]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
ffc: add _ossl to exported but internal functions
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DH low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include <openssl/x509.h>
19 #include <openssl/asn1.h>
20 #include "dh_local.h"
21 #include <openssl/bn.h>
22 #include "crypto/asn1.h"
23 #include "crypto/dh.h"
24 #include "crypto/evp.h"
25 #include <openssl/cms.h>
26 #include <openssl/core_names.h>
27 #include <openssl/param_build.h>
28 #include "internal/ffc.h"
29
30 /*
31 * i2d/d2i like DH parameter functions which use the appropriate routine for
32 * PKCS#3 DH or X9.42 DH.
33 */
34
35 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
36 long length)
37 {
38 DH *dh = NULL;
39 int is_dhx = (pkey->ameth == &dhx_asn1_meth);
40
41 if (is_dhx)
42 dh = d2i_DHxparams(NULL, pp, length);
43 else
44 dh = d2i_DHparams(NULL, pp, length);
45
46 if (dh != NULL) {
47 DH_clear_flags(dh, DH_FLAG_TYPE_MASK);
48 DH_set_flags(dh, is_dhx ? DH_FLAG_TYPE_DHX : DH_FLAG_TYPE_DH);
49 }
50 return dh;
51 }
52
53 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
54 {
55 if (pkey->ameth == &dhx_asn1_meth)
56 return i2d_DHxparams(a, pp);
57 return i2d_DHparams(a, pp);
58 }
59
60 static void int_dh_free(EVP_PKEY *pkey)
61 {
62 DH_free(pkey->pkey.dh);
63 }
64
65 static int dh_pub_decode(EVP_PKEY *pkey, const X509_PUBKEY *pubkey)
66 {
67 const unsigned char *p, *pm;
68 int pklen, pmlen;
69 int ptype;
70 const void *pval;
71 const ASN1_STRING *pstr;
72 X509_ALGOR *palg;
73 ASN1_INTEGER *public_key = NULL;
74
75 DH *dh = NULL;
76
77 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
78 return 0;
79 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
80
81 if (ptype != V_ASN1_SEQUENCE) {
82 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
83 goto err;
84 }
85
86 pstr = pval;
87 pm = pstr->data;
88 pmlen = pstr->length;
89
90 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
91 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
92 goto err;
93 }
94
95 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
96 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
97 goto err;
98 }
99
100 /* We have parameters now set public key */
101 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
102 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
103 goto err;
104 }
105
106 ASN1_INTEGER_free(public_key);
107 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
108 return 1;
109
110 err:
111 ASN1_INTEGER_free(public_key);
112 DH_free(dh);
113 return 0;
114 }
115
116 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
117 {
118 DH *dh;
119 int ptype;
120 unsigned char *penc = NULL;
121 int penclen;
122 ASN1_STRING *str;
123 ASN1_INTEGER *pub_key = NULL;
124
125 dh = pkey->pkey.dh;
126
127 str = ASN1_STRING_new();
128 if (str == NULL) {
129 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
130 goto err;
131 }
132 str->length = i2d_dhp(pkey, dh, &str->data);
133 if (str->length <= 0) {
134 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
135 goto err;
136 }
137 ptype = V_ASN1_SEQUENCE;
138
139 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
140 if (pub_key == NULL)
141 goto err;
142
143 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
144
145 ASN1_INTEGER_free(pub_key);
146
147 if (penclen <= 0) {
148 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
149 goto err;
150 }
151
152 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
153 ptype, str, penc, penclen))
154 return 1;
155
156 err:
157 OPENSSL_free(penc);
158 ASN1_STRING_free(str);
159
160 return 0;
161 }
162
163 /*
164 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
165 * the AlgorithmIdentifier contains the parameters, the private key is
166 * explicitly included and the pubkey must be recalculated.
