]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/dh/dh_ameth.c
Add missing RAND_DRBG locking
[thirdparty/openssl.git] / crypto / dh / dh_ameth.c
CommitLineData
0f113f3e 1/*
aa6bb135 2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
adbc603d 3 *
aa6bb135
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
adbc603d
DSH
8 */
9
10#include <stdio.h>
b39fc560 11#include "internal/cryptlib.h"
adbc603d
DSH
12#include <openssl/x509.h>
13#include <openssl/asn1.h>
0aeddcfa 14#include "dh_locl.h"
1e26a8ba 15#include <openssl/bn.h>
5fe736e5 16#include "internal/asn1_int.h"
3aeb9348 17#include "internal/evp_int.h"
3c27208f 18#include <openssl/cms.h>
adbc603d 19
0f113f3e
MC
20/*
21 * i2d/d2i like DH parameter functions which use the appropriate routine for
22 * PKCS#3 DH or X9.42 DH.
afb14cda
DSH
23 */
24
0f113f3e
MC
25static DH *d2i_dhp(const EVP_PKEY *pkey, const unsigned char **pp,
26 long length)
27{
28 if (pkey->ameth == &dhx_asn1_meth)
29 return d2i_DHxparams(NULL, pp, length);
30 return d2i_DHparams(NULL, pp, length);
31}
afb14cda
DSH
32
33static int i2d_dhp(const EVP_PKEY *pkey, const DH *a, unsigned char **pp)
0f113f3e
MC
34{
35 if (pkey->ameth == &dhx_asn1_meth)
36 return i2d_DHxparams(a, pp);
37 return i2d_DHparams(a, pp);
38}
afb14cda 39
adbc603d 40static void int_dh_free(EVP_PKEY *pkey)
0f113f3e
MC
41{
42 DH_free(pkey->pkey.dh);
43}
adbc603d 44
ceb46789 45static int dh_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
0f113f3e
MC
46{
47 const unsigned char *p, *pm;
48 int pklen, pmlen;
49 int ptype;
ac4e2577
DSH
50 const void *pval;
51 const ASN1_STRING *pstr;
0f113f3e
MC
52 X509_ALGOR *palg;
53 ASN1_INTEGER *public_key = NULL;
54
55 DH *dh = NULL;
56
57 if (!X509_PUBKEY_get0_param(NULL, &p, &pklen, &palg, pubkey))
58 return 0;
59 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
60
61 if (ptype != V_ASN1_SEQUENCE) {
62 DHerr(DH_F_DH_PUB_DECODE, DH_R_PARAMETER_ENCODING_ERROR);
63 goto err;
64 }
65
66 pstr = pval;
67 pm = pstr->data;
68 pmlen = pstr->length;
69
75ebbd9a 70 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL) {
0f113f3e
MC
71 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
72 goto err;
73 }
74
75ebbd9a 75 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL) {
0f113f3e
MC
76 DHerr(DH_F_DH_PUB_DECODE, DH_R_DECODE_ERROR);
77 goto err;
78 }
79
80 /* We have parameters now set public key */
75ebbd9a 81 if ((dh->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
82 DHerr(DH_F_DH_PUB_DECODE, DH_R_BN_DECODE_ERROR);
83 goto err;
84 }
85
86 ASN1_INTEGER_free(public_key);
87 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
88 return 1;
89
90 err:
2ace7450 91 ASN1_INTEGER_free(public_key);
d6407083 92 DH_free(dh);
0f113f3e 93 return 0;
4c97a04e 94
0f113f3e 95}
4c97a04e 96
0f113f3e
MC
97static int dh_pub_encode(X509_PUBKEY *pk, const EVP_PKEY *pkey)
98{
99 DH *dh;
0f113f3e
MC
100 int ptype;
101 unsigned char *penc = NULL;
102 int penclen;
103 ASN1_STRING *str;
104 ASN1_INTEGER *pub_key = NULL;
105
106 dh = pkey->pkey.dh;
107
108 str = ASN1_STRING_new();
90945fa3 109 if (str == NULL) {
6aa8dab2
MC
110 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
111 goto err;
112 }
0f113f3e
MC
113 str->length = i2d_dhp(pkey, dh, &str->data);
114 if (str->length <= 0) {
115 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
116 goto err;
117 }
0f113f3e
MC
118 ptype = V_ASN1_SEQUENCE;
119
120 pub_key = BN_to_ASN1_INTEGER(dh->pub_key, NULL);
121 if (!pub_key)
122 goto err;
123
124 penclen = i2d_ASN1_INTEGER(pub_key, &penc);
125
126 ASN1_INTEGER_free(pub_key);
127
128 if (penclen <= 0) {
129 DHerr(DH_F_DH_PUB_ENCODE, ERR_R_MALLOC_FAILURE);
130 goto err;
131 }
132
133 if (X509_PUBKEY_set0_param(pk, OBJ_nid2obj(pkey->ameth->pkey_id),
6aa8dab2 134 ptype, str, penc, penclen))
0f113f3e
MC
135 return 1;
136
137 err:
b548a1f1 138 OPENSSL_free(penc);
0dfb9398 139 ASN1_STRING_free(str);
0f113f3e
MC
140
141 return 0;
142}
4c97a04e 143
0f113f3e
MC
144/*
145 * PKCS#8 DH is defined in PKCS#11 of all places. It is similar to DH in that
146 * the AlgorithmIdentifier contains the parameters, the private key is
0d4fb843 147 * explicitly included and the pubkey must be recalculated.
