]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/dh/dh_ameth.c
Modify DSA and DH keys to use a shared FFC_PARAMS struct
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
1 /*
2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/x509.h>
13 #include <openssl/asn1.h>
14 #include "dh_local.h"
15 #include <openssl/bn.h>
16 #include "crypto/asn1.h"
17 #include "crypto/evp.h"
18 #include <openssl/cms.h>
19 #include <openssl/core_names.h>
20 #include "internal/param_build.h"
21
22 /*
23 * i2d/d2i like DH parameter functions which use the appropriate routine for
24 * PKCS#3 DH or X9.42 DH.
25 */
26
27 static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
28 long length)
29 {
30 if (pkey->ameth == &dhx_asn1_meth)
31 return d2i_DHxparams(NULL, pp, length);
32 return d2i_DHparams(NULL, pp, length);
33 }
34
35 static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
36 {
37 if (pkey->ameth == &dhx_asn1_meth)
38 return i2d_DHxparams(a, pp);
39 return i2d_DHparams(a, pp);
40 }
41
42 static void int_dh_free(EVP_PKEY *pkey)
43 {
44 DH_free(pkey->pkey.dh);
45 }
46
47 static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
48 {
49 const unsigned char *p, *pm;
50 int pklen, pmlen;
51 int ptype;
52 const void *pval;
53 const ASN1_STRING *pstr;
54 X509_ALGOR *palg;
55 ASN1_INTEGER *public_key = NULL;
56
57 DH *dh = NULL;
58
59 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
60 return 0;
61 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
62
63 if (ptype != V_ASN1_SEQUENCE) {
64 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
65 goto err;
66 }
67
68 pstr = pval;
69 pm = pstr->data;
70 pmlen = pstr->length;
71
72 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
73 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
74 goto err;
75 }
76
77 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
78 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
79 goto err;
80 }
81
82 /* We have parameters now set public key */
83 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
84 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
85 goto err;
86 }
87
88 ASN1_INTEGER_free(public_key);
89 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
90 return 1;
91
92 err:
93 ASN1_INTEGER_free(public_key);
94 DH_free(dh);
95 return 0;
96
97 }
98
99 static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
100 {
101 DH *dh;
102 int ptype;
103 unsigned char *penc = NULL;
104 int penclen;
105 ASN1_STRING *str;
106 ASN1_INTEGER *pub_key = NULL;
107
108 dh = pkey->pkey.dh;
109
110 str = ASN1_STRING_new();
111 if (str == NULL) {
112 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
113 goto err;
114 }
115 str->length = i2d_dhp(pkey, dh, &str->data);
116 if (str->length <= 0) {
117 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
118 goto err;
119 }
120 ptype = V_ASN1_SEQUENCE;
121
122 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
123 if (pub_key == NULL)
124 goto err;
125
126 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
127
128 ASN1_INTEGER_free(pub_key);
129
130 if (penclen <= 0) {
131 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
132 goto err;
133 }
134
135 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
136 ptype, str, penc, penclen))
137 return 1;
138
139 err:
140 OPENSSL_free(penc);
141 ASN1_STRING_free(str);
142
143 return 0;
144 }
145
146 /*
147 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
148 * the AlgorithmIdentifier contains the parameters, the private key is
149 * explicitly included and the pubkey must be recalculated.
