113f3e 908}
012c86ab 909
14a7cfb3 910int i2d_ECPKParameters(const EC_GROUP *a, unsigned char **out)
0f113f3e
MC
911{
912 int ret = 0;
60b350a3 913 ECPKPARAMETERS *tmp = EC_GROUP_get_ecpkparameters(a, NULL);
0f113f3e
MC
914 if (tmp == NULL) {
915 ECerr(EC_F_I2D_ECPKPARAMETERS, EC_R_GROUP2PKPARAMETERS_FAILURE);
916 return 0;
917 }
918 if ((ret = i2d_ECPKPARAMETERS(tmp, out)) == 0) {
919 ECerr(EC_F_I2D_ECPKPARAMETERS, EC_R_I2D_ECPKPARAMETERS_FAILURE);
920 ECPKPARAMETERS_free(tmp);
921 return 0;
922 }
923 ECPKPARAMETERS_free(tmp);
26a7d938 924 return ret;
0f113f3e 925}
012c86ab 926
14a7cfb3
BM
927/* some EC_KEY functions */
928
6343829a 929EC_KEY *d2i_ECPrivateKey(EC_KEY **a, const unsigned char **in, long len)
0f113f3e 930{
0f113f3e
MC
931 EC_KEY *ret = NULL;
932 EC_PRIVATEKEY *priv_key = NULL;
a46c9789 933 const unsigned char *p = *in;
0f113f3e 934
29844ea5 935 if ((priv_key = d2i_EC_PRIVATEKEY(NULL, &p, len)) == NULL)
0f113f3e 936 return NULL;
0f113f3e
MC
937
938 if (a == NULL || *a == NULL) {
939 if ((ret = EC_KEY_new()) == NULL) {
940 ECerr(EC_F_D2I_ECPRIVATEKEY, ERR_R_MALLOC_FAILURE);
941 goto err;
942 }
0f113f3e
MC
943 } else
944 ret = *a;
945
946 if (priv_key->parameters) {
bacaa618 947 EC_GROUP_free(ret->group);
60b350a3 948 ret->group = EC_GROUP_new_from_ecpkparameters(priv_key->parameters);
fe2f8aec
TM
949 if (ret->group != NULL
950 && priv_key->parameters->type == ECPKPARAMETERS_TYPE_EXPLICIT)
951 ret->group->decoded_from_explicit_params = 1;
0f113f3e
MC
952 }
953
954 if (ret->group == NULL) {
955 ECerr(EC_F_D2I_ECPRIVATEKEY, ERR_R_EC_LIB);
956 goto err;
957 }
958
959 ret->version = priv_key->version;
960
961 if (priv_key->privateKey) {
d810700b 962 ASN1_OCTET_STRING *pkey = priv_key->privateKey;
17ebf85a 963 if (EC_KEY_oct2priv(ret, ASN1_STRING_get0_data(pkey),
d810700b 964 ASN1_STRING_length(pkey)) == 0)
0f113f3e 965 goto err;
0f113f3e
MC
966 } else {
967 ECerr(EC_F_D2I_ECPRIVATEKEY, EC_R_MISSING_PRIVATE_KEY);
968 goto err;
969 }
970
8fdc3734 971 EC_POINT_clear_free(ret->pub_key);
0f113f3e
MC
972 ret->pub_key = EC_POINT_new(ret->group);
973 if (ret->pub_key == NULL) {
974 ECerr(EC_F_D2I_ECPRIVATEKEY, ERR_R_EC_LIB);
975 goto err;
976 }
977
978 if (priv_key->publicKey) {
979 const unsigned char *pub_oct;
980 int pub_oct_len;
981
17ebf85a 982 pub_oct = ASN1_STRING_get0_data(priv_key->publicKey);
f422a514 983 pub_oct_len = ASN1_STRING_length(priv_key->publicKey);
6ea04154 984 if (!EC_KEY_oct2key(ret, pub_oct, pub_oct_len, NULL)) {
0f113f3e
MC
985 ECerr(EC_F_D2I_ECPRIVATEKEY, ERR_R_EC_LIB);
986 goto err;
987 }
988 } else {
77470e98
DSH
989 if (ret->group->meth->keygenpub == NULL
990 || ret->group->meth->keygenpub(ret) == 0)
6903e2e7 991 goto err;
0f113f3e
MC
992 /* Remember the original private-key-only encoding. */
993 ret->enc_flag |= EC_PKEY_NO_PUBKEY;
994 }
995
9e442d48
MC
996 if (a)
997 *a = ret;
25aaa98a 998 EC_PRIVATEKEY_free(priv_key);
a46c9789 999 *in = p;
4fe54d67 1000 ret->dirty_cnt++;
