]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Implement Provider side Key Management for X25519 and X448
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e 1/*
aa6bb135 2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
adbc603d 3 *
e38873f5 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
adbc603d
DSH
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
adbc603d
DSH
12#include <openssl/x509.h>
13#include <openssl/asn1.h>
706457b7 14#include "dh_local.h"
1e26a8ba 15#include <openssl/bn.h>
25f2138b
DMSP
16#include "crypto/asn1.h"
17#include "crypto/evp.h"
3c27208f 18#include <openssl/cms.h>
8b84b075
RL
19#include <openssl/core_names.h>
20#include "internal/param_build.h"
adbc603d 21
0f113f3e
MC
22/*
23 * i2d/d2i like DH parameter functions which use the appropriate routine for
24 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
25 */
26
0f113f3e
MC
27static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
28 long length)
29{
30 if (pkey->ameth == &dhx_asn1_meth)
31 return d2i_DHxparams(NULL, pp, length);
32 return d2i_DHparams(NULL, pp, length);
33}
afb14cda
DSH
34
35static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
36{
37 if (pkey->ameth == &dhx_asn1_meth)
38 return i2d_DHxparams(a, pp);
39 return i2d_DHparams(a, pp);
40}
afb14cda 41
adbc603d 42static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
43{
44 DH_free(pkey->pkey.dh);
45}
adbc603d 46
ceb46789 47static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
48{
49 const unsigned char *p, *pm;
50 int pklen, pmlen;
51 int ptype;
ac4e2577
DSH
52 const void *pval;
53 const ASN1_STRING *pstr;
0f113f3e
MC
54 X509_ALGOR *palg;
55 ASN1_INTEGER *public_key = NULL;
56
57 DH *dh = NULL;
58
59 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
60 return 0;
61 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
62
63 if (ptype != V_ASN1_SEQUENCE) {
64 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
65 goto err;
66 }
67
68 pstr = pval;
69 pm = pstr->data;
70 pmlen = pstr->length;
71
75ebbd9a 72 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
73 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
74 goto err;
75 }
76
75ebbd9a 77 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
78 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
79 goto err;
80 }
81
82 /* We have parameters now set public key */
75ebbd9a 83 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
84 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
85 goto err;
86 }
87
88 ASN1_INTEGER_free(public_key);
89 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
90 return 1;
91
92 err:
2ace7450 93 ASN1_INTEGER_free(public_key);
d6407083 94 DH_free(dh);
0f113f3e 95 return 0;
4c97a04e 96
0f113f3e 97}
4c97a04e 98
0f113f3e
MC
99static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
100{
101 DH *dh;
0f113f3e
MC
102 int ptype;
103 unsigned char *penc = NULL;
104 int penclen;
105 ASN1_STRING *str;
106 ASN1_INTEGER *pub_key = NULL;
107
108 dh = pkey->pkey.dh;
109
110 str = ASN1_STRING_new();
90945fa3 111 if (str == NULL) {
6aa8dab2
MC
112 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
113 goto err;
114 }
0f113f3e
MC
115 str->length = i2d_dhp(pkey, dh, &str->data);
116 if (str->length <= 0) {
117 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
118 goto err;
119 }
0f113f3e
MC
120 ptype = V_ASN1_SEQUENCE;
121
122 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
12a765a5 123 if (pub_key == NULL)
0f113f3e
MC
124 goto err;
125
126 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
127
128 ASN1_INTEGER_free(pub_key);
129
130 if (penclen <= 0) {
131 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
132 goto err;
133 }
134
135 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 136 ptype, str, penc, penclen))
0f113f3e
MC
137 return 1;
138
139 err:
b548a1f1 140 OPENSSL_free(penc);
0dfb9398 141 ASN1_STRING_free(str);
0f113f3e
MC
142
143 return 0;
144}
4c97a04e 145
0f113f3e
MC
146/*
147 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
148 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 149 * explicitly included and the pubkey must be recalculated.
