blob: 51dca7f7ee6a8d13568b2d17526f55165e007fe6 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 *
57 * The DSS routines are based on patches supplied by
58 * Steven Schoch <schoch@sheba.arc.nasa.gov>. */
59
60#include <openssl/dsa.h>
61
62#include <string.h>
63
Adam Langleyfad63272015-11-12 12:15:39 -080064#include <openssl/bn.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080065#include <openssl/dh.h>
Adam Langleyfad63272015-11-12 12:15:39 -080066#include <openssl/digest.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080067#include <openssl/engine.h>
68#include <openssl/err.h>
69#include <openssl/ex_data.h>
70#include <openssl/mem.h>
Adam Langleyfad63272015-11-12 12:15:39 -080071#include <openssl/rand.h>
72#include <openssl/sha.h>
Adam Langleye9ada862015-05-11 17:20:37 -070073#include <openssl/thread.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080074
Robert Sloan8ff03552017-06-14 12:40:58 -070075#include "../fipsmodule/bn/internal.h"
Adam Langleye9ada862015-05-11 17:20:37 -070076#include "../internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -080077
78
Adam Langleyfad63272015-11-12 12:15:39 -080079#define OPENSSL_DSA_MAX_MODULUS_BITS 10000
80
Robert Sloan8f860b12017-08-28 07:37:06 -070081// Primality test according to FIPS PUB 186[-1], Appendix 2.1: 50 rounds of
82// Rabin-Miller
Adam Langleyfad63272015-11-12 12:15:39 -080083#define DSS_prime_checks 50
Adam Langleyd9e397b2015-01-22 14:27:53 -080084
Robert Sloan99319a12017-11-27 10:32:46 -080085static int dsa_sign_setup(const DSA *dsa, BN_CTX *ctx_in, BIGNUM **out_kinv,
86 BIGNUM **out_r);
87
Adam Langleye9ada862015-05-11 17:20:37 -070088static CRYPTO_EX_DATA_CLASS g_ex_data_class = CRYPTO_EX_DATA_CLASS_INIT;
89
Adam Langleyfad63272015-11-12 12:15:39 -080090DSA *DSA_new(void) {
David Benjamin4969cc92016-04-22 15:02:23 -040091 DSA *dsa = OPENSSL_malloc(sizeof(DSA));
Adam Langleyd9e397b2015-01-22 14:27:53 -080092 if (dsa == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +000093 OPENSSL_PUT_ERROR(DSA, ERR_R_MALLOC_FAILURE);
Adam Langleyd9e397b2015-01-22 14:27:53 -080094 return NULL;
95 }
96
Robert Sloan69939df2017-01-09 10:53:07 -080097 OPENSSL_memset(dsa, 0, sizeof(DSA));
Adam Langleyd9e397b2015-01-22 14:27:53 -080098
Adam Langleyd9e397b2015-01-22 14:27:53 -080099 dsa->references = 1;
100
David Benjaminc895d6b2016-08-11 13:26:41 -0400101 CRYPTO_MUTEX_init(&dsa->method_mont_lock);
Adam Langley4139edb2016-01-13 15:00:54 -0800102 CRYPTO_new_ex_data(&dsa->ex_data);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800103
104 return dsa;
105}
106
107void DSA_free(DSA *dsa) {
108 if (dsa == NULL) {
109 return;
110 }
111
Adam Langleyf4e42722015-06-04 17:45:09 -0700112 if (!CRYPTO_refcount_dec_and_test_zero(&dsa->references)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800113 return;
114 }
115
Adam Langleye9ada862015-05-11 17:20:37 -0700116 CRYPTO_free_ex_data(&g_ex_data_class, dsa, &dsa->ex_data);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800117
Adam Langleye9ada862015-05-11 17:20:37 -0700118 BN_clear_free(dsa->p);
119 BN_clear_free(dsa->q);
120 BN_clear_free(dsa->g);
121 BN_clear_free(dsa->pub_key);
122 BN_clear_free(dsa->priv_key);
Adam Langleyfad63272015-11-12 12:15:39 -0800123 BN_MONT_CTX_free(dsa->method_mont_p);
David Benjaminc895d6b2016-08-11 13:26:41 -0400124 BN_MONT_CTX_free(dsa->method_mont_q);
125 CRYPTO_MUTEX_cleanup(&dsa->method_mont_lock);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800126 OPENSSL_free(dsa);
127}
128
129int DSA_up_ref(DSA *dsa) {
Adam Langleyf4e42722015-06-04 17:45:09 -0700130 CRYPTO_refcount_inc(&dsa->references);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800131 return 1;
132}
133
