]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Copyright consolidation 05/10
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e 1/*
aa6bb135 2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
adbc603d 3 *
aa6bb135
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
adbc603d
DSH
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
adbc603d
DSH
12#include <openssl/x509.h>
13#include <openssl/asn1.h>
0aeddcfa 14#include "dh_locl.h"
1e26a8ba 15#include <openssl/bn.h>
5fe736e5 16#include "internal/asn1_int.h"
3aeb9348 17#include "internal/evp_int.h"
3c27208f 18#include <openssl/cms.h>
adbc603d 19
0f113f3e
MC
20/*
21 * i2d/d2i like DH parameter functions which use the appropriate routine for
22 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
23 */
24
0f113f3e
MC
25static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
26 long length)
27{
28 if (pkey->ameth == &dhx_asn1_meth)
29 return d2i_DHxparams(NULL, pp, length);
30 return d2i_DHparams(NULL, pp, length);
31}
afb14cda
DSH
32
33static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
34{
35 if (pkey->ameth == &dhx_asn1_meth)
36 return i2d_DHxparams(a, pp);
37 return i2d_DHparams(a, pp);
38}
afb14cda 39
adbc603d 40static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
41{
42 DH_free(pkey->pkey.dh);
43}
adbc603d 44
ceb46789 45static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
46{
47 const unsigned char *p, *pm;
48 int pklen, pmlen;
49 int ptype;
50 void *pval;
51 ASN1_STRING *pstr;
52 X509_ALGOR *palg;
53 ASN1_INTEGER *public_key = NULL;
54
55 DH *dh = NULL;
56
57 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
58 return 0;
59 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
60
61 if (ptype != V_ASN1_SEQUENCE) {
62 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
63 goto err;
64 }
65
66 pstr = pval;
67 pm = pstr->data;
68 pmlen = pstr->length;
69
75ebbd9a 70 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
71 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
72 goto err;
73 }
74
75ebbd9a 75 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
76 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
77 goto err;
78 }
79
80 /* We have parameters now set public key */
75ebbd9a 81 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
82 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
83 goto err;
84 }
85
86 ASN1_INTEGER_free(public_key);
87 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
88 return 1;
89
90 err:
2ace7450 91 ASN1_INTEGER_free(public_key);
d6407083 92 DH_free(dh);
0f113f3e 93 return 0;
4c97a04e 94
0f113f3e 95}
4c97a04e 96
0f113f3e
MC
97static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
98{
99 DH *dh;
0f113f3e
MC
100 int ptype;
101 unsigned char *penc = NULL;
102 int penclen;
103 ASN1_STRING *str;
104 ASN1_INTEGER *pub_key = NULL;
105
106 dh = pkey->pkey.dh;
107
108 str = ASN1_STRING_new();
90945fa3 109 if (str == NULL) {
6aa8dab2
MC
110 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
111 goto err;
112 }
0f113f3e
MC
113 str->length = i2d_dhp(pkey, dh, &str->data);
114 if (str->length <= 0) {
115 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
116 goto err;
117 }
0f113f3e
MC
118 ptype = V_ASN1_SEQUENCE;
119
120 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
121 if (!pub_key)
122 goto err;
123
124 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
125
126 ASN1_INTEGER_free(pub_key);
127
128 if (penclen <= 0) {
129 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
130 goto err;
131 }
132
133 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 134 ptype, str, penc, penclen))
0f113f3e
MC
135 return 1;
136
137 err:
b548a1f1 138 OPENSSL_free(penc);
0dfb9398 139 ASN1_STRING_free(str);
0f113f3e
MC
140
141 return 0;
142}
4c97a04e 143
0f113f3e
MC
144/*
145 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
146 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 147 * explicitly included and the pubkey must be recalculated.
