]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Add KDF for DH.
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
2e597528 1/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
adbc603d
DSH
2 * project 2006.
3 */
4/* ====================================================================
5 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com).
55 *
56 */
57
58#include <stdio.h>
59#include "cryptlib.h"
60#include <openssl/x509.h>
61#include <openssl/asn1.h>
62#include <openssl/dh.h>
1e26a8ba 63#include <openssl/bn.h>
18e377b4 64#include "asn1_locl.h"
adbc603d 65
afb14cda
DSH
66extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
67
68/* i2d/d2i like DH parameter functions which use the appropriate routine
69 * for PKCS#3 DH or X9.42 DH.
70 */
71
72static DH * d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp, long length)
73 {
74 if (pkey->ameth == &dhx_asn1_meth)
75 return d2i_DHxparams(NULL, pp, length);
76 return d2i_DHparams(NULL, pp, length);
77 }
78
79static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
80 {
81 if (pkey->ameth == &dhx_asn1_meth)
82 return i2d_DHxparams(a, pp);
83 return i2d_DHparams(a, pp);
84 }
85
adbc603d
DSH
86static void int_dh_free(EVP_PKEY *pkey)
87 {
88 DH_free(pkey->pkey.dh);
89 }
90
ceb46789
DSH
91static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
92 {
93 const unsigned char *p, *pm;
94 int pklen, pmlen;
95 int ptype;
96 void *pval;
97 ASN1_STRING *pstr;
98 X509_ALGOR *palg;
99 ASN1_INTEGER *public_key = NULL;
100
101 DH *dh = NULL;
102
103 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
104 return 0;
105 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
106
107 if (ptype != V_ASN1_SEQUENCE)
108 {
109 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
110 goto err;
111 }
112
113 pstr = pval;
114 pm = pstr->data;
115 pmlen = pstr->length;
116
afb14cda 117 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
ceb46789
DSH
118 {
119 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
120 goto err;
121 }
122
123 if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, pklen)))
124 {
125 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
126 goto err;
127 }
128
129 /* We have parameters now set public key */
130 if (!(dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
131 {
132 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
133 goto err;
134 }
135
136 ASN1_INTEGER_free(public_key);
afb14cda 137 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
ceb46789
DSH
138 return 1;
139
140 err:
442cbb06 141 if (public_key)
ceb46789
DSH
142 ASN1_INTEGER_free(public_key);
143 if (dh)
144 DH_free(dh);
145 return 0;
146
147 }
148
149static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
150 {
151 DH *dh;
152 void *pval = NULL;
153 int ptype;
154 unsigned char *penc = NULL;
155 int penclen;
156 ASN1_STRING *str;
157 ASN1_INTEGER *pub_key = NULL;
158
159 dh=pkey->pkey.dh;
160
161 str = ASN1_STRING_new();
afb14cda 162 str->length = i2d_dhp(pkey, dh, &str->data);
ceb46789
DSH
163 if (str->length <= 0)
164 {
165 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
166 goto err;
167 }
168 pval = str;
169 ptype = V_ASN1_SEQUENCE;
170
171 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
172 if (!pub_key)
173 goto err;
174
175 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
176
177 ASN1_INTEGER_free(pub_key);
178
179 if (penclen <= 0)
180 {
181 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
182 goto err;
183 }
184
afb14cda 185 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
ceb46789
DSH
186 ptype, pval, penc, penclen))
187 return 1;
188
189 err:
190 if (penc)
191 OPENSSL_free(penc);
192 if (pval)
193 ASN1_STRING_free(pval);
194
195 return 0;
196 }
197
4c97a04e
DSH
198
199/* PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in
200 * that the AlgorithmIdentifier contains the paramaters, the private key
201 * is explcitly included and the pubkey must be recalculated.
