1*8fb009dcSAndroid Build Coastguard Worker /* Copyright (C) 1995-1998 Eric Young ([email protected])
2*8fb009dcSAndroid Build Coastguard Worker * All rights reserved.
3*8fb009dcSAndroid Build Coastguard Worker *
4*8fb009dcSAndroid Build Coastguard Worker * This package is an SSL implementation written
5*8fb009dcSAndroid Build Coastguard Worker * by Eric Young ([email protected]).
6*8fb009dcSAndroid Build Coastguard Worker * The implementation was written so as to conform with Netscapes SSL.
7*8fb009dcSAndroid Build Coastguard Worker *
8*8fb009dcSAndroid Build Coastguard Worker * This library is free for commercial and non-commercial use as long as
9*8fb009dcSAndroid Build Coastguard Worker * the following conditions are aheared to. The following conditions
10*8fb009dcSAndroid Build Coastguard Worker * apply to all code found in this distribution, be it the RC4, RSA,
11*8fb009dcSAndroid Build Coastguard Worker * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12*8fb009dcSAndroid Build Coastguard Worker * included with this distribution is covered by the same copyright terms
13*8fb009dcSAndroid Build Coastguard Worker * except that the holder is Tim Hudson ([email protected]).
14*8fb009dcSAndroid Build Coastguard Worker *
15*8fb009dcSAndroid Build Coastguard Worker * Copyright remains Eric Young's, and as such any Copyright notices in
16*8fb009dcSAndroid Build Coastguard Worker * the code are not to be removed.
17*8fb009dcSAndroid Build Coastguard Worker * If this package is used in a product, Eric Young should be given attribution
18*8fb009dcSAndroid Build Coastguard Worker * as the author of the parts of the library used.
19*8fb009dcSAndroid Build Coastguard Worker * This can be in the form of a textual message at program startup or
20*8fb009dcSAndroid Build Coastguard Worker * in documentation (online or textual) provided with the package.
21*8fb009dcSAndroid Build Coastguard Worker *
22*8fb009dcSAndroid Build Coastguard Worker * Redistribution and use in source and binary forms, with or without
23*8fb009dcSAndroid Build Coastguard Worker * modification, are permitted provided that the following conditions
24*8fb009dcSAndroid Build Coastguard Worker * are met:
25*8fb009dcSAndroid Build Coastguard Worker * 1. Redistributions of source code must retain the copyright
26*8fb009dcSAndroid Build Coastguard Worker * notice, this list of conditions and the following disclaimer.
27*8fb009dcSAndroid Build Coastguard Worker * 2. Redistributions in binary form must reproduce the above copyright
28*8fb009dcSAndroid Build Coastguard Worker * notice, this list of conditions and the following disclaimer in the
29*8fb009dcSAndroid Build Coastguard Worker * documentation and/or other materials provided with the distribution.
30*8fb009dcSAndroid Build Coastguard Worker * 3. All advertising materials mentioning features or use of this software
31*8fb009dcSAndroid Build Coastguard Worker * must display the following acknowledgement:
32*8fb009dcSAndroid Build Coastguard Worker * "This product includes cryptographic software written by
33*8fb009dcSAndroid Build Coastguard Worker * Eric Young ([email protected])"
34*8fb009dcSAndroid Build Coastguard Worker * The word 'cryptographic' can be left out if the rouines from the library
35*8fb009dcSAndroid Build Coastguard Worker * being used are not cryptographic related :-).
36*8fb009dcSAndroid Build Coastguard Worker * 4. If you include any Windows specific code (or a derivative thereof) from
37*8fb009dcSAndroid Build Coastguard Worker * the apps directory (application code) you must include an acknowledgement:
38*8fb009dcSAndroid Build Coastguard Worker * "This product includes software written by Tim Hudson ([email protected])"
39*8fb009dcSAndroid Build Coastguard Worker *
40*8fb009dcSAndroid Build Coastguard Worker * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41*8fb009dcSAndroid Build Coastguard Worker * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42*8fb009dcSAndroid Build Coastguard Worker * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43*8fb009dcSAndroid Build Coastguard Worker * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44*8fb009dcSAndroid Build Coastguard Worker * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45*8fb009dcSAndroid Build Coastguard Worker * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46*8fb009dcSAndroid Build Coastguard Worker * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47*8fb009dcSAndroid Build Coastguard Worker * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48*8fb009dcSAndroid Build Coastguard Worker * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49*8fb009dcSAndroid Build Coastguard Worker * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50*8fb009dcSAndroid Build Coastguard Worker * SUCH DAMAGE.
51*8fb009dcSAndroid Build Coastguard Worker *
52*8fb009dcSAndroid Build Coastguard Worker * The licence and distribution terms for any publically available version or
53*8fb009dcSAndroid Build Coastguard Worker * derivative of this code cannot be changed. i.e. this code cannot simply be
54*8fb009dcSAndroid Build Coastguard Worker * copied and put under another distribution licence
55*8fb009dcSAndroid Build Coastguard Worker * [including the GNU Public Licence.]
56*8fb009dcSAndroid Build Coastguard Worker *
57*8fb009dcSAndroid Build Coastguard Worker * The DSS routines are based on patches supplied by
58*8fb009dcSAndroid Build Coastguard Worker * Steven Schoch <[email protected]>. */
59*8fb009dcSAndroid Build Coastguard Worker
60*8fb009dcSAndroid Build Coastguard Worker #include <openssl/dsa.h>
61*8fb009dcSAndroid Build Coastguard Worker
62*8fb009dcSAndroid Build Coastguard Worker #include <string.h>
63*8fb009dcSAndroid Build Coastguard Worker
64*8fb009dcSAndroid Build Coastguard Worker #include <openssl/bn.h>
65*8fb009dcSAndroid Build Coastguard Worker #include <openssl/dh.h>
66*8fb009dcSAndroid Build Coastguard Worker #include <openssl/digest.h>
67*8fb009dcSAndroid Build Coastguard Worker #include <openssl/engine.h>
68*8fb009dcSAndroid Build Coastguard Worker #include <openssl/err.h>
69*8fb009dcSAndroid Build Coastguard Worker #include <openssl/ex_data.h>
70*8fb009dcSAndroid Build Coastguard Worker #include <openssl/mem.h>
71*8fb009dcSAndroid Build Coastguard Worker #include <openssl/rand.h>
72*8fb009dcSAndroid Build Coastguard Worker #include <openssl/sha.h>
73*8fb009dcSAndroid Build Coastguard Worker #include <openssl/thread.h>
74*8fb009dcSAndroid Build Coastguard Worker
75*8fb009dcSAndroid Build Coastguard Worker #include "internal.h"
76*8fb009dcSAndroid Build Coastguard Worker #include "../fipsmodule/bn/internal.h"
77*8fb009dcSAndroid Build Coastguard Worker #include "../fipsmodule/dh/internal.h"
78*8fb009dcSAndroid Build Coastguard Worker #include "../internal.h"
79*8fb009dcSAndroid Build Coastguard Worker
80*8fb009dcSAndroid Build Coastguard Worker
81*8fb009dcSAndroid Build Coastguard Worker // Primality test according to FIPS PUB 186[-1], Appendix 2.1: 50 rounds of
82*8fb009dcSAndroid Build Coastguard Worker // Miller-Rabin.
83*8fb009dcSAndroid Build Coastguard Worker #define DSS_prime_checks 50
84*8fb009dcSAndroid Build Coastguard Worker
85*8fb009dcSAndroid Build Coastguard Worker static int dsa_sign_setup(const DSA *dsa, BN_CTX *ctx_in, BIGNUM **out_kinv,
86*8fb009dcSAndroid Build Coastguard Worker BIGNUM **out_r);
87*8fb009dcSAndroid Build Coastguard Worker
88*8fb009dcSAndroid Build Coastguard Worker static CRYPTO_EX_DATA_CLASS g_ex_data_class = CRYPTO_EX_DATA_CLASS_INIT;
89*8fb009dcSAndroid Build Coastguard Worker
DSA_new(void)90*8fb009dcSAndroid Build Coastguard Worker DSA *DSA_new(void) {
91*8fb009dcSAndroid Build Coastguard Worker DSA *dsa = OPENSSL_zalloc(sizeof(DSA));
92*8fb009dcSAndroid Build Coastguard Worker if (dsa == NULL) {
93*8fb009dcSAndroid Build Coastguard Worker return NULL;
94*8fb009dcSAndroid Build Coastguard Worker }
95*8fb009dcSAndroid Build Coastguard Worker
96*8fb009dcSAndroid Build Coastguard Worker dsa->references = 1;
97*8fb009dcSAndroid Build Coastguard Worker CRYPTO_MUTEX_init(&dsa->method_mont_lock);
98*8fb009dcSAndroid Build Coastguard Worker CRYPTO_new_ex_data(&dsa->ex_data);
99*8fb009dcSAndroid Build Coastguard Worker return dsa;
100*8fb009dcSAndroid Build Coastguard Worker }
101*8fb009dcSAndroid Build Coastguard Worker
DSA_free(DSA * dsa)102*8fb009dcSAndroid Build Coastguard Worker void DSA_free(DSA *dsa) {
103*8fb009dcSAndroid Build Coastguard Worker if (dsa == NULL) {
104*8fb009dcSAndroid Build Coastguard Worker return;
105*8fb009dcSAndroid Build Coastguard Worker }
106*8fb009dcSAndroid Build Coastguard Worker
107*8fb009dcSAndroid Build Coastguard Worker if (!CRYPTO_refcount_dec_and_test_zero(&dsa->references)) {
108*8fb009dcSAndroid Build Coastguard Worker return;
109*8fb009dcSAndroid Build Coastguard Worker }
110*8fb009dcSAndroid Build Coastguard Worker
111*8fb009dcSAndroid Build Coastguard Worker CRYPTO_free_ex_data(&g_ex_data_class, dsa, &dsa->ex_data);
112*8fb009dcSAndroid Build Coastguard Worker
113*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(dsa->p);
114*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(dsa->q);
115*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(dsa->g);