0f113f3e 148 */
4c97a04e 149
0f113f3e
MC
150static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
151{
152 const unsigned char *p, *pm;
153 int pklen, pmlen;
154 int ptype;
155 void *pval;
156 ASN1_STRING *pstr;
157 X509_ALGOR *palg;
158 ASN1_INTEGER *privkey = NULL;
159
160 DH *dh = NULL;
161
162 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
163 return 0;
164
165 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
166
167 if (ptype != V_ASN1_SEQUENCE)
168 goto decerr;
75ebbd9a 169 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
170 goto decerr;
171
172 pstr = pval;
173 pm = pstr->data;
174 pmlen = pstr->length;
75ebbd9a 175 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 176 goto decerr;
75ebbd9a 177
0f113f3e 178 /* We have parameters now set private key */
74924dcb
RS
179 if ((dh->priv_key = BN_secure_new()) == NULL
180 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
181 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
182 goto dherr;
183 }
184 /* Calculate public key */
185 if (!DH_generate_key(dh))
186 goto dherr;
187
188 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
189
a8ae0891 190 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
191
192 return 1;
193
194 decerr:
195 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
196 dherr:
197 DH_free(dh);
a8ae0891 198 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
199 return 0;
200}
4c97a04e
DSH
201
202static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
203{
0f113f3e
MC
204 ASN1_STRING *params = NULL;
205 ASN1_INTEGER *prkey = NULL;
206 unsigned char *dp = NULL;
207 int dplen;
208
209 params = ASN1_STRING_new();
210
90945fa3 211 if (params == NULL) {
0f113f3e
MC
212 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
213 goto err;
214 }
215
216 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
217 if (params->length <= 0) {
218 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
219 goto err;
220 }
221 params->type = V_ASN1_SEQUENCE;
222
223 /* Get private key into integer */
224 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
225
226 if (!prkey) {
227 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
228 goto err;
229 }
230
231 dplen = i2d_ASN1_INTEGER(prkey, &dp);
232
a8ae0891 233 ASN1_STRING_clear_free(prkey);
1549a265 234 prkey = NULL;
0f113f3e
MC
235
236 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
237 V_ASN1_SEQUENCE, params, dp, dplen))
238 goto err;
239
240 return 1;
241
242 err:
b548a1f1 243 OPENSSL_free(dp);
0dfb9398 244 ASN1_STRING_free(params);
2ace7450 245 ASN1_STRING_clear_free(prkey);
0f113f3e 246 return 0;
4c97a04e
DSH
247}
248
3e4585c8 249static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
250 const unsigned char **pder, int derlen)
251{
252 DH *dh;
75ebbd9a
RS
253
254 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
255 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
256 return 0;
257 }
258 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
259 return 1;
260}
3e4585c8
DSH
261
262static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
263{
264 return i2d_dhp(pkey, pkey->pkey.dh, pder);
265}
3e4585c8 266
a773b52a 267static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 268{
66696478 269 int reason = ERR_R_BUF_LIB;
0f113f3e 270 const char *ktype = NULL;
0f113f3e
MC
271 BIGNUM *priv_key, *pub_key;
272
273 if (ptype == 2)
274 priv_key = x->priv_key;
275 else
276 priv_key = NULL;
277
278 if (ptype > 0)
279 pub_key = x->pub_key;
280 else
281 pub_key = NULL;
282
a773b52a 283 if (priv_key == NULL && pub_key == NULL) {
0f113f3e
MC
284 reason = ERR_R_PASSED_NULL_PARAMETER;
285 goto err;
286 }
287
0f113f3e
MC
288 if (ptype == 2)
289 ktype = "DH Private-Key";
290 else if (ptype == 1)
291 ktype = "DH Public-Key";
292 else
293 ktype = "DH Parameters";
294
0f113f3e
MC
295 BIO_indent(bp, indent, 128);
296 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
297 goto err;
298 indent += 4;
299
a773b52a 300 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 301 goto err;
a773b52a 302 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
303 goto err;
304
a773b52a 305 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
0f113f3e 306 goto err;
a773b52a 307 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
