]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_key.c
Change DH_get_nid() to set the value of q if it is not already set
[thirdparty/openssl.git] / crypto / dh / dh_key.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DH low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "dh_local.h"
19 #include "crypto/bn.h"
20 #include "crypto/dh.h"
21
22 static int generate_key(DH *dh);
23 static int dh_bn_mod_exp(const DH *dh, BIGNUM *r,
24 const BIGNUM *a, const BIGNUM *p,
25 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx);
26 static int dh_init(DH *dh);
27 static int dh_finish(DH *dh);
28
29 static int compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh)
30 {
31 BN_CTX *ctx = NULL;
32 BN_MONT_CTX *mont = NULL;
33 BIGNUM *tmp;
34 int ret = -1;
35 #ifndef FIPS_MODE
36 int check_result;
37 #endif
38
39 if (BN_num_bits(dh->params.p) > OPENSSL_DH_MAX_MODULUS_BITS) {
40 DHerr(0, DH_R_MODULUS_TOO_LARGE);
41 goto err;
42 }
43
44 if (BN_num_bits(dh->params.p) < DH_MIN_MODULUS_BITS) {
45 DHerr(0, DH_R_MODULUS_TOO_SMALL);
46 return 0;
47 }
48
49 ctx = BN_CTX_new_ex(dh->libctx);
50 if (ctx == NULL)
51 goto err;
52 BN_CTX_start(ctx);
53 tmp = BN_CTX_get(ctx);
54 if (tmp == NULL)
55 goto err;
56
57 if (dh->priv_key == NULL) {
58 DHerr(0, DH_R_NO_PRIVATE_VALUE);
59 goto err;
60 }
61
62 if (dh->flags & DH_FLAG_CACHE_MONT_P) {
63 mont = BN_MONT_CTX_set_locked(&dh->method_mont_p,
64 dh->lock, dh->params.p, ctx);
65 BN_set_flags(dh->priv_key, BN_FLG_CONSTTIME);
66 if (!mont)
67 goto err;
68 }
69 /* TODO(3.0) : Solve in a PR related to Key validation for DH */
70 #ifndef FIPS_MODE
71 if (!DH_check_pub_key(dh, pub_key, &check_result) || check_result) {
72 DHerr(0, DH_R_INVALID_PUBKEY);
73 goto err;
74 }
75 #endif
76 if (!dh->meth->bn_mod_exp(dh, tmp, pub_key, dh->priv_key, dh->params.p, ctx,
77 mont)) {
78 DHerr(0, ERR_R_BN_LIB);
79 goto err;
80 }
81
82 ret = BN_bn2bin(tmp, key);
83 err:
84 BN_CTX_end(ctx);
85 BN_CTX_free(ctx);
86 return ret;
87 }
88
89 int DH_compute_key(unsigned char *key, const BIGNUM *pub_key, DH *dh)
90 {
91 #ifdef FIPS_MODE
92 return compute_key(key, pub_key, dh);
93 #else
94 return dh->meth->compute_key(key, pub_key, dh);
95 #endif
96 }
97
98 int DH_compute_key_padded(unsigned char *key, const BIGNUM *pub_key, DH *dh)
99 {
100 int rv, pad;
101
102 #ifdef FIPS_MODE
103 rv = compute_key(key, pub_key, dh);
104 #else
105 rv = dh->meth->compute_key(key, pub_key, dh);
106 #endif
107 if (rv <= 0)
108 return rv;
109 pad = BN_num_bytes(dh->params.p) - rv;
110 if (pad > 0) {
111 memmove(key + pad, key, rv);
112 memset(key, 0, pad);
113 }
114 return rv + pad;
115 }
116
117 static DH_METHOD dh_ossl = {
118 "OpenSSL DH Method",
119 generate_key,
120 compute_key,
121 dh_bn_mod_exp,
122 dh_init,
123 dh_finish,
124 DH_FLAG_FIPS_METHOD,