150 */
151
152 static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
153 {
154 const unsigned char *p, *pm;
155 int pklen, pmlen;
156 int ptype;
157 const void *pval;
158 const ASN1_STRING *pstr;
159 const X509_ALGOR *palg;
160 ASN1_INTEGER *privkey = NULL;
161 DH *dh = NULL;
162
163 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
164 return 0;
165
166 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
167
168 if (ptype != V_ASN1_SEQUENCE)
169 goto decerr;
170 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
171 goto decerr;
172
173 pstr = pval;
174 pm = pstr->data;
175 pmlen = pstr->length;
176 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
177 goto decerr;
178
179 /* We have parameters now set private key */
180 if ((dh->priv_key = BN_secure_new()) == NULL
181 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
182 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
183 goto dherr;
184 }
185 /* Calculate public key, increments dirty_cnt */
186 if (!DH_generate_key(dh))
187 goto dherr;
188
189 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
190
191 ASN1_STRING_clear_free(privkey);
192
193 return 1;
194
195 decerr:
196 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
197 dherr:
198 DH_free(dh);
199 ASN1_STRING_clear_free(privkey);
200 return 0;
201 }
202
203 static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
204 {
205 ASN1_STRING *params = NULL;
206 ASN1_INTEGER *prkey = NULL;
207 unsigned char *dp = NULL;
208 int dplen;
209
210 params = ASN1_STRING_new();
211
212 if (params == NULL) {
213 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
214 goto err;
215 }
216
217 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
218 if (params->length <= 0) {
219 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
220 goto err;
221 }
222 params->type = V_ASN1_SEQUENCE;
223
224 /* Get private key into integer */
225 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
226
227 if (prkey == NULL) {
228 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
229 goto err;
230 }
231
232 dplen = i2d_ASN1_INTEGER(prkey, &dp);
233
234 ASN1_STRING_clear_free(prkey);
235 prkey = NULL;
236
237 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
238 V_ASN1_SEQUENCE, params, dp, dplen))
239 goto err;
240
241 return 1;
242
243 err:
244 OPENSSL_free(dp);
245 ASN1_STRING_free(params);
246 ASN1_STRING_clear_free(prkey);
247 return 0;
248 }
249
250 static int dh_param_decode(EVP_PKEY *pkey,
251 const unsigned char **pder, int derlen)
252 {
253 DH *dh;
254
255 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
256 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
257 return 0;
258 }
259 dh->dirty_cnt++;
260 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
261 return 1;
262 }
263
264 static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
265 {
266 return i2d_dhp(pkey, pkey->pkey.dh, pder);
267 }
268
269 static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
270 {
271 int reason = ERR_R_BUF_LIB;
272 const char *ktype = NULL;
273 BIGNUM *priv_key, *pub_key;
274
275 if (ptype == 2)
276 priv_key = x->priv_key;
277 else
278 priv_key = NULL;
279
280 if (ptype > 0)
281 pub_key = x->pub_key;
282 else
283 pub_key = NULL;
284
285 if (x->params.p == NULL || (ptype == 2 && priv_key == NULL)
286 || (ptype > 0 && pub_key == NULL)) {
287 reason = ERR_R_PASSED_NULL_PARAMETER;
288 goto err;
289 }
290
291 if (ptype == 2)
292 ktype = "DH Private-Key";
293 else if (ptype == 1)
294 ktype = "DH Public-Key";
295 else
296 ktype = "DH Parameters";
297
298 if (!BIO_indent(bp, indent, 128)
299 || BIO_printf(bp, "%s: (%d bit)\n", ktype, DH_bits(x)) <= 0)
300 goto err;
301 indent += 4;
302
303 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
304 goto err;
305 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
306 goto err;
307
308 if (!ffc_params_print(bp, &x->params, indent))
309 goto err;
310
311 if (x->length != 0) {
312 if (!BIO_indent(bp, indent, 128)
313 || BIO_printf(bp, "recommended-private-length: %d bits\n",
314 (int)x->length) <= 0)
315 goto err;
316 }
317
318 return 1;
319
320 err:
321 DHerr(DH_F_DO_DH_PRINT, reason);
322 return 0;
323 }
324
325 static int int_dh_size(const EVP_PKEY *pkey)
326 {
327 return DH_size(pkey->pkey.dh);
328 }
329