116*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(dsa->pub_key);
117*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(dsa->priv_key);
118*8fb009dcSAndroid Build Coastguard Worker BN_MONT_CTX_free(dsa->method_mont_p);
119*8fb009dcSAndroid Build Coastguard Worker BN_MONT_CTX_free(dsa->method_mont_q);
120*8fb009dcSAndroid Build Coastguard Worker CRYPTO_MUTEX_cleanup(&dsa->method_mont_lock);
121*8fb009dcSAndroid Build Coastguard Worker OPENSSL_free(dsa);
122*8fb009dcSAndroid Build Coastguard Worker }
123*8fb009dcSAndroid Build Coastguard Worker
DSA_up_ref(DSA * dsa)124*8fb009dcSAndroid Build Coastguard Worker int DSA_up_ref(DSA *dsa) {
125*8fb009dcSAndroid Build Coastguard Worker CRYPTO_refcount_inc(&dsa->references);
126*8fb009dcSAndroid Build Coastguard Worker return 1;
127*8fb009dcSAndroid Build Coastguard Worker }
128*8fb009dcSAndroid Build Coastguard Worker
DSA_bits(const DSA * dsa)129*8fb009dcSAndroid Build Coastguard Worker unsigned DSA_bits(const DSA *dsa) { return BN_num_bits(dsa->p); }
130*8fb009dcSAndroid Build Coastguard Worker
DSA_get0_pub_key(const DSA * dsa)131*8fb009dcSAndroid Build Coastguard Worker const BIGNUM *DSA_get0_pub_key(const DSA *dsa) { return dsa->pub_key; }
132*8fb009dcSAndroid Build Coastguard Worker
DSA_get0_priv_key(const DSA * dsa)133*8fb009dcSAndroid Build Coastguard Worker const BIGNUM *DSA_get0_priv_key(const DSA *dsa) { return dsa->priv_key; }
134*8fb009dcSAndroid Build Coastguard Worker
DSA_get0_p(const DSA * dsa)135*8fb009dcSAndroid Build Coastguard Worker const BIGNUM *DSA_get0_p(const DSA *dsa) { return dsa->p; }
136*8fb009dcSAndroid Build Coastguard Worker
DSA_get0_q(const DSA * dsa)137*8fb009dcSAndroid Build Coastguard Worker const BIGNUM *DSA_get0_q(const DSA *dsa) { return dsa->q; }
138*8fb009dcSAndroid Build Coastguard Worker
DSA_get0_g(const DSA * dsa)139*8fb009dcSAndroid Build Coastguard Worker const BIGNUM *DSA_get0_g(const DSA *dsa) { return dsa->g; }
140*8fb009dcSAndroid Build Coastguard Worker
DSA_get0_key(const DSA * dsa,const BIGNUM ** out_pub_key,const BIGNUM ** out_priv_key)141*8fb009dcSAndroid Build Coastguard Worker void DSA_get0_key(const DSA *dsa, const BIGNUM **out_pub_key,
142*8fb009dcSAndroid Build Coastguard Worker const BIGNUM **out_priv_key) {
143*8fb009dcSAndroid Build Coastguard Worker if (out_pub_key != NULL) {
144*8fb009dcSAndroid Build Coastguard Worker *out_pub_key = dsa->pub_key;
145*8fb009dcSAndroid Build Coastguard Worker }
146*8fb009dcSAndroid Build Coastguard Worker if (out_priv_key != NULL) {
147*8fb009dcSAndroid Build Coastguard Worker *out_priv_key = dsa->priv_key;
148*8fb009dcSAndroid Build Coastguard Worker }
149*8fb009dcSAndroid Build Coastguard Worker }
150*8fb009dcSAndroid Build Coastguard Worker
DSA_get0_pqg(const DSA * dsa,const BIGNUM ** out_p,const BIGNUM ** out_q,const BIGNUM ** out_g)151*8fb009dcSAndroid Build Coastguard Worker void DSA_get0_pqg(const DSA *dsa, const BIGNUM **out_p, const BIGNUM **out_q,
152*8fb009dcSAndroid Build Coastguard Worker const BIGNUM **out_g) {
153*8fb009dcSAndroid Build Coastguard Worker if (out_p != NULL) {
154*8fb009dcSAndroid Build Coastguard Worker *out_p = dsa->p;
155*8fb009dcSAndroid Build Coastguard Worker }
156*8fb009dcSAndroid Build Coastguard Worker if (out_q != NULL) {
157*8fb009dcSAndroid Build Coastguard Worker *out_q = dsa->q;
158*8fb009dcSAndroid Build Coastguard Worker }
159*8fb009dcSAndroid Build Coastguard Worker if (out_g != NULL) {
160*8fb009dcSAndroid Build Coastguard Worker *out_g = dsa->g;
161*8fb009dcSAndroid Build Coastguard Worker }
162*8fb009dcSAndroid Build Coastguard Worker }
163*8fb009dcSAndroid Build Coastguard Worker
DSA_set0_key(DSA * dsa,BIGNUM * pub_key,BIGNUM * priv_key)164*8fb009dcSAndroid Build Coastguard Worker int DSA_set0_key(DSA *dsa, BIGNUM *pub_key, BIGNUM *priv_key) {
165*8fb009dcSAndroid Build Coastguard Worker if (dsa->pub_key == NULL && pub_key == NULL) {
166*8fb009dcSAndroid Build Coastguard Worker return 0;
167*8fb009dcSAndroid Build Coastguard Worker }
168*8fb009dcSAndroid Build Coastguard Worker
169*8fb009dcSAndroid Build Coastguard Worker if (pub_key != NULL) {
170*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->pub_key);
171*8fb009dcSAndroid Build Coastguard Worker dsa->pub_key = pub_key;
172*8fb009dcSAndroid Build Coastguard Worker }
173*8fb009dcSAndroid Build Coastguard Worker if (priv_key != NULL) {
174*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->priv_key);
175*8fb009dcSAndroid Build Coastguard Worker dsa->priv_key = priv_key;
176*8fb009dcSAndroid Build Coastguard Worker }
177*8fb009dcSAndroid Build Coastguard Worker
178*8fb009dcSAndroid Build Coastguard Worker return 1;
179*8fb009dcSAndroid Build Coastguard Worker }
180*8fb009dcSAndroid Build Coastguard Worker
DSA_set0_pqg(DSA * dsa,BIGNUM * p,BIGNUM * q,BIGNUM * g)181*8fb009dcSAndroid Build Coastguard Worker int DSA_set0_pqg(DSA *dsa, BIGNUM *p, BIGNUM *q, BIGNUM *g) {
182*8fb009dcSAndroid Build Coastguard Worker if ((dsa->p == NULL && p == NULL) ||
183*8fb009dcSAndroid Build Coastguard Worker (dsa->q == NULL && q == NULL) ||
184*8fb009dcSAndroid Build Coastguard Worker (dsa->g == NULL && g == NULL)) {
185*8fb009dcSAndroid Build Coastguard Worker return 0;
186*8fb009dcSAndroid Build Coastguard Worker }
187*8fb009dcSAndroid Build Coastguard Worker
188*8fb009dcSAndroid Build Coastguard Worker if (p != NULL) {
189*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->p);
190*8fb009dcSAndroid Build Coastguard Worker dsa->p = p;
191*8fb009dcSAndroid Build Coastguard Worker }
192*8fb009dcSAndroid Build Coastguard Worker if (q != NULL) {
193*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->q);
194*8fb009dcSAndroid Build Coastguard Worker dsa->q = q;
195*8fb009dcSAndroid Build Coastguard Worker }
196*8fb009dcSAndroid Build Coastguard Worker if (g != NULL) {
197*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->g);
198*8fb009dcSAndroid Build Coastguard Worker dsa->g = g;
199*8fb009dcSAndroid Build Coastguard Worker }
200*8fb009dcSAndroid Build Coastguard Worker
201*8fb009dcSAndroid Build Coastguard Worker BN_MONT_CTX_free(dsa->method_mont_p);
202*8fb009dcSAndroid Build Coastguard Worker dsa->method_mont_p = NULL;
203*8fb009dcSAndroid Build Coastguard Worker BN_MONT_CTX_free(dsa->method_mont_q);
204*8fb009dcSAndroid Build Coastguard Worker dsa->method_mont_q = NULL;
205*8fb009dcSAndroid Build Coastguard Worker return 1;
206*8fb009dcSAndroid Build Coastguard Worker }
207*8fb009dcSAndroid Build Coastguard Worker
DSA_generate_parameters_ex(DSA * dsa,unsigned bits,const uint8_t * seed_in,size_t seed_len,int * out_counter,unsigned long * out_h,BN_GENCB * cb)208*8fb009dcSAndroid Build Coastguard Worker int DSA_generate_parameters_ex(DSA *dsa, unsigned bits, const uint8_t *seed_in,
209*8fb009dcSAndroid Build Coastguard Worker size_t seed_len, int *out_counter,
210*8fb009dcSAndroid Build Coastguard Worker unsigned long *out_h, BN_GENCB *cb) {
211*8fb009dcSAndroid Build Coastguard Worker if (bits > OPENSSL_DSA_MAX_MODULUS_BITS) {
212*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, DSA_R_INVALID_PARAMETERS);
213*8fb009dcSAndroid Build Coastguard Worker return 0;
214*8fb009dcSAndroid Build Coastguard Worker }
215*8fb009dcSAndroid Build Coastguard Worker
216*8fb009dcSAndroid Build Coastguard Worker int ok = 0;
217*8fb009dcSAndroid Build Coastguard Worker unsigned char seed[SHA256_DIGEST_LENGTH];
218*8fb009dcSAndroid Build Coastguard Worker unsigned char md[SHA256_DIGEST_LENGTH];
219*8fb009dcSAndroid Build Coastguard Worker unsigned char buf[SHA256_DIGEST_LENGTH], buf2[SHA256_DIGEST_LENGTH];
220*8fb009dcSAndroid Build Coastguard Worker BIGNUM *r0, *W, *X, *c, *test;
221*8fb009dcSAndroid Build Coastguard Worker BIGNUM *g = NULL, *q = NULL, *p = NULL;
222*8fb009dcSAndroid Build Coastguard Worker BN_MONT_CTX *mont = NULL;
223*8fb009dcSAndroid Build Coastguard Worker int k, n = 0, m = 0;
224*8fb009dcSAndroid Build Coastguard Worker int counter = 0;
225*8fb009dcSAndroid Build Coastguard Worker int r = 0;
226*8fb009dcSAndroid Build Coastguard Worker BN_CTX *ctx = NULL;
227*8fb009dcSAndroid Build Coastguard Worker unsigned int h = 2;
228*8fb009dcSAndroid Build Coastguard Worker const EVP_MD *evpmd;
229*8fb009dcSAndroid Build Coastguard Worker
230*8fb009dcSAndroid Build Coastguard Worker evpmd = (bits >= 2048) ? EVP_sha256() : EVP_sha1();
231*8fb009dcSAndroid Build Coastguard Worker size_t qsize = EVP_MD_size(evpmd);
232*8fb009dcSAndroid Build Coastguard Worker
233*8fb009dcSAndroid Build Coastguard Worker if (bits < 512) {
234*8fb009dcSAndroid Build Coastguard Worker bits = 512;
235*8fb009dcSAndroid Build Coastguard Worker }
236*8fb009dcSAndroid Build Coastguard Worker
237*8fb009dcSAndroid Build Coastguard Worker bits = (bits + 63) / 64 * 64;
238*8fb009dcSAndroid Build Coastguard Worker
239*8fb009dcSAndroid Build Coastguard Worker if (seed_in != NULL) {
240*8fb009dcSAndroid Build Coastguard Worker if (seed_len < qsize) {
241*8fb009dcSAndroid Build Coastguard Worker return 0;
242*8fb009dcSAndroid Build Coastguard Worker }
243*8fb009dcSAndroid Build Coastguard Worker if (seed_len > qsize) {
244*8fb009dcSAndroid Build Coastguard Worker // Only consume as much seed as is expected.