125 NULL,
126 NULL
127 };
128
129 static const DH_METHOD *default_DH_method = &dh_ossl;
130
131 const DH_METHOD *DH_OpenSSL(void)
132 {
133 return &dh_ossl;
134 }
135
136 const DH_METHOD *DH_get_default_method(void)
137 {
138 return default_DH_method;
139 }
140
141 static int dh_bn_mod_exp(const DH *dh, BIGNUM *r,
142 const BIGNUM *a, const BIGNUM *p,
143 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx)
144 {
145 return BN_mod_exp_mont(r, a, p, m, ctx, m_ctx);
146 }
147
148 static int dh_init(DH *dh)
149 {
150 dh->flags |= DH_FLAG_CACHE_MONT_P;
151 ffc_params_init(&dh->params);
152 dh->dirty_cnt++;
153 return 1;
154 }
155
156 static int dh_finish(DH *dh)
157 {
158 BN_MONT_CTX_free(dh->method_mont_p);
159 return 1;
160 }
161
162 #ifndef FIPS_MODE
163 void DH_set_default_method(const DH_METHOD *meth)
164 {
165 default_DH_method = meth;
166 }
167 #endif /* FIPS_MODE */
168
169 int DH_generate_key(DH *dh)
170 {
171 #ifdef FIPS_MODE
172 return generate_key(dh);
173 #else
174 return dh->meth->generate_key(dh);
175 #endif
176 }
177
178 int dh_generate_public_key(BN_CTX *ctx, DH *dh, const BIGNUM *priv_key,
179 BIGNUM *pub_key)
180 {
181 int ret = 0;
182 BIGNUM *prk = BN_new();
183 BN_MONT_CTX *mont = NULL;
184
185 if (prk == NULL)
186 return 0;
187
188 if (dh->flags & DH_FLAG_CACHE_MONT_P) {
189 mont = BN_MONT_CTX_set_locked(&dh->method_mont_p,
190 dh->lock, dh->params.p, ctx);
191 if (mont == NULL)
192 goto err;
193 }
194 BN_with_flags(prk, priv_key, BN_FLG_CONSTTIME);
195
196 /* pub_key = g^priv_key mod p */
197 if (!dh->meth->bn_mod_exp(dh, pub_key, dh->params.g, prk, dh->params.p,
198 ctx, mont))
199 goto err;
200 ret = 1;
201 err:
202 BN_clear_free(prk);
203 return ret;
204 }
205
206 static int generate_key(DH *dh)
207 {
208 int ok = 0;
209 int generate_new_key = 0;
210 #ifndef FIPS_MODE
211 unsigned l;
212 #endif
213 BN_CTX *ctx = NULL;
214 BIGNUM *pub_key = NULL, *priv_key = NULL;
215
216 if (BN_num_bits(dh->params.p) > OPENSSL_DH_MAX_MODULUS_BITS) {
217 DHerr(0, DH_R_MODULUS_TOO_LARGE);
218 return 0;
219 }
220
221 if (BN_num_bits(dh->params.p) < DH_MIN_MODULUS_BITS) {
222 DHerr(0, DH_R_MODULUS_TOO_SMALL);
223 return 0;
224 }
225
226 ctx = BN_CTX_new_ex(dh->libctx);
227 if (ctx == NULL)
228 goto err;
229
230 if (dh->priv_key == NULL) {
231 priv_key = BN_secure_new();
232 if (priv_key == NULL)
233 goto err;
234 generate_new_key = 1;
235 } else {
236 priv_key = dh->priv_key;
237 }
238
239 if (dh->pub_key == NULL) {
240 pub_key = BN_new();
241 if (pub_key == NULL)
242 goto err;
243 } else {
244 pub_key = dh->pub_key;
245 }
246 if (generate_new_key) {
247 /* Is it an approved safe prime ?*/
248 if (DH_get_nid(dh) != NID_undef) {
249 /*
250 * The safe prime group code sets N = 2*s
251 * (where s = max security strength supported).