167 */
168
169 static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
170 {
171 const unsigned char *p, *pm;
172 int pklen, pmlen;
173 int ptype;
174 const void *pval;
175 const ASN1_STRING *pstr;
176 const X509_ALGOR *palg;
177 ASN1_INTEGER *privkey = NULL;
178 DH *dh = NULL;
179
180 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
181 return 0;
182
183 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
184
185 if (ptype != V_ASN1_SEQUENCE)
186 goto decerr;
187 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
188 goto decerr;
189
190 pstr = pval;
191 pm = pstr->data;
192 pmlen = pstr->length;
193 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
194 goto decerr;
195
196 /* We have parameters now set private key */
197 if ((dh->priv_key = BN_secure_new()) == NULL
198 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
199 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
200 goto dherr;
201 }
202 /* Calculate public key, increments dirty_cnt */
203 if (!DH_generate_key(dh))
204 goto dherr;
205
206 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
207
208 ASN1_STRING_clear_free(privkey);
209
210 return 1;
211
212 decerr:
213 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
214 dherr:
215 DH_free(dh);
216 ASN1_STRING_clear_free(privkey);
217 return 0;
218 }
219
220 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
221 {
222 ASN1_STRING *params = NULL;
223 ASN1_INTEGER *prkey = NULL;
224 unsigned char *dp = NULL;
225 int dplen;
226
227 params = ASN1_STRING_new();
228
229 if (params == NULL) {
230 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
231 goto err;
232 }
233
234 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
235 if (params->length <= 0) {
236 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
237 goto err;
238 }
239 params->type = V_ASN1_SEQUENCE;
240
241 /* Get private key into integer */
242 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
243
244 if (prkey == NULL) {
245 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
246 goto err;
247 }
248
249 dplen = i2d_ASN1_INTEGER(prkey, &dp);
250
251 ASN1_STRING_clear_free(prkey);
252 prkey = NULL;
253
254 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
255 V_ASN1_SEQUENCE, params, dp, dplen))
256 goto err;
257
258 return 1;
259
260 err:
261 OPENSSL_free(dp);
262 ASN1_STRING_free(params);
263 ASN1_STRING_clear_free(prkey);
264 return 0;
265 }
266
267 static int dh_param_decode(EVP_PKEY *pkey,
268 const unsigned char **pder, int derlen)
269 {
270 DH *dh;
271
272 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL)
273 return 0;
274 dh->dirty_cnt++;
275 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
276 return 1;
277 }
278
279 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
280 {
281 return i2d_dhp(pkey, pkey->pkey.dh, pder);
282 }
283
284 static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
285 {
286 int reason = ERR_R_BUF_LIB;
287 const char *ktype = NULL;
288 BIGNUM *priv_key, *pub_key;
289
290 if (ptype == 2)
291 priv_key = x->priv_key;
292 else
293 priv_key = NULL;
294
295 if (ptype > 0)
296 pub_key = x->pub_key;
297 else
298 pub_key = NULL;
299
300 if (x->params.p == NULL || (ptype == 2 && priv_key == NULL)
301 || (ptype > 0 && pub_key == NULL)) {
302 reason = ERR_R_PASSED_NULL_PARAMETER;
303 goto err;
304 }
305
306 if (ptype == 2)
307 ktype = "DH Private-Key";
308 else if (ptype == 1)
309 ktype = "DH Public-Key";
310 else
311 ktype = "DH Parameters";
312
313 if (!BIO_indent(bp, indent, 128)
314 || BIO_printf(bp, "%s: (%d bit)\n", ktype, DH_bits(x)) <= 0)
315 goto err;
316 indent += 4;
317
318 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
319 goto err;
320 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
321 goto err;
322
323 if (!ossl_ffc_params_print(bp, &x->params, indent))
324 goto err;
325
326 if (x->length != 0) {
327 if (!BIO_indent(bp, indent, 128)
328 || BIO_printf(bp, "recommended-private-length: %d bits\n",
329 (int)x->length) <= 0)
330 goto err;
331 }
332
333 return 1;
334
335 err:
336 DHerr(DH_F_DO_DH_PRINT, reason);
337 return 0;
338 }
339
340 static int int_dh_size(const EVP_PKEY *pkey)
341 {
342 return DH_size(pkey->pkey.dh);
343 }
344