245*8fb009dcSAndroid Build Coastguard Worker seed_len = qsize;
246*8fb009dcSAndroid Build Coastguard Worker }
247*8fb009dcSAndroid Build Coastguard Worker OPENSSL_memcpy(seed, seed_in, seed_len);
248*8fb009dcSAndroid Build Coastguard Worker }
249*8fb009dcSAndroid Build Coastguard Worker
250*8fb009dcSAndroid Build Coastguard Worker ctx = BN_CTX_new();
251*8fb009dcSAndroid Build Coastguard Worker if (ctx == NULL) {
252*8fb009dcSAndroid Build Coastguard Worker goto err;
253*8fb009dcSAndroid Build Coastguard Worker }
254*8fb009dcSAndroid Build Coastguard Worker BN_CTX_start(ctx);
255*8fb009dcSAndroid Build Coastguard Worker
256*8fb009dcSAndroid Build Coastguard Worker r0 = BN_CTX_get(ctx);
257*8fb009dcSAndroid Build Coastguard Worker g = BN_CTX_get(ctx);
258*8fb009dcSAndroid Build Coastguard Worker W = BN_CTX_get(ctx);
259*8fb009dcSAndroid Build Coastguard Worker q = BN_CTX_get(ctx);
260*8fb009dcSAndroid Build Coastguard Worker X = BN_CTX_get(ctx);
261*8fb009dcSAndroid Build Coastguard Worker c = BN_CTX_get(ctx);
262*8fb009dcSAndroid Build Coastguard Worker p = BN_CTX_get(ctx);
263*8fb009dcSAndroid Build Coastguard Worker test = BN_CTX_get(ctx);
264*8fb009dcSAndroid Build Coastguard Worker
265*8fb009dcSAndroid Build Coastguard Worker if (test == NULL || !BN_lshift(test, BN_value_one(), bits - 1)) {
266*8fb009dcSAndroid Build Coastguard Worker goto err;
267*8fb009dcSAndroid Build Coastguard Worker }
268*8fb009dcSAndroid Build Coastguard Worker
269*8fb009dcSAndroid Build Coastguard Worker for (;;) {
270*8fb009dcSAndroid Build Coastguard Worker // Find q.
271*8fb009dcSAndroid Build Coastguard Worker for (;;) {
272*8fb009dcSAndroid Build Coastguard Worker // step 1
273*8fb009dcSAndroid Build Coastguard Worker if (!BN_GENCB_call(cb, BN_GENCB_GENERATED, m++)) {
274*8fb009dcSAndroid Build Coastguard Worker goto err;
275*8fb009dcSAndroid Build Coastguard Worker }
276*8fb009dcSAndroid Build Coastguard Worker
277*8fb009dcSAndroid Build Coastguard Worker int use_random_seed = (seed_in == NULL);
278*8fb009dcSAndroid Build Coastguard Worker if (use_random_seed) {
279*8fb009dcSAndroid Build Coastguard Worker if (!RAND_bytes(seed, qsize)) {
280*8fb009dcSAndroid Build Coastguard Worker goto err;
281*8fb009dcSAndroid Build Coastguard Worker }
282*8fb009dcSAndroid Build Coastguard Worker // DSA parameters are public.
283*8fb009dcSAndroid Build Coastguard Worker CONSTTIME_DECLASSIFY(seed, qsize);
284*8fb009dcSAndroid Build Coastguard Worker } else {
285*8fb009dcSAndroid Build Coastguard Worker // If we come back through, use random seed next time.
286*8fb009dcSAndroid Build Coastguard Worker seed_in = NULL;
287*8fb009dcSAndroid Build Coastguard Worker }
288*8fb009dcSAndroid Build Coastguard Worker OPENSSL_memcpy(buf, seed, qsize);
289*8fb009dcSAndroid Build Coastguard Worker OPENSSL_memcpy(buf2, seed, qsize);
290*8fb009dcSAndroid Build Coastguard Worker // precompute "SEED + 1" for step 7:
291*8fb009dcSAndroid Build Coastguard Worker for (size_t i = qsize - 1; i < qsize; i--) {
292*8fb009dcSAndroid Build Coastguard Worker buf[i]++;
293*8fb009dcSAndroid Build Coastguard Worker if (buf[i] != 0) {
294*8fb009dcSAndroid Build Coastguard Worker break;
295*8fb009dcSAndroid Build Coastguard Worker }
296*8fb009dcSAndroid Build Coastguard Worker }
297*8fb009dcSAndroid Build Coastguard Worker
298*8fb009dcSAndroid Build Coastguard Worker // step 2
299*8fb009dcSAndroid Build Coastguard Worker if (!EVP_Digest(seed, qsize, md, NULL, evpmd, NULL) ||
300*8fb009dcSAndroid Build Coastguard Worker !EVP_Digest(buf, qsize, buf2, NULL, evpmd, NULL)) {
301*8fb009dcSAndroid Build Coastguard Worker goto err;
302*8fb009dcSAndroid Build Coastguard Worker }
303*8fb009dcSAndroid Build Coastguard Worker for (size_t i = 0; i < qsize; i++) {
304*8fb009dcSAndroid Build Coastguard Worker md[i] ^= buf2[i];
305*8fb009dcSAndroid Build Coastguard Worker }
306*8fb009dcSAndroid Build Coastguard Worker
307*8fb009dcSAndroid Build Coastguard Worker // step 3
308*8fb009dcSAndroid Build Coastguard Worker md[0] |= 0x80;
309*8fb009dcSAndroid Build Coastguard Worker md[qsize - 1] |= 0x01;
310*8fb009dcSAndroid Build Coastguard Worker if (!BN_bin2bn(md, qsize, q)) {
311*8fb009dcSAndroid Build Coastguard Worker goto err;
312*8fb009dcSAndroid Build Coastguard Worker }
313*8fb009dcSAndroid Build Coastguard Worker
314*8fb009dcSAndroid Build Coastguard Worker // step 4
315*8fb009dcSAndroid Build Coastguard Worker r = BN_is_prime_fasttest_ex(q, DSS_prime_checks, ctx, use_random_seed, cb);
316*8fb009dcSAndroid Build Coastguard Worker if (r > 0) {
317*8fb009dcSAndroid Build Coastguard Worker break;
318*8fb009dcSAndroid Build Coastguard Worker }
319*8fb009dcSAndroid Build Coastguard Worker if (r != 0) {
320*8fb009dcSAndroid Build Coastguard Worker goto err;
321*8fb009dcSAndroid Build Coastguard Worker }
322*8fb009dcSAndroid Build Coastguard Worker
323*8fb009dcSAndroid Build Coastguard Worker // do a callback call
324*8fb009dcSAndroid Build Coastguard Worker // step 5
325*8fb009dcSAndroid Build Coastguard Worker }
326*8fb009dcSAndroid Build Coastguard Worker
327*8fb009dcSAndroid Build Coastguard Worker if (!BN_GENCB_call(cb, 2, 0) || !BN_GENCB_call(cb, 3, 0)) {
328*8fb009dcSAndroid Build Coastguard Worker goto err;
329*8fb009dcSAndroid Build Coastguard Worker }
330*8fb009dcSAndroid Build Coastguard Worker
331*8fb009dcSAndroid Build Coastguard Worker // step 6
332*8fb009dcSAndroid Build Coastguard Worker counter = 0;
333*8fb009dcSAndroid Build Coastguard Worker // "offset = 2"
334*8fb009dcSAndroid Build Coastguard Worker
335*8fb009dcSAndroid Build Coastguard Worker n = (bits - 1) / 160;
336*8fb009dcSAndroid Build Coastguard Worker
337*8fb009dcSAndroid Build Coastguard Worker for (;;) {
338*8fb009dcSAndroid Build Coastguard Worker if ((counter != 0) && !BN_GENCB_call(cb, BN_GENCB_GENERATED, counter)) {
339*8fb009dcSAndroid Build Coastguard Worker goto err;
340*8fb009dcSAndroid Build Coastguard Worker }
341*8fb009dcSAndroid Build Coastguard Worker
342*8fb009dcSAndroid Build Coastguard Worker // step 7
343*8fb009dcSAndroid Build Coastguard Worker BN_zero(W);
344*8fb009dcSAndroid Build Coastguard Worker // now 'buf' contains "SEED + offset - 1"
345*8fb009dcSAndroid Build Coastguard Worker for (k = 0; k <= n; k++) {
346*8fb009dcSAndroid Build Coastguard Worker // obtain "SEED + offset + k" by incrementing:
347*8fb009dcSAndroid Build Coastguard Worker for (size_t i = qsize - 1; i < qsize; i--) {
348*8fb009dcSAndroid Build Coastguard Worker buf[i]++;
349*8fb009dcSAndroid Build Coastguard Worker if (buf[i] != 0) {
350*8fb009dcSAndroid Build Coastguard Worker break;
351*8fb009dcSAndroid Build Coastguard Worker }
352*8fb009dcSAndroid Build Coastguard Worker }
353*8fb009dcSAndroid Build Coastguard Worker
354*8fb009dcSAndroid Build Coastguard Worker if (!EVP_Digest(buf, qsize, md, NULL, evpmd, NULL)) {
355*8fb009dcSAndroid Build Coastguard Worker goto err;
356*8fb009dcSAndroid Build Coastguard Worker }
357*8fb009dcSAndroid Build Coastguard Worker
358*8fb009dcSAndroid Build Coastguard Worker // step 8
359*8fb009dcSAndroid Build Coastguard Worker if (!BN_bin2bn(md, qsize, r0) ||
360*8fb009dcSAndroid Build Coastguard Worker !BN_lshift(r0, r0, (qsize << 3) * k) ||
361*8fb009dcSAndroid Build Coastguard Worker !BN_add(W, W, r0)) {
362*8fb009dcSAndroid Build Coastguard Worker goto err;
363*8fb009dcSAndroid Build Coastguard Worker }
364*8fb009dcSAndroid Build Coastguard Worker }
365*8fb009dcSAndroid Build Coastguard Worker
366*8fb009dcSAndroid Build Coastguard Worker // more of step 8
367*8fb009dcSAndroid Build Coastguard Worker if (!BN_mask_bits(W, bits - 1) ||
368*8fb009dcSAndroid Build Coastguard Worker !BN_copy(X, W) ||
369*8fb009dcSAndroid Build Coastguard Worker !BN_add(X, X, test)) {
370*8fb009dcSAndroid Build Coastguard Worker goto err;
371*8fb009dcSAndroid Build Coastguard Worker }
372*8fb009dcSAndroid Build Coastguard Worker
373*8fb009dcSAndroid Build Coastguard Worker // step 9
374*8fb009dcSAndroid Build Coastguard Worker if (!BN_lshift1(r0, q) ||
375*8fb009dcSAndroid Build Coastguard Worker !BN_mod(c, X, r0, ctx) ||
376*8fb009dcSAndroid Build Coastguard Worker !BN_sub(r0, c, BN_value_one()) ||
377*8fb009dcSAndroid Build Coastguard Worker !BN_sub(p, X, r0)) {
378*8fb009dcSAndroid Build Coastguard Worker goto err;
379*8fb009dcSAndroid Build Coastguard Worker }
380*8fb009dcSAndroid Build Coastguard Worker
381*8fb009dcSAndroid Build Coastguard Worker // step 10
382*8fb009dcSAndroid Build Coastguard Worker if (BN_cmp(p, test) >= 0) {
383*8fb009dcSAndroid Build Coastguard Worker // step 11