0f113f3e 150 */
4c97a04e 151
245c6bc3 152static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
0f113f3e
MC
153{
154 const unsigned char *p, *pm;
155 int pklen, pmlen;
156 int ptype;
ac4e2577
DSH
157 const void *pval;
158 const ASN1_STRING *pstr;
245c6bc3 159 const X509_ALGOR *palg;
0f113f3e 160 ASN1_INTEGER *privkey = NULL;
0f113f3e
MC
161 DH *dh = NULL;
162
163 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
164 return 0;
165
166 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
167
168 if (ptype != V_ASN1_SEQUENCE)
169 goto decerr;
75ebbd9a 170 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
171 goto decerr;
172
173 pstr = pval;
174 pm = pstr->data;
175 pmlen = pstr->length;
75ebbd9a 176 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 177 goto decerr;
75ebbd9a 178
0f113f3e 179 /* We have parameters now set private key */
74924dcb
RS
180 if ((dh->priv_key = BN_secure_new()) == NULL
181 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
182 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
183 goto dherr;
184 }
8b84b075 185 /* Calculate public key, increments dirty_cnt */
0f113f3e
MC
186 if (!DH_generate_key(dh))
187 goto dherr;
188
189 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
190
a8ae0891 191 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
192
193 return 1;
194
195 decerr:
196 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
197 dherr:
198 DH_free(dh);
a8ae0891 199 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
200 return 0;
201}
4c97a04e
DSH
202
203static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
204{
0f113f3e
MC
205 ASN1_STRING *params = NULL;
206 ASN1_INTEGER *prkey = NULL;
207 unsigned char *dp = NULL;
208 int dplen;
209
210 params = ASN1_STRING_new();
211
90945fa3 212 if (params == NULL) {
0f113f3e
MC
213 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
214 goto err;
215 }
216
217 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
218 if (params->length <= 0) {
219 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
220 goto err;
221 }
222 params->type = V_ASN1_SEQUENCE;
223
224 /* Get private key into integer */
225 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
226
12a765a5 227 if (prkey == NULL) {
0f113f3e
MC
228 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
229 goto err;
230 }
231
232 dplen = i2d_ASN1_INTEGER(prkey, &dp);
233
a8ae0891 234 ASN1_STRING_clear_free(prkey);
1549a265 235 prkey = NULL;
0f113f3e
MC
236
237 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
238 V_ASN1_SEQUENCE, params, dp, dplen))
239 goto err;
240
241 return 1;
242
243 err:
b548a1f1 244 OPENSSL_free(dp);
0dfb9398 245 ASN1_STRING_free(params);
2ace7450 246 ASN1_STRING_clear_free(prkey);
0f113f3e 247 return 0;
4c97a04e
DSH
248}
249
3e4585c8 250static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
251 const unsigned char **pder, int derlen)
252{
253 DH *dh;
75ebbd9a
RS
254
255 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
256 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
257 return 0;
258 }
8b84b075 259 dh->dirty_cnt++;
0f113f3e
MC
260 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
261 return 1;
262}
3e4585c8
DSH
263
264static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
265{
266 return i2d_dhp(pkey, pkey->pkey.dh, pder);
267}
3e4585c8 268
a773b52a 269static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 270{
66696478 271 int reason = ERR_R_BUF_LIB;
0f113f3e 272 const char *ktype = NULL;
0f113f3e
MC
273 BIGNUM *priv_key, *pub_key;
274
275 if (ptype == 2)
276 priv_key = x->priv_key;
277 else
278 priv_key = NULL;
279
280 if (ptype > 0)
281 pub_key = x->pub_key;
282 else
283 pub_key = NULL;
284
dc8de3e6 285 if (x->params.p == NULL || (ptype == 2 && priv_key == NULL)
1d54ef34 286 || (ptype > 0 && pub_key == NULL)) {
0f113f3e
MC
287 reason = ERR_R_PASSED_NULL_PARAMETER;
288 goto err;
289 }
290
0f113f3e
MC
291 if (ptype == 2)
292 ktype = "DH Private-Key";
293 else if (ptype == 1)
294 ktype = "DH Public-Key";
295 else
296 ktype = "DH Parameters";
297
756f5c6c 298 if (!BIO_indent(bp, indent, 128)
dc8de3e6 299 || BIO_printf(bp, "%s: (%d bit)\n", ktype, DH_bits(x)) <= 0)
0f113f3e
MC
300 goto err;
301 indent += 4;
302
