]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
Constify X509_PUBKEY_get(), X509_PUBKEY_get0(), and X509_PUBKEY_get0_param()
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DH low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include <openssl/x509.h>
19 #include <openssl/asn1.h>
20 #include "dh_local.h"
21 #include <openssl/bn.h>
22 #include "crypto/asn1.h"
23 #include "crypto/dh.h"
24 #include "crypto/evp.h"
25 #include <openssl/cms.h>
26 #include <openssl/core_names.h>
27 #include <openssl/param_build.h>
28 #include "internal/ffc.h"
29
30 /*
31 * i2d/d2i like DH parameter functions which use the appropriate routine for
32 * PKCS#3 DH or X9.42 DH.
33 */
34
35 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
36 long length)
37 {
38 if (pkey->ameth == &dhx_asn1_meth)
39 return d2i_DHxparams(NULL, pp, length);
40 return d2i_DHparams(NULL, pp, length);
41 }
42
43 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
44 {
45 if (pkey->ameth == &dhx_asn1_meth)
46 return i2d_DHxparams(a, pp);
47 return i2d_DHparams(a, pp);
48 }
49
50 static void int_dh_free(EVP_PKEY *pkey)
51 {
52 DH_free(pkey->pkey.dh);
53 }
54
55 static int dh_pub_decode(EVP_PKEY *pkey, const X509_PUBKEY *pubkey)
56 {
57 const unsigned char *p, *pm;
58 int pklen, pmlen;
59 int ptype;
60 const void *pval;
61 const ASN1_STRING *pstr;
62 X509_ALGOR *palg;
63 ASN1_INTEGER *public_key = NULL;
64
65 DH *dh = NULL;
66
67 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
68 return 0;
69 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
70
71 if (ptype != V_ASN1_SEQUENCE) {
72 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
73 goto err;
74 }
75
76 pstr = pval;
77 pm = pstr->data;
78 pmlen = pstr->length;
79
80 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
81 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
82 goto err;
83 }
84
85 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
86 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
87 goto err;
88 }
89
90 /* We have parameters now set public key */
91 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
92 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
93 goto err;
94 }
95
96 ASN1_INTEGER_free(public_key);
97 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
98 return 1;
99
100 err:
101 ASN1_INTEGER_free(public_key);
102 DH_free(dh);
103 return 0;
104
105 }
106
107 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
108 {
109 DH *dh;
110 int ptype;
111 unsigned char *penc = NULL;
112 int penclen;
113 ASN1_STRING *str;
114 ASN1_INTEGER *pub_key = NULL;
115
116 dh = pkey->pkey.dh;
117
118 str = ASN1_STRING_new();
119 if (str == NULL) {
120 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
121 goto err;
122 }
123 str->length = i2d_dhp(pkey, dh, &str->data);
124 if (str->length <= 0) {
125 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
126 goto err;
127 }
128 ptype = V_ASN1_SEQUENCE;
129
130 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
131 if (pub_key == NULL)
132 goto err;
133
134 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
135
136 ASN1_INTEGER_free(pub_key);
137
138 if (penclen <= 0) {
139 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
140 goto err;
141 }
142
143 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
144 ptype, str, penc, penclen))
145 return 1;
146
147 err:
148 OPENSSL_free(penc);
149 ASN1_STRING_free(str);
150
151 return 0;
152 }
153
154 /*
155 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
156 * the AlgorithmIdentifier contains the parameters, the private key is
157 * explicitly included and the pubkey must be recalculated.