345 static int dh_bits(const EVP_PKEY *pkey)
346 {
347 return DH_bits(pkey->pkey.dh);
348 }
349
350 static int dh_security_bits(const EVP_PKEY *pkey)
351 {
352 return DH_security_bits(pkey->pkey.dh);
353 }
354
355 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
356 {
357 return ossl_ffc_params_cmp(&a->pkey.dh->params, &a->pkey.dh->params,
358 a->ameth != &dhx_asn1_meth);
359 }
360
361 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
362 {
363 if (is_x942 == -1)
364 is_x942 = (from->params.q != NULL);
365 if (!ossl_ffc_params_copy(&to->params, &from->params))
366 return 0;
367 if (!is_x942)
368 to->length = from->length;
369 to->dirty_cnt++;
370 return 1;
371 }
372
373 DH *DHparams_dup(const DH *dh)
374 {
375 DH *ret;
376 ret = DH_new();
377 if (ret == NULL)
378 return NULL;
379 if (!int_dh_param_copy(ret, dh, -1)) {
380 DH_free(ret);
381 return NULL;
382 }
383 return ret;
384 }
385
386 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
387 {
388 if (to->pkey.dh == NULL) {
389 to->pkey.dh = DH_new();
390 if (to->pkey.dh == NULL)
391 return 0;
392 }
393 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
394 from->ameth == &dhx_asn1_meth);
395 }
396
397 static int dh_missing_parameters(const EVP_PKEY *a)
398 {
399 return a->pkey.dh == NULL
400 || a->pkey.dh->params.p == NULL
401 || a->pkey.dh->params.g == NULL;
402 }
403
404 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
405 {
406 if (dh_cmp_parameters(a, b) == 0)
407 return 0;
408 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
409 return 0;
410 else
411 return 1;
412 }
413
414 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
415 ASN1_PCTX *ctx)
416 {
417 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
418 }
419
420 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
421 ASN1_PCTX *ctx)
422 {
423 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
424 }
425
426 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
427 ASN1_PCTX *ctx)
428 {
429 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
430 }
431
432 int DHparams_print(BIO *bp, const DH *x)
433 {
434 return do_dh_print(bp, x, 4, 0);
435 }
436
437 #ifndef OPENSSL_NO_CMS
438 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
439 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
440 #endif
441
442 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
443 {
444 switch (op) {
445 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
446 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
447 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
448 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2, 0, 1);
449 default:
450 return -2;
451 }
452 }
453
454 static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
455 {
456 switch (op) {
457 #ifndef OPENSSL_NO_CMS
458
459 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
460 if (arg1 == 1)
461 return dh_cms_decrypt(arg2);
462 else if (arg1 == 0)
463 return dh_cms_encrypt(arg2);
464 return -2;
465
466 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
467 *(int *)arg2 = CMS_RECIPINFO_AGREE;
468 return 1;
469 #endif
470 default:
471 return -2;
472 }
473
474 }
475
476 static int dh_pkey_public_check(const EVP_PKEY *pkey)
477 {
478 DH *dh = pkey->pkey.dh;
479
480 if (dh->pub_key == NULL) {
481 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
482 return 0;
483 }
484
485 return DH_check_pub_key_ex(dh, dh->pub_key);
486 }
487
488 static int dh_pkey_param_check(const EVP_PKEY *pkey)
489 {
490 DH *dh = pkey->pkey.dh;
491
492 return DH_check_ex(dh);
493 }
494
495 static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
496 {
497 return pkey->pkey.dh->dirty_cnt;
498 }
499
500 static int dh_pkey_export_to(const EVP_PKEY *from, void *to_keydata,
501 EVP_KEYMGMT *to_keymgmt, OPENSSL_CTX *libctx,
502 const char *propq)
503 {
504 DH *dh = from->pkey.dh;
505 OSSL_PARAM_BLD *tmpl;
506 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
507 const BIGNUM *pub_key = DH_get0_pub_key(dh);
508 const BIGNUM *priv_key = DH_get0_priv_key(dh);
509 OSSL_PARAM *params = NULL;
510 int selection = 0;
511 int rv = 0;
512
513 /*
514 * If the DH method is foreign, then we can't be sure of anything, and
515 * can therefore not export or pretend to export.
