]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
More secure storage of key material.
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include "internal/cryptlib.h"
61 #include <openssl/x509.h>
62 #include <openssl/asn1.h>
63 #include <openssl/dh.h>
64 #include <openssl/bn.h>
65 #include "internal/asn1_int.h"
66 #ifndef OPENSSL_NO_CMS
67 # include <openssl/cms.h>
68 #endif
69
70 extern const EVP_PKEY_ASN1_METHOD dhx_asn1_meth;
71
72 /*
73 * i2d/d2i like DH parameter functions which use the appropriate routine for
74 * PKCS#3 DH or X9.42 DH.
75 */
76
77 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
78 long length)
79 {
80 if (pkey->ameth == &dhx_asn1_meth)
81 return d2i_DHxparams(NULL, pp, length);
82 return d2i_DHparams(NULL, pp, length);
83 }
84
85 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
86 {
87 if (pkey->ameth == &dhx_asn1_meth)
88 return i2d_DHxparams(a, pp);
89 return i2d_DHparams(a, pp);
90 }
91
92 static void int_dh_free(EVP_PKEY *pkey)
93 {
94 DH_free(pkey->pkey.dh);
95 }
96
97 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
98 {
99 const unsigned char *p, *pm;
100 int pklen, pmlen;
101 int ptype;
102 void *pval;
103 ASN1_STRING *pstr;
104 X509_ALGOR *palg;
105 ASN1_INTEGER *public_key = NULL;
106
107 DH *dh = NULL;
108
109 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
110 return 0;
111 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
112
113 if (ptype != V_ASN1_SEQUENCE) {
114 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
115 goto err;
116 }
117
118 pstr = pval;
119 pm = pstr->data;
120 pmlen = pstr->length;
121
122 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
123 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
124 goto err;
125 }
126
127 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
128 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
129 goto err;
130 }
131
132 /* We have parameters now set public key */
133 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
134 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
135 goto err;
136 }
137
138 ASN1_INTEGER_free(public_key);
139 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
140 return 1;
141
142 err:
143 ASN1_INTEGER_free(public_key);
144 DH_free(dh);
145 return 0;
146
147 }
148
149 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
150 {
151 DH *dh;
152 int ptype;
153 unsigned char *penc = NULL;
154 int penclen;
155 ASN1_STRING *str;
156 ASN1_INTEGER *pub_key = NULL;
157
158 dh = pkey->pkey.dh;
159
160 str = ASN1_STRING_new();
161 if (!str) {
162 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
163 goto err;
164 }
165 str->length = i2d_dhp(pkey, dh, &str->data);
166 if (str->length <= 0) {
167 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
168 goto err;
169 }
170 ptype = V_ASN1_SEQUENCE;
171
172 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
173 if (!pub_key)
174 goto err;
175
176 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
177
178 ASN1_INTEGER_free(pub_key);
179
180 if (penclen <= 0) {
181 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
182 goto err;
183 }
184
185 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
186 ptype, str, penc, penclen))
187 return 1;
188
189 err:
190 OPENSSL_free(penc);
191 ASN1_STRING_free(str);
192
193 return 0;
194 }
195
196 /*
197 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
198 * the AlgorithmIdentifier contains the parameters, the private key is
199 * explcitly included and the pubkey must be recalculated.