384*8fb009dcSAndroid Build Coastguard Worker r = BN_is_prime_fasttest_ex(p, DSS_prime_checks, ctx, 1, cb);
385*8fb009dcSAndroid Build Coastguard Worker if (r > 0) {
386*8fb009dcSAndroid Build Coastguard Worker goto end; // found it
387*8fb009dcSAndroid Build Coastguard Worker }
388*8fb009dcSAndroid Build Coastguard Worker if (r != 0) {
389*8fb009dcSAndroid Build Coastguard Worker goto err;
390*8fb009dcSAndroid Build Coastguard Worker }
391*8fb009dcSAndroid Build Coastguard Worker }
392*8fb009dcSAndroid Build Coastguard Worker
393*8fb009dcSAndroid Build Coastguard Worker // step 13
394*8fb009dcSAndroid Build Coastguard Worker counter++;
395*8fb009dcSAndroid Build Coastguard Worker // "offset = offset + n + 1"
396*8fb009dcSAndroid Build Coastguard Worker
397*8fb009dcSAndroid Build Coastguard Worker // step 14
398*8fb009dcSAndroid Build Coastguard Worker if (counter >= 4096) {
399*8fb009dcSAndroid Build Coastguard Worker break;
400*8fb009dcSAndroid Build Coastguard Worker }
401*8fb009dcSAndroid Build Coastguard Worker }
402*8fb009dcSAndroid Build Coastguard Worker }
403*8fb009dcSAndroid Build Coastguard Worker end:
404*8fb009dcSAndroid Build Coastguard Worker if (!BN_GENCB_call(cb, 2, 1)) {
405*8fb009dcSAndroid Build Coastguard Worker goto err;
406*8fb009dcSAndroid Build Coastguard Worker }
407*8fb009dcSAndroid Build Coastguard Worker
408*8fb009dcSAndroid Build Coastguard Worker // We now need to generate g
409*8fb009dcSAndroid Build Coastguard Worker // Set r0=(p-1)/q
410*8fb009dcSAndroid Build Coastguard Worker if (!BN_sub(test, p, BN_value_one()) ||
411*8fb009dcSAndroid Build Coastguard Worker !BN_div(r0, NULL, test, q, ctx)) {
412*8fb009dcSAndroid Build Coastguard Worker goto err;
413*8fb009dcSAndroid Build Coastguard Worker }
414*8fb009dcSAndroid Build Coastguard Worker
415*8fb009dcSAndroid Build Coastguard Worker mont = BN_MONT_CTX_new_for_modulus(p, ctx);
416*8fb009dcSAndroid Build Coastguard Worker if (mont == NULL ||
417*8fb009dcSAndroid Build Coastguard Worker !BN_set_word(test, h)) {
418*8fb009dcSAndroid Build Coastguard Worker goto err;
419*8fb009dcSAndroid Build Coastguard Worker }
420*8fb009dcSAndroid Build Coastguard Worker
421*8fb009dcSAndroid Build Coastguard Worker for (;;) {
422*8fb009dcSAndroid Build Coastguard Worker // g=test^r0%p
423*8fb009dcSAndroid Build Coastguard Worker if (!BN_mod_exp_mont(g, test, r0, p, ctx, mont)) {
424*8fb009dcSAndroid Build Coastguard Worker goto err;
425*8fb009dcSAndroid Build Coastguard Worker }
426*8fb009dcSAndroid Build Coastguard Worker if (!BN_is_one(g)) {
427*8fb009dcSAndroid Build Coastguard Worker break;
428*8fb009dcSAndroid Build Coastguard Worker }
429*8fb009dcSAndroid Build Coastguard Worker if (!BN_add(test, test, BN_value_one())) {
430*8fb009dcSAndroid Build Coastguard Worker goto err;
431*8fb009dcSAndroid Build Coastguard Worker }
432*8fb009dcSAndroid Build Coastguard Worker h++;
433*8fb009dcSAndroid Build Coastguard Worker }
434*8fb009dcSAndroid Build Coastguard Worker
435*8fb009dcSAndroid Build Coastguard Worker if (!BN_GENCB_call(cb, 3, 1)) {
436*8fb009dcSAndroid Build Coastguard Worker goto err;
437*8fb009dcSAndroid Build Coastguard Worker }
438*8fb009dcSAndroid Build Coastguard Worker
439*8fb009dcSAndroid Build Coastguard Worker ok = 1;
440*8fb009dcSAndroid Build Coastguard Worker
441*8fb009dcSAndroid Build Coastguard Worker err:
442*8fb009dcSAndroid Build Coastguard Worker if (ok) {
443*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->p);
444*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->q);
445*8fb009dcSAndroid Build Coastguard Worker BN_free(dsa->g);
446*8fb009dcSAndroid Build Coastguard Worker dsa->p = BN_dup(p);
447*8fb009dcSAndroid Build Coastguard Worker dsa->q = BN_dup(q);
448*8fb009dcSAndroid Build Coastguard Worker dsa->g = BN_dup(g);
449*8fb009dcSAndroid Build Coastguard Worker if (dsa->p == NULL || dsa->q == NULL || dsa->g == NULL) {
450*8fb009dcSAndroid Build Coastguard Worker ok = 0;
451*8fb009dcSAndroid Build Coastguard Worker goto err;
452*8fb009dcSAndroid Build Coastguard Worker }
453*8fb009dcSAndroid Build Coastguard Worker if (out_counter != NULL) {
454*8fb009dcSAndroid Build Coastguard Worker *out_counter = counter;
455*8fb009dcSAndroid Build Coastguard Worker }
456*8fb009dcSAndroid Build Coastguard Worker if (out_h != NULL) {
457*8fb009dcSAndroid Build Coastguard Worker *out_h = h;
458*8fb009dcSAndroid Build Coastguard Worker }
459*8fb009dcSAndroid Build Coastguard Worker }
460*8fb009dcSAndroid Build Coastguard Worker
461*8fb009dcSAndroid Build Coastguard Worker if (ctx) {
462*8fb009dcSAndroid Build Coastguard Worker BN_CTX_end(ctx);
463*8fb009dcSAndroid Build Coastguard Worker BN_CTX_free(ctx);
464*8fb009dcSAndroid Build Coastguard Worker }
465*8fb009dcSAndroid Build Coastguard Worker
466*8fb009dcSAndroid Build Coastguard Worker BN_MONT_CTX_free(mont);
467*8fb009dcSAndroid Build Coastguard Worker
468*8fb009dcSAndroid Build Coastguard Worker return ok;
469*8fb009dcSAndroid Build Coastguard Worker }
470*8fb009dcSAndroid Build Coastguard Worker
DSAparams_dup(const DSA * dsa)471*8fb009dcSAndroid Build Coastguard Worker DSA *DSAparams_dup(const DSA *dsa) {
472*8fb009dcSAndroid Build Coastguard Worker DSA *ret = DSA_new();
473*8fb009dcSAndroid Build Coastguard Worker if (ret == NULL) {
474*8fb009dcSAndroid Build Coastguard Worker return NULL;
475*8fb009dcSAndroid Build Coastguard Worker }
476*8fb009dcSAndroid Build Coastguard Worker ret->p = BN_dup(dsa->p);
477*8fb009dcSAndroid Build Coastguard Worker ret->q = BN_dup(dsa->q);
478*8fb009dcSAndroid Build Coastguard Worker ret->g = BN_dup(dsa->g);
479*8fb009dcSAndroid Build Coastguard Worker if (ret->p == NULL || ret->q == NULL || ret->g == NULL) {
480*8fb009dcSAndroid Build Coastguard Worker DSA_free(ret);
481*8fb009dcSAndroid Build Coastguard Worker return NULL;
482*8fb009dcSAndroid Build Coastguard Worker }
483*8fb009dcSAndroid Build Coastguard Worker return ret;
484*8fb009dcSAndroid Build Coastguard Worker }
485*8fb009dcSAndroid Build Coastguard Worker
DSA_generate_key(DSA * dsa)486*8fb009dcSAndroid Build Coastguard Worker int DSA_generate_key(DSA *dsa) {
487*8fb009dcSAndroid Build Coastguard Worker if (!dsa_check_key(dsa)) {
488*8fb009dcSAndroid Build Coastguard Worker return 0;
489*8fb009dcSAndroid Build Coastguard Worker }
490*8fb009dcSAndroid Build Coastguard Worker
491*8fb009dcSAndroid Build Coastguard Worker int ok = 0;
492*8fb009dcSAndroid Build Coastguard Worker BIGNUM *pub_key = NULL, *priv_key = NULL;
493*8fb009dcSAndroid Build Coastguard Worker BN_CTX *ctx = BN_CTX_new();
494*8fb009dcSAndroid Build Coastguard Worker if (ctx == NULL) {
495*8fb009dcSAndroid Build Coastguard Worker goto err;
496*8fb009dcSAndroid Build Coastguard Worker }
497*8fb009dcSAndroid Build Coastguard Worker
498*8fb009dcSAndroid Build Coastguard Worker priv_key = dsa->priv_key;
499*8fb009dcSAndroid Build Coastguard Worker if (priv_key == NULL) {
500*8fb009dcSAndroid Build Coastguard Worker priv_key = BN_new();
501*8fb009dcSAndroid Build Coastguard Worker if (priv_key == NULL) {
502*8fb009dcSAndroid Build Coastguard Worker goto err;
503*8fb009dcSAndroid Build Coastguard Worker }
504*8fb009dcSAndroid Build Coastguard Worker }
505*8fb009dcSAndroid Build Coastguard Worker
506*8fb009dcSAndroid Build Coastguard Worker if (!BN_rand_range_ex(priv_key, 1, dsa->q)) {
507*8fb009dcSAndroid Build Coastguard Worker goto err;
508*8fb009dcSAndroid Build Coastguard Worker }
509*8fb009dcSAndroid Build Coastguard Worker
510*8fb009dcSAndroid Build Coastguard Worker pub_key = dsa->pub_key;
511*8fb009dcSAndroid Build Coastguard Worker if (pub_key == NULL) {
512*8fb009dcSAndroid Build Coastguard Worker pub_key = BN_new();
513*8fb009dcSAndroid Build Coastguard Worker if (pub_key == NULL) {
514*8fb009dcSAndroid Build Coastguard Worker goto err;
515*8fb009dcSAndroid Build Coastguard Worker }
516*8fb009dcSAndroid Build Coastguard Worker }
517*8fb009dcSAndroid Build Coastguard Worker
518*8fb009dcSAndroid Build Coastguard Worker if (!BN_MONT_CTX_set_locked(&dsa->method_mont_p, &dsa->method_mont_lock,
519*8fb009dcSAndroid Build Coastguard Worker dsa->p, ctx) ||
520*8fb009dcSAndroid Build Coastguard Worker !BN_mod_exp_mont_consttime(pub_key, dsa->g, priv_key, dsa->p, ctx,
521*8fb009dcSAndroid Build Coastguard Worker dsa->method_mont_p)) {
522*8fb009dcSAndroid Build Coastguard Worker goto err;
523*8fb009dcSAndroid Build Coastguard Worker }
524*8fb009dcSAndroid Build Coastguard Worker
525*8fb009dcSAndroid Build Coastguard Worker // The public key is computed from the private key, but is public.