330 static int dh_bits(const EVP_PKEY *pkey)
331 {
332 return DH_bits(pkey->pkey.dh);
333 }
334
335 static int dh_security_bits(const EVP_PKEY *pkey)
336 {
337 return DH_security_bits(pkey->pkey.dh);
338 }
339
340 static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
341 {
342 return ffc_params_cmp(&a->pkey.dh->params, &a->pkey.dh->params,
343 a->ameth != &dhx_asn1_meth);
344 }
345
346 static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
347 {
348 if (is_x942 == -1)
349 is_x942 = (from->params.q != NULL);
350 if (!ffc_params_copy(&to->params, &from->params))
351 return 0;
352 if (!is_x942)
353 to->length = from->length;
354 to->dirty_cnt++;
355 return 1;
356 }
357
358 DH *DHparams_dup(const DH *dh)
359 {
360 DH *ret;
361 ret = DH_new();
362 if (ret == NULL)
363 return NULL;
364 if (!int_dh_param_copy(ret, dh, -1)) {
365 DH_free(ret);
366 return NULL;
367 }
368 return ret;
369 }
370
371 static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
372 {
373 if (to->pkey.dh == NULL) {
374 to->pkey.dh = DH_new();
375 if (to->pkey.dh == NULL)
376 return 0;
377 }
378 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
379 from->ameth == &dhx_asn1_meth);
380 }
381
382 static int dh_missing_parameters(const EVP_PKEY *a)
383 {
384 return a->pkey.dh == NULL
385 || a->pkey.dh->params.p == NULL
386 || a->pkey.dh->params.g == NULL;
387 }
388
389 static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
390 {
391 if (dh_cmp_parameters(a, b) == 0)
392 return 0;
393 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
394 return 0;
395 else
396 return 1;
397 }
398
399 static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
400 ASN1_PCTX *ctx)
401 {
402 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
403 }
404
405 static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
406 ASN1_PCTX *ctx)
407 {
408 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
409 }
410
411 static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
412 ASN1_PCTX *ctx)
413 {
414 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
415 }
416
417 int DHparams_print(BIO *bp, const DH *x)
418 {
419 return do_dh_print(bp, x, 4, 0);
420 }
421
422 #ifndef OPENSSL_NO_CMS
423 static int dh_cms_decrypt(CMS_RecipientInfo *ri);
424 static int dh_cms_encrypt(CMS_RecipientInfo *ri);
425 #endif
426
427 static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
428 {
429 switch (op) {
430 case ASN1_PKEY_CTRL_SET1_TLS_ENCPT:
431 return dh_buf2key(EVP_PKEY_get0_DH(pkey), arg2, arg1);
432 case ASN1_PKEY_CTRL_GET1_TLS_ENCPT:
433 return dh_key2buf(EVP_PKEY_get0_DH(pkey), arg2);
434 default:
435 return -2;
436 }
437 }
438
439 static int dhx_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
440 {
441 switch (op) {
442 #ifndef OPENSSL_NO_CMS
443
444 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
445 if (arg1 == 1)
446 return dh_cms_decrypt(arg2);
447 else if (arg1 == 0)
448 return dh_cms_encrypt(arg2);
449 return -2;
450
451 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
452 *(int *)arg2 = CMS_RECIPINFO_AGREE;
453 return 1;
454 #endif
455 default:
456 return -2;
457 }
458
459 }
460
461 static int dh_pkey_public_check(const EVP_PKEY *pkey)
462 {
463 DH *dh = pkey->pkey.dh;
464
465 if (dh->pub_key == NULL) {
466 DHerr(DH_F_DH_PKEY_PUBLIC_CHECK, DH_R_MISSING_PUBKEY);
467 return 0;
468 }
469
470 return DH_check_pub_key_ex(dh, dh->pub_key);
471 }
472
473 static int dh_pkey_param_check(const EVP_PKEY *pkey)
474 {
475 DH *dh = pkey->pkey.dh;
476
477 return DH_check_ex(dh);
478 }
479
480 static size_t dh_pkey_dirty_cnt(const EVP_PKEY *pkey)
481 {
482 return pkey->pkey.dh->dirty_cnt;
483 }
484
485 static void *dh_pkey_export_to(const EVP_PKEY *pk, EVP_KEYMGMT *keymgmt,
486 int want_domainparams)
487 {
488 DH *dh = pk->pkey.dh;
489 OSSL_PARAM_BLD tmpl;
490 const BIGNUM *p = DH_get0_p(dh), *g = DH_get0_g(dh), *q = DH_get0_q(dh);
491 const BIGNUM *pub_key = DH_get0_pub_key(dh);
492 const BIGNUM *priv_key = DH_get0_priv_key(dh);
493 OSSL_PARAM *params;
494 void *provdata = NULL;
495
496 if (p == NULL || g == NULL)
497 return NULL;
498
499 ossl_param_bld_init(&tmpl);
500 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_P, p)
501 || !ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_G, g))
502 return NULL;
503 if (q != NULL) {