200 */
201
202 static int dh_priv_decode(EVP_PKEY *pkey, PKCS8_PRIV_KEY_INFO *p8)
203 {
204 const unsigned char *p, *pm;
205 int pklen, pmlen;
206 int ptype;
207 void *pval;
208 ASN1_STRING *pstr;
209 X509_ALGOR *palg;
210 ASN1_INTEGER *privkey = NULL;
211
212 DH *dh = NULL;
213
214 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
215 return 0;
216
217 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
218
219 if (ptype != V_ASN1_SEQUENCE)
220 goto decerr;
221 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
222 goto decerr;
223
224 pstr = pval;
225 pm = pstr->data;
226 pmlen = pstr->length;
227 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
228 goto decerr;
229
230 /* We have parameters now set private key */
231 if ((dh->priv_key = BN_secure_new()) == NULL
232 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
233 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
234 goto dherr;
235 }
236 /* Calculate public key */
237 if (!DH_generate_key(dh))
238 goto dherr;
239
240 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
241
242 ASN1_STRING_clear_free(privkey);
243
244 return 1;
245
246 decerr:
247 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
248 dherr:
249 DH_free(dh);
250 ASN1_STRING_clear_free(privkey);
251 return 0;
252 }
253
254 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
255 {
256 ASN1_STRING *params = NULL;
257 ASN1_INTEGER *prkey = NULL;
258 unsigned char *dp = NULL;
259 int dplen;
260
261 params = ASN1_STRING_new();
262
263 if (!params) {
264 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
265 goto err;
266 }
267
268 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
269 if (params->length <= 0) {
270 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
271 goto err;
272 }
273 params->type = V_ASN1_SEQUENCE;
274
275 /* Get private key into integer */
276 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
277
278 if (!prkey) {
279 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
280 goto err;
281 }
282
283 dplen = i2d_ASN1_INTEGER(prkey, &dp);
284
285 ASN1_STRING_clear_free(prkey);
286 prkey = NULL;
287
288 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
289 V_ASN1_SEQUENCE, params, dp, dplen))
290 goto err;
291
292 return 1;
293
294 err:
295 OPENSSL_free(dp);
296 ASN1_STRING_free(params);
297 ASN1_STRING_clear_free(prkey);
298 return 0;
299 }
300
301 static void update_buflen(const BIGNUM *b, size_t *pbuflen)
302 {
303 size_t i;
304 if (!b)
305 return;
306 if (*pbuflen < (i = (size_t)BN_num_bytes(b)))
307 *pbuflen = i;
308 }
309
310 static int dh_param_decode(EVP_PKEY *pkey,
311 const unsigned char **pder, int derlen)
312 {
313 DH *dh;
314
315 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
316 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
317 return 0;
318 }
319 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
320 return 1;
321 }
322
323 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
324 {
325 return i2d_dhp(pkey, pkey->pkey.dh, pder);
326 }
327
328 static int do_dh_print(BIO *bp, const DH *x, int indent,
329 ASN1_PCTX *ctx, int ptype)
330 {
331 unsigned char *m = NULL;
332 int reason = ERR_R_BUF_LIB;
333 size_t buf_len = 0;
334
335 const char *ktype = NULL;
336
337 BIGNUM *priv_key, *pub_key;
338
339 if (ptype == 2)
340 priv_key = x->priv_key;
341 else
342 priv_key = NULL;
343
344 if (ptype > 0)
345 pub_key = x->pub_key;
346 else
347 pub_key = NULL;
348
349 update_buflen(x->p, &buf_len);
350
351 if (buf_len == 0) {
352 reason = ERR_R_PASSED_NULL_PARAMETER;
353 goto err;
354 }
355
356 update_buflen(x->g, &buf_len);
357 update_buflen(x->q, &buf_len);
358 update_buflen(x->j, &buf_len);
359 update_buflen(x->counter, &buf_len);
360 update_buflen(pub_key, &buf_len);
361 update_buflen(priv_key, &buf_len);
362
363 if (ptype == 2)
364 ktype = "DH Private-Key";
365 else if (ptype == 1)
366 ktype = "DH Public-Key";
367 else
368 ktype = "DH Parameters";
369
370 m = OPENSSL_malloc(buf_len + 10);
371 if (m == NULL) {
372 reason = ERR_R_MALLOC_FAILURE;
373 goto err;
374 }
375