David Benjaminc895d6b2016-08-11 13:26:41 -0400134void DSA_get0_key(const DSA *dsa, const BIGNUM **out_pub_key,
135 const BIGNUM **out_priv_key) {
136 if (out_pub_key != NULL) {
137 *out_pub_key = dsa->pub_key;
138 }
139 if (out_priv_key != NULL) {
140 *out_priv_key = dsa->priv_key;
141 }
142}
143
144void DSA_get0_pqg(const DSA *dsa, const BIGNUM **out_p, const BIGNUM **out_q,
145 const BIGNUM **out_g) {
146 if (out_p != NULL) {
147 *out_p = dsa->p;
148 }
149 if (out_q != NULL) {
150 *out_q = dsa->q;
151 }
152 if (out_g != NULL) {
153 *out_g = dsa->g;
154 }
155}
156
Robert Sloan4562e9d2017-10-02 10:26:51 -0700157int DSA_set0_key(DSA *dsa, BIGNUM *pub_key, BIGNUM *priv_key) {
158 if (dsa->pub_key == NULL && pub_key == NULL) {
159 return 0;
160 }
161
162 if (pub_key != NULL) {
163 BN_free(dsa->pub_key);
164 dsa->pub_key = pub_key;
165 }
166 if (priv_key != NULL) {
167 BN_free(dsa->priv_key);
168 dsa->priv_key = priv_key;
169 }
170
171 return 1;
172}
173
174int DSA_set0_pqg(DSA *dsa, BIGNUM *p, BIGNUM *q, BIGNUM *g) {
175 if ((dsa->p == NULL && p == NULL) ||
176 (dsa->q == NULL && q == NULL) ||
177 (dsa->g == NULL && g == NULL)) {
178 return 0;
179 }
180
181 if (p != NULL) {
182 BN_free(dsa->p);
183 dsa->p = p;
184 }
185 if (q != NULL) {
186 BN_free(dsa->q);
187 dsa->q = q;
188 }
189 if (g != NULL) {
190 BN_free(dsa->g);
191 dsa->g = g;
192 }
193
194 return 1;
195}
196
Adam Langleyd9e397b2015-01-22 14:27:53 -0800197int DSA_generate_parameters_ex(DSA *dsa, unsigned bits, const uint8_t *seed_in,
198 size_t seed_len, int *out_counter,
199 unsigned long *out_h, BN_GENCB *cb) {
Adam Langleyfad63272015-11-12 12:15:39 -0800200 int ok = 0;
201 unsigned char seed[SHA256_DIGEST_LENGTH];
202 unsigned char md[SHA256_DIGEST_LENGTH];
203 unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
204 BIGNUM *r0, *W, *X, *c, *test;
205 BIGNUM *g = NULL, *q = NULL, *p = NULL;
206 BN_MONT_CTX *mont = NULL;
207 int k, n = 0, m = 0;
208 unsigned i;
209 int counter = 0;
210 int r = 0;
211 BN_CTX *ctx = NULL;
212 unsigned int h = 2;
213 unsigned qsize;
214 const EVP_MD *evpmd;
215
216 evpmd = (bits >= 2048) ? EVP_sha256() : EVP_sha1();
217 qsize = EVP_MD_size(evpmd);
218
219 if (bits < 512) {
220 bits = 512;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800221 }
Adam Langleyfad63272015-11-12 12:15:39 -0800222
223 bits = (bits + 63) / 64 * 64;
224
225 if (seed_in != NULL) {
226 if (seed_len < (size_t)qsize) {
227 return 0;
228 }
229 if (seed_len > (size_t)qsize) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700230 // Only consume as much seed as is expected.
Adam Langleyfad63272015-11-12 12:15:39 -0800231 seed_len = qsize;
232 }
Robert Sloan69939df2017-01-09 10:53:07 -0800233 OPENSSL_memcpy(seed, seed_in, seed_len);
Adam Langleyfad63272015-11-12 12:15:39 -0800234 }
235
236 ctx = BN_CTX_new();
237 if (ctx == NULL) {
238 goto err;
239 }
240 BN_CTX_start(ctx);
241
Adam Langleyfad63272015-11-12 12:15:39 -0800242 r0 = BN_CTX_get(ctx);
243 g = BN_CTX_get(ctx);
244 W = BN_CTX_get(ctx);
245 q = BN_CTX_get(ctx);
246 X = BN_CTX_get(ctx);
247 c = BN_CTX_get(ctx);
248 p = BN_CTX_get(ctx);
249 test = BN_CTX_get(ctx);
250
251 if (test == NULL || !BN_lshift(test, BN_value_one(), bits - 1)) {
252 goto err;
253 }
254
255 for (;;) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700256 // Find q.
Adam Langleyfad63272015-11-12 12:15:39 -0800257 for (;;) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700258 // step 1
Adam Langleyfad63272015-11-12 12:15:39 -0800259 if (!BN_GENCB_call(cb, 0, m++)) {
260 goto err;
261 }
262
263 int use_random_seed = (seed_in == NULL);
264 if (use_random_seed) {
265 if (!RAND_bytes(seed, qsize)) {
266 goto err;
267 }
268 } else {
Robert Sloan8f860b12017-08-28 07:37:06 -0700269 // If we come back through, use random seed next time.