0f113f3e 148 */
4c97a04e 149
245c6bc3 150static int dh_priv_decode(EVP_PKEY *pkey, const PKCS8_PRIV_KEY_INFO *p8)
0f113f3e
MC
151{
152 const unsigned char *p, *pm;
153 int pklen, pmlen;
154 int ptype;
ac4e2577
DSH
155 const void *pval;
156 const ASN1_STRING *pstr;
245c6bc3 157 const X509_ALGOR *palg;
0f113f3e
MC
158 ASN1_INTEGER *privkey = NULL;
159
160 DH *dh = NULL;
161
162 if (!PKCS8_pkey_get0(NULL, &p, &pklen, &palg, p8))
163 return 0;
164
165 X509_ALGOR_get0(NULL, &ptype, &pval, palg);
166
167 if (ptype != V_ASN1_SEQUENCE)
168 goto decerr;
75ebbd9a 169 if ((privkey = d2i_ASN1_INTEGER(NULL, &p, pklen)) == NULL)
0f113f3e
MC
170 goto decerr;
171
172 pstr = pval;
173 pm = pstr->data;
174 pmlen = pstr->length;
75ebbd9a 175 if ((dh = d2i_dhp(pkey, &pm, pmlen)) == NULL)
0f113f3e 176 goto decerr;
75ebbd9a 177
0f113f3e 178 /* We have parameters now set private key */
74924dcb
RS
179 if ((dh->priv_key = BN_secure_new()) == NULL
180 || !ASN1_INTEGER_to_BN(privkey, dh->priv_key)) {
0f113f3e
MC
181 DHerr(DH_F_DH_PRIV_DECODE, DH_R_BN_ERROR);
182 goto dherr;
183 }
184 /* Calculate public key */
185 if (!DH_generate_key(dh))
186 goto dherr;
187
188 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
189
a8ae0891 190 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
191
192 return 1;
193
194 decerr:
195 DHerr(DH_F_DH_PRIV_DECODE, EVP_R_DECODE_ERROR);
196 dherr:
197 DH_free(dh);
a8ae0891 198 ASN1_STRING_clear_free(privkey);
0f113f3e
MC
199 return 0;
200}
4c97a04e
DSH
201
202static int dh_priv_encode(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pkey)
203{
0f113f3e
MC
204 ASN1_STRING *params = NULL;
205 ASN1_INTEGER *prkey = NULL;
206 unsigned char *dp = NULL;
207 int dplen;
208
209 params = ASN1_STRING_new();
210
90945fa3 211 if (params == NULL) {
0f113f3e
MC
212 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
213 goto err;
214 }
215
216 params->length = i2d_dhp(pkey, pkey->pkey.dh, &params->data);
217 if (params->length <= 0) {
218 DHerr(DH_F_DH_PRIV_ENCODE, ERR_R_MALLOC_FAILURE);
219 goto err;
220 }
221 params->type = V_ASN1_SEQUENCE;
222
223 /* Get private key into integer */
224 prkey = BN_to_ASN1_INTEGER(pkey->pkey.dh->priv_key, NULL);
225
226 if (!prkey) {
227 DHerr(DH_F_DH_PRIV_ENCODE, DH_R_BN_ERROR);
228 goto err;
229 }
230
231 dplen = i2d_ASN1_INTEGER(prkey, &dp);
232
a8ae0891 233 ASN1_STRING_clear_free(prkey);
1549a265 234 prkey = NULL;
0f113f3e
MC
235
236 if (!PKCS8_pkey_set0(p8, OBJ_nid2obj(pkey->ameth->pkey_id), 0,
237 V_ASN1_SEQUENCE, params, dp, dplen))
238 goto err;
239
240 return 1;
241
242 err:
b548a1f1 243 OPENSSL_free(dp);
0dfb9398 244 ASN1_STRING_free(params);
2ace7450 245 ASN1_STRING_clear_free(prkey);
0f113f3e 246 return 0;
