]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dsa/dsa_ameth.c
31982242e24e14162ad76163c39a94e91353d27f
[thirdparty/openssl.git] / crypto / dsa / dsa_ameth.c
1 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
2 * project 2006.
3 */
4 /* ====================================================================
5 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com).
55 *
56 */
57
58 #include <stdio.h>
59 #include "cryptlib.h"
60 #include <openssl/x509.h>
61 #include <openssl/asn1.h>
62 #include <openssl/dsa.h>
63 #include "asn1_locl.h"
64
65 static int dsa_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
66 {
67 const unsigned char *p, *pm;
68 int pklen, pmlen;
69 int ptype;
70 void *pval;
71 ASN1_STRING *pstr;
72 X509_ALGOR *palg;
73 ASN1_INTEGER *public_key = NULL;
74
75 DSA *dsa = NULL;
76
77 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
78 return 0;
79 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
80
81 if (ptype != V_ASN1_SEQUENCE)
82 {
83 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_PARAMETER_ENCODING_ERROR);
84 goto err;
85 }
86
87 pstr = pval;
88 pm = pstr->data;
89 pmlen = pstr->length;
90
91 if (!(dsa = d2i_DSAparams(NULL, &pm, pmlen)))
92 {
93 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_DECODE_ERROR);
94 goto err;
95 }
96
97 if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, pklen)))
98 {
99 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_DECODE_ERROR);
100 goto err;
101 }
102
103 /* We have parameters now set public key */
104 if (!(dsa->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
105 {
106 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_BN_DECODE_ERROR);
107 goto err;
108 }
109
110 ASN1_INTEGER_free(public_key);
111 EVP_PKEY_assign_DSA(pkey, dsa);
112 return 1;
113
114 err:
115 if (pubkey)
116 ASN1_INTEGER_free(public_key);
117 if (dsa)
118 DSA_free(dsa);
119 return 0;
120
121 }
122
123 static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
124 {
125 DSA *dsa;
126 void *pval;
127 int ptype;
128 unsigned char *penc = NULL;
129 int penclen;
130
131 dsa=pkey->pkey.dsa;
132 if (pkey->save_parameters)
133 {
134 ASN1_STRING *str;
135 str = ASN1_STRING_new();
136 str->length = i2d_DSAparams(dsa, &str->data);
137 if (str->length <= 0)
138 {
139 DSAerr(DSA_F_DSA_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
140 goto err;
141 }
142 pval = str;
143 ptype = V_ASN1_SEQUENCE;
144 }
145 else
146 {
147 ptype = V_ASN1_UNDEF;
148 pval = NULL;
149 }
150 dsa->write_params=0;
151
152 penclen = i2d_DSAPublicKey(dsa, &penc);
153
154 if (penclen <= 0)
155 {
156 DSAerr(DSA_F_DSA_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
157 goto err;
158 }
159
160 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(EVP_PKEY_DSA),
161 ptype, pval, penc, penclen))
162 return 1;
163
164 err:
165 if (penc)
166 OPENSSL_free(penc);
167 if (pval)
168 ASN1_STRING_free(pval);
169
170 return 0;
171 }
172
173 static int dsa_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
174 {
175 if (BN_cmp(b->pkey.dsa->pub_key,a->pkey.dsa->pub_key) != 0)
176 return 0;
177 else
178 return 1;
179 }
180
181 /* In PKCS#8 DSA: you just get a private key integer and parameters in the
182 * AlgorithmIdentifier the pubkey must be recalculated.
