OpenCoverage

ec_pmeth.c

Absolute File Name:/home/opencoverage/opencoverage/guest-scripts/libressl/src/crypto/ec/ec_pmeth.c
Source codeSwitch to Preprocessed file
LineSourceCount
1/* $OpenBSD: ec_pmeth.c,v 1.10 2017/01/29 17:49:23 beck Exp $ */-
2/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL-
3 * project 2006.-
4 */-
5/* ====================================================================-
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.-
7 *-
8 * Redistribution and use in source and binary forms, with or without-
9 * modification, are permitted provided that the following conditions-
10 * are met:-
11 *-
12 * 1. Redistributions of source code must retain the above copyright-
13 * notice, this list of conditions and the following disclaimer.-
14 *-
15 * 2. Redistributions in binary form must reproduce the above copyright-
16 * notice, this list of conditions and the following disclaimer in-
17 * the documentation and/or other materials provided with the-
18 * distribution.-
19 *-
20 * 3. All advertising materials mentioning features or use of this-
21 * software must display the following acknowledgment:-
22 * "This product includes software developed by the OpenSSL Project-
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"-
24 *-
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to-
26 * endorse or promote products derived from this software without-
27 * prior written permission. For written permission, please contact-
28 * licensing@OpenSSL.org.-
29 *-
30 * 5. Products derived from this software may not be called "OpenSSL"-
31 * nor may "OpenSSL" appear in their names without prior written-
32 * permission of the OpenSSL Project.-
33 *-
34 * 6. Redistributions of any form whatsoever must retain the following-
35 * acknowledgment:-
36 * "This product includes software developed by the OpenSSL Project-
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"-
38 *-
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY-
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE-
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR-
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR-
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,-
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT-
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;-
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)-
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,-
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)-
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED-
50 * OF THE POSSIBILITY OF SUCH DAMAGE.-
51 * ====================================================================-
52 *-
53 * This product includes cryptographic software written by Eric Young-
54 * (eay@cryptsoft.com). This product includes software written by Tim-
55 * Hudson (tjh@cryptsoft.com).-
56 *-
57 */-
58-
59#include <stdio.h>-
60#include <string.h>-
61-
62#include <openssl/asn1t.h>-
63#include <openssl/ec.h>-
64#include <openssl/ecdsa.h>-
65#include <openssl/err.h>-
66#include <openssl/evp.h>-
67#include <openssl/x509.h>-
68-
69#include "evp_locl.h"-
70-
71/* EC pkey context structure */-
72-
73typedef struct {-
74 /* Key and paramgen group */-
75 EC_GROUP *gen_group;-
76 /* message digest */-
77 const EVP_MD *md;-
78} EC_PKEY_CTX;-
79-
80static int -
81pkey_ec_init(EVP_PKEY_CTX * ctx)-
82{-