526*8fb009dcSAndroid Build Coastguard Worker bn_declassify(pub_key);
527*8fb009dcSAndroid Build Coastguard Worker
528*8fb009dcSAndroid Build Coastguard Worker dsa->priv_key = priv_key;
529*8fb009dcSAndroid Build Coastguard Worker dsa->pub_key = pub_key;
530*8fb009dcSAndroid Build Coastguard Worker ok = 1;
531*8fb009dcSAndroid Build Coastguard Worker
532*8fb009dcSAndroid Build Coastguard Worker err:
533*8fb009dcSAndroid Build Coastguard Worker if (dsa->pub_key == NULL) {
534*8fb009dcSAndroid Build Coastguard Worker BN_free(pub_key);
535*8fb009dcSAndroid Build Coastguard Worker }
536*8fb009dcSAndroid Build Coastguard Worker if (dsa->priv_key == NULL) {
537*8fb009dcSAndroid Build Coastguard Worker BN_free(priv_key);
538*8fb009dcSAndroid Build Coastguard Worker }
539*8fb009dcSAndroid Build Coastguard Worker BN_CTX_free(ctx);
540*8fb009dcSAndroid Build Coastguard Worker
541*8fb009dcSAndroid Build Coastguard Worker return ok;
542*8fb009dcSAndroid Build Coastguard Worker }
543*8fb009dcSAndroid Build Coastguard Worker
DSA_SIG_new(void)544*8fb009dcSAndroid Build Coastguard Worker DSA_SIG *DSA_SIG_new(void) { return OPENSSL_zalloc(sizeof(DSA_SIG)); }
545*8fb009dcSAndroid Build Coastguard Worker
DSA_SIG_free(DSA_SIG * sig)546*8fb009dcSAndroid Build Coastguard Worker void DSA_SIG_free(DSA_SIG *sig) {
547*8fb009dcSAndroid Build Coastguard Worker if (!sig) {
548*8fb009dcSAndroid Build Coastguard Worker return;
549*8fb009dcSAndroid Build Coastguard Worker }
550*8fb009dcSAndroid Build Coastguard Worker
551*8fb009dcSAndroid Build Coastguard Worker BN_free(sig->r);
552*8fb009dcSAndroid Build Coastguard Worker BN_free(sig->s);
553*8fb009dcSAndroid Build Coastguard Worker OPENSSL_free(sig);
554*8fb009dcSAndroid Build Coastguard Worker }
555*8fb009dcSAndroid Build Coastguard Worker
DSA_SIG_get0(const DSA_SIG * sig,const BIGNUM ** out_r,const BIGNUM ** out_s)556*8fb009dcSAndroid Build Coastguard Worker void DSA_SIG_get0(const DSA_SIG *sig, const BIGNUM **out_r,
557*8fb009dcSAndroid Build Coastguard Worker const BIGNUM **out_s) {
558*8fb009dcSAndroid Build Coastguard Worker if (out_r != NULL) {
559*8fb009dcSAndroid Build Coastguard Worker *out_r = sig->r;
560*8fb009dcSAndroid Build Coastguard Worker }
561*8fb009dcSAndroid Build Coastguard Worker if (out_s != NULL) {
562*8fb009dcSAndroid Build Coastguard Worker *out_s = sig->s;
563*8fb009dcSAndroid Build Coastguard Worker }
564*8fb009dcSAndroid Build Coastguard Worker }
565*8fb009dcSAndroid Build Coastguard Worker
DSA_SIG_set0(DSA_SIG * sig,BIGNUM * r,BIGNUM * s)566*8fb009dcSAndroid Build Coastguard Worker int DSA_SIG_set0(DSA_SIG *sig, BIGNUM *r, BIGNUM *s) {
567*8fb009dcSAndroid Build Coastguard Worker if (r == NULL || s == NULL) {
568*8fb009dcSAndroid Build Coastguard Worker return 0;
569*8fb009dcSAndroid Build Coastguard Worker }
570*8fb009dcSAndroid Build Coastguard Worker BN_free(sig->r);
571*8fb009dcSAndroid Build Coastguard Worker BN_free(sig->s);
572*8fb009dcSAndroid Build Coastguard Worker sig->r = r;
573*8fb009dcSAndroid Build Coastguard Worker sig->s = s;
574*8fb009dcSAndroid Build Coastguard Worker return 1;
575*8fb009dcSAndroid Build Coastguard Worker }
576*8fb009dcSAndroid Build Coastguard Worker
577*8fb009dcSAndroid Build Coastguard Worker // mod_mul_consttime sets |r| to |a| * |b| modulo |mont->N|, treating |a| and
578*8fb009dcSAndroid Build Coastguard Worker // |b| as secret. This function internally uses Montgomery reduction, but
579*8fb009dcSAndroid Build Coastguard Worker // neither inputs nor outputs are in Montgomery form.
mod_mul_consttime(BIGNUM * r,const BIGNUM * a,const BIGNUM * b,const BN_MONT_CTX * mont,BN_CTX * ctx)580*8fb009dcSAndroid Build Coastguard Worker static int mod_mul_consttime(BIGNUM *r, const BIGNUM *a, const BIGNUM *b,
581*8fb009dcSAndroid Build Coastguard Worker const BN_MONT_CTX *mont, BN_CTX *ctx) {
582*8fb009dcSAndroid Build Coastguard Worker BN_CTX_start(ctx);
583*8fb009dcSAndroid Build Coastguard Worker BIGNUM *tmp = BN_CTX_get(ctx);
584*8fb009dcSAndroid Build Coastguard Worker // |BN_mod_mul_montgomery| removes a factor of R, so we cancel it with a
585*8fb009dcSAndroid Build Coastguard Worker // single |BN_to_montgomery| which adds one factor of R.
586*8fb009dcSAndroid Build Coastguard Worker int ok = tmp != NULL &&
587*8fb009dcSAndroid Build Coastguard Worker BN_to_montgomery(tmp, a, mont, ctx) &&
588*8fb009dcSAndroid Build Coastguard Worker BN_mod_mul_montgomery(r, tmp, b, mont, ctx);
589*8fb009dcSAndroid Build Coastguard Worker BN_CTX_end(ctx);
590*8fb009dcSAndroid Build Coastguard Worker return ok;
591*8fb009dcSAndroid Build Coastguard Worker }
592*8fb009dcSAndroid Build Coastguard Worker
DSA_do_sign(const uint8_t * digest,size_t digest_len,const DSA * dsa)593*8fb009dcSAndroid Build Coastguard Worker DSA_SIG *DSA_do_sign(const uint8_t *digest, size_t digest_len, const DSA *dsa) {
594*8fb009dcSAndroid Build Coastguard Worker if (!dsa_check_key(dsa)) {
595*8fb009dcSAndroid Build Coastguard Worker return NULL;
596*8fb009dcSAndroid Build Coastguard Worker }
597*8fb009dcSAndroid Build Coastguard Worker
598*8fb009dcSAndroid Build Coastguard Worker if (dsa->priv_key == NULL) {
599*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, DSA_R_MISSING_PARAMETERS);
600*8fb009dcSAndroid Build Coastguard Worker return NULL;
601*8fb009dcSAndroid Build Coastguard Worker }
602*8fb009dcSAndroid Build Coastguard Worker
603*8fb009dcSAndroid Build Coastguard Worker BIGNUM *kinv = NULL, *r = NULL, *s = NULL;
604*8fb009dcSAndroid Build Coastguard Worker BIGNUM m;
605*8fb009dcSAndroid Build Coastguard Worker BIGNUM xr;
606*8fb009dcSAndroid Build Coastguard Worker BN_CTX *ctx = NULL;
607*8fb009dcSAndroid Build Coastguard Worker DSA_SIG *ret = NULL;
608*8fb009dcSAndroid Build Coastguard Worker
609*8fb009dcSAndroid Build Coastguard Worker BN_init(&m);
610*8fb009dcSAndroid Build Coastguard Worker BN_init(&xr);
611*8fb009dcSAndroid Build Coastguard Worker s = BN_new();
612*8fb009dcSAndroid Build Coastguard Worker if (s == NULL) {
613*8fb009dcSAndroid Build Coastguard Worker goto err;
614*8fb009dcSAndroid Build Coastguard Worker }
615*8fb009dcSAndroid Build Coastguard Worker ctx = BN_CTX_new();
616*8fb009dcSAndroid Build Coastguard Worker if (ctx == NULL) {
617*8fb009dcSAndroid Build Coastguard Worker goto err;
618*8fb009dcSAndroid Build Coastguard Worker }
619*8fb009dcSAndroid Build Coastguard Worker
620*8fb009dcSAndroid Build Coastguard Worker // Cap iterations so that invalid parameters do not infinite loop. This does
621*8fb009dcSAndroid Build Coastguard Worker // not impact valid parameters because the probability of requiring even one
622*8fb009dcSAndroid Build Coastguard Worker // retry is negligible, let alone 32. Unfortunately, DSA was mis-specified, so
623*8fb009dcSAndroid Build Coastguard Worker // invalid parameters are reachable from most callers handling untrusted
624*8fb009dcSAndroid Build Coastguard Worker // private keys. (The |dsa_check_key| call above is not sufficient. Checking
625*8fb009dcSAndroid Build Coastguard Worker // whether arbitrary paremeters form a valid DSA group is expensive.)
626*8fb009dcSAndroid Build Coastguard Worker static const int kMaxIterations = 32;
627*8fb009dcSAndroid Build Coastguard Worker int iters = 0;
628*8fb009dcSAndroid Build Coastguard Worker redo:
629*8fb009dcSAndroid Build Coastguard Worker if (!dsa_sign_setup(dsa, ctx, &kinv, &r)) {
630*8fb009dcSAndroid Build Coastguard Worker goto err;
631*8fb009dcSAndroid Build Coastguard Worker }
632*8fb009dcSAndroid Build Coastguard Worker
633*8fb009dcSAndroid Build Coastguard Worker if (digest_len > BN_num_bytes(dsa->q)) {
634*8fb009dcSAndroid Build Coastguard Worker // If the digest length is greater than the size of |dsa->q| use the
635*8fb009dcSAndroid Build Coastguard Worker // BN_num_bits(dsa->q) leftmost bits of the digest, see FIPS 186-3, 4.2.