158 */
159
160 static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
161 {
162 const unsigned char *p, *pm;
163 int pklen, pmlen;
164 int ptype;
165 const void *pval;
166 const ASN1_STRING *pstr;
167 const X509_ALGOR *palg;
168 ASN1_INTEGER *privkey = NULL;
169 DH *dh = NULL;
170
171 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
172 return 0;
173
174 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
175
176 if (ptype != V_ASN1_SEQUENCE)
177 goto decerr;
178 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
179 goto decerr;
180
181 pstr = pval;
182 pm = pstr->data;
183 pmlen = pstr->length;
184 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
185 goto decerr;
186
187 /* We have parameters now set private key */
188 if ((dh->priv_key = BN_secure_new()) == NULL
189 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
190 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
191 goto dherr;
192 }
193 /* Calculate public key, increments dirty_cnt */
194 if (!DH_generate_key(dh))
195 goto dherr;
196
197 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
198
199 ASN1_STRING_clear_free(privkey);
200
201 return 1;
202
203 decerr:
204 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
205 dherr:
206 DH_free(dh);
207 ASN1_STRING_clear_free(privkey);
208 return 0;
209 }
210
211 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
212 {
213 ASN1_STRING *params = NULL;
214 ASN1_INTEGER *prkey = NULL;
215 unsigned char *dp = NULL;
216 int dplen;
217
218 params = ASN1_STRING_new();
219
220 if (params == NULL) {
221 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
222 goto err;
223 }
224
225 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
226 if (params->length <= 0) {
227 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
228 goto err;
229 }
230 params->type = V_ASN1_SEQUENCE;
231
232 /* Get private key into integer */
233 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
234
235 if (prkey == NULL) {
236 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
237 goto err;
238 }
239
240 dplen = i2d_ASN1_INTEGER(prkey, &dp);
241
242 ASN1_STRING_clear_free(prkey);
243 prkey = NULL;
244
245 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
246 V_ASN1_SEQUENCE, params, dp, dplen))
247 goto err;
248
249 return 1;
250
251 err:
252 OPENSSL_free(dp);
253 ASN1_STRING_free(params);
254 ASN1_STRING_clear_free(prkey);
255 return 0;
256 }
257
258 static int dh_param_decode(EVP_PKEY *pkey,
259 const unsigned char **pder, int derlen)
260 {
261 DH *dh;
262
263 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
264 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
265 return 0;
266 }
267 dh->dirty_cnt++;
268 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
269 return 1;
270 }
271
272 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
273 {
274 return i2d_dhp(pkey, pkey->pkey.dh, pder);
275 }
276
277 static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
278 {
279 int reason = ERR_R_BUF_LIB;
280 const char *ktype = NULL;
281 BIGNUM *priv_key, *pub_key;
282
283 if (ptype == 2)
284 priv_key = x->priv_key;
285 else
286 priv_key = NULL;
287
288 if (ptype > 0)
289 pub_key = x->pub_key;
290 else
291 pub_key = NULL;
292
293 if (x->params.p == NULL || (ptype == 2 && priv_key == NULL)
294 || (ptype > 0 && pub_key == NULL)) {
295 reason = ERR_R_PASSED_NULL_PARAMETER;
296 goto err;
297 }
298
299 if (ptype == 2)
300 ktype = "DH Private-Key";
301 else if (ptype == 1)
302 ktype = "DH Public-Key";
303 else
304 ktype = "DH Parameters";
305
306 if (!BIO_indent(bp, indent, 128)
307 || BIO_printf(bp, "%s: (%d bit)\n", ktype, DH_bits(x)) <= 0)
308 goto err;
309 indent += 4;
310
311 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
312 goto err;
313 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
314 goto err;
315
316 if (!ffc_params_print(bp, &x->params, indent))
317 goto err;
318
319 if (x->length != 0) {
320 if (!BIO_indent(bp, indent, 128)
321 || BIO_printf(bp, "recommended-private-length: %d bits\n",
322 (int)x->length) <= 0)
323 goto err;
324 }
325
326 return 1;
327
328 err:
329 DHerr(DH_F_DO_DH_PRINT, reason);
330 return 0;
331 }
332
333 static int int_dh_size(const EVP_PKEY *pkey)
334 {
335 return DH_size(pkey->pkey.dh);