202 */
203
204static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
205 {
206 const unsigned char *p, *pm;
207 int pklen, pmlen;
208 int ptype;
209 void *pval;
210 ASN1_STRING *pstr;
211 X509_ALGOR *palg;
212 ASN1_INTEGER *privkey = NULL;
213
214 DH *dh = NULL;
215
216 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
217 return 0;
218
219 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
220
221 if (ptype != V_ASN1_SEQUENCE)
222 goto decerr;
223
224 if (!(privkey=d2i_ASN1_INTEGER(NULL, &p, pklen)))
225 goto decerr;
226
227
228 pstr = pval;
229 pm = pstr->data;
230 pmlen = pstr->length;
afb14cda 231 if (!(dh = d2i_dhp(pkey, &pm, pmlen)))
4c97a04e
DSH
232 goto decerr;
233 /* We have parameters now set private key */
234 if (!(dh->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
235 {
236 DHerr(DH_F_DH_PRIV_DECODE,DH_R_BN_ERROR);
237 goto dherr;
238 }
239 /* Calculate public key */
240 if (!DH_generate_key(dh))
241 goto dherr;
242
afb14cda 243 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
4c97a04e
DSH
244
245 ASN1_INTEGER_free(privkey);
246
247 return 1;
248
249 decerr:
250 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
251 dherr:
252 DH_free(dh);
253 return 0;
254 }
255
256static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
257{
258 ASN1_STRING *params = NULL;
259 ASN1_INTEGER *prkey = NULL;
260 unsigned char *dp = NULL;
261 int dplen;
262
263 params = ASN1_STRING_new();
264
265 if (!params)
266 {
267 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
268 goto err;
269 }
270
afb14cda 271 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
4c97a04e
DSH
272 if (params->length <= 0)
273 {
274 DHerr(DH_F_DH_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
275 goto err;
276 }
277 params->type = V_ASN1_SEQUENCE;
278
279 /* Get private key into integer */
280 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
281
282 if (!prkey)
283 {
3ba0885a 284 DHerr(DH_F_DH_PRIV_ENCODE,DH_R_BN_ERROR);
4c97a04e
DSH
285 goto err;
286 }
287
288 dplen = i2d_ASN1_INTEGER(prkey, &dp);
289
290 ASN1_INTEGER_free(prkey);
291
afb14cda 292 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
4c97a04e
DSH
293 V_ASN1_SEQUENCE, params, dp, dplen))
294 goto err;
295
296 return 1;
297
298err:
299 if (dp != NULL)
300 OPENSSL_free(dp);
301 if (params != NULL)
302 ASN1_STRING_free(params);
303 if (prkey != NULL)
304 ASN1_INTEGER_free(prkey);
305 return 0;
306}
307
308
ceb46789
DSH
309static void update_buflen(const BIGNUM *b, size_t *pbuflen)
310 {
c20276e4 311 size_t i;
ceb46789
DSH
312 if (!b)
313 return;
314 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
315 *pbuflen = i;
316 }
317
3e4585c8 318static int dh_param_decode(EVP_PKEY *pkey,
6343829a 319 const unsigned char **pder, int derlen)
3e4585c8
DSH
320 {
321 DH *dh;
afb14cda 322 if (!(dh = d2i_dhp(pkey, pder, derlen)))
3e4585c8
DSH
323 {
324 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
325 return 0;
326 }
afb14cda 327 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
3e4585c8
DSH
328 return 1;
329 }
330
331static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
332 {
afb14cda 333 return i2d_dhp(pkey, pkey->pkey.dh, pder);
3e4585c8
DSH
334 }
335
ceb46789
DSH
336static int do_dh_print(BIO *bp, const DH *x, int indent,
337 ASN1_PCTX *ctx, int ptype)
3e4585c8
DSH
338 {
339 unsigned char *m=NULL;
340 int reason=ERR_R_BUF_LIB,ret=0;
ceb46789
DSH
341 size_t buf_len=0;
342