636*8fb009dcSAndroid Build Coastguard Worker // Note the above check that |dsa->q| is a multiple of 8 bits.
637*8fb009dcSAndroid Build Coastguard Worker digest_len = BN_num_bytes(dsa->q);
638*8fb009dcSAndroid Build Coastguard Worker }
639*8fb009dcSAndroid Build Coastguard Worker
640*8fb009dcSAndroid Build Coastguard Worker if (BN_bin2bn(digest, digest_len, &m) == NULL) {
641*8fb009dcSAndroid Build Coastguard Worker goto err;
642*8fb009dcSAndroid Build Coastguard Worker }
643*8fb009dcSAndroid Build Coastguard Worker
644*8fb009dcSAndroid Build Coastguard Worker // |m| is bounded by 2^(num_bits(q)), which is slightly looser than q. This
645*8fb009dcSAndroid Build Coastguard Worker // violates |bn_mod_add_consttime| and |mod_mul_consttime|'s preconditions.
646*8fb009dcSAndroid Build Coastguard Worker // (The underlying algorithms could accept looser bounds, but we reduce for
647*8fb009dcSAndroid Build Coastguard Worker // simplicity.)
648*8fb009dcSAndroid Build Coastguard Worker size_t q_width = bn_minimal_width(dsa->q);
649*8fb009dcSAndroid Build Coastguard Worker if (!bn_resize_words(&m, q_width) ||
650*8fb009dcSAndroid Build Coastguard Worker !bn_resize_words(&xr, q_width)) {
651*8fb009dcSAndroid Build Coastguard Worker goto err;
652*8fb009dcSAndroid Build Coastguard Worker }
653*8fb009dcSAndroid Build Coastguard Worker bn_reduce_once_in_place(m.d, 0 /* no carry word */, dsa->q->d,
654*8fb009dcSAndroid Build Coastguard Worker xr.d /* scratch space */, q_width);
655*8fb009dcSAndroid Build Coastguard Worker
656*8fb009dcSAndroid Build Coastguard Worker // Compute s = inv(k) (m + xr) mod q. Note |dsa->method_mont_q| is
657*8fb009dcSAndroid Build Coastguard Worker // initialized by |dsa_sign_setup|.
658*8fb009dcSAndroid Build Coastguard Worker if (!mod_mul_consttime(&xr, dsa->priv_key, r, dsa->method_mont_q, ctx) ||
659*8fb009dcSAndroid Build Coastguard Worker !bn_mod_add_consttime(s, &xr, &m, dsa->q, ctx) ||
660*8fb009dcSAndroid Build Coastguard Worker !mod_mul_consttime(s, s, kinv, dsa->method_mont_q, ctx)) {
661*8fb009dcSAndroid Build Coastguard Worker goto err;
662*8fb009dcSAndroid Build Coastguard Worker }
663*8fb009dcSAndroid Build Coastguard Worker
664*8fb009dcSAndroid Build Coastguard Worker // The signature is computed from the private key, but is public.
665*8fb009dcSAndroid Build Coastguard Worker bn_declassify(r);
666*8fb009dcSAndroid Build Coastguard Worker bn_declassify(s);
667*8fb009dcSAndroid Build Coastguard Worker
668*8fb009dcSAndroid Build Coastguard Worker // Redo if r or s is zero as required by FIPS 186-3: this is
669*8fb009dcSAndroid Build Coastguard Worker // very unlikely.
670*8fb009dcSAndroid Build Coastguard Worker if (BN_is_zero(r) || BN_is_zero(s)) {
671*8fb009dcSAndroid Build Coastguard Worker iters++;
672*8fb009dcSAndroid Build Coastguard Worker if (iters > kMaxIterations) {
673*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, DSA_R_TOO_MANY_ITERATIONS);
674*8fb009dcSAndroid Build Coastguard Worker goto err;
675*8fb009dcSAndroid Build Coastguard Worker }
676*8fb009dcSAndroid Build Coastguard Worker goto redo;
677*8fb009dcSAndroid Build Coastguard Worker }
678*8fb009dcSAndroid Build Coastguard Worker
679*8fb009dcSAndroid Build Coastguard Worker ret = DSA_SIG_new();
680*8fb009dcSAndroid Build Coastguard Worker if (ret == NULL) {
681*8fb009dcSAndroid Build Coastguard Worker goto err;
682*8fb009dcSAndroid Build Coastguard Worker }
683*8fb009dcSAndroid Build Coastguard Worker ret->r = r;
684*8fb009dcSAndroid Build Coastguard Worker ret->s = s;
685*8fb009dcSAndroid Build Coastguard Worker
686*8fb009dcSAndroid Build Coastguard Worker err:
687*8fb009dcSAndroid Build Coastguard Worker if (ret == NULL) {
688*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, ERR_R_BN_LIB);
689*8fb009dcSAndroid Build Coastguard Worker BN_free(r);
690*8fb009dcSAndroid Build Coastguard Worker BN_free(s);
691*8fb009dcSAndroid Build Coastguard Worker }
692*8fb009dcSAndroid Build Coastguard Worker BN_CTX_free(ctx);
693*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(&m);
694*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(&xr);
695*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(kinv);
696*8fb009dcSAndroid Build Coastguard Worker
697*8fb009dcSAndroid Build Coastguard Worker return ret;
698*8fb009dcSAndroid Build Coastguard Worker }
699*8fb009dcSAndroid Build Coastguard Worker
DSA_do_verify(const uint8_t * digest,size_t digest_len,const DSA_SIG * sig,const DSA * dsa)700*8fb009dcSAndroid Build Coastguard Worker int DSA_do_verify(const uint8_t *digest, size_t digest_len, const DSA_SIG *sig,
701*8fb009dcSAndroid Build Coastguard Worker const DSA *dsa) {
702*8fb009dcSAndroid Build Coastguard Worker int valid;
703*8fb009dcSAndroid Build Coastguard Worker if (!DSA_do_check_signature(&valid, digest, digest_len, sig, dsa)) {
704*8fb009dcSAndroid Build Coastguard Worker return -1;
705*8fb009dcSAndroid Build Coastguard Worker }
706*8fb009dcSAndroid Build Coastguard Worker return valid;
707*8fb009dcSAndroid Build Coastguard Worker }
708*8fb009dcSAndroid Build Coastguard Worker
DSA_do_check_signature(int * out_valid,const uint8_t * digest,size_t digest_len,const DSA_SIG * sig,const DSA * dsa)709*8fb009dcSAndroid Build Coastguard Worker int DSA_do_check_signature(int *out_valid, const uint8_t *digest,
710*8fb009dcSAndroid Build Coastguard Worker size_t digest_len, const DSA_SIG *sig,
711*8fb009dcSAndroid Build Coastguard Worker const DSA *dsa) {
712*8fb009dcSAndroid Build Coastguard Worker *out_valid = 0;
713*8fb009dcSAndroid Build Coastguard Worker if (!dsa_check_key(dsa)) {
714*8fb009dcSAndroid Build Coastguard Worker return 0;
715*8fb009dcSAndroid Build Coastguard Worker }
716*8fb009dcSAndroid Build Coastguard Worker
717*8fb009dcSAndroid Build Coastguard Worker if (dsa->pub_key == NULL) {
718*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, DSA_R_MISSING_PARAMETERS);
719*8fb009dcSAndroid Build Coastguard Worker return 0;
720*8fb009dcSAndroid Build Coastguard Worker }
721*8fb009dcSAndroid Build Coastguard Worker
722*8fb009dcSAndroid Build Coastguard Worker int ret = 0;
723*8fb009dcSAndroid Build Coastguard Worker BIGNUM u1, u2, t1;
724*8fb009dcSAndroid Build Coastguard Worker BN_init(&u1);
725*8fb009dcSAndroid Build Coastguard Worker BN_init(&u2);
726*8fb009dcSAndroid Build Coastguard Worker BN_init(&t1);
727*8fb009dcSAndroid Build Coastguard Worker BN_CTX *ctx = BN_CTX_new();
728*8fb009dcSAndroid Build Coastguard Worker if (ctx == NULL) {
729*8fb009dcSAndroid Build Coastguard Worker goto err;
730*8fb009dcSAndroid Build Coastguard Worker }
731*8fb009dcSAndroid Build Coastguard Worker
732*8fb009dcSAndroid Build Coastguard Worker if (BN_is_zero(sig->r) || BN_is_negative(sig->r) ||
733*8fb009dcSAndroid Build Coastguard Worker BN_ucmp(sig->r, dsa->q) >= 0) {
734*8fb009dcSAndroid Build Coastguard Worker ret = 1;
735*8fb009dcSAndroid Build Coastguard Worker goto err;
736*8fb009dcSAndroid Build Coastguard Worker }
737*8fb009dcSAndroid Build Coastguard Worker if (BN_is_zero(sig->s) || BN_is_negative(sig->s) ||
738*8fb009dcSAndroid Build Coastguard Worker BN_ucmp(sig->s, dsa->q) >= 0) {
739*8fb009dcSAndroid Build Coastguard Worker ret = 1;
740*8fb009dcSAndroid Build Coastguard Worker goto err;
741*8fb009dcSAndroid Build Coastguard Worker }
742*8fb009dcSAndroid Build Coastguard Worker
743*8fb009dcSAndroid Build Coastguard Worker // Calculate W = inv(S) mod Q
744*8fb009dcSAndroid Build Coastguard Worker // save W in u2
745*8fb009dcSAndroid Build Coastguard Worker if (BN_mod_inverse(&u2, sig->s, dsa->q, ctx) == NULL) {
746*8fb009dcSAndroid Build Coastguard Worker goto err;
747*8fb009dcSAndroid Build Coastguard Worker }
748*8fb009dcSAndroid Build Coastguard Worker
749*8fb009dcSAndroid Build Coastguard Worker // save M in u1
750*8fb009dcSAndroid Build Coastguard Worker unsigned q_bits = BN_num_bits(dsa->q);
751*8fb009dcSAndroid Build Coastguard Worker if (digest_len > (q_bits >> 3)) {
752*8fb009dcSAndroid Build Coastguard Worker // if the digest length is greater than the size of q use the
753*8fb009dcSAndroid Build Coastguard Worker // BN_num_bits(dsa->q) leftmost bits of the digest, see
754*8fb009dcSAndroid Build Coastguard Worker // fips 186-3, 4.2
755*8fb009dcSAndroid Build Coastguard Worker digest_len = (q_bits >> 3);
756*8fb009dcSAndroid Build Coastguard Worker }
757*8fb009dcSAndroid Build Coastguard Worker
758*8fb009dcSAndroid Build Coastguard Worker if (BN_bin2bn(digest, digest_len, &u1) == NULL) {
759*8fb009dcSAndroid Build Coastguard Worker goto err;
760*8fb009dcSAndroid Build Coastguard Worker }
761*8fb009dcSAndroid Build Coastguard Worker
762*8fb009dcSAndroid Build Coastguard Worker // u1 = M * w mod q
763*8fb009dcSAndroid Build Coastguard Worker if (!BN_mod_mul(&u1, &u1, &u2, dsa->q, ctx)) {
764*8fb009dcSAndroid Build Coastguard Worker goto err;
765*8fb009dcSAndroid Build Coastguard Worker }
766*8fb009dcSAndroid Build Coastguard Worker
767*8fb009dcSAndroid Build Coastguard Worker // u2 = r * w mod q
768*8fb009dcSAndroid Build Coastguard Worker if (!BN_mod_mul(&u2, sig->r, &u2, dsa->q, ctx)) {
769*8fb009dcSAndroid Build Coastguard Worker goto err;
770*8fb009dcSAndroid Build Coastguard Worker }
771*8fb009dcSAndroid Build Coastguard Worker
772*8fb009dcSAndroid Build Coastguard Worker if (!BN_MONT_CTX_set_locked((BN_MONT_CTX **)&dsa->method_mont_p,
773*8fb009dcSAndroid Build Coastguard Worker (CRYPTO_MUTEX *)&dsa->method_mont_lock, dsa->p,
774*8fb009dcSAndroid Build Coastguard Worker ctx)) {
775*8fb009dcSAndroid Build Coastguard Worker goto err;
776*8fb009dcSAndroid Build Coastguard Worker }
777*8fb009dcSAndroid Build Coastguard Worker
778*8fb009dcSAndroid Build Coastguard Worker if (!BN_mod_exp2_mont(&t1, dsa->g, &u1, dsa->pub_key, &u2, dsa->p, ctx,
779*8fb009dcSAndroid Build Coastguard Worker dsa->method_mont_p)) {
780*8fb009dcSAndroid Build Coastguard Worker goto err;
781*8fb009dcSAndroid Build Coastguard Worker }
782*8fb009dcSAndroid Build Coastguard Worker
783*8fb009dcSAndroid Build Coastguard Worker // BN_copy(&u1,&t1);
784*8fb009dcSAndroid Build Coastguard Worker // let u1 = u1 mod q
785*8fb009dcSAndroid Build Coastguard Worker if (!BN_mod(&u1, &t1, dsa->q, ctx)) {
786*8fb009dcSAndroid Build Coastguard Worker goto err;
787*8fb009dcSAndroid Build Coastguard Worker }
788*8fb009dcSAndroid Build Coastguard Worker
789*8fb009dcSAndroid Build Coastguard Worker // V is now in u1. If the signature is correct, it will be
790*8fb009dcSAndroid Build Coastguard Worker // equal to R.