516 */
517 if (dh_get_method(dh) != DH_OpenSSL())
518 return 0;
519
520 if (p == NULL || g == NULL)
521 return 0;
522
523 tmpl = OSSL_PARAM_BLD_new();
524 if (tmpl == NULL)
525 return 0;
526 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
527 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_G, g))
528 goto err;
529 if (q != NULL) {
530 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
531 goto err;
532 }
533 selection |= OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
534 if (pub_key != NULL) {
535 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PUB_KEY, pub_key))
536 goto err;
537 selection |= OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
538 }
539 if (priv_key != NULL) {
540 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PRIV_KEY,
541 priv_key))
542 goto err;
543 selection |= OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
544 }
545
546 if ((params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL)
547 goto err;
548
549 /* We export, the provider imports */
550 rv = evp_keymgmt_import(to_keymgmt, to_keydata, selection, params);
551
552 OSSL_PARAM_BLD_free_params(params);
553 err:
554 OSSL_PARAM_BLD_free(tmpl);
555 return rv;
556 }
557
558 static int dh_pkey_import_from_type(const OSSL_PARAM params[], void *vpctx,
559 int type)
560 {
561 EVP_PKEY_CTX *pctx = vpctx;
562 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(pctx);
563 DH *dh = dh_new_ex(pctx->libctx);
564
565 if (dh == NULL) {
566 ERR_raise(ERR_LIB_DH, ERR_R_MALLOC_FAILURE);
567 return 0;
568 }
569 DH_clear_flags(dh, DH_FLAG_TYPE_MASK);
570 DH_set_flags(dh, type == EVP_PKEY_DH ? DH_FLAG_TYPE_DH : DH_FLAG_TYPE_DHX);
571
572 if (!dh_ffc_params_fromdata(dh, params)
573 || !dh_key_fromdata(dh, params)
574 || !EVP_PKEY_assign(pkey, type, dh)) {
575 DH_free(dh);
576 return 0;
577 }
578 return 1;
579 }
580
581 static int dh_pkey_import_from(const OSSL_PARAM params[], void *vpctx)
582 {
583 return dh_pkey_import_from_type(params, vpctx, EVP_PKEY_DH);
584 }
585
586 static int dhx_pkey_import_from(const OSSL_PARAM params[], void *vpctx)
587 {
588 return dh_pkey_import_from_type(params, vpctx, EVP_PKEY_DHX);
589 }
590
591 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
592 EVP_PKEY_DH,
593 EVP_PKEY_DH,
594 0,
595
596 "DH",
597 "OpenSSL PKCS#3 DH method",
598
599 dh_pub_decode,
600 dh_pub_encode,
601 dh_pub_cmp,
602 dh_public_print,
603
604 dh_priv_decode,
605 dh_priv_encode,
606 dh_private_print,
607
608 int_dh_size,
609 dh_bits,
610 dh_security_bits,
611
612 dh_param_decode,
613 dh_param_encode,
614 dh_missing_parameters,
615 dh_copy_parameters,
616 dh_cmp_parameters,
617 dh_param_print,
618 0,
619
620 int_dh_free,
621 dh_pkey_ctrl,
622
623 0, 0, 0, 0, 0,
624
625 0,
626 dh_pkey_public_check,
627 dh_pkey_param_check,
628
629 0, 0, 0, 0,
630
631 dh_pkey_dirty_cnt,
632 dh_pkey_export_to,
633 dh_pkey_import_from,
634 };
635
636 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
637 EVP_PKEY_DHX,
638 EVP_PKEY_DHX,
639 0,
640
641 "X9.42 DH",
642 "OpenSSL X9.42 DH method",
643
644 dh_pub_decode,
645 dh_pub_encode,
646 dh_pub_cmp,
647 dh_public_print,
648
649 dh_priv_decode,
650 dh_priv_encode,
651 dh_private_print,
652
653 int_dh_size,
654 dh_bits,
655 dh_security_bits,
656
657 dh_param_decode,
658 dh_param_encode,
659 dh_missing_parameters,
660 dh_copy_parameters,
661 dh_cmp_parameters,
662 dh_param_print,
663 0,
664
665 int_dh_free,
666 dhx_pkey_ctrl,
667
668 0, 0, 0, 0, 0,
669
670 0,
671 dh_pkey_public_check,
672 dh_pkey_param_check,
673 0, 0, 0, 0,
674 dh_pkey_dirty_cnt,
675 dh_pkey_export_to,
676 dhx_pkey_import_from,
677 };
678
679 #ifndef OPENSSL_NO_CMS
680
681 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
682 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
683 {
684 const ASN1_OBJECT *aoid;
685 int atype;
686 const void *aval;
687 ASN1_INTEGER *public_key = NULL;
688 int rv = 0;
689 EVP_PKEY *pkpeer = NULL, *pk = NULL;
690 DH *dhpeer = NULL;
691 const unsigned char *p;
692 int plen;
693
694 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