26a7d938 1001 return ret;
25aaa98a
RS
1002
1003 err:
1004 if (a == NULL || *a != ret)
1005 EC_KEY_free(ret);
1006 EC_PRIVATEKEY_free(priv_key);
1007 return NULL;
0f113f3e
MC
1008}
1009
9fdcc21f 1010int i2d_ECPrivateKey(const EC_KEY *a, unsigned char **out)
0f113f3e
MC
1011{
1012 int ret = 0, ok = 0;
7fc7d1a7 1013 unsigned char *priv= NULL, *pub= NULL;
8a41fa6f 1014 size_t privlen = 0, publen = 0;
7fc7d1a7 1015
0f113f3e
MC
1016 EC_PRIVATEKEY *priv_key = NULL;
1017
d810700b 1018 if (a == NULL || a->group == NULL ||
0f113f3e
MC
1019 (!(a->enc_flag & EC_PKEY_NO_PUBKEY) && a->pub_key == NULL)) {
1020 ECerr(EC_F_I2D_ECPRIVATEKEY, ERR_R_PASSED_NULL_PARAMETER);
1021 goto err;
1022 }
1023
1024 if ((priv_key = EC_PRIVATEKEY_new()) == NULL) {
1025 ECerr(EC_F_I2D_ECPRIVATEKEY, ERR_R_MALLOC_FAILURE);
1026 goto err;
1027 }
1028
1029 priv_key->version = a->version;
1030
7fc7d1a7 1031 privlen = EC_KEY_priv2buf(a, &priv);
30cd4ff2 1032
7fc7d1a7 1033 if (privlen == 0) {
d810700b 1034 ECerr(EC_F_I2D_ECPRIVATEKEY, ERR_R_EC_LIB);
30cd4ff2
DE
1035 goto err;
1036 }
1037
7fc7d1a7
DSH
1038 ASN1_STRING_set0(priv_key->privateKey, priv, privlen);
1039 priv = NULL;
0f113f3e
MC
1040
1041 if (!(a->enc_flag & EC_PKEY_NO_PARAMETERS)) {
1042 if ((priv_key->parameters =
60b350a3 1043 EC_GROUP_get_ecpkparameters(a->group,
0f113f3e
MC
1044 priv_key->parameters)) == NULL) {
1045 ECerr(EC_F_I2D_ECPRIVATEKEY, ERR_R_EC_LIB);
1046 goto err;
1047 }
1048 }
1049
1050 if (!(a->enc_flag & EC_PKEY_NO_PUBKEY)) {
f422a514 1051 priv_key->publicKey = ASN1_BIT_STRING_new();
0f113f3e
MC
1052 if (priv_key->publicKey == NULL) {
1053 ECerr(EC_F_I2D_ECPRIVATEKEY, ERR_R_MALLOC_FAILURE);
1054 goto err;
1055 }
1056
7fc7d1a7 1057 publen = EC_KEY_key2buf(a, a->conv_form, &pub, NULL);
0f113f3e 1058
7fc7d1a7 1059 if (publen == 0) {
0f113f3e
MC
1060 ECerr(EC_F_I2D_ECPRIVATEKEY, ERR_R_EC_LIB);
1061 goto err;
1062 }
1063
1064 priv_key->publicKey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
1065 priv_key->publicKey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
7fc7d1a7
DSH
1066 ASN1_STRING_set0(priv_key->publicKey, pub, publen);
1067 pub = NULL;
0f113f3e
MC
1068 }
1069
1070 if ((ret = i2d_EC_PRIVATEKEY(priv_key, out)) == 0) {
1071 ECerr(EC_F_I2D_ECPRIVATEKEY, ERR_R_EC_LIB);
1072 goto err;
1073 }
1074 ok = 1;
1075 err:
7fc7d1a7
DSH
1076 OPENSSL_clear_free(priv, privlen);
1077 OPENSSL_free(pub);
25aaa98a 1078 EC_PRIVATEKEY_free(priv_key);
0f113f3e
MC
1079 return (ok ? ret : 0);
1080}
14a7cfb3 1081
9fdcc21f 1082int i2d_ECParameters(const EC_KEY *a, unsigned char **out)
0f113f3e
MC
1083{
1084 if (a == NULL) {
1085 ECerr(EC_F_I2D_ECPARAMETERS, ERR_R_PASSED_NULL_PARAMETER);
1086 return 0;
1087 }
1088 return i2d_ECPKParameters(a->group, out);
1089}
14a7cfb3
BM
1090
1091EC_KEY *d2i_ECParameters(EC_KEY **a, const unsigned char **in, long len)
0f113f3e
MC
1092{
1093 EC_KEY *ret;
1094
1095 if (in == NULL || *in == NULL) {
1096 ECerr(EC_F_D2I_ECPARAMETERS, ERR_R_PASSED_NULL_PARAMETER);
