73fba106020094361643ada20ae7e5192568fd14
[openssl.git] / crypto / dsa / dsa_ameth.c
1 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
2  * project 2006.
3  */
4 /* ====================================================================
5  * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
6  *
7  * Redistribution and use in source and binary forms, with or without
8  * modification, are permitted provided that the following conditions
9  * are met:
10  *
11  * 1. Redistributions of source code must retain the above copyright
12  *    notice, this list of conditions and the following disclaimer. 
13  *
14  * 2. Redistributions in binary form must reproduce the above copyright
15  *    notice, this list of conditions and the following disclaimer in
16  *    the documentation and/or other materials provided with the
17  *    distribution.
18  *
19  * 3. All advertising materials mentioning features or use of this
20  *    software must display the following acknowledgment:
21  *    "This product includes software developed by the OpenSSL Project
22  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23  *
24  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25  *    endorse or promote products derived from this software without
26  *    prior written permission. For written permission, please contact
27  *    licensing@OpenSSL.org.
28  *
29  * 5. Products derived from this software may not be called "OpenSSL"
30  *    nor may "OpenSSL" appear in their names without prior written
31  *    permission of the OpenSSL Project.
32  *
33  * 6. Redistributions of any form whatsoever must retain the following
34  *    acknowledgment:
35  *    "This product includes software developed by the OpenSSL Project
36  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37  *
38  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
42  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49  * OF THE POSSIBILITY OF SUCH DAMAGE.
50  * ====================================================================
51  *
52  * This product includes cryptographic software written by Eric Young
53  * (eay@cryptsoft.com).  This product includes software written by Tim
54  * Hudson (tjh@cryptsoft.com).
55  *
56  */
57
58 #include <stdio.h>
59 #include "cryptlib.h"
60 #include <openssl/x509.h>
61 #include <openssl/asn1.h>
62 #include <openssl/dsa.h>
63 #include "asn1_locl.h"
64
65 static int dsa_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
66         {
67         const unsigned char *p, *pm;
68         int pklen, pmlen;
69         int ptype;
70         void *pval;
71         ASN1_STRING *pstr;
72         X509_ALGOR *palg;
73         ASN1_INTEGER *public_key = NULL;
74
75         DSA *dsa = NULL;
76
77         if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
78                 return 0;
79         X509_ALGOR_get0(NULL, &ptype, &pval, palg);
80
81         if (ptype != V_ASN1_SEQUENCE)
82                 {
83                 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_PARAMETER_ENCODING_ERROR);
84                 goto err;
85                 }
86
87         pstr = pval;    
88         pm = pstr->data;
89         pmlen = pstr->length;
90
91         if (!(dsa = d2i_DSAparams(NULL, &pm, pmlen)))
92                 {
93                 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_DECODE_ERROR);
94                 goto err;
95                 }
96
97         if (!(public_key=d2i_ASN1_INTEGER(NULL, &p, pklen)))
98                 {
99                 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_DECODE_ERROR);
100                 goto err;
101                 }
102
103         /* We have parameters now set public key */
104         if (!(dsa->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)))
105                 {
106                 DSAerr(DSA_F_DSA_PUB_DECODE, DSA_R_BN_DECODE_ERROR);
107                 goto err;
108                 }
109
110         ASN1_INTEGER_free(public_key);
111         EVP_PKEY_assign_DSA(pkey, dsa);
112         return 1;
113
114         err:
115         if (pubkey)
116                 ASN1_INTEGER_free(public_key);
117         if (dsa)
118                 DSA_free(dsa);
119         return 0;
120
121         }
122
123 static int dsa_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
124         {
125         DSA *dsa;
126         void *pval = NULL;
127         int ptype;
128         unsigned char *penc = NULL;
129         int penclen;
130
131         dsa=pkey->pkey.dsa;
132         if (pkey->save_parameters)
133                 {
134                 ASN1_STRING *str;
135                 str = ASN1_STRING_new();
136                 str->length = i2d_DSAparams(dsa, &str->data);
137                 if (str->length <= 0)
138                         {
139                         DSAerr(DSA_F_DSA_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
140                         goto err;
141                         }
142                 pval = str;
143                 ptype = V_ASN1_SEQUENCE;
144                 }
145         else
146                 ptype = V_ASN1_UNDEF;
147         dsa->write_params=0;
148
149         penclen = i2d_DSAPublicKey(dsa, &penc);
150
151         if (penclen <= 0)
152                 {
153                 DSAerr(DSA_F_DSA_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
154                 goto err;
155                 }
156
157         if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(EVP_PKEY_DSA),
158                                 ptype, pval, penc, penclen))
159                 return 1;
160
161         err:
162         if (penc)
163                 OPENSSL_free(penc);
164         if (pval)
165                 ASN1_STRING_free(pval);
166
167         return 0;
168         }
169
170 static int dsa_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
171         {
172         if (BN_cmp(b->pkey.dsa->pub_key,a->pkey.dsa->pub_key) != 0)
173                 return 0;
174         else
175                 return 1;
176         }
177
178 /* In PKCS#8 DSA: you just get a private key integer and parameters in the
179  * AlgorithmIdentifier the pubkey must be recalculated.