83 EC_PKEY_CTX *dctx;-
84 dctx = malloc(sizeof(EC_PKEY_CTX));-
85 if (!dctx)
!dctxDescription
TRUEnever evaluated
FALSEnever evaluated
0
86 return 0;
never executed: return 0;
0
87 dctx->gen_group = NULL;-
88 dctx->md = NULL;-
89-
90 ctx->data = dctx;-
91-
92 return 1;
never executed: return 1;
0
93}-
94-
95static int -
96pkey_ec_copy(EVP_PKEY_CTX * dst, EVP_PKEY_CTX * src)-
97{-
98 EC_PKEY_CTX *dctx, *sctx;-
99 if (!pkey_ec_init(dst))
!pkey_ec_init(dst)Description
TRUEnever evaluated
FALSEnever evaluated
0
100 return 0;
never executed: return 0;
0
101 sctx = src->data;-
102 dctx = dst->data;-
103 if (sctx->gen_group) {
sctx->gen_groupDescription
TRUEnever evaluated
FALSEnever evaluated
0
104 dctx->gen_group = EC_GROUP_dup(sctx->gen_group);-
105 if (!dctx->gen_group)
!dctx->gen_groupDescription
TRUEnever evaluated
FALSEnever evaluated
0
106 return 0;
never executed: return 0;
0
107 }
never executed: end of block
0
108 dctx->md = sctx->md;-
109 return 1;
never executed: return 1;
0
110}-
111-
112static void -
113pkey_ec_cleanup(EVP_PKEY_CTX * ctx)-
114{-
115 EC_PKEY_CTX *dctx = ctx->data;-
116 if (dctx) {
dctxDescription
TRUEnever evaluated
FALSEnever evaluated
0
117 EC_GROUP_free(dctx->gen_group);-
118 free(dctx);-
119 }
never executed: end of block
0
120}
never executed: end of block
0
121-
122static int -
123pkey_ec_sign(EVP_PKEY_CTX * ctx, unsigned char *sig, size_t * siglen,-
124 const unsigned char *tbs, size_t tbslen)-
125{-
126 int ret, type;-
127 unsigned int sltmp;-
128 EC_PKEY_CTX *dctx = ctx->data;-
129 EC_KEY *ec = ctx->pkey->pkey.ec;-
130-
131 if (!sig) {
!sigDescription
TRUEnever evaluated
FALSEnever evaluated
0
132 *siglen = ECDSA_size(ec);-
133 return 1;
never executed: return 1;
0
134 } else if (*siglen < (size_t) ECDSA_size(ec)) {
*siglen < (siz...ECDSA_size(ec)Description
TRUEnever evaluated
FALSEnever evaluated
0
135 ECerror(EC_R_BUFFER_TOO_SMALL);-
136 return 0;
never executed: return 0;
0
137 }-
138 if (dctx->md)
dctx->mdDescription
TRUEnever evaluated
FALSEnever evaluated
0
139 type = EVP_MD_type(dctx->md);
never executed: type = EVP_MD_type(dctx->md);
0
140 else-
141 type = NID_sha1;
never executed: type = 64;
0
142-
143-
144 ret = ECDSA_sign(type, tbs, tbslen, sig, &sltmp, ec);-
145-
146 if (ret <= 0)
ret <= 0Description
TRUEnever evaluated
FALSEnever evaluated
0
147 return ret;
never executed: return ret;
0
148 *siglen = (size_t) sltmp;-
149 return 1;
never executed: return 1;
0
150}-
151-
152static int -
153pkey_ec_verify(EVP_PKEY_CTX * ctx,-
154 const unsigned char *sig, size_t siglen,-
155 const unsigned char *tbs, size_t tbslen)-
156{-
157 int ret, type;-
158 EC_PKEY_CTX *dctx = ctx->data;-
159 EC_KEY *ec = ctx->pkey->pkey.ec;-
160-
161 if (dctx->md)
dctx->mdDescription
TRUEnever evaluated
FALSEnever evaluated
0
162 type = EVP_MD_type(dctx->md);
never executed: type = EVP_MD_type(dctx->md);
0
163 else-
164 type = NID_sha1;
never executed: type = 64;
0
165-
166 ret = ECDSA_verify(type, tbs, tbslen, sig, siglen, ec);-
167-
168 return ret;
never executed: return ret;
0
169}-
170-
171static int -
172pkey_ec_derive(EVP_PKEY_CTX * ctx, unsigned char *key, size_t * keylen)-
173{-
174 int ret;-
175 size_t outlen;-
176 const EC_POINT *pubkey = NULL;-
177 if (!ctx->pkey || !ctx->peerkey) {
!ctx->pkeyDescription
TRUEnever evaluated
FALSEnever evaluated
!ctx->peerkeyDescription