343 const char *ktype = NULL;
344
345 BIGNUM *priv_key, *pub_key;
3e4585c8 346
ceb46789
DSH
347 if (ptype == 2)
348 priv_key = x->priv_key;
3e4585c8 349 else
ceb46789
DSH
350 priv_key = NULL;
351
352 if (ptype > 0)
353 pub_key = x->pub_key;
354 else
355 pub_key = NULL;
356
357 update_buflen(x->p, &buf_len);
358
359 if (buf_len == 0)
3e4585c8
DSH
360 {
361 reason = ERR_R_PASSED_NULL_PARAMETER;
362 goto err;
363 }
ceb46789
DSH
364
365 update_buflen(x->g, &buf_len);
cd366cf7 366 update_buflen(x->q, &buf_len);
c9577ab5
DSH
367 update_buflen(x->j, &buf_len);
368 update_buflen(x->counter, &buf_len);
ceb46789
DSH
369 update_buflen(pub_key, &buf_len);
370 update_buflen(priv_key, &buf_len);
371
372 if (ptype == 2)
afb14cda 373 ktype = "DH Private-Key";
ceb46789 374 else if (ptype == 1)
afb14cda 375 ktype = "DH Public-Key";
ceb46789 376 else
afb14cda 377 ktype = "DH Parameters";
ceb46789
DSH
378
379 m= OPENSSL_malloc(buf_len+10);
3e4585c8
DSH
380 if (m == NULL)
381 {
382 reason=ERR_R_MALLOC_FAILURE;
383 goto err;
384 }
385
386 BIO_indent(bp, indent, 128);
ceb46789 387 if (BIO_printf(bp,"%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
3e4585c8
DSH
388 goto err;
389 indent += 4;
ceb46789
DSH
390
391 if (!ASN1_bn_print(bp,"private-key:",priv_key,m,indent)) goto err;
392 if (!ASN1_bn_print(bp,"public-key:",pub_key,m,indent)) goto err;
393
3e4585c8
DSH
394 if (!ASN1_bn_print(bp,"prime:",x->p,m,indent)) goto err;
395 if (!ASN1_bn_print(bp,"generator:",x->g,m,indent)) goto err;
cd366cf7 396 if (x->q && !ASN1_bn_print(bp,"subgroup order:",x->q,m,indent)) goto err;
c9577ab5
DSH
397 if (x->j && !ASN1_bn_print(bp,"subgroup factor:",x->j,m,indent))
398 goto err;
399 if (x->seed)
400 {
401 int i;
402 BIO_indent(bp, indent, 128);
403 BIO_puts(bp, "seed:");
404 for (i=0; i < x->seedlen; i++)
405 {
406 if ((i%15) == 0)
407 {
408 if(BIO_puts(bp,"\n") <= 0
409 || !BIO_indent(bp,indent+4,128))
410 goto err;
411 }
412 if (BIO_printf(bp,"%02x%s", x->seed[i],
413 ((i+1) == x->seedlen)?"":":") <= 0)
414 goto err;
415 }
416 if (BIO_write(bp,"\n",1) <= 0) return(0);
417 }
418 if (x->counter && !ASN1_bn_print(bp,"counter:",x->counter,m,indent))
419 goto err;
3e4585c8
DSH
420 if (x->length != 0)
421 {
422 BIO_indent(bp, indent, 128);
423 if (BIO_printf(bp,"recommended-private-length: %d bits\n",
424 (int)x->length) <= 0) goto err;
425 }
ceb46789
DSH
426
427
3e4585c8
DSH
428 ret=1;
429 if (0)
430 {
431err:
5c95c2ac 432 DHerr(DH_F_DO_DH_PRINT,reason);
3e4585c8
DSH
433 }
434 if (m != NULL) OPENSSL_free(m);
435 return(ret);
436 }
437
ceb46789
DSH
438static int int_dh_size(const EVP_PKEY *pkey)
439 {
440 return(DH_size(pkey->pkey.dh));
441 }
442
443static int dh_bits(const EVP_PKEY *pkey)
444 {
445 return BN_num_bits(pkey->pkey.dh->p);
446 }
447
ffb1ac67
DSH
448static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
449 {
450 if ( BN_cmp(a->pkey.dh->p,b->pkey.dh->p) ||
451 BN_cmp(a->pkey.dh->g,b->pkey.dh->g))
452 return 0;
afb14cda
DSH
453 else if (a->ameth == &dhx_asn1_meth)
454 {
455 if (BN_cmp(a->pkey.dh->q,b->pkey.dh->q))
456 return 0;
457 }
458 return 1;
ffb1ac67
DSH
459 }
460
d3cc91ee 461static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
ceb46789
DSH
462 {
463 BIGNUM *a;
d3cc91ee
DSH
464 if (src)
465 {
466 a = BN_dup(src);
467 if (!a)
468 return 0;
469 }
470 else
471 a = NULL;
472 if (*dst)
473 BN_free(*dst);
474 *dst = a;
475 return 1;
476 }
ceb46789 477
d3cc91ee
DSH