Adam Langleyfad63272015-11-12 12:15:39 -0800270 seed_in = NULL;
271 }
Robert Sloan69939df2017-01-09 10:53:07 -0800272 OPENSSL_memcpy(buf, seed, qsize);
273 OPENSSL_memcpy(buf2, seed, qsize);
Robert Sloan8f860b12017-08-28 07:37:06 -0700274 // precompute "SEED + 1" for step 7:
Adam Langleyfad63272015-11-12 12:15:39 -0800275 for (i = qsize - 1; i < qsize; i--) {
276 buf[i]++;
277 if (buf[i] != 0) {
278 break;
279 }
280 }
281
Robert Sloan8f860b12017-08-28 07:37:06 -0700282 // step 2
Adam Langleyfad63272015-11-12 12:15:39 -0800283 if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL) ||
284 !EVP_Digest(buf, qsize, buf2, NULL, evpmd, NULL)) {
285 goto err;
286 }
287 for (i = 0; i < qsize; i++) {
288 md[i] ^= buf2[i];
289 }
290
Robert Sloan8f860b12017-08-28 07:37:06 -0700291 // step 3
Adam Langleyfad63272015-11-12 12:15:39 -0800292 md[0] |= 0x80;
293 md[qsize - 1] |= 0x01;
294 if (!BN_bin2bn(md, qsize, q)) {
295 goto err;
296 }
297
Robert Sloan8f860b12017-08-28 07:37:06 -0700298 // step 4
Adam Langleyfad63272015-11-12 12:15:39 -0800299 r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx, use_random_seed, cb);
300 if (r > 0) {
301 break;
302 }
303 if (r != 0) {
304 goto err;
305 }
306
Robert Sloan8f860b12017-08-28 07:37:06 -0700307 // do a callback call
308 // step 5
Adam Langleyfad63272015-11-12 12:15:39 -0800309 }
310
311 if (!BN_GENCB_call(cb, 2, 0) || !BN_GENCB_call(cb, 3, 0)) {
312 goto err;
313 }
314
Robert Sloan8f860b12017-08-28 07:37:06 -0700315 // step 6
Adam Langleyfad63272015-11-12 12:15:39 -0800316 counter = 0;
Robert Sloan8f860b12017-08-28 07:37:06 -0700317 // "offset = 2"
Adam Langleyfad63272015-11-12 12:15:39 -0800318
319 n = (bits - 1) / 160;
320
321 for (;;) {
322 if ((counter != 0) && !BN_GENCB_call(cb, 0, counter)) {
323 goto err;
324 }
325
Robert Sloan8f860b12017-08-28 07:37:06 -0700326 // step 7
Adam Langleyfad63272015-11-12 12:15:39 -0800327 BN_zero(W);
Robert Sloan8f860b12017-08-28 07:37:06 -0700328 // now 'buf' contains "SEED + offset - 1"
Adam Langleyfad63272015-11-12 12:15:39 -0800329 for (k = 0; k <= n; k++) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700330 // obtain "SEED + offset + k" by incrementing:
Adam Langleyfad63272015-11-12 12:15:39 -0800331 for (i = qsize - 1; i < qsize; i--) {
332 buf[i]++;
333 if (buf[i] != 0) {
334 break;
335 }
336 }
337
338 if (!EVP_Digest(buf, qsize, md, NULL, evpmd, NULL)) {
339 goto err;
340 }
341
Robert Sloan8f860b12017-08-28 07:37:06 -0700342 // step 8
Adam Langleyfad63272015-11-12 12:15:39 -0800343 if (!BN_bin2bn(md, qsize, r0) ||
344 !BN_lshift(r0, r0, (qsize << 3) * k) ||
345 !BN_add(W, W, r0)) {
346 goto err;
347 }
348 }
349
Robert Sloan8f860b12017-08-28 07:37:06 -0700350 // more of step 8
Adam Langleyfad63272015-11-12 12:15:39 -0800351 if (!BN_mask_bits(W, bits - 1) ||
352 !BN_copy(X, W) ||
353 !BN_add(X, X, test)) {
354 goto err;
355 }
356
Robert Sloan8f860b12017-08-28 07:37:06 -0700357 // step 9
Adam Langleyfad63272015-11-12 12:15:39 -0800358 if (!BN_lshift1(r0, q) ||
359 !BN_mod(c, X, r0, ctx) ||
360 !BN_sub(r0, c, BN_value_one()) ||
361 !BN_sub(p, X, r0)) {
362 goto err;
363 }
364
Robert Sloan8f860b12017-08-28 07:37:06 -0700365 // step 10
Adam Langleyfad63272015-11-12 12:15:39 -0800366 if (BN_cmp(p, test) >= 0) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700367 // step 11
Adam Langleyfad63272015-11-12 12:15:39 -0800368 r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
369 if (r > 0) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700370 goto end; // found it
Adam Langleyfad63272015-11-12 12:15:39 -0800371 }
372 if (r != 0) {
373 goto err;
374 }
375 }
376
Robert Sloan8f860b12017-08-28 07:37:06 -0700377 // step 13
Adam Langleyfad63272015-11-12 12:15:39 -0800378 counter++;
Robert Sloan8f860b12017-08-28 07:37:06 -0700379 // "offset = offset + n + 1"
Adam Langleyfad63272015-11-12 12:15:39 -0800380
Robert Sloan8f860b12017-08-28 07:37:06 -0700381 // step 14
Adam Langleyfad63272015-11-12 12:15:39 -0800382 if (counter >= 4096) {
383 break;
384 }
385 }
386 }
387end:
388 if (!BN_GENCB_call(cb, 2, 1)) {
389 goto err;
390 }
391
Robert Sloan8f860b12017-08-28 07:37:06 -0700392 // We now need to generate g
393 // Set r0=(p-1)/q
Adam Langleyfad63272015-11-12 12:15:39 -0800394 if (!BN_sub(test, p, BN_value_one()) ||