0f113f3e 308 goto err;
a773b52a 309 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
0f113f3e 310 goto err;
a773b52a 311 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
0f113f3e
MC
312 goto err;
313 if (x->seed) {
314 int i;
315 BIO_indent(bp, indent, 128);
316 BIO_puts(bp, "seed:");
317 for (i = 0; i < x->seedlen; i++) {
318 if ((i % 15) == 0) {
319 if (BIO_puts(bp, "\n") <= 0
320 || !BIO_indent(bp, indent + 4, 128))
321 goto err;
322 }
323 if (BIO_printf(bp, "%02x%s", x->seed[i],
324 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
325 goto err;
326 }
327 if (BIO_write(bp, "\n", 1) <= 0)
328 return (0);
329 }
a773b52a 330 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
0f113f3e
MC
331 goto err;
332 if (x->length != 0) {
333 BIO_indent(bp, indent, 128);
334 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
335 (int)x->length) <= 0)
336 goto err;
337 }
338
66696478
RS
339 return 1;
340
0f113f3e 341 err:
66696478 342 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 343 return 0;
0f113f3e 344}
3e4585c8 345
ceb46789 346static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
347{
348 return (DH_size(pkey->pkey.dh));
349}
ceb46789
DSH
350
351static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
352{
353 return BN_num_bits(pkey->pkey.dh->p);
354}
ceb46789 355
2514fa79 356static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
357{
358 return DH_security_bits(pkey->pkey.dh);
359}
2514fa79 360
ffb1ac67 361static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
362{
363 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
364 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
365 return 0;
366 else if (a->ameth == &dhx_asn1_meth) {
367 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
368 return 0;
369 }
370 return 1;
371}
ffb1ac67 372
d3cc91ee 373static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
374{
375 BIGNUM *a;
376 if (src) {
377 a = BN_dup(src);
378 if (!a)
379 return 0;
380 } else
381 a = NULL;
23a1d5e9 382 BN_free(*dst);
0f113f3e
MC
383 *dst = a;
384 return 1;
385}
ceb46789 386
d3cc91ee 387static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
388{
389 if (is_x942 == -1)
390 is_x942 = ! !from->q;
391 if (!int_dh_bn_cpy(&to->p, from->p))
392 return 0;
393 if (!int_dh_bn_cpy(&to->g, from->g))
394 return 0;
395 if (is_x942) {
396 if (!int_dh_bn_cpy(&to->q, from->q))
397 return 0;
398 if (!int_dh_bn_cpy(&to->j, from->j))
399 return 0;
b548a1f1
RS
400 OPENSSL_free(to->seed);
401 to->seed = NULL;
402 to->seedlen = 0;
0f113f3e 403 if (from->seed) {
7644a9ae 404 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
0f113f3e
MC
405 if (!to->seed)
406 return 0;
407 to->seedlen = from->seedlen;
408 }
409 } else
410 to->length = from->length;
411 return 1;
412}
d3cc91ee
DSH
413
414DH *DHparams_dup(DH *dh)
0f113f3e
MC
415{
416 DH *ret;
417 ret = DH_new();
90945fa3 418 if (ret == NULL)
0f113f3e
MC
419 return NULL;
420 if (!int_dh_param_copy(ret, dh, -1)) {
421 DH_free(ret);
422 return NULL;
423 }
424 return ret;
425}
d3cc91ee
DSH
426
427static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 428{
2986ecdc
DSH
429 if (to->pkey.dh == NULL) {
430 to->pkey.dh = DH_new();
431 if (to->pkey.dh == NULL)
432 return 0;
433 }
0f113f3e
MC
434 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
435 from->ameth == &dhx_asn1_meth);
436}
d3cc91ee 437
ffb1ac67 438static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e
MC
439{
440 if (!a->pkey.dh->p || !a->pkey.dh->g)
441 return 1;
442 return 0;
443}
ceb46789
DSH
444
445static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
446{
447 if (dh_cmp_parameters(a, b) == 0)
448 return 0;
449 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
450 return 0;
451 else
452 return 1;
453}
ceb46789 454
3e4585c8 455static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
456 ASN1_PCTX *ctx)
457{
a773b52a 458 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 459}
ceb46789
DSH
460
461static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
462 ASN1_PCTX *ctx)
463{
a773b52a 464 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 465}
ceb46789
DSH
466
467static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
468 ASN1_PCTX *ctx)
469{