4c97a04e
DSH
247}
248
3e4585c8 249static int dh_param_decode(EVP_PKEY *pkey,
0f113f3e
MC
250 const unsigned char **pder, int derlen)
251{
252 DH *dh;
75ebbd9a
RS
253
254 if ((dh = d2i_dhp(pkey, pder, derlen)) == NULL) {
0f113f3e
MC
255 DHerr(DH_F_DH_PARAM_DECODE, ERR_R_DH_LIB);
256 return 0;
257 }
258 EVP_PKEY_assign(pkey, pkey->ameth->pkey_id, dh);
259 return 1;
260}
3e4585c8
DSH
261
262static int dh_param_encode(const EVP_PKEY *pkey, unsigned char **pder)
0f113f3e
MC
263{
264 return i2d_dhp(pkey, pkey->pkey.dh, pder);
265}
3e4585c8 266
a773b52a 267static int do_dh_print(BIO *bp, const DH *x, int indent, int ptype)
0f113f3e 268{
66696478 269 int reason = ERR_R_BUF_LIB;
0f113f3e 270 const char *ktype = NULL;
0f113f3e
MC
271 BIGNUM *priv_key, *pub_key;
272
273 if (ptype == 2)
274 priv_key = x->priv_key;
275 else
276 priv_key = NULL;
277
278 if (ptype > 0)
279 pub_key = x->pub_key;
280 else
281 pub_key = NULL;
282
1d54ef34
MC
283 if (x->p == NULL || (ptype == 2 && priv_key == NULL)
284 || (ptype > 0 && pub_key == NULL)) {
0f113f3e
MC
285 reason = ERR_R_PASSED_NULL_PARAMETER;
286 goto err;
287 }
288
0f113f3e
MC
289 if (ptype == 2)
290 ktype = "DH Private-Key";
291 else if (ptype == 1)
292 ktype = "DH Public-Key";
293 else
294 ktype = "DH Parameters";
295
0f113f3e
MC
296 BIO_indent(bp, indent, 128);
297 if (BIO_printf(bp, "%s: (%d bit)\n", ktype, BN_num_bits(x->p)) <= 0)
298 goto err;
299 indent += 4;
300
a773b52a 301 if (!ASN1_bn_print(bp, "private-key:", priv_key, NULL, indent))
0f113f3e 302 goto err;
a773b52a 303 if (!ASN1_bn_print(bp, "public-key:", pub_key, NULL, indent))
0f113f3e
MC
304 goto err;
305
a773b52a 306 if (!ASN1_bn_print(bp, "prime:", x->p, NULL, indent))
0f113f3e 307 goto err;
a773b52a 308 if (!ASN1_bn_print(bp, "generator:", x->g, NULL, indent))
0f113f3e 309 goto err;
a773b52a 310 if (x->q && !ASN1_bn_print(bp, "subgroup order:", x->q, NULL, indent))
0f113f3e 311 goto err;
a773b52a 312 if (x->j && !ASN1_bn_print(bp, "subgroup factor:", x->j, NULL, indent))
0f113f3e
MC
313 goto err;
314 if (x->seed) {
315 int i;
316 BIO_indent(bp, indent, 128);
317 BIO_puts(bp, "seed:");
318 for (i = 0; i < x->seedlen; i++) {
319 if ((i % 15) == 0) {
320 if (BIO_puts(bp, "\n") <= 0
321 || !BIO_indent(bp, indent + 4, 128))
322 goto err;
323 }
324 if (BIO_printf(bp, "%02x%s", x->seed[i],
325 ((i + 1) == x->seedlen) ? "" : ":") <= 0)
326 goto err;
327 }
328 if (BIO_write(bp, "\n", 1) <= 0)
329 return (0);
330 }
a773b52a 331 if (x->counter && !ASN1_bn_print(bp, "counter:", x->counter, NULL, indent))
0f113f3e
MC
332 goto err;
333 if (x->length != 0) {
334 BIO_indent(bp, indent, 128);
335 if (BIO_printf(bp, "recommended-private-length: %d bits\n",
336 (int)x->length) <= 0)