a773b52a 303 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 304 goto err;
a773b52a 305 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
306 goto err;
307
dc8de3e6 308 if (!ffc_params_print(bp, &x->params, indent))
0f113f3e 309 goto err;
756f5c6c 310
0f113f3e 311 if (x->length != 0) {
756f5c6c
P
312 if (!BIO_indent(bp, indent, 128)
313 || BIO_printf(bp, "recommended-private-length: %d bits\n",
314 (int)x->length) <= 0)
0f113f3e
MC
315 goto err;
316 }
317
66696478
RS
318 return 1;
319
0f113f3e 320 err:
66696478 321 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 322 return 0;
0f113f3e 323}
3e4585c8 324
ceb46789 325static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e 326{
26a7d938 327 return DH_size(pkey->pkey.dh);
0f113f3e 328}
ceb46789
DSH
329
330static int dh_bits(const EVP_PKEY *pkey)
0f113f3e 331{
dc8de3e6 332 return DH_bits(pkey->pkey.dh);
0f113f3e 333}
ceb46789 334
2514fa79 335static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
336{
337 return DH_security_bits(pkey->pkey.dh);
338}
2514fa79 339
ffb1ac67 340static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 341{
dc8de3e6
SL
342 return ffc_params_cmp(&a->pkey.dh->params, &a->pkey.dh->params,
343 a->ameth != &dhx_asn1_meth);
0f113f3e 344}
ceb46789 345
d3cc91ee 346static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
347{
348 if (is_x942 == -1)
dc8de3e6
SL
349 is_x942 = (from->params.q != NULL);
350 if (!ffc_params_copy(&to->params, &from->params))
0f113f3e 351 return 0;
dc8de3e6 352 if (!is_x942)
0f113f3e 353 to->length = from->length;
8b84b075 354 to->dirty_cnt++;
0f113f3e
MC
355 return 1;
356}
d3cc91ee 357
9fdcc21f 358DH *DHparams_dup(const DH *dh)
0f113f3e
MC
359{
360 DH *ret;
361 ret = DH_new();
90945fa3 362 if (ret == NULL)
0f113f3e
MC
363 return NULL;
364 if (!int_dh_param_copy(ret, dh, -1)) {
365 DH_free(ret);
366 return NULL;
367 }
368 return ret;
369}
d3cc91ee
DSH
370
371static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 372{
2986ecdc
DSH
373 if (to->pkey.dh == NULL) {
374 to->pkey.dh = DH_new();
375 if (to->pkey.dh == NULL)
376 return 0;
377 }
0f113f3e
MC
378 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
379 from->ameth == &dhx_asn1_meth);
380}
d3cc91ee 381
ffb1ac67 382static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e 383{
dc8de3e6
SL
384 return a->pkey.dh == NULL
385 || a->pkey.dh->params.p == NULL
386 || a->pkey.dh->params.g == NULL;
0f113f3e 387}
ceb46789
DSH
388
389static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
390{
391 if (dh_cmp_parameters(a, b) == 0)
392 return 0;
393 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
394 return 0;
395 else
396 return 1;
397}
ceb46789 398
3e4585c8 399static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
400 ASN1_PCTX *ctx)
401{
a773b52a 402 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 403}
ceb46789
DSH
404
405static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
406 ASN1_PCTX *ctx)
407{
a773b52a 408 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 409}
ceb46789
DSH
410
411static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
412 ASN1_PCTX *ctx)
413{
a773b52a 414 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 415}
3e4585c8
DSH
416
417int DHparams_print(BIO *bp, const DH *x)
0f113f3e 418{
a773b52a 419 return do_dh_print(bp, x, 4, 0);
0f113f3e 420}
3e4585c8 421
bd59f2b9
DSH
422#ifndef OPENSSL_NO_CMS
423static int dh_cms_decrypt(CMS_RecipientInfo *ri);
424static int dh_cms_encrypt(CMS_RecipientInfo *ri);
425#endif
426
427static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
9aaecbfc 428{
429 switch (op) {
430 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
431 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
432 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
433 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
434 default:
435 return -2;
436 }
437}
438
439static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
440{
441 switch (op) {
bd59f2b9
DSH
442#ifndef OPENSSL_NO_CMS
443
0f113f3e
MC
444 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
445 if (arg1 == 1)
446 return dh_cms_decrypt(arg2);
447 else if (arg1 == 0)
448 return dh_cms_encrypt(arg2);
449 return -2;
bd59f2b9 450
0f113f3e
MC