a773b52a 470 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 471}
3e4585c8
DSH
472
473int DHparams_print(BIO *bp, const DH *x)
0f113f3e 474{
a773b52a 475 return do_dh_print(bp, x, 4, 0);
0f113f3e 476}
3e4585c8 477
bd59f2b9
DSH
478#ifndef OPENSSL_NO_CMS
479static int dh_cms_decrypt(CMS_RecipientInfo *ri);
480static int dh_cms_encrypt(CMS_RecipientInfo *ri);
481#endif
482
483static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
484{
485 switch (op) {
bd59f2b9
DSH
486#ifndef OPENSSL_NO_CMS
487
0f113f3e
MC
488 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
489 if (arg1 == 1)
490 return dh_cms_decrypt(arg2);
491 else if (arg1 == 0)
492 return dh_cms_encrypt(arg2);
493 return -2;
bd59f2b9 494
0f113f3e
MC
495 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
496 *(int *)arg2 = CMS_RECIPINFO_AGREE;
497 return 1;
bd59f2b9 498#endif
0f113f3e
MC
499 default:
500 return -2;
501 }
502
503}
504
505const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
506 EVP_PKEY_DH,
507 EVP_PKEY_DH,
508 0,
509
510 "DH",
511 "OpenSSL PKCS#3 DH method",
512
513 dh_pub_decode,
514 dh_pub_encode,
515 dh_pub_cmp,
516 dh_public_print,
517
518 dh_priv_decode,
519 dh_priv_encode,
520 dh_private_print,
521
522 int_dh_size,
523 dh_bits,
524 dh_security_bits,
525
526 dh_param_decode,
527 dh_param_encode,
528 dh_missing_parameters,
529 dh_copy_parameters,
530 dh_cmp_parameters,
531 dh_param_print,
532 0,
533
534 int_dh_free,
535 0
536};
537
538const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
539 EVP_PKEY_DHX,
540 EVP_PKEY_DHX,
541 0,
542
543 "X9.42 DH",
544 "OpenSSL X9.42 DH method",
545
546 dh_pub_decode,
547 dh_pub_encode,
548 dh_pub_cmp,
549 dh_public_print,
550
551 dh_priv_decode,
552 dh_priv_encode,
553 dh_private_print,
554
555 int_dh_size,
556 dh_bits,
557 dh_security_bits,
558
559 dh_param_decode,
560 dh_param_encode,
561 dh_missing_parameters,
562 dh_copy_parameters,
563 dh_cmp_parameters,
564 dh_param_print,
565 0,
566
567 int_dh_free,
568 dh_pkey_ctrl
569};
570
bd59f2b9
DSH
571#ifndef OPENSSL_NO_CMS
572
573static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
574 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
575{
576 ASN1_OBJECT *aoid;
577 int atype;
578 void *aval;
579 ASN1_INTEGER *public_key = NULL;
580 int rv = 0;
581 EVP_PKEY *pkpeer = NULL, *pk = NULL;
582 DH *dhpeer = NULL;
583 const unsigned char *p;
584 int plen;
585
586 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
587 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
588 goto err;
589 /* Only absent parameters allowed in RFC XXXX */
590 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
591 goto err;
592
593 pk = EVP_PKEY_CTX_get0_pkey(pctx);
594 if (!pk)
595 goto err;
596 if (pk->type != EVP_PKEY_DHX)
597 goto err;
598 /* Get parameters from parent key */
599 dhpeer = DHparams_dup(pk->pkey.dh);
600 /* We have parameters now set public key */
601 plen = ASN1_STRING_length(pubkey);
602 p = ASN1_STRING_data(pubkey);
603 if (!p || !plen)
604 goto err;
605
75ebbd9a 606 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
607 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
608 goto err;
609 }
610
611 /* We have parameters now set public key */
75ebbd9a 612 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
613 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
614 goto err;
615 }
616
617 pkpeer = EVP_PKEY_new();
90945fa3 618 if (pkpeer == NULL)
0f113f3e
MC
619 goto err;
620 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
621 dhpeer = NULL;
622 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
623 rv = 1;
624 err:
2ace7450 625 ASN1_INTEGER_free(public_key);
c5ba2d99 626 EVP_PKEY_free(pkpeer);
d6407083 627 DH_free(dhpeer);
0f113f3e
MC
628 return rv;
629}
bd59f2b9
DSH
630
631static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
632{
633 int rv = 0;
634
635 X509_ALGOR *alg, *kekalg = NULL;
636 ASN1_OCTET_STRING *ukm;
637 const unsigned char *p;
638 unsigned char *dukm = NULL;
639 size_t dukmlen = 0;
640 int keylen, plen;
641 const EVP_CIPHER *kekcipher;
642 EVP_CIPHER_CTX *kekctx;
643
644 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
645 goto err;
646
647 /*
648 * For DH we only have one OID permissible. If ever any more get defined
649 * we will need something cleverer.