395 !BN_div(r0, NULL, test, q, ctx)) {
396 goto err;
397 }
398
Robert Sloan8542c082018-02-05 09:07:34 -0800399 mont = BN_MONT_CTX_new_for_modulus(p, ctx);
400 if (mont == NULL ||
401 !BN_set_word(test, h)) {
Adam Langleyfad63272015-11-12 12:15:39 -0800402 goto err;
403 }
404
405 for (;;) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700406 // g=test^r0%p
Adam Langleyfad63272015-11-12 12:15:39 -0800407 if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont)) {
408 goto err;
409 }
410 if (!BN_is_one(g)) {
411 break;
412 }
413 if (!BN_add(test, test, BN_value_one())) {
414 goto err;
415 }
416 h++;
417 }
418
419 if (!BN_GENCB_call(cb, 3, 1)) {
420 goto err;
421 }
422
423 ok = 1;
424
425err:
426 if (ok) {
427 BN_free(dsa->p);
428 BN_free(dsa->q);
429 BN_free(dsa->g);
430 dsa->p = BN_dup(p);
431 dsa->q = BN_dup(q);
432 dsa->g = BN_dup(g);
433 if (dsa->p == NULL || dsa->q == NULL || dsa->g == NULL) {
434 ok = 0;
435 goto err;
436 }
437 if (out_counter != NULL) {
438 *out_counter = counter;
439 }
440 if (out_h != NULL) {
441 *out_h = h;
442 }
443 }
444
445 if (ctx) {
446 BN_CTX_end(ctx);
447 BN_CTX_free(ctx);
448 }
449
450 BN_MONT_CTX_free(mont);
451
452 return ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800453}
454
David Benjamin4969cc92016-04-22 15:02:23 -0400455DSA *DSAparams_dup(const DSA *dsa) {
456 DSA *ret = DSA_new();
457 if (ret == NULL) {
458 return NULL;
459 }
460 ret->p = BN_dup(dsa->p);
461 ret->q = BN_dup(dsa->q);
462 ret->g = BN_dup(dsa->g);
463 if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
464 DSA_free(ret);
465 return NULL;
466 }
467 return ret;
468}
469
Adam Langleyd9e397b2015-01-22 14:27:53 -0800470int DSA_generate_key(DSA *dsa) {
Adam Langleyfad63272015-11-12 12:15:39 -0800471 int ok = 0;
472 BN_CTX *ctx = NULL;
473 BIGNUM *pub_key = NULL, *priv_key = NULL;
Adam Langleyfad63272015-11-12 12:15:39 -0800474
475 ctx = BN_CTX_new();
476 if (ctx == NULL) {
477 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800478 }
Adam Langleyfad63272015-11-12 12:15:39 -0800479
480 priv_key = dsa->priv_key;
481 if (priv_key == NULL) {
482 priv_key = BN_new();
483 if (priv_key == NULL) {
484 goto err;
485 }
486 }
487
David Benjaminc895d6b2016-08-11 13:26:41 -0400488 if (!BN_rand_range_ex(priv_key, 1, dsa->q)) {
489 goto err;
490 }
Adam Langleyfad63272015-11-12 12:15:39 -0800491
492 pub_key = dsa->pub_key;
493 if (pub_key == NULL) {
494 pub_key = BN_new();
495 if (pub_key == NULL) {
496 goto err;
497 }
498 }
499
David Benjaminc895d6b2016-08-11 13:26:41 -0400500 if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, &dsa->method_mont_lock,
501 dsa->p, ctx) ||
Steven Valdezb0b45c62017-01-17 16:23:54 -0500502 !BN_mod_exp_mont_consttime(pub_key, dsa->g, priv_key, dsa->p, ctx,
David Benjaminc895d6b2016-08-11 13:26:41 -0400503 dsa->method_mont_p)) {
Adam Langleyfad63272015-11-12 12:15:39 -0800504 goto err;
505 }
506
507 dsa->priv_key = priv_key;
508 dsa->pub_key = pub_key;
509 ok = 1;
510
511err:
512 if (dsa->pub_key == NULL) {
513 BN_free(pub_key);
514 }
515 if (dsa->priv_key == NULL) {
516 BN_free(priv_key);
517 }
518 BN_CTX_free(ctx);
519
520 return ok;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800521}
522
523DSA_SIG *DSA_SIG_new(void) {
524 DSA_SIG *sig;
525 sig = OPENSSL_malloc(sizeof(DSA_SIG));
526 if (!sig) {
527 return NULL;
528 }
529 sig->r = NULL;
530 sig->s = NULL;
531 return sig;
532}
533
534void DSA_SIG_free(DSA_SIG *sig) {
535 if (!sig) {
536 return;
537 }
538
Adam Langleye9ada862015-05-11 17:20:37 -0700539 BN_free(sig->r);
540 BN_free(sig->s);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800541 OPENSSL_free(sig);
542}
543
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100544// mod_mul_consttime sets |r| to |a| * |b| modulo |mont->N|, treating |a| and
545// |b| as secret. This function internally uses Montgomery reduction, but
546// neither inputs nor outputs are in Montgomery form.
547static int mod_mul_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
548 const BN_MONT_CTX *mont, BN_CTX *ctx) {
549 BN_CTX_start(ctx);
550 BIGNUM *tmp = BN_CTX_get(ctx);
551 // |BN_mod_mul_montgomery| removes a factor of R, so we cancel it with a
552 // single |BN_to_montgomery| which adds one factor of R.