183 */
184
185 static int dsa_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
186 {
187 const unsigned char *p, *pm;
188 int pklen, pmlen;
189 int ptype;
190 void *pval;
191 ASN1_STRING *pstr;
192 X509_ALGOR *palg;
193 ASN1_INTEGER *privkey = NULL;
194 BN_CTX *ctx = NULL;
195
196 STACK_OF(ASN1_TYPE) *ndsa = NULL;
197 DSA *dsa = NULL;
198
199 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
200 return 0;
201 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
202
203 /* Check for broken DSA PKCS#8, UGH! */
204 if (*p == (V_ASN1_SEQUENCE|V_ASN1_CONSTRUCTED))
205 {
206 ASN1_TYPE *t1, *t2;
207 if(!(ndsa = ASN1_seq_unpack_ASN1_TYPE(p, pklen,
208 d2i_ASN1_TYPE,
209 ASN1_TYPE_free)))
210 goto decerr;
211 if (sk_ASN1_TYPE_num(ndsa) != 2)
212 goto decerr;
213 /* Handle Two broken types:
214 * SEQUENCE {parameters, priv_key}
215 * SEQUENCE {pub_key, priv_key}
216 */
217
218 t1 = sk_ASN1_TYPE_value(ndsa, 0);
219 t2 = sk_ASN1_TYPE_value(ndsa, 1);
220 if (t1->type == V_ASN1_SEQUENCE)
221 {
222 p8->broken = PKCS8_EMBEDDED_PARAM;
223 pval = t1->value.ptr;
224 }
225 else if (ptype == V_ASN1_SEQUENCE)
226 p8->broken = PKCS8_NS_DB;
227 else
228 goto decerr;
229
230 if (t2->type != V_ASN1_INTEGER)
231 goto decerr;
232
233 privkey = t2->value.integer;
234 }
235 else
236 {
237 if (!(privkey=d2i_ASN1_INTEGER(NULL, &p, pklen)))
238 goto decerr;
239 if (ptype != V_ASN1_SEQUENCE)
240 goto decerr;
241 }
242
243 pstr = pval;
244 pm = pstr->data;
245 pmlen = pstr->length;
246 if (!(dsa = d2i_DSAparams(NULL, &pm, pmlen)))
247 goto decerr;
248 /* We have parameters now set private key */
249 if (!(dsa->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
250 {
251 DSAerr(DSA_F_DSA_PRIV_DECODE,DSA_R_BN_ERROR);
252 goto dsaerr;
253 }
254 /* Calculate public key */
255 if (!(dsa->pub_key = BN_new()))
256 {
257 DSAerr(DSA_F_DSA_PRIV_DECODE, ERR_R_MALLOC_FAILURE);
258 goto dsaerr;
259 }
260 if (!(ctx = BN_CTX_new()))
261 {
262 DSAerr(DSA_F_DSA_PRIV_DECODE, ERR_R_MALLOC_FAILURE);
263 goto dsaerr;
264 }
265
266 if (!BN_mod_exp(dsa->pub_key, dsa->g, dsa->priv_key, dsa->p, ctx))
267 {
268 DSAerr(DSA_F_DSA_PRIV_DECODE,DSA_R_BN_ERROR);
269 goto dsaerr;
270 }
271
272 EVP_PKEY_assign_DSA(pkey, dsa);
273 BN_CTX_free (ctx);
274 if(ndsa)
275 sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
276 else
277 ASN1_INTEGER_free(privkey);
278
279 return 1;
280
281 decerr:
282 DSAerr(DSA_F_DSA_PRIV_DECODE, EVP_R_DECODE_ERROR);
283 dsaerr:
284 BN_CTX_free (ctx);
285 sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
286 DSA_free(dsa);
287 EVP_PKEY_free(pkey);
288 return 0;
289 }
290
291 static int dsa_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
292 {
293 ASN1_STRING *params = NULL;
294 ASN1_INTEGER *prkey = NULL;
295 unsigned char *dp = NULL;
296 int dplen;
297
298 params = ASN1_STRING_new();
299
300 if (!params)
301 {
302 DSAerr(DSA_F_DSA_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