695 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
696 goto err;
697 /* Only absent parameters allowed in RFC XXXX */
698 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
699 goto err;
700
701 pk = EVP_PKEY_CTX_get0_pkey(pctx);
702 if (pk == NULL)
703 goto err;
704 if (pk->type != EVP_PKEY_DHX)
705 goto err;
706 /* Get parameters from parent key */
707 dhpeer = DHparams_dup(pk->pkey.dh);
708 /* We have parameters now set public key */
709 plen = ASN1_STRING_length(pubkey);
710 p = ASN1_STRING_get0_data(pubkey);
711 if (p == NULL || plen == 0)
712 goto err;
713
714 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
715 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
716 goto err;
717 }
718
719 /* We have parameters now set public key */
720 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
721 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
722 goto err;
723 }
724
725 pkpeer = EVP_PKEY_new();
726 if (pkpeer == NULL)
727 goto err;
728 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
729 dhpeer = NULL;
730 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
731 rv = 1;
732 err:
733 ASN1_INTEGER_free(public_key);
734 EVP_PKEY_free(pkpeer);
735 DH_free(dhpeer);
736 return rv;
737 }
738
739 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
740 {
741 int rv = 0;
742
743 X509_ALGOR *alg, *kekalg = NULL;
744 ASN1_OCTET_STRING *ukm;
745 const unsigned char *p;
746 unsigned char *dukm = NULL;
747 size_t dukmlen = 0;
748 int keylen, plen;
749 const EVP_CIPHER *kekcipher;
750 EVP_CIPHER_CTX *kekctx;
751
752 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
753 goto err;
754
755 /*
756 * For DH we only have one OID permissible. If ever any more get defined
757 * we will need something cleverer.
758 */
759 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
760 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
761 goto err;
762 }
763
764 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
765 goto err;
766
767 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
768 goto err;
769
770 if (alg->parameter->type != V_ASN1_SEQUENCE)
771 goto err;
772
773 p = alg->parameter->value.sequence->data;
774 plen = alg->parameter->value.sequence->length;
775 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
776 if (!kekalg)
777 goto err;
778 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
779 if (!kekctx)
780 goto err;
781 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
782 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
783 goto err;
784 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
785 goto err;
786 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
787 goto err;
788
789 keylen = EVP_CIPHER_CTX_key_length(kekctx);
790 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
791 goto err;
792 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
793 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
794 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
795 <= 0)
796 goto err;
797
798 if (ukm) {
799 dukmlen = ASN1_STRING_length(ukm);
800 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
801 if (!dukm)
802 goto err;
803 }
804
805 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
806 goto err;
807 dukm = NULL;
808
809 rv = 1;
810 err:
811 X509_ALGOR_free(kekalg);
812 OPENSSL_free(dukm);
813 return rv;
814 }
815
816 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
817 {
818 EVP_PKEY_CTX *pctx;
819
820 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
821
822 if (pctx == NULL)
823 return 0;
824 /* See if we need to set peer key */
825 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
826 X509_ALGOR *alg;
827 ASN1_BIT_STRING *pubkey;
828 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
829 NULL, NULL, NULL))
830 return 0;
831 if (!alg || !pubkey)
832 return 0;
833 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
834 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
835 return 0;
836 }
837 }
838 /* Set DH derivation parameters and initialise unwrap context */