553 int ok = tmp != NULL &&
554 BN_to_montgomery(tmp, a, mont, ctx) &&
555 BN_mod_mul_montgomery(r, tmp, b, mont, ctx);
556 BN_CTX_end(ctx);
557 return ok;
558}
559
Robert Sloan99319a12017-11-27 10:32:46 -0800560DSA_SIG *DSA_do_sign(const uint8_t *digest, size_t digest_len, const DSA *dsa) {
Srinivas Paladugudd42a612019-08-09 19:30:39 +0000561 if (!dsa->p || !dsa->q || !dsa->g) {
Pete Bentley0c61efe2019-08-13 09:32:23 +0100562 OPENSSL_PUT_ERROR(DSA, DSA_R_MISSING_PARAMETERS);
563 return NULL;
564 }
565
566 // Reject invalid parameters. In particular, the algorithm will infinite loop
567 // if |g| is zero.
568 if (BN_is_zero(dsa->p) || BN_is_zero(dsa->q) || BN_is_zero(dsa->g)) {
569 OPENSSL_PUT_ERROR(DSA, DSA_R_INVALID_PARAMETERS);
570 return NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800571 }
Adam Langleyfad63272015-11-12 12:15:39 -0800572
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100573 // We only support DSA keys that are a multiple of 8 bits. (This is a weaker
574 // check than the one in |DSA_do_check_signature|, which only allows 160-,
575 // 224-, and 256-bit keys.
576 if (BN_num_bits(dsa->q) % 8 != 0) {
Pete Bentley0c61efe2019-08-13 09:32:23 +0100577 OPENSSL_PUT_ERROR(DSA, DSA_R_BAD_Q_VALUE);
578 return NULL;
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100579 }
580
Pete Bentley0c61efe2019-08-13 09:32:23 +0100581 BIGNUM *kinv = NULL, *r = NULL, *s = NULL;
582 BIGNUM m;
583 BIGNUM xr;
584 BN_CTX *ctx = NULL;
585 DSA_SIG *ret = NULL;
586
587 BN_init(&m);
588 BN_init(&xr);
Adam Langleyfad63272015-11-12 12:15:39 -0800589 s = BN_new();
590 if (s == NULL) {
591 goto err;
592 }
593 ctx = BN_CTX_new();
594 if (ctx == NULL) {
595 goto err;
596 }
597
598redo:
Robert Sloan99319a12017-11-27 10:32:46 -0800599 if (!dsa_sign_setup(dsa, ctx, &kinv, &r)) {
600 goto err;
Adam Langleyfad63272015-11-12 12:15:39 -0800601 }
602
603 if (digest_len > BN_num_bytes(dsa->q)) {
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100604 // If the digest length is greater than the size of |dsa->q| use the
605 // BN_num_bits(dsa->q) leftmost bits of the digest, see FIPS 186-3, 4.2.
606 // Note the above check that |dsa->q| is a multiple of 8 bits.
Adam Langleyfad63272015-11-12 12:15:39 -0800607 digest_len = BN_num_bytes(dsa->q);
608 }
609
610 if (BN_bin2bn(digest, digest_len, &m) == NULL) {
611 goto err;
612 }
613
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100614 // |m| is bounded by 2^(num_bits(q)), which is slightly looser than q. This
615 // violates |bn_mod_add_consttime| and |mod_mul_consttime|'s preconditions.
616 // (The underlying algorithms could accept looser bounds, but we reduce for
617 // simplicity.)
618 size_t q_width = bn_minimal_width(dsa->q);
619 if (!bn_resize_words(&m, q_width) ||
620 !bn_resize_words(&xr, q_width)) {
621 goto err;
Adam Langleyfad63272015-11-12 12:15:39 -0800622 }
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100623 bn_reduce_once_in_place(m.d, 0 /* no carry word */, dsa->q->d,
624 xr.d /* scratch space */, q_width);
625
626 // Compute s = inv(k) (m + xr) mod q. Note |dsa->method_mont_q| is
627 // initialized by |dsa_sign_setup|.
628 if (!mod_mul_consttime(&xr, dsa->priv_key, r, dsa->method_mont_q, ctx) ||
629 !bn_mod_add_consttime(s, &xr, &m, dsa->q, ctx) ||
630 !mod_mul_consttime(s, s, kinv, dsa->method_mont_q, ctx)) {
Adam Langleyfad63272015-11-12 12:15:39 -0800631 goto err;
632 }
633
Robert Sloan8f860b12017-08-28 07:37:06 -0700634 // Redo if r or s is zero as required by FIPS 186-3: this is
635 // very unlikely.