336 }
337
338 static int dh_bits(const EVP_PKEY *pkey)
339 {
340 return DH_bits(pkey->pkey.dh);
341 }
342
343 static int dh_security_bits(const EVP_PKEY *pkey)
344 {
345 return DH_security_bits(pkey->pkey.dh);
346 }
347
348 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
349 {
350 return ffc_params_cmp(&a->pkey.dh->params, &a->pkey.dh->params,
351 a->ameth != &dhx_asn1_meth);
352 }
353
354 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
355 {
356 if (is_x942 == -1)
357 is_x942 = (from->params.q != NULL);
358 if (!ffc_params_copy(&to->params, &from->params))
359 return 0;
360 if (!is_x942)
361 to->length = from->length;
362 to->dirty_cnt++;
363 return 1;
364 }
365
366 DH *DHparams_dup(const DH *dh)
367 {
368 DH *ret;
369 ret = DH_new();
370 if (ret == NULL)
371 return NULL;
372 if (!int_dh_param_copy(ret, dh, -1)) {
373 DH_free(ret);
374 return NULL;
375 }
376 return ret;
377 }
378
379 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
380 {
381 if (to->pkey.dh == NULL) {
382 to->pkey.dh = DH_new();
383 if (to->pkey.dh == NULL)
384 return 0;
385 }
386 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
387 from->ameth == &dhx_asn1_meth);
388 }
389
390 static int dh_missing_parameters(const EVP_PKEY *a)
391 {
392 return a->pkey.dh == NULL
393 || a->pkey.dh->params.p == NULL
394 || a->pkey.dh->params.g == NULL;
395 }
396
397 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
398 {
399 if (dh_cmp_parameters(a, b) == 0)
400 return 0;
401 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
402 return 0;
403 else
404 return 1;
405 }
406
407 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
408 ASN1_PCTX *ctx)
409 {
410 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
411 }
412
413 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
414 ASN1_PCTX *ctx)
415 {
416 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
417 }
418
419 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
420 ASN1_PCTX *ctx)
421 {
422 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
423 }
424
425 int DHparams_print(BIO *bp, const DH *x)
426 {
427 return do_dh_print(bp, x, 4, 0);
428 }
429
430 #ifndef OPENSSL_NO_CMS
431 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
432 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
433 #endif
434
435 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
436 {
437 switch (op) {
438 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
439 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
440 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
441 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
442 default:
443 return -2;
444 }
445 }
446
447 static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
448 {
449 switch (op) {
450 #ifndef OPENSSL_NO_CMS
451
452 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
453 if (arg1 == 1)
454 return dh_cms_decrypt(arg2);
455 else if (arg1 == 0)
456 return dh_cms_encrypt(arg2);
457 return -2;
458
459 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
460 *(int *)arg2 = CMS_RECIPINFO_AGREE;
461 return 1;
462 #endif
463 default:
464 return -2;
465 }
466
467 }
468
469 static int dh_pkey_public_check(const EVP_PKEY *pkey)
470 {
471 DH *dh = pkey->pkey.dh;
472
473 if (dh->pub_key == NULL) {
474 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
475 return 0;
476 }
477
478 return DH_check_pub_key_ex(dh, dh->pub_key);
479 }
480
481 static int dh_pkey_param_check(const EVP_PKEY *pkey)
482 {
483 DH *dh = pkey->pkey.dh;
484
485 return DH_check_ex(dh);
486 }
487
488 static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
489 {
490 return pkey->pkey.dh->dirty_cnt;
491 }
492
493 static int dh_pkey_export_to(const EVP_PKEY *from, void *to_keydata,
494 EVP_KEYMGMT *to_keymgmt, OPENSSL_CTX *libctx,
495 const char *propq)
496 {
497 DH *dh = from->pkey.dh;
498 OSSL_PARAM_BLD *tmpl;
499 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
500 const BIGNUM *pub_key = DH_get0_pub_key(dh);
501 const BIGNUM *priv_key = DH_get0_priv_key(dh);
502 OSSL_PARAM *params = NULL;
503 int selection = 0;
504 int rv = 0;
505
506 /*
507 * If the DH method is foreign, then we can't be sure of anything, and
508 * can therefore not export or pretend to export.