376 BIO_indent(bp, indent, 128);
377 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
378 goto err;
379 indent += 4;
380
381 if (!ASN1_bn_print(bp, "private-key:", priv_key, m, indent))
382 goto err;
383 if (!ASN1_bn_print(bp, "public-key:", pub_key, m, indent))
384 goto err;
385
386 if (!ASN1_bn_print(bp, "prime:", x->p, m, indent))
387 goto err;
388 if (!ASN1_bn_print(bp, "generator:", x->g, m, indent))
389 goto err;
390 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, m, indent))
391 goto err;
392 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, m, indent))
393 goto err;
394 if (x->seed) {
395 int i;
396 BIO_indent(bp, indent, 128);
397 BIO_puts(bp, "seed:");
398 for (i = 0; i < x->seedlen; i++) {
399 if ((i % 15) == 0) {
400 if (BIO_puts(bp, "\n") <= 0
401 || !BIO_indent(bp, indent + 4, 128))
402 goto err;
403 }
404 if (BIO_printf(bp, "%02x%s", x->seed[i],
405 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
406 goto err;
407 }
408 if (BIO_write(bp, "\n", 1) <= 0)
409 return (0);
410 }
411 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, m, indent))
412 goto err;
413 if (x->length != 0) {
414 BIO_indent(bp, indent, 128);
415 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
416 (int)x->length) <= 0)
417 goto err;
418 }
419
420 OPENSSL_free(m);
421 return 1;
422
423 err:
424 DHerr(DH_F_DO_DH_PRINT, reason);
425 OPENSSL_free(m);
426 return 0;
427 }
428
429 static int int_dh_size(const EVP_PKEY *pkey)
430 {
431 return (DH_size(pkey->pkey.dh));
432 }
433
434 static int dh_bits(const EVP_PKEY *pkey)
435 {
436 return BN_num_bits(pkey->pkey.dh->p);
437 }
438
439 static int dh_security_bits(const EVP_PKEY *pkey)
440 {
441 return DH_security_bits(pkey->pkey.dh);
442 }
443
444 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
445 {
446 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
447 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
448 return 0;
449 else if (a->ameth == &dhx_asn1_meth) {
450 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
451 return 0;
452 }
453 return 1;
454 }
455
456 static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
457 {
458 BIGNUM *a;
459 if (src) {
460 a = BN_dup(src);
461 if (!a)
462 return 0;
463 } else
464 a = NULL;
465 BN_free(*dst);
466 *dst = a;
467 return 1;
468 }
469
470 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
471 {
472 if (is_x942 == -1)
473 is_x942 = ! !from->q;
474 if (!int_dh_bn_cpy(&to->p, from->p))
475 return 0;
476 if (!int_dh_bn_cpy(&to->g, from->g))
477 return 0;
478 if (is_x942) {
479 if (!int_dh_bn_cpy(&to->q, from->q))
480 return 0;
481 if (!int_dh_bn_cpy(&to->j, from->j))
482 return 0;
483 OPENSSL_free(to->seed);
484 to->seed = NULL;
485 to->seedlen = 0;
486 if (from->seed) {
487 to->seed = BUF_memdup(from->seed, from->seedlen);
488 if (!to->seed)
489 return 0;
490 to->seedlen = from->seedlen;
491 }
492 } else
493 to->length = from->length;
494 return 1;
495 }
496
497 DH *DHparams_dup(DH *dh)
498 {
499 DH *ret;
500 ret = DH_new();
501 if (!ret)
502 return NULL;
503 if (!int_dh_param_copy(ret, dh, -1)) {
504 DH_free(ret);
505 return NULL;
506 }
507 return ret;
508 }
509
510 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
511 {
512 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
513 from->ameth == &dhx_asn1_meth);
514 }
515
516 static int dh_missing_parameters(const EVP_PKEY *a)
517 {
518 if (!a->pkey.dh->p || !a->pkey.dh->g)
519 return 1;
520 return 0;
521 }
522
523 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
524 {
525 if (dh_cmp_parameters(a, b) == 0)
526 return 0;
527 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
528 return 0;
529 else
530 return 1;
531 }
532
533 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
534 ASN1_PCTX *ctx)
535 {
536 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 0);
537 }
538
539 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
540 ASN1_PCTX *ctx)
541 {
542 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 1);
543 }
544
545 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
546 ASN1_PCTX *ctx)