451 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
452 *(int *)arg2 = CMS_RECIPINFO_AGREE;
453 return 1;
bd59f2b9 454#endif
0f113f3e
MC
455 default:
456 return -2;
457 }
458
459}
460
b0004708
PY
461static int dh_pkey_public_check(const EVP_PKEY *pkey)
462{
463 DH *dh = pkey->pkey.dh;
464
465 if (dh->pub_key == NULL) {
466 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
467 return 0;
468 }
469
470 return DH_check_pub_key_ex(dh, dh->pub_key);
471}
472
473static int dh_pkey_param_check(const EVP_PKEY *pkey)
474{
475 DH *dh = pkey->pkey.dh;
476
477 return DH_check_ex(dh);
478}
479
8b84b075
RL
480static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
481{
482 return pkey->pkey.dh->dirty_cnt;
483}
484
b305452f
RL
485static int dh_pkey_export_to(const EVP_PKEY *from, void *to_keydata,
486 EVP_KEYMGMT *to_keymgmt)
8b84b075 487{
b305452f 488 DH *dh = from->pkey.dh;
8b84b075
RL
489 OSSL_PARAM_BLD tmpl;
490 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
491 const BIGNUM *pub_key = DH_get0_pub_key(dh);
492 const BIGNUM *priv_key = DH_get0_priv_key(dh);
493 OSSL_PARAM *params;
b305452f 494 int rv;
8b84b075 495
21fb7067 496 if (p == NULL || g == NULL)
b305452f 497 return 0;
8b84b075
RL
498
499 ossl_param_bld_init(&tmpl);
4889dadc 500 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_P, p)
21fb7067 501 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_G, g))
b305452f 502 return 0;
8b84b075 503 if (q != NULL) {
4889dadc 504 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
b305452f 505 return 0;
8b84b075 506 }
b305452f 507 /* A key must at least have a public part. */
90d3cb57 508 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_PUB_KEY, pub_key))
b305452f
RL
509 return 0;
510 if (priv_key != NULL) {
90d3cb57 511 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_PRIV_KEY,
b305452f
RL
512 priv_key))
513 return 0;
8b84b075
RL
514 }
515
b305452f
RL
516 if ((params = ossl_param_bld_to_param(&tmpl)) == NULL)
517 return 0;
8b84b075
RL
518
519 /* We export, the provider imports */
b305452f
RL
520 rv = evp_keymgmt_import(to_keymgmt, to_keydata, OSSL_KEYMGMT_SELECT_ALL,
521 params);
8b84b075
RL
522
523 ossl_param_bld_free(params);
b305452f
RL
524
525 return rv;
8b84b075
RL
526}
527
0f113f3e
MC
528const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
529 EVP_PKEY_DH,
530 EVP_PKEY_DH,
531 0,
532
533 "DH",
534 "OpenSSL PKCS#3 DH method",
535
536 dh_pub_decode,
537 dh_pub_encode,
538 dh_pub_cmp,
539 dh_public_print,
540
541 dh_priv_decode,
542 dh_priv_encode,
543 dh_private_print,
544
545 int_dh_size,
546 dh_bits,
547 dh_security_bits,
548
549 dh_param_decode,
550 dh_param_encode,
551 dh_missing_parameters,
552 dh_copy_parameters,
553 dh_cmp_parameters,
554 dh_param_print,
555 0,
556
557 int_dh_free,
9aaecbfc 558 dh_pkey_ctrl,
b0004708
PY
559
560 0, 0, 0, 0, 0,
561
562 0,
563 dh_pkey_public_check,
8b84b075
RL
564 dh_pkey_param_check,
565
566 0, 0, 0, 0,
567
568 dh_pkey_dirty_cnt,
569 dh_pkey_export_to,
0f113f3e
MC
570};
571
572const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
573 EVP_PKEY_DHX,
574 EVP_PKEY_DHX,
575 0,
576
577 "X9.42 DH",
578 "OpenSSL X9.42 DH method",
579
580 dh_pub_decode,
581 dh_pub_encode,
582 dh_pub_cmp,
583 dh_public_print,
584
585 dh_priv_decode,
586 dh_priv_encode,
587 dh_private_print,
588
589 int_dh_size,
590 dh_bits,
591 dh_security_bits,
592
593 dh_param_decode,
594 dh_param_encode,
595 dh_missing_parameters,
596 dh_copy_parameters,
597 dh_cmp_parameters,
598 dh_param_print,
599 0,
600
601 int_dh_free,
9aaecbfc 602 dhx_pkey_ctrl,
b0004708
PY
603
604 0, 0, 0, 0, 0,
605
606 0,
607 dh_pkey_public_check,
608 dh_pkey_param_check
0f113f3e
MC
609};
610
bd59f2b9
DSH
611#ifndef OPENSSL_NO_CMS
612
613static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
614 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
615{
ac4e2577 616 const ASN1_OBJECT *aoid;
0f113f3e 617 int atype;
ac4e2577 618 const void *aval;
0f113f3e
MC
619 ASN1_INTEGER *public_key = NULL;
620 int rv = 0;
621 EVP_PKEY *pkpeer = NULL, *pk = NULL;
622 DH *dhpeer = NULL;
623 const unsigned char *p;
624 int plen;
625
626 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
627 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
628 goto err;