Adam Langleyfad63272015-11-12 12:15:39 -0800636 if (BN_is_zero(r) || BN_is_zero(s)) {
Adam Langleyfad63272015-11-12 12:15:39 -0800637 goto redo;
638 }
Adam Langley4139edb2016-01-13 15:00:54 -0800639 ret = DSA_SIG_new();
640 if (ret == NULL) {
641 goto err;
642 }
Adam Langleyfad63272015-11-12 12:15:39 -0800643 ret->r = r;
644 ret->s = s;
645
646err:
Adam Langley4139edb2016-01-13 15:00:54 -0800647 if (ret == NULL) {
Pete Bentley0c61efe2019-08-13 09:32:23 +0100648 OPENSSL_PUT_ERROR(DSA, ERR_R_BN_LIB);
Adam Langleyfad63272015-11-12 12:15:39 -0800649 BN_free(r);
650 BN_free(s);
651 }
652 BN_CTX_free(ctx);
653 BN_clear_free(&m);
654 BN_clear_free(&xr);
655 BN_clear_free(kinv);
656
657 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800658}
659
660int DSA_do_verify(const uint8_t *digest, size_t digest_len, DSA_SIG *sig,
661 const DSA *dsa) {
662 int valid;
663 if (!DSA_do_check_signature(&valid, digest, digest_len, sig, dsa)) {
664 return -1;
665 }
666 return valid;
667}
668
669int DSA_do_check_signature(int *out_valid, const uint8_t *digest,
670 size_t digest_len, DSA_SIG *sig, const DSA *dsa) {
Adam Langleyfad63272015-11-12 12:15:39 -0800671 BN_CTX *ctx;
672 BIGNUM u1, u2, t1;
Adam Langleyfad63272015-11-12 12:15:39 -0800673 int ret = 0;
674 unsigned i;
675
676 *out_valid = 0;
677
678 if (!dsa->p || !dsa->q || !dsa->g) {
679 OPENSSL_PUT_ERROR(DSA, DSA_R_MISSING_PARAMETERS);
680 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800681 }
682
Adam Langleyfad63272015-11-12 12:15:39 -0800683 i = BN_num_bits(dsa->q);
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100684 // FIPS 186-3 allows only different sizes for q.
Adam Langleyfad63272015-11-12 12:15:39 -0800685 if (i != 160 && i != 224 && i != 256) {
686 OPENSSL_PUT_ERROR(DSA, DSA_R_BAD_Q_VALUE);
687 return 0;
688 }
689
690 if (BN_num_bits(dsa->p) > OPENSSL_DSA_MAX_MODULUS_BITS) {
691 OPENSSL_PUT_ERROR(DSA, DSA_R_MODULUS_TOO_LARGE);
692 return 0;
693 }
694
695 BN_init(&u1);
696 BN_init(&u2);
697 BN_init(&t1);
698
699 ctx = BN_CTX_new();
700 if (ctx == NULL) {
701 goto err;
702 }
703
704 if (BN_is_zero(sig->r) || BN_is_negative(sig->r) ||
705 BN_ucmp(sig->r, dsa->q) >= 0) {
706 ret = 1;
707 goto err;
708 }
709 if (BN_is_zero(sig->s) || BN_is_negative(sig->s) ||
710 BN_ucmp(sig->s, dsa->q) >= 0) {
711 ret = 1;
712 goto err;
713 }
714
Robert Sloan8f860b12017-08-28 07:37:06 -0700715 // Calculate W = inv(S) mod Q
716 // save W in u2
Adam Langleyfad63272015-11-12 12:15:39 -0800717 if (BN_mod_inverse(&u2, sig->s, dsa->q, ctx) == NULL) {
718 goto err;
719 }
720
Robert Sloan8f860b12017-08-28 07:37:06 -0700721 // save M in u1
Adam Langleyfad63272015-11-12 12:15:39 -0800722 if (digest_len > (i >> 3)) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700723 // if the digest length is greater than the size of q use the
724 // BN_num_bits(dsa->q) leftmost bits of the digest, see
725 // fips 186-3, 4.2
Adam Langleyfad63272015-11-12 12:15:39 -0800726 digest_len = (i >> 3);
727 }
728
729 if (BN_bin2bn(digest, digest_len, &u1) == NULL) {
730 goto err;
731 }
732
Robert Sloan8f860b12017-08-28 07:37:06 -0700733 // u1 = M * w mod q
Adam Langleyfad63272015-11-12 12:15:39 -0800734 if (!BN_mod_mul(&u1, &u1, &u2, dsa->q, ctx)) {
735 goto err;
736 }
737
Robert Sloan8f860b12017-08-28 07:37:06 -0700738 // u2 = r * w mod q
Adam Langleyfad63272015-11-12 12:15:39 -0800739 if (!BN_mod_mul(&u2, sig->r, &u2, dsa->q, ctx)) {
740 goto err;
741 }
742
David Benjamin4969cc92016-04-22 15:02:23 -0400743 if (!BN_MONT_CTX_set_locked((BN_MONT_CTX **)&dsa->method_mont_p,
David Benjaminc895d6b2016-08-11 13:26:41 -0400744 (CRYPTO_MUTEX *)&dsa->method_mont_lock, dsa->p,
David Benjamin4969cc92016-04-22 15:02:23 -0400745 ctx)) {
Adam Langleyfad63272015-11-12 12:15:39 -0800746 goto err;
747 }
748
749 if (!BN_mod_exp2_mont(&t1, dsa->g, &u1, dsa->pub_key, &u2, dsa->p, ctx,
David Benjamin4969cc92016-04-22 15:02:23 -0400750 dsa->method_mont_p)) {
Adam Langleyfad63272015-11-12 12:15:39 -0800751 goto err;
752 }
753
Robert Sloan8f860b12017-08-28 07:37:06 -0700754 // BN_copy(&u1,&t1);
755 // let u1 = u1 mod q
Adam Langleyfad63272015-11-12 12:15:39 -0800756 if (!BN_mod(&u1, &t1, dsa->q, ctx)) {
757 goto err;
758 }
759
Robert Sloan8f860b12017-08-28 07:37:06 -0700760 // V is now in u1. If the signature is correct, it will be
761 // equal to R.