1097 return NULL;
1098 }
1099
1100 if (a == NULL || *a == NULL) {
1101 if ((ret = EC_KEY_new()) == NULL) {
1102 ECerr(EC_F_D2I_ECPARAMETERS, ERR_R_MALLOC_FAILURE);
1103 return NULL;
1104 }
0f113f3e
MC
1105 } else
1106 ret = *a;
1107
1108 if (!d2i_ECPKParameters(&ret->group, in, len)) {
5e5d53d3
MC
1109 if (a == NULL || *a != ret)
1110 EC_KEY_free(ret);
4fe54d67
NT
1111 else
1112 ret->dirty_cnt++;
0f113f3e
MC
1113 return NULL;
1114 }
4fe54d67 1115 ret->dirty_cnt++;
0f113f3e 1116
5e5d53d3
MC
1117 if (a)
1118 *a = ret;
1119
0f113f3e
MC
1120 return ret;
1121}
14a7cfb3 1122
62e3163b 1123EC_KEY *o2i_ECPublicKey(EC_KEY **a, const unsigned char **in, long len)
0f113f3e
MC
1124{
1125 EC_KEY *ret = NULL;
1126
1127 if (a == NULL || (*a) == NULL || (*a)->group == NULL) {
1128 /*
0d4fb843 1129 * sorry, but a EC_GROUP-structure is necessary to set the public key
0f113f3e
MC
1130 */
1131 ECerr(EC_F_O2I_ECPUBLICKEY, ERR_R_PASSED_NULL_PARAMETER);
1132 return 0;
1133 }
1134 ret = *a;
4fe54d67 1135 /* EC_KEY_opt2key updates dirty_cnt */
6ea04154 1136 if (!EC_KEY_oct2key(ret, *in, len, NULL)) {
0f113f3e
MC
1137 ECerr(EC_F_O2I_ECPUBLICKEY, ERR_R_EC_LIB);
1138 return 0;
1139 }
0f113f3e
MC
1140 *in += len;
1141 return ret;
1142}
14a7cfb3 1143
60c25873 1144int i2o_ECPublicKey(const EC_KEY *a, unsigned char **out)
0f113f3e
MC
1145{
1146 size_t buf_len = 0;
1147 int new_buffer = 0;
1148
1149 if (a == NULL) {
1150 ECerr(EC_F_I2O_ECPUBLICKEY, ERR_R_PASSED_NULL_PARAMETER);
1151 return 0;
1152 }
1153
1154 buf_len = EC_POINT_point2oct(a->group, a->pub_key,
1155 a->conv_form, NULL, 0, NULL);
1156
1157 if (out == NULL || buf_len == 0)
1158 /* out == NULL => just return the length of the octet string */
1159 return buf_len;
1160
1161 if (*out == NULL) {
1162 if ((*out = OPENSSL_malloc(buf_len)) == NULL) {
1163 ECerr(EC_F_I2O_ECPUBLICKEY, ERR_R_MALLOC_FAILURE);
1164 return 0;
1165 }
1166 new_buffer = 1;
1167 }
1168 if (!EC_POINT_point2oct(a->group, a->pub_key, a->conv_form,
1169 *out, buf_len, NULL)) {
1170 ECerr(EC_F_I2O_ECPUBLICKEY, ERR_R_EC_LIB);
1171 if (new_buffer) {
1172 OPENSSL_free(*out);
1173 *out = NULL;
1174 }
1175 return 0;
1176 }
1177 if (!new_buffer)
1178 *out += buf_len;
1179 return buf_len;
1180}
2d3d00dc 1181
9fdcc21f
DO
1182DECLARE_ASN1_FUNCTIONS(ECDSA_SIG)
1183DECLARE_ASN1_ENCODE_FUNCTIONS_name(ECDSA_SIG, ECDSA_SIG)
8cc44d97 1184
f844f9eb 1185#endif /* FIPS_MODULE */
a9612d6c 1186
8cc44d97
DSH
1187ECDSA_SIG *ECDSA_SIG_new(void)
1188{
1189 ECDSA_SIG *sig = OPENSSL_zalloc(sizeof(*sig));
1190 if (sig == NULL)
1191 ECerr(EC_F_ECDSA_SIG_NEW, ERR_R_MALLOC_FAILURE);
1192 return sig;
1193}
1194
1195void ECDSA_SIG_free(ECDSA_SIG *sig)
1196{
1197 if (sig == NULL)
1198 return;
1199 BN_clear_free(sig->r);
1200 BN_clear_free(sig->s);
1201 OPENSSL_free(sig);
1202}
7236e3c8 1203
54846b7c
DM
1204ECDSA_SIG *d2i_ECDSA_SIG(ECDSA_SIG **psig, const unsigned char **ppin, long len)
1205{
1206 ECDSA_SIG *sig;
1207
1208 if (len < 0)
1209 return NULL;