337 goto err;
338 }
339
66696478
RS
340 return 1;
341
0f113f3e 342 err:
66696478 343 DHerr(DH_F_DO_DH_PRINT, reason);
66696478 344 return 0;
0f113f3e 345}
3e4585c8 346
ceb46789 347static int int_dh_size(const EVP_PKEY *pkey)
0f113f3e
MC
348{
349 return (DH_size(pkey->pkey.dh));
350}
ceb46789
DSH
351
352static int dh_bits(const EVP_PKEY *pkey)
0f113f3e
MC
353{
354 return BN_num_bits(pkey->pkey.dh->p);
355}
ceb46789 356
2514fa79 357static int dh_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
358{
359 return DH_security_bits(pkey->pkey.dh);
360}
2514fa79 361
ffb1ac67 362static int dh_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
363{
364 if (BN_cmp(a->pkey.dh->p, b->pkey.dh->p) ||
365 BN_cmp(a->pkey.dh->g, b->pkey.dh->g))
366 return 0;
367 else if (a->ameth == &dhx_asn1_meth) {
368 if (BN_cmp(a->pkey.dh->q, b->pkey.dh->q))
369 return 0;
370 }
371 return 1;
372}
ffb1ac67 373
d3cc91ee 374static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
0f113f3e
MC
375{
376 BIGNUM *a;
5f2d9c4d
DSH
377
378 /*
379 * If source is read only just copy the pointer, so
380 * we don't have to reallocate it.
381 */
382 if (src == NULL)
0f113f3e 383 a = NULL;
5f2d9c4d
DSH
384 else if (BN_get_flags(src, BN_FLG_STATIC_DATA)
385 && !BN_get_flags(src, BN_FLG_MALLOCED))
386 a = (BIGNUM *)src;
387 else if ((a = BN_dup(src)) == NULL)
388 return 0;
389 BN_clear_free(*dst);
0f113f3e
MC
390 *dst = a;
391 return 1;
392}
ceb46789 393
d3cc91ee 394static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
0f113f3e
MC
395{
396 if (is_x942 == -1)
397 is_x942 = ! !from->q;
398 if (!int_dh_bn_cpy(&to->p, from->p))
399 return 0;
400 if (!int_dh_bn_cpy(&to->g, from->g))
401 return 0;
402 if (is_x942) {
403 if (!int_dh_bn_cpy(&to->q, from->q))
404 return 0;
405 if (!int_dh_bn_cpy(&to->j, from->j))
406 return 0;
b548a1f1
RS
407 OPENSSL_free(to->seed);
408 to->seed = NULL;
409 to->seedlen = 0;
0f113f3e 410 if (from->seed) {
7644a9ae 411 to->seed = OPENSSL_memdup(from->seed, from->seedlen);
0f113f3e
MC
412 if (!to->seed)
413 return 0;
414 to->seedlen = from->seedlen;
415 }
416 } else
417 to->length = from->length;
418 return 1;
419}
d3cc91ee
DSH
420
421DH *DHparams_dup(DH *dh)
0f113f3e
MC
422{
423 DH *ret;
424 ret = DH_new();
90945fa3 425 if (ret == NULL)
0f113f3e
MC
426 return NULL;
427 if (!int_dh_param_copy(ret, dh, -1)) {
428 DH_free(ret);
429 return NULL;
430 }
431 return ret;
432}
d3cc91ee
DSH
433
434static int dh_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 435{
2986ecdc
DSH
436 if (to->pkey.dh == NULL) {
437 to->pkey.dh = DH_new();
438 if (to->pkey.dh == NULL)
439 return 0;
440 }
0f113f3e
MC
441 return int_dh_param_copy(to->pkey.dh, from->pkey.dh,