303 goto err;
304 }
305
306 params->length = i2d_DSAparams(pkey->pkey.dsa, &params->data);
307 if (params->length <= 0)
308 {
309 DSAerr(DSA_F_DSA_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
310 goto err;
311 }
312 params->type = V_ASN1_SEQUENCE;
313
314 /* Get private key into integer */
315 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dsa->priv_key, NULL);
316
317 if (!prkey)
318 {
319 DSAerr(DSA_F_DSA_PRIV_ENCODE,DSA_R_BN_ERROR);
320 goto err;
321 }
322
323 dplen = i2d_ASN1_INTEGER(prkey, &dp);
324
325 ASN1_INTEGER_free(prkey);
326
327 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(NID_dsa), 0,
328 V_ASN1_SEQUENCE, params, dp, dplen))
329 goto err;
330
331 return 1;
332
333 err:
334 if (dp != NULL)
335 OPENSSL_free(dp);
336 if (params != NULL)
337 ASN1_STRING_free(params);
338 if (prkey != NULL)
339 ASN1_INTEGER_free(prkey);
340 return 0;
341 }
342
343 static int int_dsa_size(const EVP_PKEY *pkey)
344 {
345 return(DSA_size(pkey->pkey.dsa));
346 }
347
348 static int dsa_bits(const EVP_PKEY *pkey)
349 {
350 return BN_num_bits(pkey->pkey.dsa->p);
351 }
352
353 static int dsa_missing_parameters(const EVP_PKEY *pkey)
354 {
355 DSA *dsa;
356 dsa=pkey->pkey.dsa;
357 if ((dsa->p == NULL) || (dsa->q == NULL) || (dsa->g == NULL))
358 return 1;
359 return 0;
360 }
361
362 static int dsa_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
363 {
364 BIGNUM *a;
365
366 if ((a=BN_dup(from->pkey.dsa->p)) == NULL)
367 return 0;
368 if (to->pkey.dsa->p != NULL)
369 BN_free(to->pkey.dsa->p);
370 to->pkey.dsa->p=a;
371
372 if ((a=BN_dup(from->pkey.dsa->q)) == NULL)
373 return 0;
374 if (to->pkey.dsa->q != NULL)
375 BN_free(to->pkey.dsa->q);
376 to->pkey.dsa->q=a;
377
378 if ((a=BN_dup(from->pkey.dsa->g)) == NULL)
379 return 0;
380 if (to->pkey.dsa->g != NULL)
381 BN_free(to->pkey.dsa->g);
382 to->pkey.dsa->g=a;
383 return 1;
384 }
385
386 static int dsa_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
387 {
388 if ( BN_cmp(a->pkey.dsa->p,b->pkey.dsa->p) ||
389 BN_cmp(a->pkey.dsa->q,b->pkey.dsa->q) ||
390 BN_cmp(a->pkey.dsa->g,b->pkey.dsa->g))
391 return 0;
392 else
393 return 1;
394 }
395
396 static void int_dsa_free(EVP_PKEY *pkey)
397 {
398 DSA_free(pkey->pkey.dsa);
399 }
400
401 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
402 {
403 int i;
404 if (!b)
405 return;
406 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
407 *pbuflen = i;
408 }
409
410 int do_dsa_print(BIO *bp, const DSA *x, int off, int ptype)
411 {
412 unsigned char *m=NULL;
413 int ret=0;
414 size_t buf_len=0;
415 const char *ktype = NULL;
416
417 const BIGNUM *priv_key, *pub_key;
418
419 if (ptype == 2)
420 priv_key = x->priv_key;
421 else
422 priv_key = NULL;
423
424 if (ptype > 0)
425 pub_key = x->pub_key;
426 else
427 pub_key = NULL;
428
429 if (ptype == 2)
430 ktype = "Private-Key";
431 else if (ptype == 1)
432 ktype = "Public-Key";