180  */
181         
182 static int dsa_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
183         {
184         const unsigned char *p, *pm;
185         int pklen, pmlen;
186         int ptype;
187         void *pval;
188         ASN1_STRING *pstr;
189         X509_ALGOR *palg;
190         ASN1_INTEGER *privkey = NULL;
191         BN_CTX *ctx = NULL;
192
193         STACK_OF(ASN1_TYPE) *ndsa = NULL;
194         DSA *dsa = NULL;
195
196         if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
197                 return 0;
198         X509_ALGOR_get0(NULL, &ptype, &pval, palg);
199
200         /* Check for broken DSA PKCS#8, UGH! */
201         if (*p == (V_ASN1_SEQUENCE|V_ASN1_CONSTRUCTED))
202                 {
203                 ASN1_TYPE *t1, *t2;
204                 if(!(ndsa = ASN1_seq_unpack_ASN1_TYPE(p, pklen, 
205                                                           d2i_ASN1_TYPE,
206                                                           ASN1_TYPE_free)))
207                         goto decerr;
208                 if (sk_ASN1_TYPE_num(ndsa) != 2)
209                         goto decerr;
210                 /* Handle Two broken types:
211                  * SEQUENCE {parameters, priv_key}
212                  * SEQUENCE {pub_key, priv_key}
213                  */
214
215                 t1 = sk_ASN1_TYPE_value(ndsa, 0);
216                 t2 = sk_ASN1_TYPE_value(ndsa, 1);
217                 if (t1->type == V_ASN1_SEQUENCE)
218                         {
219                         p8->broken = PKCS8_EMBEDDED_PARAM;
220                         pval = t1->value.ptr;
221                         }
222                 else if (ptype == V_ASN1_SEQUENCE)
223                         p8->broken = PKCS8_NS_DB;
224                 else
225                         goto decerr;
226
227                 if (t2->type != V_ASN1_INTEGER)
228                         goto decerr;
229
230                 privkey = t2->value.integer;
231                 }
232         else
233                 {
234                 if (!(privkey=d2i_ASN1_INTEGER(NULL, &p, pklen)))
235                         goto decerr;
236                 if (ptype != V_ASN1_SEQUENCE)
237                         goto decerr;
238                 }
239
240         pstr = pval;    
241         pm = pstr->data;
242         pmlen = pstr->length;
243         if (!(dsa = d2i_DSAparams(NULL, &pm, pmlen)))
244                 goto decerr;
245         /* We have parameters now set private key */
246         if (!(dsa->priv_key = ASN1_INTEGER_to_BN(privkey, NULL)))
247                 {
248                 DSAerr(DSA_F_DSA_PRIV_DECODE,DSA_R_BN_ERROR);
249                 goto dsaerr;
250                 }
251         /* Calculate public key */
252         if (!(dsa->pub_key = BN_new()))
253                 {
254                 DSAerr(DSA_F_DSA_PRIV_DECODE, ERR_R_MALLOC_FAILURE);
255                 goto dsaerr;
256                 }
257         if (!(ctx = BN_CTX_new()))
258                 {
259                 DSAerr(DSA_F_DSA_PRIV_DECODE, ERR_R_MALLOC_FAILURE);
260                 goto dsaerr;
261                 }
262                         
263         if (!BN_mod_exp(dsa->pub_key, dsa->g, dsa->priv_key, dsa->p, ctx))
264                 {
265                 DSAerr(DSA_F_DSA_PRIV_DECODE,DSA_R_BN_ERROR);
266                 goto dsaerr;
267                 }
268
269         EVP_PKEY_assign_DSA(pkey, dsa);
270         BN_CTX_free (ctx);
271         if(ndsa)
272                 sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
273         else
274                 ASN1_INTEGER_free(privkey);
275
276         return 1;
277
278         decerr:
279         DSAerr(DSA_F_DSA_PRIV_DECODE, EVP_R_DECODE_ERROR);
280         dsaerr:
281         BN_CTX_free (ctx);
282         sk_ASN1_TYPE_pop_free(ndsa, ASN1_TYPE_free);
283         DSA_free(dsa);
284         return 0;
285         }
286
287 static int dsa_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
288 {
289         ASN1_STRING *params = NULL;
290         ASN1_INTEGER *prkey = NULL;
291         unsigned char *dp = NULL;
292         int dplen;
293
294         params = ASN1_STRING_new();
295
296         if (!params)
297                 {
298                 DSAerr(DSA_F_DSA_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
299                 goto err;
300                 }
301
302         params->length = i2d_DSAparams(pkey->pkey.dsa, &params->data);