442 from->ameth == &dhx_asn1_meth);
443}
d3cc91ee 444
ffb1ac67 445static int dh_missing_parameters(const EVP_PKEY *a)
0f113f3e 446{
f72f00d4 447 if (a->pkey.dh == NULL || a->pkey.dh->p == NULL || a->pkey.dh->g == NULL)
0f113f3e
MC
448 return 1;
449 return 0;
450}
ceb46789
DSH
451
452static int dh_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e
MC
453{
454 if (dh_cmp_parameters(a, b) == 0)
455 return 0;
456 if (BN_cmp(b->pkey.dh->pub_key, a->pkey.dh->pub_key) != 0)
457 return 0;
458 else
459 return 1;
460}
ceb46789 461
3e4585c8 462static int dh_param_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
463 ASN1_PCTX *ctx)
464{
a773b52a 465 return do_dh_print(bp, pkey->pkey.dh, indent, 0);
0f113f3e 466}
ceb46789
DSH
467
468static int dh_public_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
469 ASN1_PCTX *ctx)
470{
a773b52a 471 return do_dh_print(bp, pkey->pkey.dh, indent, 1);
0f113f3e 472}
ceb46789
DSH
473
474static int dh_private_print(BIO *bp, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
475 ASN1_PCTX *ctx)
476{
a773b52a 477 return do_dh_print(bp, pkey->pkey.dh, indent, 2);
0f113f3e 478}
3e4585c8
DSH
479
480int DHparams_print(BIO *bp, const DH *x)
0f113f3e 481{
a773b52a 482 return do_dh_print(bp, x, 4, 0);
0f113f3e 483}
3e4585c8 484
bd59f2b9
DSH
485#ifndef OPENSSL_NO_CMS
486static int dh_cms_decrypt(CMS_RecipientInfo *ri);
487static int dh_cms_encrypt(CMS_RecipientInfo *ri);
488#endif
489
490static int dh_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
0f113f3e
MC
491{
492 switch (op) {
bd59f2b9
DSH
493#ifndef OPENSSL_NO_CMS
494
0f113f3e
MC
495 case ASN1_PKEY_CTRL_CMS_ENVELOPE:
496 if (arg1 == 1)
497 return dh_cms_decrypt(arg2);
498 else if (arg1 == 0)
499 return dh_cms_encrypt(arg2);
500 return -2;
bd59f2b9 501
0f113f3e
MC
502 case ASN1_PKEY_CTRL_CMS_RI_TYPE:
503 *(int *)arg2 = CMS_RECIPINFO_AGREE;
504 return 1;
bd59f2b9 505#endif
0f113f3e
MC
506 default:
507 return -2;
508 }
509
510}
511
512const EVP_PKEY_ASN1_METHOD dh_asn1_meth = {
513 EVP_PKEY_DH,
514 EVP_PKEY_DH,
515 0,
516
517 "DH",
518 "OpenSSL PKCS#3 DH method",
519
520 dh_pub_decode,
521 dh_pub_encode,
522 dh_pub_cmp,
523 dh_public_print,
524
525 dh_priv_decode,
526 dh_priv_encode,
527 dh_private_print,
528
529 int_dh_size,
530 dh_bits,
531 dh_security_bits,
532
533 dh_param_decode,
534 dh_param_encode,
535 dh_missing_parameters,
536 dh_copy_parameters,
537 dh_cmp_parameters,
538 dh_param_print,
539 0,
540
541 int_dh_free,
542 0
543};
544
545const EVP_PKEY_ASN1_METHOD dhx_asn1_meth = {
546 EVP_PKEY_DHX,
547 EVP_PKEY_DHX,
548 0,
549
550 "X9.42 DH",
551 "OpenSSL X9.42 DH method",
552
553 dh_pub_decode,
554 dh_pub_encode,
555 dh_pub_cmp,
556 dh_public_print,
557
558 dh_priv_decode,