TRUEnever evaluated
FALSEnever evaluated
0
178 ECerror(EC_R_KEYS_NOT_SET);-
179 return 0;
never executed: return 0;
0
180 }-
181 if (!key) {
!keyDescription
TRUEnever evaluated
FALSEnever evaluated
0
182 const EC_GROUP *group;-
183 group = EC_KEY_get0_group(ctx->pkey->pkey.ec);-
184 *keylen = (EC_GROUP_get_degree(group) + 7) / 8;-
185 return 1;
never executed: return 1;
0
186 }-
187 pubkey = EC_KEY_get0_public_key(ctx->peerkey->pkey.ec);-
188-
189 /*-
190 * NB: unlike PKCS#3 DH, if *outlen is less than maximum size this is-
191 * not an error, the result is truncated.-
192 */-
193-
194 outlen = *keylen;-
195-
196 ret = ECDH_compute_key(key, outlen, pubkey, ctx->pkey->pkey.ec, 0);-
197 if (ret < 0)
ret < 0Description
TRUEnever evaluated
FALSEnever evaluated
0
198 return ret;
never executed: return ret;
0
199 *keylen = ret;-
200 return 1;
never executed: return 1;
0
201}-
202-
203static int -
204pkey_ec_ctrl(EVP_PKEY_CTX * ctx, int type, int p1, void *p2)-
205{-
206 EC_PKEY_CTX *dctx = ctx->data;-
207 EC_GROUP *group;-
208 switch (type) {-
209 case EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID:
never executed: case (0x1000 + 1):
0
210 group = EC_GROUP_new_by_curve_name(p1);-
211 if (group == NULL) {
group == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
212 ECerror(EC_R_INVALID_CURVE);-
213 return 0;
never executed: return 0;
0
214 }-
215 EC_GROUP_free(dctx->gen_group);-
216 dctx->gen_group = group;-
217 return 1;
never executed: return 1;
0
218-
219 case EVP_PKEY_CTRL_MD:
never executed: case 1:
0
220 if (EVP_MD_type((const EVP_MD *) p2) != NID_sha1 &&
EVP_MD_type((c...D *) p2) != 64Description
TRUEnever evaluated
FALSEnever evaluated
0
221 EVP_MD_type((const EVP_MD *) p2) != NID_ecdsa_with_SHA1 &&
EVP_MD_type((c... *) p2) != 416Description
TRUEnever evaluated
FALSEnever evaluated
0
222 EVP_MD_type((const EVP_MD *) p2) != NID_sha224 &&
EVP_MD_type((c... *) p2) != 675Description
TRUEnever evaluated
FALSEnever evaluated
0
223 EVP_MD_type((const EVP_MD *) p2) != NID_sha256 &&
EVP_MD_type((c... *) p2) != 672Description
TRUEnever evaluated
FALSEnever evaluated
0
224 EVP_MD_type((const EVP_MD *) p2) != NID_sha384 &&
EVP_MD_type((c... *) p2) != 673Description
TRUEnever evaluated
FALSEnever evaluated
0
225 EVP_MD_type((const EVP_MD *) p2) != NID_sha512) {
EVP_MD_type((c... *) p2) != 674Description
TRUEnever evaluated
FALSEnever evaluated
0
226 ECerror(EC_R_INVALID_DIGEST_TYPE);-
227 return 0;
never executed: return 0;
0
228 }-
229 dctx->md = p2;-
230 return 1;
never executed: return 1;
0
231-
232 case EVP_PKEY_CTRL_PEER_KEY:
never executed: case 2:
0
233 /* Default behaviour is OK */-
234 case EVP_PKEY_CTRL_DIGESTINIT:
never executed: case 7:
0
235 case EVP_PKEY_CTRL_PKCS7_SIGN:
never executed: case 5:
0
236 case EVP_PKEY_CTRL_CMS_SIGN:
never executed: case 11:
0
237 return 1;
never executed: return 1;
0
238-
239 default:
never executed: default:
0
240 return -2;
never executed: return -2;
0
241-
242 }-
243}-
244-
245static int -
246pkey_ec_ctrl_str(EVP_PKEY_CTX * ctx,-
247 const char *type, const char *value)-
248{-
249 if (!strcmp(type, "ec_paramgen_curve")) {
never executed: __result = (((const unsigned char *) (const char *) ( type ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
never executed: __result = (((const unsigned char *) (const char *) ( "ec_paramgen_curve" ))[3] - __s2[3]);