303         if (params->length <= 0)
304                 {
305                 DSAerr(DSA_F_DSA_PRIV_ENCODE,ERR_R_MALLOC_FAILURE);
306                 goto err;
307                 }
308         params->type = V_ASN1_SEQUENCE;
309
310         /* Get private key into integer */
311         prkey = BN_to_ASN1_INTEGER(pkey->pkey.dsa->priv_key, NULL);
312
313         if (!prkey)
314                 {
315                 DSAerr(DSA_F_DSA_PRIV_ENCODE,DSA_R_BN_ERROR);
316                 goto err;
317                 }
318
319         dplen = i2d_ASN1_INTEGER(prkey, &dp);
320
321         ASN1_INTEGER_free(prkey);
322
323         if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(NID_dsa), 0,
324                                 V_ASN1_SEQUENCE, params, dp, dplen))
325                 goto err;
326
327         return 1;
328
329 err:
330         if (dp != NULL)
331                 OPENSSL_free(dp);
332         if (params != NULL)
333                 ASN1_STRING_free(params);
334         if (prkey != NULL)
335                 ASN1_INTEGER_free(prkey);
336         return 0;
337 }
338
339 static int int_dsa_size(const EVP_PKEY *pkey)
340         {
341         return(DSA_size(pkey->pkey.dsa));
342         }
343
344 static int dsa_bits(const EVP_PKEY *pkey)
345         {
346         return BN_num_bits(pkey->pkey.dsa->p);
347         }
348
349 static int dsa_missing_parameters(const EVP_PKEY *pkey)
350         {
351         DSA *dsa;
352         dsa=pkey->pkey.dsa;
353         if ((dsa->p == NULL) || (dsa->q == NULL) || (dsa->g == NULL))
354                         return 1;
355         return 0;
356         }
357
358 static int dsa_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
359         {
360         BIGNUM *a;
361
362         if ((a=BN_dup(from->pkey.dsa->p)) == NULL)
363                 return 0;
364         if (to->pkey.dsa->p != NULL)
365                 BN_free(to->pkey.dsa->p);
366         to->pkey.dsa->p=a;
367
368         if ((a=BN_dup(from->pkey.dsa->q)) == NULL)
369                 return 0;
370         if (to->pkey.dsa->q != NULL)
371                 BN_free(to->pkey.dsa->q);
372         to->pkey.dsa->q=a;
373
374         if ((a=BN_dup(from->pkey.dsa->g)) == NULL)
375                 return 0;
376         if (to->pkey.dsa->g != NULL)
377                 BN_free(to->pkey.dsa->g);
378         to->pkey.dsa->g=a;
379         return 1;
380         }
381
382 static int dsa_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
383         {
384         if (    BN_cmp(a->pkey.dsa->p,b->pkey.dsa->p) ||
385                 BN_cmp(a->pkey.dsa->q,b->pkey.dsa->q) ||
386                 BN_cmp(a->pkey.dsa->g,b->pkey.dsa->g))
387                 return 0;
388         else
389                 return 1;
390         }
391
392 static void int_dsa_free(EVP_PKEY *pkey)
393         {
394         DSA_free(pkey->pkey.dsa);
395         }
396
397 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
398         {
399         int i;
400         if (!b)
401                 return;
402         if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
403                         *pbuflen = i;
404         }
405
406 int do_dsa_print(BIO *bp, const DSA *x, int off, int ptype)
407         {
408         unsigned char *m=NULL;
409         int ret=0;
410         size_t buf_len=0;
411         const char *ktype = NULL;
412
413         const BIGNUM *priv_key, *pub_key;
414
415         if (ptype == 2)
416                 priv_key = x->priv_key;
417         else
418                 priv_key = NULL;
419
420         if (ptype > 0)
421                 pub_key = x->pub_key;
422         else
423                 pub_key = NULL;
424
425         if (ptype == 2)
426                 ktype = "Private-Key";
427         else if (ptype == 1)
428                 ktype = "Public-Key";
429         else
430                 ktype = "DSA-Parameters";
431
432         if (x->p == NULL)
433                 {
434                 DSAerr(DSA_F_DSA_PRINT,DSA_R_MISSING_PARAMETERS);
435                 goto err;
436                 }
437
438         update_buflen(x->p, &buf_len);
439         update_buflen(x->q, &buf_len);
440         update_buflen(x->g, &buf_len);
441         update_buflen(priv_key, &buf_len);
442         update_buflen(pub_key, &buf_len);
443
444         m=(unsigned char *)OPENSSL_malloc(buf_len+10);
445         if (m == NULL)
446                 {
447                 DSAerr(DSA_F_DSA_PRINT,ERR_R_MALLOC_FAILURE);
448                 goto err;