547 {
548 return do_dh_print(bp, pkey->pkey.dh, indent, ctx, 2);
549 }
550
551 int DHparams_print(BIO *bp, const DH *x)
552 {
553 return do_dh_print(bp, x, 4, NULL, 0);
554 }
555
556 #ifndef OPENSSL_NO_CMS
557 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
558 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
559 #endif
560
561 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
562 {
563 switch (op) {
564 #ifndef OPENSSL_NO_CMS
565
566 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
567 if (arg1 == 1)
568 return dh_cms_decrypt(arg2);
569 else if (arg1 == 0)
570 return dh_cms_encrypt(arg2);
571 return -2;
572
573 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
574 *(int *)arg2 = CMS_RECIPINFO_AGREE;
575 return 1;
576 #endif
577 default:
578 return -2;
579 }
580
581 }
582
583 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
584 EVP_PKEY_DH,
585 EVP_PKEY_DH,
586 0,
587
588 "DH",
589 "OpenSSL PKCS#3 DH method",
590
591 dh_pub_decode,
592 dh_pub_encode,
593 dh_pub_cmp,
594 dh_public_print,
595
596 dh_priv_decode,
597 dh_priv_encode,
598 dh_private_print,
599
600 int_dh_size,
601 dh_bits,
602 dh_security_bits,
603
604 dh_param_decode,
605 dh_param_encode,
606 dh_missing_parameters,
607 dh_copy_parameters,
608 dh_cmp_parameters,
609 dh_param_print,
610 0,
611
612 int_dh_free,
613 0
614 };
615
616 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
617 EVP_PKEY_DHX,
618 EVP_PKEY_DHX,
619 0,
620
621 "X9.42 DH",
622 "OpenSSL X9.42 DH method",
623
624 dh_pub_decode,
625 dh_pub_encode,
626 dh_pub_cmp,
627 dh_public_print,
628
629 dh_priv_decode,
630 dh_priv_encode,
631 dh_private_print,
632
633 int_dh_size,
634 dh_bits,
635 dh_security_bits,
636
637 dh_param_decode,
638 dh_param_encode,
639 dh_missing_parameters,
640 dh_copy_parameters,
641 dh_cmp_parameters,
642 dh_param_print,
643 0,
644
645 int_dh_free,
646 dh_pkey_ctrl
647 };
648
649 #ifndef OPENSSL_NO_CMS
650
651 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
652 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
653 {
654 ASN1_OBJECT *aoid;
655 int atype;
656 void *aval;
657 ASN1_INTEGER *public_key = NULL;
658 int rv = 0;
659 EVP_PKEY *pkpeer = NULL, *pk = NULL;
660 DH *dhpeer = NULL;
661 const unsigned char *p;
662 int plen;
663
664 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
665 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
666 goto err;
667 /* Only absent parameters allowed in RFC XXXX */
668 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
669 goto err;
670
671 pk = EVP_PKEY_CTX_get0_pkey(pctx);
672 if (!pk)
673 goto err;
674 if (pk->type != EVP_PKEY_DHX)
675 goto err;
676 /* Get parameters from parent key */
677 dhpeer = DHparams_dup(pk->pkey.dh);
678 /* We have parameters now set public key */
679 plen = ASN1_STRING_length(pubkey);
680 p = ASN1_STRING_data(pubkey);
681 if (!p || !plen)
682 goto err;
683
684 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
685 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
686 goto err;
687 }
688
689 /* We have parameters now set public key */
690 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
691 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
692 goto err;
693 }
694
695 pkpeer = EVP_PKEY_new();
696 if (!pkpeer)
697 goto err;
698 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
699 dhpeer = NULL;
700 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
701 rv = 1;
702 err:
703 ASN1_INTEGER_free(public_key);
704 EVP_PKEY_free(pkpeer);
705 DH_free(dhpeer);
706 return rv;
707 }
708
709 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
710 {
711 int rv = 0;
712
713 X509_ALGOR *alg, *kekalg = NULL;
714 ASN1_OCTET_STRING *ukm;
715 const unsigned char *p;
716 unsigned char *dukm = NULL;
717 size_t dukmlen = 0;
718 int keylen, plen;
719 const EVP_CIPHER *kekcipher;
720 EVP_CIPHER_CTX *kekctx;
721
722 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
723 goto err;
724
725 /*
726 * For DH we only have one OID permissible. If ever any more get defined
727 * we will need something cleverer.