509 */
510 if (dh_get_method(dh) != DH_OpenSSL())
511 return 0;
512
513 if (p == NULL || g == NULL)
514 return 0;
515
516 tmpl = OSSL_PARAM_BLD_new();
517 if (tmpl == NULL)
518 return 0;
519 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
520 || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_G, g))
521 goto err;
522 if (q != NULL) {
523 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
524 goto err;
525 }
526 selection |= OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS;
527 if (pub_key != NULL) {
528 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PUB_KEY, pub_key))
529 goto err;
530 selection |= OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
531 }
532 if (priv_key != NULL) {
533 if (!OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_PRIV_KEY,
534 priv_key))
535 goto err;
536 selection |= OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
537 }
538
539 if ((params = OSSL_PARAM_BLD_to_param(tmpl)) == NULL)
540 goto err;
541
542 /* We export, the provider imports */
543 rv = evp_keymgmt_import(to_keymgmt, to_keydata, selection, params);
544
545 OSSL_PARAM_BLD_free_params(params);
546 err:
547 OSSL_PARAM_BLD_free(tmpl);
548 return rv;
549 }
550
551 static int dh_pkey_import_from(const OSSL_PARAM params[], void *vpctx)
552 {
553 EVP_PKEY_CTX *pctx = vpctx;
554 EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(pctx);
555 DH *dh = dh_new_with_libctx(pctx->libctx);
556
557 if (dh == NULL) {
558 ERR_raise(ERR_LIB_DH, ERR_R_MALLOC_FAILURE);
559 return 0;
560 }
561
562 if (!dh_ffc_params_fromdata(dh, params)
563 || !dh_key_fromdata(dh, params)
564 || !EVP_PKEY_assign_DH(pkey, dh)) {
565 DH_free(dh);
566 return 0;
567 }
568 return 1;
569 }
570
571 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
572 EVP_PKEY_DH,
573 EVP_PKEY_DH,
574 0,
575
576 "DH",
577 "OpenSSL PKCS#3 DH method",
578
579 dh_pub_decode,
580 dh_pub_encode,
581 dh_pub_cmp,
582 dh_public_print,
583
584 dh_priv_decode,
585 dh_priv_encode,
586 dh_private_print,
587
588 int_dh_size,
589 dh_bits,
590 dh_security_bits,
591
592 dh_param_decode,
593 dh_param_encode,
594 dh_missing_parameters,
595 dh_copy_parameters,
596 dh_cmp_parameters,
597 dh_param_print,
598 0,
599
600 int_dh_free,
601 dh_pkey_ctrl,
602
603 0, 0, 0, 0, 0,
604
605 0,
606 dh_pkey_public_check,
607 dh_pkey_param_check,
608
609 0, 0, 0, 0,
610
611 dh_pkey_dirty_cnt,
612 dh_pkey_export_to,
613 dh_pkey_import_from,
614 };
615
616 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
617 EVP_PKEY_DHX,
618 EVP_PKEY_DHX,
619 0,
620
621 "X9.42 DH",
622 "OpenSSL X9.42 DH method",
623
624 dh_pub_decode,
625 dh_pub_encode,
626 dh_pub_cmp,
627 dh_public_print,
628
629 dh_priv_decode,
630 dh_priv_encode,
631 dh_private_print,
632
633 int_dh_size,
634 dh_bits,
635 dh_security_bits,
636
637 dh_param_decode,
638 dh_param_encode,
639 dh_missing_parameters,
640 dh_copy_parameters,
641 dh_cmp_parameters,
642 dh_param_print,
643 0,
644
645 int_dh_free,
646 dhx_pkey_ctrl,
647
648 0, 0, 0, 0, 0,
649
650 0,
651 dh_pkey_public_check,
652 dh_pkey_param_check
653 };
654
655 #ifndef OPENSSL_NO_CMS
656
657 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
658 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
659 {
660 const ASN1_OBJECT *aoid;
661 int atype;
662 const void *aval;
663 ASN1_INTEGER *public_key = NULL;
664 int rv = 0;
665 EVP_PKEY *pkpeer = NULL, *pk = NULL;
666 DH *dhpeer = NULL;
667 const unsigned char *p;
668 int plen;
669
670 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
671 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
672 goto err;
673 /* Only absent parameters allowed in RFC XXXX */
674 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
675 goto err;
676
677 pk = EVP_PKEY_CTX_get0_pkey(pctx);
678 if (pk == NULL)
679 goto err;
680 if (pk->type != EVP_PKEY_DHX)
681 goto err;