252 * N = dh->length (N = maximum bit length of private key)
253 */
254 if (dh->params.q == NULL
255 || dh->length > BN_num_bits(dh->params.q))
256 goto err;
257 if (!ffc_generate_private_key(ctx, &dh->params, dh->length,
258 dh->length / 2, priv_key))
259 goto err;
260 } else {
261 #ifdef FIPS_MODE
262 if (dh->params.q == NULL)
263 goto err;
264 #else
265 if (dh->params.q == NULL) {
266 /* secret exponent length */
267 l = dh->length ? dh->length : BN_num_bits(dh->params.p) - 1;
268 if (!BN_priv_rand_ex(priv_key, l, BN_RAND_TOP_ONE,
269 BN_RAND_BOTTOM_ANY, ctx))
270 goto err;
271 /*
272 * We handle just one known case where g is a quadratic non-residue:
273 * for g = 2: p % 8 == 3
274 */
275 if (BN_is_word(dh->params.g, DH_GENERATOR_2)
276 && !BN_is_bit_set(dh->params.p, 2)) {
277 /* clear bit 0, since it won't be a secret anyway */
278 if (!BN_clear_bit(priv_key, 0))
279 goto err;
280 }
281 } else
282 #endif
283 {
284 /*
285 * For FFC FIPS 186-4 keygen
286 * security strength s = 112,
287 * Max Private key size N = len(q)
288 */
289 if (!ffc_generate_private_key(ctx, &dh->params,
290 BN_num_bits(dh->params.q), 112,
291 priv_key))
292 goto err;
293 }
294 }
295 }
296
297 if (!dh_generate_public_key(ctx, dh, priv_key, pub_key))
298 goto err;
299
300 dh->pub_key = pub_key;
301 dh->priv_key = priv_key;
302 dh->dirty_cnt++;
303 ok = 1;
304 err:
305 if (ok != 1)
306 DHerr(0, ERR_R_BN_LIB);
307
308 if (pub_key != dh->pub_key)
309 BN_free(pub_key);
310 if (priv_key != dh->priv_key)
311 BN_free(priv_key);
312 BN_CTX_free(ctx);
313 return ok;
314 }
315
316 int dh_buf2key(DH *dh, const unsigned char *buf, size_t len)
317 {
318 int err_reason = DH_R_BN_ERROR;
319 BIGNUM *pubkey = NULL;
320 const BIGNUM *p;
321 size_t p_size;
322
323 if ((pubkey = BN_bin2bn(buf, len, NULL)) == NULL)
324 goto err;
325 DH_get0_pqg(dh, &p, NULL, NULL);
326 if (p == NULL || (p_size = BN_num_bytes(p)) == 0) {
327 err_reason = DH_R_NO_PARAMETERS_SET;
328 goto err;
329 }
330 /*
331 * As per Section 4.2.8.1 of RFC 8446 fail if DHE's
332 * public key is of size not equal to size of p
333 */
334 if (BN_is_zero(pubkey) || p_size != len) {
335 err_reason = DH_R_INVALID_PUBKEY;
336 goto err;
337 }
338 if (DH_set0_key(dh, pubkey, NULL) != 1)
339 goto err;
340 return 1;
341 err:
342 DHerr(DH_F_DH_BUF2KEY, err_reason);
343 BN_free(pubkey);
344 return 0;
345 }
346
347 size_t dh_key2buf(const DH *dh, unsigned char **pbuf_out)
348 {
349 const BIGNUM *pubkey;
350 unsigned char *pbuf;
351 const BIGNUM *p;
352 int p_size;
353
354 DH_get0_pqg(dh, &p, NULL, NULL);
355 DH_get0_key(dh, &pubkey, NULL);
356 if (p == NULL || pubkey == NULL
357 || (p_size = BN_num_bytes(p)) == 0
358 || BN_num_bytes(pubkey) == 0) {
359 DHerr(DH_F_DH_KEY2BUF, DH_R_INVALID_PUBKEY);
360 return 0;
361 }
362 if ((pbuf = OPENSSL_malloc(p_size)) == NULL) {
363 DHerr(DH_F_DH_KEY2BUF, ERR_R_MALLOC_FAILURE);
364 return 0;
365 }
366 /*
367 * As per Section 4.2.8.1 of RFC 8446 left pad public
368 * key with zeros to the size of p
369 */
370 if (BN_bn2binpad(pubkey, pbuf, p_size) < 0) {
371 OPENSSL_free(pbuf);
372 DHerr(DH_F_DH_KEY2BUF, DH_R_BN_ERROR);
373 return 0;
374 }
375 *pbuf_out = pbuf;
376 return p_size;
377 }