1210 if (psig != NULL && *psig != NULL) {
1211 sig = *psig;
1212 } else {
1213 sig = ECDSA_SIG_new();
1214 if (sig == NULL)
1215 return NULL;
1216 }
1217 if (sig->r == NULL)
1218 sig->r = BN_new();
1219 if (sig->s == NULL)
1220 sig->s = BN_new();
a55b00bd 1221 if (ossl_decode_der_dsa_sig(sig->r, sig->s, ppin, (size_t)len) == 0) {
54846b7c
DM
1222 if (psig == NULL || *psig == NULL)
1223 ECDSA_SIG_free(sig);
1224 return NULL;
1225 }
1226 if (psig != NULL && *psig == NULL)
1227 *psig = sig;
1228 return sig;
1229}
1230
1231int i2d_ECDSA_SIG(const ECDSA_SIG *sig, unsigned char **ppout)
1232{
b8805834 1233 BUF_MEM *buf = NULL;
54846b7c 1234 size_t encoded_len;
b8805834 1235 WPACKET pkt;
54846b7c 1236
b8805834
MC
1237 if (ppout == NULL) {
1238 if (!WPACKET_init_null(&pkt, 0))
54846b7c 1239 return -1;
b8805834
MC
1240 } else if (*ppout == NULL) {
1241 if ((buf = BUF_MEM_new()) == NULL
1242 || !WPACKET_init_len(&pkt, buf, 0)) {
1243 BUF_MEM_free(buf);
54846b7c 1244 return -1;
b8805834 1245 }
54846b7c 1246 } else {
b8805834
MC
1247 if (!WPACKET_init_static_len(&pkt, *ppout, SIZE_MAX, 0))
1248 return -1;
54846b7c 1249 }
b8805834
MC
1250
1251 if (!encode_der_dsa_sig(&pkt, sig->r, sig->s)
1252 || !WPACKET_get_total_written(&pkt, &encoded_len)
1253 || !WPACKET_finish(&pkt)) {
1254 BUF_MEM_free(buf);
1255 WPACKET_cleanup(&pkt);
54846b7c
DM
1256 return -1;
1257 }
b8805834
MC
1258
1259 if (ppout != NULL) {
1260 if (*ppout == NULL) {
1261 *ppout = (unsigned char *)buf->data;
1262 buf->data = NULL;
1263 BUF_MEM_free(buf);
1264 } else {
1265 *ppout += encoded_len;
1266 }
1267 }
1268
54846b7c
DM
1269 return (int)encoded_len;
1270}
1271
9267c11b 1272void ECDSA_SIG_get0(const ECDSA_SIG *sig, const BIGNUM **pr, const BIGNUM **ps)
7236e3c8 1273{
91e7bcc2 1274 if (pr != NULL)
7236e3c8 1275 *pr = sig->r;
91e7bcc2 1276 if (ps != NULL)
7236e3c8
DSH
1277 *ps = sig->s;
1278}
cf517a6d 1279
0396401d
DMSP
1280const BIGNUM *ECDSA_SIG_get0_r(const ECDSA_SIG *sig)
1281{
1282 return sig->r;
1283}
1284
1285const BIGNUM *ECDSA_SIG_get0_s(const ECDSA_SIG *sig)
1286{
1287 return sig->s;
1288}
1289
7ca3ea22 1290int ECDSA_SIG_set0(ECDSA_SIG *sig, BIGNUM *r, BIGNUM *s)
6a571a18 1291{
bbaa9dd8
TS
1292 if (r == NULL || s == NULL)
1293 return 0;
6a571a18
TS
1294 BN_clear_free(sig->r);
1295 BN_clear_free(sig->s);
1296 sig->r = r;
1297 sig->s = s;
1298 return 1;
1299}
1300
88b4c612 1301int ECDSA_size(const EC_KEY *ec)
cf517a6d 1302{
88b4c612
SL
1303 int ret;
1304 ECDSA_SIG sig;
cf517a6d 1305 const EC_GROUP *group;
88b4c612 1306 const BIGNUM *bn;
cf517a6d 1307
88b4c612 1308 if (ec == NULL)
cf517a6d 1309 return 0;
88b4c612 1310 group = EC_KEY_get0_group(ec);
cf517a6d
DSH
1311 if (group == NULL)
1312 return 0;
1313
88b4c612
SL
1314 bn = EC_GROUP_get0_order(group);
1315 if (bn == NULL)
cf517a6d 1316 return 0;
88b4c612
SL
1317
1318 sig.r = sig.s = (BIGNUM *)bn;
1319 ret = i2d_ECDSA_SIG(&sig, NULL);
1320
1321 if (ret < 0)
1322 ret = 0;
26a7d938 1323 return ret;
cf517a6d 1324}