449                 }
450
451         if (priv_key)
452                 {
453                 if(!BIO_indent(bp,off,128))
454                    goto err;
455                 if (BIO_printf(bp,"%s: (%d bit)\n",ktype, BN_num_bits(x->p))
456                         <= 0) goto err;
457                 }
458
459         if (!ASN1_bn_print(bp,"priv:",priv_key,m,off))
460                 goto err;
461         if (!ASN1_bn_print(bp,"pub: ",pub_key,m,off))
462                 goto err;
463         if (!ASN1_bn_print(bp,"P:   ",x->p,m,off)) goto err;
464         if (!ASN1_bn_print(bp,"Q:   ",x->q,m,off)) goto err;
465         if (!ASN1_bn_print(bp,"G:   ",x->g,m,off)) goto err;
466         ret=1;
467 err:
468         if (m != NULL) OPENSSL_free(m);
469         return(ret);
470         }
471
472 static int dsa_param_decode(EVP_PKEY *pkey,
473                                         const unsigned char **pder, int derlen)
474         {
475         DSA *dsa;
476         if (!(dsa = d2i_DSAparams(NULL, pder, derlen)))
477                 {
478                 DSAerr(DSA_F_DSA_PARAM_DECODE, ERR_R_DSA_LIB);
479                 return 0;
480                 }
481         EVP_PKEY_assign_DSA(pkey, dsa);
482         return 1;
483         }
484
485 static int dsa_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
486         {
487         return i2d_DSAparams(pkey->pkey.dsa, pder);
488         }
489
490 static int dsa_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
491                                                         ASN1_PCTX *ctx)
492         {
493         return do_dsa_print(bp, pkey->pkey.dsa, indent, 0);
494         }
495
496 static int dsa_pub_print(BIO *bp, const EVP_PKEY *pkey, int indent,
497                                                         ASN1_PCTX *ctx)
498         {
499         return do_dsa_print(bp, pkey->pkey.dsa, indent, 1);
500         }
501
502
503 static int dsa_priv_print(BIO *bp, const EVP_PKEY *pkey, int indent,
504                                                         ASN1_PCTX *ctx)
505         {
506         return do_dsa_print(bp, pkey->pkey.dsa, indent, 2);
507         }
508
509 static int old_dsa_priv_decode(EVP_PKEY *pkey,
510                                         const unsigned char **pder, int derlen)
511         {
512         DSA *dsa;
513         if (!(dsa = d2i_DSAPrivateKey (NULL, pder, derlen)))
514                 {
515                 DSAerr(DSA_F_DSA_PRIV_DECODE, ERR_R_DSA_LIB);
516                 return 0;
517                 }
518         EVP_PKEY_assign_DSA(pkey, dsa);
519         return 1;
520         }
521
522 static int old_dsa_priv_encode(const EVP_PKEY *pkey, unsigned char **pder)
523         {
524         return i2d_DSAPrivateKey(pkey->pkey.dsa, pder);
525         }
526
527 /* NB these are sorted in pkey_id order, lowest first */
528
529 const EVP_PKEY_ASN1_METHOD dsa_asn1_meths[] = 
530         {
531
532                 {
533                 EVP_PKEY_DSA2,
534                 EVP_PKEY_DSA,
535                 ASN1_PKEY_ALIAS
536                 },
537
538                 {
539                 EVP_PKEY_DSA1,
540                 EVP_PKEY_DSA,
541                 ASN1_PKEY_ALIAS
542                 },
543
544                 {
545                 EVP_PKEY_DSA4,
546                 EVP_PKEY_DSA,
547                 ASN1_PKEY_ALIAS
548                 },
549
550                 {
551                 EVP_PKEY_DSA3,
552                 EVP_PKEY_DSA,
553                 ASN1_PKEY_ALIAS
554                 },
555
556                 {
557                 EVP_PKEY_DSA,
558                 EVP_PKEY_DSA,
559                 0,
560
561                 "DSA",
562                 "OpenSSL DSA method",
563
564                 dsa_pub_decode,
565                 dsa_pub_encode,
566                 dsa_pub_cmp,
567                 dsa_pub_print,
568
569                 dsa_priv_decode,
570                 dsa_priv_encode,
571                 dsa_priv_print,
572
573                 int_dsa_size,
574                 dsa_bits,
575
576                 dsa_param_decode,
577                 dsa_param_encode,
578                 dsa_missing_parameters,
579                 dsa_copy_parameters,
580                 dsa_cmp_parameters,
581                 dsa_param_print,
582
583                 int_dsa_free,
584                 0,
585                 old_dsa_priv_decode,
586                 old_dsa_priv_encode
587                 }
588         };
589