682 /* Get parameters from parent key */
683 dhpeer = DHparams_dup(pk->pkey.dh);
684 /* We have parameters now set public key */
685 plen = ASN1_STRING_length(pubkey);
686 p = ASN1_STRING_get0_data(pubkey);
687 if (p == NULL || plen == 0)
688 goto err;
689
690 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
691 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
692 goto err;
693 }
694
695 /* We have parameters now set public key */
696 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
697 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
698 goto err;
699 }
700
701 pkpeer = EVP_PKEY_new();
702 if (pkpeer == NULL)
703 goto err;
704 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
705 dhpeer = NULL;
706 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
707 rv = 1;
708 err:
709 ASN1_INTEGER_free(public_key);
710 EVP_PKEY_free(pkpeer);
711 DH_free(dhpeer);
712 return rv;
713 }
714
715 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
716 {
717 int rv = 0;
718
719 X509_ALGOR *alg, *kekalg = NULL;
720 ASN1_OCTET_STRING *ukm;
721 const unsigned char *p;
722 unsigned char *dukm = NULL;
723 size_t dukmlen = 0;
724 int keylen, plen;
725 const EVP_CIPHER *kekcipher;
726 EVP_CIPHER_CTX *kekctx;
727
728 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
729 goto err;
730
731 /*
732 * For DH we only have one OID permissible. If ever any more get defined
733 * we will need something cleverer.
734 */
735 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
736 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
737 goto err;
738 }
739
740 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
741 goto err;
742
743 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
744 goto err;
745
746 if (alg->parameter->type != V_ASN1_SEQUENCE)
747 goto err;
748
749 p = alg->parameter->value.sequence->data;
750 plen = alg->parameter->value.sequence->length;
751 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
752 if (!kekalg)
753 goto err;
754 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
755 if (!kekctx)
756 goto err;
757 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
758 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
759 goto err;
760 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
761 goto err;
762 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
763 goto err;
764
765 keylen = EVP_CIPHER_CTX_key_length(kekctx);
766 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
767 goto err;
768 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
769 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
770 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
771 <= 0)
772 goto err;
773
774 if (ukm) {
775 dukmlen = ASN1_STRING_length(ukm);
776 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
777 if (!dukm)
778 goto err;
779 }
780
781 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
782 goto err;
783 dukm = NULL;
784
785 rv = 1;
786 err:
787 X509_ALGOR_free(kekalg);
788 OPENSSL_free(dukm);
789 return rv;
790 }
791
792 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
793 {
794 EVP_PKEY_CTX *pctx;
795
796 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
797
798 if (pctx == NULL)
799 return 0;
800 /* See if we need to set peer key */
801 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
802 X509_ALGOR *alg;
803 ASN1_BIT_STRING *pubkey;
804 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
805 NULL, NULL, NULL))
806 return 0;
807 if (!alg || !pubkey)
808 return 0;
809 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
810 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
811 return 0;
812 }
813 }
814 /* Set DH derivation parameters and initialise unwrap context */
815 if (!dh_cms_set_shared_info(pctx, ri)) {
816 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
817 return 0;
818 }
819 return 1;
820 }
821