728 */
729 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
730 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
731 goto err;
732 }
733
734 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
735 goto err;
736
737 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
738 goto err;
739
740 if (alg->parameter->type != V_ASN1_SEQUENCE)
741 goto err;
742
743 p = alg->parameter->value.sequence->data;
744 plen = alg->parameter->value.sequence->length;
745 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
746 if (!kekalg)
747 goto err;
748 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
749 if (!kekctx)
750 goto err;
751 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
752 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
753 goto err;
754 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
755 goto err;
756 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
757 goto err;
758
759 keylen = EVP_CIPHER_CTX_key_length(kekctx);
760 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
761 goto err;
762 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
763 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
764 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
765 <= 0)
766 goto err;
767
768 if (ukm) {
769 dukmlen = ASN1_STRING_length(ukm);
770 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
771 if (!dukm)
772 goto err;
773 }
774
775 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
776 goto err;
777 dukm = NULL;
778
779 rv = 1;
780 err:
781 X509_ALGOR_free(kekalg);
782 OPENSSL_free(dukm);
783 return rv;
784 }
785
786 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
787 {
788 EVP_PKEY_CTX *pctx;
789 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
790 if (!pctx)
791 return 0;
792 /* See if we need to set peer key */
793 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
794 X509_ALGOR *alg;
795 ASN1_BIT_STRING *pubkey;
796 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
797 NULL, NULL, NULL))
798 return 0;
799 if (!alg || !pubkey)
800 return 0;
801 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
802 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
803 return 0;
804 }
805 }
806 /* Set DH derivation parameters and initialise unwrap context */
807 if (!dh_cms_set_shared_info(pctx, ri)) {
808 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
809 return 0;
810 }
811 return 1;
812 }
813
814 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
815 {
816 EVP_PKEY_CTX *pctx;
817 EVP_PKEY *pkey;
818 EVP_CIPHER_CTX *ctx;
819 int keylen;
820 X509_ALGOR *talg, *wrap_alg = NULL;
821 ASN1_OBJECT *aoid;
822 ASN1_BIT_STRING *pubkey;
823 ASN1_STRING *wrap_str;
824 ASN1_OCTET_STRING *ukm;
825 unsigned char *penc = NULL, *dukm = NULL;
826 int penclen;
827 size_t dukmlen = 0;
828 int rv = 0;
829 int kdf_type, wrap_nid;
830 const EVP_MD *kdf_md;
831 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
832 if (!pctx)
833 return 0;
834 /* Get ephemeral key */
835 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
836 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
837 NULL, NULL, NULL))
838 goto err;
839 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
840 /* Is everything uninitialised? */
841 if (aoid == OBJ_nid2obj(NID_undef)) {
842 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
843 if (!pubk)
844 goto err;
845 /* Set the key */
846
847 penclen = i2d_ASN1_INTEGER(pubk, &penc);
848 ASN1_INTEGER_free(pubk);
849 if (penclen <= 0)
850 goto err;
851 ASN1_STRING_set0(pubkey, penc, penclen);
852 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
853 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
854
855 penc = NULL;
856 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
857 V_ASN1_UNDEF, NULL);
858 }
859
860 /* See if custom paraneters set */
861 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
862 if (kdf_type <= 0)
863 goto err;
864 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
865 goto err;
866
867 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
868 kdf_type = EVP_PKEY_DH_KDF_X9_42;
869 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
870 goto err;
871 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
872 /* Unknown KDF */
873 goto err;
874 if (kdf_md == NULL) {
875 /* Only SHA1 supported */
876 kdf_md = EVP_sha1();
877 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
878 goto err;
879 } else if (EVP_MD_type(kdf_md) != NID_sha1)
880 /* Unsupported digest */
881 goto err;
882
883 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
884 goto err;
885
886 /* Get wrap NID */
887 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
888 wrap_nid = EVP_CIPHER_CTX_type(ctx);
889 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
890 goto err;
891 keylen = EVP_CIPHER_CTX_key_length(ctx);
892
893 /* Package wrap algorithm in an AlgorithmIdentifier */
894
895 wrap_alg = X509_ALGOR_new();
896 if (!wrap_alg)
897 goto err;
898 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
899 wrap_alg->parameter = ASN1_TYPE_new();
900 if (!wrap_alg->parameter)
901 goto err;
902 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
903 goto err;
904 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
905 ASN1_TYPE_free(wrap_alg->parameter);
906 wrap_alg->parameter = NULL;
907 }
908
909 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
910 goto err;
911
912 if (ukm) {
913 dukmlen = ASN1_STRING_length(ukm);
914 dukm = BUF_memdup(ASN1_STRING_data(ukm), dukmlen);
915 if (!dukm)
916 goto err;
917 }
918
919 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
920 goto err;
921 dukm = NULL;
922
923 /*
924 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
925 * of another AlgorithmIdentifier.
926 */
927 penc = NULL;
928 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
929 if (!penc || !penclen)
930 goto err;
931 wrap_str = ASN1_STRING_new();
932 if (!wrap_str)
933 goto err;
934 ASN1_STRING_set0(wrap_str, penc, penclen);
935 penc = NULL;
936 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
937 V_ASN1_SEQUENCE, wrap_str);
938
939 rv = 1;
940
941 err:
942 OPENSSL_free(penc);
943 X509_ALGOR_free(wrap_alg);
944 return rv;
945 }
946
947 #endif