Adam Langleyfad63272015-11-12 12:15:39 -0800762 *out_valid = BN_ucmp(&u1, sig->r) == 0;
763 ret = 1;
764
765err:
766 if (ret != 1) {
767 OPENSSL_PUT_ERROR(DSA, ERR_R_BN_LIB);
768 }
769 BN_CTX_free(ctx);
770 BN_free(&u1);
771 BN_free(&u2);
772 BN_free(&t1);
773
774 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800775}
776
777int DSA_sign(int type, const uint8_t *digest, size_t digest_len,
Robert Sloan99319a12017-11-27 10:32:46 -0800778 uint8_t *out_sig, unsigned int *out_siglen, const DSA *dsa) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800779 DSA_SIG *s;
780
781 s = DSA_do_sign(digest, digest_len, dsa);
782 if (s == NULL) {
783 *out_siglen = 0;
784 return 0;
785 }
786
787 *out_siglen = i2d_DSA_SIG(s, &out_sig);
788 DSA_SIG_free(s);
789 return 1;
790}
791
792int DSA_verify(int type, const uint8_t *digest, size_t digest_len,
793 const uint8_t *sig, size_t sig_len, const DSA *dsa) {
794 int valid;
795 if (!DSA_check_signature(&valid, digest, digest_len, sig, sig_len, dsa)) {
796 return -1;
797 }
798 return valid;
799}
800
801int DSA_check_signature(int *out_valid, const uint8_t *digest,
802 size_t digest_len, const uint8_t *sig, size_t sig_len,
803 const DSA *dsa) {
804 DSA_SIG *s = NULL;
805 int ret = 0;
806 uint8_t *der = NULL;
807
808 s = DSA_SIG_new();
809 if (s == NULL) {
810 goto err;
811 }
812
813 const uint8_t *sigp = sig;
814 if (d2i_DSA_SIG(&s, &sigp, sig_len) == NULL || sigp != sig + sig_len) {
815 goto err;
816 }
817
Robert Sloan8f860b12017-08-28 07:37:06 -0700818 // Ensure that the signature uses DER and doesn't have trailing garbage.
Adam Langleyd9e397b2015-01-22 14:27:53 -0800819 int der_len = i2d_DSA_SIG(s, &der);
Robert Sloan69939df2017-01-09 10:53:07 -0800820 if (der_len < 0 || (size_t)der_len != sig_len ||
821 OPENSSL_memcmp(sig, der, sig_len)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800822 goto err;
823 }
824
825 ret = DSA_do_check_signature(out_valid, digest, digest_len, s, dsa);
826
827err:
Adam Langleye9ada862015-05-11 17:20:37 -0700828 OPENSSL_free(der);
829 DSA_SIG_free(s);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800830 return ret;
831}
832
Robert Sloan8f860b12017-08-28 07:37:06 -0700833// der_len_len returns the number of bytes needed to represent a length of |len|
834// in DER.
David Benjamin4969cc92016-04-22 15:02:23 -0400835static size_t der_len_len(size_t len) {
836 if (len < 0x80) {
837 return 1;
838 }
839 size_t ret = 1;
840 while (len > 0) {
841 ret++;
842 len >>= 8;
843 }
844 return ret;
845}
846
Adam Langleyd9e397b2015-01-22 14:27:53 -0800847int DSA_size(const DSA *dsa) {
David Benjamin4969cc92016-04-22 15:02:23 -0400848 size_t order_len = BN_num_bytes(dsa->q);
Robert Sloan8f860b12017-08-28 07:37:06 -0700849 // Compute the maximum length of an |order_len| byte integer. Defensively
850 // assume that the leading 0x00 is included.
David Benjamin4969cc92016-04-22 15:02:23 -0400851 size_t integer_len = 1 /* tag */ + der_len_len(order_len + 1) + 1 + order_len;
852 if (integer_len < order_len) {
853 return 0;
854 }
Robert Sloan8f860b12017-08-28 07:37:06 -0700855 // A DSA signature is two INTEGERs.
David Benjamin4969cc92016-04-22 15:02:23 -0400856 size_t value_len = 2 * integer_len;
857 if (value_len < integer_len) {
858 return 0;
859 }
Robert Sloan8f860b12017-08-28 07:37:06 -0700860 // Add the header.
David Benjamin4969cc92016-04-22 15:02:23 -0400861 size_t ret = 1 /* tag */ + der_len_len(value_len) + value_len;
862 if (ret < value_len) {
863 return 0;
864 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800865 return ret;
866}
867
Robert Sloan5bdaadb2018-10-30 16:00:26 -0700868static int dsa_sign_setup(const DSA *dsa, BN_CTX *ctx, BIGNUM **out_kinv,
Robert Sloan99319a12017-11-27 10:32:46 -0800869 BIGNUM **out_r) {
Adam Langleyfad63272015-11-12 12:15:39 -0800870 if (!dsa->p || !dsa->q || !dsa->g) {
871 OPENSSL_PUT_ERROR(DSA, DSA_R_MISSING_PARAMETERS);
872 return 0;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800873 }
874
Robert Sloan5bdaadb2018-10-30 16:00:26 -0700875 int ret = 0;
876 BIGNUM k;
Adam Langleyfad63272015-11-12 12:15:39 -0800877 BN_init(&k);
Robert Sloan5bdaadb2018-10-30 16:00:26 -0700878 BIGNUM *r = BN_new();
879 BIGNUM *kinv = BN_new();
Robert Sloanab8b8882018-03-26 11:39:51 -0700880 if (r == NULL || kinv == NULL ||
881 // Get random k
882 !BN_rand_range_ex(&k, 1, dsa->q) ||
883 !BN_MONT_CTX_set_locked((BN_MONT_CTX **)&dsa->method_mont_p,
David Benjaminc895d6b2016-08-11 13:26:41 -0400884 (CRYPTO_MUTEX *)&dsa->method_mont_lock, dsa->p,
885 ctx) ||
886 !BN_MONT_CTX_set_locked((BN_MONT_CTX **)&dsa->method_mont_q,
887 (CRYPTO_MUTEX *)&dsa->method_mont_lock, dsa->q,
Robert Sloanab8b8882018-03-26 11:39:51 -0700888 ctx) ||
889 // Compute r = (g^k mod p) mod q
890 !BN_mod_exp_mont_consttime(r, dsa->g, &k, dsa->p, ctx,
891 dsa->method_mont_p) ||
Adam Vartanianbfcf3a72018-08-10 14:55:24 +0100892 // Note |BN_mod| below is not constant-time and may leak information about
893 // |r|. |dsa->p| may be significantly larger than |dsa->q|, so this is not
894 // easily performed in constant-time with Montgomery reduction.