559 dh_priv_encode,
560 dh_private_print,
561
562 int_dh_size,
563 dh_bits,
564 dh_security_bits,
565
566 dh_param_decode,
567 dh_param_encode,
568 dh_missing_parameters,
569 dh_copy_parameters,
570 dh_cmp_parameters,
571 dh_param_print,
572 0,
573
574 int_dh_free,
575 dh_pkey_ctrl
576};
577
bd59f2b9
DSH
578#ifndef OPENSSL_NO_CMS
579
580static int dh_cms_set_peerkey(EVP_PKEY_CTX *pctx,
0f113f3e
MC
581 X509_ALGOR *alg, ASN1_BIT_STRING *pubkey)
582{
ac4e2577 583 const ASN1_OBJECT *aoid;
0f113f3e 584 int atype;
ac4e2577 585 const void *aval;
0f113f3e
MC
586 ASN1_INTEGER *public_key = NULL;
587 int rv = 0;
588 EVP_PKEY *pkpeer = NULL, *pk = NULL;
589 DH *dhpeer = NULL;
590 const unsigned char *p;
591 int plen;
592
593 X509_ALGOR_get0(&aoid, &atype, &aval, alg);
594 if (OBJ_obj2nid(aoid) != NID_dhpublicnumber)
595 goto err;
596 /* Only absent parameters allowed in RFC XXXX */
597 if (atype != V_ASN1_UNDEF && atype == V_ASN1_NULL)
598 goto err;
599
600 pk = EVP_PKEY_CTX_get0_pkey(pctx);
601 if (!pk)
602 goto err;
603 if (pk->type != EVP_PKEY_DHX)
604 goto err;
605 /* Get parameters from parent key */
606 dhpeer = DHparams_dup(pk->pkey.dh);
607 /* We have parameters now set public key */
608 plen = ASN1_STRING_length(pubkey);
17ebf85a 609 p = ASN1_STRING_get0_data(pubkey);
0f113f3e
MC
610 if (!p || !plen)
611 goto err;
612
75ebbd9a 613 if ((public_key = d2i_ASN1_INTEGER(NULL, &p, plen)) == NULL) {
0f113f3e
MC
614 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_DECODE_ERROR);
615 goto err;
616 }
617
618 /* We have parameters now set public key */
75ebbd9a 619 if ((dhpeer->pub_key = ASN1_INTEGER_to_BN(public_key, NULL)) == NULL) {
0f113f3e
MC
620 DHerr(DH_F_DH_CMS_SET_PEERKEY, DH_R_BN_DECODE_ERROR);
621 goto err;
622 }
623
624 pkpeer = EVP_PKEY_new();
90945fa3 625 if (pkpeer == NULL)
0f113f3e
MC
626 goto err;
627 EVP_PKEY_assign(pkpeer, pk->ameth->pkey_id, dhpeer);
628 dhpeer = NULL;
629 if (EVP_PKEY_derive_set_peer(pctx, pkpeer) > 0)
630 rv = 1;
631 err:
2ace7450 632 ASN1_INTEGER_free(public_key);
c5ba2d99 633 EVP_PKEY_free(pkpeer);
d6407083 634 DH_free(dhpeer);
0f113f3e
MC
635 return rv;
636}
bd59f2b9
DSH
637
638static int dh_cms_set_shared_info(EVP_PKEY_CTX *pctx, CMS_RecipientInfo *ri)
0f113f3e
MC
639{
640 int rv = 0;
641
642 X509_ALGOR *alg, *kekalg = NULL;
643 ASN1_OCTET_STRING *ukm;
644 const unsigned char *p;
645 unsigned char *dukm = NULL;
646 size_t dukmlen = 0;
647 int keylen, plen;
648 const EVP_CIPHER *kekcipher;
649 EVP_CIPHER_CTX *kekctx;
650
651 if (!CMS_RecipientInfo_kari_get0_alg(ri, &alg, &ukm))
652 goto err;
653
654 /*
655 * For DH we only have one OID permissible. If ever any more get defined
656 * we will need something cleverer.