791*8fb009dcSAndroid Build Coastguard Worker *out_valid = BN_ucmp(&u1, sig->r) == 0;
792*8fb009dcSAndroid Build Coastguard Worker ret = 1;
793*8fb009dcSAndroid Build Coastguard Worker
794*8fb009dcSAndroid Build Coastguard Worker err:
795*8fb009dcSAndroid Build Coastguard Worker if (ret != 1) {
796*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, ERR_R_BN_LIB);
797*8fb009dcSAndroid Build Coastguard Worker }
798*8fb009dcSAndroid Build Coastguard Worker BN_CTX_free(ctx);
799*8fb009dcSAndroid Build Coastguard Worker BN_free(&u1);
800*8fb009dcSAndroid Build Coastguard Worker BN_free(&u2);
801*8fb009dcSAndroid Build Coastguard Worker BN_free(&t1);
802*8fb009dcSAndroid Build Coastguard Worker
803*8fb009dcSAndroid Build Coastguard Worker return ret;
804*8fb009dcSAndroid Build Coastguard Worker }
805*8fb009dcSAndroid Build Coastguard Worker
DSA_sign(int type,const uint8_t * digest,size_t digest_len,uint8_t * out_sig,unsigned int * out_siglen,const DSA * dsa)806*8fb009dcSAndroid Build Coastguard Worker int DSA_sign(int type, const uint8_t *digest, size_t digest_len,
807*8fb009dcSAndroid Build Coastguard Worker uint8_t *out_sig, unsigned int *out_siglen, const DSA *dsa) {
808*8fb009dcSAndroid Build Coastguard Worker DSA_SIG *s;
809*8fb009dcSAndroid Build Coastguard Worker
810*8fb009dcSAndroid Build Coastguard Worker s = DSA_do_sign(digest, digest_len, dsa);
811*8fb009dcSAndroid Build Coastguard Worker if (s == NULL) {
812*8fb009dcSAndroid Build Coastguard Worker *out_siglen = 0;
813*8fb009dcSAndroid Build Coastguard Worker return 0;
814*8fb009dcSAndroid Build Coastguard Worker }
815*8fb009dcSAndroid Build Coastguard Worker
816*8fb009dcSAndroid Build Coastguard Worker *out_siglen = i2d_DSA_SIG(s, &out_sig);
817*8fb009dcSAndroid Build Coastguard Worker DSA_SIG_free(s);
818*8fb009dcSAndroid Build Coastguard Worker return 1;
819*8fb009dcSAndroid Build Coastguard Worker }
820*8fb009dcSAndroid Build Coastguard Worker
DSA_verify(int type,const uint8_t * digest,size_t digest_len,const uint8_t * sig,size_t sig_len,const DSA * dsa)821*8fb009dcSAndroid Build Coastguard Worker int DSA_verify(int type, const uint8_t *digest, size_t digest_len,
822*8fb009dcSAndroid Build Coastguard Worker const uint8_t *sig, size_t sig_len, const DSA *dsa) {
823*8fb009dcSAndroid Build Coastguard Worker int valid;
824*8fb009dcSAndroid Build Coastguard Worker if (!DSA_check_signature(&valid, digest, digest_len, sig, sig_len, dsa)) {
825*8fb009dcSAndroid Build Coastguard Worker return -1;
826*8fb009dcSAndroid Build Coastguard Worker }
827*8fb009dcSAndroid Build Coastguard Worker return valid;
828*8fb009dcSAndroid Build Coastguard Worker }
829*8fb009dcSAndroid Build Coastguard Worker
DSA_check_signature(int * out_valid,const uint8_t * digest,size_t digest_len,const uint8_t * sig,size_t sig_len,const DSA * dsa)830*8fb009dcSAndroid Build Coastguard Worker int DSA_check_signature(int *out_valid, const uint8_t *digest,
831*8fb009dcSAndroid Build Coastguard Worker size_t digest_len, const uint8_t *sig, size_t sig_len,
832*8fb009dcSAndroid Build Coastguard Worker const DSA *dsa) {
833*8fb009dcSAndroid Build Coastguard Worker DSA_SIG *s = NULL;
834*8fb009dcSAndroid Build Coastguard Worker int ret = 0;
835*8fb009dcSAndroid Build Coastguard Worker uint8_t *der = NULL;
836*8fb009dcSAndroid Build Coastguard Worker
837*8fb009dcSAndroid Build Coastguard Worker s = DSA_SIG_new();
838*8fb009dcSAndroid Build Coastguard Worker if (s == NULL) {
839*8fb009dcSAndroid Build Coastguard Worker goto err;
840*8fb009dcSAndroid Build Coastguard Worker }
841*8fb009dcSAndroid Build Coastguard Worker
842*8fb009dcSAndroid Build Coastguard Worker const uint8_t *sigp = sig;
843*8fb009dcSAndroid Build Coastguard Worker if (d2i_DSA_SIG(&s, &sigp, sig_len) == NULL || sigp != sig + sig_len) {
844*8fb009dcSAndroid Build Coastguard Worker goto err;
845*8fb009dcSAndroid Build Coastguard Worker }
846*8fb009dcSAndroid Build Coastguard Worker
847*8fb009dcSAndroid Build Coastguard Worker // Ensure that the signature uses DER and doesn't have trailing garbage.
848*8fb009dcSAndroid Build Coastguard Worker int der_len = i2d_DSA_SIG(s, &der);
849*8fb009dcSAndroid Build Coastguard Worker if (der_len < 0 || (size_t)der_len != sig_len ||
850*8fb009dcSAndroid Build Coastguard Worker OPENSSL_memcmp(sig, der, sig_len)) {
851*8fb009dcSAndroid Build Coastguard Worker goto err;
852*8fb009dcSAndroid Build Coastguard Worker }
853*8fb009dcSAndroid Build Coastguard Worker
854*8fb009dcSAndroid Build Coastguard Worker ret = DSA_do_check_signature(out_valid, digest, digest_len, s, dsa);
855*8fb009dcSAndroid Build Coastguard Worker
856*8fb009dcSAndroid Build Coastguard Worker err:
857*8fb009dcSAndroid Build Coastguard Worker OPENSSL_free(der);
858*8fb009dcSAndroid Build Coastguard Worker DSA_SIG_free(s);
859*8fb009dcSAndroid Build Coastguard Worker return ret;
860*8fb009dcSAndroid Build Coastguard Worker }
861*8fb009dcSAndroid Build Coastguard Worker
862*8fb009dcSAndroid Build Coastguard Worker // der_len_len returns the number of bytes needed to represent a length of |len|
863*8fb009dcSAndroid Build Coastguard Worker // in DER.
der_len_len(size_t len)864*8fb009dcSAndroid Build Coastguard Worker static size_t der_len_len(size_t len) {
865*8fb009dcSAndroid Build Coastguard Worker if (len < 0x80) {
866*8fb009dcSAndroid Build Coastguard Worker return 1;
867*8fb009dcSAndroid Build Coastguard Worker }
868*8fb009dcSAndroid Build Coastguard Worker size_t ret = 1;
869*8fb009dcSAndroid Build Coastguard Worker while (len > 0) {
870*8fb009dcSAndroid Build Coastguard Worker ret++;
871*8fb009dcSAndroid Build Coastguard Worker len >>= 8;
872*8fb009dcSAndroid Build Coastguard Worker }
873*8fb009dcSAndroid Build Coastguard Worker return ret;
874*8fb009dcSAndroid Build Coastguard Worker }
875*8fb009dcSAndroid Build Coastguard Worker
DSA_size(const DSA * dsa)876*8fb009dcSAndroid Build Coastguard Worker int DSA_size(const DSA *dsa) {
877*8fb009dcSAndroid Build Coastguard Worker if (dsa->q == NULL) {
878*8fb009dcSAndroid Build Coastguard Worker return 0;
879*8fb009dcSAndroid Build Coastguard Worker }
880*8fb009dcSAndroid Build Coastguard Worker
881*8fb009dcSAndroid Build Coastguard Worker size_t order_len = BN_num_bytes(dsa->q);
882*8fb009dcSAndroid Build Coastguard Worker // Compute the maximum length of an |order_len| byte integer. Defensively
883*8fb009dcSAndroid Build Coastguard Worker // assume that the leading 0x00 is included.