504 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_FFC_Q, q))
505 return NULL;
506 }
507
508 if (!want_domainparams) {
509 /* A key must at least have a public part. */
510 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PUB_KEY,
511 pub_key))
512 return NULL;
513
514 if (priv_key != NULL) {
515 if (!ossl_param_bld_push_BN(&tmpl, OSSL_PKEY_PARAM_DH_PRIV_KEY,
516 priv_key))
517 return NULL;
518 }
519 }
520
521 params = ossl_param_bld_to_param(&tmpl);
522
523 /* We export, the provider imports */
524 provdata = want_domainparams
525 ? evp_keymgmt_importdomparams(keymgmt, params)
526 : evp_keymgmt_importkey(keymgmt, params);
527
528 ossl_param_bld_free(params);
529 return provdata;
530 }
531
532 const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
533 EVP_PKEY_DH,
534 EVP_PKEY_DH,
535 0,
536
537 "DH",
538 "OpenSSL PKCS#3 DH method",
539
540 dh_pub_decode,
541 dh_pub_encode,
542 dh_pub_cmp,
543 dh_public_print,
544
545 dh_priv_decode,
546 dh_priv_encode,
547 dh_private_print,
548
549 int_dh_size,
550 dh_bits,
551 dh_security_bits,
552
553 dh_param_decode,
554 dh_param_encode,
555 dh_missing_parameters,
556 dh_copy_parameters,
557 dh_cmp_parameters,
558 dh_param_print,
559 0,
560
561 int_dh_free,
562 dh_pkey_ctrl,
563
564 0, 0, 0, 0, 0,
565
566 0,
567 dh_pkey_public_check,
568 dh_pkey_param_check,
569
570 0, 0, 0, 0,
571
572 dh_pkey_dirty_cnt,
573 dh_pkey_export_to,
574 };
575
576 const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
577 EVP_PKEY_DHX,
578 EVP_PKEY_DHX,
579 0,
580
581 "X9.42 DH",
582 "OpenSSL X9.42 DH method",
583
584 dh_pub_decode,
585 dh_pub_encode,
586 dh_pub_cmp,
587 dh_public_print,
588
589 dh_priv_decode,
590 dh_priv_encode,
591 dh_private_print,
592
593 int_dh_size,
594 dh_bits,
595 dh_security_bits,
596
597 dh_param_decode,
598 dh_param_encode,
599 dh_missing_parameters,
600 dh_copy_parameters,
601 dh_cmp_parameters,
602 dh_param_print,
603 0,
604
605 int_dh_free,
606 dhx_pkey_ctrl,
607
608 0, 0, 0, 0, 0,
609
610 0,
611 dh_pkey_public_check,
612 dh_pkey_param_check
613 };
614
615 #ifndef OPENSSL_NO_CMS
616
617 static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
618 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
619 {
620 const ASN1_OBJECT *aoid;
621 int atype;
622 const void *aval;
623 ASN1_INTEGER *public_key = NULL;
624 int rv = 0;
625 EVP_PKEY *pkpeer = NULL, *pk = NULL;
626 DH *dhpeer = NULL;
627 const unsigned char *p;
628 int plen;
629
630 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
631 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
632 goto err;
633 /* Only absent parameters allowed in RFC XXXX */
634 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
635 goto err;
636
637 pk = EVP_PKEY_CTX_get0_pkey(pctx);
638 if (pk == NULL)
639 goto err;
640 if (pk->type != EVP_PKEY_DHX)
641 goto err;
642 /* Get parameters from parent key */
643 dhpeer = DHparams_dup(pk->pkey.dh);
644 /* We have parameters now set public key */
645 plen = ASN1_STRING_length(pubkey);
646 p = ASN1_STRING_get0_data(pubkey);
647 if (p == NULL || plen == 0)
648 goto err;
649
650 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
651 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
652 goto err;
653 }
654
655 /* We have parameters now set public key */
656 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
657 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
658 goto err;
659 }
660
661 pkpeer = EVP_PKEY_new();
662 if (pkpeer == NULL)
663 goto err;
664 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
665 dhpeer = NULL;
666 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
667 rv = 1;
668 err:
669 ASN1_INTEGER_free(public_key);
670 EVP_PKEY_free(pkpeer);
671 DH_free(dhpeer);
672 return rv;
673 }
674
675 static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
676 {
677 int rv = 0;
678
679 X509_ALGOR *alg, *kekalg = NULL;
680 ASN1_OCTET_STRING *ukm;
681 const unsigned char *p;
682 unsigned char *dukm = NULL;
683 size_t dukmlen = 0;
684 int keylen, plen;
685 const EVP_CIPHER *kekcipher;
686 EVP_CIPHER_CTX *kekctx;
687
688 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
689 goto err;
690
691 /*
692 * For DH we only have one OID permissible. If ever any more get defined
693 * we will need something cleverer.