650 */
651 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
652 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
653 goto err;
654 }
655
656 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
657 goto err;
658
659 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
660 goto err;
661
662 if (alg->parameter->type != V_ASN1_SEQUENCE)
663 goto err;
664
665 p = alg->parameter->value.sequence->data;
666 plen = alg->parameter->value.sequence->length;
667 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
668 if (!kekalg)
669 goto err;
670 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
671 if (!kekctx)
672 goto err;
673 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
674 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
675 goto err;
676 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
677 goto err;
678 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
679 goto err;
680
681 keylen = EVP_CIPHER_CTX_key_length(kekctx);
682 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
683 goto err;
684 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
685 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
686 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
687 <= 0)
688 goto err;
689
690 if (ukm) {
691 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 692 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
693 if (!dukm)
694 goto err;
695 }
696
697 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
698 goto err;
699 dukm = NULL;
700
701 rv = 1;
702 err:
222561fe
RS
703 X509_ALGOR_free(kekalg);
704 OPENSSL_free(dukm);
0f113f3e
MC
705 return rv;
706}
bd59f2b9
DSH
707
708static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
709{
710 EVP_PKEY_CTX *pctx;
711 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
712 if (!pctx)
713 return 0;
714 /* See if we need to set peer key */
715 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
716 X509_ALGOR *alg;
717 ASN1_BIT_STRING *pubkey;
718 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
719 NULL, NULL, NULL))
720 return 0;
721 if (!alg || !pubkey)
722 return 0;
723 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
724 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
725 return 0;
726 }
727 }
728 /* Set DH derivation parameters and initialise unwrap context */
729 if (!dh_cms_set_shared_info(pctx, ri)) {
730 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
731 return 0;
732 }
733 return 1;
734}
bd59f2b9
DSH
735
736static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
737{
738 EVP_PKEY_CTX *pctx;
739 EVP_PKEY *pkey;
740 EVP_CIPHER_CTX *ctx;
741 int keylen;
742 X509_ALGOR *talg, *wrap_alg = NULL;
743 ASN1_OBJECT *aoid;
744 ASN1_BIT_STRING *pubkey;
745 ASN1_STRING *wrap_str;
746 ASN1_OCTET_STRING *ukm;
747 unsigned char *penc = NULL, *dukm = NULL;
748 int penclen;
749 size_t dukmlen = 0;
750 int rv = 0;
751 int kdf_type, wrap_nid;
752 const EVP_MD *kdf_md;
753 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
754 if (!pctx)
755 return 0;
756 /* Get ephemeral key */
757 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
758 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
759 NULL, NULL, NULL))
760 goto err;
761 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
762 /* Is everything uninitialised? */
763 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 764 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
0f113f3e
MC
765 if (!pubk)
766 goto err;
767 /* Set the key */
768
769 penclen = i2d_ASN1_INTEGER(pubk, &penc);
770 ASN1_INTEGER_free(pubk);
771 if (penclen <= 0)
772 goto err;
773 ASN1_STRING_set0(pubkey, penc, penclen);
774 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
775 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
776
777 penc = NULL;
778 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
779 V_ASN1_UNDEF, NULL);
780 }
781
0d4fb843 782 /* See if custom parameters set */
0f113f3e
MC
783 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
784 if (kdf_type <= 0)
785 goto err;
786 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
787 goto err;
788
789 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
790 kdf_type = EVP_PKEY_DH_KDF_X9_42;
791 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
792 goto err;
793 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
794 /* Unknown KDF */
795 goto err;
796 if (kdf_md == NULL) {
797 /* Only SHA1 supported */
798 kdf_md = EVP_sha1();
799 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
800 goto err;
801 } else if (EVP_MD_type(kdf_md) != NID_sha1)
802 /* Unsupported digest */
803 goto err;
804
805 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
806 goto err;
807
808 /* Get wrap NID */
809 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
810 wrap_nid = EVP_CIPHER_CTX_type(ctx);
811 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
812 goto err;
813 keylen = EVP_CIPHER_CTX_key_length(ctx);
814
815 /* Package wrap algorithm in an AlgorithmIdentifier */
816
817 wrap_alg = X509_ALGOR_new();
90945fa3 818 if (wrap_alg == NULL)
0f113f3e
MC
819 goto err;
820 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
821 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 822 if (wrap_alg->parameter == NULL)
0f113f3e
MC
823 goto err;
824 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
825 goto err;
826 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
827 ASN1_TYPE_free(wrap_alg->parameter);
828 wrap_alg->parameter = NULL;
829 }
830
831 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
832 goto err;
833
834 if (ukm) {
835 dukmlen = ASN1_STRING_length(ukm);
7644a9ae 836 dukm = OPENSSL_memdup(ASN1_STRING_data(ukm), dukmlen);
0f113f3e
MC
837 if (!dukm)
838 goto err;
839 }
840
841 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
842 goto err;
843 dukm = NULL;
844
845 /*
846 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
847 * of another AlgorithmIdentifier.
848 */
849 penc = NULL;
850 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
851 if (!penc || !penclen)
852 goto err;
853 wrap_str = ASN1_STRING_new();
90945fa3 854 if (wrap_str == NULL)
0f113f3e
MC
855 goto err;
856 ASN1_STRING_set0(wrap_str, penc, penclen);
857 penc = NULL;
858 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
859 V_ASN1_SEQUENCE, wrap_str);
860
861 rv = 1;
862
863 err:
222561fe
RS
864 OPENSSL_free(penc);
865 X509_ALGOR_free(wrap_alg);
0f113f3e
MC
866 return rv;
867}
bd59f2b9
DSH
868
869#endif