657 */
658 if (OBJ_obj2nid(alg->algorithm) != NID_id_smime_alg_ESDH) {
659 DHerr(DH_F_DH_CMS_SET_SHARED_INFO, DH_R_KDF_PARAMETER_ERROR);
660 goto err;
661 }
662
663 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, EVP_PKEY_DH_KDF_X9_42) <= 0)
664 goto err;
665
666 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, EVP_sha1()) <= 0)
667 goto err;
668
669 if (alg->parameter->type != V_ASN1_SEQUENCE)
670 goto err;
671
672 p = alg->parameter->value.sequence->data;
673 plen = alg->parameter->value.sequence->length;
674 kekalg = d2i_X509_ALGOR(NULL, &p, plen);
675 if (!kekalg)
676 goto err;
677 kekctx = CMS_RecipientInfo_kari_get0_ctx(ri);
678 if (!kekctx)
679 goto err;
680 kekcipher = EVP_get_cipherbyobj(kekalg->algorithm);
681 if (!kekcipher || EVP_CIPHER_mode(kekcipher) != EVP_CIPH_WRAP_MODE)
682 goto err;
683 if (!EVP_EncryptInit_ex(kekctx, kekcipher, NULL, NULL, NULL))
684 goto err;
685 if (EVP_CIPHER_asn1_to_param(kekctx, kekalg->parameter) <= 0)
686 goto err;
687
688 keylen = EVP_CIPHER_CTX_key_length(kekctx);
689 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
690 goto err;
691 /* Use OBJ_nid2obj to ensure we use built in OID that isn't freed */
692 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx,
693 OBJ_nid2obj(EVP_CIPHER_type(kekcipher)))
694 <= 0)
695 goto err;
696
697 if (ukm) {
698 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 699 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
700 if (!dukm)
701 goto err;
702 }
703
704 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
705 goto err;
706 dukm = NULL;
707
708 rv = 1;
709 err:
222561fe
RS
710 X509_ALGOR_free(kekalg);
711 OPENSSL_free(dukm);
0f113f3e
MC
712 return rv;
713}
bd59f2b9
DSH
714
715static int dh_cms_decrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
716{
717 EVP_PKEY_CTX *pctx;
718 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
719 if (!pctx)
720 return 0;
721 /* See if we need to set peer key */
722 if (!EVP_PKEY_CTX_get0_peerkey(pctx)) {
723 X509_ALGOR *alg;
724 ASN1_BIT_STRING *pubkey;
725 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &alg, &pubkey,
726 NULL, NULL, NULL))
727 return 0;
728 if (!alg || !pubkey)
729 return 0;
730 if (!dh_cms_set_peerkey(pctx, alg, pubkey)) {
731 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_PEER_KEY_ERROR);
732 return 0;
733 }
734 }
735 /* Set DH derivation parameters and initialise unwrap context */
736 if (!dh_cms_set_shared_info(pctx, ri)) {
737 DHerr(DH_F_DH_CMS_DECRYPT, DH_R_SHARED_INFO_ERROR);
738 return 0;
739 }
740 return 1;
741}
bd59f2b9
DSH
742
743static int dh_cms_encrypt(CMS_RecipientInfo *ri)
0f113f3e
MC
744{
745 EVP_PKEY_CTX *pctx;
746 EVP_PKEY *pkey;
747 EVP_CIPHER_CTX *ctx;
748 int keylen;
749 X509_ALGOR *talg, *wrap_alg = NULL;
ac4e2577 750 const ASN1_OBJECT *aoid;
0f113f3e
MC
751 ASN1_BIT_STRING *pubkey;
752 ASN1_STRING *wrap_str;
753 ASN1_OCTET_STRING *ukm;
754 unsigned char *penc = NULL, *dukm = NULL;
755 int penclen;
756 size_t dukmlen = 0;
757 int rv = 0;
758 int kdf_type, wrap_nid;
759 const EVP_MD *kdf_md;
760 pctx = CMS_RecipientInfo_get0_pkey_ctx(ri);
761 if (!pctx)
762 return 0;
763 /* Get ephemeral key */
764 pkey = EVP_PKEY_CTX_get0_pkey(pctx);
765 if (!CMS_RecipientInfo_kari_get0_orig_id(ri, &talg, &pubkey,