884*8fb009dcSAndroid Build Coastguard Worker size_t integer_len = 1 /* tag */ + der_len_len(order_len + 1) + 1 + order_len;
885*8fb009dcSAndroid Build Coastguard Worker if (integer_len < order_len) {
886*8fb009dcSAndroid Build Coastguard Worker return 0;
887*8fb009dcSAndroid Build Coastguard Worker }
888*8fb009dcSAndroid Build Coastguard Worker // A DSA signature is two INTEGERs.
889*8fb009dcSAndroid Build Coastguard Worker size_t value_len = 2 * integer_len;
890*8fb009dcSAndroid Build Coastguard Worker if (value_len < integer_len) {
891*8fb009dcSAndroid Build Coastguard Worker return 0;
892*8fb009dcSAndroid Build Coastguard Worker }
893*8fb009dcSAndroid Build Coastguard Worker // Add the header.
894*8fb009dcSAndroid Build Coastguard Worker size_t ret = 1 /* tag */ + der_len_len(value_len) + value_len;
895*8fb009dcSAndroid Build Coastguard Worker if (ret < value_len) {
896*8fb009dcSAndroid Build Coastguard Worker return 0;
897*8fb009dcSAndroid Build Coastguard Worker }
898*8fb009dcSAndroid Build Coastguard Worker return ret;
899*8fb009dcSAndroid Build Coastguard Worker }
900*8fb009dcSAndroid Build Coastguard Worker
dsa_sign_setup(const DSA * dsa,BN_CTX * ctx,BIGNUM ** out_kinv,BIGNUM ** out_r)901*8fb009dcSAndroid Build Coastguard Worker static int dsa_sign_setup(const DSA *dsa, BN_CTX *ctx, BIGNUM **out_kinv,
902*8fb009dcSAndroid Build Coastguard Worker BIGNUM **out_r) {
903*8fb009dcSAndroid Build Coastguard Worker int ret = 0;
904*8fb009dcSAndroid Build Coastguard Worker BIGNUM k;
905*8fb009dcSAndroid Build Coastguard Worker BN_init(&k);
906*8fb009dcSAndroid Build Coastguard Worker BIGNUM *r = BN_new();
907*8fb009dcSAndroid Build Coastguard Worker BIGNUM *kinv = BN_new();
908*8fb009dcSAndroid Build Coastguard Worker if (r == NULL || kinv == NULL ||
909*8fb009dcSAndroid Build Coastguard Worker // Get random k
910*8fb009dcSAndroid Build Coastguard Worker !BN_rand_range_ex(&k, 1, dsa->q) ||
911*8fb009dcSAndroid Build Coastguard Worker !BN_MONT_CTX_set_locked((BN_MONT_CTX **)&dsa->method_mont_p,
912*8fb009dcSAndroid Build Coastguard Worker (CRYPTO_MUTEX *)&dsa->method_mont_lock, dsa->p,
913*8fb009dcSAndroid Build Coastguard Worker ctx) ||
914*8fb009dcSAndroid Build Coastguard Worker !BN_MONT_CTX_set_locked((BN_MONT_CTX **)&dsa->method_mont_q,
915*8fb009dcSAndroid Build Coastguard Worker (CRYPTO_MUTEX *)&dsa->method_mont_lock, dsa->q,
916*8fb009dcSAndroid Build Coastguard Worker ctx) ||
917*8fb009dcSAndroid Build Coastguard Worker // Compute r = (g^k mod p) mod q
918*8fb009dcSAndroid Build Coastguard Worker !BN_mod_exp_mont_consttime(r, dsa->g, &k, dsa->p, ctx,
919*8fb009dcSAndroid Build Coastguard Worker dsa->method_mont_p)) {
920*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, ERR_R_BN_LIB);
921*8fb009dcSAndroid Build Coastguard Worker goto err;
922*8fb009dcSAndroid Build Coastguard Worker }
923*8fb009dcSAndroid Build Coastguard Worker // Note |BN_mod| below is not constant-time and may leak information about
924*8fb009dcSAndroid Build Coastguard Worker // |r|. |dsa->p| may be significantly larger than |dsa->q|, so this is not
925*8fb009dcSAndroid Build Coastguard Worker // easily performed in constant-time with Montgomery reduction.
926*8fb009dcSAndroid Build Coastguard Worker //
927*8fb009dcSAndroid Build Coastguard Worker // However, |r| at this point is g^k (mod p). It is almost the value of |r|
928*8fb009dcSAndroid Build Coastguard Worker // revealed in the signature anyway (g^k (mod p) (mod q)), going from it to
929*8fb009dcSAndroid Build Coastguard Worker // |k| would require computing a discrete log.
930*8fb009dcSAndroid Build Coastguard Worker bn_declassify(r);
931*8fb009dcSAndroid Build Coastguard Worker if (!BN_mod(r, r, dsa->q, ctx) ||
932*8fb009dcSAndroid Build Coastguard Worker // Compute part of 's = inv(k) (m + xr) mod q' using Fermat's Little
933*8fb009dcSAndroid Build Coastguard Worker // Theorem.
934*8fb009dcSAndroid Build Coastguard Worker !bn_mod_inverse_prime(kinv, &k, dsa->q, ctx, dsa->method_mont_q)) {
935*8fb009dcSAndroid Build Coastguard Worker OPENSSL_PUT_ERROR(DSA, ERR_R_BN_LIB);
936*8fb009dcSAndroid Build Coastguard Worker goto err;
937*8fb009dcSAndroid Build Coastguard Worker }
938*8fb009dcSAndroid Build Coastguard Worker
939*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(*out_kinv);
940*8fb009dcSAndroid Build Coastguard Worker *out_kinv = kinv;
941*8fb009dcSAndroid Build Coastguard Worker kinv = NULL;
942*8fb009dcSAndroid Build Coastguard Worker
943*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(*out_r);
944*8fb009dcSAndroid Build Coastguard Worker *out_r = r;
945*8fb009dcSAndroid Build Coastguard Worker r = NULL;
946*8fb009dcSAndroid Build Coastguard Worker
947*8fb009dcSAndroid Build Coastguard Worker ret = 1;
948*8fb009dcSAndroid Build Coastguard Worker
949*8fb009dcSAndroid Build Coastguard Worker err:
950*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(&k);
951*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(r);
952*8fb009dcSAndroid Build Coastguard Worker BN_clear_free(kinv);
953*8fb009dcSAndroid Build Coastguard Worker return ret;
954*8fb009dcSAndroid Build Coastguard Worker }
955*8fb009dcSAndroid Build Coastguard Worker
DSA_get_ex_new_index(long argl,void * argp,CRYPTO_EX_unused * unused,CRYPTO_EX_dup * dup_unused,CRYPTO_EX_free * free_func)956*8fb009dcSAndroid Build Coastguard Worker int DSA_get_ex_new_index(long argl, void *argp, CRYPTO_EX_unused *unused,
957*8fb009dcSAndroid Build Coastguard Worker CRYPTO_EX_dup *dup_unused, CRYPTO_EX_free *free_func) {
958*8fb009dcSAndroid Build Coastguard Worker return CRYPTO_get_ex_new_index_ex(&g_ex_data_class, argl, argp, free_func);
959*8fb009dcSAndroid Build Coastguard Worker }
960*8fb009dcSAndroid Build Coastguard Worker
DSA_set_ex_data(DSA * dsa,int idx,void * arg)961*8fb009dcSAndroid Build Coastguard Worker int DSA_set_ex_data(DSA *dsa, int idx, void *arg) {
962*8fb009dcSAndroid Build Coastguard Worker return CRYPTO_set_ex_data(&dsa->ex_data, idx, arg);
963*8fb009dcSAndroid Build Coastguard Worker }
964*8fb009dcSAndroid Build Coastguard Worker
DSA_get_ex_data(const DSA * dsa,int idx)965*8fb009dcSAndroid Build Coastguard Worker void *DSA_get_ex_data(const DSA *dsa, int idx) {
966*8fb009dcSAndroid Build Coastguard Worker return CRYPTO_get_ex_data(&dsa->ex_data, idx);
967*8fb009dcSAndroid Build Coastguard Worker }
968*8fb009dcSAndroid Build Coastguard Worker
DSA_dup_DH(const DSA * dsa)969*8fb009dcSAndroid Build Coastguard Worker DH *DSA_dup_DH(const DSA *dsa) {
970*8fb009dcSAndroid Build Coastguard Worker if (dsa == NULL) {
971*8fb009dcSAndroid Build Coastguard Worker return NULL;
972*8fb009dcSAndroid Build Coastguard Worker }
973*8fb009dcSAndroid Build Coastguard Worker
974*8fb009dcSAndroid Build Coastguard Worker DH *ret = DH_new();
975*8fb009dcSAndroid Build Coastguard Worker if (ret == NULL) {
976*8fb009dcSAndroid Build Coastguard Worker goto err;
977*8fb009dcSAndroid Build Coastguard Worker }
978*8fb009dcSAndroid Build Coastguard Worker if (dsa->q != NULL) {
979*8fb009dcSAndroid Build Coastguard Worker ret->priv_length = BN_num_bits(dsa->q);
980*8fb009dcSAndroid Build Coastguard Worker if ((ret->q = BN_dup(dsa->q)) == NULL) {
981*8fb009dcSAndroid Build Coastguard Worker goto err;
982*8fb009dcSAndroid Build Coastguard Worker }
983*8fb009dcSAndroid Build Coastguard Worker }
984*8fb009dcSAndroid Build Coastguard Worker if ((dsa->p != NULL && (ret->p = BN_dup(dsa->p)) == NULL) ||
985*8fb009dcSAndroid Build Coastguard Worker (dsa->g != NULL && (ret->g = BN_dup(dsa->g)) == NULL) ||
986*8fb009dcSAndroid Build Coastguard Worker (dsa->pub_key != NULL && (ret->pub_key = BN_dup(dsa->pub_key)) == NULL) ||
987*8fb009dcSAndroid Build Coastguard Worker (dsa->priv_key != NULL &&
988*8fb009dcSAndroid Build Coastguard Worker (ret->priv_key = BN_dup(dsa->priv_key)) == NULL)) {
989*8fb009dcSAndroid Build Coastguard Worker goto err;
990*8fb009dcSAndroid Build Coastguard Worker }
991*8fb009dcSAndroid Build Coastguard Worker
992*8fb009dcSAndroid Build Coastguard Worker return ret;
993*8fb009dcSAndroid Build Coastguard Worker
994*8fb009dcSAndroid Build Coastguard Worker err:
995*8fb009dcSAndroid Build Coastguard Worker DH_free(ret);
996*8fb009dcSAndroid Build Coastguard Worker return NULL;
997*8fb009dcSAndroid Build Coastguard Worker }
998