895 //
896 // However, |r| at this point is g^k (mod p). It is almost the value of
897 // |r| revealed in the signature anyway (g^k (mod p) (mod q)), going from
898 // it to |k| would require computing a discrete log.
Robert Sloanab8b8882018-03-26 11:39:51 -0700899 !BN_mod(r, r, dsa->q, ctx) ||
900 // Compute part of 's = inv(k) (m + xr) mod q' using Fermat's Little
901 // Theorem.
Robert Sloan69939df2017-01-09 10:53:07 -0800902 !bn_mod_inverse_prime(kinv, &k, dsa->q, ctx, dsa->method_mont_q)) {
Robert Sloan5bdaadb2018-10-30 16:00:26 -0700903 OPENSSL_PUT_ERROR(DSA, ERR_R_BN_LIB);
Adam Langleyfad63272015-11-12 12:15:39 -0800904 goto err;
905 }
906
907 BN_clear_free(*out_kinv);
908 *out_kinv = kinv;
909 kinv = NULL;
Robert Sloan5bdaadb2018-10-30 16:00:26 -0700910
Adam Langleyfad63272015-11-12 12:15:39 -0800911 BN_clear_free(*out_r);
912 *out_r = r;
Robert Sloan5bdaadb2018-10-30 16:00:26 -0700913 r = NULL;
914
Adam Langleyfad63272015-11-12 12:15:39 -0800915 ret = 1;
916
917err:
Adam Langleyfad63272015-11-12 12:15:39 -0800918 BN_clear_free(&k);
Robert Sloan5bdaadb2018-10-30 16:00:26 -0700919 BN_clear_free(r);
Robert Sloan69939df2017-01-09 10:53:07 -0800920 BN_clear_free(kinv);
Adam Langleyfad63272015-11-12 12:15:39 -0800921 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800922}
923
Adam Langley4139edb2016-01-13 15:00:54 -0800924int DSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
Robert Sloan8ff03552017-06-14 12:40:58 -0700925 CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func) {
Adam Langleye9ada862015-05-11 17:20:37 -0700926 int index;
Robert Sloan8ff03552017-06-14 12:40:58 -0700927 if (!CRYPTO_get_ex_new_index(&g_ex_data_class, &index, argl, argp,
Adam Langley4139edb2016-01-13 15:00:54 -0800928 free_func)) {
Adam Langleye9ada862015-05-11 17:20:37 -0700929 return -1;
930 }
931 return index;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800932}
933
Robert Sloanfe7cd212017-08-07 09:03:39 -0700934int DSA_set_ex_data(DSA *dsa, int idx, void *arg) {
935 return CRYPTO_set_ex_data(&dsa->ex_data, idx, arg);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800936}
937
Robert Sloanfe7cd212017-08-07 09:03:39 -0700938void *DSA_get_ex_data(const DSA *dsa, int idx) {
939 return CRYPTO_get_ex_data(&dsa->ex_data, idx);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800940}
941
Robert Sloanfe7cd212017-08-07 09:03:39 -0700942DH *DSA_dup_DH(const DSA *dsa) {
943 if (dsa == NULL) {
944 return NULL;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800945 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700946
947 DH *ret = DH_new();
Adam Langleyd9e397b2015-01-22 14:27:53 -0800948 if (ret == NULL) {
949 goto err;
950 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700951 if (dsa->q != NULL) {
952 ret->priv_length = BN_num_bits(dsa->q);
953 if ((ret->q = BN_dup(dsa->q)) == NULL) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800954 goto err;
955 }
956 }
Robert Sloanfe7cd212017-08-07 09:03:39 -0700957 if ((dsa->p != NULL && (ret->p = BN_dup(dsa->p)) == NULL) ||
958 (dsa->g != NULL && (ret->g = BN_dup(dsa->g)) == NULL) ||
959 (dsa->pub_key != NULL && (ret->pub_key = BN_dup(dsa->pub_key)) == NULL) ||
960 (dsa->priv_key != NULL &&
961 (ret->priv_key = BN_dup(dsa->priv_key)) == NULL)) {
962 goto err;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800963 }
964
965 return ret;
966
967err:
Adam Langleye9ada862015-05-11 17:20:37 -0700968 DH_free(ret);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800969 return NULL;
970}