766 NULL, NULL, NULL))
767 goto err;
768 X509_ALGOR_get0(&aoid, NULL, NULL, talg);
769 /* Is everything uninitialised? */
770 if (aoid == OBJ_nid2obj(NID_undef)) {
c5ba2d99 771 ASN1_INTEGER *pubk = BN_to_ASN1_INTEGER(pkey->pkey.dh->pub_key, NULL);
0f113f3e
MC
772 if (!pubk)
773 goto err;
774 /* Set the key */
775
776 penclen = i2d_ASN1_INTEGER(pubk, &penc);
777 ASN1_INTEGER_free(pubk);
778 if (penclen <= 0)
779 goto err;
780 ASN1_STRING_set0(pubkey, penc, penclen);
781 pubkey->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
782 pubkey->flags |= ASN1_STRING_FLAG_BITS_LEFT;
783
784 penc = NULL;
785 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_dhpublicnumber),
786 V_ASN1_UNDEF, NULL);
787 }
788
0d4fb843 789 /* See if custom parameters set */
0f113f3e
MC
790 kdf_type = EVP_PKEY_CTX_get_dh_kdf_type(pctx);
791 if (kdf_type <= 0)
792 goto err;
793 if (!EVP_PKEY_CTX_get_dh_kdf_md(pctx, &kdf_md))
794 goto err;
795
796 if (kdf_type == EVP_PKEY_DH_KDF_NONE) {
797 kdf_type = EVP_PKEY_DH_KDF_X9_42;
798 if (EVP_PKEY_CTX_set_dh_kdf_type(pctx, kdf_type) <= 0)
799 goto err;
800 } else if (kdf_type != EVP_PKEY_DH_KDF_X9_42)
801 /* Unknown KDF */
802 goto err;
803 if (kdf_md == NULL) {
804 /* Only SHA1 supported */
805 kdf_md = EVP_sha1();
806 if (EVP_PKEY_CTX_set_dh_kdf_md(pctx, kdf_md) <= 0)
807 goto err;
808 } else if (EVP_MD_type(kdf_md) != NID_sha1)
809 /* Unsupported digest */
810 goto err;
811
812 if (!CMS_RecipientInfo_kari_get0_alg(ri, &talg, &ukm))
813 goto err;
814
815 /* Get wrap NID */
816 ctx = CMS_RecipientInfo_kari_get0_ctx(ri);
817 wrap_nid = EVP_CIPHER_CTX_type(ctx);
818 if (EVP_PKEY_CTX_set0_dh_kdf_oid(pctx, OBJ_nid2obj(wrap_nid)) <= 0)
819 goto err;
820 keylen = EVP_CIPHER_CTX_key_length(ctx);
821
822 /* Package wrap algorithm in an AlgorithmIdentifier */
823
824 wrap_alg = X509_ALGOR_new();
90945fa3 825 if (wrap_alg == NULL)
0f113f3e
MC
826 goto err;
827 wrap_alg->algorithm = OBJ_nid2obj(wrap_nid);
828 wrap_alg->parameter = ASN1_TYPE_new();
90945fa3 829 if (wrap_alg->parameter == NULL)
0f113f3e
MC
830 goto err;
831 if (EVP_CIPHER_param_to_asn1(ctx, wrap_alg->parameter) <= 0)
832 goto err;
833 if (ASN1_TYPE_get(wrap_alg->parameter) == NID_undef) {
834 ASN1_TYPE_free(wrap_alg->parameter);
835 wrap_alg->parameter = NULL;
836 }
837
838 if (EVP_PKEY_CTX_set_dh_kdf_outlen(pctx, keylen) <= 0)
839 goto err;
840
841 if (ukm) {
842 dukmlen = ASN1_STRING_length(ukm);
17ebf85a 843 dukm = OPENSSL_memdup(ASN1_STRING_get0_data(ukm), dukmlen);
0f113f3e
MC
844 if (!dukm)
845 goto err;
846 }
847
848 if (EVP_PKEY_CTX_set0_dh_kdf_ukm(pctx, dukm, dukmlen) <= 0)
849 goto err;
850 dukm = NULL;
851
852 /*
853 * Now need to wrap encoding of wrap AlgorithmIdentifier into parameter
854 * of another AlgorithmIdentifier.
855 */
856 penc = NULL;
857 penclen = i2d_X509_ALGOR(wrap_alg, &penc);
858 if (!penc || !penclen)
859 goto err;
860 wrap_str = ASN1_STRING_new();
90945fa3 861 if (wrap_str == NULL)
0f113f3e
MC
862 goto err;
863 ASN1_STRING_set0(wrap_str, penc, penclen);
864 penc = NULL;
865 X509_ALGOR_set0(talg, OBJ_nid2obj(NID_id_smime_alg_ESDH),
866 V_ASN1_SEQUENCE, wrap_str);
867
868 rv = 1;
869
870 err:
222561fe
RS
871 OPENSSL_free(penc);
872 X509_ALGOR_free(wrap_alg);
0f113f3e
MC
873 return rv;
874}
bd59f2b9
DSH
875
876#endif