433 else
434 ktype = "DSA-Parameters";
435
436 if (x->p == NULL)
437 {
438 DSAerr(DSA_F_DSA_PRINT,DSA_R_MISSING_PARAMETERS);
439 goto err;
440 }
441
442 update_buflen(x->p, &buf_len);
443 update_buflen(x->q, &buf_len);
444 update_buflen(x->g, &buf_len);
445 update_buflen(priv_key, &buf_len);
446 update_buflen(pub_key, &buf_len);
447
448 m=(unsigned char *)OPENSSL_malloc(buf_len+10);
449 if (m == NULL)
450 {
451 DSAerr(DSA_F_DSA_PRINT,ERR_R_MALLOC_FAILURE);
452 goto err;
453 }
454
455 if (priv_key)
456 {
457 if(!BIO_indent(bp,off,128))
458 goto err;
459 if (BIO_printf(bp,"%s: (%d bit)\n",ktype, BN_num_bits(x->p))
460 <= 0) goto err;
461 }
462
463 if (!ASN1_bn_print(bp,"priv:",priv_key,m,off))
464 goto err;
465 if (!ASN1_bn_print(bp,"pub: ",pub_key,m,off))
466 goto err;
467 if (!ASN1_bn_print(bp,"P: ",x->p,m,off)) goto err;
468 if (!ASN1_bn_print(bp,"Q: ",x->q,m,off)) goto err;
469 if (!ASN1_bn_print(bp,"G: ",x->g,m,off)) goto err;
470 ret=1;
471 err:
472 if (m != NULL) OPENSSL_free(m);
473 return(ret);
474 }
475
476
477 static int dsa_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
478 ASN1_PCTX *ctx)
479 {
480 return do_dsa_print(bp, pkey->pkey.dsa, indent, 0);
481 }
482
483 static int dsa_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent,
484 ASN1_PCTX *ctx)
485 {
486 return do_dsa_print(bp, pkey->pkey.dsa, indent, 1);
487 }
488
489
490 static int dsa_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent,
491 ASN1_PCTX *ctx)
492 {
493 return do_dsa_print(bp, pkey->pkey.dsa, indent, 2);
494 }
495
496 static int old_dsa_priv_decode(EVP_PKEY *pkey,
497 const unsigned char **pder, int derlen)
498 {
499 DSA *dsa;
500 if (!(dsa = d2i_DSAPrivateKey (NULL, pder, derlen)))
501 {
502 DSAerr(DSA_F_DSA_PRIV_DECODE, ERR_R_DSA_LIB);
503 return 0;
504 }
505 EVP_PKEY_assign_DSA(pkey, dsa);
506 return 1;
507 }
508
509 static int old_dsa_priv_encode(const EVP_PKEY *pkey, unsigned char **pder)
510 {
511 return i2d_DSAPrivateKey(pkey->pkey.dsa, pder);
512 }
513
514 /* NB these are sorted in pkey_id order, lowest first */
515
516 const EVP_PKEY_ASN1_METHOD dsa_asn1_meths[] =
517 {
518
519 {
520 EVP_PKEY_DSA2,
521 EVP_PKEY_DSA,
522 ASN1_PKEY_ALIAS
523 },
524
525 {
526 EVP_PKEY_DSA1,
527 EVP_PKEY_DSA,
528 ASN1_PKEY_ALIAS
529 },
530
531 {
532 EVP_PKEY_DSA4,
533 EVP_PKEY_DSA,
534 ASN1_PKEY_ALIAS
535 },
536
537 {
538 EVP_PKEY_DSA3,
539 EVP_PKEY_DSA,
540 ASN1_PKEY_ALIAS
541 },
542
543 {
544 EVP_PKEY_DSA,
545 EVP_PKEY_DSA,
546 0,
547
548 "DSA",
549 "OpenSSL DSA method",
550
551 dsa_pub_decode,
552 dsa_pub_encode,
553 dsa_pub_cmp,
554 dsa_pub_print,
555
556 dsa_priv_decode,
557 dsa_priv_encode,
558 dsa_priv_print,
559
560 int_dsa_size,
561 dsa_bits,
562
563 0,0,
564 dsa_missing_parameters,
565 dsa_copy_parameters,
566 dsa_cmp_parameters,
567 dsa_param_print,
568
569 int_dsa_free,
570 0,
571 old_dsa_priv_decode,
572 old_dsa_priv_encode
573 }
574 };
575