478static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
479 {
480 if (is_x942 == -1)
481 is_x942 = !!from->q;
482 if (!int_dh_bn_cpy(&to->p, from->p))
ceb46789 483 return 0;
d3cc91ee 484 if (!int_dh_bn_cpy(&to->g, from->g))
ceb46789 485 return 0;
d3cc91ee 486 if (is_x942)
afb14cda 487 {
d3cc91ee
DSH
488 if (!int_dh_bn_cpy(&to->q, from->q))
489 return 0;
490 if (!int_dh_bn_cpy(&to->j, from->j))
afb14cda 491 return 0;
d3cc91ee
DSH
492 if(to->seed)
493 {
494 OPENSSL_free(to->seed);
495 to->seed = NULL;
496 to->seedlen = 0;
497 }
498 if (from->seed)
499 {
500 to->seed = BUF_memdup(from->seed, from->seedlen);
501 if (!to->seed)
502 return 0;
503 to->seedlen = from->seedlen;
504 }
afb14cda 505 }
d3cc91ee
DSH
506 else
507 to->length = from->length;
ceb46789
DSH
508 return 1;
509 }
510
d3cc91ee
DSH
511
512DH *DHparams_dup(DH *dh)
513 {
514 DH *ret;
515 ret = DH_new();
516 if (!ret)
517 return NULL;
518 if (!int_dh_param_copy(ret, dh, -1))
519 {
520 DH_free(ret);
521 return NULL;
522 }
523 return ret;
524 }
525
526static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
527 {
528 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
529 from->ameth == &dhx_asn1_meth);
530 }
531
ffb1ac67 532static int dh_missing_parameters(const EVP_PKEY *a)
ceb46789 533 {
ffb1ac67 534 if (!a->pkey.dh->p || !a->pkey.dh->g)
ceb46789 535 return 1;
ffb1ac67 536 return 0;
ceb46789
DSH
537 }
538
539static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
540 {
541 if (dh_cmp_parameters(a, b) == 0)
542 return 0;
543 if (BN_cmp(b->pkey.dh->pub_key,a->pkey.dh->pub_key) != 0)
544 return 0;
545 else
546 return 1;
547 }
548
3e4585c8
DSH
549static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
550 ASN1_PCTX *ctx)
551 {
ceb46789
DSH
552 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
553 }
554
555static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
556 ASN1_PCTX *ctx)
557 {
558 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
559 }
560
561static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
562 ASN1_PCTX *ctx)
563 {
564 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
3e4585c8
DSH
565 }
566
567int DHparams_print(BIO *bp, const DH *x)
568 {
ceb46789 569 return do_dh_print(bp, x, 4, NULL, 0);
3e4585c8
DSH
570 }
571
adbc603d
DSH
572const EVP_PKEY_ASN1_METHOD dh_asn1_meth =
573 {
574 EVP_PKEY_DH,
575 EVP_PKEY_DH,
576 0,
577
0b33dac3 578 "DH",
d82e2718
DSH
579 "OpenSSL PKCS#3 DH method",
580
ceb46789
DSH
581 dh_pub_decode,
582 dh_pub_encode,
583 dh_pub_cmp,
584 dh_public_print,
adbc603d 585
4c97a04e
DSH
586 dh_priv_decode,
587 dh_priv_encode,
ceb46789 588 dh_private_print,
adbc603d 589
ceb46789
DSH
590 int_dh_size,
591 dh_bits,
adbc603d 592
3e4585c8
DSH
593 dh_param_decode,
594 dh_param_encode,
ffb1ac67 595 dh_missing_parameters,
ceb46789
DSH
596 dh_copy_parameters,
597 dh_cmp_parameters,
3e4585c8 598 dh_param_print,
fa1ba589 599 0,
adbc603d
DSH
600
601 int_dh_free,
602 0
603 };
604
afb14cda
DSH
605const EVP_PKEY_ASN1_METHOD dhx_asn1_meth =
606 {
607 EVP_PKEY_DHX,
608 EVP_PKEY_DHX,
609 0,
610
611 "X9.42 DH",
612 "OpenSSL X9.42 DH method",
613
614 dh_pub_decode,
615 dh_pub_encode,
616 dh_pub_cmp,
617 dh_public_print,
618
619 dh_priv_decode,
620 dh_priv_encode,
621 dh_private_print,
622
623 int_dh_size,
624 dh_bits,
625
626 dh_param_decode,
627 dh_param_encode,
628 dh_missing_parameters,
629 dh_copy_parameters,
630 dh_cmp_parameters,
631 dh_param_print,
632 0,
633
634 int_dh_free,
635 0
636 };
637