822 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
823 {
824 EVP_PKEY_CTX *pctx;
825 EVP_PKEY *pkey;
826 EVP_CIPHER_CTX *ctx;
827 int keylen;
828 X509_ALGOR *talg, *wrap_alg = NULL;
829 const ASN1_OBJECT *aoid;
830 ASN1_BIT_STRING *pubkey;
831 ASN1_STRING *wrap_str;
832 ASN1_OCTET_STRING *ukm;
833 unsigned char *penc = NULL, *dukm = NULL;
834 int penclen;
835 size_t dukmlen = 0;
836 int rv = 0;
837 int kdf_type, wrap_nid;
838 const EVP_MD *kdf_md;
839
840 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
841 if (pctx == NULL)
842 return 0;
843 /* Get ephemeral key */
844 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
845 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
846 NULL, NULL, NULL))
847 goto err;
848 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
849 /* Is everything uninitialised? */
850 if (aoid == OBJ_nid2obj(NID_undef)) {
851 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
852
853 if (pubk == NULL)
854 goto err;
855 /* Set the key */
856
857 penclen = i2d_ASN1_INTEGER(pubk, &penc);
858 ASN1_INTEGER_free(pubk);
859 if (penclen <= 0)
860 goto err;
861 ASN1_STRING_set0(pubkey, penc, penclen);
862 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
863 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
864
865 penc = NULL;
866 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
867 V_ASN1_UNDEF, NULL);
868 }
869
870 /* See if custom parameters set */
871 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
872 if (kdf_type <= 0)
873 goto err;
874 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
875 goto err;
876
877 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
878 kdf_type = EVP_PKEY_DH_KDF_X9_42;
879 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
880 goto err;
881 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
882 /* Unknown KDF */
883 goto err;
884 if (kdf_md == NULL) {
885 /* Only SHA1 supported */
886 kdf_md = EVP_sha1();
887 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
888 goto err;
889 } else if (EVP_MD_type(kdf_md) != NID_sha1)
890 /* Unsupported digest */
891 goto err;
892
893 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
894 goto err;
895
896 /* Get wrap NID */
897 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
898 wrap_nid = EVP_CIPHER_CTX_type(ctx);
899 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
900 goto err;
901 keylen = EVP_CIPHER_CTX_key_length(ctx);
902
903 /* Package wrap algorithm in an AlgorithmIdentifier */
904
905 wrap_alg = X509_ALGOR_new();
906 if (wrap_alg == NULL)
907 goto err;
908 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
909 wrap_alg->parameter = ASN1_TYPE_new();
910 if (wrap_alg->parameter == NULL)
911 goto err;
912 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
913 goto err;
914 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
915 ASN1_TYPE_free(wrap_alg->parameter);
916 wrap_alg->parameter = NULL;
917 }
918
919 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
920 goto err;
921
922 if (ukm) {
923 dukmlen = ASN1_STRING_length(ukm);
924 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
925 if (!dukm)
926 goto err;
927 }
928
929 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
930 goto err;
931 dukm = NULL;
932
933 /*
934 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
935 * of another AlgorithmIdentifier.
936 */
937 penc = NULL;
938 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
939 if (penc == NULL || penclen == 0)
940 goto err;
941 wrap_str = ASN1_STRING_new();
942 if (wrap_str == NULL)
943 goto err;
944 ASN1_STRING_set0(wrap_str, penc, penclen);
945 penc = NULL;
946 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
947 V_ASN1_SEQUENCE, wrap_str);
948
949 rv = 1;
950
951 err:
952 OPENSSL_free(penc);
953 X509_ALGOR_free(wrap_alg);
954 OPENSSL_free(dukm);
955 return rv;
956 }
957
958 #endif