694 */
695 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
696 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
697 goto err;
698 }
699
700 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
701 goto err;
702
703 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
704 goto err;
705
706 if (alg->parameter->type != V_ASN1_SEQUENCE)
707 goto err;
708
709 p = alg->parameter->value.sequence->data;
710 plen = alg->parameter->value.sequence->length;
711 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
712 if (!kekalg)
713 goto err;
714 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
715 if (!kekctx)
716 goto err;
717 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
718 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
719 goto err;
720 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
721 goto err;
722 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
723 goto err;
724
725 keylen = EVP_CIPHER_CTX_key_length(kekctx);
726 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
727 goto err;
728 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
729 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
730 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
731 <= 0)
732 goto err;
733
734 if (ukm) {
735 dukmlen = ASN1_STRING_length(ukm);
736 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
737 if (!dukm)
738 goto err;
739 }
740
741 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
742 goto err;
743 dukm = NULL;
744
745 rv = 1;
746 err:
747 X509_ALGOR_free(kekalg);
748 OPENSSL_free(dukm);
749 return rv;
750 }
751
752 static int dh_cms_decrypt(CMS_RecipientInfo *ri)
753 {
754 EVP_PKEY_CTX *pctx;
755
756 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
757
758 if (pctx == NULL)
759 return 0;
760 /* See if we need to set peer key */
761 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
762 X509_ALGOR *alg;
763 ASN1_BIT_STRING *pubkey;
764 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
765 NULL, NULL, NULL))
766 return 0;
767 if (!alg || !pubkey)
768 return 0;
769 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
770 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
771 return 0;
772 }
773 }
774 /* Set DH derivation parameters and initialise unwrap context */
775 if (!dh_cms_set_shared_info(pctx, ri)) {
776 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
777 return 0;
778 }
779 return 1;
780 }
781
782 static int dh_cms_encrypt(CMS_RecipientInfo *ri)
783 {
784 EVP_PKEY_CTX *pctx;
785 EVP_PKEY *pkey;
786 EVP_CIPHER_CTX *ctx;
787 int keylen;
788 X509_ALGOR *talg, *wrap_alg = NULL;
789 const ASN1_OBJECT *aoid;
790 ASN1_BIT_STRING *pubkey;
791 ASN1_STRING *wrap_str;
792 ASN1_OCTET_STRING *ukm;
793 unsigned char *penc = NULL, *dukm = NULL;
794 int penclen;
795 size_t dukmlen = 0;
796 int rv = 0;
797 int kdf_type, wrap_nid;
798 const EVP_MD *kdf_md;
799
800 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
801 if (pctx == NULL)
802 return 0;
803 /* Get ephemeral key */
804 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
805 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
806 NULL, NULL, NULL))
807 goto err;
808 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
809 /* Is everything uninitialised? */
810 if (aoid == OBJ_nid2obj(NID_undef)) {
811 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
812
813 if (pubk == NULL)
814 goto err;
815 /* Set the key */
816
817 penclen = i2d_ASN1_INTEGER(pubk, &penc);
818 ASN1_INTEGER_free(pubk);
819 if (penclen <= 0)
820 goto err;
821 ASN1_STRING_set0(pubkey, penc, penclen);
822 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
823 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
824
825 penc = NULL;
826 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
827 V_ASN1_UNDEF, NULL);
828 }
829
830 /* See if custom parameters set */
831 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
832 if (kdf_type <= 0)
833 goto err;
834 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
835 goto err;
836
837 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
838 kdf_type = EVP_PKEY_DH_KDF_X9_42;
839 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
840 goto err;
841 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
842 /* Unknown KDF */
843 goto err;
844 if (kdf_md == NULL) {
845 /* Only SHA1 supported */
846 kdf_md = EVP_sha1();
847 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
848 goto err;
849 } else if (EVP_MD_type(kdf_md) != NID_sha1)
850 /* Unsupported digest */
851 goto err;
852
853 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
854 goto err;
855
856 /* Get wrap NID */
857 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
858 wrap_nid = EVP_CIPHER_CTX_type(ctx);
859 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
860 goto err;
861 keylen = EVP_CIPHER_CTX_key_length(ctx);
862
863 /* Package wrap algorithm in an AlgorithmIdentifier */
864
865 wrap_alg = X509_ALGOR_new();
866 if (wrap_alg == NULL)
867 goto err;
868 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
869 wrap_alg->parameter = ASN1_TYPE_new();
870 if (wrap_alg->parameter == NULL)
871 goto err;
872 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
873 goto err;
874 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
875 ASN1_TYPE_free(wrap_alg->parameter);
876 wrap_alg->parameter = NULL;
877 }
878
879 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
880 goto err;
881
882 if (ukm) {
883 dukmlen = ASN1_STRING_length(ukm);
884 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
885 if (!dukm)
886 goto err;
887 }
888
889 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
890 goto err;
891 dukm = NULL;
892
893 /*
894 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
895 * of another AlgorithmIdentifier.
896 */
897 penc = NULL;
898 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
899 if (penc == NULL || penclen == 0)
900 goto err;
901 wrap_str = ASN1_STRING_new();
902 if (wrap_str == NULL)
903 goto err;
904 ASN1_STRING_set0(wrap_str, penc, penclen);
905 penc = NULL;
906 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
907 V_ASN1_SEQUENCE, wrap_str);
908
909 rv = 1;
910
911 err:
912 OPENSSL_free(penc);
913 X509_ALGOR_free(wrap_alg);
914 OPENSSL_free(dukm);
915 return rv;
916 }
917
918 #endif