629 /* Only absent parameters allowed in RFC XXXX */
630 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
631 goto err;
632
633 pk = EVP_PKEY_CTX_get0_pkey(pctx);
12a765a5 634 if (pk == NULL)
0f113f3e
MC
635 goto err;
636 if (pk->type != EVP_PKEY_DHX)
637 goto err;
638 /* Get parameters from parent key */
639 dhpeer = DHparams_dup(pk->pkey.dh);
640 /* We have parameters now set public key */
641 plen = ASN1_STRING_length(pubkey);
17ebf85a 642 p = ASN1_STRING_get0_data(pubkey);
12a765a5 643 if (p == NULL || plen == 0)
0f113f3e
MC
644 goto err;
645
75ebbd9a 646 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
647 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
648 goto err;
649 }
650
651 /* We have parameters now set public key */
75ebbd9a 652 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
653 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
654 goto err;
655 }
656
657 pkpeer = EVP_PKEY_new();
90945fa3 658 if (pkpeer == NULL)
0f113f3e
MC
659 goto err;
660 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
661 dhpeer = NULL;
662 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
663 rv = 1;
664 err:
2ace7450 665 ASN1_INTEGER_free(public_key);
c5ba2d99 666 EVP_PKEY_free(pkpeer);
d6407083 667 DH_free(dhpeer);
0f113f3e
MC
668 return rv;
669}
bd59f2b9
DSH
670
671static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
672{
673 int rv = 0;
674
675 X509_ALGOR *alg, *kekalg = NULL;
676 ASN1_OCTET_STRING *ukm;
677 const unsigned char *p;
678 unsigned char *dukm = NULL;
679 size_t dukmlen = 0;
680 int keylen, plen;
681 const EVP_CIPHER *kekcipher;
682 EVP_CIPHER_CTX *kekctx;
683
684 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
685 goto err;
686
687 /*
688 * For DH we only have one OID permissible. If ever any more get defined
689 * we will need something cleverer.
690 */
691 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
692 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
693 goto err;
694 }
695
696 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
697 goto err;
698
699 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
700 goto err;
701
702 if (alg->parameter->type != V_ASN1_SEQUENCE)
703 goto err;
704
705 p = alg->parameter->value.sequence->data;
706 plen = alg->parameter->value.sequence->length;
707 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
708 if (!kekalg)
709 goto err;
710 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
711 if (!kekctx)
712 goto err;
713 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
714 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
715 goto err;
716 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
717 goto err;
718 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
719 goto err;
720
721 keylen = EVP_CIPHER_CTX_key_length(kekctx);
722 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
723 goto err;
724 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
725 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
726 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
727 <= 0)
728 goto err;
729
730 if (ukm) {
731 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 732 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
733 if (!dukm)
734 goto err;
735 }
736
737 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
738 goto err;
739 dukm = NULL;
740
741 rv = 1;
742 err:
222561fe
RS
743 X509_ALGOR_free(kekalg);
744 OPENSSL_free(dukm);
0f113f3e
MC
745 return rv;
746}
bd59f2b9
DSH
747
748static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
749{
750 EVP_PKEY_CTX *pctx;
dc8de3e6 751
0f113f3e 752 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
12a765a5
RS
753
754 if (pctx == NULL)
0f113f3e
MC
755 return 0;
756 /* See if we need to set peer key */
757 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
758 X509_ALGOR *alg;
759 ASN1_BIT_STRING *pubkey;
760 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
761 NULL, NULL, NULL))
762 return 0;
763 if (!alg || !pubkey)
764 return 0;
765 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
766 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
767 return 0;
768 }
769 }
770 /* Set DH derivation parameters and initialise unwrap context */
771 if (!dh_cms_set_shared_info(pctx, ri)) {