839 if (!dh_cms_set_shared_info(pctx, ri)) {
840 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
841 return 0;
842 }
843 return 1;
844 }
845
846 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
847 {
848 EVP_PKEY_CTX *pctx;
849 EVP_PKEY *pkey;
850 EVP_CIPHER_CTX *ctx;
851 int keylen;
852 X509_ALGOR *talg, *wrap_alg = NULL;
853 const ASN1_OBJECT *aoid;
854 ASN1_BIT_STRING *pubkey;
855 ASN1_STRING *wrap_str;
856 ASN1_OCTET_STRING *ukm;
857 unsigned char *penc = NULL, *dukm = NULL;
858 int penclen;
859 size_t dukmlen = 0;
860 int rv = 0;
861 int kdf_type, wrap_nid;
862 const EVP_MD *kdf_md;
863
864 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
865 if (pctx == NULL)
866 return 0;
867 /* Get ephemeral key */
868 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
869 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
870 NULL, NULL, NULL))
871 goto err;
872 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
873 /* Is everything uninitialised? */
874 if (aoid == OBJ_nid2obj(NID_undef)) {
875 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
876
877 if (pubk == NULL)
878 goto err;
879 /* Set the key */
880
881 penclen = i2d_ASN1_INTEGER(pubk, &penc);
882 ASN1_INTEGER_free(pubk);
883 if (penclen <= 0)
884 goto err;
885 ASN1_STRING_set0(pubkey, penc, penclen);
886 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
887 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
888
889 penc = NULL;
890 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
891 V_ASN1_UNDEF, NULL);
892 }
893
894 /* See if custom parameters set */
895 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
896 if (kdf_type <= 0)
897 goto err;
898 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
899 goto err;
900
901 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
902 kdf_type = EVP_PKEY_DH_KDF_X9_42;
903 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
904 goto err;
905 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
906 /* Unknown KDF */
907 goto err;
908 if (kdf_md == NULL) {
909 /* Only SHA1 supported */
910 kdf_md = EVP_sha1();
911 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
912 goto err;
913 } else if (EVP_MD_type(kdf_md) != NID_sha1)
914 /* Unsupported digest */
915 goto err;
916
917 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
918 goto err;
919
920 /* Get wrap NID */
921 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
922 wrap_nid = EVP_CIPHER_CTX_type(ctx);
923 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
924 goto err;
925 keylen = EVP_CIPHER_CTX_key_length(ctx);
926
927 /* Package wrap algorithm in an AlgorithmIdentifier */
928
929 wrap_alg = X509_ALGOR_new();
930 if (wrap_alg == NULL)
931 goto err;
932 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
933 wrap_alg->parameter = ASN1_TYPE_new();
934 if (wrap_alg->parameter == NULL)
935 goto err;
936 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
937 goto err;
938 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
939 ASN1_TYPE_free(wrap_alg->parameter);
940 wrap_alg->parameter = NULL;
941 }
942
943 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
944 goto err;
945
946 if (ukm) {
947 dukmlen = ASN1_STRING_length(ukm);
948 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
949 if (!dukm)
950 goto err;
951 }
952
953 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
954 goto err;
955 dukm = NULL;
956
957 /*
958 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
959 * of another AlgorithmIdentifier.
960 */
961 penc = NULL;
962 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
963 if (penc == NULL || penclen == 0)
964 goto err;
965 wrap_str = ASN1_STRING_new();
966 if (wrap_str == NULL)
967 goto err;
968 ASN1_STRING_set0(wrap_str, penc, penclen);
969 penc = NULL;
970 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
971 V_ASN1_SEQUENCE, wrap_str);
972
973 rv = 1;
974
975 err:
976 OPENSSL_free(penc);
977 X509_ALGOR_free(wrap_alg);
978 OPENSSL_free(dukm);
979 return rv;
980 }
981
982 #endif