never executed: end of block
never executed: end of block
! __extension_...urve" )))); })Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s1_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 0Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 1Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
__s2_len > 2Description
TRUEnever evaluated
FALSEnever evaluated
__result == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
250 int nid;-
251 nid = EC_curve_nist2nid(value);-
252 if (nid == NID_undef)
nid == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
253 nid = OBJ_sn2nid(value);
never executed: nid = OBJ_sn2nid(value);
0
254 if (nid == NID_undef)
nid == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
255 nid = OBJ_ln2nid(value);
never executed: nid = OBJ_ln2nid(value);
0
256 if (nid == NID_undef) {
nid == 0Description
TRUEnever evaluated
FALSEnever evaluated
0
257 ECerror(EC_R_INVALID_CURVE);-
258 return 0;
never executed: return 0;
0
259 }-
260 return EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid);
never executed: return EVP_PKEY_CTX_ctrl(ctx, 408, (1<<1), (0x1000 + 1), nid, ((void *)0) );
0
261 }-
262 return -2;
never executed: return -2;
0
263}-
264-
265static int -
266pkey_ec_paramgen(EVP_PKEY_CTX * ctx, EVP_PKEY * pkey)-
267{-
268 EC_KEY *ec = NULL;-
269 EC_PKEY_CTX *dctx = ctx->data;-
270 int ret = 0;-
271 if (dctx->gen_group == NULL) {
dctx->gen_group == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
272 ECerror(EC_R_NO_PARAMETERS_SET);-
273 return 0;
never executed: return 0;
0
274 }-
275 ec = EC_KEY_new();-
276 if (!ec)
!ecDescription
TRUEnever evaluated
FALSEnever evaluated
0
277 return 0;
never executed: return 0;
0
278 ret = EC_KEY_set_group(ec, dctx->gen_group);-
279 if (ret)
retDescription
TRUEnever evaluated
FALSEnever evaluated
0
280 EVP_PKEY_assign_EC_KEY(pkey, ec);
never executed: EVP_PKEY_assign((pkey),408, (char *)(ec));
0
281 else-
282 EC_KEY_free(ec);
never executed: EC_KEY_free(ec);
0
283 return ret;
never executed: return ret;
0
284}-
285-
286static int -
287pkey_ec_keygen(EVP_PKEY_CTX * ctx, EVP_PKEY * pkey)-
288{-
289 EC_KEY *ec = NULL;-
290 if (ctx->pkey == NULL) {
ctx->pkey == ((void *)0)Description
TRUEnever evaluated
FALSEnever evaluated
0
291 ECerror(EC_R_NO_PARAMETERS_SET);-
292 return 0;
never executed: return 0;
0
293 }-
294 ec = EC_KEY_new();-
295 if (!ec)
!ecDescription
TRUEnever evaluated
FALSEnever evaluated
0
296 return 0;
never executed: return 0;
0
297 EVP_PKEY_assign_EC_KEY(pkey, ec);-
298 /* Note: if error return, pkey is freed by parent routine */-
299 if (!EVP_PKEY_copy_parameters(pkey, ctx->pkey))
!EVP_PKEY_copy...ey, ctx->pkey)Description
TRUEnever evaluated
FALSEnever evaluated
0
300 return 0;
never executed: return 0;
0
301 return EC_KEY_generate_key(pkey->pkey.ec);
never executed: return EC_KEY_generate_key(pkey->pkey.ec);
0
302}-
303-
304const EVP_PKEY_METHOD ec_pkey_meth = {-
305 .pkey_id = EVP_PKEY_EC,-
306-
307 .init = pkey_ec_init,-
308 .copy = pkey_ec_copy,-
309 .cleanup = pkey_ec_cleanup,-
310-
311 .paramgen = pkey_ec_paramgen,-
312-
313 .keygen = pkey_ec_keygen,-
314-
315 .sign = pkey_ec_sign,-
316-
317 .verify = pkey_ec_verify,-
318-
319 .derive = pkey_ec_derive,-
320-
321 .ctrl = pkey_ec_ctrl,-
322 .ctrl_str = pkey_ec_ctrl_str-
323};-
Source codeSwitch to Preprocessed file

Generated by Squish Coco 4.2.2