772 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
773 return 0;
774 }
775 return 1;
776}
bd59f2b9
DSH
777
778static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
779{
780 EVP_PKEY_CTX *pctx;
781 EVP_PKEY *pkey;
782 EVP_CIPHER_CTX *ctx;
783 int keylen;
784 X509_ALGOR *talg, *wrap_alg = NULL;
ac4e2577 785 const ASN1_OBJECT *aoid;
0f113f3e
MC
786 ASN1_BIT_STRING *pubkey;
787 ASN1_STRING *wrap_str;
788 ASN1_OCTET_STRING *ukm;
789 unsigned char *penc = NULL, *dukm = NULL;
790 int penclen;
791 size_t dukmlen = 0;
792 int rv = 0;
793 int kdf_type, wrap_nid;
794 const EVP_MD *kdf_md;
12a765a5 795
0f113f3e 796 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
12a765a5 797 if (pctx == NULL)
0f113f3e
MC
798 return 0;
799 /* Get ephemeral key */
800 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
801 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
802 NULL, NULL, NULL))
803 goto err;
804 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
805 /* Is everything uninitialised? */
806 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 807 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
12a765a5
RS
808
809 if (pubk == NULL)
0f113f3e
MC
810 goto err;
811 /* Set the key */
812
813 penclen = i2d_ASN1_INTEGER(pubk, &penc);
814 ASN1_INTEGER_free(pubk);
815 if (penclen <= 0)
816 goto err;
817 ASN1_STRING_set0(pubkey, penc, penclen);
818 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
819 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
820
821 penc = NULL;
822 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
823 V_ASN1_UNDEF, NULL);
824 }
825
0d4fb843 826 /* See if custom parameters set */
0f113f3e
MC
827 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
828 if (kdf_type <= 0)
829 goto err;
830 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
831 goto err;
832
833 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
834 kdf_type = EVP_PKEY_DH_KDF_X9_42;
835 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
836 goto err;
837 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
838 /* Unknown KDF */
839 goto err;
840 if (kdf_md == NULL) {
841 /* Only SHA1 supported */
842 kdf_md = EVP_sha1();
843 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
844 goto err;
845 } else if (EVP_MD_type(kdf_md) != NID_sha1)
846 /* Unsupported digest */
847 goto err;
848
849 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
850 goto err;
851
852 /* Get wrap NID */
853 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
854 wrap_nid = EVP_CIPHER_CTX_type(ctx);
855 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
856 goto err;
857 keylen = EVP_CIPHER_CTX_key_length(ctx);
858
859 /* Package wrap algorithm in an AlgorithmIdentifier */
860
861 wrap_alg = X509_ALGOR_new();
90945fa3 862 if (wrap_alg == NULL)
0f113f3e
MC
863 goto err;
864 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
865 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 866 if (wrap_alg->parameter == NULL)
0f113f3e
MC
867 goto err;
868 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
869 goto err;
870 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
871 ASN1_TYPE_free(wrap_alg->parameter);
872 wrap_alg->parameter = NULL;
873 }
874
875 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
876 goto err;
877
878 if (ukm) {
879 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 880 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
881 if (!dukm)
882 goto err;
883 }
884
885 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
886 goto err;
887 dukm = NULL;
888
889 /*
890 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
891 * of another AlgorithmIdentifier.
892 */
893 penc = NULL;
894 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
12a765a5 895 if (penc == NULL || penclen == 0)
0f113f3e
MC
896 goto err;
897 wrap_str = ASN1_STRING_new();
90945fa3 898 if (wrap_str == NULL)
0f113f3e
MC
899 goto err;
900 ASN1_STRING_set0(wrap_str, penc, penclen);
901 penc = NULL;
902 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
903 V_ASN1_SEQUENCE, wrap_str);
904
905 rv = 1;
906
907 err:
222561fe
RS
908 OPENSSL_free(penc);
909 X509_ALGOR_free(wrap_alg);
6624e1f7 910 OPENSSL_free(dukm);
0f113f3e
MC
911 return rv;
912}
bd59f2b9
DSH
913
914#endif